diff --git a/sig/A-Tune/src-openeuler/a/A-Tune-BPF-Collection.yaml b/sig/A-Tune/src-openeuler/a/A-Tune-BPF-Collection.yaml index 9e3034ddaeb22b4bc65da6b8dfe149efae74c146..f1544be4f28aa2ca32573e3f8fafffc31fa4921e 100644 --- a/sig/A-Tune/src-openeuler/a/A-Tune-BPF-Collection.yaml +++ b/sig/A-Tune/src-openeuler/a/A-Tune-BPF-Collection.yaml @@ -55,4 +55,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/A-Tune/src-openeuler/a/A-Tune-Collector.yaml b/sig/A-Tune/src-openeuler/a/A-Tune-Collector.yaml index e86864355e8d7d969e3ae57ebe06ac46d5a855d2..e293e8180064d09dc7310e9825e99358f44eb2ff 100644 --- a/sig/A-Tune/src-openeuler/a/A-Tune-Collector.yaml +++ b/sig/A-Tune/src-openeuler/a/A-Tune-Collector.yaml @@ -55,4 +55,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/A-Tune/src-openeuler/a/A-Tune.yaml b/sig/A-Tune/src-openeuler/a/A-Tune.yaml index d5a892ae10d6dd6a08a8f060e5cd8cf4f86405dc..8c62fdd2b03ef2307a8ef9792c2c7c4a327a5809 100644 --- a/sig/A-Tune/src-openeuler/a/A-Tune.yaml +++ b/sig/A-Tune/src-openeuler/a/A-Tune.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/A-Tune/src-openeuler/c/chatglm.cpp.yaml b/sig/A-Tune/src-openeuler/c/chatglm.cpp.yaml index 2e547c62a62f9e0c06a747a456956846dd84901f..a0e28c1f0711061aad9cfb94dd49d72980ecd446 100644 --- a/sig/A-Tune/src-openeuler/c/chatglm.cpp.yaml +++ b/sig/A-Tune/src-openeuler/c/chatglm.cpp.yaml @@ -22,4 +22,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/A-Tune/src-openeuler/l/libkperf.yaml b/sig/A-Tune/src-openeuler/l/libkperf.yaml index 0f89713b79beaf63a2d46d99a165e15327922b73..7d94f385e56886a377e230a0646624ef1205b5b7 100644 --- a/sig/A-Tune/src-openeuler/l/libkperf.yaml +++ b/sig/A-Tune/src-openeuler/l/libkperf.yaml @@ -23,4 +23,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/A-Tune/src-openeuler/l/llama.cpp.yaml b/sig/A-Tune/src-openeuler/l/llama.cpp.yaml index 3ee8038fe6e8a50c20c89891b492707a1aeabede..3502e1a9ac424e9564e6a513f384f7adc9f5fa45 100644 --- a/sig/A-Tune/src-openeuler/l/llama.cpp.yaml +++ b/sig/A-Tune/src-openeuler/l/llama.cpp.yaml @@ -22,4 +22,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/A-Tune/src-openeuler/n/native-turbo.yaml b/sig/A-Tune/src-openeuler/n/native-turbo.yaml index a25d2de1df8cc561d25c8901013cc2d798b98312..dcebcdafc3443ef7f75de983b969e638575e5a36 100644 --- a/sig/A-Tune/src-openeuler/n/native-turbo.yaml +++ b/sig/A-Tune/src-openeuler/n/native-turbo.yaml @@ -32,4 +32,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/A-Tune/src-openeuler/o/oeAware-manager.yaml b/sig/A-Tune/src-openeuler/o/oeAware-manager.yaml index a2cff16819fbc27c271fb1605cde1923c73c1853..dce4ad1acc9c82b47a2e7044f37088afdbb72d5d 100644 --- a/sig/A-Tune/src-openeuler/o/oeAware-manager.yaml +++ b/sig/A-Tune/src-openeuler/o/oeAware-manager.yaml @@ -32,4 +32,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/A-Tune/src-openeuler/p/prefetch_tuning.yaml b/sig/A-Tune/src-openeuler/p/prefetch_tuning.yaml index 402ea5545ebe5bc06dde4afc4a932b7e55fb5a73..169fd2a18d313a04986c9f99d8aa3e978d9d93ff 100644 --- a/sig/A-Tune/src-openeuler/p/prefetch_tuning.yaml +++ b/sig/A-Tune/src-openeuler/p/prefetch_tuning.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/A-Tune/src-openeuler/p/python-Keras.yaml b/sig/A-Tune/src-openeuler/p/python-Keras.yaml index 53ba6c63b2b9342517a2af358b43bfdbf13ffb69..4d6399fee25eabecafcb3ece3864609db7dab215 100644 --- a/sig/A-Tune/src-openeuler/p/python-Keras.yaml +++ b/sig/A-Tune/src-openeuler/p/python-Keras.yaml @@ -55,4 +55,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/A-Tune/src-openeuler/p/python-Keras_Preprocessing.yaml b/sig/A-Tune/src-openeuler/p/python-Keras_Preprocessing.yaml index fb356c75bbf0f07bffb8a3c0a41265a20e725bb1..db1b3bd522279d15c61582106c2a81c16fa2e620 100644 --- a/sig/A-Tune/src-openeuler/p/python-Keras_Preprocessing.yaml +++ b/sig/A-Tune/src-openeuler/p/python-Keras_Preprocessing.yaml @@ -55,4 +55,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/A-Tune/src-openeuler/p/python-absl-py.yaml b/sig/A-Tune/src-openeuler/p/python-absl-py.yaml index 7b1c68d4d465d8bc3301af7604a6659be6762791..c5278a3b90e1f8722431aa5051394fb930a7e7c2 100644 --- a/sig/A-Tune/src-openeuler/p/python-absl-py.yaml +++ b/sig/A-Tune/src-openeuler/p/python-absl-py.yaml @@ -52,4 +52,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/A-Tune/src-openeuler/p/python-astor.yaml b/sig/A-Tune/src-openeuler/p/python-astor.yaml index 56cf8ccf3d76ebd84eeba5217d51e5642754856a..29c040f867d77e8df88741954edfe9467bd43cbe 100644 --- a/sig/A-Tune/src-openeuler/p/python-astor.yaml +++ b/sig/A-Tune/src-openeuler/p/python-astor.yaml @@ -53,4 +53,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/A-Tune/src-openeuler/p/python-estimator.yaml b/sig/A-Tune/src-openeuler/p/python-estimator.yaml index 63d93cb0feb333b3f07f89485b57902eaeb746b7..e42da5ad5b2af790a000175248ca3f5fe21526fd 100644 --- a/sig/A-Tune/src-openeuler/p/python-estimator.yaml +++ b/sig/A-Tune/src-openeuler/p/python-estimator.yaml @@ -52,4 +52,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/A-Tune/src-openeuler/p/python-google-pasta.yaml b/sig/A-Tune/src-openeuler/p/python-google-pasta.yaml index 2ba34ac1819a671ae1d42b47e9c6c99c51b6dc16..91008db7621d7ee59d2947ecf0b35945c64e8838 100644 --- a/sig/A-Tune/src-openeuler/p/python-google-pasta.yaml +++ b/sig/A-Tune/src-openeuler/p/python-google-pasta.yaml @@ -52,4 +52,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/A-Tune/src-openeuler/p/python-h5py.yaml b/sig/A-Tune/src-openeuler/p/python-h5py.yaml index 7d643806d92536ee9d3ddcc2b339f72bbd63342c..ff801872f28daa89d722e0edac90684b0dde9cc8 100644 --- a/sig/A-Tune/src-openeuler/p/python-h5py.yaml +++ b/sig/A-Tune/src-openeuler/p/python-h5py.yaml @@ -55,4 +55,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/A-Tune/src-openeuler/p/python-hyperopt.yaml b/sig/A-Tune/src-openeuler/p/python-hyperopt.yaml index 66513fb35a795fbdfd21fa5d0745799e5749dc58..ef5f7ea8a9fd65e029df00bb1fbcd315bc4aca6c 100644 --- a/sig/A-Tune/src-openeuler/p/python-hyperopt.yaml +++ b/sig/A-Tune/src-openeuler/p/python-hyperopt.yaml @@ -52,4 +52,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/A-Tune/src-openeuler/p/python-json-tricks.yaml b/sig/A-Tune/src-openeuler/p/python-json-tricks.yaml index 52f4324866f7739136904818e2ab9c837df938c9..5430c2c8f7b14d8927f8c225af8d0eb630e2cea7 100644 --- a/sig/A-Tune/src-openeuler/p/python-json-tricks.yaml +++ b/sig/A-Tune/src-openeuler/p/python-json-tricks.yaml @@ -53,4 +53,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/A-Tune/src-openeuler/p/python-keras-rl2.yaml b/sig/A-Tune/src-openeuler/p/python-keras-rl2.yaml index b0226c8fb64999e6b178efa1d073a98925d1d33a..3d731fd45bc532fd17a6ad66ceb16295120ad759 100644 --- a/sig/A-Tune/src-openeuler/p/python-keras-rl2.yaml +++ b/sig/A-Tune/src-openeuler/p/python-keras-rl2.yaml @@ -49,4 +49,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/A-Tune/src-openeuler/p/python-netifaces.yaml b/sig/A-Tune/src-openeuler/p/python-netifaces.yaml index 9bbfba63eb1d57587b5a3833c813f3a8d6bedc9c..f9ab1a2022ca15fe0a7c692c4185866ff92003c1 100644 --- a/sig/A-Tune/src-openeuler/p/python-netifaces.yaml +++ b/sig/A-Tune/src-openeuler/p/python-netifaces.yaml @@ -109,4 +109,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/A-Tune/src-openeuler/p/python-networkx.yaml b/sig/A-Tune/src-openeuler/p/python-networkx.yaml index 7b15e6e323590ed0461e6fcb86b9f62f7394d63e..97ba6630f665fa259149b820ca385b492cfb197b 100644 --- a/sig/A-Tune/src-openeuler/p/python-networkx.yaml +++ b/sig/A-Tune/src-openeuler/p/python-networkx.yaml @@ -130,4 +130,7 @@ branches: - name: Multi-Version_OpenStack-Antelope_openEuler-25.03 type: protected create_from: Multi-Version_OpenStack-Antelope_openEuler-24.03-LTS-SP1 +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/A-Tune/src-openeuler/p/python-opt-einsum.yaml b/sig/A-Tune/src-openeuler/p/python-opt-einsum.yaml index 4a97e4e801c06ee3b91dd9157e766a4b2bccf875..c583d6ed68fd047c4f4be58f1ab5b64f3d754ff5 100644 --- a/sig/A-Tune/src-openeuler/p/python-opt-einsum.yaml +++ b/sig/A-Tune/src-openeuler/p/python-opt-einsum.yaml @@ -52,4 +52,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/A-Tune/src-openeuler/p/python-pkgconfig.yaml b/sig/A-Tune/src-openeuler/p/python-pkgconfig.yaml index c4810e850ca8a9aec0b8b5c6f5fdfdc225d2e087..e79fa88f4248ec7646f7176a500b37a7813ece7e 100644 --- a/sig/A-Tune/src-openeuler/p/python-pkgconfig.yaml +++ b/sig/A-Tune/src-openeuler/p/python-pkgconfig.yaml @@ -71,4 +71,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/A-Tune/src-openeuler/p/python-pythonwebhdfs.yaml b/sig/A-Tune/src-openeuler/p/python-pythonwebhdfs.yaml index 086c17211564db02ca9142073b72120a77cf2888..423a4a5cdcc316fefeba7bb9a87c558f7cd5c699 100644 --- a/sig/A-Tune/src-openeuler/p/python-pythonwebhdfs.yaml +++ b/sig/A-Tune/src-openeuler/p/python-pythonwebhdfs.yaml @@ -52,4 +52,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/A-Tune/src-openeuler/p/python-tensorboard-plugin-wit.yaml b/sig/A-Tune/src-openeuler/p/python-tensorboard-plugin-wit.yaml index b5f2f29edf0d77b75fe6f21a0c42c47783555811..fb4e373e8df20b162719558ffd817f11d748cd12 100644 --- a/sig/A-Tune/src-openeuler/p/python-tensorboard-plugin-wit.yaml +++ b/sig/A-Tune/src-openeuler/p/python-tensorboard-plugin-wit.yaml @@ -52,4 +52,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/A-Tune/src-openeuler/p/python-tensorboard.yaml b/sig/A-Tune/src-openeuler/p/python-tensorboard.yaml index 387ae63d2522a27c1e22f7e2e502ef48e68ac7c4..3ecfb829e83ab8b372ebeb06283eba868a65720c 100644 --- a/sig/A-Tune/src-openeuler/p/python-tensorboard.yaml +++ b/sig/A-Tune/src-openeuler/p/python-tensorboard.yaml @@ -52,4 +52,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Application/src-openeuler/a/aalto-xml.yaml b/sig/Application/src-openeuler/a/aalto-xml.yaml index 0ddf64fbbf1720a2ab8d7df8cff9f9ebb2a2e4ec..7571524fbff0cbebf81faf83df62b11fb6d7654d 100644 --- a/sig/Application/src-openeuler/a/aalto-xml.yaml +++ b/sig/Application/src-openeuler/a/aalto-xml.yaml @@ -73,4 +73,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Application/src-openeuler/a/abrt.yaml b/sig/Application/src-openeuler/a/abrt.yaml index 9b4f5b844304f3797254a420c31adcc249492828..32b14ca3c76075859c376f9e222a3f19d9f75029 100644 --- a/sig/Application/src-openeuler/a/abrt.yaml +++ b/sig/Application/src-openeuler/a/abrt.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Application/src-openeuler/a/activemq.yaml b/sig/Application/src-openeuler/a/activemq.yaml index ad25fa5404ca4c8bbe094bbc79b08bce524bd81e..7add873af89add41ba8e4a179a0ea18b48f9933b 100644 --- a/sig/Application/src-openeuler/a/activemq.yaml +++ b/sig/Application/src-openeuler/a/activemq.yaml @@ -65,4 +65,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Application/src-openeuler/a/alsa-utils.yaml b/sig/Application/src-openeuler/a/alsa-utils.yaml index 647e5b728743bff4a51e730353574936011c4af3..9227d2d5783ebc06ec102c52f4ae71726a917260 100644 --- a/sig/Application/src-openeuler/a/alsa-utils.yaml +++ b/sig/Application/src-openeuler/a/alsa-utils.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Application/src-openeuler/a/amanda.yaml b/sig/Application/src-openeuler/a/amanda.yaml index 4c9339f47ea4e9b11e1eff22db6012e2f7c9793a..df41abfbe39f24bc72deac8feddc20e7fc3f9e8d 100644 --- a/sig/Application/src-openeuler/a/amanda.yaml +++ b/sig/Application/src-openeuler/a/amanda.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Application/src-openeuler/a/amtk.yaml b/sig/Application/src-openeuler/a/amtk.yaml index 756a4c24976f1a66750fc9767f6b838ab3716ada..d5337127cf223503259ae342a74893b3d5760940 100644 --- a/sig/Application/src-openeuler/a/amtk.yaml +++ b/sig/Application/src-openeuler/a/amtk.yaml @@ -64,4 +64,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Application/src-openeuler/a/antlr-maven-plugin.yaml b/sig/Application/src-openeuler/a/antlr-maven-plugin.yaml index 15809b2780675e9ef141c1d548c27ee27c7635fa..8d57c845772f14f5c06e6c5577999cf0497cf0b8 100644 --- a/sig/Application/src-openeuler/a/antlr-maven-plugin.yaml +++ b/sig/Application/src-openeuler/a/antlr-maven-plugin.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Application/src-openeuler/a/antlr32.yaml b/sig/Application/src-openeuler/a/antlr32.yaml index 6dc71f51f2a7ecd6f0038091bdc73efb793abd00..a6d86b342e6ac9b80249c1d69a3b07cdb0fcf0bc 100644 --- a/sig/Application/src-openeuler/a/antlr32.yaml +++ b/sig/Application/src-openeuler/a/antlr32.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Application/src-openeuler/a/apache-commons-collections.yaml b/sig/Application/src-openeuler/a/apache-commons-collections.yaml index f82446a54cb390385fee4eba219dff38acfa6d57..db2f4e84a39132cb24c1badb929cca668f042599 100644 --- a/sig/Application/src-openeuler/a/apache-commons-collections.yaml +++ b/sig/Application/src-openeuler/a/apache-commons-collections.yaml @@ -68,4 +68,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Application/src-openeuler/a/apache-commons-csv.yaml b/sig/Application/src-openeuler/a/apache-commons-csv.yaml index 983d28e43ac1f407f9faeefba29c7afdb547639a..1851c696d74f3c71bbd1db1c098134950d487a2e 100644 --- a/sig/Application/src-openeuler/a/apache-commons-csv.yaml +++ b/sig/Application/src-openeuler/a/apache-commons-csv.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Application/src-openeuler/a/apache-commons-daemon.yaml b/sig/Application/src-openeuler/a/apache-commons-daemon.yaml index 40a43ed75d61dde3d9df8f067d7c5b7955d5f305..5b64703ce34f670e43849ef7f57f0630618e5bc9 100644 --- a/sig/Application/src-openeuler/a/apache-commons-daemon.yaml +++ b/sig/Application/src-openeuler/a/apache-commons-daemon.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Application/src-openeuler/a/apache-commons-dbcp.yaml b/sig/Application/src-openeuler/a/apache-commons-dbcp.yaml index 97945435f15343dd9dc8437f9b22504453be6bf2..f04e5c41154ba44bb499f047af54aa424be91944 100644 --- a/sig/Application/src-openeuler/a/apache-commons-dbcp.yaml +++ b/sig/Application/src-openeuler/a/apache-commons-dbcp.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Application/src-openeuler/a/apache-commons-logging.yaml b/sig/Application/src-openeuler/a/apache-commons-logging.yaml index a933724b2653c4382c2b26f91041f18e20bdfb23..7a19ee4fdd4a335ace5b2d0612e06d5b97eb581e 100644 --- a/sig/Application/src-openeuler/a/apache-commons-logging.yaml +++ b/sig/Application/src-openeuler/a/apache-commons-logging.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Application/src-openeuler/a/apache-commons-pool.yaml b/sig/Application/src-openeuler/a/apache-commons-pool.yaml index 7d6e898f34b4923bf5d512dc7dfab4794fbbec8e..b70ee2bd8cc0ea080fc845b3456c09bdefe5dba1 100644 --- a/sig/Application/src-openeuler/a/apache-commons-pool.yaml +++ b/sig/Application/src-openeuler/a/apache-commons-pool.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Application/src-openeuler/a/apache-commons-validator.yaml b/sig/Application/src-openeuler/a/apache-commons-validator.yaml index 7c700812c31cde9bbf53d2ecb17aedac816065b4..20479ff3e186c7d2d726d2ded62cd0f5115e8ab0 100644 --- a/sig/Application/src-openeuler/a/apache-commons-validator.yaml +++ b/sig/Application/src-openeuler/a/apache-commons-validator.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Application/src-openeuler/a/apache-logging-parent.yaml b/sig/Application/src-openeuler/a/apache-logging-parent.yaml index 227cade1401946e1345b8105e4fad479e533bfc4..ee9609b9270b000d74b1f80a0e107334adb5b6d9 100644 --- a/sig/Application/src-openeuler/a/apache-logging-parent.yaml +++ b/sig/Application/src-openeuler/a/apache-logging-parent.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Application/src-openeuler/a/apache-mime4j.yaml b/sig/Application/src-openeuler/a/apache-mime4j.yaml index e52698aba0e7daa9cdb4b7bf3b3512445a75e462..41c5fb058ecd9f0650680206fa12a5c2ab44b6cb 100644 --- a/sig/Application/src-openeuler/a/apache-mime4j.yaml +++ b/sig/Application/src-openeuler/a/apache-mime4j.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Application/src-openeuler/a/apache-rat.yaml b/sig/Application/src-openeuler/a/apache-rat.yaml index fcd92569db8f66b010666fdf675f37501e8ee86f..af970363472734fe680b2f1ece33411bb99b0203 100644 --- a/sig/Application/src-openeuler/a/apache-rat.yaml +++ b/sig/Application/src-openeuler/a/apache-rat.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Application/src-openeuler/a/argus.yaml b/sig/Application/src-openeuler/a/argus.yaml index 033963448a1d487a80ae8c7605eb3091be4a3def..ed3e4b421c90dfd8e98036335037144070cab501 100644 --- a/sig/Application/src-openeuler/a/argus.yaml +++ b/sig/Application/src-openeuler/a/argus.yaml @@ -61,4 +61,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Application/src-openeuler/a/aries-blueprint-parser.yaml b/sig/Application/src-openeuler/a/aries-blueprint-parser.yaml index 6f2fb138f8efc70e57d47c23583b10dcaddaec3f..eaa106fd144a52a948bc6e6971beb56b67883111 100644 --- a/sig/Application/src-openeuler/a/aries-blueprint-parser.yaml +++ b/sig/Application/src-openeuler/a/aries-blueprint-parser.yaml @@ -58,4 +58,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Application/src-openeuler/a/aspell.yaml b/sig/Application/src-openeuler/a/aspell.yaml index 02639db7381cb16a97c537f5183561380628099a..475813149e4bbbd79cd23edb7494e56c888cd8c8 100644 --- a/sig/Application/src-openeuler/a/aspell.yaml +++ b/sig/Application/src-openeuler/a/aspell.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Application/src-openeuler/a/auter.yaml b/sig/Application/src-openeuler/a/auter.yaml index 4a6ce3888bf0e8f928dcd692bd6d00c67c71b971..af2bbf5726046e8f573dbe6b29715b380edf5e0a 100644 --- a/sig/Application/src-openeuler/a/auter.yaml +++ b/sig/Application/src-openeuler/a/auter.yaml @@ -61,4 +61,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Application/src-openeuler/a/avro.yaml b/sig/Application/src-openeuler/a/avro.yaml index ea4eb75d08772a16a0d66df132c21ca0358e29a3..6a4011f12c90d622fdb5443f180b8b4ce7adf786 100644 --- a/sig/Application/src-openeuler/a/avro.yaml +++ b/sig/Application/src-openeuler/a/avro.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Application/src-openeuler/b/backupninja.yaml b/sig/Application/src-openeuler/b/backupninja.yaml index 70abec994b3c418a8a23ebfa0e14c6a6d63ddba4..1fa0d833c75b091655923deb5da1b36265bb550f 100644 --- a/sig/Application/src-openeuler/b/backupninja.yaml +++ b/sig/Application/src-openeuler/b/backupninja.yaml @@ -58,4 +58,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Application/src-openeuler/b/banner.yaml b/sig/Application/src-openeuler/b/banner.yaml index 564f271ec26653793114e742e231ec50c857aea2..59f8107d65367b3555bd73dd91ed46c07aa3fe4c 100644 --- a/sig/Application/src-openeuler/b/banner.yaml +++ b/sig/Application/src-openeuler/b/banner.yaml @@ -61,4 +61,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Application/src-openeuler/b/boilerpipe.yaml b/sig/Application/src-openeuler/b/boilerpipe.yaml index 8c7d07a9ecd1fa8c0318c673a60d18490434f15a..8c508f3ee07e3d66c71d9599c71a19dbb6ecb95d 100644 --- a/sig/Application/src-openeuler/b/boilerpipe.yaml +++ b/sig/Application/src-openeuler/b/boilerpipe.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Application/src-openeuler/b/brasero.yaml b/sig/Application/src-openeuler/b/brasero.yaml index 89ed08bf830cac8e4fa670c74db69545f517cb28..6c5b17327c3a365ee873e46d42d4142d603a5cbb 100644 --- a/sig/Application/src-openeuler/b/brasero.yaml +++ b/sig/Application/src-openeuler/b/brasero.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Application/src-openeuler/b/bwa.yaml b/sig/Application/src-openeuler/b/bwa.yaml index 58c687836da839b632de7a16d37bbea19c5c9fc2..7fe8404fa8c400f8fa4f0a18f15ca243aa21c5ac 100644 --- a/sig/Application/src-openeuler/b/bwa.yaml +++ b/sig/Application/src-openeuler/b/bwa.yaml @@ -64,4 +64,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Application/src-openeuler/c/cdrdao.yaml b/sig/Application/src-openeuler/c/cdrdao.yaml index 6e1f8d5bc4cfe1935144f3bdcc988ca931209ec9..a825debbe6bc95239f4f652c4eaaa9e06fd79ad5 100644 --- a/sig/Application/src-openeuler/c/cdrdao.yaml +++ b/sig/Application/src-openeuler/c/cdrdao.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Application/src-openeuler/c/checkstyle.yaml b/sig/Application/src-openeuler/c/checkstyle.yaml index c2f8fc6c6f1d34955db4487f2de053ac49751936..be1301a362f6f2a3da875cb9f63c1802a3fa2e0b 100644 --- a/sig/Application/src-openeuler/c/checkstyle.yaml +++ b/sig/Application/src-openeuler/c/checkstyle.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Application/src-openeuler/c/cjose.yaml b/sig/Application/src-openeuler/c/cjose.yaml index 7f4eba6268ed0bba72ec1ba4024b5d884f9be45c..2be061f46615e347143931aad9a8d2e0d0de2ebd 100644 --- a/sig/Application/src-openeuler/c/cjose.yaml +++ b/sig/Application/src-openeuler/c/cjose.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Application/src-openeuler/c/cli-parser.yaml b/sig/Application/src-openeuler/c/cli-parser.yaml index cf0ed0f9cde53a290375ea5ba142c2583920c22a..41a01180752ce2d5ccd6e56c441756ed2dec984b 100644 --- a/sig/Application/src-openeuler/c/cli-parser.yaml +++ b/sig/Application/src-openeuler/c/cli-parser.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Application/src-openeuler/c/codegen.yaml b/sig/Application/src-openeuler/c/codegen.yaml index 49cba5e80d8e4a1f5d163029e85374afa1217783..16194d746c6faa88edd5130a9208c7d36ae24b42 100644 --- a/sig/Application/src-openeuler/c/codegen.yaml +++ b/sig/Application/src-openeuler/c/codegen.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Application/src-openeuler/c/codenarc.yaml b/sig/Application/src-openeuler/c/codenarc.yaml index e86b8343ddc9c93a51550d69f62c01e53505afd5..21f7708c826f11e5d677c3bdda364e36e039c62b 100644 --- a/sig/Application/src-openeuler/c/codenarc.yaml +++ b/sig/Application/src-openeuler/c/codenarc.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Application/src-openeuler/c/coffee-script.yaml b/sig/Application/src-openeuler/c/coffee-script.yaml index 2fb0bcf31d927e26c995d6720140abe56900506f..7c3274e450180d8c00d4b6665da5a914e7099cd0 100644 --- a/sig/Application/src-openeuler/c/coffee-script.yaml +++ b/sig/Application/src-openeuler/c/coffee-script.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Application/src-openeuler/c/compface.yaml b/sig/Application/src-openeuler/c/compface.yaml index ce0538ee53a4017b359a5a358b4235230860bb79..3a72db9409f2e23a214af75957dd646598845060 100644 --- a/sig/Application/src-openeuler/c/compface.yaml +++ b/sig/Application/src-openeuler/c/compface.yaml @@ -46,4 +46,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Application/src-openeuler/c/compress-lzf.yaml b/sig/Application/src-openeuler/c/compress-lzf.yaml index fc155792f4acf75fae24b9ed94ab3bcd0ad2e6a1..003174d72a1f2cddd8da86872f34ca535fa95ed5 100644 --- a/sig/Application/src-openeuler/c/compress-lzf.yaml +++ b/sig/Application/src-openeuler/c/compress-lzf.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Application/src-openeuler/c/console-setup.yaml b/sig/Application/src-openeuler/c/console-setup.yaml index f5b913fad25d734de899e5131058881eba9d8333..14fe0d1f2ad637bb064accb6767e080e4902205a 100644 --- a/sig/Application/src-openeuler/c/console-setup.yaml +++ b/sig/Application/src-openeuler/c/console-setup.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Application/src-openeuler/c/convmv.yaml b/sig/Application/src-openeuler/c/convmv.yaml index 3c2fce7c943668953b7a109db9029be41ba72217..8016ece18a92b50145022dbaddd420beb75ba104 100644 --- a/sig/Application/src-openeuler/c/convmv.yaml +++ b/sig/Application/src-openeuler/c/convmv.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Application/src-openeuler/c/culmus-fonts.yaml b/sig/Application/src-openeuler/c/culmus-fonts.yaml index ff11c2c90be5cc504260ea91386f9af64219c4f6..eea57daa5b4e7f1f04800ca1e56fdc1bc8aece2a 100644 --- a/sig/Application/src-openeuler/c/culmus-fonts.yaml +++ b/sig/Application/src-openeuler/c/culmus-fonts.yaml @@ -55,4 +55,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Application/src-openeuler/c/custom_build_tool.yaml b/sig/Application/src-openeuler/c/custom_build_tool.yaml index a995ef36516081a540c8d3eee85d059a704fcba1..368183e2df9ad582a8ca1cde4c1087a0683281fb 100644 --- a/sig/Application/src-openeuler/c/custom_build_tool.yaml +++ b/sig/Application/src-openeuler/c/custom_build_tool.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Application/src-openeuler/d/dblatex.yaml b/sig/Application/src-openeuler/d/dblatex.yaml index 7c88f48ceb08bf425846befd0995cab4ee01abb5..247c681fa801837dc18248c775778a3f18df8525 100644 --- a/sig/Application/src-openeuler/d/dblatex.yaml +++ b/sig/Application/src-openeuler/d/dblatex.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Application/src-openeuler/d/dcraw.yaml b/sig/Application/src-openeuler/d/dcraw.yaml index 16a932278a7e6de6ed6f97ad38da9afa45e501c1..17013fa6b29ff748c2240df3071b72f95a1241e9 100644 --- a/sig/Application/src-openeuler/d/dcraw.yaml +++ b/sig/Application/src-openeuler/d/dcraw.yaml @@ -55,4 +55,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Application/src-openeuler/d/decentxml.yaml b/sig/Application/src-openeuler/d/decentxml.yaml index dc9e0f0bfef947b534b92897987845a01ee340d6..a97bc2feb06016f300249c6c1be7b405b6912c5f 100644 --- a/sig/Application/src-openeuler/d/decentxml.yaml +++ b/sig/Application/src-openeuler/d/decentxml.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Application/src-openeuler/d/discount.yaml b/sig/Application/src-openeuler/d/discount.yaml index ec895802c783b8206c2b87aef5d48cb28e32bba2..b23484297477a4803e017912e4c9d75db3f51a29 100644 --- a/sig/Application/src-openeuler/d/discount.yaml +++ b/sig/Application/src-openeuler/d/discount.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Application/src-openeuler/d/dnssec-trigger.yaml b/sig/Application/src-openeuler/d/dnssec-trigger.yaml index 116b908f0b180d356d90a49b713619b7091dad39..e7a385defa0c3c14bbd1554fa7de83f40b9cc059 100644 --- a/sig/Application/src-openeuler/d/dnssec-trigger.yaml +++ b/sig/Application/src-openeuler/d/dnssec-trigger.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Application/src-openeuler/d/docbook-style-dsssl.yaml b/sig/Application/src-openeuler/d/docbook-style-dsssl.yaml index 571a901f1189d282862fda442022d4eb9fc9387d..cbcb1abda4280cbb6dee8c1023fa553b72ea3a12 100644 --- a/sig/Application/src-openeuler/d/docbook-style-dsssl.yaml +++ b/sig/Application/src-openeuler/d/docbook-style-dsssl.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Application/src-openeuler/d/docbook-utils.yaml b/sig/Application/src-openeuler/d/docbook-utils.yaml index 07348cd1cd1c16e2bc7bc56b6ca8828987917e5e..2c18994433ea543deb7423c74b2fb0ed60350ffd 100644 --- a/sig/Application/src-openeuler/d/docbook-utils.yaml +++ b/sig/Application/src-openeuler/d/docbook-utils.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Application/src-openeuler/d/docbook2X.yaml b/sig/Application/src-openeuler/d/docbook2X.yaml index 6575b835e7e6e0310eed22af063634de99cb9393..81794c1a59547827cdf4c9fe2a5a79ded948cbbb 100644 --- a/sig/Application/src-openeuler/d/docbook2X.yaml +++ b/sig/Application/src-openeuler/d/docbook2X.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Application/src-openeuler/d/docbook5-schemas.yaml b/sig/Application/src-openeuler/d/docbook5-schemas.yaml index 9dd2da3bfbcc50f2e99e1ed4e558dd7017ce0289..b1d0d502caae9513faca21d5c52509681eea6017 100644 --- a/sig/Application/src-openeuler/d/docbook5-schemas.yaml +++ b/sig/Application/src-openeuler/d/docbook5-schemas.yaml @@ -61,4 +61,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Application/src-openeuler/d/docbook5-style-xsl.yaml b/sig/Application/src-openeuler/d/docbook5-style-xsl.yaml index 4636af6eadc60c046b5c29cff96dffe8fb5ec6fd..682f851e35f692554493b18dfd39913476b10388 100644 --- a/sig/Application/src-openeuler/d/docbook5-style-xsl.yaml +++ b/sig/Application/src-openeuler/d/docbook5-style-xsl.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Application/src-openeuler/d/dovecot.yaml b/sig/Application/src-openeuler/d/dovecot.yaml index c0e9034d3ef28626dbf702de324fb060bece7f77..a3d6b8fb6b0cfab6adbe566757261e75fb09ac5d 100644 --- a/sig/Application/src-openeuler/d/dovecot.yaml +++ b/sig/Application/src-openeuler/d/dovecot.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Application/src-openeuler/d/doxygen.yaml b/sig/Application/src-openeuler/d/doxygen.yaml index 1352b2211921d695a1e92643c28243187743051e..f73a0a8c7732ee083ec73bb2f46dc8f4aa92a8bc 100644 --- a/sig/Application/src-openeuler/d/doxygen.yaml +++ b/sig/Application/src-openeuler/d/doxygen.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Application/src-openeuler/e/elinks.yaml b/sig/Application/src-openeuler/e/elinks.yaml index 036c88589211e1961d82baa6a8fe376940848088..f1dec4793b200804149872e09373e6b97b9f06f2 100644 --- a/sig/Application/src-openeuler/e/elinks.yaml +++ b/sig/Application/src-openeuler/e/elinks.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Application/src-openeuler/e/elixir.yaml b/sig/Application/src-openeuler/e/elixir.yaml index 6242ddb8996f24c31ec5278e9eaf592a9c4a7efa..92adc30d3c421d1d238f9fc7dc172c69920ea477 100644 --- a/sig/Application/src-openeuler/e/elixir.yaml +++ b/sig/Application/src-openeuler/e/elixir.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Application/src-openeuler/e/enscript.yaml b/sig/Application/src-openeuler/e/enscript.yaml index 1f50be171e0a5009d80a571942f3dab43554c5f4..d9b8c08a2e60c3ec9e2d9448737c8cf8fd2d8280 100644 --- a/sig/Application/src-openeuler/e/enscript.yaml +++ b/sig/Application/src-openeuler/e/enscript.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Application/src-openeuler/e/erlang-protobuffs.yaml b/sig/Application/src-openeuler/e/erlang-protobuffs.yaml index f583f7abddd581f9a61918559050527c6d40e4db..4c105d4b488f70909fb8a697e623ca4514b8866b 100644 --- a/sig/Application/src-openeuler/e/erlang-protobuffs.yaml +++ b/sig/Application/src-openeuler/e/erlang-protobuffs.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Application/src-openeuler/e/erlang-rebar.yaml b/sig/Application/src-openeuler/e/erlang-rebar.yaml index 923dff3bd159574340632d0c320d004f9c8e36db..a87712c6dee5af4ea7f65373ed23bfb2a1b18717 100644 --- a/sig/Application/src-openeuler/e/erlang-rebar.yaml +++ b/sig/Application/src-openeuler/e/erlang-rebar.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Application/src-openeuler/e/esc.yaml b/sig/Application/src-openeuler/e/esc.yaml index cae773b05f196a8c69ffb432aab9308bdd69581f..c7eeb95318597ab4061ae6a8aa4063e92c80e10c 100644 --- a/sig/Application/src-openeuler/e/esc.yaml +++ b/sig/Application/src-openeuler/e/esc.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Application/src-openeuler/e/etckeeper.yaml b/sig/Application/src-openeuler/e/etckeeper.yaml index 5a5cba53ccbfe3f3ccc490d3eb4cf897f9bf9b92..2aace3ca2e61c9192adc4863b47dc9114bd8d023 100644 --- a/sig/Application/src-openeuler/e/etckeeper.yaml +++ b/sig/Application/src-openeuler/e/etckeeper.yaml @@ -61,4 +61,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Application/src-openeuler/e/exim.yaml b/sig/Application/src-openeuler/e/exim.yaml index deb1791c1179a68feeaa2a698f37c0a7b590f379..b990a23e5760f340095d7ee7efdfdb45efc1bddb 100644 --- a/sig/Application/src-openeuler/e/exim.yaml +++ b/sig/Application/src-openeuler/e/exim.yaml @@ -37,4 +37,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Application/src-openeuler/f/fdupes.yaml b/sig/Application/src-openeuler/f/fdupes.yaml index e568adb40ad3c72a4db8af1223bf9795e068bd9e..120a6f14b8ddf265080136dd435d1fe300d1c527 100644 --- a/sig/Application/src-openeuler/f/fdupes.yaml +++ b/sig/Application/src-openeuler/f/fdupes.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Application/src-openeuler/f/felix-gogo-runtime.yaml b/sig/Application/src-openeuler/f/felix-gogo-runtime.yaml index 1b1d89bdeda4d6ec7a693299059baa755ed23bdf..99696cca6e98f4bcee6d3ccde17ace796281c6bc 100644 --- a/sig/Application/src-openeuler/f/felix-gogo-runtime.yaml +++ b/sig/Application/src-openeuler/f/felix-gogo-runtime.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Application/src-openeuler/f/felix-gogo-shell.yaml b/sig/Application/src-openeuler/f/felix-gogo-shell.yaml index 37cb5f3e59b713060e0b8457bd3fa794c44f9e29..34885fdf30b943285af85d17d365f169867d32ca 100644 --- a/sig/Application/src-openeuler/f/felix-gogo-shell.yaml +++ b/sig/Application/src-openeuler/f/felix-gogo-shell.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Application/src-openeuler/f/felix-scr-annotations.yaml b/sig/Application/src-openeuler/f/felix-scr-annotations.yaml index e0916c10e8449092863c9c0fa055a6f3132dda98..66cdb5d87bece972ed6ec6c300fa27dc02b8c351 100644 --- a/sig/Application/src-openeuler/f/felix-scr-annotations.yaml +++ b/sig/Application/src-openeuler/f/felix-scr-annotations.yaml @@ -58,4 +58,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Application/src-openeuler/f/felix-scr-generator.yaml b/sig/Application/src-openeuler/f/felix-scr-generator.yaml index fac3564bcaa6c2a083daeb666c5cf88240a6b759..7315339ad6daa0d620fdb8ee9c8d83e26e9d0326 100644 --- a/sig/Application/src-openeuler/f/felix-scr-generator.yaml +++ b/sig/Application/src-openeuler/f/felix-scr-generator.yaml @@ -58,4 +58,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Application/src-openeuler/f/fetch-crl.yaml b/sig/Application/src-openeuler/f/fetch-crl.yaml index c27313215b5da2377bef371cf2e94fb8807b6e97..50b927d93a60bbcb52cc79c8297ef000352bfa3c 100644 --- a/sig/Application/src-openeuler/f/fetch-crl.yaml +++ b/sig/Application/src-openeuler/f/fetch-crl.yaml @@ -61,4 +61,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Application/src-openeuler/f/fetchmail.yaml b/sig/Application/src-openeuler/f/fetchmail.yaml index 29e9eee537fee26bd7d0056ce349174e6751e15c..36aa97b47deab6d902a6b8cc5a8df93643999dbc 100644 --- a/sig/Application/src-openeuler/f/fetchmail.yaml +++ b/sig/Application/src-openeuler/f/fetchmail.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Application/src-openeuler/f/fftw2.yaml b/sig/Application/src-openeuler/f/fftw2.yaml index e455f4f439e2e8c1866be0aacebb6e977a38e769..92eca92c8c889871bf027b7141be01b339b002cd 100644 --- a/sig/Application/src-openeuler/f/fftw2.yaml +++ b/sig/Application/src-openeuler/f/fftw2.yaml @@ -61,4 +61,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Application/src-openeuler/f/fio.yaml b/sig/Application/src-openeuler/f/fio.yaml index 137bd1aaa7410a5133462e5dfae8d73d7220368f..1ec59cd6a32eae6899a9bf6d445bdbbcb61c07a5 100644 --- a/sig/Application/src-openeuler/f/fio.yaml +++ b/sig/Application/src-openeuler/f/fio.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Application/src-openeuler/f/firefox.yaml b/sig/Application/src-openeuler/f/firefox.yaml index 9ab5edd3977b709cadd6826088b9c2f5fcaaaa56..878daf78781ba15f043a568d13d79f5a04f5d00d 100644 --- a/sig/Application/src-openeuler/f/firefox.yaml +++ b/sig/Application/src-openeuler/f/firefox.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Application/src-openeuler/f/fluidsynth.yaml b/sig/Application/src-openeuler/f/fluidsynth.yaml index 38d1c9cdbcfeb7d66aa1a087ca5e2b09ba33ec31..5e116e13db51fb45db1715095381076f84fdfa97 100644 --- a/sig/Application/src-openeuler/f/fluidsynth.yaml +++ b/sig/Application/src-openeuler/f/fluidsynth.yaml @@ -64,4 +64,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Application/src-openeuler/f/fmpp.yaml b/sig/Application/src-openeuler/f/fmpp.yaml index 004dc1bb220e1f2d0c47a6e680e53ff20abe7992..60337fa899382981bcd45161c8259db98d77b2f7 100644 --- a/sig/Application/src-openeuler/f/fmpp.yaml +++ b/sig/Application/src-openeuler/f/fmpp.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Application/src-openeuler/f/fontforge.yaml b/sig/Application/src-openeuler/f/fontforge.yaml index 91ce79f111daa4198eefc1ae6cbaa041d5b117b0..49f61ec21568563140fd14d0574dfb68c17450d1 100644 --- a/sig/Application/src-openeuler/f/fontforge.yaml +++ b/sig/Application/src-openeuler/f/fontforge.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Application/src-openeuler/f/fonts-tweak-tool.yaml b/sig/Application/src-openeuler/f/fonts-tweak-tool.yaml index 17d6311c0cdcea921166cccedb0f7040d0e0650c..aa6ea78f4d1fa20dd4c3af0e1b98bfc012a5bc28 100644 --- a/sig/Application/src-openeuler/f/fonts-tweak-tool.yaml +++ b/sig/Application/src-openeuler/f/fonts-tweak-tool.yaml @@ -55,4 +55,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Application/src-openeuler/f/forbidden-apis.yaml b/sig/Application/src-openeuler/f/forbidden-apis.yaml index 3cf57a82a6489a0bafbaa71f8ae251093e3af113..008a4c35fd5cbf1c8f9c14ed4f132c835b9c020e 100644 --- a/sig/Application/src-openeuler/f/forbidden-apis.yaml +++ b/sig/Application/src-openeuler/f/forbidden-apis.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Application/src-openeuler/f/forge-parent.yaml b/sig/Application/src-openeuler/f/forge-parent.yaml index 50ab243bda623d841788f245fe70686cde16bbdf..9aa59a29c304f3d3352ee95d9540538a2087a345 100644 --- a/sig/Application/src-openeuler/f/forge-parent.yaml +++ b/sig/Application/src-openeuler/f/forge-parent.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Application/src-openeuler/f/freerdp.yaml b/sig/Application/src-openeuler/f/freerdp.yaml index ba3d2f9a8c116282becc2f22287aedefe5f73009..8a6f1a58d60c1cc7772da6406c9b64de7228af0e 100644 --- a/sig/Application/src-openeuler/f/freerdp.yaml +++ b/sig/Application/src-openeuler/f/freerdp.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Application/src-openeuler/g/GraphicsMagick.yaml b/sig/Application/src-openeuler/g/GraphicsMagick.yaml index b4693a7336baee4305308c7224a2cf3f808bb6d1..40f264d6f19ea0849635187ea03b8d201e1de055 100644 --- a/sig/Application/src-openeuler/g/GraphicsMagick.yaml +++ b/sig/Application/src-openeuler/g/GraphicsMagick.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Application/src-openeuler/g/gdal.yaml b/sig/Application/src-openeuler/g/gdal.yaml index c9d40d6b52e49015569e8bbf583da421237fe468..c83b2687e8aee98825ecfbfdaab540865243cbe2 100644 --- a/sig/Application/src-openeuler/g/gdal.yaml +++ b/sig/Application/src-openeuler/g/gdal.yaml @@ -29,4 +29,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Application/src-openeuler/g/gearmand.yaml b/sig/Application/src-openeuler/g/gearmand.yaml index 04da5bed733e57f53a6b517b6698a5d808cea00a..0c7299d966cdc28f8354776d4cb829b90fb62b4f 100644 --- a/sig/Application/src-openeuler/g/gearmand.yaml +++ b/sig/Application/src-openeuler/g/gearmand.yaml @@ -61,4 +61,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Application/src-openeuler/g/genders.yaml b/sig/Application/src-openeuler/g/genders.yaml index 677f51098707fbab41ec8d844c1b74b1a0c03c7a..09df1f160410f011005c17117c6bce696e3ed1ab 100644 --- a/sig/Application/src-openeuler/g/genders.yaml +++ b/sig/Application/src-openeuler/g/genders.yaml @@ -61,4 +61,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Application/src-openeuler/g/genwqe-tools.yaml b/sig/Application/src-openeuler/g/genwqe-tools.yaml index b535c43bb62b331142b9268ee185091e676dc11b..fbdea28eec422466ea414aed472ac8ac9626da28 100644 --- a/sig/Application/src-openeuler/g/genwqe-tools.yaml +++ b/sig/Application/src-openeuler/g/genwqe-tools.yaml @@ -52,4 +52,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Application/src-openeuler/g/geronimo-parent-poms.yaml b/sig/Application/src-openeuler/g/geronimo-parent-poms.yaml index 5ddd3fe260a6966f910228538b6cb36535ef5574..fc06b926425b6df86c1f640122fa7baf648c92c5 100644 --- a/sig/Application/src-openeuler/g/geronimo-parent-poms.yaml +++ b/sig/Application/src-openeuler/g/geronimo-parent-poms.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Application/src-openeuler/g/gl-manpages.yaml b/sig/Application/src-openeuler/g/gl-manpages.yaml index ca575cb42043023e25a3ac40e5db6f9c32f928a1..1b802306ca5103df0bf9a4a033bd89b78859f911 100644 --- a/sig/Application/src-openeuler/g/gl-manpages.yaml +++ b/sig/Application/src-openeuler/g/gl-manpages.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Application/src-openeuler/g/glog.yaml b/sig/Application/src-openeuler/g/glog.yaml index 9e509fceefa9aeb428cef940a5b095ddbf28a68f..b0d4cc72fd6ef9325f527a948369b5f039233b7a 100644 --- a/sig/Application/src-openeuler/g/glog.yaml +++ b/sig/Application/src-openeuler/g/glog.yaml @@ -61,4 +61,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Application/src-openeuler/g/gmetric4j.yaml b/sig/Application/src-openeuler/g/gmetric4j.yaml index cdf86354c92e44f6038a8d6d39bdb35d297fa474..00049995f7387edf8db62a73f4cc15c3fdb751c8 100644 --- a/sig/Application/src-openeuler/g/gmetric4j.yaml +++ b/sig/Application/src-openeuler/g/gmetric4j.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Application/src-openeuler/g/goaccess.yaml b/sig/Application/src-openeuler/g/goaccess.yaml index e035191b560a103299cdf30863aa3b7161acc120..2d6ab6c981b8f52c7bfb1684d9c77da5f9808d75 100644 --- a/sig/Application/src-openeuler/g/goaccess.yaml +++ b/sig/Application/src-openeuler/g/goaccess.yaml @@ -61,4 +61,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Application/src-openeuler/g/google-crosextra-carlito-fonts.yaml b/sig/Application/src-openeuler/g/google-crosextra-carlito-fonts.yaml index 1661032aa6df66dbf87b8e204a0b221005965be2..32bf55ca356aaa8665e35017f3e561d93a963279 100644 --- a/sig/Application/src-openeuler/g/google-crosextra-carlito-fonts.yaml +++ b/sig/Application/src-openeuler/g/google-crosextra-carlito-fonts.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Application/src-openeuler/g/google-roboto-slab-fonts.yaml b/sig/Application/src-openeuler/g/google-roboto-slab-fonts.yaml index c607cd5d899be0a67a7eadc672fb0e6197a3820d..bafc9e6f286cdd1ea4b2f1bad29c2d087e0ffe03 100644 --- a/sig/Application/src-openeuler/g/google-roboto-slab-fonts.yaml +++ b/sig/Application/src-openeuler/g/google-roboto-slab-fonts.yaml @@ -52,4 +52,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Application/src-openeuler/g/gpsbabel.yaml b/sig/Application/src-openeuler/g/gpsbabel.yaml index 96e79f08b3f5d2fd76f533dc42952d825605924a..0d1ce840a1a6a2df3c4c5438b9056fc2a512bc7d 100644 --- a/sig/Application/src-openeuler/g/gpsbabel.yaml +++ b/sig/Application/src-openeuler/g/gpsbabel.yaml @@ -19,4 +19,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Application/src-openeuler/g/grafana.yaml b/sig/Application/src-openeuler/g/grafana.yaml index 5cedeb01602a99e25214034d7235c28e5f1e68e6..6a8b5d82b76104048093f1d10ab7502fb92af83d 100644 --- a/sig/Application/src-openeuler/g/grafana.yaml +++ b/sig/Application/src-openeuler/g/grafana.yaml @@ -64,4 +64,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Application/src-openeuler/g/gromacs.yaml b/sig/Application/src-openeuler/g/gromacs.yaml index b41d0e1f9be9ae22220738b065fa3f33c1d03c55..a585b3d6dc2989b9824d7fb6d5ababe2e57008b9 100644 --- a/sig/Application/src-openeuler/g/gromacs.yaml +++ b/sig/Application/src-openeuler/g/gromacs.yaml @@ -55,4 +55,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Application/src-openeuler/g/gsoap.yaml b/sig/Application/src-openeuler/g/gsoap.yaml index 6c9ad550b5728c2ab1343bdd0c652b9414c8468d..042073222d6450dfe4c126c73cfa304f5d337069 100644 --- a/sig/Application/src-openeuler/g/gsoap.yaml +++ b/sig/Application/src-openeuler/g/gsoap.yaml @@ -61,4 +61,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Application/src-openeuler/g/gyp.yaml b/sig/Application/src-openeuler/g/gyp.yaml index c460bbd717ddf97e4b8ace0225bf58a4e5a4f1a4..1149f1eb75eb916874cd2acc4676173d501e4f47 100644 --- a/sig/Application/src-openeuler/g/gyp.yaml +++ b/sig/Application/src-openeuler/g/gyp.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Application/src-openeuler/h/HdrHistogram.yaml b/sig/Application/src-openeuler/h/HdrHistogram.yaml index d21e15ade98e9885bdfdfb7bc4ab6f8f01986ab0..00fcbf24e3fd28269aed15ef798e254886c39fca 100644 --- a/sig/Application/src-openeuler/h/HdrHistogram.yaml +++ b/sig/Application/src-openeuler/h/HdrHistogram.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Application/src-openeuler/h/hdf.yaml b/sig/Application/src-openeuler/h/hdf.yaml index e7718fb24b53efd2759fd040a2e980d033263a84..709a2c8f23a4c02c2de4a9333b4b9da87e9427bc 100644 --- a/sig/Application/src-openeuler/h/hdf.yaml +++ b/sig/Application/src-openeuler/h/hdf.yaml @@ -65,4 +65,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Application/src-openeuler/h/hspell.yaml b/sig/Application/src-openeuler/h/hspell.yaml index 5e0d9cdcd3855035400caf6c7a8437c968d07ee7..8c326b982f46ed959e6c4a7f87c112615899d9d6 100644 --- a/sig/Application/src-openeuler/h/hspell.yaml +++ b/sig/Application/src-openeuler/h/hspell.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Application/src-openeuler/h/hsqldb1.yaml b/sig/Application/src-openeuler/h/hsqldb1.yaml index e8ae2bfd5734217fd3a13af079caf3d41d857a8c..765cfc7c8034eea3b0d3bdcdf50e3b6dfba89645 100644 --- a/sig/Application/src-openeuler/h/hsqldb1.yaml +++ b/sig/Application/src-openeuler/h/hsqldb1.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Application/src-openeuler/h/httpcomponents-asyncclient.yaml b/sig/Application/src-openeuler/h/httpcomponents-asyncclient.yaml index 239b5a56cfebb1e40cc6c050b36c4a70edffc1fc..a88d2dacdd0a6ae971a70cac2f4ba2ef10264627 100644 --- a/sig/Application/src-openeuler/h/httpcomponents-asyncclient.yaml +++ b/sig/Application/src-openeuler/h/httpcomponents-asyncclient.yaml @@ -64,4 +64,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Application/src-openeuler/h/httpry.yaml b/sig/Application/src-openeuler/h/httpry.yaml index 8c8a065d5c1ed5904d2629129497f6d2532e789b..2315873f99caaba6e420a74538d11ad71c9aaddf 100644 --- a/sig/Application/src-openeuler/h/httpry.yaml +++ b/sig/Application/src-openeuler/h/httpry.yaml @@ -62,4 +62,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Application/src-openeuler/h/hunspell-ak.yaml b/sig/Application/src-openeuler/h/hunspell-ak.yaml index 1e8dc7697a3c764fab76d0d7e04a2a56b817f17a..53613f3605bffd36e13b8107eca55df167b329b7 100644 --- a/sig/Application/src-openeuler/h/hunspell-ak.yaml +++ b/sig/Application/src-openeuler/h/hunspell-ak.yaml @@ -55,4 +55,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Application/src-openeuler/h/hunspell-am.yaml b/sig/Application/src-openeuler/h/hunspell-am.yaml index b0ea732fe31c480da8ab991ad83ff468f998f9c1..7ed48d51e1bf7fece6f43f561259e6664cd371da 100644 --- a/sig/Application/src-openeuler/h/hunspell-am.yaml +++ b/sig/Application/src-openeuler/h/hunspell-am.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Application/src-openeuler/h/hunspell-ar.yaml b/sig/Application/src-openeuler/h/hunspell-ar.yaml index e6de05382668346835f8c4955998e67b3302c8e5..5faa2a8f8830d7c2ea91eb3525bf93d371a5fe7c 100644 --- a/sig/Application/src-openeuler/h/hunspell-ar.yaml +++ b/sig/Application/src-openeuler/h/hunspell-ar.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Application/src-openeuler/h/hunspell-as.yaml b/sig/Application/src-openeuler/h/hunspell-as.yaml index a3518b028679d37b3cac4a9f8b2939ee8c07546f..4f751c41227173a73c36357aa2592937d3499fa4 100644 --- a/sig/Application/src-openeuler/h/hunspell-as.yaml +++ b/sig/Application/src-openeuler/h/hunspell-as.yaml @@ -52,4 +52,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Application/src-openeuler/h/hunspell-ast.yaml b/sig/Application/src-openeuler/h/hunspell-ast.yaml index 07bfd70877d7ffc91a324d0012bd52b1076800b1..c8294e1897e9ecb90f4a8a5697d74d8023415e39 100644 --- a/sig/Application/src-openeuler/h/hunspell-ast.yaml +++ b/sig/Application/src-openeuler/h/hunspell-ast.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Application/src-openeuler/h/hunspell-az.yaml b/sig/Application/src-openeuler/h/hunspell-az.yaml index 5396aa7f2f82d123a2f99ca8aa76446de1f75877..46d86f5d719bc62f29cba51ef5a69c7bf97c567f 100644 --- a/sig/Application/src-openeuler/h/hunspell-az.yaml +++ b/sig/Application/src-openeuler/h/hunspell-az.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Application/src-openeuler/h/hunspell-be.yaml b/sig/Application/src-openeuler/h/hunspell-be.yaml index 785110a82c4480ce678b8f163ef2bcb60dbd3b46..d163022363a8b2e0989aba50319b0d1208bdd713 100644 --- a/sig/Application/src-openeuler/h/hunspell-be.yaml +++ b/sig/Application/src-openeuler/h/hunspell-be.yaml @@ -52,4 +52,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Application/src-openeuler/h/hunspell-ber.yaml b/sig/Application/src-openeuler/h/hunspell-ber.yaml index 8a97474d513a18554831b2a3d47c6f3eb2abc023..49dec019491bdfe8415c4c5262b752bfabd1b1d3 100644 --- a/sig/Application/src-openeuler/h/hunspell-ber.yaml +++ b/sig/Application/src-openeuler/h/hunspell-ber.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Application/src-openeuler/h/hunspell-bg.yaml b/sig/Application/src-openeuler/h/hunspell-bg.yaml index 0676f2f936f6b4b242dee286575b96df4a14b3bf..4cdf3f08344542576ae98148b55d2a263dc48297 100644 --- a/sig/Application/src-openeuler/h/hunspell-bg.yaml +++ b/sig/Application/src-openeuler/h/hunspell-bg.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Application/src-openeuler/h/hunspell-bn.yaml b/sig/Application/src-openeuler/h/hunspell-bn.yaml index 27c1af701c42ff59f625aca6422a29512e7a5a30..3af131f96767d550648396fd5633cce74ea402a4 100644 --- a/sig/Application/src-openeuler/h/hunspell-bn.yaml +++ b/sig/Application/src-openeuler/h/hunspell-bn.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Application/src-openeuler/h/hunspell-br.yaml b/sig/Application/src-openeuler/h/hunspell-br.yaml index 37d20cc9d0e121035e001dcb7072e6007c232d6d..ce9ef8c0fc3acf66573de79a0c07e45b4bef8e38 100644 --- a/sig/Application/src-openeuler/h/hunspell-br.yaml +++ b/sig/Application/src-openeuler/h/hunspell-br.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Application/src-openeuler/h/hunspell-ca.yaml b/sig/Application/src-openeuler/h/hunspell-ca.yaml index 257824f340fa53dc1cd17802175dd0ab8b45e6a2..1c2be03cdf9741b8bbf343494630830f9514f8db 100644 --- a/sig/Application/src-openeuler/h/hunspell-ca.yaml +++ b/sig/Application/src-openeuler/h/hunspell-ca.yaml @@ -55,4 +55,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Application/src-openeuler/h/hunspell-cop.yaml b/sig/Application/src-openeuler/h/hunspell-cop.yaml index d93f63a77dc608784cc8135c8bcc145fae8bd9b6..09056b487305ac0a791be00466992b6f0d191bda 100644 --- a/sig/Application/src-openeuler/h/hunspell-cop.yaml +++ b/sig/Application/src-openeuler/h/hunspell-cop.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Application/src-openeuler/h/hunspell-csb.yaml b/sig/Application/src-openeuler/h/hunspell-csb.yaml index 7e548237b834a137e2f20462291e72322992e7da..b79ea6f881939b07da4875ffc78a05be5346326a 100644 --- a/sig/Application/src-openeuler/h/hunspell-csb.yaml +++ b/sig/Application/src-openeuler/h/hunspell-csb.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Application/src-openeuler/h/hunspell-cv.yaml b/sig/Application/src-openeuler/h/hunspell-cv.yaml index 7af93fb0cc87618b2b71408dbe864d26a6a90c60..524b6ab971ce50187b7e70d035ef6670daee76b2 100644 --- a/sig/Application/src-openeuler/h/hunspell-cv.yaml +++ b/sig/Application/src-openeuler/h/hunspell-cv.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Application/src-openeuler/h/hunspell-cy.yaml b/sig/Application/src-openeuler/h/hunspell-cy.yaml index 94373a582168246e69c5ab9d504264b0cb6e4b86..b3b3e84809c6bfaca9f4cb91933ac45509beecf0 100644 --- a/sig/Application/src-openeuler/h/hunspell-cy.yaml +++ b/sig/Application/src-openeuler/h/hunspell-cy.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Application/src-openeuler/h/hunspell-da.yaml b/sig/Application/src-openeuler/h/hunspell-da.yaml index d1d8d3aa1ed48ac2c7392a765e42859f6ce07f30..a196888989511a1146a5adbff17dc5a9cb4f8635 100644 --- a/sig/Application/src-openeuler/h/hunspell-da.yaml +++ b/sig/Application/src-openeuler/h/hunspell-da.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Application/src-openeuler/h/hunspell-de.yaml b/sig/Application/src-openeuler/h/hunspell-de.yaml index 18dbb731f32f72f7fd98da7415642311cd97591f..ae96f4dd8a960a9b514c12304ef569cf15d6b08e 100644 --- a/sig/Application/src-openeuler/h/hunspell-de.yaml +++ b/sig/Application/src-openeuler/h/hunspell-de.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Application/src-openeuler/h/hunspell-dsb.yaml b/sig/Application/src-openeuler/h/hunspell-dsb.yaml index a7211addd445ec2137d708fdc2fdb8d03197c25f..5427b3619beb75dd23f8efabae2ac65a5eb34305 100644 --- a/sig/Application/src-openeuler/h/hunspell-dsb.yaml +++ b/sig/Application/src-openeuler/h/hunspell-dsb.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Application/src-openeuler/h/hunspell-el.yaml b/sig/Application/src-openeuler/h/hunspell-el.yaml index 19437b3b8ce3d0f6ed8362e4ee9fc1160fea4f66..77dba0b6bd53a512774d537c704b75de25cb7368 100644 --- a/sig/Application/src-openeuler/h/hunspell-el.yaml +++ b/sig/Application/src-openeuler/h/hunspell-el.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Application/src-openeuler/h/hunspell-en.yaml b/sig/Application/src-openeuler/h/hunspell-en.yaml index c5b4f46b1700f789f842f6c680b38febdcd49208..7cb94900b7951073f2598f2cf424f6c3e11b7ac9 100644 --- a/sig/Application/src-openeuler/h/hunspell-en.yaml +++ b/sig/Application/src-openeuler/h/hunspell-en.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Application/src-openeuler/h/hunspell-eo.yaml b/sig/Application/src-openeuler/h/hunspell-eo.yaml index 019cd962960946eb85d30b3eeef7f7ba0d4225b3..fc9e880c26af75ab72b1cdcb2366b7e5cd696b38 100644 --- a/sig/Application/src-openeuler/h/hunspell-eo.yaml +++ b/sig/Application/src-openeuler/h/hunspell-eo.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Application/src-openeuler/h/hunspell-es.yaml b/sig/Application/src-openeuler/h/hunspell-es.yaml index 860daee6caed3bfdc09e0bc1a30fb024d7db75ca..14de48d65a45c20053b2a5900606913e7260b512 100644 --- a/sig/Application/src-openeuler/h/hunspell-es.yaml +++ b/sig/Application/src-openeuler/h/hunspell-es.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Application/src-openeuler/h/hunspell-et.yaml b/sig/Application/src-openeuler/h/hunspell-et.yaml index 94d5bdfd23b2e0dd293ecd72b8afa8331a85617f..e85b25d049ed29660c1fe8cda2d5994ed49aef77 100644 --- a/sig/Application/src-openeuler/h/hunspell-et.yaml +++ b/sig/Application/src-openeuler/h/hunspell-et.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Application/src-openeuler/h/hunspell-eu.yaml b/sig/Application/src-openeuler/h/hunspell-eu.yaml index b41e235476b3b4225ecbbdb6a7032741ebb88061..a71013ef057ec4836176132ac19762a9c5ff3363 100644 --- a/sig/Application/src-openeuler/h/hunspell-eu.yaml +++ b/sig/Application/src-openeuler/h/hunspell-eu.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Application/src-openeuler/h/hunspell-fa.yaml b/sig/Application/src-openeuler/h/hunspell-fa.yaml index 822ba4840554aa02e68a022e7df272eda8a08752..80f12bab8497b86dcc1feeb5395d46b7807c7118 100644 --- a/sig/Application/src-openeuler/h/hunspell-fa.yaml +++ b/sig/Application/src-openeuler/h/hunspell-fa.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Application/src-openeuler/h/hunspell-fj.yaml b/sig/Application/src-openeuler/h/hunspell-fj.yaml index 0ee7aea7bd6051a5f58f0c62e92540200ae2be43..b3ae8a1b954906c14c86fa4bdf9a2f2c4bf275b8 100644 --- a/sig/Application/src-openeuler/h/hunspell-fj.yaml +++ b/sig/Application/src-openeuler/h/hunspell-fj.yaml @@ -55,4 +55,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Application/src-openeuler/h/hunspell-fo.yaml b/sig/Application/src-openeuler/h/hunspell-fo.yaml index 46008aae923e3c39cde830663a15e0dad282905e..13e57df8885d508d25706d20cd6eaccd1d5f0aa0 100644 --- a/sig/Application/src-openeuler/h/hunspell-fo.yaml +++ b/sig/Application/src-openeuler/h/hunspell-fo.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Application/src-openeuler/h/hunspell-fr.yaml b/sig/Application/src-openeuler/h/hunspell-fr.yaml index 7c7752bc6fffc88a9b9b9e5bbae0b0fcc5a31ef4..9a8b25a7b7bcd1a673b8834ab2143c04cba51971 100644 --- a/sig/Application/src-openeuler/h/hunspell-fr.yaml +++ b/sig/Application/src-openeuler/h/hunspell-fr.yaml @@ -55,4 +55,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Application/src-openeuler/h/hunspell-fur.yaml b/sig/Application/src-openeuler/h/hunspell-fur.yaml index 1c73c020c92118af6db8d27086fc08c67e516431..9cd6f3ccb9d7eedf65be3e93edf5e85c759e24bf 100644 --- a/sig/Application/src-openeuler/h/hunspell-fur.yaml +++ b/sig/Application/src-openeuler/h/hunspell-fur.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Application/src-openeuler/h/hunspell-fy.yaml b/sig/Application/src-openeuler/h/hunspell-fy.yaml index 0859da4f80fced4f99135644160f4bfd74bad9ab..0c4b804972941a67b47061c63344fd32dbe91a56 100644 --- a/sig/Application/src-openeuler/h/hunspell-fy.yaml +++ b/sig/Application/src-openeuler/h/hunspell-fy.yaml @@ -55,4 +55,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Application/src-openeuler/h/hunspell-ga.yaml b/sig/Application/src-openeuler/h/hunspell-ga.yaml index 74f64c4d3e92ca6ddafa5b197bf0612d818b283a..1015c02e3ffbb38151132fb6cc1b408b16df39e9 100644 --- a/sig/Application/src-openeuler/h/hunspell-ga.yaml +++ b/sig/Application/src-openeuler/h/hunspell-ga.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Application/src-openeuler/h/hunspell-gd.yaml b/sig/Application/src-openeuler/h/hunspell-gd.yaml index b75e2583e35f098f4c10e6884e98f102eae74426..c5d5f1f44608d19693b024e865ae030f8eea7bdd 100644 --- a/sig/Application/src-openeuler/h/hunspell-gd.yaml +++ b/sig/Application/src-openeuler/h/hunspell-gd.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Application/src-openeuler/h/hunspell-gl.yaml b/sig/Application/src-openeuler/h/hunspell-gl.yaml index 131890a3fa6c5441acd04977331ee0b4f069e954..38634aaa4759324062507760c3a45beac1a9a621 100644 --- a/sig/Application/src-openeuler/h/hunspell-gl.yaml +++ b/sig/Application/src-openeuler/h/hunspell-gl.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Application/src-openeuler/h/hunspell-grc.yaml b/sig/Application/src-openeuler/h/hunspell-grc.yaml index 7634bfa5ee4a901f687dc493ca6589eec546f29f..da657eef54126cbc650ec1066ac606193aad94fb 100644 --- a/sig/Application/src-openeuler/h/hunspell-grc.yaml +++ b/sig/Application/src-openeuler/h/hunspell-grc.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Application/src-openeuler/h/hunspell-gu.yaml b/sig/Application/src-openeuler/h/hunspell-gu.yaml index f0b2adaf45d43782f12a96eae7889d0a17c74528..841d7d64a1fb97b5eef8d2e142eabc4307cae0a9 100644 --- a/sig/Application/src-openeuler/h/hunspell-gu.yaml +++ b/sig/Application/src-openeuler/h/hunspell-gu.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Application/src-openeuler/h/hunspell-gv.yaml b/sig/Application/src-openeuler/h/hunspell-gv.yaml index eb2a168c4d643f77d5e53df3f5af6941c783fd04..38657f632f9b170d627508427074bbfc1c6b209b 100644 --- a/sig/Application/src-openeuler/h/hunspell-gv.yaml +++ b/sig/Application/src-openeuler/h/hunspell-gv.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Application/src-openeuler/h/hunspell-haw.yaml b/sig/Application/src-openeuler/h/hunspell-haw.yaml index 682bd2b6d19ff5bb0689215f2e116a270499cd5e..66dd7b3a848253bd3da6fde1ca96abf3dc8a8a94 100644 --- a/sig/Application/src-openeuler/h/hunspell-haw.yaml +++ b/sig/Application/src-openeuler/h/hunspell-haw.yaml @@ -55,4 +55,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Application/src-openeuler/h/hunspell-hil.yaml b/sig/Application/src-openeuler/h/hunspell-hil.yaml index e447fd7bb3f8e5edeadc16bd079b86ae56502c62..119b02107eb1deac4fe5a9a060bbf4ac1bd2506b 100644 --- a/sig/Application/src-openeuler/h/hunspell-hil.yaml +++ b/sig/Application/src-openeuler/h/hunspell-hil.yaml @@ -55,4 +55,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Application/src-openeuler/h/hunspell-hr.yaml b/sig/Application/src-openeuler/h/hunspell-hr.yaml index 63ba577daff3fc4b6950d09280b256adb2fc0570..27f7aa887474968381588148e9dc20f3b941bbf1 100644 --- a/sig/Application/src-openeuler/h/hunspell-hr.yaml +++ b/sig/Application/src-openeuler/h/hunspell-hr.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Application/src-openeuler/h/hunspell-hsb.yaml b/sig/Application/src-openeuler/h/hunspell-hsb.yaml index 87dae1c4b98b28cb3f9f675004d3afdbd2e25edd..a224e4e692ed3d376d21b41853de06bdb6b62013 100644 --- a/sig/Application/src-openeuler/h/hunspell-hsb.yaml +++ b/sig/Application/src-openeuler/h/hunspell-hsb.yaml @@ -55,4 +55,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Application/src-openeuler/h/hunspell-ht.yaml b/sig/Application/src-openeuler/h/hunspell-ht.yaml index 6a91d82c54401a03c8dab1012da70b7b171f8407..269cdd0309e73970d2da9b8c1c154423e6227d3b 100644 --- a/sig/Application/src-openeuler/h/hunspell-ht.yaml +++ b/sig/Application/src-openeuler/h/hunspell-ht.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Application/src-openeuler/h/hunspell-hu.yaml b/sig/Application/src-openeuler/h/hunspell-hu.yaml index 3465c9ea0d9a0aa5c2caf678a148c43851f9253a..a7994158cad05a78e1e1006007cdbe08a4aeb053 100644 --- a/sig/Application/src-openeuler/h/hunspell-hu.yaml +++ b/sig/Application/src-openeuler/h/hunspell-hu.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Application/src-openeuler/h/hunspell-hy.yaml b/sig/Application/src-openeuler/h/hunspell-hy.yaml index d8f28ad02e39108e3d015935f0c5d3e441127644..8dbb4c91a8a6c919e29f9e18ca2731cea4d0f967 100644 --- a/sig/Application/src-openeuler/h/hunspell-hy.yaml +++ b/sig/Application/src-openeuler/h/hunspell-hy.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Application/src-openeuler/h/hunspell-ia.yaml b/sig/Application/src-openeuler/h/hunspell-ia.yaml index 60d391bb371635ec5566badef1c70461068e417b..074932f39039aa22de0b82693623eab940e1ae7f 100644 --- a/sig/Application/src-openeuler/h/hunspell-ia.yaml +++ b/sig/Application/src-openeuler/h/hunspell-ia.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Application/src-openeuler/h/hunspell-id.yaml b/sig/Application/src-openeuler/h/hunspell-id.yaml index e82f4ebda04956d7e8aa1f7219785019fa73d46c..2dcbf9ef1a4a287aa09658c7e0e399ba8f809369 100644 --- a/sig/Application/src-openeuler/h/hunspell-id.yaml +++ b/sig/Application/src-openeuler/h/hunspell-id.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Application/src-openeuler/h/hunspell-is.yaml b/sig/Application/src-openeuler/h/hunspell-is.yaml index 9b9f5dfa405e6300847a769f9c6d91eef7f38d0b..a91ea10ee19d9999b5619967e81de5e1027a0c47 100644 --- a/sig/Application/src-openeuler/h/hunspell-is.yaml +++ b/sig/Application/src-openeuler/h/hunspell-is.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Application/src-openeuler/h/hunspell-it.yaml b/sig/Application/src-openeuler/h/hunspell-it.yaml index 0b851313365d8b5950fd6e8b263b174aae56252d..4adebbc811aefdadd74d3c459ec9ce5509d5480f 100644 --- a/sig/Application/src-openeuler/h/hunspell-it.yaml +++ b/sig/Application/src-openeuler/h/hunspell-it.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Application/src-openeuler/h/hunspell-kk.yaml b/sig/Application/src-openeuler/h/hunspell-kk.yaml index 0aade3891a97898e26b27e58f3f13a32b4298270..b877bc3f624d780fdcb8e3d4c620049b7cf4b9d1 100644 --- a/sig/Application/src-openeuler/h/hunspell-kk.yaml +++ b/sig/Application/src-openeuler/h/hunspell-kk.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Application/src-openeuler/h/hunspell-km.yaml b/sig/Application/src-openeuler/h/hunspell-km.yaml index 6f6e8c97330f405402d855c372c25f1f84d5a8b4..de5fffcc4311625407f92da1f55e62eb719b4a70 100644 --- a/sig/Application/src-openeuler/h/hunspell-km.yaml +++ b/sig/Application/src-openeuler/h/hunspell-km.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Application/src-openeuler/h/hunspell-kn.yaml b/sig/Application/src-openeuler/h/hunspell-kn.yaml index ff7b1029c658c8c77efe3c62ac5e57e525122a25..06892735954fca7b653a95b182ae86a1242be3aa 100644 --- a/sig/Application/src-openeuler/h/hunspell-kn.yaml +++ b/sig/Application/src-openeuler/h/hunspell-kn.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Application/src-openeuler/h/hunspell-ko.yaml b/sig/Application/src-openeuler/h/hunspell-ko.yaml index 6c6353b5a35d5ba29961386fb7641f39b90b6faf..6132f766c8093fb12fbacbd3da23bfdf6664fe40 100644 --- a/sig/Application/src-openeuler/h/hunspell-ko.yaml +++ b/sig/Application/src-openeuler/h/hunspell-ko.yaml @@ -52,4 +52,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Application/src-openeuler/h/hunspell-ku.yaml b/sig/Application/src-openeuler/h/hunspell-ku.yaml index a08a778daf36a90b3a2f439554e38ef6854d795d..c78f36eb8ff516e0cc4c5941197dfd588c39715b 100644 --- a/sig/Application/src-openeuler/h/hunspell-ku.yaml +++ b/sig/Application/src-openeuler/h/hunspell-ku.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Application/src-openeuler/h/hunspell-ky.yaml b/sig/Application/src-openeuler/h/hunspell-ky.yaml index 64851719fc80eecf83fd42c0fd4f3bfc9dfdbcf9..b3ff9c8823242c1b00618ab58b9dac98783465f3 100644 --- a/sig/Application/src-openeuler/h/hunspell-ky.yaml +++ b/sig/Application/src-openeuler/h/hunspell-ky.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Application/src-openeuler/h/hunspell-la.yaml b/sig/Application/src-openeuler/h/hunspell-la.yaml index 10ba79ea8c771ae144a1c3bb54c64e189ecfcd94..378d84e97cde3ac79edd7fc0f9e3dda3f9cbd675 100644 --- a/sig/Application/src-openeuler/h/hunspell-la.yaml +++ b/sig/Application/src-openeuler/h/hunspell-la.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Application/src-openeuler/h/hunspell-lb.yaml b/sig/Application/src-openeuler/h/hunspell-lb.yaml index 692371efbbe6dc502476998e7df391ed0591c78f..28293fec4c60ae336c94cb5c9ed9058b478a42d3 100644 --- a/sig/Application/src-openeuler/h/hunspell-lb.yaml +++ b/sig/Application/src-openeuler/h/hunspell-lb.yaml @@ -55,4 +55,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Application/src-openeuler/h/hunspell-ln.yaml b/sig/Application/src-openeuler/h/hunspell-ln.yaml index 43533c206860f8a1d18a0b66ca05fe2f7ac002b8..29b9ebd5b06f65351e5526a8a7124f3718e73354 100644 --- a/sig/Application/src-openeuler/h/hunspell-ln.yaml +++ b/sig/Application/src-openeuler/h/hunspell-ln.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Application/src-openeuler/h/hunspell-lt.yaml b/sig/Application/src-openeuler/h/hunspell-lt.yaml index 970b5e7b99a3e674e4829668e5d28f0cc518e7f1..503814df2faf9d593e5ce0a4f894fe34aac35c27 100644 --- a/sig/Application/src-openeuler/h/hunspell-lt.yaml +++ b/sig/Application/src-openeuler/h/hunspell-lt.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Application/src-openeuler/h/hunspell-mai.yaml b/sig/Application/src-openeuler/h/hunspell-mai.yaml index 6c2e98d9bbfaeb53de7aaac54f1a0b618ed118c4..3bdae449e5bb29933d7423452cbb3dc8644953d6 100644 --- a/sig/Application/src-openeuler/h/hunspell-mai.yaml +++ b/sig/Application/src-openeuler/h/hunspell-mai.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Application/src-openeuler/h/hunspell-mg.yaml b/sig/Application/src-openeuler/h/hunspell-mg.yaml index 3933dbe34945e15bafa581118fa162f3b3b34ad1..08d03bd0f603a1ef8c9105b5a5d6fdd5a8bed9ee 100644 --- a/sig/Application/src-openeuler/h/hunspell-mg.yaml +++ b/sig/Application/src-openeuler/h/hunspell-mg.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Application/src-openeuler/h/hunspell-mi.yaml b/sig/Application/src-openeuler/h/hunspell-mi.yaml index abc846a7556abc06bb6be3e0d0250bbda830a4e2..3c3d1af7c6287bad8a3e0bf97cde59191490aed6 100644 --- a/sig/Application/src-openeuler/h/hunspell-mi.yaml +++ b/sig/Application/src-openeuler/h/hunspell-mi.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Application/src-openeuler/h/hunspell-mk.yaml b/sig/Application/src-openeuler/h/hunspell-mk.yaml index 5d7dfa08ec09937e1a806ed1d4c89b27afae6941..e6ea5117624660c7a1d7d0732d6373fe246e3439 100644 --- a/sig/Application/src-openeuler/h/hunspell-mk.yaml +++ b/sig/Application/src-openeuler/h/hunspell-mk.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Application/src-openeuler/h/hunspell-ml.yaml b/sig/Application/src-openeuler/h/hunspell-ml.yaml index 9a796d7add92bd407f039bd38725bc728487bc71..5c793720b1e305c01372b6dd00598433d9017878 100644 --- a/sig/Application/src-openeuler/h/hunspell-ml.yaml +++ b/sig/Application/src-openeuler/h/hunspell-ml.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Application/src-openeuler/h/hunspell-mn.yaml b/sig/Application/src-openeuler/h/hunspell-mn.yaml index 9dc224de23844c0afe2748acb47ce323bc430ae5..7291182832ebacfcdc27585dceabf9b2c11fa630 100644 --- a/sig/Application/src-openeuler/h/hunspell-mn.yaml +++ b/sig/Application/src-openeuler/h/hunspell-mn.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Application/src-openeuler/h/hunspell-mos.yaml b/sig/Application/src-openeuler/h/hunspell-mos.yaml index d19a6a2cd6ba20e6a79b892cf50be2c51c3a6251..405e1ba544df63e50186c897c3634568696272cf 100644 --- a/sig/Application/src-openeuler/h/hunspell-mos.yaml +++ b/sig/Application/src-openeuler/h/hunspell-mos.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Application/src-openeuler/h/hunspell-mr.yaml b/sig/Application/src-openeuler/h/hunspell-mr.yaml index f4db0c1e41c63248ce3c2411f06360f7b8c83985..f1b21b0e04ae87720f30334c7c290c2a1ec9cf6f 100644 --- a/sig/Application/src-openeuler/h/hunspell-mr.yaml +++ b/sig/Application/src-openeuler/h/hunspell-mr.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Application/src-openeuler/h/hunspell-ms.yaml b/sig/Application/src-openeuler/h/hunspell-ms.yaml index 6e788b0eb3efc7cc69076c3e54b89be55123b90e..ca7d5318ea83878cd39bab8fa438bf5e9059117c 100644 --- a/sig/Application/src-openeuler/h/hunspell-ms.yaml +++ b/sig/Application/src-openeuler/h/hunspell-ms.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Application/src-openeuler/h/hunspell-mt.yaml b/sig/Application/src-openeuler/h/hunspell-mt.yaml index 85fec8e68342524272116f9fa795c7d8b34597e8..3fa4e864e04b118e23bd878c4592f55df0c0c08d 100644 --- a/sig/Application/src-openeuler/h/hunspell-mt.yaml +++ b/sig/Application/src-openeuler/h/hunspell-mt.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Application/src-openeuler/h/hunspell-nds.yaml b/sig/Application/src-openeuler/h/hunspell-nds.yaml index dd48a9706fb6b4d71e51043a1aaf1d2244a5ff54..a76a6986582d578d02603adf5810b65884184298 100644 --- a/sig/Application/src-openeuler/h/hunspell-nds.yaml +++ b/sig/Application/src-openeuler/h/hunspell-nds.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Application/src-openeuler/h/hunspell-ne.yaml b/sig/Application/src-openeuler/h/hunspell-ne.yaml index 9e12f0ba08fb0e50c92a60c988703b072aa519ba..db677e641b8ea1a8769e6fe6a5a4e0b57c5422fa 100644 --- a/sig/Application/src-openeuler/h/hunspell-ne.yaml +++ b/sig/Application/src-openeuler/h/hunspell-ne.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Application/src-openeuler/h/hunspell-nl.yaml b/sig/Application/src-openeuler/h/hunspell-nl.yaml index b1c70af2b2aed3a9354ae5a7c3172c66958662f7..9408da27f5e6449f4342fa8b1955d1d8ed92ec99 100644 --- a/sig/Application/src-openeuler/h/hunspell-nl.yaml +++ b/sig/Application/src-openeuler/h/hunspell-nl.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Application/src-openeuler/h/hunspell-no.yaml b/sig/Application/src-openeuler/h/hunspell-no.yaml index b30447d7a1cabe0b4a5bd05a15565fa92ac58a5d..e68bb92844c349060da95b4faea0a2fec0f4b01c 100644 --- a/sig/Application/src-openeuler/h/hunspell-no.yaml +++ b/sig/Application/src-openeuler/h/hunspell-no.yaml @@ -55,4 +55,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Application/src-openeuler/h/hunspell-nr.yaml b/sig/Application/src-openeuler/h/hunspell-nr.yaml index 00d05cccd73637a8c00a9dd1816d4beefb7dd0bd..38f62af482983006b9a866d5390b5a4a675cc8ed 100644 --- a/sig/Application/src-openeuler/h/hunspell-nr.yaml +++ b/sig/Application/src-openeuler/h/hunspell-nr.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Application/src-openeuler/h/hunspell-nso.yaml b/sig/Application/src-openeuler/h/hunspell-nso.yaml index 5ec31a193a7abc629da27d2db5f6df9960c3912c..d6f8432d44c965e6dfff828707b4d50194416ab1 100644 --- a/sig/Application/src-openeuler/h/hunspell-nso.yaml +++ b/sig/Application/src-openeuler/h/hunspell-nso.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Application/src-openeuler/h/hunspell-ny.yaml b/sig/Application/src-openeuler/h/hunspell-ny.yaml index 9e0440f28179132d0ac544a48296f1662d710785..04c2ae739e35c9b1a5049987fdc21f8164b4de9a 100644 --- a/sig/Application/src-openeuler/h/hunspell-ny.yaml +++ b/sig/Application/src-openeuler/h/hunspell-ny.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Application/src-openeuler/h/hunspell-oc.yaml b/sig/Application/src-openeuler/h/hunspell-oc.yaml index 189903b8e53aab6dea0a8f6a9391b8c6e83da7aa..06a1db23797a855f4947c1a6a6dc8fe98da8d957 100644 --- a/sig/Application/src-openeuler/h/hunspell-oc.yaml +++ b/sig/Application/src-openeuler/h/hunspell-oc.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Application/src-openeuler/h/hunspell-om.yaml b/sig/Application/src-openeuler/h/hunspell-om.yaml index 804384e36d39415258e0003914ad08c9d59b4a0c..1bcc34a13536beb9a4a5445a3891ed3d29afc352 100644 --- a/sig/Application/src-openeuler/h/hunspell-om.yaml +++ b/sig/Application/src-openeuler/h/hunspell-om.yaml @@ -55,4 +55,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Application/src-openeuler/h/hunspell-or.yaml b/sig/Application/src-openeuler/h/hunspell-or.yaml index e5e11d7b5de53325e55d8506075bb5a26170f996..575e5fd1baf4de1016ccda75a3d009bf06b763e6 100644 --- a/sig/Application/src-openeuler/h/hunspell-or.yaml +++ b/sig/Application/src-openeuler/h/hunspell-or.yaml @@ -55,4 +55,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Application/src-openeuler/h/hunspell-pa.yaml b/sig/Application/src-openeuler/h/hunspell-pa.yaml index c7195777b74b5da71064b4f3badaef042bfd3418..2da672bf8e978f96a1762349c8edcccb005cc30c 100644 --- a/sig/Application/src-openeuler/h/hunspell-pa.yaml +++ b/sig/Application/src-openeuler/h/hunspell-pa.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Application/src-openeuler/h/hunspell-pl.yaml b/sig/Application/src-openeuler/h/hunspell-pl.yaml index a69a29da35b29be2eab03f8da8ab77842a76e8cf..43ba86b5400b2bf6752439e04c515056d241ba57 100644 --- a/sig/Application/src-openeuler/h/hunspell-pl.yaml +++ b/sig/Application/src-openeuler/h/hunspell-pl.yaml @@ -55,4 +55,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Application/src-openeuler/h/hunspell-pt.yaml b/sig/Application/src-openeuler/h/hunspell-pt.yaml index 2faf025382f62ca1f7f56212302c0f4014b7514b..ea25d2298370a35a4a4011064c8053786bc59223 100644 --- a/sig/Application/src-openeuler/h/hunspell-pt.yaml +++ b/sig/Application/src-openeuler/h/hunspell-pt.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Application/src-openeuler/h/hunspell-qu.yaml b/sig/Application/src-openeuler/h/hunspell-qu.yaml index 4f4a99b788d1f7ce43a5f1c4310728743da515e7..c50010625fe675e61be1ba064e44187deb50ae9e 100644 --- a/sig/Application/src-openeuler/h/hunspell-qu.yaml +++ b/sig/Application/src-openeuler/h/hunspell-qu.yaml @@ -52,4 +52,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Application/src-openeuler/h/hunspell-ro.yaml b/sig/Application/src-openeuler/h/hunspell-ro.yaml index 6e7010d76c5d2d918025f73fde2bf2c300a10356..3eed3ede67e7a15bc17720aa7906dbdb7bd0647c 100644 --- a/sig/Application/src-openeuler/h/hunspell-ro.yaml +++ b/sig/Application/src-openeuler/h/hunspell-ro.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Application/src-openeuler/h/hunspell-ru.yaml b/sig/Application/src-openeuler/h/hunspell-ru.yaml index 65a9e384bfa796ffb620065626323943a433fc31..646111f034bad858aefb3b4a0c802aa8b1ba358f 100644 --- a/sig/Application/src-openeuler/h/hunspell-ru.yaml +++ b/sig/Application/src-openeuler/h/hunspell-ru.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Application/src-openeuler/h/hunspell-rw.yaml b/sig/Application/src-openeuler/h/hunspell-rw.yaml index 24129232d072c6e53c918e7ff9614179809c2aa9..8b96f274bd6d8c94ac4e496626380c9edd8a35e9 100644 --- a/sig/Application/src-openeuler/h/hunspell-rw.yaml +++ b/sig/Application/src-openeuler/h/hunspell-rw.yaml @@ -55,4 +55,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Application/src-openeuler/h/hunspell-sc.yaml b/sig/Application/src-openeuler/h/hunspell-sc.yaml index 338c9782afd75c5fbf892566757ae82561978357..5910e1eadad913aef15c3cc6cb83c5fcf6ef840b 100644 --- a/sig/Application/src-openeuler/h/hunspell-sc.yaml +++ b/sig/Application/src-openeuler/h/hunspell-sc.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Application/src-openeuler/h/hunspell-se.yaml b/sig/Application/src-openeuler/h/hunspell-se.yaml index 71dbf61ac119b8d138feac720a320c750ea23d4c..35bfb59760415c8a6f3be729d1ff2a9f08f7aa63 100644 --- a/sig/Application/src-openeuler/h/hunspell-se.yaml +++ b/sig/Application/src-openeuler/h/hunspell-se.yaml @@ -55,4 +55,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Application/src-openeuler/h/hunspell-sk.yaml b/sig/Application/src-openeuler/h/hunspell-sk.yaml index dba90c91627878399756e93a5b9bd2e070ea1f30..df14c526a90213e0a9339b2fff3cf0170f5eea59 100644 --- a/sig/Application/src-openeuler/h/hunspell-sk.yaml +++ b/sig/Application/src-openeuler/h/hunspell-sk.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Application/src-openeuler/h/hunspell-sl.yaml b/sig/Application/src-openeuler/h/hunspell-sl.yaml index 651f05a6840c1430199c6107a099433b9c74b8a8..04e44f459e4256c13e71509cc300d69e038fdc23 100644 --- a/sig/Application/src-openeuler/h/hunspell-sl.yaml +++ b/sig/Application/src-openeuler/h/hunspell-sl.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Application/src-openeuler/h/hunspell-smj.yaml b/sig/Application/src-openeuler/h/hunspell-smj.yaml index 848d18ddcf9d72b481713dd4acdbc63a2771ed7f..a86ec0477ef29151fcb67a10253db860888209c6 100644 --- a/sig/Application/src-openeuler/h/hunspell-smj.yaml +++ b/sig/Application/src-openeuler/h/hunspell-smj.yaml @@ -55,4 +55,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Application/src-openeuler/h/hunspell-so.yaml b/sig/Application/src-openeuler/h/hunspell-so.yaml index fb8035785e338bc1a7b3967cb8fe7cc6c4963c2c..eaf2a265eecca09628c6fcede55e24f9ee0e1b40 100644 --- a/sig/Application/src-openeuler/h/hunspell-so.yaml +++ b/sig/Application/src-openeuler/h/hunspell-so.yaml @@ -55,4 +55,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Application/src-openeuler/h/hunspell-sq.yaml b/sig/Application/src-openeuler/h/hunspell-sq.yaml index 66b11c73c9171ccc5da5d6025b186123b0d9b8ed..ea63e147ef42d66a6e9ee3d4e37746914794fd15 100644 --- a/sig/Application/src-openeuler/h/hunspell-sq.yaml +++ b/sig/Application/src-openeuler/h/hunspell-sq.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Application/src-openeuler/h/hunspell-sr.yaml b/sig/Application/src-openeuler/h/hunspell-sr.yaml index 7d72c4b6c126e6c3e37b430e0fc1055db387035e..f68d538a2f63c781ada7529e2aee7b776283ba28 100644 --- a/sig/Application/src-openeuler/h/hunspell-sr.yaml +++ b/sig/Application/src-openeuler/h/hunspell-sr.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Application/src-openeuler/h/hunspell-ss.yaml b/sig/Application/src-openeuler/h/hunspell-ss.yaml index 93021b8705fc80c16fe09bc158815888423b54a7..f3dc2bf1de94c067c7e95ff30988d8ee34ac4fbf 100644 --- a/sig/Application/src-openeuler/h/hunspell-ss.yaml +++ b/sig/Application/src-openeuler/h/hunspell-ss.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Application/src-openeuler/h/hunspell-st.yaml b/sig/Application/src-openeuler/h/hunspell-st.yaml index 06b18e5408deeb584193538b66fd0e47560d4529..8eff7a3ca855df949231958d3375a7551a5ac777 100644 --- a/sig/Application/src-openeuler/h/hunspell-st.yaml +++ b/sig/Application/src-openeuler/h/hunspell-st.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Application/src-openeuler/h/hunspell-sv.yaml b/sig/Application/src-openeuler/h/hunspell-sv.yaml index 023eb97afefb2e18a788ab09b82cb00c80b18bc6..13c75c4aefd7fa6b8ce132c34abbe537994b634c 100644 --- a/sig/Application/src-openeuler/h/hunspell-sv.yaml +++ b/sig/Application/src-openeuler/h/hunspell-sv.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Application/src-openeuler/h/hunspell-sw.yaml b/sig/Application/src-openeuler/h/hunspell-sw.yaml index 0f869d2186144a02b35c0cea0ff9f860c76d8f9c..c7ed965850980b723998181b8d243b8773c64668 100644 --- a/sig/Application/src-openeuler/h/hunspell-sw.yaml +++ b/sig/Application/src-openeuler/h/hunspell-sw.yaml @@ -55,4 +55,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Application/src-openeuler/h/hunspell-te.yaml b/sig/Application/src-openeuler/h/hunspell-te.yaml index 4127a00209955bb1477dfc00bc9bdba2585a3ead..827f6981e965be76ea732f967a6a6ffe1cc9448a 100644 --- a/sig/Application/src-openeuler/h/hunspell-te.yaml +++ b/sig/Application/src-openeuler/h/hunspell-te.yaml @@ -52,4 +52,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Application/src-openeuler/h/hunspell-tet.yaml b/sig/Application/src-openeuler/h/hunspell-tet.yaml index d0d51bbb38513873e096241cbfa4e83dd7136d73..79dd1ebe8e52f820ed7af5373d108601b8c6851a 100644 --- a/sig/Application/src-openeuler/h/hunspell-tet.yaml +++ b/sig/Application/src-openeuler/h/hunspell-tet.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Application/src-openeuler/h/hunspell-th.yaml b/sig/Application/src-openeuler/h/hunspell-th.yaml index e5a786bc1d7eacf1663ab21669ef5c423843ff84..08eb68792034fcebc710df25f53edaafe1eb4881 100644 --- a/sig/Application/src-openeuler/h/hunspell-th.yaml +++ b/sig/Application/src-openeuler/h/hunspell-th.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Application/src-openeuler/h/hunspell-ti.yaml b/sig/Application/src-openeuler/h/hunspell-ti.yaml index d86099c0cdcc53e500d3685b89380299b65ddc03..db6ab678d06cd26d16f0eb1251555fd5fa40353d 100644 --- a/sig/Application/src-openeuler/h/hunspell-ti.yaml +++ b/sig/Application/src-openeuler/h/hunspell-ti.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Application/src-openeuler/h/hunspell-tl.yaml b/sig/Application/src-openeuler/h/hunspell-tl.yaml index 8105a840d674a1a68244cb2f98067db2de9ef912..a4e1ba551a3eb5b51f8c158241c123a95a56c494 100644 --- a/sig/Application/src-openeuler/h/hunspell-tl.yaml +++ b/sig/Application/src-openeuler/h/hunspell-tl.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Application/src-openeuler/h/hunspell-tn.yaml b/sig/Application/src-openeuler/h/hunspell-tn.yaml index 7f8ad14c27043fb96c3a57fd53c41686baeae29e..9964767d1f63fe550ab8d2e478d8cae3f26924ff 100644 --- a/sig/Application/src-openeuler/h/hunspell-tn.yaml +++ b/sig/Application/src-openeuler/h/hunspell-tn.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Application/src-openeuler/h/hunspell-tpi.yaml b/sig/Application/src-openeuler/h/hunspell-tpi.yaml index 5fb5cf1a73d0e8517a39eb34f791ecc050358e4b..0840a022b3ba1d3024a8a44ae9e72e6d21c4c4ad 100644 --- a/sig/Application/src-openeuler/h/hunspell-tpi.yaml +++ b/sig/Application/src-openeuler/h/hunspell-tpi.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Application/src-openeuler/h/hunspell-ts.yaml b/sig/Application/src-openeuler/h/hunspell-ts.yaml index 040e952710d27d26ba37d2e3a1952387277a25d9..74f784dbc994c28060d9ffbe67b92ba698c714a8 100644 --- a/sig/Application/src-openeuler/h/hunspell-ts.yaml +++ b/sig/Application/src-openeuler/h/hunspell-ts.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Application/src-openeuler/h/hunspell-uk.yaml b/sig/Application/src-openeuler/h/hunspell-uk.yaml index 5d34edaaaab460cb873076bf20ef8ea7bbd130ee..d4053f72c8bf37f38fbc0bc10f9487330a70f94a 100644 --- a/sig/Application/src-openeuler/h/hunspell-uk.yaml +++ b/sig/Application/src-openeuler/h/hunspell-uk.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Application/src-openeuler/h/hunspell-ur.yaml b/sig/Application/src-openeuler/h/hunspell-ur.yaml index 75a0c2fa2f7659c411cfc06538de5df629100560..12f95d1cb9ac6735a9eecb6b9c223e327f22a00f 100644 --- a/sig/Application/src-openeuler/h/hunspell-ur.yaml +++ b/sig/Application/src-openeuler/h/hunspell-ur.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Application/src-openeuler/h/hunspell-uz.yaml b/sig/Application/src-openeuler/h/hunspell-uz.yaml index 332abcb1e88bfa9211974c49cd0236b458d928c2..34a41c0c20ac42ed41782c54017c4e57a6fe39b6 100644 --- a/sig/Application/src-openeuler/h/hunspell-uz.yaml +++ b/sig/Application/src-openeuler/h/hunspell-uz.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Application/src-openeuler/h/hunspell-ve.yaml b/sig/Application/src-openeuler/h/hunspell-ve.yaml index 40d2c9e88a359cb2ef2437f92fb9a3f121be0266..72ea6c66212facca416656c135d6478418398a41 100644 --- a/sig/Application/src-openeuler/h/hunspell-ve.yaml +++ b/sig/Application/src-openeuler/h/hunspell-ve.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Application/src-openeuler/h/hunspell-vi.yaml b/sig/Application/src-openeuler/h/hunspell-vi.yaml index def2582d881b3cb44e1f9307a97284eee7c719a5..769f3b5666612b6126986f4ae2168ca431bc77b1 100644 --- a/sig/Application/src-openeuler/h/hunspell-vi.yaml +++ b/sig/Application/src-openeuler/h/hunspell-vi.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Application/src-openeuler/h/hunspell-wa.yaml b/sig/Application/src-openeuler/h/hunspell-wa.yaml index e7ed2d02c5e5f214bf1c54be6adf03e1944eb8cd..e6e6a9cc9e3549f99540509a72fbee57232b0fc6 100644 --- a/sig/Application/src-openeuler/h/hunspell-wa.yaml +++ b/sig/Application/src-openeuler/h/hunspell-wa.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Application/src-openeuler/h/hunspell-xh.yaml b/sig/Application/src-openeuler/h/hunspell-xh.yaml index 05dc574e3d8c585d5c63939b88c03822cf97d5ee..dfe0d21823ecdef4709c2309af8c0c6a223840a3 100644 --- a/sig/Application/src-openeuler/h/hunspell-xh.yaml +++ b/sig/Application/src-openeuler/h/hunspell-xh.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Application/src-openeuler/h/hunspell-yi.yaml b/sig/Application/src-openeuler/h/hunspell-yi.yaml index a92beea2270756ae1385a4781a5deb8eb50a1c8b..6d4672e7cba877c464c2aba6a191680da129623c 100644 --- a/sig/Application/src-openeuler/h/hunspell-yi.yaml +++ b/sig/Application/src-openeuler/h/hunspell-yi.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Application/src-openeuler/h/hunspell-zu.yaml b/sig/Application/src-openeuler/h/hunspell-zu.yaml index 9e12709040df2037a778968f34039bc5c60f7b68..dc2cc9b7db2d3d6db0340a2ffcca97b3fbfbec0c 100644 --- a/sig/Application/src-openeuler/h/hunspell-zu.yaml +++ b/sig/Application/src-openeuler/h/hunspell-zu.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Application/src-openeuler/h/hunspell.yaml b/sig/Application/src-openeuler/h/hunspell.yaml index 93350b03193d7278ff345355b6527dda7ab7b80e..7e8831de024933f4e7c95f473f67444006a68837 100644 --- a/sig/Application/src-openeuler/h/hunspell.yaml +++ b/sig/Application/src-openeuler/h/hunspell.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Application/src-openeuler/h/hwloc.yaml b/sig/Application/src-openeuler/h/hwloc.yaml index 2dffa8399625828207ec88586cdabd91090f6266..cf825b45c82a96186fc4a50e42c9c5dbd11bcc36 100644 --- a/sig/Application/src-openeuler/h/hwloc.yaml +++ b/sig/Application/src-openeuler/h/hwloc.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Application/src-openeuler/h/hyphen-as.yaml b/sig/Application/src-openeuler/h/hyphen-as.yaml index 2ea365868fbdb6ff078a356804ff380ea9ffe777..42cfd5feb537451c14d500ee5c36e2115e44c098 100644 --- a/sig/Application/src-openeuler/h/hyphen-as.yaml +++ b/sig/Application/src-openeuler/h/hyphen-as.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Application/src-openeuler/h/hyphen-bg.yaml b/sig/Application/src-openeuler/h/hyphen-bg.yaml index 73f93458b125fe65ac9cc9b44d1b0b897e47e758..66ec1d627ec45d60847ca8121b91a83e24d18ecf 100644 --- a/sig/Application/src-openeuler/h/hyphen-bg.yaml +++ b/sig/Application/src-openeuler/h/hyphen-bg.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Application/src-openeuler/h/hyphen-bn.yaml b/sig/Application/src-openeuler/h/hyphen-bn.yaml index d8bb55ef8f95467f3daeeebb8c6a3fb91219958e..d1ddace30d343ce8295ccd99298684de0434e7b2 100644 --- a/sig/Application/src-openeuler/h/hyphen-bn.yaml +++ b/sig/Application/src-openeuler/h/hyphen-bn.yaml @@ -52,4 +52,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Application/src-openeuler/h/hyphen-ca.yaml b/sig/Application/src-openeuler/h/hyphen-ca.yaml index 1e778fcbe627a51aacbc95ed19319f276032c439..873092aef255c2052167eb818ec4a81fe761b136 100644 --- a/sig/Application/src-openeuler/h/hyphen-ca.yaml +++ b/sig/Application/src-openeuler/h/hyphen-ca.yaml @@ -55,4 +55,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Application/src-openeuler/h/hyphen-cy.yaml b/sig/Application/src-openeuler/h/hyphen-cy.yaml index 0451733fe39858cc24735365cf9bf318d16f1f6a..3fd95d19ed06f46c3e18264cbefc6fcaa801f315 100644 --- a/sig/Application/src-openeuler/h/hyphen-cy.yaml +++ b/sig/Application/src-openeuler/h/hyphen-cy.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Application/src-openeuler/h/hyphen-da.yaml b/sig/Application/src-openeuler/h/hyphen-da.yaml index 0bd2bb3cbe4378729c33b3c38bb5be7413b78719..7751e7c0a510b76f1763f3b78f2755c889ae35ab 100644 --- a/sig/Application/src-openeuler/h/hyphen-da.yaml +++ b/sig/Application/src-openeuler/h/hyphen-da.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Application/src-openeuler/h/hyphen-de.yaml b/sig/Application/src-openeuler/h/hyphen-de.yaml index 0330e5ab814815d1617ec17ed589caa6957c4990..cfe6930c426090dacb7cba84fd2b3596f3933d58 100644 --- a/sig/Application/src-openeuler/h/hyphen-de.yaml +++ b/sig/Application/src-openeuler/h/hyphen-de.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Application/src-openeuler/h/hyphen-el.yaml b/sig/Application/src-openeuler/h/hyphen-el.yaml index d7c4c032aa706641d08c908330e4e4be34b0b359..8d66f560b7e98c4295cc303c397652e677e548c3 100644 --- a/sig/Application/src-openeuler/h/hyphen-el.yaml +++ b/sig/Application/src-openeuler/h/hyphen-el.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Application/src-openeuler/h/hyphen-es.yaml b/sig/Application/src-openeuler/h/hyphen-es.yaml index 4b8c80684a93a9b9993fc1d9e02ced029fd238ce..c1450986c006d3fa550b99a3adac4aa523ad0191 100644 --- a/sig/Application/src-openeuler/h/hyphen-es.yaml +++ b/sig/Application/src-openeuler/h/hyphen-es.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Application/src-openeuler/h/hyphen-eu.yaml b/sig/Application/src-openeuler/h/hyphen-eu.yaml index c83cdf3dcdadcf672d6c8864fb38a97dc25a1624..c8700bdcf0f850a9f282e8a1ed25f2babbb945c4 100644 --- a/sig/Application/src-openeuler/h/hyphen-eu.yaml +++ b/sig/Application/src-openeuler/h/hyphen-eu.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Application/src-openeuler/h/hyphen-fa.yaml b/sig/Application/src-openeuler/h/hyphen-fa.yaml index 3762585480d46be219188b7d307c6bf6bb62ef67..d90970a71c6fe04fc8c222c3e24ff301522f50f2 100644 --- a/sig/Application/src-openeuler/h/hyphen-fa.yaml +++ b/sig/Application/src-openeuler/h/hyphen-fa.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Application/src-openeuler/h/hyphen-fo.yaml b/sig/Application/src-openeuler/h/hyphen-fo.yaml index f9e29cf3c71c50174a4e28d838ae16357c259f69..72e395c84da9084954af9d875ead0613d36318ef 100644 --- a/sig/Application/src-openeuler/h/hyphen-fo.yaml +++ b/sig/Application/src-openeuler/h/hyphen-fo.yaml @@ -55,4 +55,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Application/src-openeuler/h/hyphen-fr.yaml b/sig/Application/src-openeuler/h/hyphen-fr.yaml index 03777a45bf6f937e4e4025ca87ff8493f0ec67fd..1c893296e573adcee2383be744fe6e3239df6bd1 100644 --- a/sig/Application/src-openeuler/h/hyphen-fr.yaml +++ b/sig/Application/src-openeuler/h/hyphen-fr.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Application/src-openeuler/h/hyphen-ga.yaml b/sig/Application/src-openeuler/h/hyphen-ga.yaml index 9ebcb908354e929c771781b5bd8feffd6c8f2d91..7bdda850966151b33d7e950f82ae7659d38219aa 100644 --- a/sig/Application/src-openeuler/h/hyphen-ga.yaml +++ b/sig/Application/src-openeuler/h/hyphen-ga.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Application/src-openeuler/h/hyphen-gl.yaml b/sig/Application/src-openeuler/h/hyphen-gl.yaml index 7f64e504006829afe635c61c13c3e63d39448263..736c32140b9f6757b212000e25ae835c0e9a3022 100644 --- a/sig/Application/src-openeuler/h/hyphen-gl.yaml +++ b/sig/Application/src-openeuler/h/hyphen-gl.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Application/src-openeuler/h/hyphen-gu.yaml b/sig/Application/src-openeuler/h/hyphen-gu.yaml index 849b836c68d686f2fbd34a874c90bb678a9e6a66..12fd8ab40282d8692976f4ab98f590eac8ee7671 100644 --- a/sig/Application/src-openeuler/h/hyphen-gu.yaml +++ b/sig/Application/src-openeuler/h/hyphen-gu.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Application/src-openeuler/h/hyphen-hi.yaml b/sig/Application/src-openeuler/h/hyphen-hi.yaml index 6837aeaf2c60a7e502e8566bef57df4e07fcd690..315658751ee2287700b80ad3286fe2a4a10b2f1b 100644 --- a/sig/Application/src-openeuler/h/hyphen-hi.yaml +++ b/sig/Application/src-openeuler/h/hyphen-hi.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Application/src-openeuler/h/hyphen-hsb.yaml b/sig/Application/src-openeuler/h/hyphen-hsb.yaml index de592b71cf87e7c9db93a8e980e6ceee56e91142..4e6d641e5bf1965b210ad653ed6d86a9c6bf0f72 100644 --- a/sig/Application/src-openeuler/h/hyphen-hsb.yaml +++ b/sig/Application/src-openeuler/h/hyphen-hsb.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Application/src-openeuler/h/hyphen-ia.yaml b/sig/Application/src-openeuler/h/hyphen-ia.yaml index a6fab68f785aabde0a58f6b800cf61a2d8fceef2..75ff23ee22b64f1f8a6ca232ea1770d1aaa2992c 100644 --- a/sig/Application/src-openeuler/h/hyphen-ia.yaml +++ b/sig/Application/src-openeuler/h/hyphen-ia.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Application/src-openeuler/h/hyphen-id.yaml b/sig/Application/src-openeuler/h/hyphen-id.yaml index fea76a0a277dd2a37bce910e7dfdb934da913070..0479bd39dfecd4b8b85ee85e40fbffc75440d62f 100644 --- a/sig/Application/src-openeuler/h/hyphen-id.yaml +++ b/sig/Application/src-openeuler/h/hyphen-id.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Application/src-openeuler/h/hyphen-is.yaml b/sig/Application/src-openeuler/h/hyphen-is.yaml index fe8ccb2d383df0ea8db53015a90ec3bb7e0349f5..5e3cce215a48afff20a41a093e68310f04828568 100644 --- a/sig/Application/src-openeuler/h/hyphen-is.yaml +++ b/sig/Application/src-openeuler/h/hyphen-is.yaml @@ -55,4 +55,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Application/src-openeuler/h/hyphen-it.yaml b/sig/Application/src-openeuler/h/hyphen-it.yaml index 4721b79c26ff1f24330aab571f5fe2acad100bb1..eb89c3f8ed760aa6c5029bda5c22fb48f91d0312 100644 --- a/sig/Application/src-openeuler/h/hyphen-it.yaml +++ b/sig/Application/src-openeuler/h/hyphen-it.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Application/src-openeuler/h/hyphen-kn.yaml b/sig/Application/src-openeuler/h/hyphen-kn.yaml index 8de1f342e527d3199b36243a6543ecde9b1d574c..53ef64af1429f267746b821abb5f2ffd0a87c39b 100644 --- a/sig/Application/src-openeuler/h/hyphen-kn.yaml +++ b/sig/Application/src-openeuler/h/hyphen-kn.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Application/src-openeuler/h/hyphen-ku.yaml b/sig/Application/src-openeuler/h/hyphen-ku.yaml index 74207eaba0cf3f6f7872659dd7b63d92daf6ad68..1a7ac6f172de6234979085d1392afea9980c104b 100644 --- a/sig/Application/src-openeuler/h/hyphen-ku.yaml +++ b/sig/Application/src-openeuler/h/hyphen-ku.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Application/src-openeuler/h/hyphen-lt.yaml b/sig/Application/src-openeuler/h/hyphen-lt.yaml index c44ac2c9a2c72ad552060cdfd0993c96625bcfaa..ea53866c538188055ac9c6080251e8d097f5fcba 100644 --- a/sig/Application/src-openeuler/h/hyphen-lt.yaml +++ b/sig/Application/src-openeuler/h/hyphen-lt.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Application/src-openeuler/h/hyphen-ml.yaml b/sig/Application/src-openeuler/h/hyphen-ml.yaml index bb8cdf9f49b96f62d6d7307ac4f989a6e7a24218..aebd5badda55db94ee70d8fb01891c0b4d11612d 100644 --- a/sig/Application/src-openeuler/h/hyphen-ml.yaml +++ b/sig/Application/src-openeuler/h/hyphen-ml.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Application/src-openeuler/h/hyphen-mn.yaml b/sig/Application/src-openeuler/h/hyphen-mn.yaml index 2e49aebfdcd0c07d4c0469ae68b31a8b4c295a1d..4296ad87904d84ca3d5045d21e2863f4c892260a 100644 --- a/sig/Application/src-openeuler/h/hyphen-mn.yaml +++ b/sig/Application/src-openeuler/h/hyphen-mn.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Application/src-openeuler/h/hyphen-mr.yaml b/sig/Application/src-openeuler/h/hyphen-mr.yaml index 1f2924da023cb2e8bdefbf5403b4d0df20874f78..91daac8b413e3dfe1790698ef6e805134a8866f6 100644 --- a/sig/Application/src-openeuler/h/hyphen-mr.yaml +++ b/sig/Application/src-openeuler/h/hyphen-mr.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Application/src-openeuler/h/hyphen-nl.yaml b/sig/Application/src-openeuler/h/hyphen-nl.yaml index f6ad6d673046396464f704fc3b52726b7822068d..abaf10ba640fe37f0a384d47270c0f4f9a176056 100644 --- a/sig/Application/src-openeuler/h/hyphen-nl.yaml +++ b/sig/Application/src-openeuler/h/hyphen-nl.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Application/src-openeuler/h/hyphen-or.yaml b/sig/Application/src-openeuler/h/hyphen-or.yaml index 8e655d735f81f056613dc445ed30ff862b8fe216..3153de56774855f8fc94c5a21442ec634c149197 100644 --- a/sig/Application/src-openeuler/h/hyphen-or.yaml +++ b/sig/Application/src-openeuler/h/hyphen-or.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Application/src-openeuler/h/hyphen-pa.yaml b/sig/Application/src-openeuler/h/hyphen-pa.yaml index 5204312528f4d3a57f32c4a23db41941c11caf2a..a892d8261724b43e063d0ad7f660ebd7054eae50 100644 --- a/sig/Application/src-openeuler/h/hyphen-pa.yaml +++ b/sig/Application/src-openeuler/h/hyphen-pa.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Application/src-openeuler/h/hyphen-pl.yaml b/sig/Application/src-openeuler/h/hyphen-pl.yaml index 43b6602ddf83d0a616d4d7199ea389f1b07a6b96..da01950211539133143c7539b8ed5eff5a6b0adf 100644 --- a/sig/Application/src-openeuler/h/hyphen-pl.yaml +++ b/sig/Application/src-openeuler/h/hyphen-pl.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Application/src-openeuler/h/hyphen-pt.yaml b/sig/Application/src-openeuler/h/hyphen-pt.yaml index 3e2f34de81c3e760e1679d21fef60d8e756bac9d..d8753091208058fb3841a5c45b6b7e88aedb0a1c 100644 --- a/sig/Application/src-openeuler/h/hyphen-pt.yaml +++ b/sig/Application/src-openeuler/h/hyphen-pt.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Application/src-openeuler/h/hyphen-ro.yaml b/sig/Application/src-openeuler/h/hyphen-ro.yaml index e9b57291a77955524b8a25e41feace44de792abd..8c15fa392c4e1e4bd4011dd57d0a54b823a0fe92 100644 --- a/sig/Application/src-openeuler/h/hyphen-ro.yaml +++ b/sig/Application/src-openeuler/h/hyphen-ro.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Application/src-openeuler/h/hyphen-ru.yaml b/sig/Application/src-openeuler/h/hyphen-ru.yaml index 37079ca0151f85db547b2d94b3232483f3da31a1..567a3785cf022bd3f5bf85ce413b65d69be23dfa 100644 --- a/sig/Application/src-openeuler/h/hyphen-ru.yaml +++ b/sig/Application/src-openeuler/h/hyphen-ru.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Application/src-openeuler/h/hyphen-sa.yaml b/sig/Application/src-openeuler/h/hyphen-sa.yaml index d300dfe6a6d12a3113453af51dcb05223f71dcaa..6370edebf8f980854bbaeaed4115d01610fc36ef 100644 --- a/sig/Application/src-openeuler/h/hyphen-sa.yaml +++ b/sig/Application/src-openeuler/h/hyphen-sa.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Application/src-openeuler/h/hyphen-sk.yaml b/sig/Application/src-openeuler/h/hyphen-sk.yaml index 05a8b5ebdec79eee071cb9025626ddfaafb10ce3..b73ace0ba3be96e00c8ed20225a48c538ea6fc49 100644 --- a/sig/Application/src-openeuler/h/hyphen-sk.yaml +++ b/sig/Application/src-openeuler/h/hyphen-sk.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Application/src-openeuler/h/hyphen-sl.yaml b/sig/Application/src-openeuler/h/hyphen-sl.yaml index b95da5b257ef94c7dcf8bc85b9f14c6865729b30..63c1f36b2308fd741c5533100c4e8fb3f98c5a19 100644 --- a/sig/Application/src-openeuler/h/hyphen-sl.yaml +++ b/sig/Application/src-openeuler/h/hyphen-sl.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Application/src-openeuler/h/hyphen-sv.yaml b/sig/Application/src-openeuler/h/hyphen-sv.yaml index 61071e1c853cd3d4e19e49d4bbaff371a9532df0..a5f12043c10e4b0c47a410973677e5f382adb650 100644 --- a/sig/Application/src-openeuler/h/hyphen-sv.yaml +++ b/sig/Application/src-openeuler/h/hyphen-sv.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Application/src-openeuler/h/hyphen-ta.yaml b/sig/Application/src-openeuler/h/hyphen-ta.yaml index ef60ac998876386301f8fddb92a11d4989733c3a..1cf1be2ad94cf35cd45182d28eaab4afa8880a12 100644 --- a/sig/Application/src-openeuler/h/hyphen-ta.yaml +++ b/sig/Application/src-openeuler/h/hyphen-ta.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Application/src-openeuler/h/hyphen-te.yaml b/sig/Application/src-openeuler/h/hyphen-te.yaml index 54affdbd9c0ba99fd1ce42575fa1256c333b75b1..803e84757910dda4f2de375cd8696a70d0382560 100644 --- a/sig/Application/src-openeuler/h/hyphen-te.yaml +++ b/sig/Application/src-openeuler/h/hyphen-te.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Application/src-openeuler/h/hyphen-tk.yaml b/sig/Application/src-openeuler/h/hyphen-tk.yaml index 037c1613fc772e4683c3f4f4f3761268deb1ac1f..52a7f3a871e40d34f0c0c3a92913fe2ad5e19590 100644 --- a/sig/Application/src-openeuler/h/hyphen-tk.yaml +++ b/sig/Application/src-openeuler/h/hyphen-tk.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Application/src-openeuler/h/hyphen-uk.yaml b/sig/Application/src-openeuler/h/hyphen-uk.yaml index 50e64041e689628a6473fae5a20e3af8c9d23c41..c2c108a028b5aea7653e0829c757e0ecf221b40e 100644 --- a/sig/Application/src-openeuler/h/hyphen-uk.yaml +++ b/sig/Application/src-openeuler/h/hyphen-uk.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Application/src-openeuler/h/hyphen.yaml b/sig/Application/src-openeuler/h/hyphen.yaml index 559605b7181badb92990ba6aa08db73e96b42b05..20c3106351c7e7901c516b1a9ecb3612b8210afb 100644 --- a/sig/Application/src-openeuler/h/hyphen.yaml +++ b/sig/Application/src-openeuler/h/hyphen.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Application/src-openeuler/i/icc-profiles-openicc.yaml b/sig/Application/src-openeuler/i/icc-profiles-openicc.yaml index 93adbad47aa480ff2b3c9504286e947e12e9ca48..0b2abf17a4775bc9bde0e3ee78201fe66f6316b0 100644 --- a/sig/Application/src-openeuler/i/icc-profiles-openicc.yaml +++ b/sig/Application/src-openeuler/i/icc-profiles-openicc.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Application/src-openeuler/i/idm-console-framework.yaml b/sig/Application/src-openeuler/i/idm-console-framework.yaml index e04449a89de5994b34fa932e22ef213adf9bfa00..cf3e1006e04807dd08011e98ea82c2b900d3c501 100644 --- a/sig/Application/src-openeuler/i/idm-console-framework.yaml +++ b/sig/Application/src-openeuler/i/idm-console-framework.yaml @@ -64,4 +64,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Application/src-openeuler/i/iio-sensor-proxy.yaml b/sig/Application/src-openeuler/i/iio-sensor-proxy.yaml index f84d652d63ae1d9bbf3556e0008415d85787d2e0..e978938ae55ecf2c4ba023774f72c75b10aadb77 100644 --- a/sig/Application/src-openeuler/i/iio-sensor-proxy.yaml +++ b/sig/Application/src-openeuler/i/iio-sensor-proxy.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Application/src-openeuler/i/indent.yaml b/sig/Application/src-openeuler/i/indent.yaml index 253173778382c062df8a82236dec541d03a2fa8c..2044d97799ca47a0a97feb97ebca4753dd1d445b 100644 --- a/sig/Application/src-openeuler/i/indent.yaml +++ b/sig/Application/src-openeuler/i/indent.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Application/src-openeuler/i/inotify-tools.yaml b/sig/Application/src-openeuler/i/inotify-tools.yaml index f14944a88a73de03f768c9dc46b1bdb940f26cb8..c75ab7133e2cf5d08e805094f3f1c118fbe05d67 100644 --- a/sig/Application/src-openeuler/i/inotify-tools.yaml +++ b/sig/Application/src-openeuler/i/inotify-tools.yaml @@ -61,4 +61,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Application/src-openeuler/i/iperf3.yaml b/sig/Application/src-openeuler/i/iperf3.yaml index 5478ae0b9b6d7bf392460339474b258883291ef7..6bcf6582a73fddbe4d2390023aa3fd8ee3019db1 100644 --- a/sig/Application/src-openeuler/i/iperf3.yaml +++ b/sig/Application/src-openeuler/i/iperf3.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Application/src-openeuler/i/irssi.yaml b/sig/Application/src-openeuler/i/irssi.yaml index cd9dff0e9356f74fd0a704e05cde0e0fc2ce7057..8c31bfb2d132bcd2bbbcc75197b52f6b4c957fa6 100644 --- a/sig/Application/src-openeuler/i/irssi.yaml +++ b/sig/Application/src-openeuler/i/irssi.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Application/src-openeuler/j/java-atk-wrapper.yaml b/sig/Application/src-openeuler/j/java-atk-wrapper.yaml index 08f0e2f05808f6f0e8ea139b3e6611346fee93b6..d026ab755c7c471b55e95150f346727df23a2f11 100644 --- a/sig/Application/src-openeuler/j/java-atk-wrapper.yaml +++ b/sig/Application/src-openeuler/j/java-atk-wrapper.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Application/src-openeuler/j/javamail.yaml b/sig/Application/src-openeuler/j/javamail.yaml index 9ed16713d26c4152175f8209d9bbbbe15d141cdb..08c1f44619a7f327c4734d7cb123fe2fb98a1800 100644 --- a/sig/Application/src-openeuler/j/javamail.yaml +++ b/sig/Application/src-openeuler/j/javamail.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Application/src-openeuler/j/jboss-jms-2.0-api.yaml b/sig/Application/src-openeuler/j/jboss-jms-2.0-api.yaml index 9262db15a17bdc56203dc50bea609f471cc5c27e..5c8dcf99bbaf8d13d17d052ec944dd7a0052be28 100644 --- a/sig/Application/src-openeuler/j/jboss-jms-2.0-api.yaml +++ b/sig/Application/src-openeuler/j/jboss-jms-2.0-api.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Application/src-openeuler/j/jdepend.yaml b/sig/Application/src-openeuler/j/jdepend.yaml index 59f5ad238a495eaaf96b028836f7b7f6ff03aa3d..9baee1c45eefcf703fe90ad69aee5e6562b6493d 100644 --- a/sig/Application/src-openeuler/j/jdepend.yaml +++ b/sig/Application/src-openeuler/j/jdepend.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Application/src-openeuler/j/jedis.yaml b/sig/Application/src-openeuler/j/jedis.yaml index 971ef1d3db912aa9e0871addb8d9cfe7938c2b87..64aad9127a675a98d02580725590431f408b8daf 100644 --- a/sig/Application/src-openeuler/j/jedis.yaml +++ b/sig/Application/src-openeuler/j/jedis.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Application/src-openeuler/j/jpegoptim.yaml b/sig/Application/src-openeuler/j/jpegoptim.yaml index 93c4841469000924c404062ab0a97407fe8409b8..495280ba4244102eab87aad4edfedda36d0383ee 100644 --- a/sig/Application/src-openeuler/j/jpegoptim.yaml +++ b/sig/Application/src-openeuler/j/jpegoptim.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Application/src-openeuler/j/jsch.yaml b/sig/Application/src-openeuler/j/jsch.yaml index c7bdf57a6d69f27fdbb6348a23f1352110a47ff4..59a97a76f5adf10db9538c32fe8e942fd09490b9 100644 --- a/sig/Application/src-openeuler/j/jsch.yaml +++ b/sig/Application/src-openeuler/j/jsch.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Application/src-openeuler/j/json_simple.yaml b/sig/Application/src-openeuler/j/json_simple.yaml index 9918f6fd097f217face9b8353ff827a7ca17b72d..e8b042d18d93c8460dbf04df2764ef7583623e0b 100644 --- a/sig/Application/src-openeuler/j/json_simple.yaml +++ b/sig/Application/src-openeuler/j/json_simple.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Application/src-openeuler/j/jsonp.yaml b/sig/Application/src-openeuler/j/jsonp.yaml index 90b05faeb1ff81c581af3f775a7f480d74cd75cf..ec6f55ee7a4ac2a4c57e4785a32f5ba6eba0d217 100644 --- a/sig/Application/src-openeuler/j/jsonp.yaml +++ b/sig/Application/src-openeuler/j/jsonp.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Application/src-openeuler/j/jss.yaml b/sig/Application/src-openeuler/j/jss.yaml index 6fe4d03fa11b5167d93983e46d9c4ed97a92528b..9d05284d8c9df1cb75cd88351b0e8db49d126314 100644 --- a/sig/Application/src-openeuler/j/jss.yaml +++ b/sig/Application/src-openeuler/j/jss.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Application/src-openeuler/j/jzlib.yaml b/sig/Application/src-openeuler/j/jzlib.yaml index 8bb18b7ef6581059fb162a8c3d232dd27d461cea..5637cea3db19b96735e0088ad435115ed0617eee 100644 --- a/sig/Application/src-openeuler/j/jzlib.yaml +++ b/sig/Application/src-openeuler/j/jzlib.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Application/src-openeuler/k/kim-api.yaml b/sig/Application/src-openeuler/k/kim-api.yaml index e17037143f233b5bdbffb758df604e1d1d981c64..45c4eade3afde96d3b5e2e6ad308dd0d273bc1dc 100644 --- a/sig/Application/src-openeuler/k/kim-api.yaml +++ b/sig/Application/src-openeuler/k/kim-api.yaml @@ -52,4 +52,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Application/src-openeuler/k/kohsuke-pom.yaml b/sig/Application/src-openeuler/k/kohsuke-pom.yaml index f8cdbbe9af6f6954c2d646f83e72d040e7705ff7..43144ad092f06fa51680348aa1c4d45c4edd64e8 100644 --- a/sig/Application/src-openeuler/k/kohsuke-pom.yaml +++ b/sig/Application/src-openeuler/k/kohsuke-pom.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Application/src-openeuler/l/Lmod.yaml b/sig/Application/src-openeuler/l/Lmod.yaml index c4ac002fc72acaefaa1754ff1e6fbfbf8e8654fc..181990a51ed39514857afc7e183df52f7d13859f 100644 --- a/sig/Application/src-openeuler/l/Lmod.yaml +++ b/sig/Application/src-openeuler/l/Lmod.yaml @@ -31,4 +31,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Application/src-openeuler/l/lastpass-cli.yaml b/sig/Application/src-openeuler/l/lastpass-cli.yaml index 815631ac9a6e76d47af3d7a57a22ce011214604b..42eac2267610e149dd002c63eb7e87e7f7545b3f 100644 --- a/sig/Application/src-openeuler/l/lastpass-cli.yaml +++ b/sig/Application/src-openeuler/l/lastpass-cli.yaml @@ -58,4 +58,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Application/src-openeuler/l/libabigail.yaml b/sig/Application/src-openeuler/l/libabigail.yaml index 12e783a9bc6f50697de5ffd0fd48855416f9111c..e43c3f10babbb9c772ffeb07eae13e66811697e9 100644 --- a/sig/Application/src-openeuler/l/libabigail.yaml +++ b/sig/Application/src-openeuler/l/libabigail.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Application/src-openeuler/l/libaec.yaml b/sig/Application/src-openeuler/l/libaec.yaml index 30e3c55c5c1cf19f35c7d68a731f86e5a5af3228..430baa9e9c0c9c61acdc8753a5a78065fd56328a 100644 --- a/sig/Application/src-openeuler/l/libaec.yaml +++ b/sig/Application/src-openeuler/l/libaec.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Application/src-openeuler/l/libass.yaml b/sig/Application/src-openeuler/l/libass.yaml index 3c505f9a9cc4fefa741b83ddb194cf611b248a02..cc977847619f2cb1f9c31c34a6c38848b51bccb2 100644 --- a/sig/Application/src-openeuler/l/libass.yaml +++ b/sig/Application/src-openeuler/l/libass.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Application/src-openeuler/l/libbs2b.yaml b/sig/Application/src-openeuler/l/libbs2b.yaml index d80747e9bfaa9b6ea5499af5d0410bca6dc767f8..ab08c4bb64e11327a30198b01c4676cc5931e8a3 100644 --- a/sig/Application/src-openeuler/l/libbs2b.yaml +++ b/sig/Application/src-openeuler/l/libbs2b.yaml @@ -55,4 +55,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Application/src-openeuler/l/libburn1.yaml b/sig/Application/src-openeuler/l/libburn1.yaml index 69dd9d8e77c7ed83dbb91175f4309e41e0ca612b..6b7f4f38cb3e1187a1020d46d3aeae84e6e8a57a 100644 --- a/sig/Application/src-openeuler/l/libburn1.yaml +++ b/sig/Application/src-openeuler/l/libburn1.yaml @@ -55,4 +55,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Application/src-openeuler/l/libdmapsharing.yaml b/sig/Application/src-openeuler/l/libdmapsharing.yaml index c00cf41382b13d407fd193dbad072f814162f4bd..7a595d53c5bf0e45ac0294818135d565ff6e4155 100644 --- a/sig/Application/src-openeuler/l/libdmapsharing.yaml +++ b/sig/Application/src-openeuler/l/libdmapsharing.yaml @@ -56,4 +56,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Application/src-openeuler/l/libdvdnav.yaml b/sig/Application/src-openeuler/l/libdvdnav.yaml index dd4d6431dd155e1ae73eeca262759177699ffdbe..0c272c02ec8b02358856b28d2b8c939f336c2edf 100644 --- a/sig/Application/src-openeuler/l/libdvdnav.yaml +++ b/sig/Application/src-openeuler/l/libdvdnav.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Application/src-openeuler/l/libdvdread.yaml b/sig/Application/src-openeuler/l/libdvdread.yaml index 82c3f03a0a5983302f20597990862bf4b3b5e787..7e61ff2f6f22db3100ac23877deb112f0e23664b 100644 --- a/sig/Application/src-openeuler/l/libdvdread.yaml +++ b/sig/Application/src-openeuler/l/libdvdread.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Application/src-openeuler/l/libeasyfc.yaml b/sig/Application/src-openeuler/l/libeasyfc.yaml index 15ebce6341c40f48fdf6cd10133404965b27a478..4faa3d374ae78c59998b8ce5fe1fb258a848e7c0 100644 --- a/sig/Application/src-openeuler/l/libeasyfc.yaml +++ b/sig/Application/src-openeuler/l/libeasyfc.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Application/src-openeuler/l/libgsasl.yaml b/sig/Application/src-openeuler/l/libgsasl.yaml index 7eb01f13937fecb5868d865af85529f8192d43ad..24a5458dddaf0c40d2c1734f9ae4c169d2374793 100644 --- a/sig/Application/src-openeuler/l/libgsasl.yaml +++ b/sig/Application/src-openeuler/l/libgsasl.yaml @@ -61,4 +61,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Application/src-openeuler/l/liblockfile.yaml b/sig/Application/src-openeuler/l/liblockfile.yaml index 77c0a2493092e77a5c8c96f9f89c603da999a7d8..c42f6dc2cffc9aad41f4c4ef9110b77442c83b79 100644 --- a/sig/Application/src-openeuler/l/liblockfile.yaml +++ b/sig/Application/src-openeuler/l/liblockfile.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Application/src-openeuler/l/liblouis.yaml b/sig/Application/src-openeuler/l/liblouis.yaml index 9d9c18c080aa80a1bb3324ce4efab662c75bb449..f27a19916b0c8850f7b4d989a1d041bb9435a7ee 100644 --- a/sig/Application/src-openeuler/l/liblouis.yaml +++ b/sig/Application/src-openeuler/l/liblouis.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Application/src-openeuler/l/libmicrohttpd.yaml b/sig/Application/src-openeuler/l/libmicrohttpd.yaml index 6e83d11f60c49768202ee88c6ce3e8d7d6b4d6f3..ce91807f1a6e9508fc12a1f63e851b3f26240ca4 100644 --- a/sig/Application/src-openeuler/l/libmicrohttpd.yaml +++ b/sig/Application/src-openeuler/l/libmicrohttpd.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Application/src-openeuler/l/libmikmod.yaml b/sig/Application/src-openeuler/l/libmikmod.yaml index 06aaf3933fb64ff90480ff9f2773c0a773c8f3cc..58b8c79ac51ff7ff92bd1295cfb42cb9be7537ff 100644 --- a/sig/Application/src-openeuler/l/libmikmod.yaml +++ b/sig/Application/src-openeuler/l/libmikmod.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Application/src-openeuler/l/libmpeg2.yaml b/sig/Application/src-openeuler/l/libmpeg2.yaml index 3503af1402d1b1349807ccc111600c869dee774f..38b72992cb12cdfc6114c44f4cb0f5c8ed3b2b72 100644 --- a/sig/Application/src-openeuler/l/libmpeg2.yaml +++ b/sig/Application/src-openeuler/l/libmpeg2.yaml @@ -55,4 +55,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Application/src-openeuler/l/libmtp.yaml b/sig/Application/src-openeuler/l/libmtp.yaml index 5fabbaf795472e7fdd185644e2a0f42fbe1f7bac..c48e70cef825b0f026a607ba68b98de6d27b0e2c 100644 --- a/sig/Application/src-openeuler/l/libmtp.yaml +++ b/sig/Application/src-openeuler/l/libmtp.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Application/src-openeuler/l/libmusicbrainz5.yaml b/sig/Application/src-openeuler/l/libmusicbrainz5.yaml index cad0e00054e43f30470b8963caf549ddf3ff5fc9..a8f319692cda0877c5dd8e7f92c105baa97178fe 100644 --- a/sig/Application/src-openeuler/l/libmusicbrainz5.yaml +++ b/sig/Application/src-openeuler/l/libmusicbrainz5.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Application/src-openeuler/l/libntlm.yaml b/sig/Application/src-openeuler/l/libntlm.yaml index 48701140c01bfb471a644733697bd71c06cb52de..02aa2979affaaaf6fd0cf3ef07054af8abea9506 100644 --- a/sig/Application/src-openeuler/l/libntlm.yaml +++ b/sig/Application/src-openeuler/l/libntlm.yaml @@ -61,4 +61,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Application/src-openeuler/l/libtcnative.yaml b/sig/Application/src-openeuler/l/libtcnative.yaml index edf1997e53fac8fc9a92848acb96b847db6abbcb..5f46c27690afdb4c355efc715cb538296b747318 100644 --- a/sig/Application/src-openeuler/l/libtcnative.yaml +++ b/sig/Application/src-openeuler/l/libtcnative.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Application/src-openeuler/l/libvpx.yaml b/sig/Application/src-openeuler/l/libvpx.yaml index 5cd3b1544d97ee646596dd216352d2bb409e2eb8..07f3a5ef30b17ee09729c2c5515bffb80cd680f8 100644 --- a/sig/Application/src-openeuler/l/libvpx.yaml +++ b/sig/Application/src-openeuler/l/libvpx.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Application/src-openeuler/l/libwbxml.yaml b/sig/Application/src-openeuler/l/libwbxml.yaml index a2fef1b0306be396f18151f588e44831a464d967..06e31d03719b3e02e339794790d49511936b33b6 100644 --- a/sig/Application/src-openeuler/l/libwbxml.yaml +++ b/sig/Application/src-openeuler/l/libwbxml.yaml @@ -73,4 +73,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Application/src-openeuler/l/libyami.yaml b/sig/Application/src-openeuler/l/libyami.yaml index dd8d5f3024df9578f143d64b78f9efcbb72c8587..f61ec2f9ce9874330c2f216fda687206b5316cb0 100644 --- a/sig/Application/src-openeuler/l/libyami.yaml +++ b/sig/Application/src-openeuler/l/libyami.yaml @@ -52,4 +52,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Application/src-openeuler/l/linkchecker.yaml b/sig/Application/src-openeuler/l/linkchecker.yaml index 29671cf51b795afd9dac4c317d8d8d82e6e1dbe7..4794fc3e5acda8f18ae3f6dc971c7f225be79a44 100644 --- a/sig/Application/src-openeuler/l/linkchecker.yaml +++ b/sig/Application/src-openeuler/l/linkchecker.yaml @@ -55,4 +55,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Application/src-openeuler/l/linuxconsoletools.yaml b/sig/Application/src-openeuler/l/linuxconsoletools.yaml index af8df640dbfb0472b3d25af99693f37c43068993..2bab3b5b035d1d1efb25decfab272178d5c66c57 100644 --- a/sig/Application/src-openeuler/l/linuxconsoletools.yaml +++ b/sig/Application/src-openeuler/l/linuxconsoletools.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Application/src-openeuler/l/linuxdoc-tools.yaml b/sig/Application/src-openeuler/l/linuxdoc-tools.yaml index e6778bbb00fe24ed58dbd01c095d7965bb56dea3..d944f0c394277c84ae5338291feb1ea5ec0dbecb 100644 --- a/sig/Application/src-openeuler/l/linuxdoc-tools.yaml +++ b/sig/Application/src-openeuler/l/linuxdoc-tools.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Application/src-openeuler/l/linuxptp.yaml b/sig/Application/src-openeuler/l/linuxptp.yaml index edd90b3ca2c2e19962b9333325491fd59e387791..377ed21f8f299e48e4195a230670566255aca18b 100644 --- a/sig/Application/src-openeuler/l/linuxptp.yaml +++ b/sig/Application/src-openeuler/l/linuxptp.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Application/src-openeuler/l/lksctp-tools.yaml b/sig/Application/src-openeuler/l/lksctp-tools.yaml index 1a60479af309df3f021a3ffdd6a53ea2e6d1f52a..31692f1d074d542b9f3cdc7fde50b2ad7eb11a48 100644 --- a/sig/Application/src-openeuler/l/lksctp-tools.yaml +++ b/sig/Application/src-openeuler/l/lksctp-tools.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Application/src-openeuler/l/lmfit.yaml b/sig/Application/src-openeuler/l/lmfit.yaml index 5f03508e389a2c58874deb59e8ecf8aaa3395099..4019f20b31d8fb565587fcef70f954b0499f7a6d 100644 --- a/sig/Application/src-openeuler/l/lmfit.yaml +++ b/sig/Application/src-openeuler/l/lmfit.yaml @@ -64,4 +64,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Application/src-openeuler/l/log4j12.yaml b/sig/Application/src-openeuler/l/log4j12.yaml index 036e4183dfb50a64d8e136a551fe8958fffb2d83..61f092f4c381d5c2b05ce63258175ced85cc213b 100644 --- a/sig/Application/src-openeuler/l/log4j12.yaml +++ b/sig/Application/src-openeuler/l/log4j12.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Application/src-openeuler/l/lohit-assamese-fonts.yaml b/sig/Application/src-openeuler/l/lohit-assamese-fonts.yaml index 388389895fd3e6b3392e1acadcda020c1580c26d..e7ef9433171d0ee3284582d156057dbda7f934f6 100644 --- a/sig/Application/src-openeuler/l/lohit-assamese-fonts.yaml +++ b/sig/Application/src-openeuler/l/lohit-assamese-fonts.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Application/src-openeuler/l/lohit-bengali-fonts.yaml b/sig/Application/src-openeuler/l/lohit-bengali-fonts.yaml index 82bb6178d6092b07220c2a9b15ece654b5c6b84b..c754af42eee8187c54e7942f0c7539fd7235e4b3 100644 --- a/sig/Application/src-openeuler/l/lohit-bengali-fonts.yaml +++ b/sig/Application/src-openeuler/l/lohit-bengali-fonts.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Application/src-openeuler/l/lohit-devanagari-fonts.yaml b/sig/Application/src-openeuler/l/lohit-devanagari-fonts.yaml index b6b0670347089af18337661274352c4e410048b3..c9bbe76a76a77c4a1af73bda4ca8f086b9629cb6 100644 --- a/sig/Application/src-openeuler/l/lohit-devanagari-fonts.yaml +++ b/sig/Application/src-openeuler/l/lohit-devanagari-fonts.yaml @@ -55,4 +55,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Application/src-openeuler/l/lohit-gujarati-fonts.yaml b/sig/Application/src-openeuler/l/lohit-gujarati-fonts.yaml index 9bd6c31c72ba4627cf6e5a69d9acc1db16057c4b..28683d1dc56354a3374712c9a13df25ac0873f31 100644 --- a/sig/Application/src-openeuler/l/lohit-gujarati-fonts.yaml +++ b/sig/Application/src-openeuler/l/lohit-gujarati-fonts.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Application/src-openeuler/l/lohit-gurmukhi-fonts.yaml b/sig/Application/src-openeuler/l/lohit-gurmukhi-fonts.yaml index 30de6c44283501433fed1b028ba3dff778517f68..f2595c3f878d5f72ba2eb17cc0db6723a9933c59 100644 --- a/sig/Application/src-openeuler/l/lohit-gurmukhi-fonts.yaml +++ b/sig/Application/src-openeuler/l/lohit-gurmukhi-fonts.yaml @@ -52,4 +52,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Application/src-openeuler/l/lohit-kannada-fonts.yaml b/sig/Application/src-openeuler/l/lohit-kannada-fonts.yaml index 5bd2e4706698a03aae41539eda65c6770781b495..b6a9e91b8490edf7b7e0845f7004f6c3a8d88b8a 100644 --- a/sig/Application/src-openeuler/l/lohit-kannada-fonts.yaml +++ b/sig/Application/src-openeuler/l/lohit-kannada-fonts.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Application/src-openeuler/l/lohit-malayalam-fonts.yaml b/sig/Application/src-openeuler/l/lohit-malayalam-fonts.yaml index fc058c154ad74a101c0cc2aa02aabec125830794..e32b20593a668209bd9064f19ed9d2914a9c845a 100644 --- a/sig/Application/src-openeuler/l/lohit-malayalam-fonts.yaml +++ b/sig/Application/src-openeuler/l/lohit-malayalam-fonts.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Application/src-openeuler/l/lohit-marathi-fonts.yaml b/sig/Application/src-openeuler/l/lohit-marathi-fonts.yaml index 45908a104d1b560734e1745f5e809137106c0cb3..2a5845f5afaa939fcc7e870b926f76baf25be3f3 100644 --- a/sig/Application/src-openeuler/l/lohit-marathi-fonts.yaml +++ b/sig/Application/src-openeuler/l/lohit-marathi-fonts.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Application/src-openeuler/l/lohit-nepali-fonts.yaml b/sig/Application/src-openeuler/l/lohit-nepali-fonts.yaml index 6e755b7e2d7c32432f9cb4a47715b66852151b27..b93fdeb67b350ec3d873a0770836f6d26d217d12 100644 --- a/sig/Application/src-openeuler/l/lohit-nepali-fonts.yaml +++ b/sig/Application/src-openeuler/l/lohit-nepali-fonts.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Application/src-openeuler/l/lohit-odia-fonts.yaml b/sig/Application/src-openeuler/l/lohit-odia-fonts.yaml index 3ca6be68d6f8531cd408d4d707518b72d569c379..bdbce9d94f3ca97a048f6231a81a290b7d33bcc2 100644 --- a/sig/Application/src-openeuler/l/lohit-odia-fonts.yaml +++ b/sig/Application/src-openeuler/l/lohit-odia-fonts.yaml @@ -52,4 +52,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Application/src-openeuler/l/lohit-tamil-fonts.yaml b/sig/Application/src-openeuler/l/lohit-tamil-fonts.yaml index 7cc756203bdbe50c94839e2202016ebc498bbc7c..bab151118a0b755cb5d91132c9450f7e872b02a0 100644 --- a/sig/Application/src-openeuler/l/lohit-tamil-fonts.yaml +++ b/sig/Application/src-openeuler/l/lohit-tamil-fonts.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Application/src-openeuler/l/lohit-telugu-fonts.yaml b/sig/Application/src-openeuler/l/lohit-telugu-fonts.yaml index e35f243584f687a40279ada7952fc09fb08ddd07..3f4e2819486be8c3d92272c5fc7f05180521192f 100644 --- a/sig/Application/src-openeuler/l/lohit-telugu-fonts.yaml +++ b/sig/Application/src-openeuler/l/lohit-telugu-fonts.yaml @@ -55,4 +55,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Application/src-openeuler/l/lrzsz.yaml b/sig/Application/src-openeuler/l/lrzsz.yaml index 34d5622fa833cc6036f1c4ffe441767ee2dc9e9f..aaba602514415e060787ec3e38481e94a9e08c30 100644 --- a/sig/Application/src-openeuler/l/lrzsz.yaml +++ b/sig/Application/src-openeuler/l/lrzsz.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Application/src-openeuler/l/lsyncd.yaml b/sig/Application/src-openeuler/l/lsyncd.yaml index adb8570baa7609640320369b5a9f1311686d4b3f..2cea571058db7d0a3c3b5bd3948734b46cd6d735 100644 --- a/sig/Application/src-openeuler/l/lsyncd.yaml +++ b/sig/Application/src-openeuler/l/lsyncd.yaml @@ -64,4 +64,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Application/src-openeuler/l/lua-term.yaml b/sig/Application/src-openeuler/l/lua-term.yaml index 50ff77ed809693c146761b7bfea71fd1dd978069..5498b74e91677301d426f522affd0af7cf9491a2 100644 --- a/sig/Application/src-openeuler/l/lua-term.yaml +++ b/sig/Application/src-openeuler/l/lua-term.yaml @@ -64,4 +64,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Application/src-openeuler/l/lynx.yaml b/sig/Application/src-openeuler/l/lynx.yaml index dcd474bf321cd89392ea32938d28fbc4e24df7be..a9a4e1c3841870504b4f20eb56ef32e060667121 100644 --- a/sig/Application/src-openeuler/l/lynx.yaml +++ b/sig/Application/src-openeuler/l/lynx.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Application/src-openeuler/m/maildrop.yaml b/sig/Application/src-openeuler/m/maildrop.yaml index 60a559460cf9fb04a345d4222dd6af8223203e58..0be7ccda507084719a6d0bdd1bc3619d14fa2f71 100644 --- a/sig/Application/src-openeuler/m/maildrop.yaml +++ b/sig/Application/src-openeuler/m/maildrop.yaml @@ -64,4 +64,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Application/src-openeuler/m/mailman.yaml b/sig/Application/src-openeuler/m/mailman.yaml index 0feda32fc0612f6830e239b2160e16d70d31fea3..32cfe872aef394b5202864fe97ecb3270ecb6dfc 100644 --- a/sig/Application/src-openeuler/m/mailman.yaml +++ b/sig/Application/src-openeuler/m/mailman.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Application/src-openeuler/m/mc.yaml b/sig/Application/src-openeuler/m/mc.yaml index 093b5b8973968b359c2827dbfd30e94437571cff..9a5517f9e8b2a59ad304016af29a727e77993f34 100644 --- a/sig/Application/src-openeuler/m/mc.yaml +++ b/sig/Application/src-openeuler/m/mc.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Application/src-openeuler/m/media-player-info.yaml b/sig/Application/src-openeuler/m/media-player-info.yaml index 41a2a8ee77e838d30a20e67461c1a43eb7e1ac35..b1e17ce32a1d3bb08e54619f3d4a99894e7bd05a 100644 --- a/sig/Application/src-openeuler/m/media-player-info.yaml +++ b/sig/Application/src-openeuler/m/media-player-info.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Application/src-openeuler/m/memcached.yaml b/sig/Application/src-openeuler/m/memcached.yaml index 843beaded19936df379fc1af6b894f571cff7706..3dbf2a283ccad9390454fd17da764bead613ba2f 100644 --- a/sig/Application/src-openeuler/m/memcached.yaml +++ b/sig/Application/src-openeuler/m/memcached.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Application/src-openeuler/m/metadata-extractor2.yaml b/sig/Application/src-openeuler/m/metadata-extractor2.yaml index ce9d1d52e8c413378511589c89e303f9f19ea795..b0b05436cc408bf0f4595949cd10fa39585b6e7c 100644 --- a/sig/Application/src-openeuler/m/metadata-extractor2.yaml +++ b/sig/Application/src-openeuler/m/metadata-extractor2.yaml @@ -58,4 +58,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Application/src-openeuler/m/metis.yaml b/sig/Application/src-openeuler/m/metis.yaml index dc8c92ecadfdf3fbadf17eb4e15413dfa24119fe..221864486e9e940919d7d1f72168cb374a351978 100644 --- a/sig/Application/src-openeuler/m/metis.yaml +++ b/sig/Application/src-openeuler/m/metis.yaml @@ -43,4 +43,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Application/src-openeuler/m/mikmod.yaml b/sig/Application/src-openeuler/m/mikmod.yaml index f6a84cf83755bb25b8307ef5a0e036eaa2e8ec39..bf235fe9c270570a85d0ce5dcab594d3cd515253 100644 --- a/sig/Application/src-openeuler/m/mikmod.yaml +++ b/sig/Application/src-openeuler/m/mikmod.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Application/src-openeuler/m/mina-ftpserver.yaml b/sig/Application/src-openeuler/m/mina-ftpserver.yaml index ac7ad43bc5cbf4684c1262993ec31e6ad70d418c..aa6ee690bc7a64d9fd266873a90a4cc2be42c161 100644 --- a/sig/Application/src-openeuler/m/mina-ftpserver.yaml +++ b/sig/Application/src-openeuler/m/mina-ftpserver.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Application/src-openeuler/m/mod_intercept_form_submit.yaml b/sig/Application/src-openeuler/m/mod_intercept_form_submit.yaml index d6810693c23309f49f04eb7a3f7ca93865b60049..5ff40f75fee9082cb4f8df9a7548bb69c6fb6e2b 100644 --- a/sig/Application/src-openeuler/m/mod_intercept_form_submit.yaml +++ b/sig/Application/src-openeuler/m/mod_intercept_form_submit.yaml @@ -55,4 +55,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Application/src-openeuler/m/mod_lookup_identity.yaml b/sig/Application/src-openeuler/m/mod_lookup_identity.yaml index b57a2c331bf772ac04c39d21da341d87cd581410..fc69e010c4f1ab8af05cf9b656c4117cc6350642 100644 --- a/sig/Application/src-openeuler/m/mod_lookup_identity.yaml +++ b/sig/Application/src-openeuler/m/mod_lookup_identity.yaml @@ -71,4 +71,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Application/src-openeuler/m/mod_wsgi.yaml b/sig/Application/src-openeuler/m/mod_wsgi.yaml index c8310a74ba2c909398e8859393e677e409903825..357bfb96d79ea547f3152354373e9f1e5e96d4d0 100644 --- a/sig/Application/src-openeuler/m/mod_wsgi.yaml +++ b/sig/Application/src-openeuler/m/mod_wsgi.yaml @@ -91,4 +91,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Application/src-openeuler/m/mosquitto.yaml b/sig/Application/src-openeuler/m/mosquitto.yaml index a16af13c654d8d266505ec3c0c3ec713cf6f526b..c9f7182fdc970592def6bafbf411b7fc78b46f29 100644 --- a/sig/Application/src-openeuler/m/mosquitto.yaml +++ b/sig/Application/src-openeuler/m/mosquitto.yaml @@ -64,4 +64,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Application/src-openeuler/m/mousetweaks.yaml b/sig/Application/src-openeuler/m/mousetweaks.yaml index 2298dcdbb254eb79040a9cb6de7e77e67c3f1764..2278cf47b0162aafde305f34e9da043283091ab3 100644 --- a/sig/Application/src-openeuler/m/mousetweaks.yaml +++ b/sig/Application/src-openeuler/m/mousetweaks.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Application/src-openeuler/m/mrtg.yaml b/sig/Application/src-openeuler/m/mrtg.yaml index 57379b74bc30c80b333f77df06b12d8ad4e8eddd..a436c0c3b81635489a7880eeccdaab7c9a4d0faa 100644 --- a/sig/Application/src-openeuler/m/mrtg.yaml +++ b/sig/Application/src-openeuler/m/mrtg.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Application/src-openeuler/m/msv.yaml b/sig/Application/src-openeuler/m/msv.yaml index 571b360e8d3f3d51e6dcefab292e9553b847c028..a3345485b45fc8a232fcba91f35efabcf87c4a21 100644 --- a/sig/Application/src-openeuler/m/msv.yaml +++ b/sig/Application/src-openeuler/m/msv.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Application/src-openeuler/m/munge.yaml b/sig/Application/src-openeuler/m/munge.yaml index 17e43cb0199457a406871f4e688b5a44cf44b325..37e8d54252038897c663c7b4515b6c08f1a092a3 100644 --- a/sig/Application/src-openeuler/m/munge.yaml +++ b/sig/Application/src-openeuler/m/munge.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Application/src-openeuler/m/mutt.yaml b/sig/Application/src-openeuler/m/mutt.yaml index 99ee8f817a5ac3b9275d36e708fc324748b66091..727c7c6be2ba2a672931e2a8eb1e9a007c4076d2 100644 --- a/sig/Application/src-openeuler/m/mutt.yaml +++ b/sig/Application/src-openeuler/m/mutt.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Application/src-openeuler/m/mxml.yaml b/sig/Application/src-openeuler/m/mxml.yaml index 5b8f532e6091dddce9da2558c2e268b51e84193c..4ca4bdaf2db9087c35602ad25947345b5d60d824 100644 --- a/sig/Application/src-openeuler/m/mxml.yaml +++ b/sig/Application/src-openeuler/m/mxml.yaml @@ -64,4 +64,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Application/src-openeuler/m/mythes.yaml b/sig/Application/src-openeuler/m/mythes.yaml index 17b131cfabe2b33f0936afdffddad2c9d5dac59e..617b5c3d189ac438213b2148761f182dd43244f5 100644 --- a/sig/Application/src-openeuler/m/mythes.yaml +++ b/sig/Application/src-openeuler/m/mythes.yaml @@ -55,4 +55,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Application/src-openeuler/n/nano.yaml b/sig/Application/src-openeuler/n/nano.yaml index 15ed9186eb4971955fa4735f1f1c7bfbc6e3d1c3..c3ba4dc9c55aeb94f33acf84f963dd36f3224ce2 100644 --- a/sig/Application/src-openeuler/n/nano.yaml +++ b/sig/Application/src-openeuler/n/nano.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Application/src-openeuler/n/nekohtml.yaml b/sig/Application/src-openeuler/n/nekohtml.yaml index 42e77f2ee0d5e3645514a15792aebd2dc8b68b63..a2416e4dc87e79eb61eb6ce813a8ab554ea3f1d3 100644 --- a/sig/Application/src-openeuler/n/nekohtml.yaml +++ b/sig/Application/src-openeuler/n/nekohtml.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Application/src-openeuler/n/netpbm.yaml b/sig/Application/src-openeuler/n/netpbm.yaml index 5dbcb7bd6732650280b1c9890f92ae264a5c4ee3..7c3872ad85811d82dfa51b395f652a72ec8ae08a 100644 --- a/sig/Application/src-openeuler/n/netpbm.yaml +++ b/sig/Application/src-openeuler/n/netpbm.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Application/src-openeuler/n/nexus.yaml b/sig/Application/src-openeuler/n/nexus.yaml index 586830910734f7715492dc71caeffa77c150c9f9..20d9c967453a2beb4d47b0ebc826295cc9a9ae12 100644 --- a/sig/Application/src-openeuler/n/nexus.yaml +++ b/sig/Application/src-openeuler/n/nexus.yaml @@ -64,4 +64,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Application/src-openeuler/n/nss-altfiles.yaml b/sig/Application/src-openeuler/n/nss-altfiles.yaml index 25ebc0dcc476b825e958fa4090c38b12f6f5e6f3..a41fa96683b8b85daad57445b43717c76d24a394 100644 --- a/sig/Application/src-openeuler/n/nss-altfiles.yaml +++ b/sig/Application/src-openeuler/n/nss-altfiles.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Application/src-openeuler/n/nss-mdns.yaml b/sig/Application/src-openeuler/n/nss-mdns.yaml index bc312fd8bd1bd3ee9c22589ffe0b7c9caa662415..490fb8a3aa2839f9b5dc4ed42b745bfbd0550b96 100644 --- a/sig/Application/src-openeuler/n/nss-mdns.yaml +++ b/sig/Application/src-openeuler/n/nss-mdns.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Application/src-openeuler/n/nss_wrapper.yaml b/sig/Application/src-openeuler/n/nss_wrapper.yaml index b4da7f49d0c30f64848522146e487c8c108dfa66..08087b5f205ce2b57bda9f9544219c1a89326773 100644 --- a/sig/Application/src-openeuler/n/nss_wrapper.yaml +++ b/sig/Application/src-openeuler/n/nss_wrapper.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Application/src-openeuler/n/ntfs-3g.yaml b/sig/Application/src-openeuler/n/ntfs-3g.yaml index bba96f13e1243c08de31ec882a89a1796619a210..30d248ee4a6b615b887a430ad1bdeec12efa690a 100644 --- a/sig/Application/src-openeuler/n/ntfs-3g.yaml +++ b/sig/Application/src-openeuler/n/ntfs-3g.yaml @@ -73,4 +73,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Application/src-openeuler/o/objectweb-asm.yaml b/sig/Application/src-openeuler/o/objectweb-asm.yaml index 3aa922cae02eb272c2d0afe49928c9f594e48139..3d4a92ce675136a6fc9ac4f5f50f6d56d82d96e4 100644 --- a/sig/Application/src-openeuler/o/objectweb-asm.yaml +++ b/sig/Application/src-openeuler/o/objectweb-asm.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Application/src-openeuler/o/objectweb-asm3.yaml b/sig/Application/src-openeuler/o/objectweb-asm3.yaml index 729525c0614b1c1de6c4ea5ca0486745c8ba115d..33cd3554607d6ae5c9e18117efab55e5d85648b6 100644 --- a/sig/Application/src-openeuler/o/objectweb-asm3.yaml +++ b/sig/Application/src-openeuler/o/objectweb-asm3.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Application/src-openeuler/o/ocaml-ounit.yaml b/sig/Application/src-openeuler/o/ocaml-ounit.yaml index 25ef08d83a63d14bd6b9e7d4ab321ce109c41c33..4646a29c99f57b891f717c5ada2577cd9e6ae138 100644 --- a/sig/Application/src-openeuler/o/ocaml-ounit.yaml +++ b/sig/Application/src-openeuler/o/ocaml-ounit.yaml @@ -55,4 +55,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Application/src-openeuler/o/oldstandard-sfd-fonts.yaml b/sig/Application/src-openeuler/o/oldstandard-sfd-fonts.yaml index 83ec2ab15df24c0a5c6d5a48c06e4f6d633ed6cf..92c0f45d8491e2e14fe8b9937cb0893a7c9d196d 100644 --- a/sig/Application/src-openeuler/o/oldstandard-sfd-fonts.yaml +++ b/sig/Application/src-openeuler/o/oldstandard-sfd-fonts.yaml @@ -25,4 +25,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Application/src-openeuler/o/openal-soft.yaml b/sig/Application/src-openeuler/o/openal-soft.yaml index c9bea867d304a2c8d44e2e415bcfebde47f3ce83..52714c71ceb34872ecb03c718b5d2b7d2e9ec23f 100644 --- a/sig/Application/src-openeuler/o/openal-soft.yaml +++ b/sig/Application/src-openeuler/o/openal-soft.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Application/src-openeuler/o/openconnect.yaml b/sig/Application/src-openeuler/o/openconnect.yaml index 8a812654f5668d9b65be793ba1d86f09b63b5447..88c09b310a0fb423e3db8bb0609c1cd5e484e135 100644 --- a/sig/Application/src-openeuler/o/openconnect.yaml +++ b/sig/Application/src-openeuler/o/openconnect.yaml @@ -62,4 +62,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Application/src-openeuler/o/openjade.yaml b/sig/Application/src-openeuler/o/openjade.yaml index 9f669fc730f104deb1c40e844badbbe9503c7fe2..a3d7049215804d0523f9f5284b59696c251ab569 100644 --- a/sig/Application/src-openeuler/o/openjade.yaml +++ b/sig/Application/src-openeuler/o/openjade.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Application/src-openeuler/o/openmpi.yaml b/sig/Application/src-openeuler/o/openmpi.yaml index bf014551719a964ad057bcf3dc2d2ccfbb1eb98c..afc86fbf10c807e1caad430d8bd3bb52209a2131 100644 --- a/sig/Application/src-openeuler/o/openmpi.yaml +++ b/sig/Application/src-openeuler/o/openmpi.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Application/src-openeuler/o/openoffice-lv.yaml b/sig/Application/src-openeuler/o/openoffice-lv.yaml index a41f1395a8159a21d0878178182ba5ab903e3ca3..c903cd4eeaa09627c0d91039e39ace0659dae99b 100644 --- a/sig/Application/src-openeuler/o/openoffice-lv.yaml +++ b/sig/Application/src-openeuler/o/openoffice-lv.yaml @@ -55,4 +55,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Application/src-openeuler/o/openoffice.org-dict-cs_CZ.yaml b/sig/Application/src-openeuler/o/openoffice.org-dict-cs_CZ.yaml index 38b773d6b2361493bd54658f639e209f41e294e0..f9f7f307923c0f7f46c68292639589b4f7dbd297 100644 --- a/sig/Application/src-openeuler/o/openoffice.org-dict-cs_CZ.yaml +++ b/sig/Application/src-openeuler/o/openoffice.org-dict-cs_CZ.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Application/src-openeuler/o/opensm.yaml b/sig/Application/src-openeuler/o/opensm.yaml index 455e837748235d2113d10a9ff9b1b6b3a39ff9db..c86f4ef33e38d2f87ce086fcb5a07af1c0b15c37 100644 --- a/sig/Application/src-openeuler/o/opensm.yaml +++ b/sig/Application/src-openeuler/o/opensm.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Application/src-openeuler/o/opensp.yaml b/sig/Application/src-openeuler/o/opensp.yaml index 55787bba835d8ca45ea04546a34b6f0396e76ff9..2a25eb26cecc1c650a1f3105560cd795f15740a9 100644 --- a/sig/Application/src-openeuler/o/opensp.yaml +++ b/sig/Application/src-openeuler/o/opensp.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Application/src-openeuler/o/opentest4j.yaml b/sig/Application/src-openeuler/o/opentest4j.yaml index 9c061ee66f3e868cf724a763182b38529c696b87..d757ba56dd6ec2355929ef647b718be8068899fb 100644 --- a/sig/Application/src-openeuler/o/opentest4j.yaml +++ b/sig/Application/src-openeuler/o/opentest4j.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Application/src-openeuler/o/openvpn.yaml b/sig/Application/src-openeuler/o/openvpn.yaml index d3bdea29ff197dc10794642393f77bf9e36b9ac0..0041012d1203301b31388a3a2b708f9a60a03998 100644 --- a/sig/Application/src-openeuler/o/openvpn.yaml +++ b/sig/Application/src-openeuler/o/openvpn.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Application/src-openeuler/o/optipng.yaml b/sig/Application/src-openeuler/o/optipng.yaml index 2c02489e345179a3d3ef0d270554c8774ca1147a..0ebbeff56f7d77824bfc1c632f4791db4b22611a 100644 --- a/sig/Application/src-openeuler/o/optipng.yaml +++ b/sig/Application/src-openeuler/o/optipng.yaml @@ -64,4 +64,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Application/src-openeuler/p/pam_krb5.yaml b/sig/Application/src-openeuler/p/pam_krb5.yaml index 2934a7c3e42a83c92c34da42846258900abca96e..e1d12a4b7f90e25ccfe832d2db07b7a50420d9e5 100644 --- a/sig/Application/src-openeuler/p/pam_krb5.yaml +++ b/sig/Application/src-openeuler/p/pam_krb5.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Application/src-openeuler/p/paps.yaml b/sig/Application/src-openeuler/p/paps.yaml index e6aa1f46cb56fee80563c1289ce8c925ccf86613..5cbd16511987fc20adb01c98444a29d7efd41a23 100644 --- a/sig/Application/src-openeuler/p/paps.yaml +++ b/sig/Application/src-openeuler/p/paps.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Application/src-openeuler/p/passenger.yaml b/sig/Application/src-openeuler/p/passenger.yaml index 9a165caef21816c3fb6d1726d0c2902f0ae93fec..d8c6fc213d3a8973d2a1f0083711dd20e5cc2891 100644 --- a/sig/Application/src-openeuler/p/passenger.yaml +++ b/sig/Application/src-openeuler/p/passenger.yaml @@ -81,4 +81,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Application/src-openeuler/p/patchutils.yaml b/sig/Application/src-openeuler/p/patchutils.yaml index ccfaefdb283320bb5fac3eb20e325966ecf822d9..3934959c3476eb374dd3722b3fdb0b5f52c71201 100644 --- a/sig/Application/src-openeuler/p/patchutils.yaml +++ b/sig/Application/src-openeuler/p/patchutils.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Application/src-openeuler/p/pavucontrol.yaml b/sig/Application/src-openeuler/p/pavucontrol.yaml index 492a215918c5a5df7c63c96682082ccfce550ffa..fdcdc3eaa82a269f2b538fec9b7499a38872bd84 100644 --- a/sig/Application/src-openeuler/p/pavucontrol.yaml +++ b/sig/Application/src-openeuler/p/pavucontrol.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Application/src-openeuler/p/pax.yaml b/sig/Application/src-openeuler/p/pax.yaml index 59e487f0790cd51b72a17807561b4e43c71d198b..aa1e712b3ad6c9273500f958f80c475344a41c7b 100644 --- a/sig/Application/src-openeuler/p/pax.yaml +++ b/sig/Application/src-openeuler/p/pax.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Application/src-openeuler/p/pbzip2.yaml b/sig/Application/src-openeuler/p/pbzip2.yaml index 55ad0d12a3e46469fa90519942380d46785a0208..e6f2506a6dd24aad185186a19f6924b972d8c114 100644 --- a/sig/Application/src-openeuler/p/pbzip2.yaml +++ b/sig/Application/src-openeuler/p/pbzip2.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Application/src-openeuler/p/pcp.yaml b/sig/Application/src-openeuler/p/pcp.yaml index 99ed89dd944216d10b705c5a4109817b8ec29fc5..da942ffb341811c06854be683f530527c2b44d12 100644 --- a/sig/Application/src-openeuler/p/pcp.yaml +++ b/sig/Application/src-openeuler/p/pcp.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Application/src-openeuler/p/pdfpc.yaml b/sig/Application/src-openeuler/p/pdfpc.yaml index 462ec74476cb88521db819d0a6615c8ef19a1f95..abb641df980d506976292391a71ee6c832c8a997 100644 --- a/sig/Application/src-openeuler/p/pdfpc.yaml +++ b/sig/Application/src-openeuler/p/pdfpc.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Application/src-openeuler/p/perl-B-Lint.yaml b/sig/Application/src-openeuler/p/perl-B-Lint.yaml index d631c9287025bcf014329451deacd0bdb6a6d1f3..734d5418d185927f29f566f37cf74c3ac9a20d76 100644 --- a/sig/Application/src-openeuler/p/perl-B-Lint.yaml +++ b/sig/Application/src-openeuler/p/perl-B-Lint.yaml @@ -55,4 +55,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Application/src-openeuler/p/perl-Pod-LaTeX.yaml b/sig/Application/src-openeuler/p/perl-Pod-LaTeX.yaml index 5a970f56ca9bc8105887c3d0bfc3bb2f7856e959..4daa04619749fcb5124895df9d71526d1c8b4c08 100644 --- a/sig/Application/src-openeuler/p/perl-Pod-LaTeX.yaml +++ b/sig/Application/src-openeuler/p/perl-Pod-LaTeX.yaml @@ -55,4 +55,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Application/src-openeuler/p/pesign.yaml b/sig/Application/src-openeuler/p/pesign.yaml index f5a51e2c13c08501d50d4f768b3233eb023de785..80ac83e33fb0f9f5713beb516e7934e5fd08ea62 100644 --- a/sig/Application/src-openeuler/p/pesign.yaml +++ b/sig/Application/src-openeuler/p/pesign.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Application/src-openeuler/p/pki-core.yaml b/sig/Application/src-openeuler/p/pki-core.yaml index 75616e37e5dbb6207aa89f00bfa25991851e3c4f..900c65a840146df160078aeef024ac12727b56f3 100644 --- a/sig/Application/src-openeuler/p/pki-core.yaml +++ b/sig/Application/src-openeuler/p/pki-core.yaml @@ -61,4 +61,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Application/src-openeuler/p/plotutils.yaml b/sig/Application/src-openeuler/p/plotutils.yaml index 9cbf4a2f28349d052e8e19278516f87cc34e4fe8..dd973570a5c9a3261de748afa500db93441dd28d 100644 --- a/sig/Application/src-openeuler/p/plotutils.yaml +++ b/sig/Application/src-openeuler/p/plotutils.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Application/src-openeuler/p/pngcrush.yaml b/sig/Application/src-openeuler/p/pngcrush.yaml index 0161f24c06ef6bcad15c17c658f6e78604282a5c..4162bb0096ffecfa07888d406d42f1b5fed1e276 100644 --- a/sig/Application/src-openeuler/p/pngcrush.yaml +++ b/sig/Application/src-openeuler/p/pngcrush.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Application/src-openeuler/p/pngquant.yaml b/sig/Application/src-openeuler/p/pngquant.yaml index 344bfd973727defde1e5a6e6cbfd35ae47103c4f..45910bf452dd56d21480b3703f57e7edb1c3a3c5 100644 --- a/sig/Application/src-openeuler/p/pngquant.yaml +++ b/sig/Application/src-openeuler/p/pngquant.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Application/src-openeuler/p/pnm2ppa.yaml b/sig/Application/src-openeuler/p/pnm2ppa.yaml index 319fb3fc0a22a4b0e64f4e885979e5ea98d4bce7..b21fcee7950f81f427928dfcd15dc1db5ab61d1c 100644 --- a/sig/Application/src-openeuler/p/pnm2ppa.yaml +++ b/sig/Application/src-openeuler/p/pnm2ppa.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Application/src-openeuler/p/po4a.yaml b/sig/Application/src-openeuler/p/po4a.yaml index 12888974330cf91a2f1915af740959b9e9f4f69d..d73287cf81e623753e5e7ddb876fa6fcebaa6fbd 100644 --- a/sig/Application/src-openeuler/p/po4a.yaml +++ b/sig/Application/src-openeuler/p/po4a.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Application/src-openeuler/p/potrace.yaml b/sig/Application/src-openeuler/p/potrace.yaml index 7eea4ecdda5d975d6cdbb5f8bb806dddc67770d9..4baa868770d19f8288f2da1980783843aa1e4464 100644 --- a/sig/Application/src-openeuler/p/potrace.yaml +++ b/sig/Application/src-openeuler/p/potrace.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Application/src-openeuler/p/pptp.yaml b/sig/Application/src-openeuler/p/pptp.yaml index 31ad48d09cee239c732d2d23397b088e04c8e2c9..ce7f05bb84eec19e7afbebe2b45c8b4aac70143d 100644 --- a/sig/Application/src-openeuler/p/pptp.yaml +++ b/sig/Application/src-openeuler/p/pptp.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Application/src-openeuler/p/predixy.yaml b/sig/Application/src-openeuler/p/predixy.yaml index 4857832e6becde7d91ba4647cede68932e24dccc..4599a7d7402453fa5c6641048b1a8b1346ca6bc3 100644 --- a/sig/Application/src-openeuler/p/predixy.yaml +++ b/sig/Application/src-openeuler/p/predixy.yaml @@ -65,4 +65,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Application/src-openeuler/p/proftpd.yaml b/sig/Application/src-openeuler/p/proftpd.yaml index 65ced18cf253065f8edb4f0400a131e280a66c8d..c8973b71fb610f550e929d214703eade7a3b14b2 100644 --- a/sig/Application/src-openeuler/p/proftpd.yaml +++ b/sig/Application/src-openeuler/p/proftpd.yaml @@ -64,4 +64,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Application/src-openeuler/p/proselint.yaml b/sig/Application/src-openeuler/p/proselint.yaml index 0e09a4ec4c19775620fe0ff30287746f4b57043a..54797edd57a3175502eff87aacef64cc90d95a0e 100644 --- a/sig/Application/src-openeuler/p/proselint.yaml +++ b/sig/Application/src-openeuler/p/proselint.yaml @@ -76,4 +76,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Application/src-openeuler/p/psacct.yaml b/sig/Application/src-openeuler/p/psacct.yaml index 1d3c5aa187520f5825d3d408941157912b9f77ee..d2bfeb035123b7ac6edd04e4a1878998be1f443f 100644 --- a/sig/Application/src-openeuler/p/psacct.yaml +++ b/sig/Application/src-openeuler/p/psacct.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Application/src-openeuler/p/pstoedit.yaml b/sig/Application/src-openeuler/p/pstoedit.yaml index 7afa499bea4f285bbe5c96fe34614693287a2ecb..8e2ef9a6a2f376a08de3e5f0346f7c55dad3df6f 100644 --- a/sig/Application/src-openeuler/p/pstoedit.yaml +++ b/sig/Application/src-openeuler/p/pstoedit.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Application/src-openeuler/p/psutils.yaml b/sig/Application/src-openeuler/p/psutils.yaml index 5add32cea04e039af24f10fbe7eb906d5afe836d..cfaa8179702b4cff644f27edc8faf8081ebe3aff 100644 --- a/sig/Application/src-openeuler/p/psutils.yaml +++ b/sig/Application/src-openeuler/p/psutils.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Application/src-openeuler/p/pylint.yaml b/sig/Application/src-openeuler/p/pylint.yaml index 26fdcaf5d160fa27f9fd461e0a3944d861de4575..cc5b435f8fd3c73c15af3e6523d356f6380fb1a7 100644 --- a/sig/Application/src-openeuler/p/pylint.yaml +++ b/sig/Application/src-openeuler/p/pylint.yaml @@ -91,4 +91,7 @@ branches: - name: Multi-Version_OpenStack-Antelope_openEuler-25.03 type: protected create_from: openEuler-24.03-LTS-SP1 +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Application/src-openeuler/p/python-esdk-obs-python.yaml b/sig/Application/src-openeuler/p/python-esdk-obs-python.yaml index 2c094a223500b9b1e99cbfbcc4e266246df5722c..1300c5fa4946834948a768a77587158b4fd35a24 100644 --- a/sig/Application/src-openeuler/p/python-esdk-obs-python.yaml +++ b/sig/Application/src-openeuler/p/python-esdk-obs-python.yaml @@ -61,4 +61,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Application/src-openeuler/p/python-platformdirs.yaml b/sig/Application/src-openeuler/p/python-platformdirs.yaml index 659eb14263ea7d39b73e3795ee3dfe99a64cf480..0f519ffad05b8d44006446939dfbbbf151f2ae4a 100644 --- a/sig/Application/src-openeuler/p/python-platformdirs.yaml +++ b/sig/Application/src-openeuler/p/python-platformdirs.yaml @@ -55,4 +55,7 @@ branches: - name: Multi-Version_OpenStack-Antelope_openEuler-25.03 type: protected create_from: Multi-Version_OpenStack-Antelope_openEuler-24.03-LTS-SP1 +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Application/src-openeuler/q/qperf.yaml b/sig/Application/src-openeuler/q/qperf.yaml index 84fdf8ab9d20ac57dfc8ba6d0d7c9fe2df3db5bb..22db158b1bf3a4ab7862af6141b42ee62bd76d6a 100644 --- a/sig/Application/src-openeuler/q/qperf.yaml +++ b/sig/Application/src-openeuler/q/qperf.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Application/src-openeuler/q/quilt.yaml b/sig/Application/src-openeuler/q/quilt.yaml index 4c22e7b66d9bb1ca9fc0938cb30c0f5651c46e6a..3812bf5d65fd7007c563736172df35fb2a98d348 100644 --- a/sig/Application/src-openeuler/q/quilt.yaml +++ b/sig/Application/src-openeuler/q/quilt.yaml @@ -49,4 +49,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Application/src-openeuler/r/R-language.yaml b/sig/Application/src-openeuler/r/R-language.yaml index 0cb9e88d5cabddaf87957af7bc1d643b0ca4091c..48be21b917e08a4b247b85866d59b71b21fea150 100644 --- a/sig/Application/src-openeuler/r/R-language.yaml +++ b/sig/Application/src-openeuler/r/R-language.yaml @@ -25,4 +25,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Application/src-openeuler/r/rasqal.yaml b/sig/Application/src-openeuler/r/rasqal.yaml index be994027817598e9389cf4be290cbc9fba03d494..b64d60eca99fbe04cd1c368665177e49a9fbd653 100644 --- a/sig/Application/src-openeuler/r/rasqal.yaml +++ b/sig/Application/src-openeuler/r/rasqal.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Application/src-openeuler/r/rdate.yaml b/sig/Application/src-openeuler/r/rdate.yaml index 44b2b6cb37ab4d313defe277b4ed7ed0f3b58884..0edd3c338ea13df13a67d875a46c9766cfea9a7c 100644 --- a/sig/Application/src-openeuler/r/rdate.yaml +++ b/sig/Application/src-openeuler/r/rdate.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Application/src-openeuler/r/rdiff-backup.yaml b/sig/Application/src-openeuler/r/rdiff-backup.yaml index d503048362fc5b88541020899b87fa7c5a00e4e4..e138276837408adf72d10446f9b275365d6c3a78 100644 --- a/sig/Application/src-openeuler/r/rdiff-backup.yaml +++ b/sig/Application/src-openeuler/r/rdiff-backup.yaml @@ -58,4 +58,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Application/src-openeuler/r/regexp.yaml b/sig/Application/src-openeuler/r/regexp.yaml index 38893bd1546c743ab6f5b8b8cef8b8081e406ec3..18cb32f62baa9900ef9e34eba3b149decefae34c 100644 --- a/sig/Application/src-openeuler/r/regexp.yaml +++ b/sig/Application/src-openeuler/r/regexp.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Application/src-openeuler/r/rinetd.yaml b/sig/Application/src-openeuler/r/rinetd.yaml index 9154be6ba9f534c616cf2f421d75a8b4dffe187c..8681de43fb16dfa874bdcd4d0f270a8240c5a1a6 100644 --- a/sig/Application/src-openeuler/r/rinetd.yaml +++ b/sig/Application/src-openeuler/r/rinetd.yaml @@ -62,4 +62,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Application/src-openeuler/r/rngom.yaml b/sig/Application/src-openeuler/r/rngom.yaml index edcd92d54a41dc1e788e6536efaff6a9e3da7382..72b30ad86907b827c4343a96db4eecf662a233a1 100644 --- a/sig/Application/src-openeuler/r/rngom.yaml +++ b/sig/Application/src-openeuler/r/rngom.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Application/src-openeuler/r/robodoc.yaml b/sig/Application/src-openeuler/r/robodoc.yaml index 4a92aa949f22093979295f9e509588ed5b91855d..8b3d6bc8c3ff9817c13bdc143bc0c32f192c3f7a 100644 --- a/sig/Application/src-openeuler/r/robodoc.yaml +++ b/sig/Application/src-openeuler/r/robodoc.yaml @@ -61,4 +61,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Application/src-openeuler/r/rpcsvc-proto.yaml b/sig/Application/src-openeuler/r/rpcsvc-proto.yaml index 82ef07a5a8bdef1950bd90a2cdca7fbe8e468cff..56456161b5bfe2277e0975146fb9a6487bf33d34 100644 --- a/sig/Application/src-openeuler/r/rpcsvc-proto.yaml +++ b/sig/Application/src-openeuler/r/rpcsvc-proto.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Application/src-openeuler/r/rrdtool.yaml b/sig/Application/src-openeuler/r/rrdtool.yaml index d9e329fda06a47636f8a2d54c5c64b64d74e1e42..76d6e0ab3bf7bba12f1858bdff38b975ce525dbc 100644 --- a/sig/Application/src-openeuler/r/rrdtool.yaml +++ b/sig/Application/src-openeuler/r/rrdtool.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Application/src-openeuler/r/rubygem-kramdown.yaml b/sig/Application/src-openeuler/r/rubygem-kramdown.yaml index 98ed5901ca3cac52675a546ae7209da8c57dfa53..4fd70ea07f1479676f4565d738f77068a8614215 100644 --- a/sig/Application/src-openeuler/r/rubygem-kramdown.yaml +++ b/sig/Application/src-openeuler/r/rubygem-kramdown.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Application/src-openeuler/s/sane-frontends.yaml b/sig/Application/src-openeuler/s/sane-frontends.yaml index fa00f7e1ed09974385d46ae973d4d31edb64ae45..c5d8fc7111a5bc224e5ab2ce87900d9b96f20f86 100644 --- a/sig/Application/src-openeuler/s/sane-frontends.yaml +++ b/sig/Application/src-openeuler/s/sane-frontends.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Application/src-openeuler/s/scl-utils.yaml b/sig/Application/src-openeuler/s/scl-utils.yaml index 9f1ba523354e83cf77882bce86cb23732a527c22..ce3b110ccae249e436d382d63a2cc70cc193a195 100644 --- a/sig/Application/src-openeuler/s/scl-utils.yaml +++ b/sig/Application/src-openeuler/s/scl-utils.yaml @@ -64,4 +64,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Application/src-openeuler/s/scrub.yaml b/sig/Application/src-openeuler/s/scrub.yaml index 508105ac06a29c14545df606ca68d18a8a1e29ce..ae70b7a0783422bfd80451dd6337e8e84b120751 100644 --- a/sig/Application/src-openeuler/s/scrub.yaml +++ b/sig/Application/src-openeuler/s/scrub.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Application/src-openeuler/s/skkdic.yaml b/sig/Application/src-openeuler/s/skkdic.yaml index b1104dd5c59ef3c72ed6216ff301b7d6968c86ea..0bf24ee8373c00c913c515cc19345823bf1f4e15 100644 --- a/sig/Application/src-openeuler/s/skkdic.yaml +++ b/sig/Application/src-openeuler/s/skkdic.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Application/src-openeuler/s/slapi-nis.yaml b/sig/Application/src-openeuler/s/slapi-nis.yaml index 6e19e62ffe58533934ff8697e1d163d6f5e40a97..d576bcc69c5b9fd3fd0ede0704be9953d46ce30e 100644 --- a/sig/Application/src-openeuler/s/slapi-nis.yaml +++ b/sig/Application/src-openeuler/s/slapi-nis.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Application/src-openeuler/s/snapd-glib.yaml b/sig/Application/src-openeuler/s/snapd-glib.yaml index 525ebb23f0b0a16c083997d6400e9ad288a6ab15..3dcd2bd1514a324bd7322a86f7df26ff7cab4e92 100644 --- a/sig/Application/src-openeuler/s/snapd-glib.yaml +++ b/sig/Application/src-openeuler/s/snapd-glib.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Application/src-openeuler/s/socat.yaml b/sig/Application/src-openeuler/s/socat.yaml index 1d06576b0b0f1abf148f6564c66be765609bd2a7..c668654d1459d3097384bdadcd27b46f1c2e2e13 100644 --- a/sig/Application/src-openeuler/s/socat.yaml +++ b/sig/Application/src-openeuler/s/socat.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Application/src-openeuler/s/soundtouch.yaml b/sig/Application/src-openeuler/s/soundtouch.yaml index 5b20313fff0f096556c5d7eb40c4f186a5d8bd5e..5aa4892e3eddc27d504e3d2110d3b31556f46403 100644 --- a/sig/Application/src-openeuler/s/soundtouch.yaml +++ b/sig/Application/src-openeuler/s/soundtouch.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Application/src-openeuler/s/spamassassin.yaml b/sig/Application/src-openeuler/s/spamassassin.yaml index 1a42dfe21aa4215f2db5422b9b1981798872a94e..e45b6dcb59d0e7a2f29e01527f7251a12ba2e847 100644 --- a/sig/Application/src-openeuler/s/spamassassin.yaml +++ b/sig/Application/src-openeuler/s/spamassassin.yaml @@ -55,4 +55,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Application/src-openeuler/s/spec-version-maven-plugin.yaml b/sig/Application/src-openeuler/s/spec-version-maven-plugin.yaml index 17f1b551c9e5204bf3ff03c9b0aa64a5709231fc..3289b63abb4d78a1306128c584bec7a1cccd5b4c 100644 --- a/sig/Application/src-openeuler/s/spec-version-maven-plugin.yaml +++ b/sig/Application/src-openeuler/s/spec-version-maven-plugin.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Application/src-openeuler/s/sshpass.yaml b/sig/Application/src-openeuler/s/sshpass.yaml index 5843ab3362e7b1750a28e358cf830adfa12c1567..1cca7c4652eb58af233b8313790809e2f474e3b2 100644 --- a/sig/Application/src-openeuler/s/sshpass.yaml +++ b/sig/Application/src-openeuler/s/sshpass.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Application/src-openeuler/s/stunnel.yaml b/sig/Application/src-openeuler/s/stunnel.yaml index 3ef60d6cababdc8e4a9528d92427d36ada5ae282..aa8235cee097258576548fc8a8131b8318fc9dd0 100644 --- a/sig/Application/src-openeuler/s/stunnel.yaml +++ b/sig/Application/src-openeuler/s/stunnel.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Application/src-openeuler/t/t-digest.yaml b/sig/Application/src-openeuler/t/t-digest.yaml index 715713d636d000cc7d25a4333c212bf100094af8..92d2aa631e8a4c3795fdff6f8987b1336f9e4ed5 100644 --- a/sig/Application/src-openeuler/t/t-digest.yaml +++ b/sig/Application/src-openeuler/t/t-digest.yaml @@ -52,4 +52,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Application/src-openeuler/t/t1utils.yaml b/sig/Application/src-openeuler/t/t1utils.yaml index f66c47996caa509ca4379db8ec4468dba828db1a..f78ded18e7b4aaac5735c9d61e8e502ed09bfd92 100644 --- a/sig/Application/src-openeuler/t/t1utils.yaml +++ b/sig/Application/src-openeuler/t/t1utils.yaml @@ -37,4 +37,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Application/src-openeuler/t/targetcli.yaml b/sig/Application/src-openeuler/t/targetcli.yaml index eedbbe1ef0e83f86e89bf51191872b5e48594d36..d35c389ddae7d41275f8d05b58f756310a479b03 100644 --- a/sig/Application/src-openeuler/t/targetcli.yaml +++ b/sig/Application/src-openeuler/t/targetcli.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Application/src-openeuler/t/tboot.yaml b/sig/Application/src-openeuler/t/tboot.yaml index 48999127639890e87233f683d04e21258af1c5a7..d0e6f3b049527eddcfbf8959600e8b807a3bb79c 100644 --- a/sig/Application/src-openeuler/t/tboot.yaml +++ b/sig/Application/src-openeuler/t/tboot.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Application/src-openeuler/t/tesseract-tessdata.yaml b/sig/Application/src-openeuler/t/tesseract-tessdata.yaml index c9efb9462fd254b2c6d13f8d91ec82c21b4c1e27..5ccf81a87c53b52ad1c609bb966537ff0040d503 100644 --- a/sig/Application/src-openeuler/t/tesseract-tessdata.yaml +++ b/sig/Application/src-openeuler/t/tesseract-tessdata.yaml @@ -64,4 +64,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Application/src-openeuler/t/tesseract.yaml b/sig/Application/src-openeuler/t/tesseract.yaml index 7cb339307c96cd9883b3e0cb131df46df90e30bf..110fd5de847fece3695d4ea3978746db3ff6aa52 100644 --- a/sig/Application/src-openeuler/t/tesseract.yaml +++ b/sig/Application/src-openeuler/t/tesseract.yaml @@ -64,4 +64,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Application/src-openeuler/t/testng.yaml b/sig/Application/src-openeuler/t/testng.yaml index 3879dcca6657e56f4c2545a6c5938215106b76e3..6cbe5733ebc80b3b9a344cd8a2c658dbd825e77f 100644 --- a/sig/Application/src-openeuler/t/testng.yaml +++ b/sig/Application/src-openeuler/t/testng.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Application/src-openeuler/t/tex-fonts-hebrew.yaml b/sig/Application/src-openeuler/t/tex-fonts-hebrew.yaml index 6d6aad3334a8b28fc4bda47568685fbe883fe55b..4c4b5053fa9decf5080a2ff8695753e2b5ef999f 100644 --- a/sig/Application/src-openeuler/t/tex-fonts-hebrew.yaml +++ b/sig/Application/src-openeuler/t/tex-fonts-hebrew.yaml @@ -55,4 +55,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Application/src-openeuler/t/texi2html.yaml b/sig/Application/src-openeuler/t/texi2html.yaml index 1ff6ec283b33a9e92ac1ceb7aba0722c1cfd273f..59ca6f6d61385ea955b48b0f1b8083cff01e4abe 100644 --- a/sig/Application/src-openeuler/t/texi2html.yaml +++ b/sig/Application/src-openeuler/t/texi2html.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Application/src-openeuler/t/texlive-base.yaml b/sig/Application/src-openeuler/t/texlive-base.yaml index a883ce9aab41c0caa1d06145e5826458b80e0d1b..315717a00cc395cc923f2fedc30826832f3979c4 100644 --- a/sig/Application/src-openeuler/t/texlive-base.yaml +++ b/sig/Application/src-openeuler/t/texlive-base.yaml @@ -75,4 +75,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Application/src-openeuler/t/texlive-filesystem.yaml b/sig/Application/src-openeuler/t/texlive-filesystem.yaml index 154f99538ae87512220c8b38c7cefb50a7c52095..005ba85711fbf9c327e5988eca0af49f833a3720 100644 --- a/sig/Application/src-openeuler/t/texlive-filesystem.yaml +++ b/sig/Application/src-openeuler/t/texlive-filesystem.yaml @@ -49,4 +49,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Application/src-openeuler/t/texlive-split-a.yaml b/sig/Application/src-openeuler/t/texlive-split-a.yaml index 981335d3c939441205690f25dcf1944f73206d7c..a5b940a33055bf058a32332e618bed0c427094ff 100644 --- a/sig/Application/src-openeuler/t/texlive-split-a.yaml +++ b/sig/Application/src-openeuler/t/texlive-split-a.yaml @@ -49,4 +49,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Application/src-openeuler/t/texlive-split-b.yaml b/sig/Application/src-openeuler/t/texlive-split-b.yaml index c29c106d96667f76db7104e59f037be435a5986e..46db4b8ef018209b30a14316d88e6a0d5e4df4ac 100644 --- a/sig/Application/src-openeuler/t/texlive-split-b.yaml +++ b/sig/Application/src-openeuler/t/texlive-split-b.yaml @@ -49,4 +49,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Application/src-openeuler/t/texlive-split-c.yaml b/sig/Application/src-openeuler/t/texlive-split-c.yaml index 8a6deebdcc0b89c70590f3c4364f523ef3d6f0f6..f6d8f43ead87226be562a3e96e9ebaecd8c0a087 100644 --- a/sig/Application/src-openeuler/t/texlive-split-c.yaml +++ b/sig/Application/src-openeuler/t/texlive-split-c.yaml @@ -49,4 +49,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Application/src-openeuler/t/texlive-split-d.yaml b/sig/Application/src-openeuler/t/texlive-split-d.yaml index dd491eebe52e31818e1b8bbb6b2236634defd7cc..829b3f6ca0047d84019e982ad7a5fb7d15856595 100644 --- a/sig/Application/src-openeuler/t/texlive-split-d.yaml +++ b/sig/Application/src-openeuler/t/texlive-split-d.yaml @@ -49,4 +49,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Application/src-openeuler/t/texlive-split-e.yaml b/sig/Application/src-openeuler/t/texlive-split-e.yaml index be01520121a5441804fa0136e53de2ff305367bc..57fd3c7ac073084d0d734e663f6a2eec358ddb08 100644 --- a/sig/Application/src-openeuler/t/texlive-split-e.yaml +++ b/sig/Application/src-openeuler/t/texlive-split-e.yaml @@ -49,4 +49,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Application/src-openeuler/t/texlive-split-f.yaml b/sig/Application/src-openeuler/t/texlive-split-f.yaml index da05ca3a7704ee2563cf2e422b5fd0945eef17cd..7b6548818494d0e1396d8abc03947110015ef256 100644 --- a/sig/Application/src-openeuler/t/texlive-split-f.yaml +++ b/sig/Application/src-openeuler/t/texlive-split-f.yaml @@ -49,4 +49,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Application/src-openeuler/t/texlive-split-g.yaml b/sig/Application/src-openeuler/t/texlive-split-g.yaml index e51dd615465066226b30743a0f64df7abe2b04b4..21d35eec2928ee00016cf91e47a7b0c94ca068ad 100644 --- a/sig/Application/src-openeuler/t/texlive-split-g.yaml +++ b/sig/Application/src-openeuler/t/texlive-split-g.yaml @@ -49,4 +49,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Application/src-openeuler/t/texlive-split-h.yaml b/sig/Application/src-openeuler/t/texlive-split-h.yaml index 4bc491e6ff6130c48492a44c179ab4c57d3d1e25..0ade4d1e34d9381ea6e26df813261e4c8ddee242 100644 --- a/sig/Application/src-openeuler/t/texlive-split-h.yaml +++ b/sig/Application/src-openeuler/t/texlive-split-h.yaml @@ -49,4 +49,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Application/src-openeuler/t/texlive-split-i.yaml b/sig/Application/src-openeuler/t/texlive-split-i.yaml index 01d48f2949d3145b57c505507e006f044e67722f..a9259b883d90274b5a7e023bd78523ef1c6f337c 100644 --- a/sig/Application/src-openeuler/t/texlive-split-i.yaml +++ b/sig/Application/src-openeuler/t/texlive-split-i.yaml @@ -49,4 +49,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Application/src-openeuler/t/texlive-split-j.yaml b/sig/Application/src-openeuler/t/texlive-split-j.yaml index 3b29cb913f50dfadff567455a1e66c6debdbaebb..75c160977e5b10f1a32bdd038c29ba1c8580391f 100644 --- a/sig/Application/src-openeuler/t/texlive-split-j.yaml +++ b/sig/Application/src-openeuler/t/texlive-split-j.yaml @@ -49,4 +49,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Application/src-openeuler/t/texlive-split-k.yaml b/sig/Application/src-openeuler/t/texlive-split-k.yaml index ea0b89efb3e7d08d0b050b47432669fc61971a93..6e1d0babb89e8d3ef4a436d5a0fdd36b6a6ac4c2 100644 --- a/sig/Application/src-openeuler/t/texlive-split-k.yaml +++ b/sig/Application/src-openeuler/t/texlive-split-k.yaml @@ -49,4 +49,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Application/src-openeuler/t/texlive-split-l.yaml b/sig/Application/src-openeuler/t/texlive-split-l.yaml index fa4e4851d0064ff3c7bf58d82922b421bf883b79..0f91a3d9f7f6a94c407f5efd5a4ba0b13de8cd4d 100644 --- a/sig/Application/src-openeuler/t/texlive-split-l.yaml +++ b/sig/Application/src-openeuler/t/texlive-split-l.yaml @@ -49,4 +49,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Application/src-openeuler/t/texlive-split-m.yaml b/sig/Application/src-openeuler/t/texlive-split-m.yaml index de449454af14f847afefbc8017a154c453ddc92b..383284d361211521208c77a95576b26c58235931 100644 --- a/sig/Application/src-openeuler/t/texlive-split-m.yaml +++ b/sig/Application/src-openeuler/t/texlive-split-m.yaml @@ -49,4 +49,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Application/src-openeuler/t/texlive-split-n.yaml b/sig/Application/src-openeuler/t/texlive-split-n.yaml index e8b380c78abbea4f77731df7410d0a5ee1f64269..59932597ac3c85508482dd54498a7f3af233f734 100644 --- a/sig/Application/src-openeuler/t/texlive-split-n.yaml +++ b/sig/Application/src-openeuler/t/texlive-split-n.yaml @@ -49,4 +49,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Application/src-openeuler/t/texlive-split-o.yaml b/sig/Application/src-openeuler/t/texlive-split-o.yaml index 1169bf9ce73ebe1c66b3164e9ca51f8717ef3d92..97c4e8505d6cbd7740256bb369d78d565d4e6b37 100644 --- a/sig/Application/src-openeuler/t/texlive-split-o.yaml +++ b/sig/Application/src-openeuler/t/texlive-split-o.yaml @@ -49,4 +49,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Application/src-openeuler/t/texlive-split-p.yaml b/sig/Application/src-openeuler/t/texlive-split-p.yaml index 34b85cf2eccb6242727742e0af8415fde7ff1222..23f49ff91609986b85428229b8da8324c5503b95 100644 --- a/sig/Application/src-openeuler/t/texlive-split-p.yaml +++ b/sig/Application/src-openeuler/t/texlive-split-p.yaml @@ -49,4 +49,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Application/src-openeuler/t/texlive-split-q.yaml b/sig/Application/src-openeuler/t/texlive-split-q.yaml index f01446e5be5b07d7af4a2c3b3e112fd778df4554..42cc732eb39fa482a5b13d27801a2ce6ad756243 100644 --- a/sig/Application/src-openeuler/t/texlive-split-q.yaml +++ b/sig/Application/src-openeuler/t/texlive-split-q.yaml @@ -49,4 +49,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Application/src-openeuler/t/texlive-split-r.yaml b/sig/Application/src-openeuler/t/texlive-split-r.yaml index a5af9bd94190f9a0915b0d9d55905f4a9e0377e5..40fe8b1587d9ef86ed55710a8ade61eecdd1f13d 100644 --- a/sig/Application/src-openeuler/t/texlive-split-r.yaml +++ b/sig/Application/src-openeuler/t/texlive-split-r.yaml @@ -49,4 +49,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Application/src-openeuler/t/texlive-split-s.yaml b/sig/Application/src-openeuler/t/texlive-split-s.yaml index 159b388d05797eb8ad780dd341bf9cdd96c71c79..4f84e4c5ebf5fc61565f08f0601eaa072dce28b4 100644 --- a/sig/Application/src-openeuler/t/texlive-split-s.yaml +++ b/sig/Application/src-openeuler/t/texlive-split-s.yaml @@ -49,4 +49,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Application/src-openeuler/t/texlive-split-t.yaml b/sig/Application/src-openeuler/t/texlive-split-t.yaml index 1c451219abfe754b4038d1784916885bdcb38766..a60789f82b9ecf43e96dd8d7f995299111a68a6c 100644 --- a/sig/Application/src-openeuler/t/texlive-split-t.yaml +++ b/sig/Application/src-openeuler/t/texlive-split-t.yaml @@ -49,4 +49,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Application/src-openeuler/t/texlive-split-u.yaml b/sig/Application/src-openeuler/t/texlive-split-u.yaml index b012951c6d81724640fb362f0c11a1a9ee7cdbbb..1c95d44cfa3ca79c9461a0825670a948976ce969 100644 --- a/sig/Application/src-openeuler/t/texlive-split-u.yaml +++ b/sig/Application/src-openeuler/t/texlive-split-u.yaml @@ -49,4 +49,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Application/src-openeuler/t/texlive-split-v.yaml b/sig/Application/src-openeuler/t/texlive-split-v.yaml index c6532ed0a9fda90e5f9198cf2359802e55e7571b..04f327e8cf822a9a293c65717b8931efb62d8656 100644 --- a/sig/Application/src-openeuler/t/texlive-split-v.yaml +++ b/sig/Application/src-openeuler/t/texlive-split-v.yaml @@ -49,4 +49,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Application/src-openeuler/t/texlive-split-w.yaml b/sig/Application/src-openeuler/t/texlive-split-w.yaml index 4c10f7d7f9dd09b90bd48869dc092e06421dbe63..29de8d3ce7b86462fa6ae7e81e304b831e28c567 100644 --- a/sig/Application/src-openeuler/t/texlive-split-w.yaml +++ b/sig/Application/src-openeuler/t/texlive-split-w.yaml @@ -49,4 +49,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Application/src-openeuler/t/texlive-split-x.yaml b/sig/Application/src-openeuler/t/texlive-split-x.yaml index 5c0f80e2a320cc830eb44bd95b02fcfe674afc34..8292dea93c056d3562d704891a4533ac7da66ca7 100644 --- a/sig/Application/src-openeuler/t/texlive-split-x.yaml +++ b/sig/Application/src-openeuler/t/texlive-split-x.yaml @@ -49,4 +49,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Application/src-openeuler/t/texlive-split-y.yaml b/sig/Application/src-openeuler/t/texlive-split-y.yaml index 676cf94fd35ee313ea270d7bc96fba8d3feb29cd..630deb38a656cfe5a0cd7e6df87044e22e687b57 100644 --- a/sig/Application/src-openeuler/t/texlive-split-y.yaml +++ b/sig/Application/src-openeuler/t/texlive-split-y.yaml @@ -49,4 +49,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Application/src-openeuler/t/texlive-split-z.yaml b/sig/Application/src-openeuler/t/texlive-split-z.yaml index e842f86267e668b89ab457c85eaff60ff4b87797..a660d1c4bf6c34ae300e5d72b03662aef7ffdf5d 100644 --- a/sig/Application/src-openeuler/t/texlive-split-z.yaml +++ b/sig/Application/src-openeuler/t/texlive-split-z.yaml @@ -49,4 +49,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Application/src-openeuler/t/texlive.yaml b/sig/Application/src-openeuler/t/texlive.yaml index 61bb46975d65aa952569724ab2bd099ce7dd6834..6adf2e90a7b35f5d364c9939ed9ab2ade56dc092 100644 --- a/sig/Application/src-openeuler/t/texlive.yaml +++ b/sig/Application/src-openeuler/t/texlive.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Application/src-openeuler/t/three-eight-nine-ds-base.yaml b/sig/Application/src-openeuler/t/three-eight-nine-ds-base.yaml index a54f6dea3a8a7da7e22dfaa50e01aae0371619e1..4f37c3c1c6f72617e6ba19fe8c359d78213e6ef6 100644 --- a/sig/Application/src-openeuler/t/three-eight-nine-ds-base.yaml +++ b/sig/Application/src-openeuler/t/three-eight-nine-ds-base.yaml @@ -73,4 +73,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Application/src-openeuler/t/tldr.yaml b/sig/Application/src-openeuler/t/tldr.yaml index d5e592f768993b52957c08f33001336ab2d16f32..797b09c599fa38ee30fb27341f27cc3bfa632100 100644 --- a/sig/Application/src-openeuler/t/tldr.yaml +++ b/sig/Application/src-openeuler/t/tldr.yaml @@ -64,4 +64,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Application/src-openeuler/t/tomcat-taglibs-standard.yaml b/sig/Application/src-openeuler/t/tomcat-taglibs-standard.yaml index 286f9059f566a575a3aa977a6abc6cabb486cae5..38f814a2601b192fc7e33d1a51064d6fc6a91f5c 100644 --- a/sig/Application/src-openeuler/t/tomcat-taglibs-standard.yaml +++ b/sig/Application/src-openeuler/t/tomcat-taglibs-standard.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Application/src-openeuler/t/tomcat.yaml b/sig/Application/src-openeuler/t/tomcat.yaml index 2e9893bcc333fa63224e57c018feaccd9b630dad..5f0cfb74ddd7c51b4e8bf687c406f31d43ae59d8 100644 --- a/sig/Application/src-openeuler/t/tomcat.yaml +++ b/sig/Application/src-openeuler/t/tomcat.yaml @@ -68,4 +68,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Application/src-openeuler/t/tpm-quote-tools.yaml b/sig/Application/src-openeuler/t/tpm-quote-tools.yaml index a78fc49a1ee1a32931ecef73ded2418b899958e7..68df1b2c31f94af84e10e619f44cbac59550962f 100644 --- a/sig/Application/src-openeuler/t/tpm-quote-tools.yaml +++ b/sig/Application/src-openeuler/t/tpm-quote-tools.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Application/src-openeuler/t/tpm-tools.yaml b/sig/Application/src-openeuler/t/tpm-tools.yaml index 3fa0bba061b1f9c3e13331886fc74f600cf188dc..24302112406aaff5641bdfcf906b706c805c4191 100644 --- a/sig/Application/src-openeuler/t/tpm-tools.yaml +++ b/sig/Application/src-openeuler/t/tpm-tools.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Application/src-openeuler/t/transfig.yaml b/sig/Application/src-openeuler/t/transfig.yaml index 230266cd70a10ba2c696c2cd473f3d7a76d4ef84..1aa6fefb727ba9fa8ea6b0c8c761612eb43ead67 100644 --- a/sig/Application/src-openeuler/t/transfig.yaml +++ b/sig/Application/src-openeuler/t/transfig.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Application/src-openeuler/t/tre.yaml b/sig/Application/src-openeuler/t/tre.yaml index d0a5e474f127be76a2a8129709cdc245440ba329..75df5896748f06f2fd27d492eeae5c7d2c7fa069 100644 --- a/sig/Application/src-openeuler/t/tre.yaml +++ b/sig/Application/src-openeuler/t/tre.yaml @@ -55,4 +55,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Application/src-openeuler/t/ttembed.yaml b/sig/Application/src-openeuler/t/ttembed.yaml index e2f044ca0bbab941446cf22954a36fedc8a55cc1..926580108bd41b500b9617d2c07be1e47211d67d 100644 --- a/sig/Application/src-openeuler/t/ttembed.yaml +++ b/sig/Application/src-openeuler/t/ttembed.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Application/src-openeuler/t/ttfautohint.yaml b/sig/Application/src-openeuler/t/ttfautohint.yaml index 34ec95978e3b7d192df4b24cd68c208db876102a..a9cf4f6032d284f7bb36f30d1dcddd7b8c450edc 100644 --- a/sig/Application/src-openeuler/t/ttfautohint.yaml +++ b/sig/Application/src-openeuler/t/ttfautohint.yaml @@ -55,4 +55,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Application/src-openeuler/t/ttmkfdir.yaml b/sig/Application/src-openeuler/t/ttmkfdir.yaml index 0391c5e013fd26a76e7b0cefa01b10d1915f8b96..f1294e6a3880fa839e807b10f9599e870656e293 100644 --- a/sig/Application/src-openeuler/t/ttmkfdir.yaml +++ b/sig/Application/src-openeuler/t/ttmkfdir.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Application/src-openeuler/u/uid_wrapper.yaml b/sig/Application/src-openeuler/u/uid_wrapper.yaml index 1c6975025aee92bb9447f2b95883f8a2a742bb94..e65873298499fc05a48a0dc6960d0ac1cf8e9686 100644 --- a/sig/Application/src-openeuler/u/uid_wrapper.yaml +++ b/sig/Application/src-openeuler/u/uid_wrapper.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Application/src-openeuler/u/units.yaml b/sig/Application/src-openeuler/u/units.yaml index 3d5adf9b2744fae98243f8eb660e87283de90de7..154dc2c827ac9cc8dc09a9d5539aa8ab1cb61502 100644 --- a/sig/Application/src-openeuler/u/units.yaml +++ b/sig/Application/src-openeuler/u/units.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Application/src-openeuler/u/unrtf.yaml b/sig/Application/src-openeuler/u/unrtf.yaml index 205102b5ddb93b11dce9869c15dbf41262ae1662..30670038805dc56f0c7e22c86115e0a61ff212cc 100644 --- a/sig/Application/src-openeuler/u/unrtf.yaml +++ b/sig/Application/src-openeuler/u/unrtf.yaml @@ -52,4 +52,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Application/src-openeuler/u/uperf.yaml b/sig/Application/src-openeuler/u/uperf.yaml index e7eb57ab341e103b10b3375fd9f22d7084745c57..7836052603b3a24f3156d73242f3bdd8854e3b9e 100644 --- a/sig/Application/src-openeuler/u/uperf.yaml +++ b/sig/Application/src-openeuler/u/uperf.yaml @@ -50,4 +50,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Application/src-openeuler/u/usb_modeswitch-data.yaml b/sig/Application/src-openeuler/u/usb_modeswitch-data.yaml index 8afb1c2f63c9643f2e6c00db981f3d29532f6c64..98e17e1ac71f952f9fdf3572bb1990e23e9c7fe5 100644 --- a/sig/Application/src-openeuler/u/usb_modeswitch-data.yaml +++ b/sig/Application/src-openeuler/u/usb_modeswitch-data.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Application/src-openeuler/u/usbguard.yaml b/sig/Application/src-openeuler/u/usbguard.yaml index e065a9da1a37fde358f09398f3e4a4b5f0e0ed3a..a09c983b06620ac0d0a76dbda534bfb5f70f893e 100644 --- a/sig/Application/src-openeuler/u/usbguard.yaml +++ b/sig/Application/src-openeuler/u/usbguard.yaml @@ -55,4 +55,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Application/src-openeuler/u/uwsgi.yaml b/sig/Application/src-openeuler/u/uwsgi.yaml index 0ec40226e2801e1928f61f7af86181e4e862c292..478d44e86636d2f685e770752aba85d00d112851 100644 --- a/sig/Application/src-openeuler/u/uwsgi.yaml +++ b/sig/Application/src-openeuler/u/uwsgi.yaml @@ -73,4 +73,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Application/src-openeuler/v/vinagre.yaml b/sig/Application/src-openeuler/v/vinagre.yaml index 7c6b161790031e2b311589086a0b130f6ad436af..c80ef5e172b24bee9c85987953f4dd92dd86cfc4 100644 --- a/sig/Application/src-openeuler/v/vinagre.yaml +++ b/sig/Application/src-openeuler/v/vinagre.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Application/src-openeuler/v/vorbis-tools.yaml b/sig/Application/src-openeuler/v/vorbis-tools.yaml index 8a8bad408d7da453f7c28f1867e4a905960b010a..7a50322cfbb6ec8ce95f1e15b490850f02b4615b 100644 --- a/sig/Application/src-openeuler/v/vorbis-tools.yaml +++ b/sig/Application/src-openeuler/v/vorbis-tools.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Application/src-openeuler/v/vpnc-script.yaml b/sig/Application/src-openeuler/v/vpnc-script.yaml index 216b009bd82a84e299d03ccd165363008f6c5d34..47679bbfddfc3a99a95139e3bf1d72125f3ca856 100644 --- a/sig/Application/src-openeuler/v/vpnc-script.yaml +++ b/sig/Application/src-openeuler/v/vpnc-script.yaml @@ -61,4 +61,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Application/src-openeuler/v/vte.yaml b/sig/Application/src-openeuler/v/vte.yaml index 77c2d089e51784506c14d9d76a30d37cfbe7a1f3..3acee47200ec9c6947e9c2d4da3f219fda63036f 100644 --- a/sig/Application/src-openeuler/v/vte.yaml +++ b/sig/Application/src-openeuler/v/vte.yaml @@ -52,4 +52,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Application/src-openeuler/w/wavpack.yaml b/sig/Application/src-openeuler/w/wavpack.yaml index a45219429a5f06feb9bf48bceb0f4898631a8f17..53391a42d5f014ba13efae86d9845383175a37ad 100644 --- a/sig/Application/src-openeuler/w/wavpack.yaml +++ b/sig/Application/src-openeuler/w/wavpack.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Application/src-openeuler/w/wayland-protocols.yaml b/sig/Application/src-openeuler/w/wayland-protocols.yaml index 6f598160e3d75f76537fa6d451a503479c47b076..fe7900aeba0025a2def352cea34677dd13c6634c 100644 --- a/sig/Application/src-openeuler/w/wayland-protocols.yaml +++ b/sig/Application/src-openeuler/w/wayland-protocols.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Application/src-openeuler/w/web-assets.yaml b/sig/Application/src-openeuler/w/web-assets.yaml index 368b06de28c49eeac528481a2a289ff5ee07e094..6a7da58a5d82d9d1526b8eec5c00d13fd6058238 100644 --- a/sig/Application/src-openeuler/w/web-assets.yaml +++ b/sig/Application/src-openeuler/w/web-assets.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Application/src-openeuler/w/wireshark.yaml b/sig/Application/src-openeuler/w/wireshark.yaml index 16cf4e7ec984113d9564ed2321888cbfbb744d82..3eff8addf18b915b0ef1bf62a30001332f5d17a4 100644 --- a/sig/Application/src-openeuler/w/wireshark.yaml +++ b/sig/Application/src-openeuler/w/wireshark.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Application/src-openeuler/w/wmctrl.yaml b/sig/Application/src-openeuler/w/wmctrl.yaml index 25383f3a4e678bf2c6d4512de4917663fc1fe1c7..9af9162eab85b14126135396dc2eb248f5ae9fa9 100644 --- a/sig/Application/src-openeuler/w/wmctrl.yaml +++ b/sig/Application/src-openeuler/w/wmctrl.yaml @@ -49,4 +49,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Application/src-openeuler/x/XmlSchema.yaml b/sig/Application/src-openeuler/x/XmlSchema.yaml index ddbd679342c06b72fa53836c5ae9ffdbc964628a..a22afdb529e84bbf2ecea4b58b10d89fe3cea53f 100644 --- a/sig/Application/src-openeuler/x/XmlSchema.yaml +++ b/sig/Application/src-openeuler/x/XmlSchema.yaml @@ -49,4 +49,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Application/src-openeuler/x/xclip.yaml b/sig/Application/src-openeuler/x/xclip.yaml index 53af1825810f35dcd16d0ed97486e94ab58c24b1..0899415845210b9256d2bc0ae31b5ce29de1cc41 100644 --- a/sig/Application/src-openeuler/x/xclip.yaml +++ b/sig/Application/src-openeuler/x/xclip.yaml @@ -58,4 +58,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Application/src-openeuler/x/xdg-dbus-proxy.yaml b/sig/Application/src-openeuler/x/xdg-dbus-proxy.yaml index 9bdba22e39d22e02602398294d8a39c78a9f01fb..c7a35253af508ab1cb2efac99950fce5a0928dfc 100644 --- a/sig/Application/src-openeuler/x/xdg-dbus-proxy.yaml +++ b/sig/Application/src-openeuler/x/xdg-dbus-proxy.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Application/src-openeuler/x/xdg-desktop-portal-gtk.yaml b/sig/Application/src-openeuler/x/xdg-desktop-portal-gtk.yaml index 3147cefdbc3f2cb540c68130eb34f95d05397dc2..e7222f59bdfa39554f851a3c913f9bdf6e1c33c7 100644 --- a/sig/Application/src-openeuler/x/xdg-desktop-portal-gtk.yaml +++ b/sig/Application/src-openeuler/x/xdg-desktop-portal-gtk.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Application/src-openeuler/x/xerces-c.yaml b/sig/Application/src-openeuler/x/xerces-c.yaml index 88cf010442073eb0c2c021bec17b29dac12ade7d..4bec4ba6dafbaeab7b9b4d11ec968fbdaf1fd599 100644 --- a/sig/Application/src-openeuler/x/xerces-c.yaml +++ b/sig/Application/src-openeuler/x/xerces-c.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Application/src-openeuler/x/xml-commons-apis.yaml b/sig/Application/src-openeuler/x/xml-commons-apis.yaml index 99fb84927a698328d7a229c4b3f7e7a97d6494b7..cc4f52b02d71a523d18694b19f655a2ef85074bb 100644 --- a/sig/Application/src-openeuler/x/xml-commons-apis.yaml +++ b/sig/Application/src-openeuler/x/xml-commons-apis.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Application/src-openeuler/x/xmlstreambuffer.yaml b/sig/Application/src-openeuler/x/xmlstreambuffer.yaml index e155557868d06af3451253c5e3fb5db1f5e305c7..571fbac772b95d5d7516887141ce2818309bdfe1 100644 --- a/sig/Application/src-openeuler/x/xmlstreambuffer.yaml +++ b/sig/Application/src-openeuler/x/xmlstreambuffer.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Application/src-openeuler/x/xmltoman.yaml b/sig/Application/src-openeuler/x/xmltoman.yaml index 818404a9b1cfdabce1370066395a877d6a4218c1..a78f54a81640946b60f0851b5c3795a906edd6ea 100644 --- a/sig/Application/src-openeuler/x/xmltoman.yaml +++ b/sig/Application/src-openeuler/x/xmltoman.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Application/src-openeuler/x/xsane.yaml b/sig/Application/src-openeuler/x/xsane.yaml index 2ec439e3eb38e24be23eb37950cb95ad7421658f..d19e3013d53f3e166320e50f60da2d277e0c7250 100644 --- a/sig/Application/src-openeuler/x/xsane.yaml +++ b/sig/Application/src-openeuler/x/xsane.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Application/src-openeuler/x/xz-java.yaml b/sig/Application/src-openeuler/x/xz-java.yaml index 66b2105401975a9ba8566abfb80dd7750eef6ae9..992b94e3b939a332f8e076d1cb96911c164bb300 100644 --- a/sig/Application/src-openeuler/x/xz-java.yaml +++ b/sig/Application/src-openeuler/x/xz-java.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Application/src-openeuler/y/you-get.yaml b/sig/Application/src-openeuler/y/you-get.yaml index d814e3bdf666c1b375079be649f57fbb764c1a68..fcd7089105934144d28b6f30d50bbd895e1a42ac 100644 --- a/sig/Application/src-openeuler/y/you-get.yaml +++ b/sig/Application/src-openeuler/y/you-get.yaml @@ -65,4 +65,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Application/src-openeuler/z/zbar.yaml b/sig/Application/src-openeuler/z/zbar.yaml index ed5bb295203acf4774122988e3c8d9423f3f15cf..9c9f43684daf1aaa42c97acb20a09fccf27724ca 100644 --- a/sig/Application/src-openeuler/z/zbar.yaml +++ b/sig/Application/src-openeuler/z/zbar.yaml @@ -55,4 +55,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Base-service/src-openeuler/a/abseil-cpp.yaml b/sig/Base-service/src-openeuler/a/abseil-cpp.yaml index fadd33ac9695b453361259443089ecfee4950bb6..3e9b087cea34b0354d9e99396c9d26763c1af5a8 100644 --- a/sig/Base-service/src-openeuler/a/abseil-cpp.yaml +++ b/sig/Base-service/src-openeuler/a/abseil-cpp.yaml @@ -62,6 +62,9 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next - name: Multi-Version_ray_openEuler-22.03-LTS-SP4 type: protected create_from: openEuler-22.03-LTS-SP4 diff --git a/sig/Base-service/src-openeuler/a/acl.yaml b/sig/Base-service/src-openeuler/a/acl.yaml index e2bb51508187683193e8e518c0cbddbffee55b0a..dcf610bffdd620d25b1be3dbccd4c57c7dc5677c 100644 --- a/sig/Base-service/src-openeuler/a/acl.yaml +++ b/sig/Base-service/src-openeuler/a/acl.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Base-service/src-openeuler/a/acpica-tools.yaml b/sig/Base-service/src-openeuler/a/acpica-tools.yaml index 682c792d0ae2915003d48a25bd39cd6801b1212c..4e83cb7ae88030dd7be81f035b2988f96956ec4b 100644 --- a/sig/Base-service/src-openeuler/a/acpica-tools.yaml +++ b/sig/Base-service/src-openeuler/a/acpica-tools.yaml @@ -75,4 +75,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Base-service/src-openeuler/a/adcli.yaml b/sig/Base-service/src-openeuler/a/adcli.yaml index 80cc0fb903b7c96fbbc0d53b19b30bfbb299e895..3dcdb5954f11162fc49926c7f63b08d92f0638ab 100644 --- a/sig/Base-service/src-openeuler/a/adcli.yaml +++ b/sig/Base-service/src-openeuler/a/adcli.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Base-service/src-openeuler/a/aide.yaml b/sig/Base-service/src-openeuler/a/aide.yaml index 6eba3b95489a8c4269ebfd44ea9962b4a3129486..a2b6543d94c4e34b65c8b3ae78ac680493409914 100644 --- a/sig/Base-service/src-openeuler/a/aide.yaml +++ b/sig/Base-service/src-openeuler/a/aide.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Base-service/src-openeuler/a/airline.yaml b/sig/Base-service/src-openeuler/a/airline.yaml index 5de740e0b0418f79753b621a3ec606961abc3fe6..39b29740c6293e4d50ff73a139c62c0578d4bb1b 100644 --- a/sig/Base-service/src-openeuler/a/airline.yaml +++ b/sig/Base-service/src-openeuler/a/airline.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Base-service/src-openeuler/a/ant-antunit.yaml b/sig/Base-service/src-openeuler/a/ant-antunit.yaml index 2a56255b27587d0accdf875c47612ab7518991ff..5892fb61d92aca46082e934a3cb6e20b21ece70e 100644 --- a/sig/Base-service/src-openeuler/a/ant-antunit.yaml +++ b/sig/Base-service/src-openeuler/a/ant-antunit.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Base-service/src-openeuler/a/apache-commons-chain.yaml b/sig/Base-service/src-openeuler/a/apache-commons-chain.yaml index ff64ebdcf208f5aefd1364773b33270dddfec369..bd05cde7f48fdbd98fd2f81855b7e2562630383a 100644 --- a/sig/Base-service/src-openeuler/a/apache-commons-chain.yaml +++ b/sig/Base-service/src-openeuler/a/apache-commons-chain.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Base-service/src-openeuler/a/apache-commons-el.yaml b/sig/Base-service/src-openeuler/a/apache-commons-el.yaml index e517c5ecf5ed4bc4205b023b3266fad61cc7fa61..1b8f9719b5937a60231c82638bbce7121ce79c45 100644 --- a/sig/Base-service/src-openeuler/a/apache-commons-el.yaml +++ b/sig/Base-service/src-openeuler/a/apache-commons-el.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Base-service/src-openeuler/a/apache-commons-javaflow.yaml b/sig/Base-service/src-openeuler/a/apache-commons-javaflow.yaml index 81b5db70b8f2ae9674bbb42ce16c010df5d4bf71..64ceca62b2bf050c7c62f98d168ffe86038d7729 100644 --- a/sig/Base-service/src-openeuler/a/apache-commons-javaflow.yaml +++ b/sig/Base-service/src-openeuler/a/apache-commons-javaflow.yaml @@ -55,4 +55,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Base-service/src-openeuler/a/apache-commons-jci.yaml b/sig/Base-service/src-openeuler/a/apache-commons-jci.yaml index 864f62ef85d85081915986e0dc09002d449a44cc..2db3969b48b98cc58320faa5a2e0ff9890ad8bdf 100644 --- a/sig/Base-service/src-openeuler/a/apache-commons-jci.yaml +++ b/sig/Base-service/src-openeuler/a/apache-commons-jci.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Base-service/src-openeuler/a/apache-mina.yaml b/sig/Base-service/src-openeuler/a/apache-mina.yaml index e4e95840e6ebe561d34658c4dae84d76a20ba5f9..e9f248594c1e370154ecd3f893c489e92f9b5fb8 100644 --- a/sig/Base-service/src-openeuler/a/apache-mina.yaml +++ b/sig/Base-service/src-openeuler/a/apache-mina.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Base-service/src-openeuler/a/apr-util.yaml b/sig/Base-service/src-openeuler/a/apr-util.yaml index 43684510fdc852d56be64d83340e6c4a48ae3551..cc506712145ddaa9846ba692fa7486c74522201c 100644 --- a/sig/Base-service/src-openeuler/a/apr-util.yaml +++ b/sig/Base-service/src-openeuler/a/apr-util.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Base-service/src-openeuler/a/apr.yaml b/sig/Base-service/src-openeuler/a/apr.yaml index da2112891226c6e21b82ccbf3378ec7b8992236b..f6c93e723e721cbedef667e46c8c0333380c0113 100644 --- a/sig/Base-service/src-openeuler/a/apr.yaml +++ b/sig/Base-service/src-openeuler/a/apr.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Base-service/src-openeuler/a/argon2.yaml b/sig/Base-service/src-openeuler/a/argon2.yaml index f4f607215ee126d4fa336b6fd0e5866ca1b0ccab..7812afe9de4c92506067969de8e7d5624e703d5c 100644 --- a/sig/Base-service/src-openeuler/a/argon2.yaml +++ b/sig/Base-service/src-openeuler/a/argon2.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Base-service/src-openeuler/a/aries-blueprint-annotation-api.yaml b/sig/Base-service/src-openeuler/a/aries-blueprint-annotation-api.yaml index 650f5c3a30085b2bddd28d3ca80bed96350b859d..c74b39e11afe9200d4ff6cc6ae1c6e197537ccd4 100644 --- a/sig/Base-service/src-openeuler/a/aries-blueprint-annotation-api.yaml +++ b/sig/Base-service/src-openeuler/a/aries-blueprint-annotation-api.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Base-service/src-openeuler/a/arm-trusted-firmware.yaml b/sig/Base-service/src-openeuler/a/arm-trusted-firmware.yaml index a4a44da63b17e3b38b166337e8917316724390bc..5b14acdd9e82a262e5017aed812c12d3bbaa3574 100644 --- a/sig/Base-service/src-openeuler/a/arm-trusted-firmware.yaml +++ b/sig/Base-service/src-openeuler/a/arm-trusted-firmware.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Base-service/src-openeuler/a/asciidoc.yaml b/sig/Base-service/src-openeuler/a/asciidoc.yaml index 31a0770fa0c58e63cf2235d9a91bf464eb3e6324..cd0154f5befe22e457cc05f0780919ba9d4a430e 100644 --- a/sig/Base-service/src-openeuler/a/asciidoc.yaml +++ b/sig/Base-service/src-openeuler/a/asciidoc.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Base-service/src-openeuler/a/at.yaml b/sig/Base-service/src-openeuler/a/at.yaml index e23b60ee5eb63ad85d656cbc04a7885f1f33241d..89be995810242335af596b5aa161fbc502eb9819 100644 --- a/sig/Base-service/src-openeuler/a/at.yaml +++ b/sig/Base-service/src-openeuler/a/at.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Base-service/src-openeuler/a/atf.yaml b/sig/Base-service/src-openeuler/a/atf.yaml index 3c8e014f03e44c13b51c4d4085884d740ddcb5cf..fd236850a28f99818a7ff5d57ea814f986448528 100644 --- a/sig/Base-service/src-openeuler/a/atf.yaml +++ b/sig/Base-service/src-openeuler/a/atf.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Base-service/src-openeuler/a/audiofile.yaml b/sig/Base-service/src-openeuler/a/audiofile.yaml index c151a841802f66fbf8bbf9f184b28431f3a50387..b2617b964cce97a23ed7a641d5325f7c3e9c638d 100644 --- a/sig/Base-service/src-openeuler/a/audiofile.yaml +++ b/sig/Base-service/src-openeuler/a/audiofile.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Base-service/src-openeuler/a/authd.yaml b/sig/Base-service/src-openeuler/a/authd.yaml index e68a6b878f846ba260dde05ffe78038605b9d6bc..13aaeffb329a3caa19eddc320f65c896f8d4522a 100644 --- a/sig/Base-service/src-openeuler/a/authd.yaml +++ b/sig/Base-service/src-openeuler/a/authd.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Base-service/src-openeuler/a/authselect.yaml b/sig/Base-service/src-openeuler/a/authselect.yaml index f92b4d414dbb86ec5e0717fb57ba6769829cd6f2..5c3fc2915b3d49c5c4be14d50d7a7e230e234b0f 100644 --- a/sig/Base-service/src-openeuler/a/authselect.yaml +++ b/sig/Base-service/src-openeuler/a/authselect.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Base-service/src-openeuler/a/autoconf.yaml b/sig/Base-service/src-openeuler/a/autoconf.yaml index 9ac36d7b5aaa26791c695563739657f28e8e9519..f7daee74312abfff60089858cffe11c5afdaafe6 100644 --- a/sig/Base-service/src-openeuler/a/autoconf.yaml +++ b/sig/Base-service/src-openeuler/a/autoconf.yaml @@ -81,4 +81,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Base-service/src-openeuler/a/autogen.yaml b/sig/Base-service/src-openeuler/a/autogen.yaml index 5c2ac003e74af8fb2a09f024d1acbe91a1068a1b..dab5133285afdf3d5c94a94ea0a1c95f3f8554a2 100644 --- a/sig/Base-service/src-openeuler/a/autogen.yaml +++ b/sig/Base-service/src-openeuler/a/autogen.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Base-service/src-openeuler/a/automake.yaml b/sig/Base-service/src-openeuler/a/automake.yaml index a0330ef8f6556f226ac977c66453a4a92c378b87..65a8b6c5ee895e9148745678efee12e5fa203821 100644 --- a/sig/Base-service/src-openeuler/a/automake.yaml +++ b/sig/Base-service/src-openeuler/a/automake.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Base-service/src-openeuler/a/axiom.yaml b/sig/Base-service/src-openeuler/a/axiom.yaml index 1f51160bab13f47e622a6bf6a4918550cae0cdc3..b6a4b42a719378ce5b50bcc33cf37c2236d3c5f7 100644 --- a/sig/Base-service/src-openeuler/a/axiom.yaml +++ b/sig/Base-service/src-openeuler/a/axiom.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Base-service/src-openeuler/b/babel.yaml b/sig/Base-service/src-openeuler/b/babel.yaml index 12c045c56135dd6505448c3fd66a21312ca282b2..9df59c032bbe6ca7569b3da087ac5d187c6ed47e 100644 --- a/sig/Base-service/src-openeuler/b/babel.yaml +++ b/sig/Base-service/src-openeuler/b/babel.yaml @@ -114,4 +114,7 @@ branches: - name: Multi-Version_OpenStack-Antelope_openEuler-25.03 type: protected create_from: Multi-Version_OpenStack-Antelope_openEuler-24.03-LTS-SP1 +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Base-service/src-openeuler/b/babeltrace.yaml b/sig/Base-service/src-openeuler/b/babeltrace.yaml index 76c6a756248cf8c94ebe87ef25b73213967d8f68..6ede00865954f9953b11a1fc379bb5d68261e873 100644 --- a/sig/Base-service/src-openeuler/b/babeltrace.yaml +++ b/sig/Base-service/src-openeuler/b/babeltrace.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Base-service/src-openeuler/b/basesystem.yaml b/sig/Base-service/src-openeuler/b/basesystem.yaml index e39ed646f1810d9d5fd5b1ce83c1fb4268b8748e..d83cfafc7e6089d2ab313b92f735f24f0f4a2706 100644 --- a/sig/Base-service/src-openeuler/b/basesystem.yaml +++ b/sig/Base-service/src-openeuler/b/basesystem.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Base-service/src-openeuler/b/bash-completion.yaml b/sig/Base-service/src-openeuler/b/bash-completion.yaml index 3aa8c1bef66b70ba2299d120ed63f65f07decff2..a776c6de222966b460e6cdb2b83b3b78a458b943 100644 --- a/sig/Base-service/src-openeuler/b/bash-completion.yaml +++ b/sig/Base-service/src-openeuler/b/bash-completion.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Base-service/src-openeuler/b/bash.yaml b/sig/Base-service/src-openeuler/b/bash.yaml index 2a99adeb5d279f1d51d2da4a784bc9d6412cee51..508b330fec6ef29d1e098526eb727ea6457075e0 100644 --- a/sig/Base-service/src-openeuler/b/bash.yaml +++ b/sig/Base-service/src-openeuler/b/bash.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Base-service/src-openeuler/b/bc.yaml b/sig/Base-service/src-openeuler/b/bc.yaml index 872c9cb2e43a500b7304138637f9518819fdd3e6..c3cc51c3ee132c8b402378102135896ff835c83a 100644 --- a/sig/Base-service/src-openeuler/b/bc.yaml +++ b/sig/Base-service/src-openeuler/b/bc.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Base-service/src-openeuler/b/beakerlib.yaml b/sig/Base-service/src-openeuler/b/beakerlib.yaml index 571aa89a5bb4c5ebcd4821a4c0b9fa8f97ca67ff..0fc7903187e981dc036b65b37cc57828650e3938 100644 --- a/sig/Base-service/src-openeuler/b/beakerlib.yaml +++ b/sig/Base-service/src-openeuler/b/beakerlib.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Base-service/src-openeuler/b/bison.yaml b/sig/Base-service/src-openeuler/b/bison.yaml index 6db9d9b98393eacd5eedfbc07647dd5253c0b498..774067b56d162ec5550f40e95a558d6a828d56be 100644 --- a/sig/Base-service/src-openeuler/b/bison.yaml +++ b/sig/Base-service/src-openeuler/b/bison.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Base-service/src-openeuler/b/bluez.yaml b/sig/Base-service/src-openeuler/b/bluez.yaml index 29504283e0188de2b3528023203cd061e1ee510f..dad2d75cc59d4c22f970196cf2e040a43fdcc138 100644 --- a/sig/Base-service/src-openeuler/b/bluez.yaml +++ b/sig/Base-service/src-openeuler/b/bluez.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Base-service/src-openeuler/b/brotli.yaml b/sig/Base-service/src-openeuler/b/brotli.yaml index c7168e68df333b7558d1f7a8b64ed5cec4ab77fb..be24aad7f55a6f6765cc3a88d69013721db525c8 100644 --- a/sig/Base-service/src-openeuler/b/brotli.yaml +++ b/sig/Base-service/src-openeuler/b/brotli.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Base-service/src-openeuler/b/bubblewrap.yaml b/sig/Base-service/src-openeuler/b/bubblewrap.yaml index 1d11a8c8af1045db345462b56400aa641ec4c020..84ad05d2a018dbeeb270a49da0a3f4cb30b287ed 100644 --- a/sig/Base-service/src-openeuler/b/bubblewrap.yaml +++ b/sig/Base-service/src-openeuler/b/bubblewrap.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Base-service/src-openeuler/b/bval.yaml b/sig/Base-service/src-openeuler/b/bval.yaml index b1a18c26dc98a7f7d8044bd1c409e4935c745cd9..cf78ab73ce071be53b27eed4df5bd0124e690059 100644 --- a/sig/Base-service/src-openeuler/b/bval.yaml +++ b/sig/Base-service/src-openeuler/b/bval.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Base-service/src-openeuler/b/byte-buddy.yaml b/sig/Base-service/src-openeuler/b/byte-buddy.yaml index 1ce3f808edd0415738a9f2e753b5fe145cc6f99e..eeff3a7ec2b7785ebb14b6e856c72143634a6ea6 100644 --- a/sig/Base-service/src-openeuler/b/byte-buddy.yaml +++ b/sig/Base-service/src-openeuler/b/byte-buddy.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Base-service/src-openeuler/b/bzip2.yaml b/sig/Base-service/src-openeuler/b/bzip2.yaml index 7eb6afc3e5355df8304e2526a6b8f8a30d50d59d..2472aabed0f581327c107e77b2b2f479f76e8c14 100644 --- a/sig/Base-service/src-openeuler/b/bzip2.yaml +++ b/sig/Base-service/src-openeuler/b/bzip2.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Base-service/src-openeuler/c/CUnit.yaml b/sig/Base-service/src-openeuler/c/CUnit.yaml index d0130e3b22d627fc9d3d0ceb5da66983f8623c39..cbcab73a38544e30333db1302c03958fcc7e75e0 100644 --- a/sig/Base-service/src-openeuler/c/CUnit.yaml +++ b/sig/Base-service/src-openeuler/c/CUnit.yaml @@ -75,4 +75,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Base-service/src-openeuler/c/ca-certificates.yaml b/sig/Base-service/src-openeuler/c/ca-certificates.yaml index 6413d15d86c260fc1766ab3aff2146d71710a4be..0e0ddefc3d831f3bc072a87fb6b730079af4586a 100644 --- a/sig/Base-service/src-openeuler/c/ca-certificates.yaml +++ b/sig/Base-service/src-openeuler/c/ca-certificates.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Base-service/src-openeuler/c/capstone.yaml b/sig/Base-service/src-openeuler/c/capstone.yaml index 4b064975f97af6e1552b5990220d7dd40669b9ab..cb6eec891e3f8999fc8dbb15cfbce53245e2a847 100644 --- a/sig/Base-service/src-openeuler/c/capstone.yaml +++ b/sig/Base-service/src-openeuler/c/capstone.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Base-service/src-openeuler/c/castor.yaml b/sig/Base-service/src-openeuler/c/castor.yaml index 7f0001086c9529c49cdacc06a9f2ad6de8786245..af3d034b8ba795a221b47144f8a87f8d22059e37 100644 --- a/sig/Base-service/src-openeuler/c/castor.yaml +++ b/sig/Base-service/src-openeuler/c/castor.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Base-service/src-openeuler/c/cbi-plugins.yaml b/sig/Base-service/src-openeuler/c/cbi-plugins.yaml index 7a0a955db4c82b94fb3374a997b1bf6114b2c293..67ef38f5b4a19fc7bb71809d43bfcad4bb40b252 100644 --- a/sig/Base-service/src-openeuler/c/cbi-plugins.yaml +++ b/sig/Base-service/src-openeuler/c/cbi-plugins.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Base-service/src-openeuler/c/chkconfig.yaml b/sig/Base-service/src-openeuler/c/chkconfig.yaml index ca0ece00b22ef505dd78d2ac01b66878c073e75c..cf4716da4b901eabe08c5f7e5310ccd6e0517274 100644 --- a/sig/Base-service/src-openeuler/c/chkconfig.yaml +++ b/sig/Base-service/src-openeuler/c/chkconfig.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Base-service/src-openeuler/c/chrpath.yaml b/sig/Base-service/src-openeuler/c/chrpath.yaml index e4905371441c3fc1d54ae4fa801a69533e5d5d55..d4fd6bc7dfb32c487ffdd7c7f36066ffe106e9ab 100644 --- a/sig/Base-service/src-openeuler/c/chrpath.yaml +++ b/sig/Base-service/src-openeuler/c/chrpath.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Base-service/src-openeuler/c/clevis.yaml b/sig/Base-service/src-openeuler/c/clevis.yaml index fff38fc6d18c0614572c60fa0335b99d590b1645..96622abd5143ae529fa3314eee476d4d6f1d0fc1 100644 --- a/sig/Base-service/src-openeuler/c/clevis.yaml +++ b/sig/Base-service/src-openeuler/c/clevis.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Base-service/src-openeuler/c/cloud-init.yaml b/sig/Base-service/src-openeuler/c/cloud-init.yaml index 529bd146d1b1ca00edfc251e33ae0e7b2d0b97c9..6577ae3331295b2bdf36bb53bbb25242666c05f8 100644 --- a/sig/Base-service/src-openeuler/c/cloud-init.yaml +++ b/sig/Base-service/src-openeuler/c/cloud-init.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Base-service/src-openeuler/c/cloud-utils.yaml b/sig/Base-service/src-openeuler/c/cloud-utils.yaml index cd4514f412000d01ce5ff5c6b21b08e422834c12..cf2c9800e9e0fc570a85ae9e78132c9156ecd72d 100644 --- a/sig/Base-service/src-openeuler/c/cloud-utils.yaml +++ b/sig/Base-service/src-openeuler/c/cloud-utils.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Base-service/src-openeuler/c/conntrack-tools.yaml b/sig/Base-service/src-openeuler/c/conntrack-tools.yaml index 5879914628144252357f2a0ed64f7a93cf5f353c..7f7b3f092ea653d7ee58975c37d253a6fdac2d5c 100644 --- a/sig/Base-service/src-openeuler/c/conntrack-tools.yaml +++ b/sig/Base-service/src-openeuler/c/conntrack-tools.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Base-service/src-openeuler/c/coreutils.yaml b/sig/Base-service/src-openeuler/c/coreutils.yaml index f302c70b0a354fa2edd0a707aaaf71ad2e32cca1..c95f99732a4211b1baa9d8659f1f83a6825959d8 100644 --- a/sig/Base-service/src-openeuler/c/coreutils.yaml +++ b/sig/Base-service/src-openeuler/c/coreutils.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Base-service/src-openeuler/c/cpio.yaml b/sig/Base-service/src-openeuler/c/cpio.yaml index b9fb4b2bcddd75c7ec7508ef8b723b62df396dca..9b9ac2905b575016bc85dc3b2e383ed6cd8a5274 100644 --- a/sig/Base-service/src-openeuler/c/cpio.yaml +++ b/sig/Base-service/src-openeuler/c/cpio.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Base-service/src-openeuler/c/crash.yaml b/sig/Base-service/src-openeuler/c/crash.yaml index 9d6488125a59479eef16f2f65be06d975dd389df..fc567c565392da9f444bc58f12eb9ecfff87098c 100644 --- a/sig/Base-service/src-openeuler/c/crash.yaml +++ b/sig/Base-service/src-openeuler/c/crash.yaml @@ -75,4 +75,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Base-service/src-openeuler/c/createrepo_c.yaml b/sig/Base-service/src-openeuler/c/createrepo_c.yaml index 498e2af25d23ec30c947a43893a7c6e63b71560b..e4aeca8f21937d004457a7e9afd3032c19f6e69f 100644 --- a/sig/Base-service/src-openeuler/c/createrepo_c.yaml +++ b/sig/Base-service/src-openeuler/c/createrepo_c.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Base-service/src-openeuler/c/cronie.yaml b/sig/Base-service/src-openeuler/c/cronie.yaml index e651fcee074a0b8c8f092260eecd8b973701eb8a..2fba5b71b73213588eeb069236abced680c86388 100644 --- a/sig/Base-service/src-openeuler/c/cronie.yaml +++ b/sig/Base-service/src-openeuler/c/cronie.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Base-service/src-openeuler/c/crontabs.yaml b/sig/Base-service/src-openeuler/c/crontabs.yaml index 71cacc355ffdb94fd1b0c7df1be4b39acfabb86d..62bda1b4ce7afc3982e8c15c63f9008a6056ab96 100644 --- a/sig/Base-service/src-openeuler/c/crontabs.yaml +++ b/sig/Base-service/src-openeuler/c/crontabs.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Base-service/src-openeuler/c/ctags.yaml b/sig/Base-service/src-openeuler/c/ctags.yaml index 9153425e31cf985fcb6ead0e3327f377b7afc1c6..4dc1f56d0844298e9bf6f7bbda61f140585d47db 100644 --- a/sig/Base-service/src-openeuler/c/ctags.yaml +++ b/sig/Base-service/src-openeuler/c/ctags.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Base-service/src-openeuler/c/cyrus-sasl.yaml b/sig/Base-service/src-openeuler/c/cyrus-sasl.yaml index 3e51a0d9755131c2de0dbe35c5613b53c233d2c0..5593b8e4cf11e57016b964774cb4c2b88cd7d219 100644 --- a/sig/Base-service/src-openeuler/c/cyrus-sasl.yaml +++ b/sig/Base-service/src-openeuler/c/cyrus-sasl.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Base-service/src-openeuler/d/dbus-broker.yaml b/sig/Base-service/src-openeuler/d/dbus-broker.yaml index d182e325171ca0ddf7cbf7a87cc2a62c902a3610..7c92e74c823b72c30f44130082c3f375d9acf0df 100644 --- a/sig/Base-service/src-openeuler/d/dbus-broker.yaml +++ b/sig/Base-service/src-openeuler/d/dbus-broker.yaml @@ -55,4 +55,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Base-service/src-openeuler/d/dbus-glib.yaml b/sig/Base-service/src-openeuler/d/dbus-glib.yaml index 0c7fbed2d23a857bf1ca22ef6de57e879cf100f6..5187b70928f62b288cd71fcfaaf5c4798cef1778 100644 --- a/sig/Base-service/src-openeuler/d/dbus-glib.yaml +++ b/sig/Base-service/src-openeuler/d/dbus-glib.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Base-service/src-openeuler/d/dbus-python.yaml b/sig/Base-service/src-openeuler/d/dbus-python.yaml index 035097337e1373df31271336cd02a759de96ee9f..12361ac6da4522f745908544b2ae814fb717ad97 100644 --- a/sig/Base-service/src-openeuler/d/dbus-python.yaml +++ b/sig/Base-service/src-openeuler/d/dbus-python.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Base-service/src-openeuler/d/dbus.yaml b/sig/Base-service/src-openeuler/d/dbus.yaml index 0c3257cb4d1bae209ad1df35a41a827694e5102b..47c8c2df50f1e1faa7718b1a3478d8356b12769d 100644 --- a/sig/Base-service/src-openeuler/d/dbus.yaml +++ b/sig/Base-service/src-openeuler/d/dbus.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Base-service/src-openeuler/d/dbxtool.yaml b/sig/Base-service/src-openeuler/d/dbxtool.yaml index 9544fd0529183fb345d0e5e956656d590d3982ec..ad6482364b154197dae39700ff35d96b6f940123 100644 --- a/sig/Base-service/src-openeuler/d/dbxtool.yaml +++ b/sig/Base-service/src-openeuler/d/dbxtool.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Base-service/src-openeuler/d/debugedit.yaml b/sig/Base-service/src-openeuler/d/debugedit.yaml index 84866e63216aa4adb302ecdd399df368460fee34..042200c7e28d9a1c80fe8b95ea4d07c131d076c6 100644 --- a/sig/Base-service/src-openeuler/d/debugedit.yaml +++ b/sig/Base-service/src-openeuler/d/debugedit.yaml @@ -51,4 +51,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Base-service/src-openeuler/d/deltarpm.yaml b/sig/Base-service/src-openeuler/d/deltarpm.yaml index ca3eabc4dedac3b45f97014f65e277af89c90fb8..1112efb24ae2ceefc0db7f569761e7f50e6ab859 100644 --- a/sig/Base-service/src-openeuler/d/deltarpm.yaml +++ b/sig/Base-service/src-openeuler/d/deltarpm.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Base-service/src-openeuler/d/dialog.yaml b/sig/Base-service/src-openeuler/d/dialog.yaml index d8b5a7d2fce3cafb6b845180b40bd363458a5702..0dc64d5bda0db0d69a934a7c56dac9723b742a38 100644 --- a/sig/Base-service/src-openeuler/d/dialog.yaml +++ b/sig/Base-service/src-openeuler/d/dialog.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Base-service/src-openeuler/d/dietlibc.yaml b/sig/Base-service/src-openeuler/d/dietlibc.yaml index cdf59992192b932beaa5aaf8426b7adf80fa09c4..aaa235704bfd2d23c791818f6a4847702b6eff44 100644 --- a/sig/Base-service/src-openeuler/d/dietlibc.yaml +++ b/sig/Base-service/src-openeuler/d/dietlibc.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Base-service/src-openeuler/d/diffstat.yaml b/sig/Base-service/src-openeuler/d/diffstat.yaml index aa3879d7d0d9575f1a0cf27aae6189c8840a9be7..c36f19a19b7328301d672df8cac3a87e90ff1a21 100644 --- a/sig/Base-service/src-openeuler/d/diffstat.yaml +++ b/sig/Base-service/src-openeuler/d/diffstat.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Base-service/src-openeuler/d/diffutils.yaml b/sig/Base-service/src-openeuler/d/diffutils.yaml index 62c212d5eec6a8bb332219fdaceb84f74f7e54e3..ffd6e668965094e1b7aef1eac500fb82ef9e9c71 100644 --- a/sig/Base-service/src-openeuler/d/diffutils.yaml +++ b/sig/Base-service/src-openeuler/d/diffutils.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Base-service/src-openeuler/d/ding-libs.yaml b/sig/Base-service/src-openeuler/d/ding-libs.yaml index 509bb28c2eb6d3badcca74989a03d51f408e96fc..3f05548fe3705578d8036b24d97a598e8c077e90 100644 --- a/sig/Base-service/src-openeuler/d/ding-libs.yaml +++ b/sig/Base-service/src-openeuler/d/ding-libs.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Base-service/src-openeuler/d/disruptor.yaml b/sig/Base-service/src-openeuler/d/disruptor.yaml index 8f65a26892f4a08f8de0ca05d1ded3af16451ecd..370197efcf628bfb38b250dd81fa06a17a3c286a 100644 --- a/sig/Base-service/src-openeuler/d/disruptor.yaml +++ b/sig/Base-service/src-openeuler/d/disruptor.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Base-service/src-openeuler/d/docbook-dtds.yaml b/sig/Base-service/src-openeuler/d/docbook-dtds.yaml index 7c96cdd5bce7cc1799c4a14351724c53752800d2..b9f377543b2dcf0205cf390a915bd61c8716a32f 100644 --- a/sig/Base-service/src-openeuler/d/docbook-dtds.yaml +++ b/sig/Base-service/src-openeuler/d/docbook-dtds.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Base-service/src-openeuler/d/docbook-style-xsl.yaml b/sig/Base-service/src-openeuler/d/docbook-style-xsl.yaml index d5deedb51e5916a95a38a6c62ef30c991592f0e8..02f9b10b5f5a028be5094dccea885fa69062d46e 100644 --- a/sig/Base-service/src-openeuler/d/docbook-style-xsl.yaml +++ b/sig/Base-service/src-openeuler/d/docbook-style-xsl.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Base-service/src-openeuler/d/dos2unix.yaml b/sig/Base-service/src-openeuler/d/dos2unix.yaml index b466df02d398e129936273719011dfdb25934de1..3eb2e969b8dc62d7712b89b00a336db30cbbf976 100644 --- a/sig/Base-service/src-openeuler/d/dos2unix.yaml +++ b/sig/Base-service/src-openeuler/d/dos2unix.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Base-service/src-openeuler/d/dracut.yaml b/sig/Base-service/src-openeuler/d/dracut.yaml index bc288b2f18115a89cb3d1b5e0ef4c201b45a7ec4..2976963bb8fdc08e3be16df0602a578d2af3c609 100644 --- a/sig/Base-service/src-openeuler/d/dracut.yaml +++ b/sig/Base-service/src-openeuler/d/dracut.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Base-service/src-openeuler/d/drpm.yaml b/sig/Base-service/src-openeuler/d/drpm.yaml index e98ac99544b4624ad8e3f88e898a49f14c5cc207..09de39a1081cd6630c92e74cb1e8994d7cf4ee3a 100644 --- a/sig/Base-service/src-openeuler/d/drpm.yaml +++ b/sig/Base-service/src-openeuler/d/drpm.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Base-service/src-openeuler/d/dtc.yaml b/sig/Base-service/src-openeuler/d/dtc.yaml index 6e22f2b48e6a7bbe723199bd2e9233072b41c1ce..50729cf46cc581a886dd858808177358094b7b17 100644 --- a/sig/Base-service/src-openeuler/d/dtc.yaml +++ b/sig/Base-service/src-openeuler/d/dtc.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Base-service/src-openeuler/d/duktape.yaml b/sig/Base-service/src-openeuler/d/duktape.yaml index 29fc6833c4f180673fc011a8491705da88aef2b0..c476efe23a8abbf305f9db41cfdcb548579c2a23 100644 --- a/sig/Base-service/src-openeuler/d/duktape.yaml +++ b/sig/Base-service/src-openeuler/d/duktape.yaml @@ -46,4 +46,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Base-service/src-openeuler/d/dwz.yaml b/sig/Base-service/src-openeuler/d/dwz.yaml index 5f72adb84a8e71bb05fbead71042b21bd14822e8..5eebe57712737f67e1fe506ccd35e049eea60189 100644 --- a/sig/Base-service/src-openeuler/d/dwz.yaml +++ b/sig/Base-service/src-openeuler/d/dwz.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Base-service/src-openeuler/e/ed.yaml b/sig/Base-service/src-openeuler/e/ed.yaml index 9753a19a19e25203db93b0b7775560ade56991c2..eeac24363fc061312249ebd85f339b2c575e25fe 100644 --- a/sig/Base-service/src-openeuler/e/ed.yaml +++ b/sig/Base-service/src-openeuler/e/ed.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Base-service/src-openeuler/e/elfutils.yaml b/sig/Base-service/src-openeuler/e/elfutils.yaml index 52de18e4c7b8aa1d6f22ccf61135158084a7e90f..f037799d3afefb7115caea223cb81a12424f2b03 100644 --- a/sig/Base-service/src-openeuler/e/elfutils.yaml +++ b/sig/Base-service/src-openeuler/e/elfutils.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Base-service/src-openeuler/e/environment-modules.yaml b/sig/Base-service/src-openeuler/e/environment-modules.yaml index ef7561c8fc83831661371584d6a1449eec97f371..30637993ffeac2a4745a8651bc385132f4e1222a 100644 --- a/sig/Base-service/src-openeuler/e/environment-modules.yaml +++ b/sig/Base-service/src-openeuler/e/environment-modules.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Base-service/src-openeuler/e/exempi.yaml b/sig/Base-service/src-openeuler/e/exempi.yaml index d13bf6a1730f5dfe0e267cc9ddd17da857392049..22beff01ca0b850d6158fc34dfa2bacee718a813 100644 --- a/sig/Base-service/src-openeuler/e/exempi.yaml +++ b/sig/Base-service/src-openeuler/e/exempi.yaml @@ -75,4 +75,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Base-service/src-openeuler/e/expat.yaml b/sig/Base-service/src-openeuler/e/expat.yaml index 6bc69b4830ebff2f023735a23e06964bd866c9ee..d52bfa4e765e5d8a540abfd58867785f59243777 100644 --- a/sig/Base-service/src-openeuler/e/expat.yaml +++ b/sig/Base-service/src-openeuler/e/expat.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Base-service/src-openeuler/e/expect.yaml b/sig/Base-service/src-openeuler/e/expect.yaml index 40f8125fa112616ec5a92f99e46f4e0d681d55b0..062c34be7a26b538f55a539208f801d66e89ed47 100644 --- a/sig/Base-service/src-openeuler/e/expect.yaml +++ b/sig/Base-service/src-openeuler/e/expect.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Base-service/src-openeuler/f/felix-osgi-compendium.yaml b/sig/Base-service/src-openeuler/f/felix-osgi-compendium.yaml index 38e29dfdce1eb602db85e9e4fc29c3db82185b23..9f57e7f35d1253b6c940d9bda7983e150b10c0f3 100644 --- a/sig/Base-service/src-openeuler/f/felix-osgi-compendium.yaml +++ b/sig/Base-service/src-openeuler/f/felix-osgi-compendium.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Base-service/src-openeuler/f/felix-osgi-core.yaml b/sig/Base-service/src-openeuler/f/felix-osgi-core.yaml index dbd6cc094d0c8ece2690969bde66a125c149f2d9..a9aa3980ccb371d241bc728dafb04214b05bc071 100644 --- a/sig/Base-service/src-openeuler/f/felix-osgi-core.yaml +++ b/sig/Base-service/src-openeuler/f/felix-osgi-core.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Base-service/src-openeuler/f/felix-osgi-foundation.yaml b/sig/Base-service/src-openeuler/f/felix-osgi-foundation.yaml index 82fd4690623eefcd1902c9df2efdf5e70ceb4ea9..5469c9a66cba77811e45e59ff6309a564421b397 100644 --- a/sig/Base-service/src-openeuler/f/felix-osgi-foundation.yaml +++ b/sig/Base-service/src-openeuler/f/felix-osgi-foundation.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Base-service/src-openeuler/f/felix-osgi-obr.yaml b/sig/Base-service/src-openeuler/f/felix-osgi-obr.yaml index 842b90466ef6f997dcaaef7ecd3e30fed43c71b1..6bda7b5863f677369bc3a2769615f11cc24b3d8e 100644 --- a/sig/Base-service/src-openeuler/f/felix-osgi-obr.yaml +++ b/sig/Base-service/src-openeuler/f/felix-osgi-obr.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Base-service/src-openeuler/f/felix-shell.yaml b/sig/Base-service/src-openeuler/f/felix-shell.yaml index df453515ad0661e6eac4b226b6610a3046e08063..e1054138f904aac04440471f750bae23f95b07b6 100644 --- a/sig/Base-service/src-openeuler/f/felix-shell.yaml +++ b/sig/Base-service/src-openeuler/f/felix-shell.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Base-service/src-openeuler/f/findutils.yaml b/sig/Base-service/src-openeuler/f/findutils.yaml index 420b289ca5c8e54d239868aa7bc636d7cc2707cc..a9b9b15d496b81cc017569f0e0bc97d5a0f749bc 100644 --- a/sig/Base-service/src-openeuler/f/findutils.yaml +++ b/sig/Base-service/src-openeuler/f/findutils.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Base-service/src-openeuler/f/fipscheck.yaml b/sig/Base-service/src-openeuler/f/fipscheck.yaml index 49e7160c307608301d0adfebb74d74473b432e2b..572aef8eba0f9369b0bb10f311a6c0d59bd48183 100644 --- a/sig/Base-service/src-openeuler/f/fipscheck.yaml +++ b/sig/Base-service/src-openeuler/f/fipscheck.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Base-service/src-openeuler/f/flex.yaml b/sig/Base-service/src-openeuler/f/flex.yaml index 697a17ca1721da1ce18a7bbdc1ce4729c25a4c9b..b997db106dc8db7e28de039f7a6a8b7d29237553 100644 --- a/sig/Base-service/src-openeuler/f/flex.yaml +++ b/sig/Base-service/src-openeuler/f/flex.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Base-service/src-openeuler/f/fpaste.yaml b/sig/Base-service/src-openeuler/f/fpaste.yaml index bfdb422bf27d0b1a3a98fb7f70b813e5c7a504b8..9888694608c61249d43f49f5dd510935541cecea 100644 --- a/sig/Base-service/src-openeuler/f/fpaste.yaml +++ b/sig/Base-service/src-openeuler/f/fpaste.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Base-service/src-openeuler/f/frei0r-plugins.yaml b/sig/Base-service/src-openeuler/f/frei0r-plugins.yaml index 286550928c4a9834ace627d430e2c2d1458ac16a..b7d97c1ef2d863a11474ce2bc7a58abfba4a3898 100644 --- a/sig/Base-service/src-openeuler/f/frei0r-plugins.yaml +++ b/sig/Base-service/src-openeuler/f/frei0r-plugins.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Base-service/src-openeuler/f/fusesource-pom.yaml b/sig/Base-service/src-openeuler/f/fusesource-pom.yaml index cd941efa437f11d09e4a601b15ecb3aa0d475a07..f5d488cd3f8ce1f5087c3cab83e17be1accdb5fa 100644 --- a/sig/Base-service/src-openeuler/f/fusesource-pom.yaml +++ b/sig/Base-service/src-openeuler/f/fusesource-pom.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Base-service/src-openeuler/f/future.yaml b/sig/Base-service/src-openeuler/f/future.yaml index 5205af373a6ed552c15c4bab2119ae17323e47e9..8f7d2bd00598cad28dbd471fedfc5f9dab25a83d 100644 --- a/sig/Base-service/src-openeuler/f/future.yaml +++ b/sig/Base-service/src-openeuler/f/future.yaml @@ -99,4 +99,7 @@ branches: - name: Multi-Version_OpenStack-Antelope_openEuler-25.03 type: protected create_from: Multi-Version_OpenStack-Antelope_openEuler-24.03-LTS-SP1 +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Base-service/src-openeuler/g/g2clib.yaml b/sig/Base-service/src-openeuler/g/g2clib.yaml index 7bcb1cacf3f3e0759e79d355442208442b5f6b64..3c94d25a8b167db9f6c70ee866632cc8c9c6bf0f 100644 --- a/sig/Base-service/src-openeuler/g/g2clib.yaml +++ b/sig/Base-service/src-openeuler/g/g2clib.yaml @@ -40,4 +40,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Base-service/src-openeuler/g/ganglia.yaml b/sig/Base-service/src-openeuler/g/ganglia.yaml index 2e1b658c894999a7f674de1faed7718dd37e8088..902c674ea721cb2ca1568ce4baf1750e1e713563 100644 --- a/sig/Base-service/src-openeuler/g/ganglia.yaml +++ b/sig/Base-service/src-openeuler/g/ganglia.yaml @@ -64,4 +64,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Base-service/src-openeuler/g/gawk.yaml b/sig/Base-service/src-openeuler/g/gawk.yaml index 400563b2ade902a688c7c2458c5c16c13c16fd9e..2f1edb5b7f3fbb81128686251491c120689521de 100644 --- a/sig/Base-service/src-openeuler/g/gawk.yaml +++ b/sig/Base-service/src-openeuler/g/gawk.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Base-service/src-openeuler/g/gc.yaml b/sig/Base-service/src-openeuler/g/gc.yaml index 7e4c186b1634ffe022f69e518ccd6f26f25b1cb7..70630c4f1f33da363c0f9386f033a699e97d2817 100644 --- a/sig/Base-service/src-openeuler/g/gc.yaml +++ b/sig/Base-service/src-openeuler/g/gc.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Base-service/src-openeuler/g/gettext.yaml b/sig/Base-service/src-openeuler/g/gettext.yaml index 3410d424bd062cc62690c12c9c75b76cf2155702..a8670d6d353735fa15aab615f0dba1e2f914e3e2 100644 --- a/sig/Base-service/src-openeuler/g/gettext.yaml +++ b/sig/Base-service/src-openeuler/g/gettext.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Base-service/src-openeuler/g/ghostscript.yaml b/sig/Base-service/src-openeuler/g/ghostscript.yaml index 512ec93ac9c2d200a4959915e74357b4585f8acb..e74b9001a1ae33ca2a739c81cf3ac79d2f750b6d 100644 --- a/sig/Base-service/src-openeuler/g/ghostscript.yaml +++ b/sig/Base-service/src-openeuler/g/ghostscript.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Base-service/src-openeuler/g/git.yaml b/sig/Base-service/src-openeuler/g/git.yaml index c48d5f3fa33233a5dad376fcacc8fd7da9a6953b..b9d6e74abad51321f810695d429ef456582faba2 100644 --- a/sig/Base-service/src-openeuler/g/git.yaml +++ b/sig/Base-service/src-openeuler/g/git.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Base-service/src-openeuler/g/glassfish-ejb-api.yaml b/sig/Base-service/src-openeuler/g/glassfish-ejb-api.yaml index 427f950135dce5bb9152a2011d72b58698cd3b7c..42a61ee35eb48660d3d06c8e0d090460740f5c4c 100644 --- a/sig/Base-service/src-openeuler/g/glassfish-ejb-api.yaml +++ b/sig/Base-service/src-openeuler/g/glassfish-ejb-api.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Base-service/src-openeuler/g/glassfish-fastinfoset.yaml b/sig/Base-service/src-openeuler/g/glassfish-fastinfoset.yaml index 491fd5a0bfa239c682f49bcd7f238c6480040687..07d33e575b860145f30bd5e8cf6df57b330320c4 100644 --- a/sig/Base-service/src-openeuler/g/glassfish-fastinfoset.yaml +++ b/sig/Base-service/src-openeuler/g/glassfish-fastinfoset.yaml @@ -68,4 +68,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Base-service/src-openeuler/g/glassfish-master-pom.yaml b/sig/Base-service/src-openeuler/g/glassfish-master-pom.yaml index b3867e745f0196046704f883ec1af024d87d0002..b5bcf97369e83d33bbce39d317400972cf9a0d3d 100644 --- a/sig/Base-service/src-openeuler/g/glassfish-master-pom.yaml +++ b/sig/Base-service/src-openeuler/g/glassfish-master-pom.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Base-service/src-openeuler/g/glassfish-websocket-api.yaml b/sig/Base-service/src-openeuler/g/glassfish-websocket-api.yaml index 7135ae132925d4dc14ff4ffcf69fcfb25de4bdd0..b838b2b070f2583d437cf8ba354bc55eedf06545 100644 --- a/sig/Base-service/src-openeuler/g/glassfish-websocket-api.yaml +++ b/sig/Base-service/src-openeuler/g/glassfish-websocket-api.yaml @@ -58,4 +58,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Base-service/src-openeuler/g/glib2.yaml b/sig/Base-service/src-openeuler/g/glib2.yaml index 007a3acc1187d47da69303aaa6096eace0c90f89..df60365128cebcd899ec3381dc9e74abe4faddcb 100644 --- a/sig/Base-service/src-openeuler/g/glib2.yaml +++ b/sig/Base-service/src-openeuler/g/glib2.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Base-service/src-openeuler/g/gmime30.yaml b/sig/Base-service/src-openeuler/g/gmime30.yaml index d2bf085f59e5252146fb224cf27d1eb444a82ffe..92e03af2566e2d37d65d5fc6f5be5f2a6b02c202 100644 --- a/sig/Base-service/src-openeuler/g/gmime30.yaml +++ b/sig/Base-service/src-openeuler/g/gmime30.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Base-service/src-openeuler/g/gnulib.yaml b/sig/Base-service/src-openeuler/g/gnulib.yaml index feb5088ec9eb1cce6e67810f79961d1353e6ce90..abba315e1819a3325cd43e47bf1099bbb2463249 100644 --- a/sig/Base-service/src-openeuler/g/gnulib.yaml +++ b/sig/Base-service/src-openeuler/g/gnulib.yaml @@ -75,4 +75,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Base-service/src-openeuler/g/gobject-introspection.yaml b/sig/Base-service/src-openeuler/g/gobject-introspection.yaml index 0d303e46ab22064d70401825d73b51f6cd5b4eb5..cc1ef240f9816c0993963fe8dffbeb3a3660a67d 100644 --- a/sig/Base-service/src-openeuler/g/gobject-introspection.yaml +++ b/sig/Base-service/src-openeuler/g/gobject-introspection.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Base-service/src-openeuler/g/gpgme.yaml b/sig/Base-service/src-openeuler/g/gpgme.yaml index 46a2f2b4fa393a32d080592827f9e258a676eb75..fb998daa351003be003cb1623d82f6ab6a331f94 100644 --- a/sig/Base-service/src-openeuler/g/gpgme.yaml +++ b/sig/Base-service/src-openeuler/g/gpgme.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Base-service/src-openeuler/g/gphoto2.yaml b/sig/Base-service/src-openeuler/g/gphoto2.yaml index e3a1fbfea13415d2af49870a4a4a408b1ef40f06..b113987a511bfa6200c09518555be3a694eb3ff4 100644 --- a/sig/Base-service/src-openeuler/g/gphoto2.yaml +++ b/sig/Base-service/src-openeuler/g/gphoto2.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Base-service/src-openeuler/g/grep.yaml b/sig/Base-service/src-openeuler/g/grep.yaml index ec8d4605faf56d0aa87e12d79fc39d81a9d37c3c..1074c930c839ac77aec47132c557784538f5ee7b 100644 --- a/sig/Base-service/src-openeuler/g/grep.yaml +++ b/sig/Base-service/src-openeuler/g/grep.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Base-service/src-openeuler/g/groff.yaml b/sig/Base-service/src-openeuler/g/groff.yaml index 23939a2df001eab78628137eeb5cba282da44dd9..d007ca3d3c5247ae2f75c2c01e39c99b237c6a66 100644 --- a/sig/Base-service/src-openeuler/g/groff.yaml +++ b/sig/Base-service/src-openeuler/g/groff.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Base-service/src-openeuler/g/grubby.yaml b/sig/Base-service/src-openeuler/g/grubby.yaml index fbd240d2cf0a48a71cec363ee25851b565db382a..c0b981c47d2f481ed852b1b94216b1a5db3b2ea7 100644 --- a/sig/Base-service/src-openeuler/g/grubby.yaml +++ b/sig/Base-service/src-openeuler/g/grubby.yaml @@ -75,4 +75,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Base-service/src-openeuler/g/gssproxy.yaml b/sig/Base-service/src-openeuler/g/gssproxy.yaml index 5233ead4d46d54837575cf0547a4fb7bf85687e1..d91783d06f299cf52372a6ca1bce91cfa5135d45 100644 --- a/sig/Base-service/src-openeuler/g/gssproxy.yaml +++ b/sig/Base-service/src-openeuler/g/gssproxy.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Base-service/src-openeuler/g/gupnp-av.yaml b/sig/Base-service/src-openeuler/g/gupnp-av.yaml index eae4da5cfffe44f67842a2361620e5e6e6745d4c..a44ad7e3603830ae821a24e104a019503c503bae 100644 --- a/sig/Base-service/src-openeuler/g/gupnp-av.yaml +++ b/sig/Base-service/src-openeuler/g/gupnp-av.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Base-service/src-openeuler/g/gzip.yaml b/sig/Base-service/src-openeuler/g/gzip.yaml index f154e427cc49f27f8e52552e6d40305d69fc37bb..3c94c0e12063304a6949b448cdb78178be93b532 100644 --- a/sig/Base-service/src-openeuler/g/gzip.yaml +++ b/sig/Base-service/src-openeuler/g/gzip.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Base-service/src-openeuler/h/haveged.yaml b/sig/Base-service/src-openeuler/h/haveged.yaml index 5a2337486e3325e73f052d0f6b36fa60df0195c4..56639c3c5de94ba29e9385b35c1e872e3fb9f960 100644 --- a/sig/Base-service/src-openeuler/h/haveged.yaml +++ b/sig/Base-service/src-openeuler/h/haveged.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Base-service/src-openeuler/h/hexedit.yaml b/sig/Base-service/src-openeuler/h/hexedit.yaml index c16f3a052727d59071a44b45883a150cd9a8ad9e..66951b9db9989d37710b6afeb2de5ffcf39dbbae 100644 --- a/sig/Base-service/src-openeuler/h/hexedit.yaml +++ b/sig/Base-service/src-openeuler/h/hexedit.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Base-service/src-openeuler/h/hiredis.yaml b/sig/Base-service/src-openeuler/h/hiredis.yaml index 1e8e1e5950e40530561cfa558520b4de871c9746..8a5406d908fb799b5383cbdd1713e30c0a56920e 100644 --- a/sig/Base-service/src-openeuler/h/hiredis.yaml +++ b/sig/Base-service/src-openeuler/h/hiredis.yaml @@ -78,4 +78,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Base-service/src-openeuler/h/hppc.yaml b/sig/Base-service/src-openeuler/h/hppc.yaml index 99eee2a66cc198a1c77073f655510649f26691e3..8081b13dfeaddb1657451c7d22f2229d384d5251 100644 --- a/sig/Base-service/src-openeuler/h/hppc.yaml +++ b/sig/Base-service/src-openeuler/h/hppc.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Base-service/src-openeuler/i/icu.yaml b/sig/Base-service/src-openeuler/i/icu.yaml index bfea4a39fee0b90c6b1ac7c524826c4f84ad9e93..6039f48444bb1b1e51d5e0e20f844942e817f98b 100644 --- a/sig/Base-service/src-openeuler/i/icu.yaml +++ b/sig/Base-service/src-openeuler/i/icu.yaml @@ -75,4 +75,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Base-service/src-openeuler/i/ima-evm-utils.yaml b/sig/Base-service/src-openeuler/i/ima-evm-utils.yaml index f0aaa97c9bcc81575b62ecdf98a56d9c3d79ce44..4f6cab9ed1314ae3977fc9c42319de71eb0d31a0 100644 --- a/sig/Base-service/src-openeuler/i/ima-evm-utils.yaml +++ b/sig/Base-service/src-openeuler/i/ima-evm-utils.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Base-service/src-openeuler/i/iso-codes.yaml b/sig/Base-service/src-openeuler/i/iso-codes.yaml index 7905e79e989141fa021a2e4c59b0274ca665c502..b4f3f1d4ce1d51f84c07ee0beee09b8b59d5c1c6 100644 --- a/sig/Base-service/src-openeuler/i/iso-codes.yaml +++ b/sig/Base-service/src-openeuler/i/iso-codes.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Base-service/src-openeuler/i/isomd5sum.yaml b/sig/Base-service/src-openeuler/i/isomd5sum.yaml index dee8c7ed1d6866b5eda05e451e70c7a730bc9417..b10c9636aafc9ca5aa9eed553d9e5a793b28959b 100644 --- a/sig/Base-service/src-openeuler/i/isomd5sum.yaml +++ b/sig/Base-service/src-openeuler/i/isomd5sum.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Base-service/src-openeuler/i/isorelax.yaml b/sig/Base-service/src-openeuler/i/isorelax.yaml index aadc76c246e78a1b6474ade5ebe110fa4f6dc367..36c77858869c26dca2a0584b808e8cbbe68a6dfc 100644 --- a/sig/Base-service/src-openeuler/i/isorelax.yaml +++ b/sig/Base-service/src-openeuler/i/isorelax.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Base-service/src-openeuler/i/istack-commons.yaml b/sig/Base-service/src-openeuler/i/istack-commons.yaml index 99ce35586cfc33e78e96f0fa3828a5ae6728385f..087511f0a3c5722f981ee59cb68c1f3d73551707 100644 --- a/sig/Base-service/src-openeuler/i/istack-commons.yaml +++ b/sig/Base-service/src-openeuler/i/istack-commons.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Base-service/src-openeuler/i/ivtv-firmware.yaml b/sig/Base-service/src-openeuler/i/ivtv-firmware.yaml index badd0382e4ea75d2706deaa8a2bc54dfe5a4eacb..2238cff318162c7b871011a60d80763a4e5bad16 100644 --- a/sig/Base-service/src-openeuler/i/ivtv-firmware.yaml +++ b/sig/Base-service/src-openeuler/i/ivtv-firmware.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Base-service/src-openeuler/j/Judy.yaml b/sig/Base-service/src-openeuler/j/Judy.yaml index 0d1212355de6ac7cd84b8e54b31abb8c0179ad0a..8a07aeade8d52192026f1bbb2c01f4c33f84ad57 100644 --- a/sig/Base-service/src-openeuler/j/Judy.yaml +++ b/sig/Base-service/src-openeuler/j/Judy.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Base-service/src-openeuler/j/jansson.yaml b/sig/Base-service/src-openeuler/j/jansson.yaml index 6d342ea006ceeb9fc34896d7d4d3e00c6404e4b7..33d59e324ee3b86458fa796d858bc74fd206a6f4 100644 --- a/sig/Base-service/src-openeuler/j/jansson.yaml +++ b/sig/Base-service/src-openeuler/j/jansson.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Base-service/src-openeuler/j/jasper.yaml b/sig/Base-service/src-openeuler/j/jasper.yaml index 61e523c82880b106862b5705fc130f9cebcdca9e..ec7d8b0bf8c6414790ba666d7687cbdf7131722a 100644 --- a/sig/Base-service/src-openeuler/j/jasper.yaml +++ b/sig/Base-service/src-openeuler/j/jasper.yaml @@ -44,4 +44,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Base-service/src-openeuler/j/jdeparser1.yaml b/sig/Base-service/src-openeuler/j/jdeparser1.yaml index 5123f80fc76e04631a85a84d092da7270caacd28..9987ecc82005f1765b77e108b8a1d547aec7796e 100644 --- a/sig/Base-service/src-openeuler/j/jdeparser1.yaml +++ b/sig/Base-service/src-openeuler/j/jdeparser1.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Base-service/src-openeuler/j/jeromq.yaml b/sig/Base-service/src-openeuler/j/jeromq.yaml index 48939ef8e8616c515d58afb280f94956138fc391..ff3c1ef282cb1b6487df4d8bc1521bfc9a4e4f0e 100644 --- a/sig/Base-service/src-openeuler/j/jeromq.yaml +++ b/sig/Base-service/src-openeuler/j/jeromq.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Base-service/src-openeuler/j/jfsutils.yaml b/sig/Base-service/src-openeuler/j/jfsutils.yaml index 928a5c8fb72322cc522a81479e5f9f1374d518cb..d5773b88bd71ab29d9ff21995991b2b7323b9ad9 100644 --- a/sig/Base-service/src-openeuler/j/jfsutils.yaml +++ b/sig/Base-service/src-openeuler/j/jfsutils.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Base-service/src-openeuler/j/jitterentropy-library.yaml b/sig/Base-service/src-openeuler/j/jitterentropy-library.yaml index 02120edd049611ee9d6a21cba14cce2a35cb7570..7286287d3e78b756f1d9113f6ee21fcfba720efe 100644 --- a/sig/Base-service/src-openeuler/j/jitterentropy-library.yaml +++ b/sig/Base-service/src-openeuler/j/jitterentropy-library.yaml @@ -46,4 +46,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Base-service/src-openeuler/j/jose.yaml b/sig/Base-service/src-openeuler/j/jose.yaml index 0a6f6bd926eb764e858512882f636d6179523dac..bf72e3619015283f8f55d50ce4f1ccfd497e4417 100644 --- a/sig/Base-service/src-openeuler/j/jose.yaml +++ b/sig/Base-service/src-openeuler/j/jose.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Base-service/src-openeuler/j/jq.yaml b/sig/Base-service/src-openeuler/j/jq.yaml index 98efdc0105e270925a827e3dffd2c542b3af7d0d..e5778e698385c8f9e9155dd2b92c87d390b31e5e 100644 --- a/sig/Base-service/src-openeuler/j/jq.yaml +++ b/sig/Base-service/src-openeuler/j/jq.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Base-service/src-openeuler/j/json-c.yaml b/sig/Base-service/src-openeuler/j/json-c.yaml index e654e685b628373c5f94f0d99c294d0325ef4919..974165fe5fd8cb9720fd00cf7ecf280ac11fd764 100644 --- a/sig/Base-service/src-openeuler/j/json-c.yaml +++ b/sig/Base-service/src-openeuler/j/json-c.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Base-service/src-openeuler/k/kdump-anaconda-addon.yaml b/sig/Base-service/src-openeuler/k/kdump-anaconda-addon.yaml index 887c0dcc9c63298d9de9f2507e986ae08f59c55e..d6bee19ffecbccb12111eadb26fcdbcc9c5f2ca2 100644 --- a/sig/Base-service/src-openeuler/k/kdump-anaconda-addon.yaml +++ b/sig/Base-service/src-openeuler/k/kdump-anaconda-addon.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Base-service/src-openeuler/k/kexec-tools.yaml b/sig/Base-service/src-openeuler/k/kexec-tools.yaml index 1bd6cad4bc64c0de6b41d83bd88ea15856703bb7..4951cdaccc76cf77add8644fff9529372ab0a58a 100644 --- a/sig/Base-service/src-openeuler/k/kexec-tools.yaml +++ b/sig/Base-service/src-openeuler/k/kexec-tools.yaml @@ -75,4 +75,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Base-service/src-openeuler/k/kiwi.yaml b/sig/Base-service/src-openeuler/k/kiwi.yaml index 473955f7c6f192a45945de6233de14042c0a58cf..5628165464b287216672efadc5967ea5d4ee51c3 100644 --- a/sig/Base-service/src-openeuler/k/kiwi.yaml +++ b/sig/Base-service/src-openeuler/k/kiwi.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Base-service/src-openeuler/k/kpatch.yaml b/sig/Base-service/src-openeuler/k/kpatch.yaml index 1ad904bbe64edbca31e86077654c61993ea5ebe1..1e6ea531e0b717e27608f094f2ea27f8b42c88d4 100644 --- a/sig/Base-service/src-openeuler/k/kpatch.yaml +++ b/sig/Base-service/src-openeuler/k/kpatch.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Base-service/src-openeuler/k/krb5.yaml b/sig/Base-service/src-openeuler/k/krb5.yaml index a68490b175603185dbb11b85939d5b1102b54421..e13748de6ec64d2d6cbe46634f49b175ca471244 100644 --- a/sig/Base-service/src-openeuler/k/krb5.yaml +++ b/sig/Base-service/src-openeuler/k/krb5.yaml @@ -81,4 +81,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Base-service/src-openeuler/k/ksh.yaml b/sig/Base-service/src-openeuler/k/ksh.yaml index 9363c5ba24ae57d20f755a531bdd4c4416a63806..b360e37b1b31452dd1f09cebb44e26b8a194ea16 100644 --- a/sig/Base-service/src-openeuler/k/ksh.yaml +++ b/sig/Base-service/src-openeuler/k/ksh.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Base-service/src-openeuler/k/kyua.yaml b/sig/Base-service/src-openeuler/k/kyua.yaml index adc5d07507b735ca44efb0ffcf31b8709446a054..eea602cff45818d57b32ba4cf740d906636f0e92 100644 --- a/sig/Base-service/src-openeuler/k/kyua.yaml +++ b/sig/Base-service/src-openeuler/k/kyua.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Base-service/src-openeuler/l/LZMA-SDK.yaml b/sig/Base-service/src-openeuler/l/LZMA-SDK.yaml index 5441ed05c19149040c9b35bcb22b0130884c8c07..d255f350a7ad82cd2b53a732f0eaec14ca964fa3 100644 --- a/sig/Base-service/src-openeuler/l/LZMA-SDK.yaml +++ b/sig/Base-service/src-openeuler/l/LZMA-SDK.yaml @@ -44,4 +44,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Base-service/src-openeuler/l/langtable.yaml b/sig/Base-service/src-openeuler/l/langtable.yaml index 9258494d85e50c528b3abbe8b0b903b1904ef68c..69ebefb04462568c68dcda1fd3c4fab7abbd5a58 100644 --- a/sig/Base-service/src-openeuler/l/langtable.yaml +++ b/sig/Base-service/src-openeuler/l/langtable.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Base-service/src-openeuler/l/lasso.yaml b/sig/Base-service/src-openeuler/l/lasso.yaml index a47ec44b02254883540c7d22ba066d3929d88a6d..12befee0873ebda3304920718b5291864e0648ac 100644 --- a/sig/Base-service/src-openeuler/l/lasso.yaml +++ b/sig/Base-service/src-openeuler/l/lasso.yaml @@ -55,4 +55,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Base-service/src-openeuler/l/leptonica.yaml b/sig/Base-service/src-openeuler/l/leptonica.yaml index 12453360812c76a7a35343f7d9d486c282e1a6c3..f97f330c77c9bab93ba26d07678b545c8eb34da7 100644 --- a/sig/Base-service/src-openeuler/l/leptonica.yaml +++ b/sig/Base-service/src-openeuler/l/leptonica.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Base-service/src-openeuler/l/less.yaml b/sig/Base-service/src-openeuler/l/less.yaml index fb17e3a0678971f9b371874ac329d84678adda98..4941696b7fb953f510cf56b0fe2d7642c3af7a1e 100644 --- a/sig/Base-service/src-openeuler/l/less.yaml +++ b/sig/Base-service/src-openeuler/l/less.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Base-service/src-openeuler/l/libIDL.yaml b/sig/Base-service/src-openeuler/l/libIDL.yaml index cb7da9d2330da508d1eb9d81df76cb6c288c332a..bc51d5b2f3e6513f0a47d00254587dc59ca9a1e6 100644 --- a/sig/Base-service/src-openeuler/l/libIDL.yaml +++ b/sig/Base-service/src-openeuler/l/libIDL.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Base-service/src-openeuler/l/libarchive.yaml b/sig/Base-service/src-openeuler/l/libarchive.yaml index d6022c3bc391056b41e0fc43d3d546b88d645569..0295b64a9ea1e0b910326754554279a838b4d8d5 100644 --- a/sig/Base-service/src-openeuler/l/libarchive.yaml +++ b/sig/Base-service/src-openeuler/l/libarchive.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Base-service/src-openeuler/l/libboundscheck.yaml b/sig/Base-service/src-openeuler/l/libboundscheck.yaml index 0d5da337555ed26533393c15c8e96a4794e97057..adae9d531381cecdf2e2a3ef7034d0bca31c32ea 100644 --- a/sig/Base-service/src-openeuler/l/libboundscheck.yaml +++ b/sig/Base-service/src-openeuler/l/libboundscheck.yaml @@ -71,4 +71,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Base-service/src-openeuler/l/libbsd.yaml b/sig/Base-service/src-openeuler/l/libbsd.yaml index 84724518520c66aa2b9779157ceaa317951a7279..4d362fbe8770f56dee57b3d6955f1f597f37e978 100644 --- a/sig/Base-service/src-openeuler/l/libbsd.yaml +++ b/sig/Base-service/src-openeuler/l/libbsd.yaml @@ -37,4 +37,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Base-service/src-openeuler/l/libbytesize.yaml b/sig/Base-service/src-openeuler/l/libbytesize.yaml index 6512c3609b7ba2e0d8185c959ee0c6bc6b9d17c8..2d3bfcc74ba5258db0581de9a378df3526f5c22e 100644 --- a/sig/Base-service/src-openeuler/l/libbytesize.yaml +++ b/sig/Base-service/src-openeuler/l/libbytesize.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Base-service/src-openeuler/l/libcap-ng.yaml b/sig/Base-service/src-openeuler/l/libcap-ng.yaml index f39b73f43d0ed92f4a9848c30aadf01042cc68ec..89d4900bd1e253bea6458e33ac0a719e5bacafa0 100644 --- a/sig/Base-service/src-openeuler/l/libcap-ng.yaml +++ b/sig/Base-service/src-openeuler/l/libcap-ng.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Base-service/src-openeuler/l/libcbor.yaml b/sig/Base-service/src-openeuler/l/libcbor.yaml index 716f624f3485acf56c0fdcc20d194bb5ed822cd5..5c1d1399ae28d0f48aaa36825cb2043e9a451bfc 100644 --- a/sig/Base-service/src-openeuler/l/libcbor.yaml +++ b/sig/Base-service/src-openeuler/l/libcbor.yaml @@ -25,4 +25,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Base-service/src-openeuler/l/libcomps.yaml b/sig/Base-service/src-openeuler/l/libcomps.yaml index 8a0878acc76df2305cb9f869f8cc7121df4a0b8e..1dd8b877219870bde9e8e679625084d623d7058f 100644 --- a/sig/Base-service/src-openeuler/l/libcomps.yaml +++ b/sig/Base-service/src-openeuler/l/libcomps.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Base-service/src-openeuler/l/libconfig.yaml b/sig/Base-service/src-openeuler/l/libconfig.yaml index 6b193fbab6203f2358caac90a05b386a4f3753c8..d28cf5a9511b9335f972b54d113df13cfe635438 100644 --- a/sig/Base-service/src-openeuler/l/libconfig.yaml +++ b/sig/Base-service/src-openeuler/l/libconfig.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Base-service/src-openeuler/l/libconfuse.yaml b/sig/Base-service/src-openeuler/l/libconfuse.yaml index 0671dc21a554ed49082eb48e619b95bb3be2f781..67ee23293db5fae0f13c1f1396af735bbba2bb17 100644 --- a/sig/Base-service/src-openeuler/l/libconfuse.yaml +++ b/sig/Base-service/src-openeuler/l/libconfuse.yaml @@ -64,4 +64,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Base-service/src-openeuler/l/libdaemon.yaml b/sig/Base-service/src-openeuler/l/libdaemon.yaml index 00112d5f531d62da564bcd81fee6bbee0b3a2af6..a15a3f6d12e6b7681f55a3613b39268cb99715f8 100644 --- a/sig/Base-service/src-openeuler/l/libdaemon.yaml +++ b/sig/Base-service/src-openeuler/l/libdaemon.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Base-service/src-openeuler/l/libdap.yaml b/sig/Base-service/src-openeuler/l/libdap.yaml index 7a62bec1b2f68a8f72bd91094abf2b806f0e71f6..d12b32ced61c39d96670cf8f80b0d5162de37631 100644 --- a/sig/Base-service/src-openeuler/l/libdap.yaml +++ b/sig/Base-service/src-openeuler/l/libdap.yaml @@ -46,4 +46,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Base-service/src-openeuler/l/libdatrie.yaml b/sig/Base-service/src-openeuler/l/libdatrie.yaml index 4aa84b092c7ad2e40a7c07084297ee20431d562e..2c82484848dc164ce2fe917e0543b4f8553a7b68 100644 --- a/sig/Base-service/src-openeuler/l/libdatrie.yaml +++ b/sig/Base-service/src-openeuler/l/libdatrie.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Base-service/src-openeuler/l/libdb.yaml b/sig/Base-service/src-openeuler/l/libdb.yaml index 2857fe2f7b81fbf6fae15bfe546d6f445b805fc6..3253621b8722a9012f4298c0ab038247ac458ed8 100644 --- a/sig/Base-service/src-openeuler/l/libdb.yaml +++ b/sig/Base-service/src-openeuler/l/libdb.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Base-service/src-openeuler/l/libdbi.yaml b/sig/Base-service/src-openeuler/l/libdbi.yaml index 32d056e732d33f1808f7619e1d700c653332da03..721413edf20e2d6b12269a8102107ff0211495e6 100644 --- a/sig/Base-service/src-openeuler/l/libdbi.yaml +++ b/sig/Base-service/src-openeuler/l/libdbi.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Base-service/src-openeuler/l/libecap.yaml b/sig/Base-service/src-openeuler/l/libecap.yaml index 2336b169624a8266367f58c14fb0a6743d293e8d..8de764cf2f9ec2f608eaa1f84b1fa2ded24b7cda 100644 --- a/sig/Base-service/src-openeuler/l/libecap.yaml +++ b/sig/Base-service/src-openeuler/l/libecap.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Base-service/src-openeuler/l/libedit.yaml b/sig/Base-service/src-openeuler/l/libedit.yaml index 548a72dfbc6177c14b8e8b606615e327256cc709..93986d1f9acbbd4e576c474c1c6d0d2ab4e0f125 100644 --- a/sig/Base-service/src-openeuler/l/libedit.yaml +++ b/sig/Base-service/src-openeuler/l/libedit.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Base-service/src-openeuler/l/libestr.yaml b/sig/Base-service/src-openeuler/l/libestr.yaml index 66227a5a56d4c85b5abd41445502fb35c15109f9..bb3a919c61c2e096253cf62bfa80191eb647182f 100644 --- a/sig/Base-service/src-openeuler/l/libestr.yaml +++ b/sig/Base-service/src-openeuler/l/libestr.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Base-service/src-openeuler/l/libev.yaml b/sig/Base-service/src-openeuler/l/libev.yaml index a69b6e0cb351766ecc93d506b7c6790be827facc..8cbbf80e3e4aaf7571aaa17a60910aafdb70e6ff 100644 --- a/sig/Base-service/src-openeuler/l/libev.yaml +++ b/sig/Base-service/src-openeuler/l/libev.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Base-service/src-openeuler/l/libevent.yaml b/sig/Base-service/src-openeuler/l/libevent.yaml index d86231517fef7b11f649d9e5ee2fed06738d8fc6..0b04702a623009ac3076f7b9baa0177c26cd379f 100644 --- a/sig/Base-service/src-openeuler/l/libevent.yaml +++ b/sig/Base-service/src-openeuler/l/libevent.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Base-service/src-openeuler/l/libfastjson.yaml b/sig/Base-service/src-openeuler/l/libfastjson.yaml index f404cb8a70b9edfe29bdfdc21f8994c1c661019c..421b5cedb177834fdf670abccaaec475f684eaa7 100644 --- a/sig/Base-service/src-openeuler/l/libfastjson.yaml +++ b/sig/Base-service/src-openeuler/l/libfastjson.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Base-service/src-openeuler/l/libffi.yaml b/sig/Base-service/src-openeuler/l/libffi.yaml index 62a8c494df815615b90fdc1a477c04e0a7b1eeda..056329c64ffa95120801c64d75acb570b93a3aaa 100644 --- a/sig/Base-service/src-openeuler/l/libffi.yaml +++ b/sig/Base-service/src-openeuler/l/libffi.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Base-service/src-openeuler/l/libgdiplus.yaml b/sig/Base-service/src-openeuler/l/libgdiplus.yaml index c72ce0ca47a257f8e4fd459dbe6856b375e3f283..1a8a1e71a627d9bce1f5c48b4909d83597a25dbd 100644 --- a/sig/Base-service/src-openeuler/l/libgdiplus.yaml +++ b/sig/Base-service/src-openeuler/l/libgdiplus.yaml @@ -52,4 +52,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Base-service/src-openeuler/l/libgexiv2.yaml b/sig/Base-service/src-openeuler/l/libgexiv2.yaml index 372aaee567f45dbeddf8521d893b912cbba5310a..665fab2f247b541c81a685ce995b2bd929b79ddb 100644 --- a/sig/Base-service/src-openeuler/l/libgexiv2.yaml +++ b/sig/Base-service/src-openeuler/l/libgexiv2.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Base-service/src-openeuler/l/libgit2-glib.yaml b/sig/Base-service/src-openeuler/l/libgit2-glib.yaml index 4a6bcc2b411bac6a1ebf8d9a2f78cadcadf5fff1..6e3258d0391466548b986bfd121ea1059fce8432 100644 --- a/sig/Base-service/src-openeuler/l/libgit2-glib.yaml +++ b/sig/Base-service/src-openeuler/l/libgit2-glib.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Base-service/src-openeuler/l/libgit2.yaml b/sig/Base-service/src-openeuler/l/libgit2.yaml index 0c1418e26b3ab498e506ae29571d676368b49913..e3915a6a3b9821140fd499dc31ccae78d7fe7068 100644 --- a/sig/Base-service/src-openeuler/l/libgit2.yaml +++ b/sig/Base-service/src-openeuler/l/libgit2.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Base-service/src-openeuler/l/libgpg-error.yaml b/sig/Base-service/src-openeuler/l/libgpg-error.yaml index e7be82e6d20d07a0d09bae770696eec2e11d7650..2b11c4aab27d1596a4f3ad67f8850853927dffe8 100644 --- a/sig/Base-service/src-openeuler/l/libgpg-error.yaml +++ b/sig/Base-service/src-openeuler/l/libgpg-error.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Base-service/src-openeuler/l/libgsf.yaml b/sig/Base-service/src-openeuler/l/libgsf.yaml index bb475fa0e76c97c17a5c092448f47cbc6c73de10..a37e2e035ae419efd1588d2b97141128d315ca18 100644 --- a/sig/Base-service/src-openeuler/l/libgsf.yaml +++ b/sig/Base-service/src-openeuler/l/libgsf.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Base-service/src-openeuler/l/libhbaapi.yaml b/sig/Base-service/src-openeuler/l/libhbaapi.yaml index f17329485b36a7b76637b0637c49f87d14cf868c..9f2b0629f7986f06ffbded14cb4b80f3a894dba2 100644 --- a/sig/Base-service/src-openeuler/l/libhbaapi.yaml +++ b/sig/Base-service/src-openeuler/l/libhbaapi.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Base-service/src-openeuler/l/libical.yaml b/sig/Base-service/src-openeuler/l/libical.yaml index 0f417c0c0710f4ef970ae95ad851696f7612e577..ec5d1da4542fb3dfe1a8161a7524a910eb16d3ec 100644 --- a/sig/Base-service/src-openeuler/l/libical.yaml +++ b/sig/Base-service/src-openeuler/l/libical.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Base-service/src-openeuler/l/libidn.yaml b/sig/Base-service/src-openeuler/l/libidn.yaml index ed34d0daafff8a7d484be768f8d7ba71b940ebe9..c89f8d41a968ebadc5f8bd759d86b9eabbad1dcb 100644 --- a/sig/Base-service/src-openeuler/l/libidn.yaml +++ b/sig/Base-service/src-openeuler/l/libidn.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Base-service/src-openeuler/l/libidn2.yaml b/sig/Base-service/src-openeuler/l/libidn2.yaml index 1bf4795559edf32734532e9699aa96bee32048b4..436dc318586cb9c44a0fb425fcea34a2fb159a0e 100644 --- a/sig/Base-service/src-openeuler/l/libidn2.yaml +++ b/sig/Base-service/src-openeuler/l/libidn2.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Base-service/src-openeuler/l/libisoburn.yaml b/sig/Base-service/src-openeuler/l/libisoburn.yaml index c56f76fb9ec8496d0ea0a564358fbe87f14e5a50..4f23f793387e4fb554c4c5cdbae409165fd4d597 100644 --- a/sig/Base-service/src-openeuler/l/libisoburn.yaml +++ b/sig/Base-service/src-openeuler/l/libisoburn.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Base-service/src-openeuler/l/libkcapi.yaml b/sig/Base-service/src-openeuler/l/libkcapi.yaml index e653a2e510dc3f2fa7d0870994bbec04095f8173..daea447f78dbc88cb24e831d0f541af1b2963af5 100644 --- a/sig/Base-service/src-openeuler/l/libkcapi.yaml +++ b/sig/Base-service/src-openeuler/l/libkcapi.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Base-service/src-openeuler/l/libksba.yaml b/sig/Base-service/src-openeuler/l/libksba.yaml index 4834cba506c43c48aee6b5c23ae52ebc894698f8..0687e5f17e93b09c7ba107e7097c2bf3bbdf5361 100644 --- a/sig/Base-service/src-openeuler/l/libksba.yaml +++ b/sig/Base-service/src-openeuler/l/libksba.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Base-service/src-openeuler/l/libmaxminddb.yaml b/sig/Base-service/src-openeuler/l/libmaxminddb.yaml index 6207bf040cd673f5efdfaa7f98c8ce18c84dcea9..51ebc9443b8ed0fd8b913fa09fd2d76105d5369a 100644 --- a/sig/Base-service/src-openeuler/l/libmaxminddb.yaml +++ b/sig/Base-service/src-openeuler/l/libmaxminddb.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Base-service/src-openeuler/l/libmetalink.yaml b/sig/Base-service/src-openeuler/l/libmetalink.yaml index 40a43fe5af2d3c15d252c9b85df73245f03f972e..f4dde420d370b2cf772aa695b18a48c4249be798 100644 --- a/sig/Base-service/src-openeuler/l/libmetalink.yaml +++ b/sig/Base-service/src-openeuler/l/libmetalink.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Base-service/src-openeuler/l/libmnl.yaml b/sig/Base-service/src-openeuler/l/libmnl.yaml index 180380d3511aa8a24dd7499e840080e4d79fcffb..48db97eda95a2d878b82b96f90feeffa92a1f6d9 100644 --- a/sig/Base-service/src-openeuler/l/libmnl.yaml +++ b/sig/Base-service/src-openeuler/l/libmnl.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Base-service/src-openeuler/l/libmodulemd.yaml b/sig/Base-service/src-openeuler/l/libmodulemd.yaml index 118b1f50a2d39f9efdaf081c210780ef51ad638c..6b96cbc9349c32632da9b99656827bfeaeb4be57 100644 --- a/sig/Base-service/src-openeuler/l/libmodulemd.yaml +++ b/sig/Base-service/src-openeuler/l/libmodulemd.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Base-service/src-openeuler/l/libmspack.yaml b/sig/Base-service/src-openeuler/l/libmspack.yaml index f73f882145c87f658539d1631e8a6c8d81c71a39..fa97e24b75dd382a3c3c786885dbcc9de24fd4f8 100644 --- a/sig/Base-service/src-openeuler/l/libmspack.yaml +++ b/sig/Base-service/src-openeuler/l/libmspack.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Base-service/src-openeuler/l/libnetfilter_cthelper.yaml b/sig/Base-service/src-openeuler/l/libnetfilter_cthelper.yaml index f0e2f3138aae8e25945c2c97028e28d10c8c970e..5af375edc4efaa16fdfd7ddef03f9d961973551d 100644 --- a/sig/Base-service/src-openeuler/l/libnetfilter_cthelper.yaml +++ b/sig/Base-service/src-openeuler/l/libnetfilter_cthelper.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Base-service/src-openeuler/l/libnetfilter_cttimeout.yaml b/sig/Base-service/src-openeuler/l/libnetfilter_cttimeout.yaml index 505667f3e3d91b0f5098a4251d0ffb9ee67856bc..351b317d036c7cd0709c1e45677bd813dcb0ec48 100644 --- a/sig/Base-service/src-openeuler/l/libnetfilter_cttimeout.yaml +++ b/sig/Base-service/src-openeuler/l/libnetfilter_cttimeout.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Base-service/src-openeuler/l/libnfs.yaml b/sig/Base-service/src-openeuler/l/libnfs.yaml index e1d39e174e23009a26640a43fb56a43fc742862a..93c1e358331d017067ef3a7df3205a558ffeffa4 100644 --- a/sig/Base-service/src-openeuler/l/libnfs.yaml +++ b/sig/Base-service/src-openeuler/l/libnfs.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Base-service/src-openeuler/l/libnftnl.yaml b/sig/Base-service/src-openeuler/l/libnftnl.yaml index c04af02c50425daa4913a17786886f508afc695d..0b95a60fca0020e0d4c2ce6384b51bdd289b7bba 100644 --- a/sig/Base-service/src-openeuler/l/libnftnl.yaml +++ b/sig/Base-service/src-openeuler/l/libnftnl.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Base-service/src-openeuler/l/libnma.yaml b/sig/Base-service/src-openeuler/l/libnma.yaml index 5f6138179dbd36feea6d1ede37aaf0912ad498e1..178bcc0dd71df2b10ee22cd51d58570e34f546d2 100644 --- a/sig/Base-service/src-openeuler/l/libnma.yaml +++ b/sig/Base-service/src-openeuler/l/libnma.yaml @@ -56,4 +56,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Base-service/src-openeuler/l/libnsl2.yaml b/sig/Base-service/src-openeuler/l/libnsl2.yaml index fce47727ae4b3a2fa52d36917268bb4080d38050..3bd2eccf29bf1cf2c28a2557cd1f0254d74710d7 100644 --- a/sig/Base-service/src-openeuler/l/libnsl2.yaml +++ b/sig/Base-service/src-openeuler/l/libnsl2.yaml @@ -75,4 +75,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Base-service/src-openeuler/l/liboauth.yaml b/sig/Base-service/src-openeuler/l/liboauth.yaml index 3bac889da9d0806842aa684c171e9d7246854c82..56af09c7a805b0b05a9b6d96031025605910aa03 100644 --- a/sig/Base-service/src-openeuler/l/liboauth.yaml +++ b/sig/Base-service/src-openeuler/l/liboauth.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Base-service/src-openeuler/l/libomxil-bellagio.yaml b/sig/Base-service/src-openeuler/l/libomxil-bellagio.yaml index 72b8bb0c552740993d5f231d4615347f68b47ff5..a1b4285d2aad443a1b96826bce99bdb298c38b83 100644 --- a/sig/Base-service/src-openeuler/l/libomxil-bellagio.yaml +++ b/sig/Base-service/src-openeuler/l/libomxil-bellagio.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Base-service/src-openeuler/l/libosinfo.yaml b/sig/Base-service/src-openeuler/l/libosinfo.yaml index 3db50ff44feac1b8eadbe2a7767fc91b39d643f0..fa529cf60554c12aa1ff41317856b39a52379dc6 100644 --- a/sig/Base-service/src-openeuler/l/libosinfo.yaml +++ b/sig/Base-service/src-openeuler/l/libosinfo.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Base-service/src-openeuler/l/libpaper.yaml b/sig/Base-service/src-openeuler/l/libpaper.yaml index ad3ca0ba37ac9845d54f40948030d8929f74cf65..c0d5114af08daca3b72ed225e7d8d4c6cca93a2f 100644 --- a/sig/Base-service/src-openeuler/l/libpaper.yaml +++ b/sig/Base-service/src-openeuler/l/libpaper.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Base-service/src-openeuler/l/libpipeline.yaml b/sig/Base-service/src-openeuler/l/libpipeline.yaml index 894c755af103f683591d3b417ad50819e4d4026f..86c371815a471600cc8a76f04ca9cde777384504 100644 --- a/sig/Base-service/src-openeuler/l/libpipeline.yaml +++ b/sig/Base-service/src-openeuler/l/libpipeline.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Base-service/src-openeuler/l/libplist.yaml b/sig/Base-service/src-openeuler/l/libplist.yaml index 2011f804c00fc596b7d1e97d935ec75aee5e50b6..37009b1dddc7bdaa1f2796b853cfcfb4bd579e12 100644 --- a/sig/Base-service/src-openeuler/l/libplist.yaml +++ b/sig/Base-service/src-openeuler/l/libplist.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Base-service/src-openeuler/l/libpng.yaml b/sig/Base-service/src-openeuler/l/libpng.yaml index d77bec942b3fc075fe2a6670e7562e6bab6663c0..3957d33ed00cfd3c441e7f0adddca75f7337070a 100644 --- a/sig/Base-service/src-openeuler/l/libpng.yaml +++ b/sig/Base-service/src-openeuler/l/libpng.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Base-service/src-openeuler/l/libpsl.yaml b/sig/Base-service/src-openeuler/l/libpsl.yaml index 4d1298c9a4bbf81376cde402f3b09e34b8a56540..b6319f8cafc04c6dc222d58de9b9678f6504443a 100644 --- a/sig/Base-service/src-openeuler/l/libpsl.yaml +++ b/sig/Base-service/src-openeuler/l/libpsl.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Base-service/src-openeuler/l/libquvi-scripts.yaml b/sig/Base-service/src-openeuler/l/libquvi-scripts.yaml index ca797b0e814f7f6513e5b18ee44f982756deb55e..d5d2ec5b46c997b793294fc83c927471f3130f18 100644 --- a/sig/Base-service/src-openeuler/l/libquvi-scripts.yaml +++ b/sig/Base-service/src-openeuler/l/libquvi-scripts.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Base-service/src-openeuler/l/libquvi.yaml b/sig/Base-service/src-openeuler/l/libquvi.yaml index 6bdfe5582615c7751c3b70ca5b50119ccbca6015..427662b47513513769100d32c6688d7c933bd645 100644 --- a/sig/Base-service/src-openeuler/l/libquvi.yaml +++ b/sig/Base-service/src-openeuler/l/libquvi.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Base-service/src-openeuler/l/librepo.yaml b/sig/Base-service/src-openeuler/l/librepo.yaml index 887acb24df1f8808d62655064cf4011e61aa7f2c..fcc723c9251f6d43bf3a8ec9859a40bd0e68331a 100644 --- a/sig/Base-service/src-openeuler/l/librepo.yaml +++ b/sig/Base-service/src-openeuler/l/librepo.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Base-service/src-openeuler/l/libreport.yaml b/sig/Base-service/src-openeuler/l/libreport.yaml index 781ac93b7856e9373b1d8a5ff769defd16c0e87a..eee76b171aa292b358cfaf6702538afdd143b519 100644 --- a/sig/Base-service/src-openeuler/l/libreport.yaml +++ b/sig/Base-service/src-openeuler/l/libreport.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Base-service/src-openeuler/l/libsass.yaml b/sig/Base-service/src-openeuler/l/libsass.yaml index f1165d1a568bf3a84de8263ce352bec6d5708c4b..5a0cc7a05547fd08cc7a00eed0c398c1dc940d99 100644 --- a/sig/Base-service/src-openeuler/l/libsass.yaml +++ b/sig/Base-service/src-openeuler/l/libsass.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Base-service/src-openeuler/l/libseccomp.yaml b/sig/Base-service/src-openeuler/l/libseccomp.yaml index 8c7680099a97ae26789f5904b39e1368d88d929d..01ea5bb8677a18878e77d077a5454e8cd23de1b7 100644 --- a/sig/Base-service/src-openeuler/l/libseccomp.yaml +++ b/sig/Base-service/src-openeuler/l/libseccomp.yaml @@ -75,4 +75,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Base-service/src-openeuler/l/libsecret.yaml b/sig/Base-service/src-openeuler/l/libsecret.yaml index cedc193f92e64781d84ed7ec916fdd801ba7855c..4cc738eca70eb032f968e654b374ac6fd669c1f9 100644 --- a/sig/Base-service/src-openeuler/l/libsecret.yaml +++ b/sig/Base-service/src-openeuler/l/libsecret.yaml @@ -75,4 +75,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Base-service/src-openeuler/l/libsigsegv.yaml b/sig/Base-service/src-openeuler/l/libsigsegv.yaml index 064329908b9562230414ce6bcb9e1bb689248f96..5aa4df79a682a4509a2eeb708bcecedd249beb7b 100644 --- a/sig/Base-service/src-openeuler/l/libsigsegv.yaml +++ b/sig/Base-service/src-openeuler/l/libsigsegv.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Base-service/src-openeuler/l/libspf2.yaml b/sig/Base-service/src-openeuler/l/libspf2.yaml index 32c835591a060c2a992af08a78e2c35db974607c..810729f5bba94289a2ae5638a905f05ceac15456 100644 --- a/sig/Base-service/src-openeuler/l/libspf2.yaml +++ b/sig/Base-service/src-openeuler/l/libspf2.yaml @@ -37,4 +37,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Base-service/src-openeuler/l/libtar.yaml b/sig/Base-service/src-openeuler/l/libtar.yaml index ea757c32d879fa828168baa786d1ea8eac3f1497..c70bd3b6cf8e801d63a9e327a038ca7cc6cbb061 100644 --- a/sig/Base-service/src-openeuler/l/libtar.yaml +++ b/sig/Base-service/src-openeuler/l/libtar.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Base-service/src-openeuler/l/libtasn1.yaml b/sig/Base-service/src-openeuler/l/libtasn1.yaml index 113e1431125c996d014a059816fe1a5e2b1e2d4d..3c5c3b11df88cdc6b6fc94c36a784d2321539137 100644 --- a/sig/Base-service/src-openeuler/l/libtasn1.yaml +++ b/sig/Base-service/src-openeuler/l/libtasn1.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Base-service/src-openeuler/l/libtdb.yaml b/sig/Base-service/src-openeuler/l/libtdb.yaml index 7cdbe5add26bf644a6bebacadd0d77a94fcafc98..386c37d0db706e8ad5065a6c9cc0b4d69f47dc44 100644 --- a/sig/Base-service/src-openeuler/l/libtdb.yaml +++ b/sig/Base-service/src-openeuler/l/libtdb.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Base-service/src-openeuler/l/libteam.yaml b/sig/Base-service/src-openeuler/l/libteam.yaml index a536300aea79e74455e9d4d7c645e4a2d6daa0d3..1c7183466983b3d7e12e07075b14ccfc0da80736 100644 --- a/sig/Base-service/src-openeuler/l/libteam.yaml +++ b/sig/Base-service/src-openeuler/l/libteam.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Base-service/src-openeuler/l/libtheora.yaml b/sig/Base-service/src-openeuler/l/libtheora.yaml index 902945f14b700ff48e6bcc1b296d5a511a518a97..3fb41b8c1b7c2536fc49f78812c06a3efdf6dbc8 100644 --- a/sig/Base-service/src-openeuler/l/libtheora.yaml +++ b/sig/Base-service/src-openeuler/l/libtheora.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Base-service/src-openeuler/l/libtomcrypt.yaml b/sig/Base-service/src-openeuler/l/libtomcrypt.yaml index be184a91239c7d6958c8493160d8d347d6a0236e..d1033e866d2d2c1974397639edc8f9d95e7d528f 100644 --- a/sig/Base-service/src-openeuler/l/libtomcrypt.yaml +++ b/sig/Base-service/src-openeuler/l/libtomcrypt.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Base-service/src-openeuler/l/libtommath.yaml b/sig/Base-service/src-openeuler/l/libtommath.yaml index dcd60ee03a460aa8596c2877132065f4e4f75896..cae86a2ef07b20b7c0f2ddb17e7e94f1cac05c8b 100644 --- a/sig/Base-service/src-openeuler/l/libtommath.yaml +++ b/sig/Base-service/src-openeuler/l/libtommath.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Base-service/src-openeuler/l/libtool.yaml b/sig/Base-service/src-openeuler/l/libtool.yaml index 9cad2d67fd7bf6a7bf91ed2a2cdddeac545a0a74..114e1b6ffd10ac5d8e09ab572688240953149e36 100644 --- a/sig/Base-service/src-openeuler/l/libtool.yaml +++ b/sig/Base-service/src-openeuler/l/libtool.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Base-service/src-openeuler/l/libunistring.yaml b/sig/Base-service/src-openeuler/l/libunistring.yaml index 1b2e9ef850b90d94628e411b7ce5c5a768b70fb1..232d97d804b28ac10575c76bbbb3591411fec57a 100644 --- a/sig/Base-service/src-openeuler/l/libunistring.yaml +++ b/sig/Base-service/src-openeuler/l/libunistring.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Base-service/src-openeuler/l/libunwind.yaml b/sig/Base-service/src-openeuler/l/libunwind.yaml index b4a5d6035a0378a7672e21147d361e7041764298..6885cbf48fda3c441de108deba78412e21ca5f23 100644 --- a/sig/Base-service/src-openeuler/l/libunwind.yaml +++ b/sig/Base-service/src-openeuler/l/libunwind.yaml @@ -75,4 +75,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Base-service/src-openeuler/l/libuser.yaml b/sig/Base-service/src-openeuler/l/libuser.yaml index 4c4ff18c090f8044473f01cf07ca129f56cb855d..cf4c43a818458fcab6739b9698e62021162c30be 100644 --- a/sig/Base-service/src-openeuler/l/libuser.yaml +++ b/sig/Base-service/src-openeuler/l/libuser.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Base-service/src-openeuler/l/libutempter.yaml b/sig/Base-service/src-openeuler/l/libutempter.yaml index ca431077bdf879c477a585ad9c46934bd346e5d0..8c48e874b6fa62f505f8bd3c35723de5a569b3a8 100644 --- a/sig/Base-service/src-openeuler/l/libutempter.yaml +++ b/sig/Base-service/src-openeuler/l/libutempter.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Base-service/src-openeuler/l/libverto.yaml b/sig/Base-service/src-openeuler/l/libverto.yaml index 41bdd4c8bdf574bdceb6c4bac935f20da27ffde0..7b88142d3ad922d1bd85780a37a4e341e70b186f 100644 --- a/sig/Base-service/src-openeuler/l/libverto.yaml +++ b/sig/Base-service/src-openeuler/l/libverto.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Base-service/src-openeuler/l/libvorbis.yaml b/sig/Base-service/src-openeuler/l/libvorbis.yaml index bb9e8aef32ee068ea7d6bf2f98df0438746fac00..78b3c16e4be16790a63cdc79736b7452456b2b60 100644 --- a/sig/Base-service/src-openeuler/l/libvorbis.yaml +++ b/sig/Base-service/src-openeuler/l/libvorbis.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Base-service/src-openeuler/l/libxcrypt.yaml b/sig/Base-service/src-openeuler/l/libxcrypt.yaml index 8f443741bcf22a724a7125aebabeca3613a48dca..27a29282bc7483498144bc2584c4957e428933ad 100644 --- a/sig/Base-service/src-openeuler/l/libxcrypt.yaml +++ b/sig/Base-service/src-openeuler/l/libxcrypt.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Base-service/src-openeuler/l/libxml2.yaml b/sig/Base-service/src-openeuler/l/libxml2.yaml index bb84606739bb71df80096b150449555e90246eda..649d5d4d402bf5be760daba977e10c94132f2377 100644 --- a/sig/Base-service/src-openeuler/l/libxml2.yaml +++ b/sig/Base-service/src-openeuler/l/libxml2.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Base-service/src-openeuler/l/libxslt.yaml b/sig/Base-service/src-openeuler/l/libxslt.yaml index 376ae3bdee2b41e0a06dd36245f773707910f0a4..552ff194e532421b75e76eb97e448776d34ed0c6 100644 --- a/sig/Base-service/src-openeuler/l/libxslt.yaml +++ b/sig/Base-service/src-openeuler/l/libxslt.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Base-service/src-openeuler/l/libyaml.yaml b/sig/Base-service/src-openeuler/l/libyaml.yaml index 24b03b7b5b5ef449825a69d365c62a8713353560..698498a2185fb06659ca15c35f283334bce9feda 100644 --- a/sig/Base-service/src-openeuler/l/libyaml.yaml +++ b/sig/Base-service/src-openeuler/l/libyaml.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Base-service/src-openeuler/l/lmdb.yaml b/sig/Base-service/src-openeuler/l/lmdb.yaml index 2fd0e9435d7b6f9d15e139b90a0532769ed3945b..901b8af36b617533d75fbd16c38f5b9efb1b973c 100644 --- a/sig/Base-service/src-openeuler/l/lmdb.yaml +++ b/sig/Base-service/src-openeuler/l/lmdb.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Base-service/src-openeuler/l/logrotate.yaml b/sig/Base-service/src-openeuler/l/logrotate.yaml index 3779c0958fd18fe827028b32a9dcfd783e3fb726..cec803fd03be8e527d8cafc08acface502b431d4 100644 --- a/sig/Base-service/src-openeuler/l/logrotate.yaml +++ b/sig/Base-service/src-openeuler/l/logrotate.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Base-service/src-openeuler/l/lshw.yaml b/sig/Base-service/src-openeuler/l/lshw.yaml index a9bd5127495abc4211fe46fd76148420e5f2f364..53ffab905307c3eec98ef7449c3d0e822dd39fbf 100644 --- a/sig/Base-service/src-openeuler/l/lshw.yaml +++ b/sig/Base-service/src-openeuler/l/lshw.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Base-service/src-openeuler/l/lsof.yaml b/sig/Base-service/src-openeuler/l/lsof.yaml index 1b0a5ff83ba2555f2f4ca3a00808d0c01a5c8c67..177de3a3b28db1fe1ff61f354b071c40c03020ef 100644 --- a/sig/Base-service/src-openeuler/l/lsof.yaml +++ b/sig/Base-service/src-openeuler/l/lsof.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Base-service/src-openeuler/l/lua-expat.yaml b/sig/Base-service/src-openeuler/l/lua-expat.yaml index e1d97676f5e04a573d724ca4200b3b0b27389a83..3a90f550be04e9de4162b7aabca34f0cae9f0d95 100644 --- a/sig/Base-service/src-openeuler/l/lua-expat.yaml +++ b/sig/Base-service/src-openeuler/l/lua-expat.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Base-service/src-openeuler/l/lua-json.yaml b/sig/Base-service/src-openeuler/l/lua-json.yaml index cf3eb8967f773003ab3743f22b78b2a1e2400d7b..eeb9cfae0bbf977b6a079cc0e67262332d5bf380 100644 --- a/sig/Base-service/src-openeuler/l/lua-json.yaml +++ b/sig/Base-service/src-openeuler/l/lua-json.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Base-service/src-openeuler/l/lua-lpeg.yaml b/sig/Base-service/src-openeuler/l/lua-lpeg.yaml index 2e08e4dc14f79fcfa3b34dec40271864185c09dc..60737e69b1dd51cf6dc01f8759ae4322450edb08 100644 --- a/sig/Base-service/src-openeuler/l/lua-lpeg.yaml +++ b/sig/Base-service/src-openeuler/l/lua-lpeg.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Base-service/src-openeuler/l/lua.yaml b/sig/Base-service/src-openeuler/l/lua.yaml index 7bcaf59d8722ca60f4ed9fd50a3de5a32c01f6c4..b6fad6369af2bdfc58276e8eeeab55e930f30aec 100644 --- a/sig/Base-service/src-openeuler/l/lua.yaml +++ b/sig/Base-service/src-openeuler/l/lua.yaml @@ -75,4 +75,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Base-service/src-openeuler/l/luajit.yaml b/sig/Base-service/src-openeuler/l/luajit.yaml index 8b0a503843b26784c5d3c95c7ec487c845f6bb04..c909b2ca05f8206f9e55e3ba9b63a12a2c82f435 100644 --- a/sig/Base-service/src-openeuler/l/luajit.yaml +++ b/sig/Base-service/src-openeuler/l/luajit.yaml @@ -73,4 +73,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Base-service/src-openeuler/l/lutok.yaml b/sig/Base-service/src-openeuler/l/lutok.yaml index 20f353d8f22d2942f5be2b98bae2c9b7e525eaba..58e6a49eb7b6ca85a3e291bb0b32bf2a8bf0f66b 100644 --- a/sig/Base-service/src-openeuler/l/lutok.yaml +++ b/sig/Base-service/src-openeuler/l/lutok.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Base-service/src-openeuler/l/lz4.yaml b/sig/Base-service/src-openeuler/l/lz4.yaml index 64885b6bbadcb1cf04f1f9ccc2a53fe64956f13d..f8c2d5b3d2dbd2a39fc434077a441323269bea88 100644 --- a/sig/Base-service/src-openeuler/l/lz4.yaml +++ b/sig/Base-service/src-openeuler/l/lz4.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Base-service/src-openeuler/l/lzo.yaml b/sig/Base-service/src-openeuler/l/lzo.yaml index 6e6874e49d20520058c88ba5d1e01d0edfd79250..bb3c6b3f3ccf8c8eff5538f951b2774fd6d289ee 100644 --- a/sig/Base-service/src-openeuler/l/lzo.yaml +++ b/sig/Base-service/src-openeuler/l/lzo.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Base-service/src-openeuler/l/lzop.yaml b/sig/Base-service/src-openeuler/l/lzop.yaml index 16b727afab0ef4bc27c86f01da749af25b583c11..3b7d7e32a1aa179dd20cf9a9b02b9e726039a0f6 100644 --- a/sig/Base-service/src-openeuler/l/lzop.yaml +++ b/sig/Base-service/src-openeuler/l/lzop.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Base-service/src-openeuler/m/m4.yaml b/sig/Base-service/src-openeuler/m/m4.yaml index 2e1ebb95325e43d9083f7e0df9b4dfb881f4f716..c36c18b147ad68ae7aaebb44ce6fe8c0ce831c4e 100644 --- a/sig/Base-service/src-openeuler/m/m4.yaml +++ b/sig/Base-service/src-openeuler/m/m4.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Base-service/src-openeuler/m/mailcap.yaml b/sig/Base-service/src-openeuler/m/mailcap.yaml index 793f3d80605e8849e068968e4ad05b6d79a0033b..ecb094d75d961a88edeb406dbc80230b332b74c1 100644 --- a/sig/Base-service/src-openeuler/m/mailcap.yaml +++ b/sig/Base-service/src-openeuler/m/mailcap.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Base-service/src-openeuler/m/make.yaml b/sig/Base-service/src-openeuler/m/make.yaml index c9bca1ac7a45938279b1bb0486e837eff3af3496..4afe3d271201d2c9b9cecabe893985eac8a42f97 100644 --- a/sig/Base-service/src-openeuler/m/make.yaml +++ b/sig/Base-service/src-openeuler/m/make.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Base-service/src-openeuler/m/man-db.yaml b/sig/Base-service/src-openeuler/m/man-db.yaml index d940c29e6151aff3aad3f799f20383cfcc0aeab8..83956376066014663c447ae0addc354befb5c9cd 100644 --- a/sig/Base-service/src-openeuler/m/man-db.yaml +++ b/sig/Base-service/src-openeuler/m/man-db.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Base-service/src-openeuler/m/man-pages.yaml b/sig/Base-service/src-openeuler/m/man-pages.yaml index a1faaf400e06ce4d6b3212c30cb364772ebfb46e..e7dce0fe32e2fa12fa763d1db96e75e816c458fe 100644 --- a/sig/Base-service/src-openeuler/m/man-pages.yaml +++ b/sig/Base-service/src-openeuler/m/man-pages.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Base-service/src-openeuler/m/mariadb-connector-c.yaml b/sig/Base-service/src-openeuler/m/mariadb-connector-c.yaml index 2251345d23943b5cc0e8351e22a30702df7aace7..5c2d18e8778621817337f0e1579547a70d5c50e1 100644 --- a/sig/Base-service/src-openeuler/m/mariadb-connector-c.yaml +++ b/sig/Base-service/src-openeuler/m/mariadb-connector-c.yaml @@ -75,4 +75,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Base-service/src-openeuler/m/maven-verifier-plugin.yaml b/sig/Base-service/src-openeuler/m/maven-verifier-plugin.yaml index e322bb81128b2807d89f690b6dfffa933cabdc3f..1cf09c98c8dbad7eef03f95e8831a1fed7e8a64d 100644 --- a/sig/Base-service/src-openeuler/m/maven-verifier-plugin.yaml +++ b/sig/Base-service/src-openeuler/m/maven-verifier-plugin.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Base-service/src-openeuler/m/mcelog.yaml b/sig/Base-service/src-openeuler/m/mcelog.yaml index c47af9a726114519fc476edebd61e07e800c424f..81e8315046b7d8f996345edca36bc1a31738abf3 100644 --- a/sig/Base-service/src-openeuler/m/mcelog.yaml +++ b/sig/Base-service/src-openeuler/m/mcelog.yaml @@ -75,4 +75,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Base-service/src-openeuler/m/mcpp.yaml b/sig/Base-service/src-openeuler/m/mcpp.yaml index 8e7b091e6a349e2181ca04fdcf0a4c8393f18443..da4473dad482b67b466e8fdce87c320e4f9fd33f 100644 --- a/sig/Base-service/src-openeuler/m/mcpp.yaml +++ b/sig/Base-service/src-openeuler/m/mcpp.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Base-service/src-openeuler/m/mecab.yaml b/sig/Base-service/src-openeuler/m/mecab.yaml index c38f82d3b1e5c89a7b239a03c0bd4662665ce33a..2567a8fecd6565217f548894ec1cf45a96e10e2e 100644 --- a/sig/Base-service/src-openeuler/m/mecab.yaml +++ b/sig/Base-service/src-openeuler/m/mecab.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Base-service/src-openeuler/m/mercurial.yaml b/sig/Base-service/src-openeuler/m/mercurial.yaml index b152294ef5f975a37d1cb9eee0ad5985c1efbda7..1409d8818e93aabf8677405694b8c24ba943d1ea 100644 --- a/sig/Base-service/src-openeuler/m/mercurial.yaml +++ b/sig/Base-service/src-openeuler/m/mercurial.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Base-service/src-openeuler/m/mlocate.yaml b/sig/Base-service/src-openeuler/m/mlocate.yaml index e1a15e6a225d44129085a6df5055a98c76849a89..9d5d1417e25b63daa497f55940600c2ea3c3caf6 100644 --- a/sig/Base-service/src-openeuler/m/mlocate.yaml +++ b/sig/Base-service/src-openeuler/m/mlocate.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Base-service/src-openeuler/m/mod_security_crs.yaml b/sig/Base-service/src-openeuler/m/mod_security_crs.yaml index d04133db7d21f654038fabc86c3acb258dd46249..96cb2489890ebd62f58b35fb9c7253f53b8b5184 100644 --- a/sig/Base-service/src-openeuler/m/mod_security_crs.yaml +++ b/sig/Base-service/src-openeuler/m/mod_security_crs.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Base-service/src-openeuler/m/modello.yaml b/sig/Base-service/src-openeuler/m/modello.yaml index dd4e99f5fc3746664d336784e1adb29d7a41aca5..ce08f74170a1c8bb19b2ee6270787f12673e3e06 100644 --- a/sig/Base-service/src-openeuler/m/modello.yaml +++ b/sig/Base-service/src-openeuler/m/modello.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Base-service/src-openeuler/m/mongo-java-driver2.yaml b/sig/Base-service/src-openeuler/m/mongo-java-driver2.yaml index c402c7f131527a5da5c182ba15f3a40fb27b7e08..931e0482edb8344a0e39b36abe2db5dadaf7ab40 100644 --- a/sig/Base-service/src-openeuler/m/mongo-java-driver2.yaml +++ b/sig/Base-service/src-openeuler/m/mongo-java-driver2.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Base-service/src-openeuler/m/morfologik-stemming.yaml b/sig/Base-service/src-openeuler/m/morfologik-stemming.yaml index 22f749aa00b2e437aac33f8a9f4ce896b268d426..335c883daf7984b52f0a25cc3fa6cc2513d139ce 100644 --- a/sig/Base-service/src-openeuler/m/morfologik-stemming.yaml +++ b/sig/Base-service/src-openeuler/m/morfologik-stemming.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Base-service/src-openeuler/m/mtdev.yaml b/sig/Base-service/src-openeuler/m/mtdev.yaml index 6c1e761cf8c0c67aa29541bff444692b99372e8c..98f484877ad102e1e910369f0c907b795d008412 100644 --- a/sig/Base-service/src-openeuler/m/mtdev.yaml +++ b/sig/Base-service/src-openeuler/m/mtdev.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Base-service/src-openeuler/m/multithreadedtc.yaml b/sig/Base-service/src-openeuler/m/multithreadedtc.yaml index 6b1b5900a933ed67f7b5c8acf6af259f9990122d..7f547c087a4a4bd992e438d101ac60e2302fb8d2 100644 --- a/sig/Base-service/src-openeuler/m/multithreadedtc.yaml +++ b/sig/Base-service/src-openeuler/m/multithreadedtc.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Base-service/src-openeuler/m/munge-maven-plugin.yaml b/sig/Base-service/src-openeuler/m/munge-maven-plugin.yaml index c7a15b01eb583ec662b6462c5c00c00d4b513fbb..2b9e0df41c8236d7ace9c4becc1e270b11050dbf 100644 --- a/sig/Base-service/src-openeuler/m/munge-maven-plugin.yaml +++ b/sig/Base-service/src-openeuler/m/munge-maven-plugin.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Base-service/src-openeuler/m/mvel.yaml b/sig/Base-service/src-openeuler/m/mvel.yaml index 85cce12ce71812a607a7ee439e911f8229c1f298..b1c907a9d772c7cdcfd35ce1f8879af1358f6e0d 100644 --- a/sig/Base-service/src-openeuler/m/mvel.yaml +++ b/sig/Base-service/src-openeuler/m/mvel.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Base-service/src-openeuler/m/mysema-commons-lang.yaml b/sig/Base-service/src-openeuler/m/mysema-commons-lang.yaml index c54204bf13b3c2583a18255d0bca1df9a179e698..a4705183988fc6d82a093ac58192007540feba51 100644 --- a/sig/Base-service/src-openeuler/m/mysema-commons-lang.yaml +++ b/sig/Base-service/src-openeuler/m/mysema-commons-lang.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Base-service/src-openeuler/n/nailgun.yaml b/sig/Base-service/src-openeuler/n/nailgun.yaml index 59d85256f62864aecbe0263e50040f33146cc8c0..fc746e682b2871c82245d3b16c306bcc3cb20eed 100644 --- a/sig/Base-service/src-openeuler/n/nailgun.yaml +++ b/sig/Base-service/src-openeuler/n/nailgun.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Base-service/src-openeuler/n/ncompress.yaml b/sig/Base-service/src-openeuler/n/ncompress.yaml index eed8c74449e03ddf4714bcd27cf547378d00c59e..4fb1a0c4445eee19a76dd18e8d97e634be7babf1 100644 --- a/sig/Base-service/src-openeuler/n/ncompress.yaml +++ b/sig/Base-service/src-openeuler/n/ncompress.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Base-service/src-openeuler/n/ncurses.yaml b/sig/Base-service/src-openeuler/n/ncurses.yaml index a2762f4c5ce25864348001ce95950576ab07b93a..10543d6609d54597b61ae28cdf8d9c5c56e6b05d 100644 --- a/sig/Base-service/src-openeuler/n/ncurses.yaml +++ b/sig/Base-service/src-openeuler/n/ncurses.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Base-service/src-openeuler/n/netdata.yaml b/sig/Base-service/src-openeuler/n/netdata.yaml index 06cba9be1e26e01f6323a18f359cb222bed3e4f4..1a64040b001f585057d8f5f68f649211a5cc7a21 100644 --- a/sig/Base-service/src-openeuler/n/netdata.yaml +++ b/sig/Base-service/src-openeuler/n/netdata.yaml @@ -64,4 +64,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Base-service/src-openeuler/n/nettle.yaml b/sig/Base-service/src-openeuler/n/nettle.yaml index de58997b69b01f8c23d8ae0af398546a85932ec6..75b28042bfb957f6d42ef109ca278164d3704903 100644 --- a/sig/Base-service/src-openeuler/n/nettle.yaml +++ b/sig/Base-service/src-openeuler/n/nettle.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Base-service/src-openeuler/n/newt.yaml b/sig/Base-service/src-openeuler/n/newt.yaml index bb06480e44521da589fc34a9e4bd7d4cc96cc1f7..04d8d861d0d0f78cab102dd4779cd2273d638c9a 100644 --- a/sig/Base-service/src-openeuler/n/newt.yaml +++ b/sig/Base-service/src-openeuler/n/newt.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Base-service/src-openeuler/n/nss-pam-ldapd.yaml b/sig/Base-service/src-openeuler/n/nss-pam-ldapd.yaml index ee0e93723d1e4d6659f65448f045262928f86826..cc1549d6b2ee4a0f58ccf63bfb49dc1630f03281 100644 --- a/sig/Base-service/src-openeuler/n/nss-pam-ldapd.yaml +++ b/sig/Base-service/src-openeuler/n/nss-pam-ldapd.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Base-service/src-openeuler/n/nss_nis.yaml b/sig/Base-service/src-openeuler/n/nss_nis.yaml index 94f485c1a80206cbfed79e1e698bdeb1ac6041a3..b7b96ec54a5f7bfa022f7e364b7c41a8e022fbbd 100644 --- a/sig/Base-service/src-openeuler/n/nss_nis.yaml +++ b/sig/Base-service/src-openeuler/n/nss_nis.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Base-service/src-openeuler/o/ocl-icd.yaml b/sig/Base-service/src-openeuler/o/ocl-icd.yaml index 37d1869b5ed60fc750dd6d29e4b85756f4d03b11..b9416c1c57c4053a565bdbb32bd48c928846c262 100644 --- a/sig/Base-service/src-openeuler/o/ocl-icd.yaml +++ b/sig/Base-service/src-openeuler/o/ocl-icd.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Base-service/src-openeuler/o/oddjob.yaml b/sig/Base-service/src-openeuler/o/oddjob.yaml index b97a0d5b6d7028b7a04ae791c175cdc02bfc18e1..24a5bd3a22899dc97fbe8a6bdd5376d50e1105a0 100644 --- a/sig/Base-service/src-openeuler/o/oddjob.yaml +++ b/sig/Base-service/src-openeuler/o/oddjob.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Base-service/src-openeuler/o/oniguruma.yaml b/sig/Base-service/src-openeuler/o/oniguruma.yaml index 64434bf566b14bdeea304f2aef0698a85ca91a39..19bc841b51bd7b084871fc0ee63f015e7da0b657 100644 --- a/sig/Base-service/src-openeuler/o/oniguruma.yaml +++ b/sig/Base-service/src-openeuler/o/oniguruma.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Base-service/src-openeuler/o/openEuler-indexhtml.yaml b/sig/Base-service/src-openeuler/o/openEuler-indexhtml.yaml index 1f8eb9463d9404a75b22d8e85e38d42f918a04c5..4974eaa827f297b9aaef95e6741fadaeffa89601 100644 --- a/sig/Base-service/src-openeuler/o/openEuler-indexhtml.yaml +++ b/sig/Base-service/src-openeuler/o/openEuler-indexhtml.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Base-service/src-openeuler/o/openEuler-logos.yaml b/sig/Base-service/src-openeuler/o/openEuler-logos.yaml index fbaab08ba77c0198cf769789bc7b99d9387b865f..55f74da5a2956969ac30a079ce3420eaee5c4e1e 100644 --- a/sig/Base-service/src-openeuler/o/openEuler-logos.yaml +++ b/sig/Base-service/src-openeuler/o/openEuler-logos.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Base-service/src-openeuler/o/openEuler-release.yaml b/sig/Base-service/src-openeuler/o/openEuler-release.yaml index 46c80577b23b80b794389c5b24b247f41182172d..09d33c456cd820b76c669dbfcd1cea9c8239e3cd 100644 --- a/sig/Base-service/src-openeuler/o/openEuler-release.yaml +++ b/sig/Base-service/src-openeuler/o/openEuler-release.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Base-service/src-openeuler/o/openEuler-repos.yaml b/sig/Base-service/src-openeuler/o/openEuler-repos.yaml index ea50bf39434bc8e5bd39c949b7dce5f9ca7dec4b..be9a9df3759aa5b78308f73410f27b130618de62 100644 --- a/sig/Base-service/src-openeuler/o/openEuler-repos.yaml +++ b/sig/Base-service/src-openeuler/o/openEuler-repos.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Base-service/src-openeuler/o/opendmarc.yaml b/sig/Base-service/src-openeuler/o/opendmarc.yaml index 03975c335b9ed9f4580dad90ae05ff87daec4ade..1ef68549f839764a01a90f6a604dd7610425c16d 100644 --- a/sig/Base-service/src-openeuler/o/opendmarc.yaml +++ b/sig/Base-service/src-openeuler/o/opendmarc.yaml @@ -38,4 +38,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Base-service/src-openeuler/o/opensc.yaml b/sig/Base-service/src-openeuler/o/opensc.yaml index 51a5620c32c5980e1c4c2cebc3844df2243366ac..8a3aa10cb19b27fcdb4b164e094e839b7081d87f 100644 --- a/sig/Base-service/src-openeuler/o/opensc.yaml +++ b/sig/Base-service/src-openeuler/o/opensc.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Base-service/src-openeuler/o/orc.yaml b/sig/Base-service/src-openeuler/o/orc.yaml index fa40f2e437623574608306c32521c045678bb219..1fa6014e2ae781ae84636ab0ec663e9bfe7856a7 100644 --- a/sig/Base-service/src-openeuler/o/orc.yaml +++ b/sig/Base-service/src-openeuler/o/orc.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Base-service/src-openeuler/o/os-prober.yaml b/sig/Base-service/src-openeuler/o/os-prober.yaml index eb2d8c8ce007fcb08d13bbe507038382cd744388..514542fafd7ea772f84c5617528dd6a7af26f143 100644 --- a/sig/Base-service/src-openeuler/o/os-prober.yaml +++ b/sig/Base-service/src-openeuler/o/os-prober.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Base-service/src-openeuler/o/osinfo-db-tools.yaml b/sig/Base-service/src-openeuler/o/osinfo-db-tools.yaml index aed901e0109de44812ded54fc941599ad531b383..060d0ddab29285282c2ab89ec10218d89cb5ef55 100644 --- a/sig/Base-service/src-openeuler/o/osinfo-db-tools.yaml +++ b/sig/Base-service/src-openeuler/o/osinfo-db-tools.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Base-service/src-openeuler/o/osinfo-db.yaml b/sig/Base-service/src-openeuler/o/osinfo-db.yaml index 9a501acb45c11a98cb7397f8359284f68f049fe8..0ff2690ccd8220b3ad863f8dda950d26022eede7 100644 --- a/sig/Base-service/src-openeuler/o/osinfo-db.yaml +++ b/sig/Base-service/src-openeuler/o/osinfo-db.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Base-service/src-openeuler/o/ostree.yaml b/sig/Base-service/src-openeuler/o/ostree.yaml index 0f4b0c14eb3bf337ad1f3961d2383e7558bec7f8..97b4f2eee377c728b32283019caeb43c5d03d7ba 100644 --- a/sig/Base-service/src-openeuler/o/ostree.yaml +++ b/sig/Base-service/src-openeuler/o/ostree.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Base-service/src-openeuler/p/p11-kit.yaml b/sig/Base-service/src-openeuler/p/p11-kit.yaml index 2750e96b6ee81c06c19d029457dad87fc3fadfac..8a3564974b55ded991db8f05fede4ae84ca99000 100644 --- a/sig/Base-service/src-openeuler/p/p11-kit.yaml +++ b/sig/Base-service/src-openeuler/p/p11-kit.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Base-service/src-openeuler/p/paranamer.yaml b/sig/Base-service/src-openeuler/p/paranamer.yaml index b49d7567568ca894e429fb8fd88cc827d0054b86..61935b830a12975ad931af9bcd7508411b21b422 100644 --- a/sig/Base-service/src-openeuler/p/paranamer.yaml +++ b/sig/Base-service/src-openeuler/p/paranamer.yaml @@ -64,4 +64,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Base-service/src-openeuler/p/passwd.yaml b/sig/Base-service/src-openeuler/p/passwd.yaml index a8667a46683e3aeee5ee77c5d1a5ebdc4b666754..2dcf46ac59f1da0bf33c5e75c260b39b261c8290 100644 --- a/sig/Base-service/src-openeuler/p/passwd.yaml +++ b/sig/Base-service/src-openeuler/p/passwd.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Base-service/src-openeuler/p/patch.yaml b/sig/Base-service/src-openeuler/p/patch.yaml index 0b8ab4aebf9e6fa2dbdedf88ddfe7bb73169a887..1a80167e8e8380f2eb917b6c0dd6d721399174aa 100644 --- a/sig/Base-service/src-openeuler/p/patch.yaml +++ b/sig/Base-service/src-openeuler/p/patch.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Base-service/src-openeuler/p/pcre.yaml b/sig/Base-service/src-openeuler/p/pcre.yaml index 97ea5dac971123c529452fdb8a67f550522a03c5..bf2e5ca7303e5e31ac59bb55f87f6f972a0465b3 100644 --- a/sig/Base-service/src-openeuler/p/pcre.yaml +++ b/sig/Base-service/src-openeuler/p/pcre.yaml @@ -75,4 +75,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Base-service/src-openeuler/p/pcre2.yaml b/sig/Base-service/src-openeuler/p/pcre2.yaml index 106be9927dbfcbaa6d4335b9a61775c5e00a2e9b..49e91cb0730ae2113ae79509708f2e53ea6185e2 100644 --- a/sig/Base-service/src-openeuler/p/pcre2.yaml +++ b/sig/Base-service/src-openeuler/p/pcre2.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Base-service/src-openeuler/p/perl-Digest.yaml b/sig/Base-service/src-openeuler/p/perl-Digest.yaml index f5eab6bc7fc43ea32220dffc1928f52e8733de0e..9b964090873eb356fba52a233de2c1534a1c33d8 100644 --- a/sig/Base-service/src-openeuler/p/perl-Digest.yaml +++ b/sig/Base-service/src-openeuler/p/perl-Digest.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Base-service/src-openeuler/p/perl-ExtUtils-MakeMaker.yaml b/sig/Base-service/src-openeuler/p/perl-ExtUtils-MakeMaker.yaml index 0dbd467d331480a41e82fa17d9fedf7026fa4ccd..58e4a0defcbac5e5ec1a05050e82bee3311326a9 100644 --- a/sig/Base-service/src-openeuler/p/perl-ExtUtils-MakeMaker.yaml +++ b/sig/Base-service/src-openeuler/p/perl-ExtUtils-MakeMaker.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Base-service/src-openeuler/p/perl-Mozilla-CA.yaml b/sig/Base-service/src-openeuler/p/perl-Mozilla-CA.yaml index f0ef22c895f67357c59eb2c2f3a0363385076a7f..c49bf84ce9605ed85031f7b810d8ae2497bfae34 100644 --- a/sig/Base-service/src-openeuler/p/perl-Mozilla-CA.yaml +++ b/sig/Base-service/src-openeuler/p/perl-Mozilla-CA.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Base-service/src-openeuler/p/perl-Storable.yaml b/sig/Base-service/src-openeuler/p/perl-Storable.yaml index b13a89a6c4950f735d0751df34289ae093dd9341..6b010134c508b353539f62f8302c72386ebf9eb3 100644 --- a/sig/Base-service/src-openeuler/p/perl-Storable.yaml +++ b/sig/Base-service/src-openeuler/p/perl-Storable.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Base-service/src-openeuler/p/perl.yaml b/sig/Base-service/src-openeuler/p/perl.yaml index 565ed66596a3ee46384393792921a243c4db1617..0571fd6043da1bf580deb1b3ef8c9134fea54b41 100644 --- a/sig/Base-service/src-openeuler/p/perl.yaml +++ b/sig/Base-service/src-openeuler/p/perl.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Base-service/src-openeuler/p/pigz.yaml b/sig/Base-service/src-openeuler/p/pigz.yaml index 8e6a5bca4a0434fcef02c3b430ac5fa215f0ca94..af6ed43fa6db7ec1be91dae35e6443cf28426687 100644 --- a/sig/Base-service/src-openeuler/p/pigz.yaml +++ b/sig/Base-service/src-openeuler/p/pigz.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Base-service/src-openeuler/p/pkgconf.yaml b/sig/Base-service/src-openeuler/p/pkgconf.yaml index e3353790843f530ca83aaead01b590eb891b8969..20184b0e1280f14b90a11841c8494820a4c6091d 100644 --- a/sig/Base-service/src-openeuler/p/pkgconf.yaml +++ b/sig/Base-service/src-openeuler/p/pkgconf.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Base-service/src-openeuler/p/plexus-component-factories-pom.yaml b/sig/Base-service/src-openeuler/p/plexus-component-factories-pom.yaml index 4da865499b57c354cbd3c63376b0146c883a387b..d70611e6ef20e8be95ae421d9c3ee3e1421406e7 100644 --- a/sig/Base-service/src-openeuler/p/plexus-component-factories-pom.yaml +++ b/sig/Base-service/src-openeuler/p/plexus-component-factories-pom.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Base-service/src-openeuler/p/pmix.yaml b/sig/Base-service/src-openeuler/p/pmix.yaml index 75af2b5f1a457d46c010f549c80acaf461820438..97fc8ec301bccdffeecf3ca77011b2b63f57aa53 100644 --- a/sig/Base-service/src-openeuler/p/pmix.yaml +++ b/sig/Base-service/src-openeuler/p/pmix.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Base-service/src-openeuler/p/polkit-gnome.yaml b/sig/Base-service/src-openeuler/p/polkit-gnome.yaml index d8c5eadd674ef2afa1ede11392eb80056af9c852..1cd31078f2881898498468b3427c673253020083 100644 --- a/sig/Base-service/src-openeuler/p/polkit-gnome.yaml +++ b/sig/Base-service/src-openeuler/p/polkit-gnome.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Base-service/src-openeuler/p/polkit-pkla-compat.yaml b/sig/Base-service/src-openeuler/p/polkit-pkla-compat.yaml index cb18fc76f579bd1ab8d7f651e0a9065dad7267da..0fbb736dbe42a81cd550f2e1871e762b1efa8840 100644 --- a/sig/Base-service/src-openeuler/p/polkit-pkla-compat.yaml +++ b/sig/Base-service/src-openeuler/p/polkit-pkla-compat.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Base-service/src-openeuler/p/polkit.yaml b/sig/Base-service/src-openeuler/p/polkit.yaml index 03095696477722fe2b66a5cf1ae69f582d43148e..30d2e1ff13cf248f4c3bb73681fde37d908b154b 100644 --- a/sig/Base-service/src-openeuler/p/polkit.yaml +++ b/sig/Base-service/src-openeuler/p/polkit.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Base-service/src-openeuler/p/popt.yaml b/sig/Base-service/src-openeuler/p/popt.yaml index f890075a80586dbcb8a448325d734d802bb52cfa..6f77a31305c4ee68a9781cd28894a39cbfdfefd1 100644 --- a/sig/Base-service/src-openeuler/p/popt.yaml +++ b/sig/Base-service/src-openeuler/p/popt.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Base-service/src-openeuler/p/powertop.yaml b/sig/Base-service/src-openeuler/p/powertop.yaml index 1383f935346854d8c2426b8d9917a66ca6ae7aae..f70acfec74293dd1fdd478a68e750241e3fb4333 100644 --- a/sig/Base-service/src-openeuler/p/powertop.yaml +++ b/sig/Base-service/src-openeuler/p/powertop.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Base-service/src-openeuler/p/publicsuffix-list.yaml b/sig/Base-service/src-openeuler/p/publicsuffix-list.yaml index f21aa27bca1d77f8565791f7686a420ceae40ce8..3c77538f8a830330a93660df631c674ab1f9809b 100644 --- a/sig/Base-service/src-openeuler/p/publicsuffix-list.yaml +++ b/sig/Base-service/src-openeuler/p/publicsuffix-list.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Base-service/src-openeuler/p/pv.yaml b/sig/Base-service/src-openeuler/p/pv.yaml index b99a728d1bde592ab12c8bf0b5ff97c742a10643..f5568dd41109b10d40ef8a5c8efb8a8c0cb7f9dd 100644 --- a/sig/Base-service/src-openeuler/p/pv.yaml +++ b/sig/Base-service/src-openeuler/p/pv.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Base-service/src-openeuler/p/pygobject3.yaml b/sig/Base-service/src-openeuler/p/pygobject3.yaml index 6f56d882306bed8014da2eb1fbaa1208ff0fdfc5..d6a751ebc1003f443127bf98c0226c17570371a9 100644 --- a/sig/Base-service/src-openeuler/p/pygobject3.yaml +++ b/sig/Base-service/src-openeuler/p/pygobject3.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Base-service/src-openeuler/p/pykickstart.yaml b/sig/Base-service/src-openeuler/p/pykickstart.yaml index 247af66ed42c11a2994fba0f3675b299676a756b..6041f2a5613de3d3f6438f943e9387aa9e65b390 100644 --- a/sig/Base-service/src-openeuler/p/pykickstart.yaml +++ b/sig/Base-service/src-openeuler/p/pykickstart.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Base-service/src-openeuler/p/pyparsing.yaml b/sig/Base-service/src-openeuler/p/pyparsing.yaml index ec524882bb709c4718afca13c604c2d40da0b023..47562e897f99b5fc54572351b38a15e17093170c 100644 --- a/sig/Base-service/src-openeuler/p/pyparsing.yaml +++ b/sig/Base-service/src-openeuler/p/pyparsing.yaml @@ -129,4 +129,7 @@ branches: - name: Multi-Version_OpenStack-Antelope_openEuler-25.03 type: protected create_from: Multi-Version_OpenStack-Antelope_openEuler-24.03-LTS-SP1 +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Base-service/src-openeuler/p/pyparted.yaml b/sig/Base-service/src-openeuler/p/pyparted.yaml index 4d15646cc76de57fc9be9ef92e12cb8c842dff24..34fe85c8e36a3173eeb7dcaf557a3421600eefc4 100644 --- a/sig/Base-service/src-openeuler/p/pyparted.yaml +++ b/sig/Base-service/src-openeuler/p/pyparted.yaml @@ -75,4 +75,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Base-service/src-openeuler/p/pyserial.yaml b/sig/Base-service/src-openeuler/p/pyserial.yaml index e4a6d16745d705b9a4a82535fa434e8b650f6ce0..00d27889978fed0d5cee964421a54100e4d669f4 100644 --- a/sig/Base-service/src-openeuler/p/pyserial.yaml +++ b/sig/Base-service/src-openeuler/p/pyserial.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Base-service/src-openeuler/p/python-asn1crypto.yaml b/sig/Base-service/src-openeuler/p/python-asn1crypto.yaml index c4a61c6514deb178fc72f949a22a57752a362161..0eb63a9e849cfd843b293f54f773586c13d60fd9 100644 --- a/sig/Base-service/src-openeuler/p/python-asn1crypto.yaml +++ b/sig/Base-service/src-openeuler/p/python-asn1crypto.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Base-service/src-openeuler/p/python-beaker.yaml b/sig/Base-service/src-openeuler/p/python-beaker.yaml index 4027203ce4cb29099c3e827a63a991e7a3503a16..0cb87fa152c97cc4a1efa95b38ad67d31979e102 100644 --- a/sig/Base-service/src-openeuler/p/python-beaker.yaml +++ b/sig/Base-service/src-openeuler/p/python-beaker.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Base-service/src-openeuler/p/python-cffi.yaml b/sig/Base-service/src-openeuler/p/python-cffi.yaml index 78bb1e78eb75fb01de57941355b21badca6b0f52..cad77b5437dd9d7c67d08017ecf417980666069f 100644 --- a/sig/Base-service/src-openeuler/p/python-cffi.yaml +++ b/sig/Base-service/src-openeuler/p/python-cffi.yaml @@ -129,4 +129,7 @@ branches: - name: Multi-Version_OpenStack-Antelope_openEuler-25.03 type: protected create_from: Multi-Version_OpenStack-Antelope_openEuler-24.03-LTS-SP1 +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Base-service/src-openeuler/p/python-chardet.yaml b/sig/Base-service/src-openeuler/p/python-chardet.yaml index 1bc4604ca0961e24e10998bab7621df36ec66608..3cda9536bd9173ca9fead6281909d7cb264ffe62 100644 --- a/sig/Base-service/src-openeuler/p/python-chardet.yaml +++ b/sig/Base-service/src-openeuler/p/python-chardet.yaml @@ -129,4 +129,7 @@ branches: - name: Multi-Version_OpenStack-Antelope_openEuler-25.03 type: protected create_from: Multi-Version_OpenStack-Antelope_openEuler-24.03-LTS-SP1 +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Base-service/src-openeuler/p/python-charset-normalizer.yaml b/sig/Base-service/src-openeuler/p/python-charset-normalizer.yaml index 356f694120a96d1af133e7d57e3747f5edc0e2e8..0257d6f9fd3eb067640053d471889a84da0e3573 100644 --- a/sig/Base-service/src-openeuler/p/python-charset-normalizer.yaml +++ b/sig/Base-service/src-openeuler/p/python-charset-normalizer.yaml @@ -58,4 +58,7 @@ branches: - name: Multi-Version_OpenStack-Antelope_openEuler-25.03 type: protected create_from: Multi-Version_OpenStack-Antelope_openEuler-24.03-LTS-SP1 +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Base-service/src-openeuler/p/python-cheetah.yaml b/sig/Base-service/src-openeuler/p/python-cheetah.yaml index 3ffcc3d1e5cd71523da68136fa1c66a83ec15cc6..286036366ed038b6ca9d86e83d35895f854039e5 100644 --- a/sig/Base-service/src-openeuler/p/python-cheetah.yaml +++ b/sig/Base-service/src-openeuler/p/python-cheetah.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Base-service/src-openeuler/p/python-commonmark.yaml b/sig/Base-service/src-openeuler/p/python-commonmark.yaml index 9fccf4ee43bf59eb8c75c3d507b47ef14760670f..50dfbc95c8682033aeb4ad9cb871f4d451d061f8 100644 --- a/sig/Base-service/src-openeuler/p/python-commonmark.yaml +++ b/sig/Base-service/src-openeuler/p/python-commonmark.yaml @@ -73,4 +73,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Base-service/src-openeuler/p/python-cpio.yaml b/sig/Base-service/src-openeuler/p/python-cpio.yaml index 8ea0f208f5cd24d6e6d640133c724440f15729ef..17b85d9039a8012be167fe0e26888d376faa4bb5 100644 --- a/sig/Base-service/src-openeuler/p/python-cpio.yaml +++ b/sig/Base-service/src-openeuler/p/python-cpio.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Base-service/src-openeuler/p/python-cryptography.yaml b/sig/Base-service/src-openeuler/p/python-cryptography.yaml index e083e839d3cfafe72fac5a4f788caaa0b5db448e..c95acdc17cac8b25948feeb1bd4dee9c92c34ce3 100644 --- a/sig/Base-service/src-openeuler/p/python-cryptography.yaml +++ b/sig/Base-service/src-openeuler/p/python-cryptography.yaml @@ -114,4 +114,7 @@ branches: - name: Multi-Version_OpenStack-Antelope_openEuler-25.03 type: protected create_from: Multi-Version_OpenStack-Antelope_openEuler-24.03-LTS-SP1 +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Base-service/src-openeuler/p/python-dateutil.yaml b/sig/Base-service/src-openeuler/p/python-dateutil.yaml index 6789a4dc47e2762450cdcaa73a9d448d48d3b271..415f892c574b0d9063c9aa00de4ec5bdc85b31e1 100644 --- a/sig/Base-service/src-openeuler/p/python-dateutil.yaml +++ b/sig/Base-service/src-openeuler/p/python-dateutil.yaml @@ -117,4 +117,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Base-service/src-openeuler/p/python-decorator.yaml b/sig/Base-service/src-openeuler/p/python-decorator.yaml index 625a735ba7193bb9527994632cabc8ce8d4ebeed..54f1414bc3eb8b211dee97df3bd7f2917080e708 100644 --- a/sig/Base-service/src-openeuler/p/python-decorator.yaml +++ b/sig/Base-service/src-openeuler/p/python-decorator.yaml @@ -117,4 +117,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Base-service/src-openeuler/p/python-docopt.yaml b/sig/Base-service/src-openeuler/p/python-docopt.yaml index 11af381fa5cd0df9900de65914845ac7edfee589..58921ba657be30413732b707106b7b15702952cd 100644 --- a/sig/Base-service/src-openeuler/p/python-docopt.yaml +++ b/sig/Base-service/src-openeuler/p/python-docopt.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Base-service/src-openeuler/p/python-gssapi.yaml b/sig/Base-service/src-openeuler/p/python-gssapi.yaml index 05f11f5a07980a399629d9cd92d4accf446a37af..62d9aad92e4ff1cd09ec9836fc00dba505c5dc1b 100644 --- a/sig/Base-service/src-openeuler/p/python-gssapi.yaml +++ b/sig/Base-service/src-openeuler/p/python-gssapi.yaml @@ -88,4 +88,7 @@ branches: - name: Multi-Version_OpenStack-Antelope_openEuler-25.03 type: protected create_from: Multi-Version_OpenStack-Antelope_openEuler-24.03-LTS-SP1 +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Base-service/src-openeuler/p/python-iniparse.yaml b/sig/Base-service/src-openeuler/p/python-iniparse.yaml index edda6d654433c5c574d3e8c552ff55689065d2de..46c9067f7734fbc329b2b1f3d6358c1bb665a07f 100644 --- a/sig/Base-service/src-openeuler/p/python-iniparse.yaml +++ b/sig/Base-service/src-openeuler/p/python-iniparse.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Base-service/src-openeuler/p/python-inotify.yaml b/sig/Base-service/src-openeuler/p/python-inotify.yaml index 6e47ccf4172a36cb03ae28cd77b83f84d64735ef..a2ee21640315315946148538bf8b14fce951aae9 100644 --- a/sig/Base-service/src-openeuler/p/python-inotify.yaml +++ b/sig/Base-service/src-openeuler/p/python-inotify.yaml @@ -78,4 +78,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Base-service/src-openeuler/p/python-jinja2.yaml b/sig/Base-service/src-openeuler/p/python-jinja2.yaml index 234ebc3df239861c1f14b55006f7f445667cd5b4..0d03f71e3cecc6c34d669bf69c295c7ad6ac11a1 100644 --- a/sig/Base-service/src-openeuler/p/python-jinja2.yaml +++ b/sig/Base-service/src-openeuler/p/python-jinja2.yaml @@ -129,4 +129,7 @@ branches: - name: Multi-Version_OpenStack-Antelope_openEuler-25.03 type: protected create_from: Multi-Version_OpenStack-Antelope_openEuler-24.03-LTS-SP1 +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Base-service/src-openeuler/p/python-jsonpatch.yaml b/sig/Base-service/src-openeuler/p/python-jsonpatch.yaml index 8f141a494a16a6945ce685fafc770faa23df709d..edb4a32c119373863fc79fe3e4121a7e130f7d00 100644 --- a/sig/Base-service/src-openeuler/p/python-jsonpatch.yaml +++ b/sig/Base-service/src-openeuler/p/python-jsonpatch.yaml @@ -129,4 +129,7 @@ branches: - name: Multi-Version_OpenStack-Antelope_openEuler-25.03 type: protected create_from: Multi-Version_OpenStack-Antelope_openEuler-24.03-LTS-SP1 +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Base-service/src-openeuler/p/python-jsonpointer.yaml b/sig/Base-service/src-openeuler/p/python-jsonpointer.yaml index 97522d89cabfd093008204a953d2ec73962bab52..0eb776e4e131e8829719a0ba9b76b60201036df6 100644 --- a/sig/Base-service/src-openeuler/p/python-jsonpointer.yaml +++ b/sig/Base-service/src-openeuler/p/python-jsonpointer.yaml @@ -129,4 +129,7 @@ branches: - name: Multi-Version_OpenStack-Antelope_openEuler-25.03 type: protected create_from: Multi-Version_OpenStack-Antelope_openEuler-24.03-LTS-SP1 +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Base-service/src-openeuler/p/python-jsonschema.yaml b/sig/Base-service/src-openeuler/p/python-jsonschema.yaml index df196e117b48bc13506e082ad05f537bf58a9a2a..558555619ba8ad244d64e84e3933321db3df8b05 100644 --- a/sig/Base-service/src-openeuler/p/python-jsonschema.yaml +++ b/sig/Base-service/src-openeuler/p/python-jsonschema.yaml @@ -126,4 +126,7 @@ branches: - name: Multi-Version_OpenStack-Antelope_openEuler-25.03 type: protected create_from: Multi-Version_OpenStack-Antelope_openEuler-24.03-LTS-SP1 +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Base-service/src-openeuler/p/python-jwt.yaml b/sig/Base-service/src-openeuler/p/python-jwt.yaml index 7857bec774392c3f9ad84793a1928e359d70ddd8..093ea42cdff0d452631d3538dadd4bbc9a5fe924 100644 --- a/sig/Base-service/src-openeuler/p/python-jwt.yaml +++ b/sig/Base-service/src-openeuler/p/python-jwt.yaml @@ -129,4 +129,7 @@ branches: - name: Multi-Version_OpenStack-Antelope_openEuler-25.03 type: protected create_from: Multi-Version_OpenStack-Antelope_openEuler-24.03-LTS-SP1 +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Base-service/src-openeuler/p/python-kmod.yaml b/sig/Base-service/src-openeuler/p/python-kmod.yaml index 94949ad48e9b1b19e3ce00efbfe1d4e77a67a37b..3570327383919b26e26d5e8fa37a38ea5a424c52 100644 --- a/sig/Base-service/src-openeuler/p/python-kmod.yaml +++ b/sig/Base-service/src-openeuler/p/python-kmod.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Base-service/src-openeuler/p/python-lhsmdu.yaml b/sig/Base-service/src-openeuler/p/python-lhsmdu.yaml index 3fe0923f223dfb52681b9ff2dd9bee99031edc1f..0dab75648e044da5aa18a65265153c41c2ba6c10 100644 --- a/sig/Base-service/src-openeuler/p/python-lhsmdu.yaml +++ b/sig/Base-service/src-openeuler/p/python-lhsmdu.yaml @@ -71,4 +71,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Base-service/src-openeuler/p/python-linux-procfs.yaml b/sig/Base-service/src-openeuler/p/python-linux-procfs.yaml index 4bcec7f74fbab9d2783fdc065560bfaee17f8b2c..79a0771c82560def2787a9c282039b1e1fad437c 100644 --- a/sig/Base-service/src-openeuler/p/python-linux-procfs.yaml +++ b/sig/Base-service/src-openeuler/p/python-linux-procfs.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Base-service/src-openeuler/p/python-lxml.yaml b/sig/Base-service/src-openeuler/p/python-lxml.yaml index 0a73f9cb6f9d35b585a8d64275e185c417007ed7..cafddb10c9d806a4ef8362ea0d7573e13019cafb 100644 --- a/sig/Base-service/src-openeuler/p/python-lxml.yaml +++ b/sig/Base-service/src-openeuler/p/python-lxml.yaml @@ -129,4 +129,7 @@ branches: - name: Multi-Version_OpenStack-Antelope_openEuler-25.03 type: protected create_from: Multi-Version_OpenStack-Antelope_openEuler-24.03-LTS-SP1 +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Base-service/src-openeuler/p/python-mako.yaml b/sig/Base-service/src-openeuler/p/python-mako.yaml index ba539395ef8fcd7362572422458cf8018457d760..aac521de98ebbc56f7624465dc84e6d395e52d4d 100644 --- a/sig/Base-service/src-openeuler/p/python-mako.yaml +++ b/sig/Base-service/src-openeuler/p/python-mako.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Base-service/src-openeuler/p/python-markupsafe.yaml b/sig/Base-service/src-openeuler/p/python-markupsafe.yaml index b709ef98add8c23cfb4e64259dc7152bfdf9510d..618cd179480186284acaa6a21bd2eb4aaffdd876 100644 --- a/sig/Base-service/src-openeuler/p/python-markupsafe.yaml +++ b/sig/Base-service/src-openeuler/p/python-markupsafe.yaml @@ -153,4 +153,7 @@ branches: - name: Multi-Version_OpenStack-Antelope_openEuler-25.03 type: protected create_from: Multi-Version_OpenStack-Antelope_openEuler-24.03-LTS-SP1 +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Base-service/src-openeuler/p/python-meh.yaml b/sig/Base-service/src-openeuler/p/python-meh.yaml index 94f7b17933891d5c2d83cf0af658f6f51ddc2964..7ec326af7bc9e3d882ce202e86752361515a0245 100644 --- a/sig/Base-service/src-openeuler/p/python-meh.yaml +++ b/sig/Base-service/src-openeuler/p/python-meh.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Base-service/src-openeuler/p/python-oauthlib.yaml b/sig/Base-service/src-openeuler/p/python-oauthlib.yaml index d227ccf58d65a8bcb1b8c5b1e3d45a35a359575e..672adeb42367a96e9c855483ff846dff6293d43f 100644 --- a/sig/Base-service/src-openeuler/p/python-oauthlib.yaml +++ b/sig/Base-service/src-openeuler/p/python-oauthlib.yaml @@ -114,4 +114,7 @@ branches: - name: Multi-Version_OpenStack-Antelope_openEuler-25.03 type: protected create_from: Multi-Version_OpenStack-Antelope_openEuler-24.03-LTS-SP1 +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Base-service/src-openeuler/p/python-ordered-set.yaml b/sig/Base-service/src-openeuler/p/python-ordered-set.yaml index 99ef6f29022b93f1e89f69aa6447f38b61d6e012..485521130800761a3fb09e3cd73b418521b7025b 100644 --- a/sig/Base-service/src-openeuler/p/python-ordered-set.yaml +++ b/sig/Base-service/src-openeuler/p/python-ordered-set.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Base-service/src-openeuler/p/python-pid.yaml b/sig/Base-service/src-openeuler/p/python-pid.yaml index 78f847f4f3cb55779b2a789078caf14a0fd7c069..b2936354ee627444b77ab777094ffbf2b45e1e86 100644 --- a/sig/Base-service/src-openeuler/p/python-pid.yaml +++ b/sig/Base-service/src-openeuler/p/python-pid.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Base-service/src-openeuler/p/python-pip.yaml b/sig/Base-service/src-openeuler/p/python-pip.yaml index d79d623fc29def44b1327c6209119de87f349b44..4f0d084bd624106fc15b153d39762c03475e56c6 100644 --- a/sig/Base-service/src-openeuler/p/python-pip.yaml +++ b/sig/Base-service/src-openeuler/p/python-pip.yaml @@ -75,4 +75,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Base-service/src-openeuler/p/python-ply.yaml b/sig/Base-service/src-openeuler/p/python-ply.yaml index 97362cfaff7c780fa1994fcb3d5b241e81b8c672..c5893df45869d9075b3d0734e2ccfaff63f7a0c1 100644 --- a/sig/Base-service/src-openeuler/p/python-ply.yaml +++ b/sig/Base-service/src-openeuler/p/python-ply.yaml @@ -78,4 +78,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Base-service/src-openeuler/p/python-pocketlint.yaml b/sig/Base-service/src-openeuler/p/python-pocketlint.yaml index bccd8352254fd03c1a9b00b60db26b30831e7ce9..43b4625aae7dfb9cbcd24c31497fa76871f7dcef 100644 --- a/sig/Base-service/src-openeuler/p/python-pocketlint.yaml +++ b/sig/Base-service/src-openeuler/p/python-pocketlint.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Base-service/src-openeuler/p/python-polib.yaml b/sig/Base-service/src-openeuler/p/python-polib.yaml index 7b6fa31f351f3e799cc513731112b05733f3bda5..3fbec8b2e4085c90b23fba0f429e2c237104eaab 100644 --- a/sig/Base-service/src-openeuler/p/python-polib.yaml +++ b/sig/Base-service/src-openeuler/p/python-polib.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Base-service/src-openeuler/p/python-prettytable.yaml b/sig/Base-service/src-openeuler/p/python-prettytable.yaml index 489a432758022a52c4e9ad059093d5f25ad1a7ac..9b156f4e710b8d7abdc1ca4eeee82b4129f7a3b4 100644 --- a/sig/Base-service/src-openeuler/p/python-prettytable.yaml +++ b/sig/Base-service/src-openeuler/p/python-prettytable.yaml @@ -129,4 +129,7 @@ branches: - name: Multi-Version_OpenStack-Antelope_openEuler-25.03 type: protected create_from: Multi-Version_OpenStack-Antelope_openEuler-24.03-LTS-SP1 +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Base-service/src-openeuler/p/python-productmd.yaml b/sig/Base-service/src-openeuler/p/python-productmd.yaml index 49b831d5538fe59bf1a2aa0abe62cafd3f3ec0db..39ca6cd27c681375cbe9c1b108dffc7b2153ffb1 100644 --- a/sig/Base-service/src-openeuler/p/python-productmd.yaml +++ b/sig/Base-service/src-openeuler/p/python-productmd.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Base-service/src-openeuler/p/python-pyaml.yaml b/sig/Base-service/src-openeuler/p/python-pyaml.yaml index 1b92b1d9b2491ce68100144d877d49ab21e110d1..14b4840fa03719b9d57518830e6a5a3bce37743e 100644 --- a/sig/Base-service/src-openeuler/p/python-pyaml.yaml +++ b/sig/Base-service/src-openeuler/p/python-pyaml.yaml @@ -55,4 +55,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Base-service/src-openeuler/p/python-pycparser.yaml b/sig/Base-service/src-openeuler/p/python-pycparser.yaml index 30a171385ca61911896f4ef5adc59533b8ea14a5..4951f8fa3979d973415ddc7dcb3e70ceafa6a870 100644 --- a/sig/Base-service/src-openeuler/p/python-pycparser.yaml +++ b/sig/Base-service/src-openeuler/p/python-pycparser.yaml @@ -99,4 +99,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Base-service/src-openeuler/p/python-pycurl.yaml b/sig/Base-service/src-openeuler/p/python-pycurl.yaml index cc5389421a2cfc2cb394d5c8bdf1b614a375bfa9..c49cce31f8ad35bdb873b9acb793fef4b298dbec 100644 --- a/sig/Base-service/src-openeuler/p/python-pycurl.yaml +++ b/sig/Base-service/src-openeuler/p/python-pycurl.yaml @@ -102,4 +102,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Base-service/src-openeuler/p/python-pydbus.yaml b/sig/Base-service/src-openeuler/p/python-pydbus.yaml index bb956af99d720e22b23a25badc642adb3777a586..cd859b8e92f02b4d24cac1715caae1ce08bbd890 100644 --- a/sig/Base-service/src-openeuler/p/python-pydbus.yaml +++ b/sig/Base-service/src-openeuler/p/python-pydbus.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Base-service/src-openeuler/p/python-pysocks.yaml b/sig/Base-service/src-openeuler/p/python-pysocks.yaml index 07683fbeea84ff0df3e80c3a7961380c0f2ef6fd..96c5bdd5cd403ad7ac676ee13d81fe6925027930 100644 --- a/sig/Base-service/src-openeuler/p/python-pysocks.yaml +++ b/sig/Base-service/src-openeuler/p/python-pysocks.yaml @@ -78,4 +78,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Base-service/src-openeuler/p/python-pytest-cov.yaml b/sig/Base-service/src-openeuler/p/python-pytest-cov.yaml index 2caa276d1e13e00cb0b31d739ffba1580c462020..a5af1361a2f1dc78c2f9852647ac2c860819a14c 100644 --- a/sig/Base-service/src-openeuler/p/python-pytest-cov.yaml +++ b/sig/Base-service/src-openeuler/p/python-pytest-cov.yaml @@ -102,4 +102,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Base-service/src-openeuler/p/python-pytest-expect.yaml b/sig/Base-service/src-openeuler/p/python-pytest-expect.yaml index 82a668092391169dbd61decdfb2f9a8d869514f6..21af0795505d84a04fe53931d71507d543936423 100644 --- a/sig/Base-service/src-openeuler/p/python-pytest-expect.yaml +++ b/sig/Base-service/src-openeuler/p/python-pytest-expect.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Base-service/src-openeuler/p/python-pytest-fixture-config.yaml b/sig/Base-service/src-openeuler/p/python-pytest-fixture-config.yaml index 31173f704043a424125dbbd858014d376e0278a4..78c111d90c92b498540eee74df36b125163e2969 100644 --- a/sig/Base-service/src-openeuler/p/python-pytest-fixture-config.yaml +++ b/sig/Base-service/src-openeuler/p/python-pytest-fixture-config.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Base-service/src-openeuler/p/python-pytest-mock.yaml b/sig/Base-service/src-openeuler/p/python-pytest-mock.yaml index 02de1555a96890e7ba8c25653fdd6b44992b0f0c..e8a71d30824fa95e35b0ff32167c7e2248b9da88 100644 --- a/sig/Base-service/src-openeuler/p/python-pytest-mock.yaml +++ b/sig/Base-service/src-openeuler/p/python-pytest-mock.yaml @@ -78,4 +78,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Base-service/src-openeuler/p/python-pytest-virtualenv.yaml b/sig/Base-service/src-openeuler/p/python-pytest-virtualenv.yaml index 17d5eae0d58ef3ad967601b24cf8290b73f12988..f82fb75dece978d9b45b1d6eb506916d583f9875 100644 --- a/sig/Base-service/src-openeuler/p/python-pytest-virtualenv.yaml +++ b/sig/Base-service/src-openeuler/p/python-pytest-virtualenv.yaml @@ -84,4 +84,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Base-service/src-openeuler/p/python-pyudev.yaml b/sig/Base-service/src-openeuler/p/python-pyudev.yaml index f5e4a91d183e87825922692cd50aa07e2e473563..a64fd8d6ff7ff2f06bcd4dd7c4c68a36de8eb8b9 100644 --- a/sig/Base-service/src-openeuler/p/python-pyudev.yaml +++ b/sig/Base-service/src-openeuler/p/python-pyudev.yaml @@ -99,4 +99,7 @@ branches: - name: Multi-Version_OpenStack-Antelope_openEuler-25.03 type: protected create_from: Multi-Version_OpenStack-Antelope_openEuler-24.03-LTS-SP1 +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Base-service/src-openeuler/p/python-qrcode.yaml b/sig/Base-service/src-openeuler/p/python-qrcode.yaml index 88513625f7400f79b511ac4eb89edea3fadf57e7..f23eae75aa1841f856c13f8ca352c715e9f27534 100644 --- a/sig/Base-service/src-openeuler/p/python-qrcode.yaml +++ b/sig/Base-service/src-openeuler/p/python-qrcode.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Base-service/src-openeuler/p/python-recommonmark.yaml b/sig/Base-service/src-openeuler/p/python-recommonmark.yaml index 48661518d11665b074e3d8a205790cb0d67f9560..b21ca403a04a6ee43924098a3dbdc8170a6206ce 100644 --- a/sig/Base-service/src-openeuler/p/python-recommonmark.yaml +++ b/sig/Base-service/src-openeuler/p/python-recommonmark.yaml @@ -73,4 +73,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Base-service/src-openeuler/p/python-redis.yaml b/sig/Base-service/src-openeuler/p/python-redis.yaml index c891549931cc78a926d45f8705e39da7c35827e1..87eebd46bdced9c7fde7cd665317aab5bf3cc531 100644 --- a/sig/Base-service/src-openeuler/p/python-redis.yaml +++ b/sig/Base-service/src-openeuler/p/python-redis.yaml @@ -114,4 +114,7 @@ branches: - name: Multi-Version_OpenStack-Antelope_openEuler-25.03 type: protected create_from: Multi-Version_OpenStack-Antelope_openEuler-24.03-LTS-SP1 +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Base-service/src-openeuler/p/python-repoze-lru.yaml b/sig/Base-service/src-openeuler/p/python-repoze-lru.yaml index 6771275fce4743ccaca9c7180513af907c894a63..732745d8bf7d48d22d8cf75851355d22df60aeca 100644 --- a/sig/Base-service/src-openeuler/p/python-repoze-lru.yaml +++ b/sig/Base-service/src-openeuler/p/python-repoze-lru.yaml @@ -78,4 +78,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Base-service/src-openeuler/p/python-requests-file.yaml b/sig/Base-service/src-openeuler/p/python-requests-file.yaml index e32478dfdcfeddb2d8f365380fbf7a0a35353168..a36f80e80e642059c6944a1a11c02aa2b0b4daaa 100644 --- a/sig/Base-service/src-openeuler/p/python-requests-file.yaml +++ b/sig/Base-service/src-openeuler/p/python-requests-file.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Base-service/src-openeuler/p/python-rpm-generators.yaml b/sig/Base-service/src-openeuler/p/python-rpm-generators.yaml index 2ebb2c2d5cfe60a3dd35d679ac4ed95e4ce338bc..04a17955ee734cdc709ea5686fff010485df6dfe 100644 --- a/sig/Base-service/src-openeuler/p/python-rpm-generators.yaml +++ b/sig/Base-service/src-openeuler/p/python-rpm-generators.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Base-service/src-openeuler/p/python-schedutils.yaml b/sig/Base-service/src-openeuler/p/python-schedutils.yaml index 719c22e04f27077c7e28ac74eac0b7d1bd10a34e..475c2d2792e75ccfa993ad96b81f084adf8323f0 100644 --- a/sig/Base-service/src-openeuler/p/python-schedutils.yaml +++ b/sig/Base-service/src-openeuler/p/python-schedutils.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Base-service/src-openeuler/p/python-setuptools.yaml b/sig/Base-service/src-openeuler/p/python-setuptools.yaml index 260c11381365d0f8fd0be49f8ccafd458db6f66d..c1bc70cffaebe2e09bc6f8445982a1ec730ef3fc 100644 --- a/sig/Base-service/src-openeuler/p/python-setuptools.yaml +++ b/sig/Base-service/src-openeuler/p/python-setuptools.yaml @@ -129,4 +129,7 @@ branches: - name: Multi-Version_OpenStack-Antelope_openEuler-25.03 type: protected create_from: Multi-Version_OpenStack-Antelope_openEuler-24.03-LTS-SP1 +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Base-service/src-openeuler/p/python-simpleline.yaml b/sig/Base-service/src-openeuler/p/python-simpleline.yaml index 066f241355f6cf731e25a38690b65a3296c2ebaa..46b5acac98b34d65a6d861b2dfbae7d942cad6e9 100644 --- a/sig/Base-service/src-openeuler/p/python-simpleline.yaml +++ b/sig/Base-service/src-openeuler/p/python-simpleline.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Base-service/src-openeuler/p/python-six.yaml b/sig/Base-service/src-openeuler/p/python-six.yaml index 0f3c1eb6416b6303b447a11595ac2b376d2eb3f5..acd76f9d7347abe8c9535bd60e62cb9e951d9a10 100644 --- a/sig/Base-service/src-openeuler/p/python-six.yaml +++ b/sig/Base-service/src-openeuler/p/python-six.yaml @@ -117,4 +117,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Base-service/src-openeuler/p/python-slip.yaml b/sig/Base-service/src-openeuler/p/python-slip.yaml index 8a30488a4f4bc7c27cd8d954f599c60492e06d47..5eeb837ff5cc85d0cb056ff743cd80b25b8b30fd 100644 --- a/sig/Base-service/src-openeuler/p/python-slip.yaml +++ b/sig/Base-service/src-openeuler/p/python-slip.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Base-service/src-openeuler/p/python-sphinxcontrib-spelling.yaml b/sig/Base-service/src-openeuler/p/python-sphinxcontrib-spelling.yaml index a3ae99009ef5cafc8c1dae45f36e2318fe45f7a5..ec17cfa02f9534d8f92456b85bf7e34f526a7911 100644 --- a/sig/Base-service/src-openeuler/p/python-sphinxcontrib-spelling.yaml +++ b/sig/Base-service/src-openeuler/p/python-sphinxcontrib-spelling.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Base-service/src-openeuler/p/python-systemd.yaml b/sig/Base-service/src-openeuler/p/python-systemd.yaml index f2f9818ab07b2666a3f637b0277f60c8e92e4d66..518e1876b8e9cbe1606ab59f2037bc2f4aebf517 100644 --- a/sig/Base-service/src-openeuler/p/python-systemd.yaml +++ b/sig/Base-service/src-openeuler/p/python-systemd.yaml @@ -96,4 +96,7 @@ branches: - name: Multi-Version_OpenStack-Antelope_openEuler-25.03 type: protected create_from: Multi-Version_OpenStack-Antelope_openEuler-24.03-LTS-SP1 +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Base-service/src-openeuler/p/python-tempita.yaml b/sig/Base-service/src-openeuler/p/python-tempita.yaml index 4fb74ccb0d8c67c02bfb7990b42430c4e05b0469..74d07ec5fdc0e4eeef3469ea96ec4f18d0338c24 100644 --- a/sig/Base-service/src-openeuler/p/python-tempita.yaml +++ b/sig/Base-service/src-openeuler/p/python-tempita.yaml @@ -78,4 +78,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Base-service/src-openeuler/p/python-u-msgpack-python.yaml b/sig/Base-service/src-openeuler/p/python-u-msgpack-python.yaml index 1650f224623cde512406f6f27192187981367606..52dd95e63796c68f0e8eee7423097ffd3b284db5 100644 --- a/sig/Base-service/src-openeuler/p/python-u-msgpack-python.yaml +++ b/sig/Base-service/src-openeuler/p/python-u-msgpack-python.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Base-service/src-openeuler/p/python-webencodings.yaml b/sig/Base-service/src-openeuler/p/python-webencodings.yaml index 386e6c00eebd00834eda5560b6653c2f79cb0814..805bedb9c766a2c0aa603a6d15d8b3857a108f98 100644 --- a/sig/Base-service/src-openeuler/p/python-webencodings.yaml +++ b/sig/Base-service/src-openeuler/p/python-webencodings.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Base-service/src-openeuler/p/python3-mallard-ducktype.yaml b/sig/Base-service/src-openeuler/p/python3-mallard-ducktype.yaml index ae6555599436d3f976c2694037f615edcf22b4d6..8b9394791d77710e7ae7569db057dc9c1607e69b 100644 --- a/sig/Base-service/src-openeuler/p/python3-mallard-ducktype.yaml +++ b/sig/Base-service/src-openeuler/p/python3-mallard-ducktype.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Base-service/src-openeuler/p/python3.yaml b/sig/Base-service/src-openeuler/p/python3.yaml index 219e95d68c3b65abeefb730de0a4b64660bdb2b7..a50ed782962f4c0bab856109c30ed8120cf20fc8 100644 --- a/sig/Base-service/src-openeuler/p/python3.yaml +++ b/sig/Base-service/src-openeuler/p/python3.yaml @@ -75,4 +75,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Base-service/src-openeuler/p/pyxattr.yaml b/sig/Base-service/src-openeuler/p/pyxattr.yaml index 176f6d307b48038f894d2f6da926aa1d7c0cf3c1..9cf58b54fb21c4146df3a4e4a3cf24a4ed896dfc 100644 --- a/sig/Base-service/src-openeuler/p/pyxattr.yaml +++ b/sig/Base-service/src-openeuler/p/pyxattr.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Base-service/src-openeuler/q/qdox.yaml b/sig/Base-service/src-openeuler/q/qdox.yaml index c90a978058649c1627521a2e4b63b4cbbf81670e..2fb3676626df70ffee7e7749ac07b04927932c12 100644 --- a/sig/Base-service/src-openeuler/q/qdox.yaml +++ b/sig/Base-service/src-openeuler/q/qdox.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Base-service/src-openeuler/q/qpid-proton.yaml b/sig/Base-service/src-openeuler/q/qpid-proton.yaml index 0cd55542cb9c7e41cbc480ed3a1af52fad5484a4..acf4ad749d5ad5c1e814b764c404a40207158df9 100644 --- a/sig/Base-service/src-openeuler/q/qpid-proton.yaml +++ b/sig/Base-service/src-openeuler/q/qpid-proton.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Base-service/src-openeuler/r/randomizedtesting.yaml b/sig/Base-service/src-openeuler/r/randomizedtesting.yaml index 0885a2b62d3598dff4b54eb6da2a1b799547a819..7af4d7cb15dd7dcbeb16dd8a4b83b41111e5addb 100644 --- a/sig/Base-service/src-openeuler/r/randomizedtesting.yaml +++ b/sig/Base-service/src-openeuler/r/randomizedtesting.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Base-service/src-openeuler/r/rapidjson.yaml b/sig/Base-service/src-openeuler/r/rapidjson.yaml index 8b49aac5135c9beaa0186432fcbaaf5d186dbc6b..d948e5e6e7cd1a8339899087be159d10eba0ffcf 100644 --- a/sig/Base-service/src-openeuler/r/rapidjson.yaml +++ b/sig/Base-service/src-openeuler/r/rapidjson.yaml @@ -64,4 +64,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Base-service/src-openeuler/r/rarian.yaml b/sig/Base-service/src-openeuler/r/rarian.yaml index f8a12a7a95fc723afb64a4b23c30e4dc761f603b..465900a6e38afd75ce17f11855fa75060bcbdfa8 100644 --- a/sig/Base-service/src-openeuler/r/rarian.yaml +++ b/sig/Base-service/src-openeuler/r/rarian.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Base-service/src-openeuler/r/rasdaemon.yaml b/sig/Base-service/src-openeuler/r/rasdaemon.yaml index a6bbc4ada37ecd639f0eadd157ee9716b97b390b..44b61ca82155430fb94b126b8e1aa547ffc50b4d 100644 --- a/sig/Base-service/src-openeuler/r/rasdaemon.yaml +++ b/sig/Base-service/src-openeuler/r/rasdaemon.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Base-service/src-openeuler/r/readline.yaml b/sig/Base-service/src-openeuler/r/readline.yaml index 32cb1167ab5adb0c082e43f36ced5810ee8f482b..6cee6bffa5d507b870fbc2680e9d4a81616ba528 100644 --- a/sig/Base-service/src-openeuler/r/readline.yaml +++ b/sig/Base-service/src-openeuler/r/readline.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Base-service/src-openeuler/r/realmd.yaml b/sig/Base-service/src-openeuler/r/realmd.yaml index d2095255c71ef1c1c48ac572baab994d1e31c49d..b492ca6eae8250e89086012b92b46994ed9f9d19 100644 --- a/sig/Base-service/src-openeuler/r/realmd.yaml +++ b/sig/Base-service/src-openeuler/r/realmd.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Base-service/src-openeuler/r/recode.yaml b/sig/Base-service/src-openeuler/r/recode.yaml index 76d9a43a31f16612b89915d92d9adcdf5ae459b0..6020b5180a47e3dd90b2bcf436ef0678102d0bde 100644 --- a/sig/Base-service/src-openeuler/r/recode.yaml +++ b/sig/Base-service/src-openeuler/r/recode.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Base-service/src-openeuler/r/replacer.yaml b/sig/Base-service/src-openeuler/r/replacer.yaml index 00652283463d88b9ea4ef0b69004ba0aa90bbd44..b662b1130f7988691aec7c859aaa89ad9221798b 100644 --- a/sig/Base-service/src-openeuler/r/replacer.yaml +++ b/sig/Base-service/src-openeuler/r/replacer.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Base-service/src-openeuler/r/rmic-maven-plugin.yaml b/sig/Base-service/src-openeuler/r/rmic-maven-plugin.yaml index 37d80c0b4d049fd88c24f241d8f5a392d6ef2ede..146ca46db9d06b561f33fb496a1bf1a6fee480fc 100644 --- a/sig/Base-service/src-openeuler/r/rmic-maven-plugin.yaml +++ b/sig/Base-service/src-openeuler/r/rmic-maven-plugin.yaml @@ -68,4 +68,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Base-service/src-openeuler/r/rng-tools.yaml b/sig/Base-service/src-openeuler/r/rng-tools.yaml index 72707255d10da0ae9ffb2019ec4c203d8303c64f..c70f76dc3b47565dac06862735fc388909f602a2 100644 --- a/sig/Base-service/src-openeuler/r/rng-tools.yaml +++ b/sig/Base-service/src-openeuler/r/rng-tools.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Base-service/src-openeuler/r/rootfiles.yaml b/sig/Base-service/src-openeuler/r/rootfiles.yaml index 3816f5a245c17e12d78a27953c4520813884c9d2..f755c472cbbed30d3602cca29464001921373037 100644 --- a/sig/Base-service/src-openeuler/r/rootfiles.yaml +++ b/sig/Base-service/src-openeuler/r/rootfiles.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Base-service/src-openeuler/r/rpm.yaml b/sig/Base-service/src-openeuler/r/rpm.yaml index f78d145edbd9a5ce3a080d77ef8a2f316d1b4c4c..9a6dff46aaabf3ce60c245ef0412c4735c8da5dc 100644 --- a/sig/Base-service/src-openeuler/r/rpm.yaml +++ b/sig/Base-service/src-openeuler/r/rpm.yaml @@ -75,4 +75,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Base-service/src-openeuler/r/rpmrebuild.yaml b/sig/Base-service/src-openeuler/r/rpmrebuild.yaml index 243443ae9305af9b383d6ec97e4c29093b2165d1..8154cf8de263ea66158a7efbae09e5db190302dc 100644 --- a/sig/Base-service/src-openeuler/r/rpmrebuild.yaml +++ b/sig/Base-service/src-openeuler/r/rpmrebuild.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Base-service/src-openeuler/r/rsync.yaml b/sig/Base-service/src-openeuler/r/rsync.yaml index 06bb7c423ff6acc65e96ea4dbd1b2f15d37291d3..90203eafbb4ce311085e60ab9e539375174e96e8 100644 --- a/sig/Base-service/src-openeuler/r/rsync.yaml +++ b/sig/Base-service/src-openeuler/r/rsync.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Base-service/src-openeuler/r/rsyslog.yaml b/sig/Base-service/src-openeuler/r/rsyslog.yaml index 07239cf7414527c71b3b9ac2969f8ac46e43bb49..605f590beaf049e92d124ce0ac9c4e93cb199f3b 100644 --- a/sig/Base-service/src-openeuler/r/rsyslog.yaml +++ b/sig/Base-service/src-openeuler/r/rsyslog.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Base-service/src-openeuler/s/screen.yaml b/sig/Base-service/src-openeuler/s/screen.yaml index 0d06068ba40d49fcf6f64a5e08fa457c90ef0068..1010a9f28dff516dd27625ebb86327c220c412de 100644 --- a/sig/Base-service/src-openeuler/s/screen.yaml +++ b/sig/Base-service/src-openeuler/s/screen.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Base-service/src-openeuler/s/sed.yaml b/sig/Base-service/src-openeuler/s/sed.yaml index 5f33ec9d2dff091627c2e6e12e0d78a35f5a9b54..c35138778e29d4b571f8e524e8d02b359aa5c469 100644 --- a/sig/Base-service/src-openeuler/s/sed.yaml +++ b/sig/Base-service/src-openeuler/s/sed.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Base-service/src-openeuler/s/setools.yaml b/sig/Base-service/src-openeuler/s/setools.yaml index 3cb8de526cfaa335bfd1035cf0291ec07c9f1114..2cc85f01c4525368263e086f8471912f657481ca 100644 --- a/sig/Base-service/src-openeuler/s/setools.yaml +++ b/sig/Base-service/src-openeuler/s/setools.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Base-service/src-openeuler/s/setroubleshoot-plugins.yaml b/sig/Base-service/src-openeuler/s/setroubleshoot-plugins.yaml index f659d0d5004fb6ba5c2bddfaf6b46046ae483afa..88ae1bd9945730d307c7184371ffb82e191eb909 100644 --- a/sig/Base-service/src-openeuler/s/setroubleshoot-plugins.yaml +++ b/sig/Base-service/src-openeuler/s/setroubleshoot-plugins.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Base-service/src-openeuler/s/setup.yaml b/sig/Base-service/src-openeuler/s/setup.yaml index ac96b4ef3c0f4356f5302118df9e863dc3aaf550..77a4e46699dfec4c28a677bebf185a11a5ddbf2b 100644 --- a/sig/Base-service/src-openeuler/s/setup.yaml +++ b/sig/Base-service/src-openeuler/s/setup.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Base-service/src-openeuler/s/sgabios.yaml b/sig/Base-service/src-openeuler/s/sgabios.yaml index 2fc8811b37be0e72d47067c0db71cdfa6485bfdd..bb5e1059baaf1189aafe39f7ddd429a72ab71118 100644 --- a/sig/Base-service/src-openeuler/s/sgabios.yaml +++ b/sig/Base-service/src-openeuler/s/sgabios.yaml @@ -55,4 +55,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Base-service/src-openeuler/s/sgpio.yaml b/sig/Base-service/src-openeuler/s/sgpio.yaml index baf6f15014553f23add14e8e40725f9a2d3237bf..828f43aaa9cab30b38d42536ff0252a7d3c01837 100644 --- a/sig/Base-service/src-openeuler/s/sgpio.yaml +++ b/sig/Base-service/src-openeuler/s/sgpio.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Base-service/src-openeuler/s/shadow.yaml b/sig/Base-service/src-openeuler/s/shadow.yaml index 6f13f6e4fb876a10effd15dc52affe2456ced2d8..e340bc0aa0b9ae744450709d4d6dd4bef7660c30 100644 --- a/sig/Base-service/src-openeuler/s/shadow.yaml +++ b/sig/Base-service/src-openeuler/s/shadow.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Base-service/src-openeuler/s/sharutils.yaml b/sig/Base-service/src-openeuler/s/sharutils.yaml index 3c19d4e33e7b8534fa43db5e13045475870e0999..62b6f9a76c9ccec94bab3fc74f0a2fdb2aef4aeb 100644 --- a/sig/Base-service/src-openeuler/s/sharutils.yaml +++ b/sig/Base-service/src-openeuler/s/sharutils.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Base-service/src-openeuler/s/shim.yaml b/sig/Base-service/src-openeuler/s/shim.yaml index 257f42f75d6523a3a5c19e58b132dd6254b415fc..30ec31fc5b84e81533266d66a575c5eb490b4752 100644 --- a/sig/Base-service/src-openeuler/s/shim.yaml +++ b/sig/Base-service/src-openeuler/s/shim.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Base-service/src-openeuler/s/slang.yaml b/sig/Base-service/src-openeuler/s/slang.yaml index f63e1c4fd140f76de70992cb3bd44987463ecf5c..5a734472312a532bcdf86fda737c8064e1419705 100644 --- a/sig/Base-service/src-openeuler/s/slang.yaml +++ b/sig/Base-service/src-openeuler/s/slang.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Base-service/src-openeuler/s/snakeyaml.yaml b/sig/Base-service/src-openeuler/s/snakeyaml.yaml index 05e0f6d6d2918f84b42ee37105ee5f9494858e0d..bfac1c8eac87adfd91a3cbaaedd8b7de8ab873cd 100644 --- a/sig/Base-service/src-openeuler/s/snakeyaml.yaml +++ b/sig/Base-service/src-openeuler/s/snakeyaml.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Base-service/src-openeuler/s/snappy-java.yaml b/sig/Base-service/src-openeuler/s/snappy-java.yaml index 6ba942a710be194891fc5609eb7a4d2b8a58edeb..d468789b50ff17e0f117391c17361e8931966fe8 100644 --- a/sig/Base-service/src-openeuler/s/snappy-java.yaml +++ b/sig/Base-service/src-openeuler/s/snappy-java.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Base-service/src-openeuler/s/snappy.yaml b/sig/Base-service/src-openeuler/s/snappy.yaml index 9ef49a9ad599687c6af8cfaa9019bb926a86dd9f..0f96d577cec58655705aef7a1ac906bb9834693c 100644 --- a/sig/Base-service/src-openeuler/s/snappy.yaml +++ b/sig/Base-service/src-openeuler/s/snappy.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Base-service/src-openeuler/s/sombok.yaml b/sig/Base-service/src-openeuler/s/sombok.yaml index c39d38197dca4ca5945b6cba7f0917b89140c5ee..ee57eb394175a9df9b0b65daee5485be45c4642a 100644 --- a/sig/Base-service/src-openeuler/s/sombok.yaml +++ b/sig/Base-service/src-openeuler/s/sombok.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Base-service/src-openeuler/s/sos.yaml b/sig/Base-service/src-openeuler/s/sos.yaml index 477ec05da69609c12e47dc674d04865e083b33ff..d767c1df3db2a9f79fc25ddb246ab20394ed5065 100644 --- a/sig/Base-service/src-openeuler/s/sos.yaml +++ b/sig/Base-service/src-openeuler/s/sos.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Base-service/src-openeuler/s/speex.yaml b/sig/Base-service/src-openeuler/s/speex.yaml index b2e213d5d5136a48b3c5967857ff443f0a29dcb8..4860c0725dfeff497cb7f8823e65ea49f6856bd1 100644 --- a/sig/Base-service/src-openeuler/s/speex.yaml +++ b/sig/Base-service/src-openeuler/s/speex.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Base-service/src-openeuler/s/speexdsp.yaml b/sig/Base-service/src-openeuler/s/speexdsp.yaml index cd215bef39067bf56d150b35736fd82a4de8d6a2..94f39a5173088e485a2d193874fe725db8924f2e 100644 --- a/sig/Base-service/src-openeuler/s/speexdsp.yaml +++ b/sig/Base-service/src-openeuler/s/speexdsp.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Base-service/src-openeuler/s/sscg.yaml b/sig/Base-service/src-openeuler/s/sscg.yaml index 70c714aceef448147e883cd736b15a122437051c..292d1d344b08c3cb639b5bd5d7ff202b928bd779 100644 --- a/sig/Base-service/src-openeuler/s/sscg.yaml +++ b/sig/Base-service/src-openeuler/s/sscg.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Base-service/src-openeuler/s/sssd.yaml b/sig/Base-service/src-openeuler/s/sssd.yaml index 32dec4afd845708e447719a65f55437cbc1ba0e5..da72f6f022a785c3602f172c355399dc577ba532 100644 --- a/sig/Base-service/src-openeuler/s/sssd.yaml +++ b/sig/Base-service/src-openeuler/s/sssd.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Base-service/src-openeuler/s/star.yaml b/sig/Base-service/src-openeuler/s/star.yaml index e4c4c3d5a2edf4399979e1e3dce601f36ea9435f..bec3ea5abb76a1bcfe141364007980e12d53cd22 100644 --- a/sig/Base-service/src-openeuler/s/star.yaml +++ b/sig/Base-service/src-openeuler/s/star.yaml @@ -75,4 +75,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Base-service/src-openeuler/s/startup-notification.yaml b/sig/Base-service/src-openeuler/s/startup-notification.yaml index cfa3d0c520b0ecd08a7a3e8449ddc4b02d2573d2..a7074c4159c77f6190c62ae04fa4e0c0583f821e 100644 --- a/sig/Base-service/src-openeuler/s/startup-notification.yaml +++ b/sig/Base-service/src-openeuler/s/startup-notification.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Base-service/src-openeuler/s/stringtemplate4.yaml b/sig/Base-service/src-openeuler/s/stringtemplate4.yaml index 65096818b70fefafadeceb39112455dc1825e55e..641afb25d081d9ee5fc8fd0acc4997c2f36c8ab7 100644 --- a/sig/Base-service/src-openeuler/s/stringtemplate4.yaml +++ b/sig/Base-service/src-openeuler/s/stringtemplate4.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Base-service/src-openeuler/s/subversion.yaml b/sig/Base-service/src-openeuler/s/subversion.yaml index c9034abed98b1ca99586db488fcb68b0d5c6ca61..bf845a950c955bb64bc9a155daee10a838b9ca38 100644 --- a/sig/Base-service/src-openeuler/s/subversion.yaml +++ b/sig/Base-service/src-openeuler/s/subversion.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Base-service/src-openeuler/s/sudo.yaml b/sig/Base-service/src-openeuler/s/sudo.yaml index b0d9db806971d1d9330be77c452f9c99943766b3..99b03cd760c92dbc5cca3a573b7f35bd5302c274 100644 --- a/sig/Base-service/src-openeuler/s/sudo.yaml +++ b/sig/Base-service/src-openeuler/s/sudo.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Base-service/src-openeuler/s/sushi.yaml b/sig/Base-service/src-openeuler/s/sushi.yaml index 0bcce4c0e10c2385e903e121d386c843479d9333..e6c89b7afe159caaa71ea288d7e1245806b5863b 100644 --- a/sig/Base-service/src-openeuler/s/sushi.yaml +++ b/sig/Base-service/src-openeuler/s/sushi.yaml @@ -55,4 +55,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Base-service/src-openeuler/s/symlinks.yaml b/sig/Base-service/src-openeuler/s/symlinks.yaml index 9c4a254ccf5f99791a8df455369768f5bf0a8cf1..1b257b57150112850b33b6db5b2e838fefe58fdb 100644 --- a/sig/Base-service/src-openeuler/s/symlinks.yaml +++ b/sig/Base-service/src-openeuler/s/symlinks.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Base-service/src-openeuler/s/sysSentry.yaml b/sig/Base-service/src-openeuler/s/sysSentry.yaml index 1fe7234a3e845916440e9c3a933ca89e1ca8a572..72396db681f709c37cdd49dac1a11e811c88612f 100644 --- a/sig/Base-service/src-openeuler/s/sysSentry.yaml +++ b/sig/Base-service/src-openeuler/s/sysSentry.yaml @@ -1,5 +1,6 @@ name: sysSentry -description: sysSentry is a system inspection framework used to manage system inspection tasks. +description: sysSentry is a system inspection framework used to manage system inspection + tasks. upstream: https://gitee.com/openeuler/sysSentry branches: - name: master @@ -19,4 +20,7 @@ branches: - name: openEuler-24.03-LTS-SP1 type: protected create_from: openEuler-24.03-LTS-Next +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Base-service/src-openeuler/s/sysstat.yaml b/sig/Base-service/src-openeuler/s/sysstat.yaml index 0496741867f70ffbaedeee854c221883761aac13..4a57af5d69d38511d1cc1bbe9b08069b91ab08a0 100644 --- a/sig/Base-service/src-openeuler/s/sysstat.yaml +++ b/sig/Base-service/src-openeuler/s/sysstat.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Base-service/src-openeuler/s/systemd.yaml b/sig/Base-service/src-openeuler/s/systemd.yaml index 6e1285a1181c8fe7a7bf6b28dcce36c89c266408..8b81438c4c626f37f1e8b8d9b2e7ad74a5eb0761 100644 --- a/sig/Base-service/src-openeuler/s/systemd.yaml +++ b/sig/Base-service/src-openeuler/s/systemd.yaml @@ -75,4 +75,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Base-service/src-openeuler/t/TeXamator.yaml b/sig/Base-service/src-openeuler/t/TeXamator.yaml index ec277234f323a3eb4d8fecb35e3c1c40d2f35bbf..a8cc06597092c3e5a61f86e52dd290f3929c9c5e 100644 --- a/sig/Base-service/src-openeuler/t/TeXamator.yaml +++ b/sig/Base-service/src-openeuler/t/TeXamator.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Base-service/src-openeuler/t/tar.yaml b/sig/Base-service/src-openeuler/t/tar.yaml index 7706e7fe5c2986f639a4248a436a768a505f6dd6..89076c4a86850030df4a5f78c8d6a65b7229b663 100644 --- a/sig/Base-service/src-openeuler/t/tar.yaml +++ b/sig/Base-service/src-openeuler/t/tar.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Base-service/src-openeuler/t/tcl.yaml b/sig/Base-service/src-openeuler/t/tcl.yaml index 6a503cf172d7a550715140a50e6bebc07f6aff5b..019762b07aafb20df27a2260aff8bb810655e713 100644 --- a/sig/Base-service/src-openeuler/t/tcl.yaml +++ b/sig/Base-service/src-openeuler/t/tcl.yaml @@ -75,4 +75,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Base-service/src-openeuler/t/tcllib.yaml b/sig/Base-service/src-openeuler/t/tcllib.yaml index 52b627918a856a736915c7a510a77e2ddc58404d..90da4dd01afe932eda74fe72ad4d9ae4ba7b4589 100644 --- a/sig/Base-service/src-openeuler/t/tcllib.yaml +++ b/sig/Base-service/src-openeuler/t/tcllib.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Base-service/src-openeuler/t/tclx.yaml b/sig/Base-service/src-openeuler/t/tclx.yaml index cdd851a2fedf457890fe6c777a18c3e9c9da5264..489294a9ef36ac989e02232e11db725b1b3aadec 100644 --- a/sig/Base-service/src-openeuler/t/tclx.yaml +++ b/sig/Base-service/src-openeuler/t/tclx.yaml @@ -55,4 +55,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Base-service/src-openeuler/t/tcsh.yaml b/sig/Base-service/src-openeuler/t/tcsh.yaml index 8eba0a3ef331d38fde0585a9467adadf7ce56fc5..2e124c5356def43257d475f26f6d6fd0b45185db 100644 --- a/sig/Base-service/src-openeuler/t/tcsh.yaml +++ b/sig/Base-service/src-openeuler/t/tcsh.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Base-service/src-openeuler/t/texinfo.yaml b/sig/Base-service/src-openeuler/t/texinfo.yaml index 1ecff2890040158de0cecc4edaa884f4c631dcba..2c38d4e3ef197311d8db3d34a29660e87e2921de 100644 --- a/sig/Base-service/src-openeuler/t/texinfo.yaml +++ b/sig/Base-service/src-openeuler/t/texinfo.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Base-service/src-openeuler/t/thrift.yaml b/sig/Base-service/src-openeuler/t/thrift.yaml index 2894068999c7bc2af2b155db203bd38f05222e5f..058a9811b7f763208aa7ae04af44186038c09d9a 100644 --- a/sig/Base-service/src-openeuler/t/thrift.yaml +++ b/sig/Base-service/src-openeuler/t/thrift.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Base-service/src-openeuler/t/time.yaml b/sig/Base-service/src-openeuler/t/time.yaml index b6496ac3ec93a9a7de405061fc53a99fb895fce3..4d3d4c7c6a92c92b88761696d8e4106635e2e7e7 100644 --- a/sig/Base-service/src-openeuler/t/time.yaml +++ b/sig/Base-service/src-openeuler/t/time.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Base-service/src-openeuler/t/timedatex.yaml b/sig/Base-service/src-openeuler/t/timedatex.yaml index 081b2e3a144166624c20324b8fde2858ef5a5cce..4da39c46f598a2fbc0fc8ce9e06052c273738303 100644 --- a/sig/Base-service/src-openeuler/t/timedatex.yaml +++ b/sig/Base-service/src-openeuler/t/timedatex.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Base-service/src-openeuler/t/tmpwatch.yaml b/sig/Base-service/src-openeuler/t/tmpwatch.yaml index 1b03897bd1865a0a2779acbaca3d07616c41a213..362b79a704fe882c7faae01fbe81f7690b30c1e9 100644 --- a/sig/Base-service/src-openeuler/t/tmpwatch.yaml +++ b/sig/Base-service/src-openeuler/t/tmpwatch.yaml @@ -55,4 +55,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Base-service/src-openeuler/t/tng.yaml b/sig/Base-service/src-openeuler/t/tng.yaml index 11ef3a5cfad7f6975ecd47fdbccd3da7962e6c2c..88e4b7f767c0dd8c479ec14debfd3ff8428b39a2 100644 --- a/sig/Base-service/src-openeuler/t/tng.yaml +++ b/sig/Base-service/src-openeuler/t/tng.yaml @@ -64,4 +64,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Base-service/src-openeuler/t/tokyocabinet.yaml b/sig/Base-service/src-openeuler/t/tokyocabinet.yaml index 3a5c626fe217cde9b4beb404f3ce81f6d74d0176..102f6259cf67101d2d7243f972eccd5b65f9bf60 100644 --- a/sig/Base-service/src-openeuler/t/tokyocabinet.yaml +++ b/sig/Base-service/src-openeuler/t/tokyocabinet.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Base-service/src-openeuler/t/tomcatjss.yaml b/sig/Base-service/src-openeuler/t/tomcatjss.yaml index c3bcb60c4e2fa157f4f06f1e4f012612d0b92e6e..fae5b8e72aa01dccc7869c4e5a010504a72d2f6e 100644 --- a/sig/Base-service/src-openeuler/t/tomcatjss.yaml +++ b/sig/Base-service/src-openeuler/t/tomcatjss.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Base-service/src-openeuler/t/totem-pl-parser.yaml b/sig/Base-service/src-openeuler/t/totem-pl-parser.yaml index 5fdfb634b5c5ac60fb8555fb76572ad9aa88fa65..dbcef0d3b309ecb4dc4511789a61160bbb9b4a01 100644 --- a/sig/Base-service/src-openeuler/t/totem-pl-parser.yaml +++ b/sig/Base-service/src-openeuler/t/totem-pl-parser.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Base-service/src-openeuler/t/totem.yaml b/sig/Base-service/src-openeuler/t/totem.yaml index eb9e785c0c3a5ec0921fcfc74be1d4155ebba04a..d8cf6809c1fec1a09b0e1ce6697ed0f1d2c4ae90 100644 --- a/sig/Base-service/src-openeuler/t/totem.yaml +++ b/sig/Base-service/src-openeuler/t/totem.yaml @@ -55,4 +55,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Base-service/src-openeuler/t/trousers.yaml b/sig/Base-service/src-openeuler/t/trousers.yaml index 79f389f4062120bb90a1043d7626dd45e3b7c7fe..7b91379c7aeb0f9e51a57d6d1d18a5cd4561f80e 100644 --- a/sig/Base-service/src-openeuler/t/trousers.yaml +++ b/sig/Base-service/src-openeuler/t/trousers.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Base-service/src-openeuler/t/tuscany-sdo-java.yaml b/sig/Base-service/src-openeuler/t/tuscany-sdo-java.yaml index 095b7a6872dc137d3d66460374a621cb981102b0..4ac3b1fd4758fc415b30c4e52d767982f01c6489 100644 --- a/sig/Base-service/src-openeuler/t/tuscany-sdo-java.yaml +++ b/sig/Base-service/src-openeuler/t/tuscany-sdo-java.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Base-service/src-openeuler/u/umockdev.yaml b/sig/Base-service/src-openeuler/u/umockdev.yaml index 45fff86c30c2b608a7ca1d6ab1d8eea596101b4e..7a39e162d39adb5cab59584b5191d7f4d0bb3288 100644 --- a/sig/Base-service/src-openeuler/u/umockdev.yaml +++ b/sig/Base-service/src-openeuler/u/umockdev.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Base-service/src-openeuler/u/uname-build-checks.yaml b/sig/Base-service/src-openeuler/u/uname-build-checks.yaml index 6d6726f56f16a63038cecf688e3a8e98b8ae0602..6bee068ce594317113766ce943b25a2283a7847c 100644 --- a/sig/Base-service/src-openeuler/u/uname-build-checks.yaml +++ b/sig/Base-service/src-openeuler/u/uname-build-checks.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Base-service/src-openeuler/u/unicode-emoji.yaml b/sig/Base-service/src-openeuler/u/unicode-emoji.yaml index 2b612c0f4a6ca23d025491f215350896b0731f45..0e69dfa014b43bb72f775b27ee9bc68eaca31c49 100644 --- a/sig/Base-service/src-openeuler/u/unicode-emoji.yaml +++ b/sig/Base-service/src-openeuler/u/unicode-emoji.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Base-service/src-openeuler/u/unique.yaml b/sig/Base-service/src-openeuler/u/unique.yaml index fa0841c8f9969853513bb51b6b5a4dfa2a027a3a..20eface3db3693457d3ce0e86d47a47143dacbfd 100644 --- a/sig/Base-service/src-openeuler/u/unique.yaml +++ b/sig/Base-service/src-openeuler/u/unique.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Base-service/src-openeuler/u/unit-api.yaml b/sig/Base-service/src-openeuler/u/unit-api.yaml index d0151126f17285cb95d0f1c6d03d102094f02ce7..6ba553e08364617ae51a494bbb0e73252c765d19 100644 --- a/sig/Base-service/src-openeuler/u/unit-api.yaml +++ b/sig/Base-service/src-openeuler/u/unit-api.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Base-service/src-openeuler/u/univocity-parsers.yaml b/sig/Base-service/src-openeuler/u/univocity-parsers.yaml index d82c6be80ef908e2bb1f9b7453389277cd7d7223..afb4edef92bb7609e5ea2abc969c30742a0fdcbb 100644 --- a/sig/Base-service/src-openeuler/u/univocity-parsers.yaml +++ b/sig/Base-service/src-openeuler/u/univocity-parsers.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Base-service/src-openeuler/u/unizip.yaml b/sig/Base-service/src-openeuler/u/unizip.yaml index 5add5df28cc752869f2dcb8a5f5058b90f8ac323..1089514f9155a51c5922fbca63ff22b0adc28dee 100644 --- a/sig/Base-service/src-openeuler/u/unizip.yaml +++ b/sig/Base-service/src-openeuler/u/unizip.yaml @@ -14,4 +14,7 @@ branches: - name: openEuler-24.03-LTS-SP1 type: protected create_from: openEuler-24.03-LTS-Next +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Base-service/src-openeuler/u/unzip.yaml b/sig/Base-service/src-openeuler/u/unzip.yaml index 356f21763303a54ab04101c44f6105cc8adffcbd..20f68b13a19553469fe26ec8fa2261ce1be81765 100644 --- a/sig/Base-service/src-openeuler/u/unzip.yaml +++ b/sig/Base-service/src-openeuler/u/unzip.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Base-service/src-openeuler/u/uom-parent.yaml b/sig/Base-service/src-openeuler/u/uom-parent.yaml index 756d96ab0c52f909660a1a8ef84843b44941757f..f5cd2c3d9853738454f718a3a7c16fb32ece5bcf 100644 --- a/sig/Base-service/src-openeuler/u/uom-parent.yaml +++ b/sig/Base-service/src-openeuler/u/uom-parent.yaml @@ -52,4 +52,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Base-service/src-openeuler/u/usermode.yaml b/sig/Base-service/src-openeuler/u/usermode.yaml index 148873e69aad78dd7468d497c0df9061142f66ad..7d9f378d5f3992300eddb76cfcba60c397f060db 100644 --- a/sig/Base-service/src-openeuler/u/usermode.yaml +++ b/sig/Base-service/src-openeuler/u/usermode.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Base-service/src-openeuler/u/ustr.yaml b/sig/Base-service/src-openeuler/u/ustr.yaml index bce20d4f14f0238895dd4d60190d45a6a41b81a6..e07858f7d6b5ed2f1af58b37dc4821387b084fb1 100644 --- a/sig/Base-service/src-openeuler/u/ustr.yaml +++ b/sig/Base-service/src-openeuler/u/ustr.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Base-service/src-openeuler/u/utf8proc.yaml b/sig/Base-service/src-openeuler/u/utf8proc.yaml index a40ebec41ba2f8091b03f257cd89857ba0e456bd..0a62f10d2140f029c5d23fcee7c191eb103db8d0 100644 --- a/sig/Base-service/src-openeuler/u/utf8proc.yaml +++ b/sig/Base-service/src-openeuler/u/utf8proc.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Base-service/src-openeuler/u/uthash.yaml b/sig/Base-service/src-openeuler/u/uthash.yaml index 65dac68d507c5ec9528bf2e09e6a4bc04586d4e9..d5dca008dd72686819cb660f2f273aa6f3a8b4de 100644 --- a/sig/Base-service/src-openeuler/u/uthash.yaml +++ b/sig/Base-service/src-openeuler/u/uthash.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Base-service/src-openeuler/u/util-linux.yaml b/sig/Base-service/src-openeuler/u/util-linux.yaml index f3d8d9dbb7167d42268f6b7ce3650379118c6870..634555e2392a1335582d36be03f68d12f5ba8646 100644 --- a/sig/Base-service/src-openeuler/u/util-linux.yaml +++ b/sig/Base-service/src-openeuler/u/util-linux.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Base-service/src-openeuler/v/vboot-utils.yaml b/sig/Base-service/src-openeuler/v/vboot-utils.yaml index 23e47516263f9ade005c8d0bbf2e0135bc81f4c4..19d5854694cf4e1dbc8aeffe25b30b4ea8eac0ab 100644 --- a/sig/Base-service/src-openeuler/v/vboot-utils.yaml +++ b/sig/Base-service/src-openeuler/v/vboot-utils.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Base-service/src-openeuler/v/vim.yaml b/sig/Base-service/src-openeuler/v/vim.yaml index 044e5f83ef5b66f6933213e4a8b2172b05b701c8..f1767e00d5568591c33777c445ae97e38650bfa1 100644 --- a/sig/Base-service/src-openeuler/v/vim.yaml +++ b/sig/Base-service/src-openeuler/v/vim.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Base-service/src-openeuler/v/volume_key.yaml b/sig/Base-service/src-openeuler/v/volume_key.yaml index 252e674e633f8f9ec8229784a8356c919d002be2..1acc3f8842190e7b165a3f8877a57165fd33e3bb 100644 --- a/sig/Base-service/src-openeuler/v/volume_key.yaml +++ b/sig/Base-service/src-openeuler/v/volume_key.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Base-service/src-openeuler/v/vulkan-headers.yaml b/sig/Base-service/src-openeuler/v/vulkan-headers.yaml index 580508eec50b35484cc8a5d6b0c8bca6080308df..a73702bb9254607d36ff0b8a8bfb96712ec3a465 100644 --- a/sig/Base-service/src-openeuler/v/vulkan-headers.yaml +++ b/sig/Base-service/src-openeuler/v/vulkan-headers.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Base-service/src-openeuler/v/vulkan-loader.yaml b/sig/Base-service/src-openeuler/v/vulkan-loader.yaml index 2751b9e8d15ca04f75be0edd4d64207aff0f65b3..b9db039cef2e9653beb83e8627ef4cd0bfe20d54 100644 --- a/sig/Base-service/src-openeuler/v/vulkan-loader.yaml +++ b/sig/Base-service/src-openeuler/v/vulkan-loader.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Base-service/src-openeuler/w/which.yaml b/sig/Base-service/src-openeuler/w/which.yaml index 034cfcb5ad6efe49c41feed6e8648758f53d2d3f..6b0efa3c0cb93249fc904cc861d45cb0d549b2ce 100644 --- a/sig/Base-service/src-openeuler/w/which.yaml +++ b/sig/Base-service/src-openeuler/w/which.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Base-service/src-openeuler/w/words.yaml b/sig/Base-service/src-openeuler/w/words.yaml index 53e3d90a2234d9bc9a7126d9aa6587fe8b937e50..9502a43a9e72a8d1ec1a885204538c9518a252d9 100644 --- a/sig/Base-service/src-openeuler/w/words.yaml +++ b/sig/Base-service/src-openeuler/w/words.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Base-service/src-openeuler/w/wpa_supplicant.yaml b/sig/Base-service/src-openeuler/w/wpa_supplicant.yaml index 9cf7e61d514768823cb748a73b1d0fad8a692b04..967ed7897b1eb4f00ad6ea4113d6adc579d1d2d6 100644 --- a/sig/Base-service/src-openeuler/w/wpa_supplicant.yaml +++ b/sig/Base-service/src-openeuler/w/wpa_supplicant.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Base-service/src-openeuler/x/xalan-j2.yaml b/sig/Base-service/src-openeuler/x/xalan-j2.yaml index be329519431ddf4306ccf39d215314e22da54b2a..98141f46aca5fc9d3c14d19a15759750bac6d8cc 100644 --- a/sig/Base-service/src-openeuler/x/xalan-j2.yaml +++ b/sig/Base-service/src-openeuler/x/xalan-j2.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Base-service/src-openeuler/x/xerces-j2.yaml b/sig/Base-service/src-openeuler/x/xerces-j2.yaml index 9c9364d932eb1babc2a6804dbffb31be599ea256..e902c39a3557b9b1d1b9ba4b3b73decc7cb3e7fc 100644 --- a/sig/Base-service/src-openeuler/x/xerces-j2.yaml +++ b/sig/Base-service/src-openeuler/x/xerces-j2.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Base-service/src-openeuler/x/xml-commons-resolver.yaml b/sig/Base-service/src-openeuler/x/xml-commons-resolver.yaml index af19172821235d32e3a3b42851ad48d105952efd..ea8b5a103e32880bb823cad5fd7fb117a8f8604f 100644 --- a/sig/Base-service/src-openeuler/x/xml-commons-resolver.yaml +++ b/sig/Base-service/src-openeuler/x/xml-commons-resolver.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Base-service/src-openeuler/x/xmlsec1.yaml b/sig/Base-service/src-openeuler/x/xmlsec1.yaml index 293147b9cbc054d614b1cd864b63c78fa815c18a..055dffc4102809a46846f772e5f2a6158c5cdfeb 100644 --- a/sig/Base-service/src-openeuler/x/xmlsec1.yaml +++ b/sig/Base-service/src-openeuler/x/xmlsec1.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Base-service/src-openeuler/x/xmlstarlet.yaml b/sig/Base-service/src-openeuler/x/xmlstarlet.yaml index 298c1ed8981d8028cbd0655cb9f03a9885e16075..1d898871e159f3d8a52023ec94963491f6827eda 100644 --- a/sig/Base-service/src-openeuler/x/xmlstarlet.yaml +++ b/sig/Base-service/src-openeuler/x/xmlstarlet.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Base-service/src-openeuler/x/xmlto.yaml b/sig/Base-service/src-openeuler/x/xmlto.yaml index 8358769ca8208fe1f8d37c6a522f2bedbb1d2750..0c89939ae0b190f23261900e6ba416ab72aa4bd4 100644 --- a/sig/Base-service/src-openeuler/x/xmlto.yaml +++ b/sig/Base-service/src-openeuler/x/xmlto.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Base-service/src-openeuler/x/xz.yaml b/sig/Base-service/src-openeuler/x/xz.yaml index 864833a86a01f7e6a2eebb8d79871316d316a9ee..126aa77135f026dbe9bce1dc74bfddb6d1dd1c16 100644 --- a/sig/Base-service/src-openeuler/x/xz.yaml +++ b/sig/Base-service/src-openeuler/x/xz.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Base-service/src-openeuler/y/yajl.yaml b/sig/Base-service/src-openeuler/y/yajl.yaml index 15be7093afe52ded197fe538fb9fa920262ee19b..b19f8d68a56a9f6c3c88795edaa20ec35efdca26 100644 --- a/sig/Base-service/src-openeuler/y/yajl.yaml +++ b/sig/Base-service/src-openeuler/y/yajl.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Base-service/src-openeuler/y/yaml-cpp.yaml b/sig/Base-service/src-openeuler/y/yaml-cpp.yaml index 30bddf262327d1e7bc086b82dfd677a5e32b4971..6a5e861f0eb30778eb12dbcfc3c946b58c7c0ed6 100644 --- a/sig/Base-service/src-openeuler/y/yaml-cpp.yaml +++ b/sig/Base-service/src-openeuler/y/yaml-cpp.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Base-service/src-openeuler/y/yaml-cpp03.yaml b/sig/Base-service/src-openeuler/y/yaml-cpp03.yaml index faf93954c7c28a90334a282926c17a80411a835f..cd088934089fef36c80de6f6c291630385b5110e 100644 --- a/sig/Base-service/src-openeuler/y/yaml-cpp03.yaml +++ b/sig/Base-service/src-openeuler/y/yaml-cpp03.yaml @@ -52,4 +52,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Base-service/src-openeuler/y/yasm.yaml b/sig/Base-service/src-openeuler/y/yasm.yaml index 339d9b46c3964f5653674885347365986fbfcb63..37a1e4d6c67270ccae181a57b9409fc3143bbee4 100644 --- a/sig/Base-service/src-openeuler/y/yasm.yaml +++ b/sig/Base-service/src-openeuler/y/yasm.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Base-service/src-openeuler/z/zip.yaml b/sig/Base-service/src-openeuler/z/zip.yaml index fb18d7b6586b77c8beb0b15d5e1bde40158dcc03..b29ec7d931f59775b649002e72c9929715b755ff 100644 --- a/sig/Base-service/src-openeuler/z/zip.yaml +++ b/sig/Base-service/src-openeuler/z/zip.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Base-service/src-openeuler/z/zlib.yaml b/sig/Base-service/src-openeuler/z/zlib.yaml index 7c293802fea1a716a664a4034be5da27fda5e231..57d9637d17e5a1ca0ae12279f28a533744ce1396 100644 --- a/sig/Base-service/src-openeuler/z/zlib.yaml +++ b/sig/Base-service/src-openeuler/z/zlib.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Base-service/src-openeuler/z/zopfli.yaml b/sig/Base-service/src-openeuler/z/zopfli.yaml index 7d0216ea33386b08608013c6b6e5b9133a1352e8..55f4f8cbd813843278aab99ed68bdbbcedce6d5b 100644 --- a/sig/Base-service/src-openeuler/z/zopfli.yaml +++ b/sig/Base-service/src-openeuler/z/zopfli.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Base-service/src-openeuler/z/zsh.yaml b/sig/Base-service/src-openeuler/z/zsh.yaml index 13ef17b729d52d27953e5bf2c6013a2ce6a042d3..cfd22911c84b1cbb26b0610a93814bac1539ec92 100644 --- a/sig/Base-service/src-openeuler/z/zsh.yaml +++ b/sig/Base-service/src-openeuler/z/zsh.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Base-service/src-openeuler/z/zstd.yaml b/sig/Base-service/src-openeuler/z/zstd.yaml index f7e5f3cfac0739dc4447e494a942db99aed1ba6f..e0335721d238be518bf2cf77c706fd04e886b5cd 100644 --- a/sig/Base-service/src-openeuler/z/zstd.yaml +++ b/sig/Base-service/src-openeuler/z/zstd.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Base-service/src-openeuler/z/zziplib.yaml b/sig/Base-service/src-openeuler/z/zziplib.yaml index 87c0419927602947e9ebc2214067e2d7e9f5c3f6..4423373cbff655ba990936ae5f3ced137e03da88 100644 --- a/sig/Base-service/src-openeuler/z/zziplib.yaml +++ b/sig/Base-service/src-openeuler/z/zziplib.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Compiler/src-openeuler/a/A-FOT.yaml b/sig/Compiler/src-openeuler/a/A-FOT.yaml index 91b131e3dd7970727d98f0c43c546a35bb48ffa7..4e2084195efc7794cc9d34b6cf7752a37a7a75bf 100644 --- a/sig/Compiler/src-openeuler/a/A-FOT.yaml +++ b/sig/Compiler/src-openeuler/a/A-FOT.yaml @@ -47,3 +47,6 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next diff --git a/sig/Compiler/src-openeuler/a/ACPO.yaml b/sig/Compiler/src-openeuler/a/ACPO.yaml index bb2fdb39f0ebe7dd57dbdacd748adbf1cefa7582..2903b21177e99ddea90f57aa811a07e086399e9e 100644 --- a/sig/Compiler/src-openeuler/a/ACPO.yaml +++ b/sig/Compiler/src-openeuler/a/ACPO.yaml @@ -28,3 +28,6 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next diff --git a/sig/Compiler/src-openeuler/a/AI4C.yaml b/sig/Compiler/src-openeuler/a/AI4C.yaml index ecada20cfe7f43dc8f386e6dcf04810ccb1ed107..112748c0d69dfdd6882d6683c9dc8fabb4a257fd 100644 --- a/sig/Compiler/src-openeuler/a/AI4C.yaml +++ b/sig/Compiler/src-openeuler/a/AI4C.yaml @@ -24,3 +24,6 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next diff --git a/sig/Compiler/src-openeuler/a/autofdo.yaml b/sig/Compiler/src-openeuler/a/autofdo.yaml index 43705338d8a56b249b9545c6040e7d6e52b158c8..ff3efa14662eaa6c937491c59427b93fd5970455 100644 --- a/sig/Compiler/src-openeuler/a/autofdo.yaml +++ b/sig/Compiler/src-openeuler/a/autofdo.yaml @@ -46,4 +46,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Compiler/src-openeuler/b/Bear.yaml b/sig/Compiler/src-openeuler/b/Bear.yaml index 621da9f3fa8a2b4e38b19160d6bb44e6423235b9..4ed1cf928271e0cae5e0d2b30264851e22d746b9 100644 --- a/sig/Compiler/src-openeuler/b/Bear.yaml +++ b/sig/Compiler/src-openeuler/b/Bear.yaml @@ -40,4 +40,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Compiler/src-openeuler/b/BiSheng-Autotuner.yaml b/sig/Compiler/src-openeuler/b/BiSheng-Autotuner.yaml index 74d019725a2d671b1ab63461aa3004b5b92566ae..70a4cc0760c307b7752400f3cdedcd2abeddf24b 100644 --- a/sig/Compiler/src-openeuler/b/BiSheng-Autotuner.yaml +++ b/sig/Compiler/src-openeuler/b/BiSheng-Autotuner.yaml @@ -19,4 +19,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Compiler/src-openeuler/b/BiSheng-opentuner.yaml b/sig/Compiler/src-openeuler/b/BiSheng-opentuner.yaml index c7b44e0ac76b739b57eed29df872acf8c2af80a0..df032d1f25ee92203daec7cd8cc1e4e06099bb6c 100644 --- a/sig/Compiler/src-openeuler/b/BiSheng-opentuner.yaml +++ b/sig/Compiler/src-openeuler/b/BiSheng-opentuner.yaml @@ -20,4 +20,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Compiler/src-openeuler/b/binutils-2.42.yaml b/sig/Compiler/src-openeuler/b/binutils-2.42.yaml index 5535c21357a042e96544fa3582951015f9913780..3be763479fe355c675905fecd3ecfe60cddb499c 100644 --- a/sig/Compiler/src-openeuler/b/binutils-2.42.yaml +++ b/sig/Compiler/src-openeuler/b/binutils-2.42.yaml @@ -16,4 +16,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Compiler/src-openeuler/b/binutils.yaml b/sig/Compiler/src-openeuler/b/binutils.yaml index 4591c9c38076d5d2071bb7045ffac4f988903cb9..1eced547c60295459fffb922efd1be55ed6f671d 100644 --- a/sig/Compiler/src-openeuler/b/binutils.yaml +++ b/sig/Compiler/src-openeuler/b/binutils.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Compiler/src-openeuler/c/ccache.yaml b/sig/Compiler/src-openeuler/c/ccache.yaml index 444093149e5b0ad0c7f4e1d32246cccdb32a7812..e2c284b44570fe4e98b6796527062341dc0e8adc 100644 --- a/sig/Compiler/src-openeuler/c/ccache.yaml +++ b/sig/Compiler/src-openeuler/c/ccache.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Compiler/src-openeuler/c/clang.yaml b/sig/Compiler/src-openeuler/c/clang.yaml index 885da269f32ef8b4e06e95a9d24d266b94c38138..f9266fc1d8e8f12e8dc8472ee705cc2decb68dce 100644 --- a/sig/Compiler/src-openeuler/c/clang.yaml +++ b/sig/Compiler/src-openeuler/c/clang.yaml @@ -93,4 +93,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Compiler/src-openeuler/c/compiler-rt.yaml b/sig/Compiler/src-openeuler/c/compiler-rt.yaml index 413bbde150167d035a3aa6fc6fb618ca622a08ef..20440b02b55f45b9423c30ac0ca5c3a14d59f54e 100644 --- a/sig/Compiler/src-openeuler/c/compiler-rt.yaml +++ b/sig/Compiler/src-openeuler/c/compiler-rt.yaml @@ -93,4 +93,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Compiler/src-openeuler/g/gcc-14.yaml b/sig/Compiler/src-openeuler/g/gcc-14.yaml index 7270b17c36f4ea3e3e3e2f2c5e73b008411dfc7a..62a8b8df0ef1ffbf88fd4eb1b95c595bd1e59f37 100644 --- a/sig/Compiler/src-openeuler/g/gcc-14.yaml +++ b/sig/Compiler/src-openeuler/g/gcc-14.yaml @@ -17,3 +17,6 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next diff --git a/sig/Compiler/src-openeuler/g/gcc-7.yaml b/sig/Compiler/src-openeuler/g/gcc-7.yaml index f45998e16b7103dd666b4bcadd39d0598a944e33..2e9e1c4bdcedbeab765db304f8c24e461c7ea598 100644 --- a/sig/Compiler/src-openeuler/g/gcc-7.yaml +++ b/sig/Compiler/src-openeuler/g/gcc-7.yaml @@ -38,3 +38,6 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next diff --git a/sig/Compiler/src-openeuler/g/gcc-cross.yaml b/sig/Compiler/src-openeuler/g/gcc-cross.yaml index 91e83348f806b2473c5dffed20b6c15d683610e0..f9216077222197266c39b71b1f7edb4060df6579 100644 --- a/sig/Compiler/src-openeuler/g/gcc-cross.yaml +++ b/sig/Compiler/src-openeuler/g/gcc-cross.yaml @@ -47,3 +47,6 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next diff --git a/sig/Compiler/src-openeuler/g/gcc.yaml b/sig/Compiler/src-openeuler/g/gcc.yaml index 5d132c79de88bbfee9af264da020daeec8c39014..2b7a2c354194a3ce68e68dd9a261181f2a842418 100644 --- a/sig/Compiler/src-openeuler/g/gcc.yaml +++ b/sig/Compiler/src-openeuler/g/gcc.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Compiler/src-openeuler/g/gn.yaml b/sig/Compiler/src-openeuler/g/gn.yaml index 68add5fbd81dd7dc5d3405920ce3c098749bc40c..397ae5740636f2ab51b83dcfc2e929c6b7c86bf2 100644 --- a/sig/Compiler/src-openeuler/g/gn.yaml +++ b/sig/Compiler/src-openeuler/g/gn.yaml @@ -40,4 +40,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Compiler/src-openeuler/i/icedtea-web.yaml b/sig/Compiler/src-openeuler/i/icedtea-web.yaml index 73a7d31bf558bc543fd01bfecacd127c1a6f0ea3..0da7e8739f4147d4f0ad4583dfb6d474367ea20e 100644 --- a/sig/Compiler/src-openeuler/i/icedtea-web.yaml +++ b/sig/Compiler/src-openeuler/i/icedtea-web.yaml @@ -56,4 +56,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Compiler/src-openeuler/l/libclc.yaml b/sig/Compiler/src-openeuler/l/libclc.yaml index 4e294af2533d17165b88f43c54d537d57fdeea94..6813a49251e53f2bcfb6aee90ab76bf5e419587e 100644 --- a/sig/Compiler/src-openeuler/l/libclc.yaml +++ b/sig/Compiler/src-openeuler/l/libclc.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Compiler/src-openeuler/l/libcxx.yaml b/sig/Compiler/src-openeuler/l/libcxx.yaml index ade43d107a5ef2f63c16062daace6cfb3ffa2eef..d4d22a4354bbf7e170aecaadc0e70dd7df4746f1 100644 --- a/sig/Compiler/src-openeuler/l/libcxx.yaml +++ b/sig/Compiler/src-openeuler/l/libcxx.yaml @@ -58,4 +58,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Compiler/src-openeuler/l/lld.yaml b/sig/Compiler/src-openeuler/l/lld.yaml index f58b300f663c3aa060cd01ddd4930b0448079c4a..32ea25357fd127dce826c545fb46424ebd7292a9 100644 --- a/sig/Compiler/src-openeuler/l/lld.yaml +++ b/sig/Compiler/src-openeuler/l/lld.yaml @@ -52,4 +52,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Compiler/src-openeuler/l/lldb.yaml b/sig/Compiler/src-openeuler/l/lldb.yaml index 7bd478970d7190528a41477f0a39a0e6ee0573f0..11c349b1f466d0defca72909eb840b7d855b8e37 100644 --- a/sig/Compiler/src-openeuler/l/lldb.yaml +++ b/sig/Compiler/src-openeuler/l/lldb.yaml @@ -85,4 +85,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Compiler/src-openeuler/l/llvm-bolt.yaml b/sig/Compiler/src-openeuler/l/llvm-bolt.yaml index d83b029baf71aeb4cb232dbfa8ca62d0bf76d578..ff6dfd44bde34cee5b432602f49179bb2f749b08 100644 --- a/sig/Compiler/src-openeuler/l/llvm-bolt.yaml +++ b/sig/Compiler/src-openeuler/l/llvm-bolt.yaml @@ -79,4 +79,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Compiler/src-openeuler/l/llvm-mlir.yaml b/sig/Compiler/src-openeuler/l/llvm-mlir.yaml index 824692195d938321091b2cb37920d5c3bd839a30..9283b35f78a1a33c5c09e7d7aad70fe46b5aa168 100644 --- a/sig/Compiler/src-openeuler/l/llvm-mlir.yaml +++ b/sig/Compiler/src-openeuler/l/llvm-mlir.yaml @@ -62,4 +62,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Compiler/src-openeuler/l/llvm-toolset-18.yaml b/sig/Compiler/src-openeuler/l/llvm-toolset-18.yaml index 868e62e26809cc2eaf7210dcbe4e2b802b7ff11e..44645777ee5af0063795732735644e4ebfd95c1b 100644 --- a/sig/Compiler/src-openeuler/l/llvm-toolset-18.yaml +++ b/sig/Compiler/src-openeuler/l/llvm-toolset-18.yaml @@ -16,4 +16,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Compiler/src-openeuler/l/llvm-toolset-19.yaml b/sig/Compiler/src-openeuler/l/llvm-toolset-19.yaml index 652c18b23f8bf76333504df873aafebbb175e7f6..9b05914fa05e4a6829722ce5e54c793ee3c92d30 100644 --- a/sig/Compiler/src-openeuler/l/llvm-toolset-19.yaml +++ b/sig/Compiler/src-openeuler/l/llvm-toolset-19.yaml @@ -16,4 +16,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Compiler/src-openeuler/l/llvm.yaml b/sig/Compiler/src-openeuler/l/llvm.yaml index 5236f9f566624c467b795c0640f3dbef1092a083..39e2297897c563fd0ef3afc67fb6c85051fcbbdf 100644 --- a/sig/Compiler/src-openeuler/l/llvm.yaml +++ b/sig/Compiler/src-openeuler/l/llvm.yaml @@ -93,4 +93,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Compiler/src-openeuler/o/openjdk-1.8.0.yaml b/sig/Compiler/src-openeuler/o/openjdk-1.8.0.yaml index 2ba85ada15c8ab69fe5419b815a4013308b546e2..4b01ab402bf15ee95707922f058afdfb25b688b8 100644 --- a/sig/Compiler/src-openeuler/o/openjdk-1.8.0.yaml +++ b/sig/Compiler/src-openeuler/o/openjdk-1.8.0.yaml @@ -73,4 +73,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Compiler/src-openeuler/o/openjdk-11.yaml b/sig/Compiler/src-openeuler/o/openjdk-11.yaml index f884312b59ed6c3c3dbab473ec98f9014cae7241..f2c1906f4564c04663f31dcfc167ab764ce1696c 100644 --- a/sig/Compiler/src-openeuler/o/openjdk-11.yaml +++ b/sig/Compiler/src-openeuler/o/openjdk-11.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Compiler/src-openeuler/o/openjdk-17.yaml b/sig/Compiler/src-openeuler/o/openjdk-17.yaml index 6df248212121e17c24799368ce7fa5bdfd750cc5..3dad7977877b43fbfcc3806c0cdb6906e283a906 100644 --- a/sig/Compiler/src-openeuler/o/openjdk-17.yaml +++ b/sig/Compiler/src-openeuler/o/openjdk-17.yaml @@ -49,4 +49,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Compiler/src-openeuler/o/openjdk-21.yaml b/sig/Compiler/src-openeuler/o/openjdk-21.yaml index 2aa36314aa3c04d0416c4e2903835975562f9720..6a099d71042b8df46a9884077d98b7a7e895b02f 100644 --- a/sig/Compiler/src-openeuler/o/openjdk-21.yaml +++ b/sig/Compiler/src-openeuler/o/openjdk-21.yaml @@ -28,4 +28,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Compiler/src-openeuler/o/openjdk-latest.yaml b/sig/Compiler/src-openeuler/o/openjdk-latest.yaml index c68e40046dc68ae977c0894b2c90b813485923af..aa5a24640bbdae0f2be024383369ffb9136dbea1 100644 --- a/sig/Compiler/src-openeuler/o/openjdk-latest.yaml +++ b/sig/Compiler/src-openeuler/o/openjdk-latest.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Compiler/src-openeuler/o/openjfx11.yaml b/sig/Compiler/src-openeuler/o/openjfx11.yaml index 25c327e650ebddf6791291e2555e9f8290368dc4..b5d847c24f8bc79fc11247fdb97845a8e2d1bca7 100644 --- a/sig/Compiler/src-openeuler/o/openjfx11.yaml +++ b/sig/Compiler/src-openeuler/o/openjfx11.yaml @@ -71,4 +71,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Compiler/src-openeuler/o/openjfx8.yaml b/sig/Compiler/src-openeuler/o/openjfx8.yaml index 5125e93e768cac5307c71d2001e03781e753ae79..983dc7287e987ad08e94bf033fe36a620df569fc 100644 --- a/sig/Compiler/src-openeuler/o/openjfx8.yaml +++ b/sig/Compiler/src-openeuler/o/openjfx8.yaml @@ -71,4 +71,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Compiler/src-openeuler/o/openmp.yaml b/sig/Compiler/src-openeuler/o/openmp.yaml index 88741ec3edd98c75c49da74640f85983831c884a..813d6604e293604fc4b887ef7c3e09d9b87f5471 100644 --- a/sig/Compiler/src-openeuler/o/openmp.yaml +++ b/sig/Compiler/src-openeuler/o/openmp.yaml @@ -61,4 +61,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Compiler/src-openeuler/o/optimized-routines.yaml b/sig/Compiler/src-openeuler/o/optimized-routines.yaml index deaac32fcc30e8c259b62e906a392fb2d8f336ba..267b53ce7f8571c630602692ad25b3dfbb84ca06 100644 --- a/sig/Compiler/src-openeuler/o/optimized-routines.yaml +++ b/sig/Compiler/src-openeuler/o/optimized-routines.yaml @@ -32,4 +32,7 @@ branches: - name: openEuler-24.03-LTS-SP1 type: protected create_from: openEuler-24.03-LTS-Next +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Compiler/src-openeuler/p/pin-gcc-client.yaml b/sig/Compiler/src-openeuler/p/pin-gcc-client.yaml index 05c9eb97794f4c7ba0437e7cf01ce11eaaf12f9b..c880c2d5cd1101a222284dbd6c483ce910fc3f46 100644 --- a/sig/Compiler/src-openeuler/p/pin-gcc-client.yaml +++ b/sig/Compiler/src-openeuler/p/pin-gcc-client.yaml @@ -44,4 +44,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Compiler/src-openeuler/p/pin-server.yaml b/sig/Compiler/src-openeuler/p/pin-server.yaml index 7a46ada6ae3334d590dd981cf364413e8fba03c0..8938598b924b52d9278fcf47afa6fec05aeadf1b 100644 --- a/sig/Compiler/src-openeuler/p/pin-server.yaml +++ b/sig/Compiler/src-openeuler/p/pin-server.yaml @@ -44,4 +44,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Compiler/src-openeuler/r/rust-packaging.yaml b/sig/Compiler/src-openeuler/r/rust-packaging.yaml index 0711347ca1d8388a9f7420d06bad9d492287a17b..541fd6acf9b55da651cdcd32763943228b77bb9f 100644 --- a/sig/Compiler/src-openeuler/r/rust-packaging.yaml +++ b/sig/Compiler/src-openeuler/r/rust-packaging.yaml @@ -73,4 +73,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Compiler/src-openeuler/r/rust.yaml b/sig/Compiler/src-openeuler/r/rust.yaml index 616b3fa3101a03672d2c42e793eeecd211eedfeb..35413e6e851107f0138ed125da26cfb972903b55 100644 --- a/sig/Compiler/src-openeuler/r/rust.yaml +++ b/sig/Compiler/src-openeuler/r/rust.yaml @@ -74,4 +74,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Compiler/src-openeuler/s/spirv-llvm-translator.yaml b/sig/Compiler/src-openeuler/s/spirv-llvm-translator.yaml index 54ce5d158161a62a6d73efbf9a1c0ca87dc3e2e8..7c814a0d704745a59199f449a30331025b78d17e 100644 --- a/sig/Compiler/src-openeuler/s/spirv-llvm-translator.yaml +++ b/sig/Compiler/src-openeuler/s/spirv-llvm-translator.yaml @@ -47,4 +47,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Compiler/src-openeuler/t/tinytoml.yaml b/sig/Compiler/src-openeuler/t/tinytoml.yaml index f11860cf90bf4bb38e3fa0d555291e59b764d9ef..e319052bcb18c4f0927cfffc483f1262d1a2aff4 100644 --- a/sig/Compiler/src-openeuler/t/tinytoml.yaml +++ b/sig/Compiler/src-openeuler/t/tinytoml.yaml @@ -31,4 +31,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Computing/src-openeuler/a/acpid.yaml b/sig/Computing/src-openeuler/a/acpid.yaml index 07b81144b512d9170af36d7b2f7cd4a09dd8e6a9..effcb1808d59901a64b27b1272d5321553cad9b8 100644 --- a/sig/Computing/src-openeuler/a/acpid.yaml +++ b/sig/Computing/src-openeuler/a/acpid.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Computing/src-openeuler/a/alsa-firmware.yaml b/sig/Computing/src-openeuler/a/alsa-firmware.yaml index a144dc9e095aaa3f0fedbb8e8abd533df2c4976a..f4493e8680dd9dcfb968714b8f9c6ab7f17376b0 100644 --- a/sig/Computing/src-openeuler/a/alsa-firmware.yaml +++ b/sig/Computing/src-openeuler/a/alsa-firmware.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Computing/src-openeuler/a/alsa-lib.yaml b/sig/Computing/src-openeuler/a/alsa-lib.yaml index 381ca137a8828cb003824472b158c282dce9e2fa..431a01d8b0283d8582862dc338ea171bb82d52f1 100644 --- a/sig/Computing/src-openeuler/a/alsa-lib.yaml +++ b/sig/Computing/src-openeuler/a/alsa-lib.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Computing/src-openeuler/a/alsa-tools.yaml b/sig/Computing/src-openeuler/a/alsa-tools.yaml index c32884cd5ebcc5d0c08e1addb76eb65f43c34a00..7813083526b0da549b5da4b3736ff603ba5e64cc 100644 --- a/sig/Computing/src-openeuler/a/alsa-tools.yaml +++ b/sig/Computing/src-openeuler/a/alsa-tools.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Computing/src-openeuler/a/arpack-ng.yaml b/sig/Computing/src-openeuler/a/arpack-ng.yaml index 1f3aa69f139b67aa73cb36384701e1fce91cb4a0..e547b3edf806e2610d051b837296cb015767df04 100644 --- a/sig/Computing/src-openeuler/a/arpack-ng.yaml +++ b/sig/Computing/src-openeuler/a/arpack-ng.yaml @@ -71,4 +71,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Computing/src-openeuler/b/boost.yaml b/sig/Computing/src-openeuler/b/boost.yaml index 04d9ef679e3ff9cb25f96a3869e9257294223190..978cdc984e46e45e468472d2538e3f46d5514101 100644 --- a/sig/Computing/src-openeuler/b/boost.yaml +++ b/sig/Computing/src-openeuler/b/boost.yaml @@ -72,6 +72,9 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next - name: Multi-Version_ray_openEuler-22.03-LTS-SP4 type: protected create_from: openEuler-22.03-LTS-SP4 diff --git a/sig/Computing/src-openeuler/d/dmidecode.yaml b/sig/Computing/src-openeuler/d/dmidecode.yaml index ab9265ae3f94e874ce6a4c80bd3cd3f88b7f471b..74da5b5dc1eb9e16d255f89150dc731a980b4402 100644 --- a/sig/Computing/src-openeuler/d/dmidecode.yaml +++ b/sig/Computing/src-openeuler/d/dmidecode.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Computing/src-openeuler/d/double-conversion.yaml b/sig/Computing/src-openeuler/d/double-conversion.yaml index be7f34af8fff43a2bc9330af4c78566a9b58c3e6..77eaad41780980220182975e72b0ae1f0ec7e162 100644 --- a/sig/Computing/src-openeuler/d/double-conversion.yaml +++ b/sig/Computing/src-openeuler/d/double-conversion.yaml @@ -53,4 +53,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Computing/src-openeuler/d/dyninst.yaml b/sig/Computing/src-openeuler/d/dyninst.yaml index 3a9daf15816615b7cb4cd7bc86d3e4136eea5203..abbe6a4fcb59cef922ea8bdad5e9d39354f13d70 100644 --- a/sig/Computing/src-openeuler/d/dyninst.yaml +++ b/sig/Computing/src-openeuler/d/dyninst.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Computing/src-openeuler/f/flac.yaml b/sig/Computing/src-openeuler/f/flac.yaml index d96654d27ee7abae7547e702bae29161bbee132e..485346370123295a29de9b3c91892a53acc033c6 100644 --- a/sig/Computing/src-openeuler/f/flac.yaml +++ b/sig/Computing/src-openeuler/f/flac.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Computing/src-openeuler/g/gdb.yaml b/sig/Computing/src-openeuler/g/gdb.yaml index 64b174815aeb7aabce35f3b3f4aa5319e86e71a1..678003526f76ae51bd18c61f73e3df6bdfc4b11c 100644 --- a/sig/Computing/src-openeuler/g/gdb.yaml +++ b/sig/Computing/src-openeuler/g/gdb.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Computing/src-openeuler/g/glibc.yaml b/sig/Computing/src-openeuler/g/glibc.yaml index cdb19db3bf2de28a41760a95865a557b7aa1271c..ee19c2ce10e37b7531dbeec326f88585edf5cd17 100644 --- a/sig/Computing/src-openeuler/g/glibc.yaml +++ b/sig/Computing/src-openeuler/g/glibc.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Computing/src-openeuler/g/gmp.yaml b/sig/Computing/src-openeuler/g/gmp.yaml index bd88316a345e74a9afaf3ced969a018b862b9a7c..308085fcf6f7f391e161e9168b445a94435912e2 100644 --- a/sig/Computing/src-openeuler/g/gmp.yaml +++ b/sig/Computing/src-openeuler/g/gmp.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Computing/src-openeuler/g/gperftools.yaml b/sig/Computing/src-openeuler/g/gperftools.yaml index a332f8e1db5a7de41a2cefc535aca9a7876df6bb..14a82b6208e239ed6c4a7599d79460bb08a64aea 100644 --- a/sig/Computing/src-openeuler/g/gperftools.yaml +++ b/sig/Computing/src-openeuler/g/gperftools.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Computing/src-openeuler/h/hwdata.yaml b/sig/Computing/src-openeuler/h/hwdata.yaml index bc31e1fa0adae38f9d719f53e3e52bcd0c83227d..23e6fa23c17557ae00aee54426facb355be47024 100644 --- a/sig/Computing/src-openeuler/h/hwdata.yaml +++ b/sig/Computing/src-openeuler/h/hwdata.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Computing/src-openeuler/h/hwinfo.yaml b/sig/Computing/src-openeuler/h/hwinfo.yaml index a60f44285e2a2d413b2e3cc76963ea7ac1a3012d..e9a3ef82e0e5e3ce730a16fea59f1a7845708f94 100644 --- a/sig/Computing/src-openeuler/h/hwinfo.yaml +++ b/sig/Computing/src-openeuler/h/hwinfo.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Computing/src-openeuler/i/i2c-tools.yaml b/sig/Computing/src-openeuler/i/i2c-tools.yaml index f76acd42647695b191602cca568315e4c07f1d4e..c2c8fb38951b8f6526cfc12960d95aacf4014779 100644 --- a/sig/Computing/src-openeuler/i/i2c-tools.yaml +++ b/sig/Computing/src-openeuler/i/i2c-tools.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Computing/src-openeuler/i/irqbalance.yaml b/sig/Computing/src-openeuler/i/irqbalance.yaml index 8cf21301bc5b20c83383515c97ddb6ace6d35e06..95e65a2b8bf8ac1b60f0f27201f4096c22a680c5 100644 --- a/sig/Computing/src-openeuler/i/irqbalance.yaml +++ b/sig/Computing/src-openeuler/i/irqbalance.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Computing/src-openeuler/k/kmod.yaml b/sig/Computing/src-openeuler/k/kmod.yaml index ae79c7f48d44003488fb18ce51ea6bd372308680..9213c2e9f72a9d283e9a98a1720552f6ffe1f590 100644 --- a/sig/Computing/src-openeuler/k/kmod.yaml +++ b/sig/Computing/src-openeuler/k/kmod.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Computing/src-openeuler/l/libatomic_ops.yaml b/sig/Computing/src-openeuler/l/libatomic_ops.yaml index 4e7e44ab71506d70560ea8ba1da09634de0a88c3..9296f1d7be2781a22cfee53e16a8c3fa2e9e3446 100644 --- a/sig/Computing/src-openeuler/l/libatomic_ops.yaml +++ b/sig/Computing/src-openeuler/l/libatomic_ops.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Computing/src-openeuler/l/libevdev.yaml b/sig/Computing/src-openeuler/l/libevdev.yaml index 4ec7f233b3e3e01045383760e207b1751883e6f5..b05ae83adf091f0f83493952ade1c29458f01111 100644 --- a/sig/Computing/src-openeuler/l/libevdev.yaml +++ b/sig/Computing/src-openeuler/l/libevdev.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Computing/src-openeuler/l/libgmem.yaml b/sig/Computing/src-openeuler/l/libgmem.yaml index dc15f9341dc7250712592e31d051ecf793e24e8d..02a092a7de42c2ee2bda5366f55730762e8cc453 100644 --- a/sig/Computing/src-openeuler/l/libgmem.yaml +++ b/sig/Computing/src-openeuler/l/libgmem.yaml @@ -24,4 +24,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Computing/src-openeuler/l/libhugetlbfs.yaml b/sig/Computing/src-openeuler/l/libhugetlbfs.yaml index 490c8475f3226a46ae959665ffd97d5f27754e26..adcc307017256bcebf5ea142be2cd17c2fffa572 100644 --- a/sig/Computing/src-openeuler/l/libhugetlbfs.yaml +++ b/sig/Computing/src-openeuler/l/libhugetlbfs.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Computing/src-openeuler/l/libijs.yaml b/sig/Computing/src-openeuler/l/libijs.yaml index 398479a2bb01fea3938e243c6fa1259d2f4f29f1..b90156e044753e18f44b4c6d55515b9c11bdc3cb 100644 --- a/sig/Computing/src-openeuler/l/libijs.yaml +++ b/sig/Computing/src-openeuler/l/libijs.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Computing/src-openeuler/l/libinput.yaml b/sig/Computing/src-openeuler/l/libinput.yaml index 30d69b0a886284a8604c58ffd29561d7fd6e2aef..14c1f35a3781542f0adb78b14721d5480bbe40f9 100644 --- a/sig/Computing/src-openeuler/l/libinput.yaml +++ b/sig/Computing/src-openeuler/l/libinput.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Computing/src-openeuler/l/libipt.yaml b/sig/Computing/src-openeuler/l/libipt.yaml index cc2e537adc7e5829ca391088ee0c342e5b5bbc42..be7f987488439d7fb9ea069d504a6c81ea1877e1 100644 --- a/sig/Computing/src-openeuler/l/libipt.yaml +++ b/sig/Computing/src-openeuler/l/libipt.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Computing/src-openeuler/l/libmpc.yaml b/sig/Computing/src-openeuler/l/libmpc.yaml index d9724d00661cb26c87a90b11ccc01f1857688060..9a556f5674339ab6d7a2fb9a5affa7c9b6198cd9 100644 --- a/sig/Computing/src-openeuler/l/libmpc.yaml +++ b/sig/Computing/src-openeuler/l/libmpc.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Computing/src-openeuler/l/libogg.yaml b/sig/Computing/src-openeuler/l/libogg.yaml index 073c30ee2bccbdb85d229edf416313951843ff81..c5e91b3945529893af03556cce72470cbd50073d 100644 --- a/sig/Computing/src-openeuler/l/libogg.yaml +++ b/sig/Computing/src-openeuler/l/libogg.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Computing/src-openeuler/l/libqb.yaml b/sig/Computing/src-openeuler/l/libqb.yaml index c97b819b9b3116a9b0b2c154d42d171b4058d2d9..e3e786774f708b37767cf832ad56b1cb3fee27e9 100644 --- a/sig/Computing/src-openeuler/l/libqb.yaml +++ b/sig/Computing/src-openeuler/l/libqb.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Computing/src-openeuler/l/libsamplerate.yaml b/sig/Computing/src-openeuler/l/libsamplerate.yaml index 2d92186bfe8bbf074b5b68c850243d3ca6ebfa3c..37e5e6b305b31a705ad7497b9ed2fd9fe7edcdab 100644 --- a/sig/Computing/src-openeuler/l/libsamplerate.yaml +++ b/sig/Computing/src-openeuler/l/libsamplerate.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Computing/src-openeuler/l/libsndfile.yaml b/sig/Computing/src-openeuler/l/libsndfile.yaml index 24e63b73ee92dc217ab6e60c2534c7b39a0d8179..0f50854a0a1b34f53ed6b20541c1ca2d440604a9 100644 --- a/sig/Computing/src-openeuler/l/libsndfile.yaml +++ b/sig/Computing/src-openeuler/l/libsndfile.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Computing/src-openeuler/l/libthai.yaml b/sig/Computing/src-openeuler/l/libthai.yaml index 840954cad0643d5d5bc16c4a05acccec8a531ad5..6e66c30352a5987210e1093185340d173c0171f0 100644 --- a/sig/Computing/src-openeuler/l/libthai.yaml +++ b/sig/Computing/src-openeuler/l/libthai.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Computing/src-openeuler/l/libvisual.yaml b/sig/Computing/src-openeuler/l/libvisual.yaml index b7566aa47fba90ed0cb1b9be3d98319a00b5e1c8..8d80ce840b7559264504a66ae5d25ad4195a5ed3 100644 --- a/sig/Computing/src-openeuler/l/libvisual.yaml +++ b/sig/Computing/src-openeuler/l/libvisual.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Computing/src-openeuler/l/libwacom.yaml b/sig/Computing/src-openeuler/l/libwacom.yaml index f7f3c6f5807df4558946cb9bc9b83d7539313b33..6503836334b053909364e45b9ed4de53558a51b9 100644 --- a/sig/Computing/src-openeuler/l/libwacom.yaml +++ b/sig/Computing/src-openeuler/l/libwacom.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Computing/src-openeuler/l/linux-firmware.yaml b/sig/Computing/src-openeuler/l/linux-firmware.yaml index 0aa93a6e522c3678c9a270e402af8d39c5fab279..1f9bebd8903e902604db48097e3c666e0912312a 100644 --- a/sig/Computing/src-openeuler/l/linux-firmware.yaml +++ b/sig/Computing/src-openeuler/l/linux-firmware.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Computing/src-openeuler/l/lm_sensors.yaml b/sig/Computing/src-openeuler/l/lm_sensors.yaml index 72988afe6129cb3d09753526cfa8bed96a83cfee..cbdd7cfb699aca438c5bbebbe443f79a519ed8b4 100644 --- a/sig/Computing/src-openeuler/l/lm_sensors.yaml +++ b/sig/Computing/src-openeuler/l/lm_sensors.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Computing/src-openeuler/l/lockdev.yaml b/sig/Computing/src-openeuler/l/lockdev.yaml index bc0a9615227d2274234437965a71ed8b19382e94..633c37fac117ebeb4417169e3e6823dadb7ffd46 100644 --- a/sig/Computing/src-openeuler/l/lockdev.yaml +++ b/sig/Computing/src-openeuler/l/lockdev.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Computing/src-openeuler/l/lttng-ust.yaml b/sig/Computing/src-openeuler/l/lttng-ust.yaml index 1977042b0c13ada3ea1fb0c32d558f5193294a63..cc92bb6c708cbd3ec0afc95fb0f5e2494c145c4e 100644 --- a/sig/Computing/src-openeuler/l/lttng-ust.yaml +++ b/sig/Computing/src-openeuler/l/lttng-ust.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Computing/src-openeuler/m/memkind.yaml b/sig/Computing/src-openeuler/m/memkind.yaml index 78544ff7beba7ab513002ff4b1069ea6a086167e..ebdd2cc1b0b57e65e66dc8556878617f9c8801e3 100644 --- a/sig/Computing/src-openeuler/m/memkind.yaml +++ b/sig/Computing/src-openeuler/m/memkind.yaml @@ -55,4 +55,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Computing/src-openeuler/m/mpfr.yaml b/sig/Computing/src-openeuler/m/mpfr.yaml index 26be57e0a2fced36fe6b86b256b6ee174d616f30..030568c3ac378d42131f6d771855f88569ff47d1 100644 --- a/sig/Computing/src-openeuler/m/mpfr.yaml +++ b/sig/Computing/src-openeuler/m/mpfr.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Computing/src-openeuler/m/musl.yaml b/sig/Computing/src-openeuler/m/musl.yaml index f913b3820e1a38eb730d9bfea3fbae9961fefd65..1004b22ed5647d57e712bed1ec8ba3e86da9b0d0 100644 --- a/sig/Computing/src-openeuler/m/musl.yaml +++ b/sig/Computing/src-openeuler/m/musl.yaml @@ -51,4 +51,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Computing/src-openeuler/n/newlib.yaml b/sig/Computing/src-openeuler/n/newlib.yaml index eed387de26520e83f01f512e7768c109365c56f0..e9a48311df52cf3c6a1b7d048fe026a046b876fe 100644 --- a/sig/Computing/src-openeuler/n/newlib.yaml +++ b/sig/Computing/src-openeuler/n/newlib.yaml @@ -28,4 +28,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Computing/src-openeuler/n/npth.yaml b/sig/Computing/src-openeuler/n/npth.yaml index b706ff5097baf3d6485f7c7e5e5b6781ec30d0ff..76b0d8f537ebb5d89b9d80697af6d848469aade6 100644 --- a/sig/Computing/src-openeuler/n/npth.yaml +++ b/sig/Computing/src-openeuler/n/npth.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Computing/src-openeuler/n/nspr.yaml b/sig/Computing/src-openeuler/n/nspr.yaml index 6d390682a44cab941d3e8086cdcbe4031bef817f..bf2ca501294e78bd688592e7ca1b15b01a7c0942 100644 --- a/sig/Computing/src-openeuler/n/nspr.yaml +++ b/sig/Computing/src-openeuler/n/nspr.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Computing/src-openeuler/n/numactl.yaml b/sig/Computing/src-openeuler/n/numactl.yaml index 27176ccb14e918ef492a4b05b8fd33a9140af6f6..91c77913ea16f7f3663341706ae04cb50fee82d4 100644 --- a/sig/Computing/src-openeuler/n/numactl.yaml +++ b/sig/Computing/src-openeuler/n/numactl.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Computing/src-openeuler/n/numad.yaml b/sig/Computing/src-openeuler/n/numad.yaml index 3720b7295d38eddc60c21dc97176c98585144c70..d5bd3419c40bab4ed6d724f35fab8cab2463bde1 100644 --- a/sig/Computing/src-openeuler/n/numad.yaml +++ b/sig/Computing/src-openeuler/n/numad.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Computing/src-openeuler/o/opus.yaml b/sig/Computing/src-openeuler/o/opus.yaml index b217ddc190c4f613484f445f08f3cf572d03ff5b..ca7104c7b392788a436a8091f89d4d650bab29cd 100644 --- a/sig/Computing/src-openeuler/o/opus.yaml +++ b/sig/Computing/src-openeuler/o/opus.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Computing/src-openeuler/p/procps-ng.yaml b/sig/Computing/src-openeuler/p/procps-ng.yaml index 85e00a84772a3ebae9e91804bd07b6f248135a90..72f7653125772f12d9116d8913896edbb5628f72 100644 --- a/sig/Computing/src-openeuler/p/procps-ng.yaml +++ b/sig/Computing/src-openeuler/p/procps-ng.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Computing/src-openeuler/p/protobuf-c.yaml b/sig/Computing/src-openeuler/p/protobuf-c.yaml index 4e14d4890c93a7ac3e414fdffad060c8005c4f90..816578b0fd50dcdb4a4d63d81fe23e2418801aac 100644 --- a/sig/Computing/src-openeuler/p/protobuf-c.yaml +++ b/sig/Computing/src-openeuler/p/protobuf-c.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Computing/src-openeuler/p/ps_mem.yaml b/sig/Computing/src-openeuler/p/ps_mem.yaml index fa5e2ecc26bb77d98f677fdc4ae5b8c5838cb368..a787178dd05d021c330f9707f8785a084929065c 100644 --- a/sig/Computing/src-openeuler/p/ps_mem.yaml +++ b/sig/Computing/src-openeuler/p/ps_mem.yaml @@ -52,4 +52,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Computing/src-openeuler/p/psmisc.yaml b/sig/Computing/src-openeuler/p/psmisc.yaml index 4fcb4c7dd2a82236bee9c173507498b6cff95148..b2aee1ead34c30e1b43e9c17af54f53c514d968b 100644 --- a/sig/Computing/src-openeuler/p/psmisc.yaml +++ b/sig/Computing/src-openeuler/p/psmisc.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Computing/src-openeuler/p/pulseaudio.yaml b/sig/Computing/src-openeuler/p/pulseaudio.yaml index 0b7f42de69c04bdbcce9a601f8d986d30cd5925f..ed059789a740343aace6ede43d60c8c267105c7d 100644 --- a/sig/Computing/src-openeuler/p/pulseaudio.yaml +++ b/sig/Computing/src-openeuler/p/pulseaudio.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Computing/src-openeuler/s/scipy.yaml b/sig/Computing/src-openeuler/s/scipy.yaml index 1e2d8a32bb9231e5b2d73ddd1e035c8362193733..8a61578bb7effcf021964246c56ae16f90c562da 100644 --- a/sig/Computing/src-openeuler/s/scipy.yaml +++ b/sig/Computing/src-openeuler/s/scipy.yaml @@ -93,4 +93,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Computing/src-openeuler/s/shapelib.yaml b/sig/Computing/src-openeuler/s/shapelib.yaml index 747d3fa54a5ce2a38e52bec642e749a82ff40354..bd2e82116a33b0d88f42d77a5a4a1cd37aa8981c 100644 --- a/sig/Computing/src-openeuler/s/shapelib.yaml +++ b/sig/Computing/src-openeuler/s/shapelib.yaml @@ -55,4 +55,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Computing/src-openeuler/s/strace.yaml b/sig/Computing/src-openeuler/s/strace.yaml index 01926d4c68c347476d7944de80ff9acb1d5945d3..be11acc90e4624899607021e80cf25ca83c8441b 100644 --- a/sig/Computing/src-openeuler/s/strace.yaml +++ b/sig/Computing/src-openeuler/s/strace.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Computing/src-openeuler/s/systemtap.yaml b/sig/Computing/src-openeuler/s/systemtap.yaml index 470d33ce0fe8a8a9f5ba07364494215d89e35e74..58f09c159c5bf5f883c1807318b2e2a65af76ecc 100644 --- a/sig/Computing/src-openeuler/s/systemtap.yaml +++ b/sig/Computing/src-openeuler/s/systemtap.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Computing/src-openeuler/t/tuned.yaml b/sig/Computing/src-openeuler/t/tuned.yaml index cd4ba0e9402cc3683dcdade9451c33d1806f450d..795e51cfdd044212f060ca7ed6d3c1d0c905ab1d 100644 --- a/sig/Computing/src-openeuler/t/tuned.yaml +++ b/sig/Computing/src-openeuler/t/tuned.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Computing/src-openeuler/t/tzdata.yaml b/sig/Computing/src-openeuler/t/tzdata.yaml index e68444a1d3704905ddc3f4e80c91463f5b9eaa79..6ec4e018502696bffcfaae0b48eda4bfd3cc703b 100644 --- a/sig/Computing/src-openeuler/t/tzdata.yaml +++ b/sig/Computing/src-openeuler/t/tzdata.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Computing/src-openeuler/u/upower.yaml b/sig/Computing/src-openeuler/u/upower.yaml index aae8270e762c11d4f4ea0214acd2a45be29bcde1..65aa6b58f8ef40f4d3c7afe8497cba86c12b1001 100644 --- a/sig/Computing/src-openeuler/u/upower.yaml +++ b/sig/Computing/src-openeuler/u/upower.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Computing/src-openeuler/u/userspace-rcu.yaml b/sig/Computing/src-openeuler/u/userspace-rcu.yaml index eec588730f9c3ae689053cfd40f09aa6d542832f..fde8f7d96ea3182ea656b503c0457495e3479b5f 100644 --- a/sig/Computing/src-openeuler/u/userspace-rcu.yaml +++ b/sig/Computing/src-openeuler/u/userspace-rcu.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/DB/src-openeuler/a/aws-sdk-cpp.yaml b/sig/DB/src-openeuler/a/aws-sdk-cpp.yaml index b54b8968f09f9b17f165d158385402dc04ce9856..7760b468bc90520015510a22663c76966406be06 100644 --- a/sig/DB/src-openeuler/a/aws-sdk-cpp.yaml +++ b/sig/DB/src-openeuler/a/aws-sdk-cpp.yaml @@ -20,4 +20,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/DB/src-openeuler/c/canal.yaml b/sig/DB/src-openeuler/c/canal.yaml index b972f6b604958804c2c80347160f143bbb7542b2..360917771286b7cd6f698a5793e978be8054b099 100644 --- a/sig/DB/src-openeuler/c/canal.yaml +++ b/sig/DB/src-openeuler/c/canal.yaml @@ -64,4 +64,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/DB/src-openeuler/c/cjson.yaml b/sig/DB/src-openeuler/c/cjson.yaml index 25416527f393b4162e10ca9031bd8228ae6acb77..9a9e0dab57a9b4c979a9f39ea75c8d0d5ff45d73 100644 --- a/sig/DB/src-openeuler/c/cjson.yaml +++ b/sig/DB/src-openeuler/c/cjson.yaml @@ -50,4 +50,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/DB/src-openeuler/d/derby.yaml b/sig/DB/src-openeuler/d/derby.yaml index f8d426a193f40de111be5e54238f15f5bef94dad..d0eda7d03a554d17c85b9b18cde268f54a38829f 100644 --- a/sig/DB/src-openeuler/d/derby.yaml +++ b/sig/DB/src-openeuler/d/derby.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/DB/src-openeuler/f/firebird.yaml b/sig/DB/src-openeuler/f/firebird.yaml index 2e98621a0d79f5ff8f69ec00e40fc0e0ac4f5eec..fcf377c5687a060d4b03f01f0b9f05a2fdf9ea5c 100644 --- a/sig/DB/src-openeuler/f/firebird.yaml +++ b/sig/DB/src-openeuler/f/firebird.yaml @@ -75,4 +75,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/DB/src-openeuler/f/foomatic-db.yaml b/sig/DB/src-openeuler/f/foomatic-db.yaml index caa05ccc91dbd5b4df8b4228d045db4b5d19c361..c35232d4c39cc79f131cacd9522bc5a8d0b6ab40 100644 --- a/sig/DB/src-openeuler/f/foomatic-db.yaml +++ b/sig/DB/src-openeuler/f/foomatic-db.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/DB/src-openeuler/f/foomatic.yaml b/sig/DB/src-openeuler/f/foomatic.yaml index 018d01a03e11b5b2d105971526bbfff2a86b1f99..c79b72f66f7f04dae97a3554158d1050947828b7 100644 --- a/sig/DB/src-openeuler/f/foomatic.yaml +++ b/sig/DB/src-openeuler/f/foomatic.yaml @@ -55,4 +55,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/DB/src-openeuler/g/geolatte-geom.yaml b/sig/DB/src-openeuler/g/geolatte-geom.yaml index 485cb20da1cb0553b8be35a4b35d687fec1027c3..600c5ab8951c9760ebade9b5160e6908e3eb81e0 100644 --- a/sig/DB/src-openeuler/g/geolatte-geom.yaml +++ b/sig/DB/src-openeuler/g/geolatte-geom.yaml @@ -58,4 +58,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/DB/src-openeuler/g/glassfish-legal.yaml b/sig/DB/src-openeuler/g/glassfish-legal.yaml index da8e68253934271fd4ea6978aa78402b73afecbc..003846804626b3f79be4a7ab6335887c3dc710c5 100644 --- a/sig/DB/src-openeuler/g/glassfish-legal.yaml +++ b/sig/DB/src-openeuler/g/glassfish-legal.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/DB/src-openeuler/g/greatsql.yaml b/sig/DB/src-openeuler/g/greatsql.yaml index a9aeff90b5696607ba027bb2a35ad242730c22f8..d0e566e3181466df5cadc0fb1674ac35b07a0432 100644 --- a/sig/DB/src-openeuler/g/greatsql.yaml +++ b/sig/DB/src-openeuler/g/greatsql.yaml @@ -32,4 +32,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/DB/src-openeuler/h/h2.yaml b/sig/DB/src-openeuler/h/h2.yaml index 4c8c58ee4188ba9c5ff3212479aa18048620a26f..8d08709cde2dfbdc9c60a01188c3dcdae1860e21 100644 --- a/sig/DB/src-openeuler/h/h2.yaml +++ b/sig/DB/src-openeuler/h/h2.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/DB/src-openeuler/l/libpq.yaml b/sig/DB/src-openeuler/l/libpq.yaml index 803a7cd94f0890d960b15e264af2a2bb83e7036f..53d83fa1926a55da18687cc3dde12bb50d0e12b2 100644 --- a/sig/DB/src-openeuler/l/libpq.yaml +++ b/sig/DB/src-openeuler/l/libpq.yaml @@ -64,4 +64,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/DB/src-openeuler/m/mariadb-connector-odbc.yaml b/sig/DB/src-openeuler/m/mariadb-connector-odbc.yaml index d21b13bb95d8e91a419ad91ca067039d683df610..e169ec1d04be5328eda2830aadda6f00f57f8f54 100644 --- a/sig/DB/src-openeuler/m/mariadb-connector-odbc.yaml +++ b/sig/DB/src-openeuler/m/mariadb-connector-odbc.yaml @@ -50,4 +50,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/DB/src-openeuler/m/mariadb.yaml b/sig/DB/src-openeuler/m/mariadb.yaml index 88ac069c0871a2b7f20832cfcd1f250e62125b86..d54a5b9d607807d26b4bb391067b2e11c2805e61 100644 --- a/sig/DB/src-openeuler/m/mariadb.yaml +++ b/sig/DB/src-openeuler/m/mariadb.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/DB/src-openeuler/m/mongo-c-driver.yaml b/sig/DB/src-openeuler/m/mongo-c-driver.yaml index cf84f73e0264927c99b01a260d28976b0cab168b..16bf59226d8ecead43981f00cc8029bfa96ea41e 100644 --- a/sig/DB/src-openeuler/m/mongo-c-driver.yaml +++ b/sig/DB/src-openeuler/m/mongo-c-driver.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/DB/src-openeuler/m/mysql.yaml b/sig/DB/src-openeuler/m/mysql.yaml index bb6a7f6081a17804d8141f12a1be3714b2a96f6e..99f8d79d876d2a46f36973b0a9f9dd5f0876c1fc 100644 --- a/sig/DB/src-openeuler/m/mysql.yaml +++ b/sig/DB/src-openeuler/m/mysql.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/DB/src-openeuler/n/neo4j.yaml b/sig/DB/src-openeuler/n/neo4j.yaml index ee2fc36967e0b1cec639aa6166e09e083f7c8957..f14f48a4e1a900a9bd3b5d7c583b438ccab7ccba 100644 --- a/sig/DB/src-openeuler/n/neo4j.yaml +++ b/sig/DB/src-openeuler/n/neo4j.yaml @@ -64,4 +64,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/DB/src-openeuler/o/openGemini.yaml b/sig/DB/src-openeuler/o/openGemini.yaml index 6d4de0193d0a4b9f1b2248c9ddb324ef0f7ecebb..925c2148e505c502b5b1c7a5b5b5e2efffd77ee7 100644 --- a/sig/DB/src-openeuler/o/openGemini.yaml +++ b/sig/DB/src-openeuler/o/openGemini.yaml @@ -26,4 +26,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/DB/src-openeuler/o/opengauss-dcf.yaml b/sig/DB/src-openeuler/o/opengauss-dcf.yaml index 2cabdd78869be6fcce39e5a41a2983c738ef524e..6d8bda187ffa42463e32249bc8424226e6a6bdf2 100644 --- a/sig/DB/src-openeuler/o/opengauss-dcf.yaml +++ b/sig/DB/src-openeuler/o/opengauss-dcf.yaml @@ -46,4 +46,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/DB/src-openeuler/o/opengauss-server.yaml b/sig/DB/src-openeuler/o/opengauss-server.yaml index 009a864c2b164b4367daeba4a723fa3e541ff382..db54395e555cd54026480648e9ce3baa5e45b4cf 100644 --- a/sig/DB/src-openeuler/o/opengauss-server.yaml +++ b/sig/DB/src-openeuler/o/opengauss-server.yaml @@ -46,4 +46,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/DB/src-openeuler/p/percona-xtrabackup.yaml b/sig/DB/src-openeuler/p/percona-xtrabackup.yaml index fa00aa48f3acf0faf7abf3e08585ca73e938f050..3f05617f79419a31c13b81cd55ac9f9baed51b82 100644 --- a/sig/DB/src-openeuler/p/percona-xtrabackup.yaml +++ b/sig/DB/src-openeuler/p/percona-xtrabackup.yaml @@ -65,4 +65,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/DB/src-openeuler/p/perl-DBD-MariaDB.yaml b/sig/DB/src-openeuler/p/perl-DBD-MariaDB.yaml index a6970a62df026a29ee99ab252a353db616a44110..62283f43da19e72dcd45c7ec75f1f7123ba7d018 100644 --- a/sig/DB/src-openeuler/p/perl-DBD-MariaDB.yaml +++ b/sig/DB/src-openeuler/p/perl-DBD-MariaDB.yaml @@ -49,4 +49,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/DB/src-openeuler/p/perl-DBD-MySQL.yaml b/sig/DB/src-openeuler/p/perl-DBD-MySQL.yaml index 7ab22cdefbcef10c11688ba8c4590351e7fbb07d..45da2f046f1a0f0dbd10d01cc605afc3b584bb8f 100644 --- a/sig/DB/src-openeuler/p/perl-DBD-MySQL.yaml +++ b/sig/DB/src-openeuler/p/perl-DBD-MySQL.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/DB/src-openeuler/p/perl-DBD-Pg.yaml b/sig/DB/src-openeuler/p/perl-DBD-Pg.yaml index 04e84d2b7bbc8791f870b74a2dd40b34bd83b0ad..544cb159f45b50558ee0873bb51de3c2a62d3e29 100644 --- a/sig/DB/src-openeuler/p/perl-DBD-Pg.yaml +++ b/sig/DB/src-openeuler/p/perl-DBD-Pg.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/DB/src-openeuler/p/perl-DBD-SQLite.yaml b/sig/DB/src-openeuler/p/perl-DBD-SQLite.yaml index a8dbcac99211fbb8978c157612622eedc1acbaa4..f3c7add4fade721783e5640fc6d3bf407275a419 100644 --- a/sig/DB/src-openeuler/p/perl-DBD-SQLite.yaml +++ b/sig/DB/src-openeuler/p/perl-DBD-SQLite.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/DB/src-openeuler/p/postgresql-odbc.yaml b/sig/DB/src-openeuler/p/postgresql-odbc.yaml index d6282b911a8ae44160d8d54fe8b39f1e094bef07..9f8143ffff1390ec8e46f21369441a6581b83210 100644 --- a/sig/DB/src-openeuler/p/postgresql-odbc.yaml +++ b/sig/DB/src-openeuler/p/postgresql-odbc.yaml @@ -52,4 +52,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/DB/src-openeuler/p/postgresql.yaml b/sig/DB/src-openeuler/p/postgresql.yaml index 28a7c4f6db3afe2079d96e1f4e34431bc142e14c..3ef045967dcdbf32b335dffa884efc502f52af12 100644 --- a/sig/DB/src-openeuler/p/postgresql.yaml +++ b/sig/DB/src-openeuler/p/postgresql.yaml @@ -73,4 +73,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/DB/src-openeuler/r/redis.yaml b/sig/DB/src-openeuler/r/redis.yaml index 2138dc36df48e7999a7ac985074dfa3dd3b2c98a..b3a8b17223f5464dc2c6aee02945996316fa9e8c 100644 --- a/sig/DB/src-openeuler/r/redis.yaml +++ b/sig/DB/src-openeuler/r/redis.yaml @@ -75,4 +75,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/DB/src-openeuler/s/sqlite.yaml b/sig/DB/src-openeuler/s/sqlite.yaml index f75de476b620a08075356ce58d3e7ff45964f238..14ba75db71eaf8aefacf41439d67ef22af51cb5c 100644 --- a/sig/DB/src-openeuler/s/sqlite.yaml +++ b/sig/DB/src-openeuler/s/sqlite.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/DB/src-openeuler/t/tidb.yaml b/sig/DB/src-openeuler/t/tidb.yaml index 0f251c59715f79e59c4b84ddb89e06aa1f94dfd8..e1666f8b68c93a32c8d69b9e366bce65c3b379b6 100644 --- a/sig/DB/src-openeuler/t/tidb.yaml +++ b/sig/DB/src-openeuler/t/tidb.yaml @@ -43,4 +43,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/DB/src-openeuler/u/unixODBC.yaml b/sig/DB/src-openeuler/u/unixODBC.yaml index 212211f01a053f1c80ac244c06bd3b7bd1848c85..a5b112db4a849c6ed91400edb0adcb54b3212988 100644 --- a/sig/DB/src-openeuler/u/unixODBC.yaml +++ b/sig/DB/src-openeuler/u/unixODBC.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Desktop/src-openeuler/a/abattis-cantarell-fonts.yaml b/sig/Desktop/src-openeuler/a/abattis-cantarell-fonts.yaml index 0f45ed2bea2125a7127c0be66587225b3aee5dbf..88a3f453b865ea3c06037b7fc9add7dd54bcdb1f 100644 --- a/sig/Desktop/src-openeuler/a/abattis-cantarell-fonts.yaml +++ b/sig/Desktop/src-openeuler/a/abattis-cantarell-fonts.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Desktop/src-openeuler/a/accountsservice.yaml b/sig/Desktop/src-openeuler/a/accountsservice.yaml index 1546a220f9eef1904184ea598c00099d126471ff..2646e9185e11ead6f96f1571bc0cac7abd58f087 100644 --- a/sig/Desktop/src-openeuler/a/accountsservice.yaml +++ b/sig/Desktop/src-openeuler/a/accountsservice.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Desktop/src-openeuler/a/adobe-mappings-cmap.yaml b/sig/Desktop/src-openeuler/a/adobe-mappings-cmap.yaml index 88194cd0bce19e9de8e474c767233b1ca9bdbe3c..05af1b67494df867aa8295a5a2579f286380be3e 100644 --- a/sig/Desktop/src-openeuler/a/adobe-mappings-cmap.yaml +++ b/sig/Desktop/src-openeuler/a/adobe-mappings-cmap.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Desktop/src-openeuler/a/adobe-mappings-pdf.yaml b/sig/Desktop/src-openeuler/a/adobe-mappings-pdf.yaml index 2a50d75408e35bf2b66fc8da203f77f8e9b70b82..4a6f478aac3cff220211361a355f2a453f361934 100644 --- a/sig/Desktop/src-openeuler/a/adobe-mappings-pdf.yaml +++ b/sig/Desktop/src-openeuler/a/adobe-mappings-pdf.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Desktop/src-openeuler/a/adwaita-icon-theme.yaml b/sig/Desktop/src-openeuler/a/adwaita-icon-theme.yaml index c42aac62bf1bb8d26adfe56bb1b7536973640f11..fb268a4115b032a002667eb70b1c79c34528b077 100644 --- a/sig/Desktop/src-openeuler/a/adwaita-icon-theme.yaml +++ b/sig/Desktop/src-openeuler/a/adwaita-icon-theme.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Desktop/src-openeuler/a/aom.yaml b/sig/Desktop/src-openeuler/a/aom.yaml index 3ba2b9ccf240165ea27726e0b54d85f2a5c84b41..0d19a89d0fe7889ee4e81e9aaefb14838871ce62 100644 --- a/sig/Desktop/src-openeuler/a/aom.yaml +++ b/sig/Desktop/src-openeuler/a/aom.yaml @@ -64,4 +64,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Desktop/src-openeuler/a/appres.yaml b/sig/Desktop/src-openeuler/a/appres.yaml index fd255c33cc6196fad7ec8044a895e11a58696d63..781fc43e81d5e537ed6632707f0e56bdaa307d9d 100644 --- a/sig/Desktop/src-openeuler/a/appres.yaml +++ b/sig/Desktop/src-openeuler/a/appres.yaml @@ -31,4 +31,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Desktop/src-openeuler/a/at-spi2-core.yaml b/sig/Desktop/src-openeuler/a/at-spi2-core.yaml index f20f058b4125d6d28926ba25db92c505307ecc43..3bcb43f28440b24258f76b6613687c907d6ad1b5 100644 --- a/sig/Desktop/src-openeuler/a/at-spi2-core.yaml +++ b/sig/Desktop/src-openeuler/a/at-spi2-core.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Desktop/src-openeuler/a/augeas.yaml b/sig/Desktop/src-openeuler/a/augeas.yaml index 74bebbfd8cdd9735e1570539c4ae7bae0acba58f..fefdf78f63fafc898407a1dc2cc9f8f543619c2a 100644 --- a/sig/Desktop/src-openeuler/a/augeas.yaml +++ b/sig/Desktop/src-openeuler/a/augeas.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Desktop/src-openeuler/a/avahi.yaml b/sig/Desktop/src-openeuler/a/avahi.yaml index 59685287e8c3521be3bad993ec281ca71d770b02..7acdb935ab98687ba726bb6705b674fbc5443316 100644 --- a/sig/Desktop/src-openeuler/a/avahi.yaml +++ b/sig/Desktop/src-openeuler/a/avahi.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Desktop/src-openeuler/b/blur-effect.yaml b/sig/Desktop/src-openeuler/b/blur-effect.yaml index f49c78d994a394de7933832ff2ea683dbbfa9951..6287cfaed65042a80b073a77d368e17f70e05503 100644 --- a/sig/Desktop/src-openeuler/b/blur-effect.yaml +++ b/sig/Desktop/src-openeuler/b/blur-effect.yaml @@ -64,4 +64,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Desktop/src-openeuler/b/bpg-fonts.yaml b/sig/Desktop/src-openeuler/b/bpg-fonts.yaml index 3811aff9eaf218e15547cda2a90494f82ee8d2e5..051bf067443ff41d45760bc6d5e4198a8d752edf 100644 --- a/sig/Desktop/src-openeuler/b/bpg-fonts.yaml +++ b/sig/Desktop/src-openeuler/b/bpg-fonts.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Desktop/src-openeuler/b/brltty.yaml b/sig/Desktop/src-openeuler/b/brltty.yaml index 2dbbad73187d8931bf21c5088b103d2e32589a1e..f845ddb381c08bb135384fa5ab8593e40b468787 100644 --- a/sig/Desktop/src-openeuler/b/brltty.yaml +++ b/sig/Desktop/src-openeuler/b/brltty.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Desktop/src-openeuler/b/byzanz.yaml b/sig/Desktop/src-openeuler/b/byzanz.yaml index d4a947cc25bdd9402a9e2a35222841c0286832d9..2d3392d69730dd607f322df2066b7ba4d7e1d377 100644 --- a/sig/Desktop/src-openeuler/b/byzanz.yaml +++ b/sig/Desktop/src-openeuler/b/byzanz.yaml @@ -55,4 +55,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Desktop/src-openeuler/c/CharLS.yaml b/sig/Desktop/src-openeuler/c/CharLS.yaml index dbad44c0609e069f037f6c7905ecbb98aab6780e..48e5763f4b6e829498dca3d630d49b2918048f7e 100644 --- a/sig/Desktop/src-openeuler/c/CharLS.yaml +++ b/sig/Desktop/src-openeuler/c/CharLS.yaml @@ -19,4 +19,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Desktop/src-openeuler/c/cairo.yaml b/sig/Desktop/src-openeuler/c/cairo.yaml index bfaf50a1e759048f003c8b0911d8d1f100e6cd52..744d0b87eacece61a883acf4c73dbccc217b4765 100644 --- a/sig/Desktop/src-openeuler/c/cairo.yaml +++ b/sig/Desktop/src-openeuler/c/cairo.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Desktop/src-openeuler/c/cairomm.yaml b/sig/Desktop/src-openeuler/c/cairomm.yaml index c5f039f87f029cf78d803b472319b42f7cd90bd0..512c7b5506e844e80d6a909b5eb4f6998e624bf6 100644 --- a/sig/Desktop/src-openeuler/c/cairomm.yaml +++ b/sig/Desktop/src-openeuler/c/cairomm.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Desktop/src-openeuler/c/calamares.yaml b/sig/Desktop/src-openeuler/c/calamares.yaml index 43ee35e328a678a7541eba4c71089277cf0ae4e3..a0e0e0826e0f7db372bbf11996422d622e38c694 100644 --- a/sig/Desktop/src-openeuler/c/calamares.yaml +++ b/sig/Desktop/src-openeuler/c/calamares.yaml @@ -16,4 +16,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Desktop/src-openeuler/c/castxml.yaml b/sig/Desktop/src-openeuler/c/castxml.yaml index 799274e0d47685a71253a964466bc5f2c203892f..4af9af73808ae2fca96df32973c92b7d31368f17 100644 --- a/sig/Desktop/src-openeuler/c/castxml.yaml +++ b/sig/Desktop/src-openeuler/c/castxml.yaml @@ -34,4 +34,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Desktop/src-openeuler/c/cdparanoia.yaml b/sig/Desktop/src-openeuler/c/cdparanoia.yaml index 5f91cdaf60f8534b2c98f495f5b11217822716f2..acf3cf77a1adf95719c78b86a2ebe17b6ed723d1 100644 --- a/sig/Desktop/src-openeuler/c/cdparanoia.yaml +++ b/sig/Desktop/src-openeuler/c/cdparanoia.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Desktop/src-openeuler/c/cheese.yaml b/sig/Desktop/src-openeuler/c/cheese.yaml index a8828649fc9ab0b242c9ec968170b709204e4955..a137ce7efb203a5bff222f4a89c188eeed5deb8b 100644 --- a/sig/Desktop/src-openeuler/c/cheese.yaml +++ b/sig/Desktop/src-openeuler/c/cheese.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Desktop/src-openeuler/c/cjkuni-ukai-fonts.yaml b/sig/Desktop/src-openeuler/c/cjkuni-ukai-fonts.yaml index c9e99205b3be7f785e75825bbb2da83834e06331..6068462633c401d1f433457c4a5d9f4625cababc 100644 --- a/sig/Desktop/src-openeuler/c/cjkuni-ukai-fonts.yaml +++ b/sig/Desktop/src-openeuler/c/cjkuni-ukai-fonts.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Desktop/src-openeuler/c/clutter-gst3.yaml b/sig/Desktop/src-openeuler/c/clutter-gst3.yaml index 09cffae691116afc767bbbe049ed3e051b554df7..462ad7e9887d3e18ebc64cf4dda1092bcce4ca6b 100644 --- a/sig/Desktop/src-openeuler/c/clutter-gst3.yaml +++ b/sig/Desktop/src-openeuler/c/clutter-gst3.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Desktop/src-openeuler/c/clutter-gtk.yaml b/sig/Desktop/src-openeuler/c/clutter-gtk.yaml index 5931b9c5a121c3f7831afeb29940e40f8c7a2066..5422ac4116c4a8f16c3b0cf738a049581efe5945 100644 --- a/sig/Desktop/src-openeuler/c/clutter-gtk.yaml +++ b/sig/Desktop/src-openeuler/c/clutter-gtk.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Desktop/src-openeuler/c/clutter.yaml b/sig/Desktop/src-openeuler/c/clutter.yaml index 01625bbcdd458ca5f58f4928ed85ee714bcf553b..9396e57a0ba930c785d0c7e70700d780b1fe818f 100644 --- a/sig/Desktop/src-openeuler/c/clutter.yaml +++ b/sig/Desktop/src-openeuler/c/clutter.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Desktop/src-openeuler/c/cockpit-machines.yaml b/sig/Desktop/src-openeuler/c/cockpit-machines.yaml index df23f35c7710593871a8d8f88d6658e312d7e716..4622d0e4c031ad312da05a8a3a388f1d79773e53 100644 --- a/sig/Desktop/src-openeuler/c/cockpit-machines.yaml +++ b/sig/Desktop/src-openeuler/c/cockpit-machines.yaml @@ -16,4 +16,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Desktop/src-openeuler/c/cockpit.yaml b/sig/Desktop/src-openeuler/c/cockpit.yaml index 1967d45bd25cd0508c2ac42cd011b66bc537d835..e9201ce857bed2279777ef0bda2a2048c5e8a66f 100644 --- a/sig/Desktop/src-openeuler/c/cockpit.yaml +++ b/sig/Desktop/src-openeuler/c/cockpit.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Desktop/src-openeuler/c/cogl.yaml b/sig/Desktop/src-openeuler/c/cogl.yaml index 9db1c4e640e4493b34a2f3a2f8f8bf01fdd124f9..495c26dd73a3680e588cc4fb48b1a05f09f7a0d0 100644 --- a/sig/Desktop/src-openeuler/c/cogl.yaml +++ b/sig/Desktop/src-openeuler/c/cogl.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Desktop/src-openeuler/c/color-filesystem.yaml b/sig/Desktop/src-openeuler/c/color-filesystem.yaml index 6f80cbaba2b95e534878ab090026030c8dfd8646..7d872506b37f907aa3e6497e4c2fa3ba70ee67bf 100644 --- a/sig/Desktop/src-openeuler/c/color-filesystem.yaml +++ b/sig/Desktop/src-openeuler/c/color-filesystem.yaml @@ -75,4 +75,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Desktop/src-openeuler/c/colord.yaml b/sig/Desktop/src-openeuler/c/colord.yaml index fd2cc867336041abf9e3ef1682b04a575e909cfd..1d8be3ebcc3ad85aaf901a53d3dc0ce76883cd0e 100644 --- a/sig/Desktop/src-openeuler/c/colord.yaml +++ b/sig/Desktop/src-openeuler/c/colord.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Desktop/src-openeuler/c/compat-rest.yaml b/sig/Desktop/src-openeuler/c/compat-rest.yaml index 61c3311941086060e57af1913620d6bb216a2c6d..56b69ce94e50653898aab9003c46ea2b339cbd25 100644 --- a/sig/Desktop/src-openeuler/c/compat-rest.yaml +++ b/sig/Desktop/src-openeuler/c/compat-rest.yaml @@ -25,4 +25,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Desktop/src-openeuler/c/comps-extras.yaml b/sig/Desktop/src-openeuler/c/comps-extras.yaml index 93939536a0ea1a24ac1be8d36a604e2bbe2ac8bc..76c47103a7af0bc095cfaf13cc975f0a931f10af 100644 --- a/sig/Desktop/src-openeuler/c/comps-extras.yaml +++ b/sig/Desktop/src-openeuler/c/comps-extras.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Desktop/src-openeuler/c/cups-pk-helper.yaml b/sig/Desktop/src-openeuler/c/cups-pk-helper.yaml index 15bad41f0605483489c3eff1b1db935c0021aff1..8421a6818a031373dd972fc34ab1fb2e58c92ba4 100644 --- a/sig/Desktop/src-openeuler/c/cups-pk-helper.yaml +++ b/sig/Desktop/src-openeuler/c/cups-pk-helper.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Desktop/src-openeuler/c/cups.yaml b/sig/Desktop/src-openeuler/c/cups.yaml index f7a98d8075f9abf0c694738a4048f591d5f18eb0..693ca9709d046350ff54910e7396a5800eba36b0 100644 --- a/sig/Desktop/src-openeuler/c/cups.yaml +++ b/sig/Desktop/src-openeuler/c/cups.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Desktop/src-openeuler/d/d-feet.yaml b/sig/Desktop/src-openeuler/d/d-feet.yaml index 7efe8b157c7731897ccb00e4fd6d9ba28edec35a..83759887f3386601ab20a0be8a9bdab416c54bc9 100644 --- a/sig/Desktop/src-openeuler/d/d-feet.yaml +++ b/sig/Desktop/src-openeuler/d/d-feet.yaml @@ -46,4 +46,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Desktop/src-openeuler/d/dav1d.yaml b/sig/Desktop/src-openeuler/d/dav1d.yaml index f3bfebee65fa002bcdcfdc427873145854bfbd4d..6ee32678f9dd29e47bf09efaa2f376c0c0a43e88 100644 --- a/sig/Desktop/src-openeuler/d/dav1d.yaml +++ b/sig/Desktop/src-openeuler/d/dav1d.yaml @@ -64,4 +64,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Desktop/src-openeuler/d/dconf-editor.yaml b/sig/Desktop/src-openeuler/d/dconf-editor.yaml index 8e254695290fce33274f916005a518c3ee01f75d..74e057a00dadda3a5b8f0ce570ecdee93093c4ba 100644 --- a/sig/Desktop/src-openeuler/d/dconf-editor.yaml +++ b/sig/Desktop/src-openeuler/d/dconf-editor.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Desktop/src-openeuler/d/dconf.yaml b/sig/Desktop/src-openeuler/d/dconf.yaml index ba9528ea02093d5b1228fa555e1f7cc57fc93707..4824151909d4e70fc3f5b32e01c9100f03d0dea5 100644 --- a/sig/Desktop/src-openeuler/d/dconf.yaml +++ b/sig/Desktop/src-openeuler/d/dconf.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Desktop/src-openeuler/d/desktop-file-utils.yaml b/sig/Desktop/src-openeuler/d/desktop-file-utils.yaml index 76e2bd43465b49d5f363397172e9416b65e0e492..bd8381fe4d9708709ac44ff336eaab39f0337988 100644 --- a/sig/Desktop/src-openeuler/d/desktop-file-utils.yaml +++ b/sig/Desktop/src-openeuler/d/desktop-file-utils.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Desktop/src-openeuler/d/devstation-config.yaml b/sig/Desktop/src-openeuler/d/devstation-config.yaml index 3e33ce888964775257e9605c7e97bee4c5080060..e98cb64e4c4e17c905257e020b6bebfd43dad445 100644 --- a/sig/Desktop/src-openeuler/d/devstation-config.yaml +++ b/sig/Desktop/src-openeuler/d/devstation-config.yaml @@ -16,4 +16,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Desktop/src-openeuler/d/disomaster.yaml b/sig/Desktop/src-openeuler/d/disomaster.yaml index 2a806de4873a93a909c2ed5ed9871e44aaeff581..9eb2d55a1e1a2a5a65b7c2a8dad44f9dc570c236 100644 --- a/sig/Desktop/src-openeuler/d/disomaster.yaml +++ b/sig/Desktop/src-openeuler/d/disomaster.yaml @@ -64,4 +64,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Desktop/src-openeuler/e/emacs.yaml b/sig/Desktop/src-openeuler/e/emacs.yaml index 0c01519c0cd002d476281e984e21e138b1d7bfb0..4afd33a3817977ab92f249312af3a3074db73412 100644 --- a/sig/Desktop/src-openeuler/e/emacs.yaml +++ b/sig/Desktop/src-openeuler/e/emacs.yaml @@ -75,4 +75,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Desktop/src-openeuler/e/enchant.yaml b/sig/Desktop/src-openeuler/e/enchant.yaml index 7161dbfd73ccd30a2a6040d0e256c56e87bf38f2..08062d0b83bbfcd28c55c8466ce80cd627a7d53d 100644 --- a/sig/Desktop/src-openeuler/e/enchant.yaml +++ b/sig/Desktop/src-openeuler/e/enchant.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Desktop/src-openeuler/e/epiphany.yaml b/sig/Desktop/src-openeuler/e/epiphany.yaml index 42ce7854046c6c15fe73eb0c76639f7ed37a6437..b86acef9afd180571c3458aa631cf96949e3188b 100644 --- a/sig/Desktop/src-openeuler/e/epiphany.yaml +++ b/sig/Desktop/src-openeuler/e/epiphany.yaml @@ -55,4 +55,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Desktop/src-openeuler/e/evolution-data-server.yaml b/sig/Desktop/src-openeuler/e/evolution-data-server.yaml index f1123402f8c75b1af8a1c0917e8fa51982499c66..50a100931830ca561c5ee7e85e3c4226629fccc0 100644 --- a/sig/Desktop/src-openeuler/e/evolution-data-server.yaml +++ b/sig/Desktop/src-openeuler/e/evolution-data-server.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Desktop/src-openeuler/e/exiv2.yaml b/sig/Desktop/src-openeuler/e/exiv2.yaml index 4cf44446cf2ea823393c9297b55e686725abf29d..10309b7c8effd4eed41125e38bec05a62daf5172 100644 --- a/sig/Desktop/src-openeuler/e/exiv2.yaml +++ b/sig/Desktop/src-openeuler/e/exiv2.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Desktop/src-openeuler/f/fcitx-cloudpinyin.yaml b/sig/Desktop/src-openeuler/f/fcitx-cloudpinyin.yaml index 9ad88dfeeb33de8f2957479adf60a02c55e1d8bb..50d6f7747e87156499c6179830910568249c4e06 100644 --- a/sig/Desktop/src-openeuler/f/fcitx-cloudpinyin.yaml +++ b/sig/Desktop/src-openeuler/f/fcitx-cloudpinyin.yaml @@ -58,4 +58,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Desktop/src-openeuler/f/fcitx-configtool.yaml b/sig/Desktop/src-openeuler/f/fcitx-configtool.yaml index e45d19aec9f3a9fb9b9b5c4d8311f1db655a0a9c..b6121ab4369b3702edbac832a81f2c28b8e6eae9 100644 --- a/sig/Desktop/src-openeuler/f/fcitx-configtool.yaml +++ b/sig/Desktop/src-openeuler/f/fcitx-configtool.yaml @@ -61,4 +61,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Desktop/src-openeuler/f/fcitx-libpinyin.yaml b/sig/Desktop/src-openeuler/f/fcitx-libpinyin.yaml index e133f9d56881e77bad1d95adc2af1083acf93c35..f7c1476ee2544f5da336e2a5a984ebe7025563b7 100644 --- a/sig/Desktop/src-openeuler/f/fcitx-libpinyin.yaml +++ b/sig/Desktop/src-openeuler/f/fcitx-libpinyin.yaml @@ -49,4 +49,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Desktop/src-openeuler/f/fcitx-qt5.yaml b/sig/Desktop/src-openeuler/f/fcitx-qt5.yaml index b6b5057d490ac0a8d18e2eb3cc734f26ce5651ef..8d21458b0ef3e746f9cf35511b9c83c4328b9653 100644 --- a/sig/Desktop/src-openeuler/f/fcitx-qt5.yaml +++ b/sig/Desktop/src-openeuler/f/fcitx-qt5.yaml @@ -58,4 +58,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Desktop/src-openeuler/f/fcitx-sunpinyin.yaml b/sig/Desktop/src-openeuler/f/fcitx-sunpinyin.yaml index 87a6e4dca13eb98380555d3084ed23093c6cc3ef..fae119111ab88d6c6935b8a093e0d5e2d3823bef 100644 --- a/sig/Desktop/src-openeuler/f/fcitx-sunpinyin.yaml +++ b/sig/Desktop/src-openeuler/f/fcitx-sunpinyin.yaml @@ -58,4 +58,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Desktop/src-openeuler/f/fcitx.yaml b/sig/Desktop/src-openeuler/f/fcitx.yaml index 38b018fb3716f41c45ff2e276ad6184198103da4..4eae492f79d6404326f61fbbe70837da41227763 100644 --- a/sig/Desktop/src-openeuler/f/fcitx.yaml +++ b/sig/Desktop/src-openeuler/f/fcitx.yaml @@ -61,4 +61,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Desktop/src-openeuler/f/ffmpeg.yaml b/sig/Desktop/src-openeuler/f/ffmpeg.yaml index 1b6a031865a95031b94abfba1726d5513b3d6a56..437967b21b66b9d4b966cf13b6ca27aa61a172bb 100644 --- a/sig/Desktop/src-openeuler/f/ffmpeg.yaml +++ b/sig/Desktop/src-openeuler/f/ffmpeg.yaml @@ -64,4 +64,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Desktop/src-openeuler/f/ffmpegthumbnailer.yaml b/sig/Desktop/src-openeuler/f/ffmpegthumbnailer.yaml index 5d91ce18469a6f33fcb7538039db618e35dac101..401b040459fca5a3d815ff0f36f748465afaa332 100644 --- a/sig/Desktop/src-openeuler/f/ffmpegthumbnailer.yaml +++ b/sig/Desktop/src-openeuler/f/ffmpegthumbnailer.yaml @@ -49,4 +49,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Desktop/src-openeuler/f/fish.yaml b/sig/Desktop/src-openeuler/f/fish.yaml index 111c30529450560b2c171523efd5852fa502c094..3381cf1d22e58201e937a4281459de3ff7d74016 100644 --- a/sig/Desktop/src-openeuler/f/fish.yaml +++ b/sig/Desktop/src-openeuler/f/fish.yaml @@ -64,4 +64,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Desktop/src-openeuler/f/fltk.yaml b/sig/Desktop/src-openeuler/f/fltk.yaml index 71402e4649372a9541c41f248b6863fd9540b05d..e42515bf5cb0070706b4355275e285140ac283dc 100644 --- a/sig/Desktop/src-openeuler/f/fltk.yaml +++ b/sig/Desktop/src-openeuler/f/fltk.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Desktop/src-openeuler/f/fontconfig.yaml b/sig/Desktop/src-openeuler/f/fontconfig.yaml index 916a39bffa774275f6d5104dcd93a5c71add7d3c..d2999fb58e86e2021d0ad32fb60b54c0756c68ba 100644 --- a/sig/Desktop/src-openeuler/f/fontconfig.yaml +++ b/sig/Desktop/src-openeuler/f/fontconfig.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Desktop/src-openeuler/f/freetype.yaml b/sig/Desktop/src-openeuler/f/freetype.yaml index 63c28963493b078a2ddcd9b82fb400acb4384b8a..98fe894ec4d1a1a226fe64848cd47e0656d4c1e6 100644 --- a/sig/Desktop/src-openeuler/f/freetype.yaml +++ b/sig/Desktop/src-openeuler/f/freetype.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Desktop/src-openeuler/f/fribidi.yaml b/sig/Desktop/src-openeuler/f/fribidi.yaml index 2d06f21745a7ac1441402117f2b342bc63b0645c..105fdc4e8d6b6ef26d04efae4fc68ffdd2b27904 100644 --- a/sig/Desktop/src-openeuler/f/fribidi.yaml +++ b/sig/Desktop/src-openeuler/f/fribidi.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Desktop/src-openeuler/f/fros.yaml b/sig/Desktop/src-openeuler/f/fros.yaml index c05b4208ff1247af8164fe21674024fe8d85983d..e3ef8fbb6aa3c976279c698b76196eb8d09f3e5b 100644 --- a/sig/Desktop/src-openeuler/f/fros.yaml +++ b/sig/Desktop/src-openeuler/f/fros.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Desktop/src-openeuler/g/GConf2.yaml b/sig/Desktop/src-openeuler/g/GConf2.yaml index a75d3fca13b56ae7609c9ee1fe60ecadb9a26371..c8d02e69ecc3061359b1e8020e757a03e43f1c66 100644 --- a/sig/Desktop/src-openeuler/g/GConf2.yaml +++ b/sig/Desktop/src-openeuler/g/GConf2.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Desktop/src-openeuler/g/gcr.yaml b/sig/Desktop/src-openeuler/g/gcr.yaml index 30b24508f6d0ac18cc160d064cc784073f25ff6f..9ca91c024348d3d71559df513e499cb4aefd98c9 100644 --- a/sig/Desktop/src-openeuler/g/gcr.yaml +++ b/sig/Desktop/src-openeuler/g/gcr.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Desktop/src-openeuler/g/gd.yaml b/sig/Desktop/src-openeuler/g/gd.yaml index 8d25040143452178caacd69c27ff874b1b30118f..be43425cfa1de143273cc01b05b02ce9d93c7852 100644 --- a/sig/Desktop/src-openeuler/g/gd.yaml +++ b/sig/Desktop/src-openeuler/g/gd.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Desktop/src-openeuler/g/gdk-pixbuf-xlib.yaml b/sig/Desktop/src-openeuler/g/gdk-pixbuf-xlib.yaml index c75ec8300d77970902e2b107dede13ccd1742a72..21ca9f8f90cc51ead4cf7976177b503cd3157443 100644 --- a/sig/Desktop/src-openeuler/g/gdk-pixbuf-xlib.yaml +++ b/sig/Desktop/src-openeuler/g/gdk-pixbuf-xlib.yaml @@ -47,4 +47,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Desktop/src-openeuler/g/gdk-pixbuf2.yaml b/sig/Desktop/src-openeuler/g/gdk-pixbuf2.yaml index cb509d0a101d57e6a7256e9dec577223d5874144..50b58d1dc0ee00a05cda60c5b28c1e43406a0adc 100644 --- a/sig/Desktop/src-openeuler/g/gdk-pixbuf2.yaml +++ b/sig/Desktop/src-openeuler/g/gdk-pixbuf2.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Desktop/src-openeuler/g/gdm.yaml b/sig/Desktop/src-openeuler/g/gdm.yaml index 5ff82a63f796bd454a75d93d16087682dd4cd2bb..8ca5823fd588665d98fc7dd7e80784c188d38b4b 100644 --- a/sig/Desktop/src-openeuler/g/gdm.yaml +++ b/sig/Desktop/src-openeuler/g/gdm.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Desktop/src-openeuler/g/geoclue2.yaml b/sig/Desktop/src-openeuler/g/geoclue2.yaml index d150157ad1661cbfed375b6bbe8289a91ba88ac2..2fd9f76e8ad16ea005bfc22cec2bacf759e7bab4 100644 --- a/sig/Desktop/src-openeuler/g/geoclue2.yaml +++ b/sig/Desktop/src-openeuler/g/geoclue2.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Desktop/src-openeuler/g/geocode-glib.yaml b/sig/Desktop/src-openeuler/g/geocode-glib.yaml index 193855a96715cda32dedd53cb5f0edfaf656b0e6..067669f846dd130dfb238d3bf9cf71c70850a128 100644 --- a/sig/Desktop/src-openeuler/g/geocode-glib.yaml +++ b/sig/Desktop/src-openeuler/g/geocode-glib.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Desktop/src-openeuler/g/giflib.yaml b/sig/Desktop/src-openeuler/g/giflib.yaml index aba2f7344230d0696ce1c979b5a732c5c33c0c35..fbd94c12ec41a18670e7367a86dc2ce18cb2fe8d 100644 --- a/sig/Desktop/src-openeuler/g/giflib.yaml +++ b/sig/Desktop/src-openeuler/g/giflib.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Desktop/src-openeuler/g/gio-qt.yaml b/sig/Desktop/src-openeuler/g/gio-qt.yaml index 0cec975754d79d676d33fbb389297f19f60f531c..68e057882f10a5450f7d12abec6ced1922a57f7d 100644 --- a/sig/Desktop/src-openeuler/g/gio-qt.yaml +++ b/sig/Desktop/src-openeuler/g/gio-qt.yaml @@ -65,4 +65,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Desktop/src-openeuler/g/gjs.yaml b/sig/Desktop/src-openeuler/g/gjs.yaml index d97bc3aa31a15e5155532957c4b53c24a05b24f8..f2fa4f65dcf3696524ad89996ef67c2c2dedb391 100644 --- a/sig/Desktop/src-openeuler/g/gjs.yaml +++ b/sig/Desktop/src-openeuler/g/gjs.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Desktop/src-openeuler/g/glade.yaml b/sig/Desktop/src-openeuler/g/glade.yaml index 7e8559345f1de73151a053d0afd5dfc549cb306c..de56b182eb90592b38647e1732364719e971476a 100644 --- a/sig/Desktop/src-openeuler/g/glade.yaml +++ b/sig/Desktop/src-openeuler/g/glade.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Desktop/src-openeuler/g/gnome-abrt.yaml b/sig/Desktop/src-openeuler/g/gnome-abrt.yaml index 8fc1bbf231d732c0a91cc2e1e48e5641a24cdcf7..7c1559e32f870ae72c30b59db135a4ac5ae10183 100644 --- a/sig/Desktop/src-openeuler/g/gnome-abrt.yaml +++ b/sig/Desktop/src-openeuler/g/gnome-abrt.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Desktop/src-openeuler/g/gnome-bluetooth.yaml b/sig/Desktop/src-openeuler/g/gnome-bluetooth.yaml index 5925f284bdc60f0ef1d9ca6fcaaf746f05e7e824..44dd63072fd3b72c3a34b9f52cde5d98f0a9b980 100644 --- a/sig/Desktop/src-openeuler/g/gnome-bluetooth.yaml +++ b/sig/Desktop/src-openeuler/g/gnome-bluetooth.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Desktop/src-openeuler/g/gnome-boxes.yaml b/sig/Desktop/src-openeuler/g/gnome-boxes.yaml index 57b7bf559e2410023dfef58f232703f3520bf54b..ad868400db2fd74dc4b197ac4b52a1aa1bc23257 100644 --- a/sig/Desktop/src-openeuler/g/gnome-boxes.yaml +++ b/sig/Desktop/src-openeuler/g/gnome-boxes.yaml @@ -55,4 +55,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Desktop/src-openeuler/g/gnome-clocks.yaml b/sig/Desktop/src-openeuler/g/gnome-clocks.yaml index da944444d1b0abef9d880155a3577ff86e5506f6..452f50f5f3de45caa9165e58c698255f025b4d00 100644 --- a/sig/Desktop/src-openeuler/g/gnome-clocks.yaml +++ b/sig/Desktop/src-openeuler/g/gnome-clocks.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Desktop/src-openeuler/g/gnome-contacts.yaml b/sig/Desktop/src-openeuler/g/gnome-contacts.yaml index 8b2278f828563f67bf72fc375a79630ae96d34d3..759868d0b3847543d1cde27cd809544eeb6d0015 100644 --- a/sig/Desktop/src-openeuler/g/gnome-contacts.yaml +++ b/sig/Desktop/src-openeuler/g/gnome-contacts.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Desktop/src-openeuler/g/gnome-dictionary.yaml b/sig/Desktop/src-openeuler/g/gnome-dictionary.yaml index a9d13995a54464e6b2e5d2e4d8d1b42512cb3f68..c5d61948a59ac45ba33553149c6730b682cb0f9a 100644 --- a/sig/Desktop/src-openeuler/g/gnome-dictionary.yaml +++ b/sig/Desktop/src-openeuler/g/gnome-dictionary.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Desktop/src-openeuler/g/gnome-doc-utils.yaml b/sig/Desktop/src-openeuler/g/gnome-doc-utils.yaml index a83e31a027aae1d16fb4f6e07db95e6e1c3cef30..a10e696ac05c8918700bb3ccc7ff867480af0e09 100644 --- a/sig/Desktop/src-openeuler/g/gnome-doc-utils.yaml +++ b/sig/Desktop/src-openeuler/g/gnome-doc-utils.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Desktop/src-openeuler/g/gnome-icon-theme.yaml b/sig/Desktop/src-openeuler/g/gnome-icon-theme.yaml index b5d794d691e62e301ec25026e2477e5f34b6780c..b3b167b4a2623bef5122900343463dccaf0b4910 100644 --- a/sig/Desktop/src-openeuler/g/gnome-icon-theme.yaml +++ b/sig/Desktop/src-openeuler/g/gnome-icon-theme.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Desktop/src-openeuler/g/gnome-initial-setup.yaml b/sig/Desktop/src-openeuler/g/gnome-initial-setup.yaml index 15e07186d7c2e55ef134806d88c060d2354fbaa0..26477f7d535bbe41bbab6b735b99251c1b2ac858 100644 --- a/sig/Desktop/src-openeuler/g/gnome-initial-setup.yaml +++ b/sig/Desktop/src-openeuler/g/gnome-initial-setup.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Desktop/src-openeuler/g/gnome-keyring.yaml b/sig/Desktop/src-openeuler/g/gnome-keyring.yaml index ac03e698cc1fc5f3812e72330ce81dc69e983ef6..2945a1a47d13be2ed6457e88008c613aa780083f 100644 --- a/sig/Desktop/src-openeuler/g/gnome-keyring.yaml +++ b/sig/Desktop/src-openeuler/g/gnome-keyring.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Desktop/src-openeuler/g/gnome-menus.yaml b/sig/Desktop/src-openeuler/g/gnome-menus.yaml index f580780107c6a70414796238af7a96e7670114fc..1b6e153a33d41115c66cee92fa802f1ddb0cf126 100644 --- a/sig/Desktop/src-openeuler/g/gnome-menus.yaml +++ b/sig/Desktop/src-openeuler/g/gnome-menus.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Desktop/src-openeuler/g/gnome-screenshot.yaml b/sig/Desktop/src-openeuler/g/gnome-screenshot.yaml index 59fa778f697f519e16eb4aa38fa2b7ac6f2ef389..710037e89d8aee695648f4d2e37ce1b2626b69a1 100644 --- a/sig/Desktop/src-openeuler/g/gnome-screenshot.yaml +++ b/sig/Desktop/src-openeuler/g/gnome-screenshot.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Desktop/src-openeuler/g/gnome-session.yaml b/sig/Desktop/src-openeuler/g/gnome-session.yaml index ed631ba69da7c7b9a90f392983faaa8b902f5993..cc0a9725a046473b0eafa0d2907e7c0505930bf3 100644 --- a/sig/Desktop/src-openeuler/g/gnome-session.yaml +++ b/sig/Desktop/src-openeuler/g/gnome-session.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Desktop/src-openeuler/g/gnome-settings-daemon.yaml b/sig/Desktop/src-openeuler/g/gnome-settings-daemon.yaml index b1e53f0fe25a6134811c7d0caaca758704c8535a..5f9d2ca2acbb5559f8ac39fbbfaf5738e24df9a5 100644 --- a/sig/Desktop/src-openeuler/g/gnome-settings-daemon.yaml +++ b/sig/Desktop/src-openeuler/g/gnome-settings-daemon.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Desktop/src-openeuler/g/gnome-shell-extensions.yaml b/sig/Desktop/src-openeuler/g/gnome-shell-extensions.yaml index 8a3b7c6bbda3aa6bc4627a0c717fb0ef6885506d..920b7c105ab24f727c68e25d4c1e05ac578a6e10 100644 --- a/sig/Desktop/src-openeuler/g/gnome-shell-extensions.yaml +++ b/sig/Desktop/src-openeuler/g/gnome-shell-extensions.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Desktop/src-openeuler/g/gnome-shell.yaml b/sig/Desktop/src-openeuler/g/gnome-shell.yaml index ce67b76ee84e562a87c5d59343af96aacaa0113f..c83f708c62c65c22fb23843fc85eb476f959c844 100644 --- a/sig/Desktop/src-openeuler/g/gnome-shell.yaml +++ b/sig/Desktop/src-openeuler/g/gnome-shell.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Desktop/src-openeuler/g/gnome-software.yaml b/sig/Desktop/src-openeuler/g/gnome-software.yaml index 3d5a1c406d1c5926be97a33b437a2fa690e9da6e..86b9221a3eeec2c5ad7f8513317f05ff744e240c 100644 --- a/sig/Desktop/src-openeuler/g/gnome-software.yaml +++ b/sig/Desktop/src-openeuler/g/gnome-software.yaml @@ -55,4 +55,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Desktop/src-openeuler/g/gnome-system-monitor.yaml b/sig/Desktop/src-openeuler/g/gnome-system-monitor.yaml index f8d5162fe411713a0e0c8cc293bcbd72ca40f5db..9a888422f8419087953dd3819c8c52de97039e9a 100644 --- a/sig/Desktop/src-openeuler/g/gnome-system-monitor.yaml +++ b/sig/Desktop/src-openeuler/g/gnome-system-monitor.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Desktop/src-openeuler/g/gnome-terminal.yaml b/sig/Desktop/src-openeuler/g/gnome-terminal.yaml index 11cd28ab9262906d5e04ff8ca236a6ca81463313..98ddb341925b2d24b5a196adeb7d6d75825876e9 100644 --- a/sig/Desktop/src-openeuler/g/gnome-terminal.yaml +++ b/sig/Desktop/src-openeuler/g/gnome-terminal.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Desktop/src-openeuler/g/gnu-free-fonts.yaml b/sig/Desktop/src-openeuler/g/gnu-free-fonts.yaml index 6f350df25587df7cb0b65ddb2c10811c1d1b60b5..8f105904bb4fd6216ca578187229afb518737601 100644 --- a/sig/Desktop/src-openeuler/g/gnu-free-fonts.yaml +++ b/sig/Desktop/src-openeuler/g/gnu-free-fonts.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Desktop/src-openeuler/g/google-droid-fonts.yaml b/sig/Desktop/src-openeuler/g/google-droid-fonts.yaml index 3ec51c4e8ee854639d453c381d638f70c5b6bb99..6c8103189247793a3177027307f7fb553555bd5f 100644 --- a/sig/Desktop/src-openeuler/g/google-droid-fonts.yaml +++ b/sig/Desktop/src-openeuler/g/google-droid-fonts.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Desktop/src-openeuler/g/google-noto-cjk-fonts.yaml b/sig/Desktop/src-openeuler/g/google-noto-cjk-fonts.yaml index 3a1d062a1ca6831cee8327873ca02f0895098b68..bb3ed10b93fb729635c7e5566b92eb00320594ab 100644 --- a/sig/Desktop/src-openeuler/g/google-noto-cjk-fonts.yaml +++ b/sig/Desktop/src-openeuler/g/google-noto-cjk-fonts.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Desktop/src-openeuler/g/google-noto-emoji-fonts.yaml b/sig/Desktop/src-openeuler/g/google-noto-emoji-fonts.yaml index 2a04c87b44a9b2bf1c57154ee584881614bde539..0802a4510c9e6504605d13d30a89c16bc6dd3c68 100644 --- a/sig/Desktop/src-openeuler/g/google-noto-emoji-fonts.yaml +++ b/sig/Desktop/src-openeuler/g/google-noto-emoji-fonts.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Desktop/src-openeuler/g/google-noto-fonts.yaml b/sig/Desktop/src-openeuler/g/google-noto-fonts.yaml index 8157031330e2b2215dc0ff930843037d3bf16e49..e9f672148e852b97e9274cbfe93fe82135c658f5 100644 --- a/sig/Desktop/src-openeuler/g/google-noto-fonts.yaml +++ b/sig/Desktop/src-openeuler/g/google-noto-fonts.yaml @@ -49,4 +49,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Desktop/src-openeuler/g/gpm.yaml b/sig/Desktop/src-openeuler/g/gpm.yaml index bb8aba2c756e9dff50812d5d566c97b495eb9fa6..a2701433759a9e4f5d3b142eff11db9c9c93dd2a 100644 --- a/sig/Desktop/src-openeuler/g/gpm.yaml +++ b/sig/Desktop/src-openeuler/g/gpm.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Desktop/src-openeuler/g/graphite2.yaml b/sig/Desktop/src-openeuler/g/graphite2.yaml index c96ddf83a59598fd5190485df28659baac42b254..0d00465ccf0da33426d3b590a4aacf1d0c5c91ca 100644 --- a/sig/Desktop/src-openeuler/g/graphite2.yaml +++ b/sig/Desktop/src-openeuler/g/graphite2.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Desktop/src-openeuler/g/graphviz.yaml b/sig/Desktop/src-openeuler/g/graphviz.yaml index 4989a339cebf4ede0d060cf846d0ba54ffb87d5a..94dd35d655dbfd679e043dff50f1c55879af4cec 100644 --- a/sig/Desktop/src-openeuler/g/graphviz.yaml +++ b/sig/Desktop/src-openeuler/g/graphviz.yaml @@ -75,4 +75,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Desktop/src-openeuler/g/grilo.yaml b/sig/Desktop/src-openeuler/g/grilo.yaml index 38b015be72f39cb54cb2df36f226fe70cdc0fb39..5a0f083a5faa4b7049c60ca79c692d5ea7040281 100644 --- a/sig/Desktop/src-openeuler/g/grilo.yaml +++ b/sig/Desktop/src-openeuler/g/grilo.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Desktop/src-openeuler/g/gsettings-desktop-schemas.yaml b/sig/Desktop/src-openeuler/g/gsettings-desktop-schemas.yaml index a5016d10aad866664472ad34287beca13d5712e0..585a6d002c48a5abf467b7f3f1d53d24a07c865b 100644 --- a/sig/Desktop/src-openeuler/g/gsettings-desktop-schemas.yaml +++ b/sig/Desktop/src-openeuler/g/gsettings-desktop-schemas.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Desktop/src-openeuler/g/gsm.yaml b/sig/Desktop/src-openeuler/g/gsm.yaml index e5c3cb42cbbdf1da8994ca54e016ffe190a26d2f..43f27a2f4f1dadbda9cd9dc30e904d0fd89923ac 100644 --- a/sig/Desktop/src-openeuler/g/gsm.yaml +++ b/sig/Desktop/src-openeuler/g/gsm.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Desktop/src-openeuler/g/gstreamer1-plugins-base.yaml b/sig/Desktop/src-openeuler/g/gstreamer1-plugins-base.yaml index b12e9dc3626b20223c0abd5191b0a8b4c3ee4850..9724a1e51dce0dd3bbbd5698d0ef54766a76a37f 100644 --- a/sig/Desktop/src-openeuler/g/gstreamer1-plugins-base.yaml +++ b/sig/Desktop/src-openeuler/g/gstreamer1-plugins-base.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Desktop/src-openeuler/g/gstreamer1.yaml b/sig/Desktop/src-openeuler/g/gstreamer1.yaml index 047804ddb8d61a0766d709de35e1a5b227fbdbb5..58a76669ef5b2bfe435d5d468d77ecea56913a1e 100644 --- a/sig/Desktop/src-openeuler/g/gstreamer1.yaml +++ b/sig/Desktop/src-openeuler/g/gstreamer1.yaml @@ -75,4 +75,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Desktop/src-openeuler/g/gtk2.yaml b/sig/Desktop/src-openeuler/g/gtk2.yaml index eaa5fd064a00d04f879a1792e9b2643fc1bb94d3..f80314322b5ecf3d70cd9e8cee95b3b8a2a347db 100644 --- a/sig/Desktop/src-openeuler/g/gtk2.yaml +++ b/sig/Desktop/src-openeuler/g/gtk2.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Desktop/src-openeuler/g/gtk3.yaml b/sig/Desktop/src-openeuler/g/gtk3.yaml index fc8533c33642119fddeed1dce8fa20e06385f574..c26747a3c10b3a5c1c09f8d8604aa8b6928e9a17 100644 --- a/sig/Desktop/src-openeuler/g/gtk3.yaml +++ b/sig/Desktop/src-openeuler/g/gtk3.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Desktop/src-openeuler/g/gubbi-fonts.yaml b/sig/Desktop/src-openeuler/g/gubbi-fonts.yaml index d32fffe1c8413aafbb546fa8454baca88c4d8042..c8893960084bc4d87a8cfcc592f386aea2a24e36 100644 --- a/sig/Desktop/src-openeuler/g/gubbi-fonts.yaml +++ b/sig/Desktop/src-openeuler/g/gubbi-fonts.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Desktop/src-openeuler/g/guile.yaml b/sig/Desktop/src-openeuler/g/guile.yaml index c8afafcd9d87e7db01cddf1215cb62066ca228dd..856748bb4de7652cfa6e4590a5ca270fe8e0737b 100644 --- a/sig/Desktop/src-openeuler/g/guile.yaml +++ b/sig/Desktop/src-openeuler/g/guile.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Desktop/src-openeuler/g/gv.yaml b/sig/Desktop/src-openeuler/g/gv.yaml index 445d4c75635e0ad14aab6b599cce7268a5f495d9..41895db8548b5cb0db356ae42680a0ddba824bb0 100644 --- a/sig/Desktop/src-openeuler/g/gv.yaml +++ b/sig/Desktop/src-openeuler/g/gv.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Desktop/src-openeuler/g/gvfs.yaml b/sig/Desktop/src-openeuler/g/gvfs.yaml index 2d2819c8dcacb28ab023ed311c1141acbff10a2b..45db26af070066f6645a2de77df7286dd0972071 100644 --- a/sig/Desktop/src-openeuler/g/gvfs.yaml +++ b/sig/Desktop/src-openeuler/g/gvfs.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Desktop/src-openeuler/h/harfbuzz.yaml b/sig/Desktop/src-openeuler/h/harfbuzz.yaml index fa7dd665b1cab83a525e6eab9ce9024f12dc33d8..a3555e785ec3f672e57cf72028f19df20d00d231 100644 --- a/sig/Desktop/src-openeuler/h/harfbuzz.yaml +++ b/sig/Desktop/src-openeuler/h/harfbuzz.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Desktop/src-openeuler/h/hicolor-icon-theme.yaml b/sig/Desktop/src-openeuler/h/hicolor-icon-theme.yaml index f51560164935663d3c2b45610104b6c319370727..414267c550584cb37fda07e33dd6e4bcf7a4c8cb 100644 --- a/sig/Desktop/src-openeuler/h/hicolor-icon-theme.yaml +++ b/sig/Desktop/src-openeuler/h/hicolor-icon-theme.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Desktop/src-openeuler/h/htmlcxx.yaml b/sig/Desktop/src-openeuler/h/htmlcxx.yaml index c0d2ee64b0367ec3755ccd17f7d2feb4fb4ee0d2..5d034a996e53eca96cdb5438c59a46c072e806f1 100644 --- a/sig/Desktop/src-openeuler/h/htmlcxx.yaml +++ b/sig/Desktop/src-openeuler/h/htmlcxx.yaml @@ -52,4 +52,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Desktop/src-openeuler/h/hyperscan.yaml b/sig/Desktop/src-openeuler/h/hyperscan.yaml index 3f6216af902d6bd52959e43dfa7848448815bb1b..3f7d19192ba957102cd3d1caa4bb96b8d5d98f4b 100644 --- a/sig/Desktop/src-openeuler/h/hyperscan.yaml +++ b/sig/Desktop/src-openeuler/h/hyperscan.yaml @@ -73,4 +73,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Desktop/src-openeuler/i/ibus-hangul.yaml b/sig/Desktop/src-openeuler/i/ibus-hangul.yaml index 8b5b1beef47d3aaf32e76fb96d99717ed46b75f8..5c018f3ee2e968dfcdaec574852519e716007b2d 100644 --- a/sig/Desktop/src-openeuler/i/ibus-hangul.yaml +++ b/sig/Desktop/src-openeuler/i/ibus-hangul.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Desktop/src-openeuler/i/ibus-libpinyin.yaml b/sig/Desktop/src-openeuler/i/ibus-libpinyin.yaml index 1959c34b7c1906e16dcaad7a2d66fd503dfa6383..7fa3b7525853ea5e1c51166c08d65d451de0102c 100644 --- a/sig/Desktop/src-openeuler/i/ibus-libpinyin.yaml +++ b/sig/Desktop/src-openeuler/i/ibus-libpinyin.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Desktop/src-openeuler/i/ibus-libzhuyin.yaml b/sig/Desktop/src-openeuler/i/ibus-libzhuyin.yaml index 46bb35543c1bc72c4f7c958e508a69e44cb84c2f..2f32138f604c28daeb22c2d54c2c8702a16ec620 100644 --- a/sig/Desktop/src-openeuler/i/ibus-libzhuyin.yaml +++ b/sig/Desktop/src-openeuler/i/ibus-libzhuyin.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Desktop/src-openeuler/i/ibus-m17n.yaml b/sig/Desktop/src-openeuler/i/ibus-m17n.yaml index 96994a410e6e7fda710362d6df179234237876e7..ba4e24587d968a805e7c69dc590f6df89e8376d6 100644 --- a/sig/Desktop/src-openeuler/i/ibus-m17n.yaml +++ b/sig/Desktop/src-openeuler/i/ibus-m17n.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Desktop/src-openeuler/i/ibus-sayura.yaml b/sig/Desktop/src-openeuler/i/ibus-sayura.yaml index fe62ea51a44ecf4a019dbeb977105ede67d5e19d..871ac12ad5db92ab13e7d7991463977396d277e3 100644 --- a/sig/Desktop/src-openeuler/i/ibus-sayura.yaml +++ b/sig/Desktop/src-openeuler/i/ibus-sayura.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Desktop/src-openeuler/i/ibus-table-array30.yaml b/sig/Desktop/src-openeuler/i/ibus-table-array30.yaml index e1ec8e1498446d609b1444e7fa40eff14c4d6bea..aa7fe177812c687909a643dfaf32f3bf1d43ff6a 100644 --- a/sig/Desktop/src-openeuler/i/ibus-table-array30.yaml +++ b/sig/Desktop/src-openeuler/i/ibus-table-array30.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Desktop/src-openeuler/i/ibus-table-chinese.yaml b/sig/Desktop/src-openeuler/i/ibus-table-chinese.yaml index db76fb22396c75841dc47e3911a7d804f8ef9b55..61a9ecb114c65208640d839dfed086d2f67d61b1 100644 --- a/sig/Desktop/src-openeuler/i/ibus-table-chinese.yaml +++ b/sig/Desktop/src-openeuler/i/ibus-table-chinese.yaml @@ -55,4 +55,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Desktop/src-openeuler/i/ibus-table.yaml b/sig/Desktop/src-openeuler/i/ibus-table.yaml index 3311c7f65ea3059d1b44c3318c85d10b80508986..6da5b888cc471664ebd7d725dfceab2f8877a0f9 100644 --- a/sig/Desktop/src-openeuler/i/ibus-table.yaml +++ b/sig/Desktop/src-openeuler/i/ibus-table.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Desktop/src-openeuler/i/ibus-typing-booster.yaml b/sig/Desktop/src-openeuler/i/ibus-typing-booster.yaml index a64ee58494a0983f2b5ae17fcafca5e8ab360657..0411bd0d1f018a600fae94b0edc9c4d738df630a 100644 --- a/sig/Desktop/src-openeuler/i/ibus-typing-booster.yaml +++ b/sig/Desktop/src-openeuler/i/ibus-typing-booster.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Desktop/src-openeuler/i/ibus.yaml b/sig/Desktop/src-openeuler/i/ibus.yaml index 6273f7a08c40d58acaacfee272661e681c41f137..63f98eb1a12089a7dbc9f613a8485601c23371d1 100644 --- a/sig/Desktop/src-openeuler/i/ibus.yaml +++ b/sig/Desktop/src-openeuler/i/ibus.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Desktop/src-openeuler/i/icon-naming-utils.yaml b/sig/Desktop/src-openeuler/i/icon-naming-utils.yaml index 247d0cc2cf32e2150c0aa51679e73395735ccfb4..38fec3aefe4984deac8dbf58471ff7afc139bceb 100644 --- a/sig/Desktop/src-openeuler/i/icon-naming-utils.yaml +++ b/sig/Desktop/src-openeuler/i/icon-naming-utils.yaml @@ -71,4 +71,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Desktop/src-openeuler/i/imake.yaml b/sig/Desktop/src-openeuler/i/imake.yaml index c8732d51375d01d98156f394aaf31f33df9c882f..7d40d37addeadb6df052bcb25094a2bc420d3459 100644 --- a/sig/Desktop/src-openeuler/i/imake.yaml +++ b/sig/Desktop/src-openeuler/i/imake.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Desktop/src-openeuler/i/imsettings.yaml b/sig/Desktop/src-openeuler/i/imsettings.yaml index b7fc7a60ea960784c5a8d9d89271e5a2219478af..c2e35a85093497bfb9a7c86ca5db6ff077aa4d7e 100644 --- a/sig/Desktop/src-openeuler/i/imsettings.yaml +++ b/sig/Desktop/src-openeuler/i/imsettings.yaml @@ -61,4 +61,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Desktop/src-openeuler/j/jbig2dec.yaml b/sig/Desktop/src-openeuler/j/jbig2dec.yaml index e5818496bcd31d35324a7d0417c55fbb081e7c95..36ab6d1ebce837cda9340ae3a60ee23a1e81d033 100644 --- a/sig/Desktop/src-openeuler/j/jbig2dec.yaml +++ b/sig/Desktop/src-openeuler/j/jbig2dec.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Desktop/src-openeuler/j/jbigkit.yaml b/sig/Desktop/src-openeuler/j/jbigkit.yaml index 2fd2c819649a168bb7f7537a9c19a29cb0986bdf..34dc2c73e43d9f989e0cb98d9018b2b93a5a9e9e 100644 --- a/sig/Desktop/src-openeuler/j/jbigkit.yaml +++ b/sig/Desktop/src-openeuler/j/jbigkit.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Desktop/src-openeuler/j/jomolhari-fonts.yaml b/sig/Desktop/src-openeuler/j/jomolhari-fonts.yaml index 18c7d26df7c930a3f1d09a7d8df4fa78c91b24d7..01da2ab08388cbcdbd41cc55e164f5ce9e0a26da 100644 --- a/sig/Desktop/src-openeuler/j/jomolhari-fonts.yaml +++ b/sig/Desktop/src-openeuler/j/jomolhari-fonts.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Desktop/src-openeuler/j/json-glib.yaml b/sig/Desktop/src-openeuler/j/json-glib.yaml index a9729f285e5d68f54ed65ed4905f2650b7e9ffcf..86dba00fb7c5928c853358c3adaec3dbc1ff9edb 100644 --- a/sig/Desktop/src-openeuler/j/json-glib.yaml +++ b/sig/Desktop/src-openeuler/j/json-glib.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Desktop/src-openeuler/j/jxrlib.yaml b/sig/Desktop/src-openeuler/j/jxrlib.yaml index 2982d10be64287a2ca6abc49a7305e70d2f6740a..f6eacc057184429543eb2552cf9c05f8660f159d 100644 --- a/sig/Desktop/src-openeuler/j/jxrlib.yaml +++ b/sig/Desktop/src-openeuler/j/jxrlib.yaml @@ -64,4 +64,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Desktop/src-openeuler/k/kacst-fonts.yaml b/sig/Desktop/src-openeuler/k/kacst-fonts.yaml index d6b95e7211edc4f14ea6a8af7e98dac163458353..647abcecc392a9d0676386acc4a3054295d26e13 100644 --- a/sig/Desktop/src-openeuler/k/kacst-fonts.yaml +++ b/sig/Desktop/src-openeuler/k/kacst-fonts.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Desktop/src-openeuler/k/kbd.yaml b/sig/Desktop/src-openeuler/k/kbd.yaml index 6fb4c2473e8f46cf8986465243b403401399891a..9d9354075181a783e6788315c3b47f994bc84604 100644 --- a/sig/Desktop/src-openeuler/k/kbd.yaml +++ b/sig/Desktop/src-openeuler/k/kbd.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Desktop/src-openeuler/k/kde-settings.yaml b/sig/Desktop/src-openeuler/k/kde-settings.yaml index 39fa20d80e2e74cc0f3a39bb58dc03619254b189..47a38a57323596beac3fd25f20b04f6ce0580860 100644 --- a/sig/Desktop/src-openeuler/k/kde-settings.yaml +++ b/sig/Desktop/src-openeuler/k/kde-settings.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Desktop/src-openeuler/k/keybinder3.yaml b/sig/Desktop/src-openeuler/k/keybinder3.yaml index 821a070e4d36be95d8a180203e4377b6b1a7f899..8681c04b8a497423cf8931c998acd4bef43c8001 100644 --- a/sig/Desktop/src-openeuler/k/keybinder3.yaml +++ b/sig/Desktop/src-openeuler/k/keybinder3.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Desktop/src-openeuler/k/kurdit-unikurd-web-fonts.yaml b/sig/Desktop/src-openeuler/k/kurdit-unikurd-web-fonts.yaml index 7696934746fa3b20d434106897f1c80d2e8b1017..9ecf6c15cf0347fb5df603d0673ed1a495449839 100644 --- a/sig/Desktop/src-openeuler/k/kurdit-unikurd-web-fonts.yaml +++ b/sig/Desktop/src-openeuler/k/kurdit-unikurd-web-fonts.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Desktop/src-openeuler/l/lato-fonts.yaml b/sig/Desktop/src-openeuler/l/lato-fonts.yaml index 306d2b4c12ab8851e8e8cc7858fc4abc7503df87..cb60dca160eaea2db5a3850fa692e33dbe3461d1 100644 --- a/sig/Desktop/src-openeuler/l/lato-fonts.yaml +++ b/sig/Desktop/src-openeuler/l/lato-fonts.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Desktop/src-openeuler/l/lcms2.yaml b/sig/Desktop/src-openeuler/l/lcms2.yaml index 07b58a879beb4c5aef215c74f792975cf74caf85..5b0ce11b618c08a2323eb2443bb4b1ec467f1f6c 100644 --- a/sig/Desktop/src-openeuler/l/lcms2.yaml +++ b/sig/Desktop/src-openeuler/l/lcms2.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Desktop/src-openeuler/l/libEMF.yaml b/sig/Desktop/src-openeuler/l/libEMF.yaml index 4101301dccbfa3c56ca43fac56efd31a5e5d2e13..5ff7d26b69905424f31f7b31b8f2c297290e1993 100644 --- a/sig/Desktop/src-openeuler/l/libEMF.yaml +++ b/sig/Desktop/src-openeuler/l/libEMF.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Desktop/src-openeuler/l/libICE.yaml b/sig/Desktop/src-openeuler/l/libICE.yaml index b07edf92984688db5f286a90ef7db5634a736b10..883d5855aff7bf897d27c3a92caf46d1131edc09 100644 --- a/sig/Desktop/src-openeuler/l/libICE.yaml +++ b/sig/Desktop/src-openeuler/l/libICE.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Desktop/src-openeuler/l/libSM.yaml b/sig/Desktop/src-openeuler/l/libSM.yaml index 8f3591e5866b92cb3a9a8e78eceeb07286cf658f..105c32a0f6ce8f37c4baecaf7616efd8f63f69f8 100644 --- a/sig/Desktop/src-openeuler/l/libSM.yaml +++ b/sig/Desktop/src-openeuler/l/libSM.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Desktop/src-openeuler/l/libX11.yaml b/sig/Desktop/src-openeuler/l/libX11.yaml index dae15804d6795bbb36abca07fb80a0e515327499..442e848824949a96d499da9b4aca37ce8e43e16b 100644 --- a/sig/Desktop/src-openeuler/l/libX11.yaml +++ b/sig/Desktop/src-openeuler/l/libX11.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Desktop/src-openeuler/l/libXau.yaml b/sig/Desktop/src-openeuler/l/libXau.yaml index c35f36ec193ef20ecdd9e637aeeeda740152d724..0909c648a1881fe17a3874e4f2d9237fd84958a6 100644 --- a/sig/Desktop/src-openeuler/l/libXau.yaml +++ b/sig/Desktop/src-openeuler/l/libXau.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Desktop/src-openeuler/l/libXaw.yaml b/sig/Desktop/src-openeuler/l/libXaw.yaml index 584a7f5a2cf25761449f942137dc2b3d86740468..c8ef36c6117e068f86e212b0dc1f4e8dd63ee58d 100644 --- a/sig/Desktop/src-openeuler/l/libXaw.yaml +++ b/sig/Desktop/src-openeuler/l/libXaw.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Desktop/src-openeuler/l/libXcomposite.yaml b/sig/Desktop/src-openeuler/l/libXcomposite.yaml index 7fd2b506386d67ea1af70c6cc01b07dda86218f6..e345fc5b84ac4a4d6986ee3fc733384b1d0dcec5 100644 --- a/sig/Desktop/src-openeuler/l/libXcomposite.yaml +++ b/sig/Desktop/src-openeuler/l/libXcomposite.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Desktop/src-openeuler/l/libXcursor.yaml b/sig/Desktop/src-openeuler/l/libXcursor.yaml index 2e2e1cc998b5144dd1b5012a5c86e32fb441727e..ce164d17e096eb1fe7f23fcf6736ac93d7e2494c 100644 --- a/sig/Desktop/src-openeuler/l/libXcursor.yaml +++ b/sig/Desktop/src-openeuler/l/libXcursor.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Desktop/src-openeuler/l/libXdamage.yaml b/sig/Desktop/src-openeuler/l/libXdamage.yaml index 39d061b97bd3b77e95d1440966449b37eb24f5e3..17a8df0890d508212b28cabe84681fae2cd90a70 100644 --- a/sig/Desktop/src-openeuler/l/libXdamage.yaml +++ b/sig/Desktop/src-openeuler/l/libXdamage.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Desktop/src-openeuler/l/libXdmcp.yaml b/sig/Desktop/src-openeuler/l/libXdmcp.yaml index b1032b445a7561c2448cbf6d056c95c8de6d56b9..bace435749162871fa63f7703424145d0e34e7e4 100644 --- a/sig/Desktop/src-openeuler/l/libXdmcp.yaml +++ b/sig/Desktop/src-openeuler/l/libXdmcp.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Desktop/src-openeuler/l/libXext.yaml b/sig/Desktop/src-openeuler/l/libXext.yaml index 3e394e093918319ba07c4413710ddadfb02a857f..c75864590ce0c1507c7608c5b8a11b3a84602fed 100644 --- a/sig/Desktop/src-openeuler/l/libXext.yaml +++ b/sig/Desktop/src-openeuler/l/libXext.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Desktop/src-openeuler/l/libXfixes.yaml b/sig/Desktop/src-openeuler/l/libXfixes.yaml index e2007eddba833bcf9739a885f8e7ce7bf5b1d719..d4469673c0ebfd2f8282b112b7ea12c12b3595f5 100644 --- a/sig/Desktop/src-openeuler/l/libXfixes.yaml +++ b/sig/Desktop/src-openeuler/l/libXfixes.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Desktop/src-openeuler/l/libXfont2.yaml b/sig/Desktop/src-openeuler/l/libXfont2.yaml index 6b326eb762bb3bbadb75de7b2f7ebe0f5fe86fe6..bf9d9de585e1b42d772d869601037bac908d2008 100644 --- a/sig/Desktop/src-openeuler/l/libXfont2.yaml +++ b/sig/Desktop/src-openeuler/l/libXfont2.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Desktop/src-openeuler/l/libXft.yaml b/sig/Desktop/src-openeuler/l/libXft.yaml index 1a60f091ec1e1eec3254e312f8243a1ec82cad72..e4c64230c7f17030d9bbf0ed0b61a98a69febb7c 100644 --- a/sig/Desktop/src-openeuler/l/libXft.yaml +++ b/sig/Desktop/src-openeuler/l/libXft.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Desktop/src-openeuler/l/libXi.yaml b/sig/Desktop/src-openeuler/l/libXi.yaml index 669152d9273fffef8825095c33ab4dc8e4cfb389..9cf7f4c6ad69957c3a4135a5544420850c22fc07 100644 --- a/sig/Desktop/src-openeuler/l/libXi.yaml +++ b/sig/Desktop/src-openeuler/l/libXi.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Desktop/src-openeuler/l/libXinerama.yaml b/sig/Desktop/src-openeuler/l/libXinerama.yaml index cd693ac1b74fff44c9460e9404859203645c0a6b..e6bbba8cc7d613bef0cc6e75ffd6ee2b0376c8f7 100644 --- a/sig/Desktop/src-openeuler/l/libXinerama.yaml +++ b/sig/Desktop/src-openeuler/l/libXinerama.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Desktop/src-openeuler/l/libXmu.yaml b/sig/Desktop/src-openeuler/l/libXmu.yaml index 473781069b158bb94fad64d5caf5dfd9e7222ec9..df52ed40ce8aaf675fcab8130aaa6d53fa97fec2 100644 --- a/sig/Desktop/src-openeuler/l/libXmu.yaml +++ b/sig/Desktop/src-openeuler/l/libXmu.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Desktop/src-openeuler/l/libXpm.yaml b/sig/Desktop/src-openeuler/l/libXpm.yaml index bb81c4111c5b24a0fb35b59fde8626987ae29a42..a48d0fa0df8ea793d97e9337dd030acd5a88df50 100644 --- a/sig/Desktop/src-openeuler/l/libXpm.yaml +++ b/sig/Desktop/src-openeuler/l/libXpm.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Desktop/src-openeuler/l/libXrandr.yaml b/sig/Desktop/src-openeuler/l/libXrandr.yaml index 449bcbf05e496ffb85f20c69a0f993cd41166d1f..5d60a94fe923b535f88af6ae7f887e32f78c7354 100644 --- a/sig/Desktop/src-openeuler/l/libXrandr.yaml +++ b/sig/Desktop/src-openeuler/l/libXrandr.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Desktop/src-openeuler/l/libXrender.yaml b/sig/Desktop/src-openeuler/l/libXrender.yaml index 783c554e47566ef268e2d1f3afad68f04474fd11..d75fb4f798f3d75d56695fba05d47c4dc580c4c2 100644 --- a/sig/Desktop/src-openeuler/l/libXrender.yaml +++ b/sig/Desktop/src-openeuler/l/libXrender.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Desktop/src-openeuler/l/libXres.yaml b/sig/Desktop/src-openeuler/l/libXres.yaml index 0757fc8c8063a436369393014721e123610746b1..8dd28461c9d021a7e4089299696db1958c2e8c9f 100644 --- a/sig/Desktop/src-openeuler/l/libXres.yaml +++ b/sig/Desktop/src-openeuler/l/libXres.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Desktop/src-openeuler/l/libXt.yaml b/sig/Desktop/src-openeuler/l/libXt.yaml index 0c5684ffc1a0edff7227ca1564cd5b9bdd08ec38..cf7dfa17cb956e0f9054ba4cd425f0f1010ce867 100644 --- a/sig/Desktop/src-openeuler/l/libXt.yaml +++ b/sig/Desktop/src-openeuler/l/libXt.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Desktop/src-openeuler/l/libXtst.yaml b/sig/Desktop/src-openeuler/l/libXtst.yaml index 56bc3801109450317a4a46636012a477c8e2d299..ee20fe6279367d1938e72cd09e7a1ef5887a3e55 100644 --- a/sig/Desktop/src-openeuler/l/libXtst.yaml +++ b/sig/Desktop/src-openeuler/l/libXtst.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Desktop/src-openeuler/l/libXv.yaml b/sig/Desktop/src-openeuler/l/libXv.yaml index 67fcf9c912f07a83b58d563fa0fea0e90d54ee09..1f3c9d2870ef815a0878718b83e56cdec80a8b6a 100644 --- a/sig/Desktop/src-openeuler/l/libXv.yaml +++ b/sig/Desktop/src-openeuler/l/libXv.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Desktop/src-openeuler/l/libXvMC.yaml b/sig/Desktop/src-openeuler/l/libXvMC.yaml index e5ba4d806551ed3ec4593b27db223d7e13c1bfad..db25a553ee23e8fc7ee796938ec4e7554dca5763 100644 --- a/sig/Desktop/src-openeuler/l/libXvMC.yaml +++ b/sig/Desktop/src-openeuler/l/libXvMC.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Desktop/src-openeuler/l/libXxf86dga.yaml b/sig/Desktop/src-openeuler/l/libXxf86dga.yaml index eef4402dc1dd6cf65f34b8ab28d63ea3f8dfe169..ee8ff0fcb890de41c67990f974236f20341ecdd4 100644 --- a/sig/Desktop/src-openeuler/l/libXxf86dga.yaml +++ b/sig/Desktop/src-openeuler/l/libXxf86dga.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Desktop/src-openeuler/l/libXxf86vm.yaml b/sig/Desktop/src-openeuler/l/libXxf86vm.yaml index af40d1002470e2464134d7bf83ac93a8c23b757b..ecca9e0e4f94808046431f3e18be2d6747affe58 100644 --- a/sig/Desktop/src-openeuler/l/libXxf86vm.yaml +++ b/sig/Desktop/src-openeuler/l/libXxf86vm.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Desktop/src-openeuler/l/libappindicator.yaml b/sig/Desktop/src-openeuler/l/libappindicator.yaml index 137e2d73e63e084d3a42e4eec2b60de671a0a0fe..482e28e5b5f91458586f2b9751ef17580ff86a93 100644 --- a/sig/Desktop/src-openeuler/l/libappindicator.yaml +++ b/sig/Desktop/src-openeuler/l/libappindicator.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Desktop/src-openeuler/l/libart_lgpl.yaml b/sig/Desktop/src-openeuler/l/libart_lgpl.yaml index 3e6b81a22dd5102d2ff1f6bd0e86ce31a19e8882..7e4295eec7fce97489e984c4c0d634ee2398a95b 100644 --- a/sig/Desktop/src-openeuler/l/libart_lgpl.yaml +++ b/sig/Desktop/src-openeuler/l/libart_lgpl.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Desktop/src-openeuler/l/libasyncns.yaml b/sig/Desktop/src-openeuler/l/libasyncns.yaml index 00636253cf53ce4616ac8b1add4ced62efebe77b..c0bc4067b211f453cbbf2957e81c7c50bce4b55c 100644 --- a/sig/Desktop/src-openeuler/l/libasyncns.yaml +++ b/sig/Desktop/src-openeuler/l/libasyncns.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Desktop/src-openeuler/l/libatasmart.yaml b/sig/Desktop/src-openeuler/l/libatasmart.yaml index d42ea2dadfa896ce8f583aaebae055037b36a757..03045dd5b006871199ee4f7c5fbcc2af856e1c02 100644 --- a/sig/Desktop/src-openeuler/l/libatasmart.yaml +++ b/sig/Desktop/src-openeuler/l/libatasmart.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Desktop/src-openeuler/l/libbluray.yaml b/sig/Desktop/src-openeuler/l/libbluray.yaml index 88c108e4326f47a6d3df97e8bf6da989059ad601..86e58873cbcef01a06889fa11da8a1671fdd3607 100644 --- a/sig/Desktop/src-openeuler/l/libbluray.yaml +++ b/sig/Desktop/src-openeuler/l/libbluray.yaml @@ -69,4 +69,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Desktop/src-openeuler/l/libbonobo.yaml b/sig/Desktop/src-openeuler/l/libbonobo.yaml index 77107785c37135eddfbcb42ab297d0572d289cda..53ce811b744d449564ca0d2d18847caa7c07851c 100644 --- a/sig/Desktop/src-openeuler/l/libbonobo.yaml +++ b/sig/Desktop/src-openeuler/l/libbonobo.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Desktop/src-openeuler/l/libbonoboui.yaml b/sig/Desktop/src-openeuler/l/libbonoboui.yaml index 741c4e1d4b5c1ac6d11b62428c541d2a82177e67..123668d6db265b17d4fe831a3a442ae6ad69e058 100644 --- a/sig/Desktop/src-openeuler/l/libbonoboui.yaml +++ b/sig/Desktop/src-openeuler/l/libbonoboui.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Desktop/src-openeuler/l/libcacard.yaml b/sig/Desktop/src-openeuler/l/libcacard.yaml index c4f0d0fe2191f8d29e5f284794344e4b7b37e019..114592146201cf29230d84772da3f78834b695d7 100644 --- a/sig/Desktop/src-openeuler/l/libcacard.yaml +++ b/sig/Desktop/src-openeuler/l/libcacard.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Desktop/src-openeuler/l/libcanberra.yaml b/sig/Desktop/src-openeuler/l/libcanberra.yaml index 6166bfaddbbd6d58d6c78dd4668809fdbc9035d3..bf39ca0f4d01086515cb386fd5e1c642140f5487 100644 --- a/sig/Desktop/src-openeuler/l/libcanberra.yaml +++ b/sig/Desktop/src-openeuler/l/libcanberra.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Desktop/src-openeuler/l/libcdio-paranoia.yaml b/sig/Desktop/src-openeuler/l/libcdio-paranoia.yaml index 8be690880ff21236cc9841f41c06d246e4215837..f404b0384d05b869a7dad44a3a4379812798b405 100644 --- a/sig/Desktop/src-openeuler/l/libcdio-paranoia.yaml +++ b/sig/Desktop/src-openeuler/l/libcdio-paranoia.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Desktop/src-openeuler/l/libcdio.yaml b/sig/Desktop/src-openeuler/l/libcdio.yaml index f770ff8c79b20c0735e1351d92b6519c73ee54f0..c360d979993f76ab69c9f00b08c9f212300bc99e 100644 --- a/sig/Desktop/src-openeuler/l/libcdio.yaml +++ b/sig/Desktop/src-openeuler/l/libcdio.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Desktop/src-openeuler/l/libcue.yaml b/sig/Desktop/src-openeuler/l/libcue.yaml index ce3d5709dd98b19d505bdce0012c1acecd5fa0a1..d2b082e8e3ba980bcff6c7389728b962ecae6d4d 100644 --- a/sig/Desktop/src-openeuler/l/libcue.yaml +++ b/sig/Desktop/src-openeuler/l/libcue.yaml @@ -49,4 +49,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Desktop/src-openeuler/l/libdazzle.yaml b/sig/Desktop/src-openeuler/l/libdazzle.yaml index 13a817a397e706fb874e2b60e143105b8d91ad18..5ab92bd0467720b650e6f1a9c474629ae572c698 100644 --- a/sig/Desktop/src-openeuler/l/libdazzle.yaml +++ b/sig/Desktop/src-openeuler/l/libdazzle.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Desktop/src-openeuler/l/libdmx.yaml b/sig/Desktop/src-openeuler/l/libdmx.yaml index faa25e85c484f0d8f1319e8c292ac7bd047ab312..83674a48039a549b3f07d6570087af7ea6548b76 100644 --- a/sig/Desktop/src-openeuler/l/libdmx.yaml +++ b/sig/Desktop/src-openeuler/l/libdmx.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Desktop/src-openeuler/l/libdrm.yaml b/sig/Desktop/src-openeuler/l/libdrm.yaml index b32d80c0317adea70bbbbc3088c0ee1f9371a9ca..675510f74e23c3648edfec2ac92e010877f645d1 100644 --- a/sig/Desktop/src-openeuler/l/libdrm.yaml +++ b/sig/Desktop/src-openeuler/l/libdrm.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Desktop/src-openeuler/l/libepoxy.yaml b/sig/Desktop/src-openeuler/l/libepoxy.yaml index 05b3ffc56c8ede99565374767b2354e51c0459b8..ddfc426abebac7369d1058cd8f171b4ab929d80f 100644 --- a/sig/Desktop/src-openeuler/l/libepoxy.yaml +++ b/sig/Desktop/src-openeuler/l/libepoxy.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Desktop/src-openeuler/l/libexif.yaml b/sig/Desktop/src-openeuler/l/libexif.yaml index 6467981b099999029fd011d24d848cb586ee9c1e..9d6cc3b97cfb10e6e8a45a18cebb594023ecf49f 100644 --- a/sig/Desktop/src-openeuler/l/libexif.yaml +++ b/sig/Desktop/src-openeuler/l/libexif.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Desktop/src-openeuler/l/libfontenc.yaml b/sig/Desktop/src-openeuler/l/libfontenc.yaml index 6f8272f249756a389d2a9547468d7ec20cbff2dc..17c5a09fe18f1748b16164998f7c9458f2c2dcab 100644 --- a/sig/Desktop/src-openeuler/l/libfontenc.yaml +++ b/sig/Desktop/src-openeuler/l/libfontenc.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Desktop/src-openeuler/l/libgdata.yaml b/sig/Desktop/src-openeuler/l/libgdata.yaml index 6dd309f37d09cefb238e07771b5637116003518c..ec80a4a03d3f96b5edb105c8140076f7fd5676be 100644 --- a/sig/Desktop/src-openeuler/l/libgdata.yaml +++ b/sig/Desktop/src-openeuler/l/libgdata.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Desktop/src-openeuler/l/libgee.yaml b/sig/Desktop/src-openeuler/l/libgee.yaml index 0630bccb1939286d1e671add399e9bb93139e438..9c92e38d2dc93b84c16c7febe97a40b01155d13f 100644 --- a/sig/Desktop/src-openeuler/l/libgee.yaml +++ b/sig/Desktop/src-openeuler/l/libgee.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Desktop/src-openeuler/l/libglade2.yaml b/sig/Desktop/src-openeuler/l/libglade2.yaml index ff30db21c2fff98cc1413d2918a9f50e848bba7e..38e835e5eb9b54af3158f4ebcceda52b37540813 100644 --- a/sig/Desktop/src-openeuler/l/libglade2.yaml +++ b/sig/Desktop/src-openeuler/l/libglade2.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Desktop/src-openeuler/l/libglvnd.yaml b/sig/Desktop/src-openeuler/l/libglvnd.yaml index 6dee24c3f1c5ef4485a4ecb965d66518a56a04cf..e32acc6c94b10822db0adc977aca3c551bd1bf23 100644 --- a/sig/Desktop/src-openeuler/l/libglvnd.yaml +++ b/sig/Desktop/src-openeuler/l/libglvnd.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Desktop/src-openeuler/l/libgtop2.yaml b/sig/Desktop/src-openeuler/l/libgtop2.yaml index 3caf615f25a4f97a8dc33cec797241e17c7ecb21..1fd0f90e5f904f956af372db0ea2ac26310fdc28 100644 --- a/sig/Desktop/src-openeuler/l/libgtop2.yaml +++ b/sig/Desktop/src-openeuler/l/libgtop2.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Desktop/src-openeuler/l/libgudev.yaml b/sig/Desktop/src-openeuler/l/libgudev.yaml index 2514479999e3c3213e2c3c3ca7a2bdba292b60d6..3554555ef5fac4006b55f1532607260a20935991 100644 --- a/sig/Desktop/src-openeuler/l/libgudev.yaml +++ b/sig/Desktop/src-openeuler/l/libgudev.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Desktop/src-openeuler/l/libguess.yaml b/sig/Desktop/src-openeuler/l/libguess.yaml index 1de67fd5ff4d371d0392932bec131b6a0f9cc2ad..07d3d09fcf0b1de81478d420f4b42af6f3d7980f 100644 --- a/sig/Desktop/src-openeuler/l/libguess.yaml +++ b/sig/Desktop/src-openeuler/l/libguess.yaml @@ -49,4 +49,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Desktop/src-openeuler/l/libgusb.yaml b/sig/Desktop/src-openeuler/l/libgusb.yaml index f25cd2dc0d6ca24001b87ce312f786b43a318127..406e54bc97a5fbadc812afeb0b4d6c58248f8ba0 100644 --- a/sig/Desktop/src-openeuler/l/libgusb.yaml +++ b/sig/Desktop/src-openeuler/l/libgusb.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Desktop/src-openeuler/l/libgweather.yaml b/sig/Desktop/src-openeuler/l/libgweather.yaml index 36588861b9e03713f3b910c55af5a9529d9146f8..45bff6fdd3aa5a339cc4e48ad5f12cd8d1efc4e4 100644 --- a/sig/Desktop/src-openeuler/l/libgweather.yaml +++ b/sig/Desktop/src-openeuler/l/libgweather.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Desktop/src-openeuler/l/libgxim.yaml b/sig/Desktop/src-openeuler/l/libgxim.yaml index 6e3c3fd6c8004a1a0e7fccd99d8389f28ee3ce7a..d7a7cd7217de04ad1f36728a1e51b387a4d6f588 100644 --- a/sig/Desktop/src-openeuler/l/libgxim.yaml +++ b/sig/Desktop/src-openeuler/l/libgxim.yaml @@ -58,4 +58,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Desktop/src-openeuler/l/libgxps.yaml b/sig/Desktop/src-openeuler/l/libgxps.yaml index 28fa8f9663d5acce7ad8ae63f9691654eafbc2f0..fe1162b0ed31eace21a47ae13634dc2d9d0e7ef8 100644 --- a/sig/Desktop/src-openeuler/l/libgxps.yaml +++ b/sig/Desktop/src-openeuler/l/libgxps.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Desktop/src-openeuler/l/libimobiledevice.yaml b/sig/Desktop/src-openeuler/l/libimobiledevice.yaml index 4ff89cab623cdcdf8d0991cc8bbe32d696689a67..206521e5d74ac807ecddf038199432bf0b663cee 100644 --- a/sig/Desktop/src-openeuler/l/libimobiledevice.yaml +++ b/sig/Desktop/src-openeuler/l/libimobiledevice.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Desktop/src-openeuler/l/libiptcdata.yaml b/sig/Desktop/src-openeuler/l/libiptcdata.yaml index b2b66d6edfd97d852e22146eb2ac7666ba99f152..6e6d224fa637ca8c6bce174ac9fb519afe71c624 100644 --- a/sig/Desktop/src-openeuler/l/libiptcdata.yaml +++ b/sig/Desktop/src-openeuler/l/libiptcdata.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Desktop/src-openeuler/l/libisal.yaml b/sig/Desktop/src-openeuler/l/libisal.yaml index 30d2ad28106bb11ca85ce3d91b4897255a908278..0456aa5b5c308b586484b3b25d55ad1a5d93f053 100644 --- a/sig/Desktop/src-openeuler/l/libisal.yaml +++ b/sig/Desktop/src-openeuler/l/libisal.yaml @@ -55,4 +55,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Desktop/src-openeuler/l/libjpeg-turbo.yaml b/sig/Desktop/src-openeuler/l/libjpeg-turbo.yaml index 943927b22d8f7563848949b3322e4539d9f287d8..72c601761a7d974723452937e4e6e846be1b5530 100644 --- a/sig/Desktop/src-openeuler/l/libjpeg-turbo.yaml +++ b/sig/Desktop/src-openeuler/l/libjpeg-turbo.yaml @@ -75,4 +75,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Desktop/src-openeuler/l/libldb.yaml b/sig/Desktop/src-openeuler/l/libldb.yaml index 06aab2354393cdb6312b6e033469c61b58e47cc4..7e57f483612c5c4807c65a9dbf90025fe6ed96c7 100644 --- a/sig/Desktop/src-openeuler/l/libldb.yaml +++ b/sig/Desktop/src-openeuler/l/libldb.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Desktop/src-openeuler/l/libmatchbox.yaml b/sig/Desktop/src-openeuler/l/libmatchbox.yaml index 51b23f0bbb017cb6b0fc59a4fc2093cba38ff0d4..22420ecd222f50b97db0b6525a073d2d19847229 100644 --- a/sig/Desktop/src-openeuler/l/libmatchbox.yaml +++ b/sig/Desktop/src-openeuler/l/libmatchbox.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Desktop/src-openeuler/l/libmediaart.yaml b/sig/Desktop/src-openeuler/l/libmediaart.yaml index 22b8c9a1bdc9d3de8fa95316f7bcf8254ead3702..cf7577b98af91fb7c1cd2f905e3ed8cdc61f5581 100644 --- a/sig/Desktop/src-openeuler/l/libmediaart.yaml +++ b/sig/Desktop/src-openeuler/l/libmediaart.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Desktop/src-openeuler/l/libmediainfo.yaml b/sig/Desktop/src-openeuler/l/libmediainfo.yaml index 85fe5e771084f101b2125b5dd4624a740dfc14f4..e9350edf7d1c02518bb23128bb5ecff86e2fc2f0 100644 --- a/sig/Desktop/src-openeuler/l/libmediainfo.yaml +++ b/sig/Desktop/src-openeuler/l/libmediainfo.yaml @@ -65,4 +65,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Desktop/src-openeuler/l/libmng.yaml b/sig/Desktop/src-openeuler/l/libmng.yaml index 5c21113e27299dc45c36bcd9c1fad82a8afeeb52..4211a1f50470cd4809b4bc50a0bb32296c61c0ac 100644 --- a/sig/Desktop/src-openeuler/l/libmng.yaml +++ b/sig/Desktop/src-openeuler/l/libmng.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Desktop/src-openeuler/l/libnotify.yaml b/sig/Desktop/src-openeuler/l/libnotify.yaml index 2c41cc81b22521148a1a391d0a3fad73f74896ec..3be90733132a34a9ae9567a8dc28b51ee9e82af6 100644 --- a/sig/Desktop/src-openeuler/l/libnotify.yaml +++ b/sig/Desktop/src-openeuler/l/libnotify.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Desktop/src-openeuler/l/libraqm.yaml b/sig/Desktop/src-openeuler/l/libraqm.yaml index 61bf29ebf4b6d289619231952906e40dfd7d97ac..3240af6fc21df317b9958ac7e69155fd1bffe868 100644 --- a/sig/Desktop/src-openeuler/l/libraqm.yaml +++ b/sig/Desktop/src-openeuler/l/libraqm.yaml @@ -65,4 +65,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Desktop/src-openeuler/l/librsvg2.yaml b/sig/Desktop/src-openeuler/l/librsvg2.yaml index 4180b8cf1a00d997bfa30297e167c421a07df683..cce7fa8eefa5fd01dbc2a1927f2676aa3073b952 100644 --- a/sig/Desktop/src-openeuler/l/librsvg2.yaml +++ b/sig/Desktop/src-openeuler/l/librsvg2.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Desktop/src-openeuler/l/libsexy.yaml b/sig/Desktop/src-openeuler/l/libsexy.yaml index 002a8c7e76cb85b1b93cbecbbeaa58c5f3ab871b..0687ae0c329cbf185b467e71cd6670d6fc08d6b0 100644 --- a/sig/Desktop/src-openeuler/l/libsexy.yaml +++ b/sig/Desktop/src-openeuler/l/libsexy.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Desktop/src-openeuler/l/libsoup.yaml b/sig/Desktop/src-openeuler/l/libsoup.yaml index 1b2139fbeb71451cd1e4a7a9c8616cb4b1be7e0c..6d6fee62ffdd137279d736ae537bd6dd363a544f 100644 --- a/sig/Desktop/src-openeuler/l/libsoup.yaml +++ b/sig/Desktop/src-openeuler/l/libsoup.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Desktop/src-openeuler/l/libtiff.yaml b/sig/Desktop/src-openeuler/l/libtiff.yaml index 2f99f726f186f2d0b38d3908c1045949ebbed99b..a583b01f1b5e488e17f3afd44618a4c5d9711e1c 100644 --- a/sig/Desktop/src-openeuler/l/libtiff.yaml +++ b/sig/Desktop/src-openeuler/l/libtiff.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Desktop/src-openeuler/l/libtimezonemap.yaml b/sig/Desktop/src-openeuler/l/libtimezonemap.yaml index f767ed64ff7733db1841822eb51c5d0bc9c2908a..76ecc640accd229f637cec50a804b34776c4b8ad 100644 --- a/sig/Desktop/src-openeuler/l/libtimezonemap.yaml +++ b/sig/Desktop/src-openeuler/l/libtimezonemap.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Desktop/src-openeuler/l/libwebp.yaml b/sig/Desktop/src-openeuler/l/libwebp.yaml index e96faa1c84b9374d80255bcba4a462d74785535e..a17fd4d9e194956d4af7096273361c14fda5768a 100644 --- a/sig/Desktop/src-openeuler/l/libwebp.yaml +++ b/sig/Desktop/src-openeuler/l/libwebp.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Desktop/src-openeuler/l/libwnck3.yaml b/sig/Desktop/src-openeuler/l/libwnck3.yaml index c6a5871efd7e7927d796b75a5a110f3e7a8ea16b..e0822ab9c558b93bed1de8cb5443ec3cce4fc37c 100644 --- a/sig/Desktop/src-openeuler/l/libwnck3.yaml +++ b/sig/Desktop/src-openeuler/l/libwnck3.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Desktop/src-openeuler/l/libx86emu.yaml b/sig/Desktop/src-openeuler/l/libx86emu.yaml index d0304c7a5a9423ebcef778ccfa728994e8569bf2..bc19fa0e3441eaf49cc4858b571a7560e09b251a 100644 --- a/sig/Desktop/src-openeuler/l/libx86emu.yaml +++ b/sig/Desktop/src-openeuler/l/libx86emu.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Desktop/src-openeuler/l/libxcb.yaml b/sig/Desktop/src-openeuler/l/libxcb.yaml index 86ea2e404b399f55542fdf07a7c5cb16ce61c465..493cb4975dba50e0a5db5929c2d9dddf11a13808 100644 --- a/sig/Desktop/src-openeuler/l/libxcb.yaml +++ b/sig/Desktop/src-openeuler/l/libxcb.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Desktop/src-openeuler/l/libxkbcommon.yaml b/sig/Desktop/src-openeuler/l/libxkbcommon.yaml index b8eee164b10ef7eb1ad994c136267d697544e4e8..cde2bf4854f36f4db08a9dd538b7af2c246e8022 100644 --- a/sig/Desktop/src-openeuler/l/libxkbcommon.yaml +++ b/sig/Desktop/src-openeuler/l/libxkbcommon.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Desktop/src-openeuler/l/libxkbfile.yaml b/sig/Desktop/src-openeuler/l/libxkbfile.yaml index 00d2f5097fc2cc2bb0d816f44d1141157abb653f..b6a5504fabe5520e52e9f6dc48786f513dc9b65a 100644 --- a/sig/Desktop/src-openeuler/l/libxkbfile.yaml +++ b/sig/Desktop/src-openeuler/l/libxkbfile.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Desktop/src-openeuler/l/libxklavier.yaml b/sig/Desktop/src-openeuler/l/libxklavier.yaml index 3f640cfe35e8f5a64aa3ccb8382b23e4ba739acd..1b9557247b02dcbac316d59902b126f73ccc7b06 100644 --- a/sig/Desktop/src-openeuler/l/libxklavier.yaml +++ b/sig/Desktop/src-openeuler/l/libxklavier.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Desktop/src-openeuler/l/libxshmfence.yaml b/sig/Desktop/src-openeuler/l/libxshmfence.yaml index fdf533bf24cc2ffa8308d8badd8d649a61d6984a..396bf9d384615537305b956debd3a83f1833958d 100644 --- a/sig/Desktop/src-openeuler/l/libxshmfence.yaml +++ b/sig/Desktop/src-openeuler/l/libxshmfence.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Desktop/src-openeuler/l/libzen.yaml b/sig/Desktop/src-openeuler/l/libzen.yaml index 074afc7c30835c2965a8ff0f9d40208fad3b4677..9622199d5e4c4a38c83b7fd008feb8ce624c28e6 100644 --- a/sig/Desktop/src-openeuler/l/libzen.yaml +++ b/sig/Desktop/src-openeuler/l/libzen.yaml @@ -64,4 +64,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Desktop/src-openeuler/l/lightdm.yaml b/sig/Desktop/src-openeuler/l/lightdm.yaml index 03973cbf81cb155873162534e5e1e10556cd1289..811bd334e56cf7d91ccb9f5d4c9d3991e050b049 100644 --- a/sig/Desktop/src-openeuler/l/lightdm.yaml +++ b/sig/Desktop/src-openeuler/l/lightdm.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Desktop/src-openeuler/l/low-memory-monitor.yaml b/sig/Desktop/src-openeuler/l/low-memory-monitor.yaml index c9fde64527962763f2c88181b231ef9c2c4bae2f..53e0afcc6aaf66f6cce92db3d2bd6c86e017fa37 100644 --- a/sig/Desktop/src-openeuler/l/low-memory-monitor.yaml +++ b/sig/Desktop/src-openeuler/l/low-memory-monitor.yaml @@ -50,4 +50,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Desktop/src-openeuler/l/lucenepp.yaml b/sig/Desktop/src-openeuler/l/lucenepp.yaml index 42c4da697b48f4c4d7e686141709e5b684ee36e7..a21f7bcdc5d1665f3dfa356929ac706e5506cec4 100644 --- a/sig/Desktop/src-openeuler/l/lucenepp.yaml +++ b/sig/Desktop/src-openeuler/l/lucenepp.yaml @@ -52,4 +52,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Desktop/src-openeuler/l/lxsession.yaml b/sig/Desktop/src-openeuler/l/lxsession.yaml index a027d1df4712cd04aeffce94b0d5a85738181900..1b8a34730273ad5b6df31b3f07bce6112de98c0f 100644 --- a/sig/Desktop/src-openeuler/l/lxsession.yaml +++ b/sig/Desktop/src-openeuler/l/lxsession.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Desktop/src-openeuler/m/madan-fonts.yaml b/sig/Desktop/src-openeuler/m/madan-fonts.yaml index 931a450b0ba5e8aa5ed236d6e30ded24125faefc..37ece5abb84c0372d49829bb45fce3e2c3b27571 100644 --- a/sig/Desktop/src-openeuler/m/madan-fonts.yaml +++ b/sig/Desktop/src-openeuler/m/madan-fonts.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Desktop/src-openeuler/m/mailx.yaml b/sig/Desktop/src-openeuler/m/mailx.yaml index 32237b86ca8ba3b1a2ff8f600dece591dfa2fa76..4e4dcd459aecefe4e2b99f082c219f392030d845 100644 --- a/sig/Desktop/src-openeuler/m/mailx.yaml +++ b/sig/Desktop/src-openeuler/m/mailx.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Desktop/src-openeuler/m/mesa-libGLU.yaml b/sig/Desktop/src-openeuler/m/mesa-libGLU.yaml index a50baa7a3d1b81e970e953469c38b2e80e8d1e6a..0f3da867853f6d2588e5b858124da4bea55e7ef8 100644 --- a/sig/Desktop/src-openeuler/m/mesa-libGLU.yaml +++ b/sig/Desktop/src-openeuler/m/mesa-libGLU.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Desktop/src-openeuler/m/mesa.yaml b/sig/Desktop/src-openeuler/m/mesa.yaml index a7983b193aacd13ca65bcb2385f50b5d3f1c5e1a..1c6c66d5f1e4aad12d92681fd35cd316c733ee9c 100644 --- a/sig/Desktop/src-openeuler/m/mesa.yaml +++ b/sig/Desktop/src-openeuler/m/mesa.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Desktop/src-openeuler/m/metacity.yaml b/sig/Desktop/src-openeuler/m/metacity.yaml index 5e204c5810bbec138a7d30e6b667209699b8be8b..f2b00b78ead64d25681bf8a08a88bdc23859d9af 100644 --- a/sig/Desktop/src-openeuler/m/metacity.yaml +++ b/sig/Desktop/src-openeuler/m/metacity.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Desktop/src-openeuler/m/mimetic.yaml b/sig/Desktop/src-openeuler/m/mimetic.yaml index 2832e7474e56401677365b28bdd7442c193953ca..5249a64808d446d2940121ca288ffaff8f29e285 100644 --- a/sig/Desktop/src-openeuler/m/mimetic.yaml +++ b/sig/Desktop/src-openeuler/m/mimetic.yaml @@ -52,4 +52,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Desktop/src-openeuler/m/mozilla-filesystem.yaml b/sig/Desktop/src-openeuler/m/mozilla-filesystem.yaml index 39ce131adda08acdf99ef25be36cc2bdaeb0644d..b7c3cfb3475d80490bd5dca5967f85e5cbfe1745 100644 --- a/sig/Desktop/src-openeuler/m/mozilla-filesystem.yaml +++ b/sig/Desktop/src-openeuler/m/mozilla-filesystem.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Desktop/src-openeuler/m/mpv.yaml b/sig/Desktop/src-openeuler/m/mpv.yaml index d0019f385545a2f3561df94cc55be40a381350aa..9b69bf9e758bf320a51db55704ba1eb7af58b8b8 100644 --- a/sig/Desktop/src-openeuler/m/mpv.yaml +++ b/sig/Desktop/src-openeuler/m/mpv.yaml @@ -49,4 +49,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Desktop/src-openeuler/m/mujs.yaml b/sig/Desktop/src-openeuler/m/mujs.yaml index dc5a272435c42cadebd15c4d2dc30757582b2f6a..bac8729a8eb6fa0c1ad1414b771b0605f2dad359 100644 --- a/sig/Desktop/src-openeuler/m/mujs.yaml +++ b/sig/Desktop/src-openeuler/m/mujs.yaml @@ -49,4 +49,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Desktop/src-openeuler/n/nafees-web-naskh-fonts.yaml b/sig/Desktop/src-openeuler/n/nafees-web-naskh-fonts.yaml index 081ee9154827c399d4cb7110219695b6f1c30d5a..a919b9ef1091bc24c658d71a5075cbe88f422290 100644 --- a/sig/Desktop/src-openeuler/n/nafees-web-naskh-fonts.yaml +++ b/sig/Desktop/src-openeuler/n/nafees-web-naskh-fonts.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Desktop/src-openeuler/n/navilu-fonts.yaml b/sig/Desktop/src-openeuler/n/navilu-fonts.yaml index 09e3b0348d2d3fa1ca653078e21223e819df09e0..8c2f2f3752caec185a8d9927c34eb0596a868554 100644 --- a/sig/Desktop/src-openeuler/n/navilu-fonts.yaml +++ b/sig/Desktop/src-openeuler/n/navilu-fonts.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Desktop/src-openeuler/n/nv-codec-headers.yaml b/sig/Desktop/src-openeuler/n/nv-codec-headers.yaml index 87e96cbceeef2681c65f1875a82e2f99968e38b0..f6cb760f7c718af6d95c5b84e7a78307acec2d6e 100644 --- a/sig/Desktop/src-openeuler/n/nv-codec-headers.yaml +++ b/sig/Desktop/src-openeuler/n/nv-codec-headers.yaml @@ -64,4 +64,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Desktop/src-openeuler/o/ORBit2.yaml b/sig/Desktop/src-openeuler/o/ORBit2.yaml index 91ce3b3e32b484fcd3de7c620be7651eb341b449..80279eb18dfd3919a358064252965d40e9c63e1a 100644 --- a/sig/Desktop/src-openeuler/o/ORBit2.yaml +++ b/sig/Desktop/src-openeuler/o/ORBit2.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Desktop/src-openeuler/o/openbox.yaml b/sig/Desktop/src-openeuler/o/openbox.yaml index 14126a6ee6dd44cacd2c652fa269cdba8357d84c..f6689f58b825d7e22ecaa67fc681b174014bd272 100644 --- a/sig/Desktop/src-openeuler/o/openbox.yaml +++ b/sig/Desktop/src-openeuler/o/openbox.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Desktop/src-openeuler/o/opencore-amr.yaml b/sig/Desktop/src-openeuler/o/opencore-amr.yaml index 1141b5e2f5e4ab94e65ce66f534661a0ae6a4fc7..a8a26ff428ce642d40a653c5f41bb48779e93bd5 100644 --- a/sig/Desktop/src-openeuler/o/opencore-amr.yaml +++ b/sig/Desktop/src-openeuler/o/opencore-amr.yaml @@ -64,4 +64,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Desktop/src-openeuler/o/openjpeg2.yaml b/sig/Desktop/src-openeuler/o/openjpeg2.yaml index fdb79235368200aa1ba291a9a3a283135aae7191..455a9e62557316f094e19acc4c531303745f4fca 100644 --- a/sig/Desktop/src-openeuler/o/openjpeg2.yaml +++ b/sig/Desktop/src-openeuler/o/openjpeg2.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Desktop/src-openeuler/o/orca.yaml b/sig/Desktop/src-openeuler/o/orca.yaml index 26b414edbab2c14c7484ed0a49a2804f82a934de..2468b98740ea753d1d2baeb3bbb9f97633bec03a 100644 --- a/sig/Desktop/src-openeuler/o/orca.yaml +++ b/sig/Desktop/src-openeuler/o/orca.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Desktop/src-openeuler/p/PackageKit-Qt.yaml b/sig/Desktop/src-openeuler/p/PackageKit-Qt.yaml index ee46473b9c9d92bd22a986267ac0beec0f204e10..ab883630ae383982debe7a0320c166364007b6c0 100644 --- a/sig/Desktop/src-openeuler/p/PackageKit-Qt.yaml +++ b/sig/Desktop/src-openeuler/p/PackageKit-Qt.yaml @@ -25,4 +25,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Desktop/src-openeuler/p/PackageKit.yaml b/sig/Desktop/src-openeuler/p/PackageKit.yaml index 8da99212952fe90729bf56d85ab3987aa4b56692..74eb7e2ee596bcea750fb95a5e07580958fe8189 100644 --- a/sig/Desktop/src-openeuler/p/PackageKit.yaml +++ b/sig/Desktop/src-openeuler/p/PackageKit.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Desktop/src-openeuler/p/paktype-naqsh-fonts.yaml b/sig/Desktop/src-openeuler/p/paktype-naqsh-fonts.yaml index 60765d0f7f9f657948fea5aa99ef77d50296955d..4e879ed46cd490690acc1ec8a6f7bf87a6f9bced 100644 --- a/sig/Desktop/src-openeuler/p/paktype-naqsh-fonts.yaml +++ b/sig/Desktop/src-openeuler/p/paktype-naqsh-fonts.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Desktop/src-openeuler/p/paktype-naskh-basic-fonts.yaml b/sig/Desktop/src-openeuler/p/paktype-naskh-basic-fonts.yaml index 491cf26a5663003399f1ce59005d02d7ec3c89c4..672ef070bbf695b07fdf2741755240866a6f9a37 100644 --- a/sig/Desktop/src-openeuler/p/paktype-naskh-basic-fonts.yaml +++ b/sig/Desktop/src-openeuler/p/paktype-naskh-basic-fonts.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Desktop/src-openeuler/p/paktype-tehreer-fonts.yaml b/sig/Desktop/src-openeuler/p/paktype-tehreer-fonts.yaml index 615cbccdad1fe391281716dd37eb698580d8e9e0..3946e52f92d10fe581a9f6e40c45a11539fcc7ca 100644 --- a/sig/Desktop/src-openeuler/p/paktype-tehreer-fonts.yaml +++ b/sig/Desktop/src-openeuler/p/paktype-tehreer-fonts.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Desktop/src-openeuler/p/pango.yaml b/sig/Desktop/src-openeuler/p/pango.yaml index a4e010bb8380baf97e5d5c7f9b738a65ab663f78..2479aeb480b9793ab838f38d04e209e1b8153339 100644 --- a/sig/Desktop/src-openeuler/p/pango.yaml +++ b/sig/Desktop/src-openeuler/p/pango.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Desktop/src-openeuler/p/paratype-pt-sans-fonts.yaml b/sig/Desktop/src-openeuler/p/paratype-pt-sans-fonts.yaml index fe943ba84e744629abccdc3ce4b6cf6716e9069d..cdf8e6ef7c12b5def57a9bf2b49bb2db578b00e9 100644 --- a/sig/Desktop/src-openeuler/p/paratype-pt-sans-fonts.yaml +++ b/sig/Desktop/src-openeuler/p/paratype-pt-sans-fonts.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Desktop/src-openeuler/p/pinentry.yaml b/sig/Desktop/src-openeuler/p/pinentry.yaml index 85c74ef0bd0f4c874b25c7c7c6539b0ba68883e3..d2d5b427e0ece55f64c7cd94199415883f894b4e 100644 --- a/sig/Desktop/src-openeuler/p/pinentry.yaml +++ b/sig/Desktop/src-openeuler/p/pinentry.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Desktop/src-openeuler/p/pipewire.yaml b/sig/Desktop/src-openeuler/p/pipewire.yaml index d451f28e8e92b46cbde06014ed6d4ca488481c85..7a4ce9bae63adb36a59f3bac1588eb65fe99bf69 100644 --- a/sig/Desktop/src-openeuler/p/pipewire.yaml +++ b/sig/Desktop/src-openeuler/p/pipewire.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Desktop/src-openeuler/p/pixman.yaml b/sig/Desktop/src-openeuler/p/pixman.yaml index 757cc080509d7c5b2bd81cb97b0e55a706e99a97..58a8670b8f5ed0d06de306b5234b39dfc31b7af3 100644 --- a/sig/Desktop/src-openeuler/p/pixman.yaml +++ b/sig/Desktop/src-openeuler/p/pixman.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Desktop/src-openeuler/p/plymouth.yaml b/sig/Desktop/src-openeuler/p/plymouth.yaml index 433b72bad0fcbb61657e2204607ba369f7e43ad3..68efae29b4832b697e4d32bfabb05540c1621a0f 100644 --- a/sig/Desktop/src-openeuler/p/plymouth.yaml +++ b/sig/Desktop/src-openeuler/p/plymouth.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Desktop/src-openeuler/p/poppler-data.yaml b/sig/Desktop/src-openeuler/p/poppler-data.yaml index c3f6423d0d598e407b18fa3eed6c77fba9cc5b1a..8f1b462fcd6e70877f11daa00f80d61b41d7a78c 100644 --- a/sig/Desktop/src-openeuler/p/poppler-data.yaml +++ b/sig/Desktop/src-openeuler/p/poppler-data.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Desktop/src-openeuler/p/poppler.yaml b/sig/Desktop/src-openeuler/p/poppler.yaml index 75adb786986b0b5bcf6648b2f3b8d73214fafb25..732ead276ff9cb9ee12fb60001750350dc6fab46 100644 --- a/sig/Desktop/src-openeuler/p/poppler.yaml +++ b/sig/Desktop/src-openeuler/p/poppler.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Desktop/src-openeuler/p/pyatspi.yaml b/sig/Desktop/src-openeuler/p/pyatspi.yaml index bd86cb7e9ff8de728a0aa2c73aba0b86a36d6fc3..3d96809d579c93a8465e51fd252b3b288b8f2152 100644 --- a/sig/Desktop/src-openeuler/p/pyatspi.yaml +++ b/sig/Desktop/src-openeuler/p/pyatspi.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Desktop/src-openeuler/p/pycairo.yaml b/sig/Desktop/src-openeuler/p/pycairo.yaml index 73e18362c1d15b6c111a3ae2070a6580da6dd227..0e184fabba88e3bc8291a4f6ee0d3aa7716bc9ee 100644 --- a/sig/Desktop/src-openeuler/p/pycairo.yaml +++ b/sig/Desktop/src-openeuler/p/pycairo.yaml @@ -75,4 +75,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Desktop/src-openeuler/p/python-coverage.yaml b/sig/Desktop/src-openeuler/p/python-coverage.yaml index 949ab265063f96fa4bb9822277189a126ef1342c..eae1ae65d44058c4fb3c036e2ddb2335da96e3ce 100644 --- a/sig/Desktop/src-openeuler/p/python-coverage.yaml +++ b/sig/Desktop/src-openeuler/p/python-coverage.yaml @@ -114,4 +114,7 @@ branches: - name: Multi-Version_OpenStack-Antelope_openEuler-25.03 type: protected create_from: Multi-Version_OpenStack-Antelope_openEuler-24.03-LTS-SP1 +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Desktop/src-openeuler/p/python-dmidecode.yaml b/sig/Desktop/src-openeuler/p/python-dmidecode.yaml index 63744d945aafcf0b71d1202d10e0c3ae74b164f5..b0af9164a45b365b1d0a1d182e2198c9480bfecb 100644 --- a/sig/Desktop/src-openeuler/p/python-dmidecode.yaml +++ b/sig/Desktop/src-openeuler/p/python-dmidecode.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Desktop/src-openeuler/p/python-ethtool.yaml b/sig/Desktop/src-openeuler/p/python-ethtool.yaml index cf450d7d58ec75f056c1a12add6d4846efeeb5cb..1a2f0605fb3f246f8716392b4b14356a12b7d4ef 100644 --- a/sig/Desktop/src-openeuler/p/python-ethtool.yaml +++ b/sig/Desktop/src-openeuler/p/python-ethtool.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Desktop/src-openeuler/p/python-ntplib.yaml b/sig/Desktop/src-openeuler/p/python-ntplib.yaml index 95ed20571e1800409212349ae6593652a2314c46..0bcb9b4c59e63d5bd130be8072b395ae30e2c5e4 100644 --- a/sig/Desktop/src-openeuler/p/python-ntplib.yaml +++ b/sig/Desktop/src-openeuler/p/python-ntplib.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Desktop/src-openeuler/p/pytz.yaml b/sig/Desktop/src-openeuler/p/pytz.yaml index 6bfbea80061f6e8c95aa5464f750f1aab0f0405d..3fbb1f68d3095da6852ce2a6a6cdd4d8710c40a5 100644 --- a/sig/Desktop/src-openeuler/p/pytz.yaml +++ b/sig/Desktop/src-openeuler/p/pytz.yaml @@ -99,4 +99,7 @@ branches: - name: Multi-Version_OpenStack-Antelope_openEuler-25.03 type: protected create_from: Multi-Version_OpenStack-Antelope_openEuler-24.03-LTS-SP1 +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Desktop/src-openeuler/q/qrencode.yaml b/sig/Desktop/src-openeuler/q/qrencode.yaml index 718d6852181e02520652ac52a5883279f126dce8..a143925f5580edd3010a3a2551a766809c6a3a7c 100644 --- a/sig/Desktop/src-openeuler/q/qrencode.yaml +++ b/sig/Desktop/src-openeuler/q/qrencode.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Desktop/src-openeuler/r/rest.yaml b/sig/Desktop/src-openeuler/r/rest.yaml index 53556590fb37aaddfc4c15e8f500ef3738e94be1..0e32f73a9ed7799d2b23d50d35eb02d6c33f553d 100644 --- a/sig/Desktop/src-openeuler/r/rest.yaml +++ b/sig/Desktop/src-openeuler/r/rest.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Desktop/src-openeuler/r/rtkit.yaml b/sig/Desktop/src-openeuler/r/rtkit.yaml index 1c870eece6e301ab2072b947a5aca4aa78852d33..73ce5a1a3416d39b0a6cb4e76d444874035671a9 100644 --- a/sig/Desktop/src-openeuler/r/rtkit.yaml +++ b/sig/Desktop/src-openeuler/r/rtkit.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Desktop/src-openeuler/r/rubberband.yaml b/sig/Desktop/src-openeuler/r/rubberband.yaml index 4e2fe1655f0f114fe1d76fb6b1f53362ac815f5f..7b377d6d180d918973a0825f8f363876ea798e4a 100644 --- a/sig/Desktop/src-openeuler/r/rubberband.yaml +++ b/sig/Desktop/src-openeuler/r/rubberband.yaml @@ -49,4 +49,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Desktop/src-openeuler/s/saab-fonts.yaml b/sig/Desktop/src-openeuler/s/saab-fonts.yaml index 558740ff66510ba4f8e28a921ba50f25218515b5..bceb2d780b9072fe157fee17d665f1c405464340 100644 --- a/sig/Desktop/src-openeuler/s/saab-fonts.yaml +++ b/sig/Desktop/src-openeuler/s/saab-fonts.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Desktop/src-openeuler/s/samyak-fonts.yaml b/sig/Desktop/src-openeuler/s/samyak-fonts.yaml index 56367c71a80808592b64274012048c3328f9b39f..95ef0f87521497916aeabb7fe6a2973904f91523 100644 --- a/sig/Desktop/src-openeuler/s/samyak-fonts.yaml +++ b/sig/Desktop/src-openeuler/s/samyak-fonts.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Desktop/src-openeuler/s/satyr.yaml b/sig/Desktop/src-openeuler/s/satyr.yaml index 68c2636a9ccf0ceb7b9ea10b9992b9f950a6ee73..4503a9eaca5139477e296dfcbfaf2618ea146dcd 100644 --- a/sig/Desktop/src-openeuler/s/satyr.yaml +++ b/sig/Desktop/src-openeuler/s/satyr.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Desktop/src-openeuler/s/sbc.yaml b/sig/Desktop/src-openeuler/s/sbc.yaml index cf64b9a4d351474907a7adae70549ec57f73aaaf..57cf082352ce8432f791c6a7f33ba42a0e834f28 100644 --- a/sig/Desktop/src-openeuler/s/sbc.yaml +++ b/sig/Desktop/src-openeuler/s/sbc.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Desktop/src-openeuler/s/seahorse.yaml b/sig/Desktop/src-openeuler/s/seahorse.yaml index 11df7721fc9738ebf1b85947ad2ea0b96e468fd4..45c889661d8c06069d00fb60df35c535a9e23511 100644 --- a/sig/Desktop/src-openeuler/s/seahorse.yaml +++ b/sig/Desktop/src-openeuler/s/seahorse.yaml @@ -55,4 +55,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Desktop/src-openeuler/s/sendmail.yaml b/sig/Desktop/src-openeuler/s/sendmail.yaml index af4e998b1bec353e4caed85fff161f89aa3ec263..b4c485b91a7d7fac2e6fd9e0cfd2e6ec7312fc26 100644 --- a/sig/Desktop/src-openeuler/s/sendmail.yaml +++ b/sig/Desktop/src-openeuler/s/sendmail.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Desktop/src-openeuler/s/setserial.yaml b/sig/Desktop/src-openeuler/s/setserial.yaml index a3337749225a5c0ccacec2720fb0b6b97fc90961..32c65473755e6d4c56f1ead858a1eeccc257bca0 100644 --- a/sig/Desktop/src-openeuler/s/setserial.yaml +++ b/sig/Desktop/src-openeuler/s/setserial.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Desktop/src-openeuler/s/sgml-common.yaml b/sig/Desktop/src-openeuler/s/sgml-common.yaml index e57bd51aa7dcdf5db47bd77f837cb2a2b9693bc6..ab2352ea92668664797c881afd2bd7c329b6e40b 100644 --- a/sig/Desktop/src-openeuler/s/sgml-common.yaml +++ b/sig/Desktop/src-openeuler/s/sgml-common.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Desktop/src-openeuler/s/shared-mime-info.yaml b/sig/Desktop/src-openeuler/s/shared-mime-info.yaml index f53a1bb79064229079596ee48f53d4c8e2e18894..1b06fbc66f080eb674cb14759af5891fc0f97d7e 100644 --- a/sig/Desktop/src-openeuler/s/shared-mime-info.yaml +++ b/sig/Desktop/src-openeuler/s/shared-mime-info.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Desktop/src-openeuler/s/sil-nuosu-fonts.yaml b/sig/Desktop/src-openeuler/s/sil-nuosu-fonts.yaml index a375e494c5df2c4d6fc78f189e6089442496a957..fd27dab7fb867beb124cb7254457be6524da786f 100644 --- a/sig/Desktop/src-openeuler/s/sil-nuosu-fonts.yaml +++ b/sig/Desktop/src-openeuler/s/sil-nuosu-fonts.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Desktop/src-openeuler/s/sil-padauk-fonts.yaml b/sig/Desktop/src-openeuler/s/sil-padauk-fonts.yaml index e85cdc589aac793eae1b96d61624d06258f60b5c..2eab9e3b66d3ca287fc92cf67edf0b6df8c78747 100644 --- a/sig/Desktop/src-openeuler/s/sil-padauk-fonts.yaml +++ b/sig/Desktop/src-openeuler/s/sil-padauk-fonts.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Desktop/src-openeuler/s/sound-theme-freedesktop.yaml b/sig/Desktop/src-openeuler/s/sound-theme-freedesktop.yaml index 764e585ea7b2ce1bad20635c5455a6383fd716c2..2a48d22dd57ce56fd013d5d2077c03464b8ee806 100644 --- a/sig/Desktop/src-openeuler/s/sound-theme-freedesktop.yaml +++ b/sig/Desktop/src-openeuler/s/sound-theme-freedesktop.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Desktop/src-openeuler/s/source-highlight.yaml b/sig/Desktop/src-openeuler/s/source-highlight.yaml index 8078ae6f070e4a8b94e30c679a25edee73b8bc28..2e489a93cd93188f22154cca972a5fa08f3dfa8c 100644 --- a/sig/Desktop/src-openeuler/s/source-highlight.yaml +++ b/sig/Desktop/src-openeuler/s/source-highlight.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Desktop/src-openeuler/s/soxr.yaml b/sig/Desktop/src-openeuler/s/soxr.yaml index 82037d113eebcc002ccb24622a38d3c0a507b954..45af2332b6a6b5abbcec6ba2f1dd69c28b63a1d0 100644 --- a/sig/Desktop/src-openeuler/s/soxr.yaml +++ b/sig/Desktop/src-openeuler/s/soxr.yaml @@ -64,4 +64,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Desktop/src-openeuler/s/spice-gtk.yaml b/sig/Desktop/src-openeuler/s/spice-gtk.yaml index c9dee0e1420428f8e04cb5607b72dcbc884cbc3d..fca0d5b9abc8446baeb4c0576748aa69156c2b63 100644 --- a/sig/Desktop/src-openeuler/s/spice-gtk.yaml +++ b/sig/Desktop/src-openeuler/s/spice-gtk.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Desktop/src-openeuler/s/spice-parent.yaml b/sig/Desktop/src-openeuler/s/spice-parent.yaml index 4be60521240a9a0de358a2145a7f447d678a655c..748a94f26153cfa43dba8cb526dd6e5f3c34a3b8 100644 --- a/sig/Desktop/src-openeuler/s/spice-parent.yaml +++ b/sig/Desktop/src-openeuler/s/spice-parent.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Desktop/src-openeuler/s/spice-vdagent.yaml b/sig/Desktop/src-openeuler/s/spice-vdagent.yaml index abf7e0bcf4faefc85939d1a2aba5713bd3f0f920..6645e359301599b3471ca7a93dceadbdb5382291 100644 --- a/sig/Desktop/src-openeuler/s/spice-vdagent.yaml +++ b/sig/Desktop/src-openeuler/s/spice-vdagent.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Desktop/src-openeuler/s/spice.yaml b/sig/Desktop/src-openeuler/s/spice.yaml index 6af5815d48676272340ba5c73a5ce73ab44e64fa..c5d8efea10de072f3a2a6d418ae6c6881db12d82 100644 --- a/sig/Desktop/src-openeuler/s/spice.yaml +++ b/sig/Desktop/src-openeuler/s/spice.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Desktop/src-openeuler/s/srt.yaml b/sig/Desktop/src-openeuler/s/srt.yaml index 12e8f2b4235dd7798d7303024a9c462b45ac3d90..cf915ce3264a63a4a9a71b93bdcb0eb9bb5dbca9 100644 --- a/sig/Desktop/src-openeuler/s/srt.yaml +++ b/sig/Desktop/src-openeuler/s/srt.yaml @@ -64,4 +64,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Desktop/src-openeuler/s/stix-fonts.yaml b/sig/Desktop/src-openeuler/s/stix-fonts.yaml index 44bfddcaf7c6c743ce3e0bd8447257757d3a79b5..bac776414ea0fdd79d95c279fb7dd66d9f1157f4 100644 --- a/sig/Desktop/src-openeuler/s/stix-fonts.yaml +++ b/sig/Desktop/src-openeuler/s/stix-fonts.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Desktop/src-openeuler/s/sunpinyin.yaml b/sig/Desktop/src-openeuler/s/sunpinyin.yaml index 3d57a832bb46bd7644fd64871ceca18c612dd6e6..07326da0a8b1f56491782a823b39c82039ef96fb 100644 --- a/sig/Desktop/src-openeuler/s/sunpinyin.yaml +++ b/sig/Desktop/src-openeuler/s/sunpinyin.yaml @@ -58,4 +58,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Desktop/src-openeuler/s/switcheroo-control.yaml b/sig/Desktop/src-openeuler/s/switcheroo-control.yaml index 92bb287720863d56b8dcbb580a5388506bb984e3..bc09def1a784f32d6f85204f587f109658a94c9a 100644 --- a/sig/Desktop/src-openeuler/s/switcheroo-control.yaml +++ b/sig/Desktop/src-openeuler/s/switcheroo-control.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Desktop/src-openeuler/s/sysprof.yaml b/sig/Desktop/src-openeuler/s/sysprof.yaml index a3398ae0e3222b419844fb62fa18f3beb5085846..09c90d6e8f079cf3489c72e16e37431672ae5c59 100644 --- a/sig/Desktop/src-openeuler/s/sysprof.yaml +++ b/sig/Desktop/src-openeuler/s/sysprof.yaml @@ -64,4 +64,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Desktop/src-openeuler/t/taglib.yaml b/sig/Desktop/src-openeuler/t/taglib.yaml index 1c824fb62f446ef82d3fa03673b61d29fceec183..457b6dd14bb336151ca3afca47416834ade42ae0 100644 --- a/sig/Desktop/src-openeuler/t/taglib.yaml +++ b/sig/Desktop/src-openeuler/t/taglib.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Desktop/src-openeuler/t/telepathy-filesystem.yaml b/sig/Desktop/src-openeuler/t/telepathy-filesystem.yaml index e6a0705683dfa4908b3652fc34191cb815a67111..7f6f392168220352511dff3cde665f34f00c069c 100644 --- a/sig/Desktop/src-openeuler/t/telepathy-filesystem.yaml +++ b/sig/Desktop/src-openeuler/t/telepathy-filesystem.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Desktop/src-openeuler/t/telepathy-glib.yaml b/sig/Desktop/src-openeuler/t/telepathy-glib.yaml index 9e7db4a7cb5a494894fa0ccf9680a908dccc4b4b..c8917021ed8819949d40183b632cb45d92483ab1 100644 --- a/sig/Desktop/src-openeuler/t/telepathy-glib.yaml +++ b/sig/Desktop/src-openeuler/t/telepathy-glib.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Desktop/src-openeuler/t/telepathy-logger.yaml b/sig/Desktop/src-openeuler/t/telepathy-logger.yaml index 881d189d7ad3014ff06cc628896b29a92effcc36..838b73ad36f0b786f773532c77798c799a2884f4 100644 --- a/sig/Desktop/src-openeuler/t/telepathy-logger.yaml +++ b/sig/Desktop/src-openeuler/t/telepathy-logger.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Desktop/src-openeuler/t/thai-scalable-fonts.yaml b/sig/Desktop/src-openeuler/t/thai-scalable-fonts.yaml index cbb33cf172f57d59da96adfde9a93ff361b7da0d..eaeabce1abd1b38d32fe139aa4aa0af9b95692ab 100644 --- a/sig/Desktop/src-openeuler/t/thai-scalable-fonts.yaml +++ b/sig/Desktop/src-openeuler/t/thai-scalable-fonts.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Desktop/src-openeuler/t/tibetan-machine-uni-fonts.yaml b/sig/Desktop/src-openeuler/t/tibetan-machine-uni-fonts.yaml index 4ccd8774aeacf604f1eb53e49072c55da3c6ee0f..1f4138aaca0211ca7d26131274252880ebdb4be0 100644 --- a/sig/Desktop/src-openeuler/t/tibetan-machine-uni-fonts.yaml +++ b/sig/Desktop/src-openeuler/t/tibetan-machine-uni-fonts.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Desktop/src-openeuler/t/tigervnc.yaml b/sig/Desktop/src-openeuler/t/tigervnc.yaml index 512fc51e316fbaeb648fce135926097be817fa50..4906e32b890c9b8a7ac7b807a552c5caddeef79e 100644 --- a/sig/Desktop/src-openeuler/t/tigervnc.yaml +++ b/sig/Desktop/src-openeuler/t/tigervnc.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Desktop/src-openeuler/t/tk.yaml b/sig/Desktop/src-openeuler/t/tk.yaml index 6caff375ff7e710af06682a452dd3c63a19b120e..b683c024f5fda93a1a2b11aab25d56a54d2a0e58 100644 --- a/sig/Desktop/src-openeuler/t/tk.yaml +++ b/sig/Desktop/src-openeuler/t/tk.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Desktop/src-openeuler/t/tmux.yaml b/sig/Desktop/src-openeuler/t/tmux.yaml index 8c1e8edfc30bc9f42c3d90a14347d9ecb4df68b9..b6c414c9e1c62ebdfe19dbc39b981bb8fac281b7 100644 --- a/sig/Desktop/src-openeuler/t/tmux.yaml +++ b/sig/Desktop/src-openeuler/t/tmux.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Desktop/src-openeuler/u/udisks2-qt5.yaml b/sig/Desktop/src-openeuler/u/udisks2-qt5.yaml index 8b7c0e3f748ba14ebd8d476080e8c232da31ccf9..3838924ebdb30b9112fc70b74da80ee4f6f02c48 100644 --- a/sig/Desktop/src-openeuler/u/udisks2-qt5.yaml +++ b/sig/Desktop/src-openeuler/u/udisks2-qt5.yaml @@ -64,4 +64,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Desktop/src-openeuler/u/urw-base35-fonts.yaml b/sig/Desktop/src-openeuler/u/urw-base35-fonts.yaml index 017beb227dd841524e8cdf4e2d55147b8e978c1b..354ebef3f0d075f62069cecf1d26dc8c11443c7b 100644 --- a/sig/Desktop/src-openeuler/u/urw-base35-fonts.yaml +++ b/sig/Desktop/src-openeuler/u/urw-base35-fonts.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Desktop/src-openeuler/v/vamp-plugin-sdk.yaml b/sig/Desktop/src-openeuler/v/vamp-plugin-sdk.yaml index a6431a8fc90d19fba9dafaba404e84f0fbad78ef..4eee6e0e029827dc857c5bfb099e40d977135289 100644 --- a/sig/Desktop/src-openeuler/v/vamp-plugin-sdk.yaml +++ b/sig/Desktop/src-openeuler/v/vamp-plugin-sdk.yaml @@ -49,4 +49,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Desktop/src-openeuler/v/vid.stab.yaml b/sig/Desktop/src-openeuler/v/vid.stab.yaml index b353368ceed2b30ea21131b474c582074aa7a4c4..610381aa674bb2133b239b2390e7d527de8325ee 100644 --- a/sig/Desktop/src-openeuler/v/vid.stab.yaml +++ b/sig/Desktop/src-openeuler/v/vid.stab.yaml @@ -64,4 +64,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Desktop/src-openeuler/v/vino.yaml b/sig/Desktop/src-openeuler/v/vino.yaml index 6925757dd9488cfc2c79748cf233713e455baeed..51f67ebddcb0a95bccb3b278c2ee072dcf7b37e7 100644 --- a/sig/Desktop/src-openeuler/v/vino.yaml +++ b/sig/Desktop/src-openeuler/v/vino.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Desktop/src-openeuler/v/vo-amrwbenc.yaml b/sig/Desktop/src-openeuler/v/vo-amrwbenc.yaml index a5fcb99e27a23c25f2bf6b5fa170de1b3bb7a4e2..2d8c5f844c4b4c9b2551b531921eb373106f0076 100644 --- a/sig/Desktop/src-openeuler/v/vo-amrwbenc.yaml +++ b/sig/Desktop/src-openeuler/v/vo-amrwbenc.yaml @@ -64,4 +64,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Desktop/src-openeuler/v/vscode.yaml b/sig/Desktop/src-openeuler/v/vscode.yaml index f96d122d9310053379315e95c5ec428cec399cc4..544f6683fef4a01b6e6e2dfde350330e707f442a 100644 --- a/sig/Desktop/src-openeuler/v/vscode.yaml +++ b/sig/Desktop/src-openeuler/v/vscode.yaml @@ -16,4 +16,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Desktop/src-openeuler/w/wayland.yaml b/sig/Desktop/src-openeuler/w/wayland.yaml index 6afdbc1b82453d1e56ed9dc4dfc4ccbed1692b8b..9ba2b2ab03d4a1750f03244e1bd9e9cf826c7c7a 100644 --- a/sig/Desktop/src-openeuler/w/wayland.yaml +++ b/sig/Desktop/src-openeuler/w/wayland.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Desktop/src-openeuler/w/webkitgtk.yaml b/sig/Desktop/src-openeuler/w/webkitgtk.yaml index aa496f0d8c9fea77ff7d9088a2939c7e923e36d8..e187a20c1e965a9297f3c1afa251c4ff481d0c53 100644 --- a/sig/Desktop/src-openeuler/w/webkitgtk.yaml +++ b/sig/Desktop/src-openeuler/w/webkitgtk.yaml @@ -1,6 +1,6 @@ name: webkitgtk rename_from: webkit2gtk3 -description: 'GTK web content engine library' +description: GTK web content engine library branches: - name: master type: protected @@ -76,4 +76,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Desktop/src-openeuler/w/webrtc-audio-processing.yaml b/sig/Desktop/src-openeuler/w/webrtc-audio-processing.yaml index 5630b16652655614eb6cb8231819eb1cfd759eff..28aa879d2f9131b495a9f3f512aa227d54d11448 100644 --- a/sig/Desktop/src-openeuler/w/webrtc-audio-processing.yaml +++ b/sig/Desktop/src-openeuler/w/webrtc-audio-processing.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Desktop/src-openeuler/w/woff2.yaml b/sig/Desktop/src-openeuler/w/woff2.yaml index d5f86a9b9515048a8910e1061c7042a4db174327..3029a36e451d6e04963fd164ad236889c1411be8 100644 --- a/sig/Desktop/src-openeuler/w/woff2.yaml +++ b/sig/Desktop/src-openeuler/w/woff2.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Desktop/src-openeuler/w/wqy-microhei-fonts.yaml b/sig/Desktop/src-openeuler/w/wqy-microhei-fonts.yaml index 665a17faa4451025a2f8e3c180c9c7c83669d8c6..d77330a10e403a3539e6f2511cc50ceb34be0684 100644 --- a/sig/Desktop/src-openeuler/w/wqy-microhei-fonts.yaml +++ b/sig/Desktop/src-openeuler/w/wqy-microhei-fonts.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Desktop/src-openeuler/w/wqy-zenhei-fonts.yaml b/sig/Desktop/src-openeuler/w/wqy-zenhei-fonts.yaml index fecac5c1cc196710e84e6e87e2e30ee7ef6f3962..54ca158465c7935c744e43c1cf5294bd1bb229de 100644 --- a/sig/Desktop/src-openeuler/w/wqy-zenhei-fonts.yaml +++ b/sig/Desktop/src-openeuler/w/wqy-zenhei-fonts.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Desktop/src-openeuler/w/wxGTK3.yaml b/sig/Desktop/src-openeuler/w/wxGTK3.yaml index 3a0c3d56044e4723c8914a03b8105646cbeaa7a3..5a8396a956c03f0ebb799661b147506c322ad626 100644 --- a/sig/Desktop/src-openeuler/w/wxGTK3.yaml +++ b/sig/Desktop/src-openeuler/w/wxGTK3.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Desktop/src-openeuler/x/Xaw3d.yaml b/sig/Desktop/src-openeuler/x/Xaw3d.yaml index 0dbf26b02eb35facbbfba3bac0ecfd1d08066896..0bcb682e1912c660d28a155f5851a6a2a4b709ef 100644 --- a/sig/Desktop/src-openeuler/x/Xaw3d.yaml +++ b/sig/Desktop/src-openeuler/x/Xaw3d.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Desktop/src-openeuler/x/x264.yaml b/sig/Desktop/src-openeuler/x/x264.yaml index 10b2b5f0b38fe2688625989ad06d0013a1acb0b2..8f327805ffafe25ccb2c99b7ece4ec584c51944c 100644 --- a/sig/Desktop/src-openeuler/x/x264.yaml +++ b/sig/Desktop/src-openeuler/x/x264.yaml @@ -64,4 +64,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Desktop/src-openeuler/x/x265.yaml b/sig/Desktop/src-openeuler/x/x265.yaml index a4c9ba8df20f4c446c94309e929b1e2d7282a376..c77905d4046c422bb7cdaf16956807eb03f9941c 100644 --- a/sig/Desktop/src-openeuler/x/x265.yaml +++ b/sig/Desktop/src-openeuler/x/x265.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Desktop/src-openeuler/x/x3270.yaml b/sig/Desktop/src-openeuler/x/x3270.yaml index 84ac8d9b793eb6f672ac957c5b238c085f6157e4..35260d66ce71491bebc2816657286f5ceb365eff 100644 --- a/sig/Desktop/src-openeuler/x/x3270.yaml +++ b/sig/Desktop/src-openeuler/x/x3270.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Desktop/src-openeuler/x/xcb-util-xrm.yaml b/sig/Desktop/src-openeuler/x/xcb-util-xrm.yaml index 4f1b96fbc78a5f6c346ab9c309befc0266db2c8d..714d14b89c5b7076322c1f006bc9aecb445256b3 100644 --- a/sig/Desktop/src-openeuler/x/xcb-util-xrm.yaml +++ b/sig/Desktop/src-openeuler/x/xcb-util-xrm.yaml @@ -31,4 +31,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Desktop/src-openeuler/x/xcb-util.yaml b/sig/Desktop/src-openeuler/x/xcb-util.yaml index c5c192aa787708bf837105e305d07777e1475c34..23316d861f5f16facb2b26773d71e84b19cc144f 100644 --- a/sig/Desktop/src-openeuler/x/xcb-util.yaml +++ b/sig/Desktop/src-openeuler/x/xcb-util.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Desktop/src-openeuler/x/xdg-desktop-portal.yaml b/sig/Desktop/src-openeuler/x/xdg-desktop-portal.yaml index 75c8bb13d428f5b4ee406e636a4f2e6cac69dbff..70834755cab81e0503729e6c79e14de23b6e5a44 100644 --- a/sig/Desktop/src-openeuler/x/xdg-desktop-portal.yaml +++ b/sig/Desktop/src-openeuler/x/xdg-desktop-portal.yaml @@ -68,4 +68,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Desktop/src-openeuler/x/xdg-user-dirs-gtk.yaml b/sig/Desktop/src-openeuler/x/xdg-user-dirs-gtk.yaml index c542d7340ac0b751c359423eaa2b2a2426474f38..067c1dca95bd0ab47dcc160f0e3f2aca6652bd65 100644 --- a/sig/Desktop/src-openeuler/x/xdg-user-dirs-gtk.yaml +++ b/sig/Desktop/src-openeuler/x/xdg-user-dirs-gtk.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Desktop/src-openeuler/x/xdg-user-dirs.yaml b/sig/Desktop/src-openeuler/x/xdg-user-dirs.yaml index 3e8480263adc3d95b6fb5616966126a6dd2120ab..4e5036208e1ad92477595a487b3b44aa5e3dffd0 100644 --- a/sig/Desktop/src-openeuler/x/xdg-user-dirs.yaml +++ b/sig/Desktop/src-openeuler/x/xdg-user-dirs.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Desktop/src-openeuler/x/xdg-utils.yaml b/sig/Desktop/src-openeuler/x/xdg-utils.yaml index b32889cb9c2a83a3663ff88b12663226e5596c03..bd9032d5baa02fa08e5349c21bfdd1e4e08b374c 100644 --- a/sig/Desktop/src-openeuler/x/xdg-utils.yaml +++ b/sig/Desktop/src-openeuler/x/xdg-utils.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Desktop/src-openeuler/x/xkeyboard-config.yaml b/sig/Desktop/src-openeuler/x/xkeyboard-config.yaml index 15628f5ac2e20a702bdb8509c150076beb65741a..afe958f32c8c42c4277a3de2e89bdaf9a349cf62 100644 --- a/sig/Desktop/src-openeuler/x/xkeyboard-config.yaml +++ b/sig/Desktop/src-openeuler/x/xkeyboard-config.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Desktop/src-openeuler/x/xorg-x11-apps.yaml b/sig/Desktop/src-openeuler/x/xorg-x11-apps.yaml index 43a662099705f471ec68f42f7f0b471b579f4d98..264cd986b42f127b1c3c77c122e9cfdc42090a07 100644 --- a/sig/Desktop/src-openeuler/x/xorg-x11-apps.yaml +++ b/sig/Desktop/src-openeuler/x/xorg-x11-apps.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Desktop/src-openeuler/x/xorg-x11-drivers.yaml b/sig/Desktop/src-openeuler/x/xorg-x11-drivers.yaml index 3a9978bd396cf468a95e5c92aba8f32be7ae293f..61d2fc6c020536ba5bfde7f568397c1c813afc18 100644 --- a/sig/Desktop/src-openeuler/x/xorg-x11-drivers.yaml +++ b/sig/Desktop/src-openeuler/x/xorg-x11-drivers.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Desktop/src-openeuler/x/xorg-x11-drv-amdgpu.yaml b/sig/Desktop/src-openeuler/x/xorg-x11-drv-amdgpu.yaml index 03a1c036eec370772567f98413df67ca5f926d6d..68e767d75c9e4a4c102a1744b2032942a7a43808 100644 --- a/sig/Desktop/src-openeuler/x/xorg-x11-drv-amdgpu.yaml +++ b/sig/Desktop/src-openeuler/x/xorg-x11-drv-amdgpu.yaml @@ -43,4 +43,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Desktop/src-openeuler/x/xorg-x11-drv-ati.yaml b/sig/Desktop/src-openeuler/x/xorg-x11-drv-ati.yaml index 02be061b76821392e781145a3847ce5ba81564e7..56280a2b92f9bdcddbd698dc1c2d127005619787 100644 --- a/sig/Desktop/src-openeuler/x/xorg-x11-drv-ati.yaml +++ b/sig/Desktop/src-openeuler/x/xorg-x11-drv-ati.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Desktop/src-openeuler/x/xorg-x11-drv-dummy.yaml b/sig/Desktop/src-openeuler/x/xorg-x11-drv-dummy.yaml index 59007a01351e3b8592de8797ad7e7e7172706c00..80adf6d42476012a5dcacb13c19dc3d80705d132 100644 --- a/sig/Desktop/src-openeuler/x/xorg-x11-drv-dummy.yaml +++ b/sig/Desktop/src-openeuler/x/xorg-x11-drv-dummy.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Desktop/src-openeuler/x/xorg-x11-drv-evdev.yaml b/sig/Desktop/src-openeuler/x/xorg-x11-drv-evdev.yaml index 62d27c51fe261a40b4486ec4c4e9bad4f412da79..2e64aad8fe63ff440162adad5f6fc6e9a926d41b 100644 --- a/sig/Desktop/src-openeuler/x/xorg-x11-drv-evdev.yaml +++ b/sig/Desktop/src-openeuler/x/xorg-x11-drv-evdev.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Desktop/src-openeuler/x/xorg-x11-drv-fbdev.yaml b/sig/Desktop/src-openeuler/x/xorg-x11-drv-fbdev.yaml index ee9e50538bc06a85681066fd153ac3ecbf94ecaf..6a674a74e6896bceeb0c24d9ea7419253117bdf5 100644 --- a/sig/Desktop/src-openeuler/x/xorg-x11-drv-fbdev.yaml +++ b/sig/Desktop/src-openeuler/x/xorg-x11-drv-fbdev.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Desktop/src-openeuler/x/xorg-x11-drv-intel.yaml b/sig/Desktop/src-openeuler/x/xorg-x11-drv-intel.yaml index f9f8af0d8374e9da67cfa916e09c610861a63e8d..fe1a82e7cb0e5ccf06c56833ee0fa7f1e70d8353 100644 --- a/sig/Desktop/src-openeuler/x/xorg-x11-drv-intel.yaml +++ b/sig/Desktop/src-openeuler/x/xorg-x11-drv-intel.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Desktop/src-openeuler/x/xorg-x11-drv-libinput.yaml b/sig/Desktop/src-openeuler/x/xorg-x11-drv-libinput.yaml index 69cf2d5918dd9e041efa9d3b02ef63258d41ab35..ad44eb8d9f52d9848c5df996e969dcf3a0afd8fc 100644 --- a/sig/Desktop/src-openeuler/x/xorg-x11-drv-libinput.yaml +++ b/sig/Desktop/src-openeuler/x/xorg-x11-drv-libinput.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Desktop/src-openeuler/x/xorg-x11-drv-nouveau.yaml b/sig/Desktop/src-openeuler/x/xorg-x11-drv-nouveau.yaml index 34d7bb189598a28272dbafded49f6ad0128aff77..165baab401f12366342b7f6f84c8af5b6f584199 100644 --- a/sig/Desktop/src-openeuler/x/xorg-x11-drv-nouveau.yaml +++ b/sig/Desktop/src-openeuler/x/xorg-x11-drv-nouveau.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Desktop/src-openeuler/x/xorg-x11-drv-qxl.yaml b/sig/Desktop/src-openeuler/x/xorg-x11-drv-qxl.yaml index 2496689b19c574714a3795bbde23d912131cb4ed..e48e852f63d485725a4f1bb917cff1042775c138 100644 --- a/sig/Desktop/src-openeuler/x/xorg-x11-drv-qxl.yaml +++ b/sig/Desktop/src-openeuler/x/xorg-x11-drv-qxl.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Desktop/src-openeuler/x/xorg-x11-drv-v4l.yaml b/sig/Desktop/src-openeuler/x/xorg-x11-drv-v4l.yaml index af70f52a80d2318a60dbff4e69c29d2c6a167a82..2d82a5cc31bb5fcdd5eaf8a32103a7dd4c426b54 100644 --- a/sig/Desktop/src-openeuler/x/xorg-x11-drv-v4l.yaml +++ b/sig/Desktop/src-openeuler/x/xorg-x11-drv-v4l.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Desktop/src-openeuler/x/xorg-x11-drv-vesa.yaml b/sig/Desktop/src-openeuler/x/xorg-x11-drv-vesa.yaml index ed7f10897f44bd7fc6b6ef6c54f4cc4a3b8e77e6..08b1a30b52d2c74b2461f9004eb319a8576671a1 100644 --- a/sig/Desktop/src-openeuler/x/xorg-x11-drv-vesa.yaml +++ b/sig/Desktop/src-openeuler/x/xorg-x11-drv-vesa.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Desktop/src-openeuler/x/xorg-x11-drv-vmware.yaml b/sig/Desktop/src-openeuler/x/xorg-x11-drv-vmware.yaml index fa07af56dd644afd103f58ba7df74664eaee1e2a..eca643e214ce0519c203859b6bd3542defee71be 100644 --- a/sig/Desktop/src-openeuler/x/xorg-x11-drv-vmware.yaml +++ b/sig/Desktop/src-openeuler/x/xorg-x11-drv-vmware.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Desktop/src-openeuler/x/xorg-x11-drv-wacom.yaml b/sig/Desktop/src-openeuler/x/xorg-x11-drv-wacom.yaml index b010a519b2fd930d4d8737bb20fe7dfc5d201d21..c7e8ec25c0446a4c97e24801f035b8c4ee229ce9 100644 --- a/sig/Desktop/src-openeuler/x/xorg-x11-drv-wacom.yaml +++ b/sig/Desktop/src-openeuler/x/xorg-x11-drv-wacom.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Desktop/src-openeuler/x/xorg-x11-font-utils.yaml b/sig/Desktop/src-openeuler/x/xorg-x11-font-utils.yaml index a4b91b9e03c305cff0adc5be6456957ee11258ce..6625854d94dd0fac4675365aab081ad3da27215a 100644 --- a/sig/Desktop/src-openeuler/x/xorg-x11-font-utils.yaml +++ b/sig/Desktop/src-openeuler/x/xorg-x11-font-utils.yaml @@ -73,4 +73,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Desktop/src-openeuler/x/xorg-x11-fonts.yaml b/sig/Desktop/src-openeuler/x/xorg-x11-fonts.yaml index ecc8111cd60699c244f39126235d3ae4d52bcea4..8cb6e6921bc06ec10369a5e76be07ef46b42c02f 100644 --- a/sig/Desktop/src-openeuler/x/xorg-x11-fonts.yaml +++ b/sig/Desktop/src-openeuler/x/xorg-x11-fonts.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Desktop/src-openeuler/x/xorg-x11-server-utils.yaml b/sig/Desktop/src-openeuler/x/xorg-x11-server-utils.yaml index ddbdf9d00c9939e2f21be301747c0a21c4332213..e0a1b058d417239f66d1131b6d7280a2f05c8889 100644 --- a/sig/Desktop/src-openeuler/x/xorg-x11-server-utils.yaml +++ b/sig/Desktop/src-openeuler/x/xorg-x11-server-utils.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Desktop/src-openeuler/x/xorg-x11-server-xwayland.yaml b/sig/Desktop/src-openeuler/x/xorg-x11-server-xwayland.yaml index 042f588fb50b8b934473213a07dfe1adc5d83f42..775ec2ad28309021df9f8e116c44de5451f21a27 100644 --- a/sig/Desktop/src-openeuler/x/xorg-x11-server-xwayland.yaml +++ b/sig/Desktop/src-openeuler/x/xorg-x11-server-xwayland.yaml @@ -46,4 +46,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Desktop/src-openeuler/x/xorg-x11-server.yaml b/sig/Desktop/src-openeuler/x/xorg-x11-server.yaml index f8150bc2f68ab29b3b593deb2488f198314b20c3..f87ffbe2b382943563dfc3a96e2422b863784627 100644 --- a/sig/Desktop/src-openeuler/x/xorg-x11-server.yaml +++ b/sig/Desktop/src-openeuler/x/xorg-x11-server.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Desktop/src-openeuler/x/xorg-x11-utils.yaml b/sig/Desktop/src-openeuler/x/xorg-x11-utils.yaml index d2485c0d5d1ae430d151b3bfbf906f41f7e9c76d..32898b88ada38c6d51b72a82397722dc901ff8c7 100644 --- a/sig/Desktop/src-openeuler/x/xorg-x11-utils.yaml +++ b/sig/Desktop/src-openeuler/x/xorg-x11-utils.yaml @@ -69,4 +69,7 @@ branches: - name: openEuler-24.03-LTS-SP1 type: protected create_from: openEuler-24.03-LTS-Next +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Desktop/src-openeuler/x/xorg-x11-xauth.yaml b/sig/Desktop/src-openeuler/x/xorg-x11-xauth.yaml index a047a141746ea2b84b07004dd5557ff20aa92bec..71686c6ffb22ba1401de3f2155886ecc26e297f2 100644 --- a/sig/Desktop/src-openeuler/x/xorg-x11-xauth.yaml +++ b/sig/Desktop/src-openeuler/x/xorg-x11-xauth.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Desktop/src-openeuler/x/xorg-x11-xbitmaps.yaml b/sig/Desktop/src-openeuler/x/xorg-x11-xbitmaps.yaml index 2c78c7957694f0f9865f87fb546ca5668ef6bd65..cfc32bbbf0f9dcc639748412030379725e2d0bba 100644 --- a/sig/Desktop/src-openeuler/x/xorg-x11-xbitmaps.yaml +++ b/sig/Desktop/src-openeuler/x/xorg-x11-xbitmaps.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Desktop/src-openeuler/x/xorg-x11-xinit.yaml b/sig/Desktop/src-openeuler/x/xorg-x11-xinit.yaml index e954d22c0d40c7b58138a843f6068a42e21e7603..5779039150d148be7aefe39523da00d0d0cfddfb 100644 --- a/sig/Desktop/src-openeuler/x/xorg-x11-xinit.yaml +++ b/sig/Desktop/src-openeuler/x/xorg-x11-xinit.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Desktop/src-openeuler/x/xorg-x11-xkb-utils.yaml b/sig/Desktop/src-openeuler/x/xorg-x11-xkb-utils.yaml index a6d10936456da6b0d389f4bd93475ce6280362a2..bcd14146c5a5a1186280246af69ca1f54778d4b5 100644 --- a/sig/Desktop/src-openeuler/x/xorg-x11-xkb-utils.yaml +++ b/sig/Desktop/src-openeuler/x/xorg-x11-xkb-utils.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Desktop/src-openeuler/x/xrestop.yaml b/sig/Desktop/src-openeuler/x/xrestop.yaml index aff1d5ed85f373e40d5ee4cd868289efd5fc01a0..7a0945886a84e3fc70ca574b594471d29eecc8a6 100644 --- a/sig/Desktop/src-openeuler/x/xrestop.yaml +++ b/sig/Desktop/src-openeuler/x/xrestop.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Desktop/src-openeuler/x/xterm.yaml b/sig/Desktop/src-openeuler/x/xterm.yaml index 5436ed011e346e7c3815939faa3da16d69499d5e..0431f093b5f65828ca31ca553f62fa2504179ab2 100644 --- a/sig/Desktop/src-openeuler/x/xterm.yaml +++ b/sig/Desktop/src-openeuler/x/xterm.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Desktop/src-openeuler/x/xvattr.yaml b/sig/Desktop/src-openeuler/x/xvattr.yaml index 0a44378807ba06cd7336fa641d6a0d5e5376cb9b..49ffc01fb7e866d7d9f1368953e72ac787916c54 100644 --- a/sig/Desktop/src-openeuler/x/xvattr.yaml +++ b/sig/Desktop/src-openeuler/x/xvattr.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Desktop/src-openeuler/x/xvidcore.yaml b/sig/Desktop/src-openeuler/x/xvidcore.yaml index 8e9a40016fda55a853fe171dd501893c0119c39e..eeeabb50ef003013c293f94e328ecfbca11c5acc 100644 --- a/sig/Desktop/src-openeuler/x/xvidcore.yaml +++ b/sig/Desktop/src-openeuler/x/xvidcore.yaml @@ -64,4 +64,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Desktop/src-openeuler/y/yelp-xsl.yaml b/sig/Desktop/src-openeuler/y/yelp-xsl.yaml index 45a096e5be37ec8eb3924acabd7de2c2dff9cba1..ce0b3587f93a1cfc9b1a80a46e428946fd0e3001 100644 --- a/sig/Desktop/src-openeuler/y/yelp-xsl.yaml +++ b/sig/Desktop/src-openeuler/y/yelp-xsl.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Desktop/src-openeuler/y/yelp.yaml b/sig/Desktop/src-openeuler/y/yelp.yaml index 17fc45ad9de58ca48491ac256ed2137e3db37e34..f6c9a690a7610154ed39ce509a9821b2ffa68ba0 100644 --- a/sig/Desktop/src-openeuler/y/yelp.yaml +++ b/sig/Desktop/src-openeuler/y/yelp.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Desktop/src-openeuler/y/yp-tools.yaml b/sig/Desktop/src-openeuler/y/yp-tools.yaml index 1a33b1bd90d9ef7aaae151d278cdcf4d7104f0e5..220ef2bc32c16d82cfaa75c1d8d157a00b1e19ba 100644 --- a/sig/Desktop/src-openeuler/y/yp-tools.yaml +++ b/sig/Desktop/src-openeuler/y/yp-tools.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Desktop/src-openeuler/y/ypbind.yaml b/sig/Desktop/src-openeuler/y/ypbind.yaml index 7f54c53634b9f8df9b5974e3aec3957d23d21dbc..dcd8d1bb054ed5199f55093eb42079af5cd5ac27 100644 --- a/sig/Desktop/src-openeuler/y/ypbind.yaml +++ b/sig/Desktop/src-openeuler/y/ypbind.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Desktop/src-openeuler/y/ypserv.yaml b/sig/Desktop/src-openeuler/y/ypserv.yaml index 2e7e2be759ab22821b317a8d95ffb517039ae73a..80863a4d1a185862a676cc301005afc96a3388b1 100644 --- a/sig/Desktop/src-openeuler/y/ypserv.yaml +++ b/sig/Desktop/src-openeuler/y/ypserv.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Desktop/src-openeuler/z/zenity.yaml b/sig/Desktop/src-openeuler/z/zenity.yaml index 6e18874cb32c04ac99ed0bf49aa10ea1cb6873b4..e5fe78b3445661e952611da9d0261168c844882c 100644 --- a/sig/Desktop/src-openeuler/z/zenity.yaml +++ b/sig/Desktop/src-openeuler/z/zenity.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Desktop/src-openeuler/z/zimg.yaml b/sig/Desktop/src-openeuler/z/zimg.yaml index 0ae5c031c7761852e8ea1e08d48dee9e3b1a521d..eed59aa4825dee9db18e75d8fd4851b8369351fd 100644 --- a/sig/Desktop/src-openeuler/z/zimg.yaml +++ b/sig/Desktop/src-openeuler/z/zimg.yaml @@ -64,4 +64,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Desktop/src-openeuler/z/zssh.yaml b/sig/Desktop/src-openeuler/z/zssh.yaml index 27b16595b2aee2f0432bcfc48cbc9785c91e807b..da26247dcb4ad98d64cc7bd34097dc52ec074b5c 100644 --- a/sig/Desktop/src-openeuler/z/zssh.yaml +++ b/sig/Desktop/src-openeuler/z/zssh.yaml @@ -61,4 +61,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Desktop/src-openeuler/z/zvbi.yaml b/sig/Desktop/src-openeuler/z/zvbi.yaml index e3f7653cc71fc6a6f0f4cf066ef1eb16ad4a7da0..41333a8b2e21f13916ad9bb459015efd16b8a466 100644 --- a/sig/Desktop/src-openeuler/z/zvbi.yaml +++ b/sig/Desktop/src-openeuler/z/zvbi.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/GNOME/src-openeuler/a/atkmm.yaml b/sig/GNOME/src-openeuler/a/atkmm.yaml index e6e6fe1d2c64ae02fceb8682b2a8f5682ed60728..7e8e1c37acbebd9eec65120eb880b87a432d293f 100644 --- a/sig/GNOME/src-openeuler/a/atkmm.yaml +++ b/sig/GNOME/src-openeuler/a/atkmm.yaml @@ -73,4 +73,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/GNOME/src-openeuler/b/baobab.yaml b/sig/GNOME/src-openeuler/b/baobab.yaml index 71c402ffad490bfbf6c580d42917e7eb0cab7bb5..1f20bfb384b3b59a9e83d2f184f53aa778039733 100644 --- a/sig/GNOME/src-openeuler/b/baobab.yaml +++ b/sig/GNOME/src-openeuler/b/baobab.yaml @@ -55,4 +55,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/GNOME/src-openeuler/c/callaudiod.yaml b/sig/GNOME/src-openeuler/c/callaudiod.yaml index a5de885b208eabc6e9087ca9e99aedf10f6d0fd6..9d8c3adf282f2b132088ccb8c8d1ab47763d8eb8 100644 --- a/sig/GNOME/src-openeuler/c/callaudiod.yaml +++ b/sig/GNOME/src-openeuler/c/callaudiod.yaml @@ -28,4 +28,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/GNOME/src-openeuler/c/calls.yaml b/sig/GNOME/src-openeuler/c/calls.yaml index c986bc39983a7fc3dbadfe733d25b2b5914b5435..f09a4251de74b2ed90d74a7dd9bdff9a4afa7cc2 100644 --- a/sig/GNOME/src-openeuler/c/calls.yaml +++ b/sig/GNOME/src-openeuler/c/calls.yaml @@ -28,4 +28,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/GNOME/src-openeuler/c/cmark.yaml b/sig/GNOME/src-openeuler/c/cmark.yaml index ab887bad5072889a0c3cd162df9e9fc28044df72..c27c19c3e82c5f34c8042f6b1c43b1ee990505d3 100644 --- a/sig/GNOME/src-openeuler/c/cmark.yaml +++ b/sig/GNOME/src-openeuler/c/cmark.yaml @@ -28,4 +28,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/GNOME/src-openeuler/d/d-spy.yaml b/sig/GNOME/src-openeuler/d/d-spy.yaml index 18e97ef56661b938de2aa43204b670065707a1c5..29a93fa50a1784bfb940611eecfe02a888c6b897 100644 --- a/sig/GNOME/src-openeuler/d/d-spy.yaml +++ b/sig/GNOME/src-openeuler/d/d-spy.yaml @@ -25,4 +25,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/GNOME/src-openeuler/d/devhelp.yaml b/sig/GNOME/src-openeuler/d/devhelp.yaml index 78536e3d8a73e39385653465f6a7c1af17432b2f..20f54efeab03edc8f18f7881d1fd1b17ee4613b9 100644 --- a/sig/GNOME/src-openeuler/d/devhelp.yaml +++ b/sig/GNOME/src-openeuler/d/devhelp.yaml @@ -64,4 +64,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/GNOME/src-openeuler/e/editorconfig.yaml b/sig/GNOME/src-openeuler/e/editorconfig.yaml index 0e92d7da92701c2d6ac0143beb90a0426616896b..9d0a84b0cabb5d65f2772f62b70c21abdb626059 100644 --- a/sig/GNOME/src-openeuler/e/editorconfig.yaml +++ b/sig/GNOME/src-openeuler/e/editorconfig.yaml @@ -25,4 +25,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/GNOME/src-openeuler/e/eog.yaml b/sig/GNOME/src-openeuler/e/eog.yaml index 83133a4ef341bf4e271b53fdef943ba4ca5f3b1e..f7ed53da136e6e50edcac3b01daa015bfe4435ea 100644 --- a/sig/GNOME/src-openeuler/e/eog.yaml +++ b/sig/GNOME/src-openeuler/e/eog.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/GNOME/src-openeuler/e/evince.yaml b/sig/GNOME/src-openeuler/e/evince.yaml index 80909c955e639711f7e1ad5f7e7882cc08cdb628..5720c6c9d02fb6b2855194fe37617d0fe726ce00 100644 --- a/sig/GNOME/src-openeuler/e/evince.yaml +++ b/sig/GNOME/src-openeuler/e/evince.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/GNOME/src-openeuler/f/feedbackd.yaml b/sig/GNOME/src-openeuler/f/feedbackd.yaml index fcf5096e7d1ab93c016263e3e1760275a8540095..68d99578060b3917d1c3c899c6c8ebfc3cdc811a 100644 --- a/sig/GNOME/src-openeuler/f/feedbackd.yaml +++ b/sig/GNOME/src-openeuler/f/feedbackd.yaml @@ -28,4 +28,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/GNOME/src-openeuler/f/file-roller.yaml b/sig/GNOME/src-openeuler/f/file-roller.yaml index 260705775715253b7729b42266806caeb857e76d..749bdbe6ca227b5c143000fa9a7b42f8e96f1de4 100644 --- a/sig/GNOME/src-openeuler/f/file-roller.yaml +++ b/sig/GNOME/src-openeuler/f/file-roller.yaml @@ -73,4 +73,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/GNOME/src-openeuler/f/flatpak-builder.yaml b/sig/GNOME/src-openeuler/f/flatpak-builder.yaml index 3bbf8f0bab50021f0196a2fc082f9e131ed3ce02..c2d0e372b739ab20e79a7df78a667bb2550c566c 100644 --- a/sig/GNOME/src-openeuler/f/flatpak-builder.yaml +++ b/sig/GNOME/src-openeuler/f/flatpak-builder.yaml @@ -49,4 +49,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/GNOME/src-openeuler/f/folks.yaml b/sig/GNOME/src-openeuler/f/folks.yaml index 0d53ce91d0b718f5a16a3fffd6212913f4afb445..cf34ff46348ad7f8b94992e9a6cb473143bfb6cb 100644 --- a/sig/GNOME/src-openeuler/f/folks.yaml +++ b/sig/GNOME/src-openeuler/f/folks.yaml @@ -74,4 +74,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/GNOME/src-openeuler/g/gcab.yaml b/sig/GNOME/src-openeuler/g/gcab.yaml index 9a292d868eb1b6f640b23415ff8310301588997b..e17f24ceb49dd14d203f9fc8856d628e46f33d52 100644 --- a/sig/GNOME/src-openeuler/g/gcab.yaml +++ b/sig/GNOME/src-openeuler/g/gcab.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/GNOME/src-openeuler/g/gcr4.yaml b/sig/GNOME/src-openeuler/g/gcr4.yaml index adfc0944357c52341fc7bb5381f9ca250cd00854..6d1f992bada6614c04240c24c938766eb2276684 100644 --- a/sig/GNOME/src-openeuler/g/gcr4.yaml +++ b/sig/GNOME/src-openeuler/g/gcr4.yaml @@ -25,4 +25,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/GNOME/src-openeuler/g/gedit.yaml b/sig/GNOME/src-openeuler/g/gedit.yaml index a0b03d3ab90e25b92abe030bbb9dd543e7e16c82..267f24ef46a884f4dab5a1fb1eda345c61faacfc 100644 --- a/sig/GNOME/src-openeuler/g/gedit.yaml +++ b/sig/GNOME/src-openeuler/g/gedit.yaml @@ -52,4 +52,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/GNOME/src-openeuler/g/gfbgraph.yaml b/sig/GNOME/src-openeuler/g/gfbgraph.yaml index 4519ba90c8c2f4e4380ef565740be029fa5b3d19..3adb46da29d175f76eef3f041b395cf699f281d6 100644 --- a/sig/GNOME/src-openeuler/g/gfbgraph.yaml +++ b/sig/GNOME/src-openeuler/g/gfbgraph.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/GNOME/src-openeuler/g/gi-docgen.yaml b/sig/GNOME/src-openeuler/g/gi-docgen.yaml index d773007f8f76221a11be0448470fc70edf3ddef6..44239286dca9ad86e35836185d66e8ac8383572c 100644 --- a/sig/GNOME/src-openeuler/g/gi-docgen.yaml +++ b/sig/GNOME/src-openeuler/g/gi-docgen.yaml @@ -43,4 +43,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/GNOME/src-openeuler/g/glib-networking.yaml b/sig/GNOME/src-openeuler/g/glib-networking.yaml index 7dbbaa1f753db081f493159ba2fa10ce61089f26..9c5a78a9d7f3a2668ef8663b2ab94958d9392c6e 100644 --- a/sig/GNOME/src-openeuler/g/glib-networking.yaml +++ b/sig/GNOME/src-openeuler/g/glib-networking.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/GNOME/src-openeuler/g/gnome-autoar.yaml b/sig/GNOME/src-openeuler/g/gnome-autoar.yaml index 5fa98c06bfd9a343e31c2787a3e64e649f38ee37..c1cc0243b04f14735aa0712d7c0067068c64fcf3 100644 --- a/sig/GNOME/src-openeuler/g/gnome-autoar.yaml +++ b/sig/GNOME/src-openeuler/g/gnome-autoar.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/GNOME/src-openeuler/g/gnome-backgrounds.yaml b/sig/GNOME/src-openeuler/g/gnome-backgrounds.yaml index 69b277f59a2fbf93e3091b86a6cc6ac6fb3784ca..ca2cddad6722a3017578523d74352e8a9247e3d8 100644 --- a/sig/GNOME/src-openeuler/g/gnome-backgrounds.yaml +++ b/sig/GNOME/src-openeuler/g/gnome-backgrounds.yaml @@ -52,4 +52,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/GNOME/src-openeuler/g/gnome-builder.yaml b/sig/GNOME/src-openeuler/g/gnome-builder.yaml index 00d74c925c0ea6fc424f20de607ac43e4b5f5ff4..b6603343e59a0ea5fce4d3109c1bb41a966827b1 100644 --- a/sig/GNOME/src-openeuler/g/gnome-builder.yaml +++ b/sig/GNOME/src-openeuler/g/gnome-builder.yaml @@ -49,4 +49,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/GNOME/src-openeuler/g/gnome-calculator.yaml b/sig/GNOME/src-openeuler/g/gnome-calculator.yaml index 3ba6b1a5177b54c9bc6a9246e836df7a1e7eed8e..77ade668d5594c60e417e14bbf9e60633f22a95f 100644 --- a/sig/GNOME/src-openeuler/g/gnome-calculator.yaml +++ b/sig/GNOME/src-openeuler/g/gnome-calculator.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/GNOME/src-openeuler/g/gnome-calendar.yaml b/sig/GNOME/src-openeuler/g/gnome-calendar.yaml index ea763775204347cd53e8c105652a70269e43528b..0537b779d14c6f14f984d4ca177a05b4487b4703 100644 --- a/sig/GNOME/src-openeuler/g/gnome-calendar.yaml +++ b/sig/GNOME/src-openeuler/g/gnome-calendar.yaml @@ -49,4 +49,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/GNOME/src-openeuler/g/gnome-characters.yaml b/sig/GNOME/src-openeuler/g/gnome-characters.yaml index 05873cfb0e368e04b28974ae8e27c017073d2095..9eaec96a62b308a83619c7e4dd0be8fd3f8fab0c 100644 --- a/sig/GNOME/src-openeuler/g/gnome-characters.yaml +++ b/sig/GNOME/src-openeuler/g/gnome-characters.yaml @@ -54,4 +54,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/GNOME/src-openeuler/g/gnome-color-manager.yaml b/sig/GNOME/src-openeuler/g/gnome-color-manager.yaml index 7e2c73e339eb2c810584202fe62492da846afd46..0313223befbf42091e242a1121a29baaa41fd87e 100644 --- a/sig/GNOME/src-openeuler/g/gnome-color-manager.yaml +++ b/sig/GNOME/src-openeuler/g/gnome-color-manager.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/GNOME/src-openeuler/g/gnome-connections.yaml b/sig/GNOME/src-openeuler/g/gnome-connections.yaml index c9b7342f433375cb57c2b4ca6196e523db1cd04b..a85cbbb1504831b1b0291594770c2d2937a47f0d 100644 --- a/sig/GNOME/src-openeuler/g/gnome-connections.yaml +++ b/sig/GNOME/src-openeuler/g/gnome-connections.yaml @@ -28,4 +28,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/GNOME/src-openeuler/g/gnome-console.yaml b/sig/GNOME/src-openeuler/g/gnome-console.yaml index a582ae4ce5a21842e9b74d02fe20fe5e3857e028..1ca2f29c1058a7ec42b26d62b09c80d6ba82af99 100644 --- a/sig/GNOME/src-openeuler/g/gnome-console.yaml +++ b/sig/GNOME/src-openeuler/g/gnome-console.yaml @@ -28,4 +28,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/GNOME/src-openeuler/g/gnome-control-center.yaml b/sig/GNOME/src-openeuler/g/gnome-control-center.yaml index 6a6302e20ad32a34c4a2acc610eade880505d57c..6f9ba5039d51b7de5371391d0920c96d89a07121 100644 --- a/sig/GNOME/src-openeuler/g/gnome-control-center.yaml +++ b/sig/GNOME/src-openeuler/g/gnome-control-center.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/GNOME/src-openeuler/g/gnome-desktop3.yaml b/sig/GNOME/src-openeuler/g/gnome-desktop3.yaml index 87d24b5cc1a87d32d037d0360bb6fa00b382b3a5..d02f10af9a8d45aa4bdf5a502c75e0bdff510fd1 100644 --- a/sig/GNOME/src-openeuler/g/gnome-desktop3.yaml +++ b/sig/GNOME/src-openeuler/g/gnome-desktop3.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/GNOME/src-openeuler/g/gnome-disk-utility.yaml b/sig/GNOME/src-openeuler/g/gnome-disk-utility.yaml index b7ec1a8acba42305ce872b06ce036dc67c836442..63a87c1b066c66effe45169870ef7280dc183153 100644 --- a/sig/GNOME/src-openeuler/g/gnome-disk-utility.yaml +++ b/sig/GNOME/src-openeuler/g/gnome-disk-utility.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/GNOME/src-openeuler/g/gnome-font-viewer.yaml b/sig/GNOME/src-openeuler/g/gnome-font-viewer.yaml index 7d138004173a35a2b3563f97f447e599aa79ec1a..3f86c8d977bdd8a4cddc7d54bd942e3b01434fd7 100644 --- a/sig/GNOME/src-openeuler/g/gnome-font-viewer.yaml +++ b/sig/GNOME/src-openeuler/g/gnome-font-viewer.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/GNOME/src-openeuler/g/gnome-getting-started-docs.yaml b/sig/GNOME/src-openeuler/g/gnome-getting-started-docs.yaml index 58d7bb4aebbbf3b7936ad8bc0ceefe115af4d600..6d2883e9792847d67cef924077101f88098acc46 100644 --- a/sig/GNOME/src-openeuler/g/gnome-getting-started-docs.yaml +++ b/sig/GNOME/src-openeuler/g/gnome-getting-started-docs.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/GNOME/src-openeuler/g/gnome-logs.yaml b/sig/GNOME/src-openeuler/g/gnome-logs.yaml index ace723ad9960e47d8ee798533600b1a3282d5955..a845675acaf7e7acbb54bfe83b9a17a28d45a98c 100644 --- a/sig/GNOME/src-openeuler/g/gnome-logs.yaml +++ b/sig/GNOME/src-openeuler/g/gnome-logs.yaml @@ -53,4 +53,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/GNOME/src-openeuler/g/gnome-maps.yaml b/sig/GNOME/src-openeuler/g/gnome-maps.yaml index 604a20bd388a9be2b874ef6af0768f444f77ab95..d5f326170ed7c1c95ca84340e7cec9afe5763b5f 100644 --- a/sig/GNOME/src-openeuler/g/gnome-maps.yaml +++ b/sig/GNOME/src-openeuler/g/gnome-maps.yaml @@ -49,4 +49,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/GNOME/src-openeuler/g/gnome-music.yaml b/sig/GNOME/src-openeuler/g/gnome-music.yaml index 4671f2cff6f2f703f221895ec118a6d126ccab2e..2734671a5f7465e8a6765a5212db114e7e41904b 100644 --- a/sig/GNOME/src-openeuler/g/gnome-music.yaml +++ b/sig/GNOME/src-openeuler/g/gnome-music.yaml @@ -49,4 +49,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/GNOME/src-openeuler/g/gnome-online-accounts.yaml b/sig/GNOME/src-openeuler/g/gnome-online-accounts.yaml index 7dd4f7169a7bfe525a012b4edf00267902120421..cfd3c3d3eea85db206bd2bbcd5c2562a287f9b70 100644 --- a/sig/GNOME/src-openeuler/g/gnome-online-accounts.yaml +++ b/sig/GNOME/src-openeuler/g/gnome-online-accounts.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/GNOME/src-openeuler/g/gnome-online-miners.yaml b/sig/GNOME/src-openeuler/g/gnome-online-miners.yaml index beefa64a5b0c0ed4a193bd1c056e22e686ff1ce3..a153eb1d2493fe52d80e96179f4f252572ad6100 100644 --- a/sig/GNOME/src-openeuler/g/gnome-online-miners.yaml +++ b/sig/GNOME/src-openeuler/g/gnome-online-miners.yaml @@ -55,4 +55,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/GNOME/src-openeuler/g/gnome-photos.yaml b/sig/GNOME/src-openeuler/g/gnome-photos.yaml index cae108b1e92b12b10da9b955dfee990ee9d7754c..5fae160ba0d30747058b6846d9215b8aed1bc128 100644 --- a/sig/GNOME/src-openeuler/g/gnome-photos.yaml +++ b/sig/GNOME/src-openeuler/g/gnome-photos.yaml @@ -49,4 +49,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/GNOME/src-openeuler/g/gnome-remote-desktop.yaml b/sig/GNOME/src-openeuler/g/gnome-remote-desktop.yaml index e9c18be3e450c2d73c802edfa283f8b54cfff974..bc16b5e178216cc6aafd2e380c6d461f0b5d6403 100644 --- a/sig/GNOME/src-openeuler/g/gnome-remote-desktop.yaml +++ b/sig/GNOME/src-openeuler/g/gnome-remote-desktop.yaml @@ -52,4 +52,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/GNOME/src-openeuler/g/gnome-text-editor.yaml b/sig/GNOME/src-openeuler/g/gnome-text-editor.yaml index 764e85b5cef563cf7ac76603c954271275f64b60..7c25cb4a4b752c281a3a19c535fdf1fd6fed1fb2 100644 --- a/sig/GNOME/src-openeuler/g/gnome-text-editor.yaml +++ b/sig/GNOME/src-openeuler/g/gnome-text-editor.yaml @@ -28,4 +28,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/GNOME/src-openeuler/g/gnome-themes-standard.yaml b/sig/GNOME/src-openeuler/g/gnome-themes-standard.yaml index e97f7a7579e78c08b25b0a8ab2fd7b56bd2f4e25..985c10d2e0e04c245c8898959ffa037f3f004734 100644 --- a/sig/GNOME/src-openeuler/g/gnome-themes-standard.yaml +++ b/sig/GNOME/src-openeuler/g/gnome-themes-standard.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/GNOME/src-openeuler/g/gnome-tour.yaml b/sig/GNOME/src-openeuler/g/gnome-tour.yaml index bf5057852adfc310edaa85ccd6e3d8fbaac3ce31..48867ad8527fb2c6abdd867fc2420d98e544f3ef 100644 --- a/sig/GNOME/src-openeuler/g/gnome-tour.yaml +++ b/sig/GNOME/src-openeuler/g/gnome-tour.yaml @@ -50,4 +50,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/GNOME/src-openeuler/g/gnome-user-docs.yaml b/sig/GNOME/src-openeuler/g/gnome-user-docs.yaml index a25465c92d64bfecad757af89dea06707a3c1ffb..b4ba4e16a600400bd9c6e65d3b9121bef493b803 100644 --- a/sig/GNOME/src-openeuler/g/gnome-user-docs.yaml +++ b/sig/GNOME/src-openeuler/g/gnome-user-docs.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/GNOME/src-openeuler/g/gnome-user-share.yaml b/sig/GNOME/src-openeuler/g/gnome-user-share.yaml index 33de4fb0d720d1651f7812b1679d2595b28632fa..1c4378ca744f1e02061e3c0b13d2482cbcc97fc8 100644 --- a/sig/GNOME/src-openeuler/g/gnome-user-share.yaml +++ b/sig/GNOME/src-openeuler/g/gnome-user-share.yaml @@ -50,4 +50,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/GNOME/src-openeuler/g/gnome-vfs2.yaml b/sig/GNOME/src-openeuler/g/gnome-vfs2.yaml index 226e07d33b9aea90ce45f3edf53761c1e07745e5..80ffec9f1bf39d1ae6b8399fe582e5fc9b29101d 100644 --- a/sig/GNOME/src-openeuler/g/gnome-vfs2.yaml +++ b/sig/GNOME/src-openeuler/g/gnome-vfs2.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/GNOME/src-openeuler/g/gnome-video-effects.yaml b/sig/GNOME/src-openeuler/g/gnome-video-effects.yaml index 2b9fd7e89d87c100cdc7d706ff7172b0b8765c86..7c8507e9e1e4bfb57c2a01d5543bac31d75de912 100644 --- a/sig/GNOME/src-openeuler/g/gnome-video-effects.yaml +++ b/sig/GNOME/src-openeuler/g/gnome-video-effects.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/GNOME/src-openeuler/g/gnome-weather.yaml b/sig/GNOME/src-openeuler/g/gnome-weather.yaml index 551a757778138c3c7fd8f2589c1f32718ea74c45..049a35f0dbc90f54fd2133edf808830e8c1d6668 100644 --- a/sig/GNOME/src-openeuler/g/gnome-weather.yaml +++ b/sig/GNOME/src-openeuler/g/gnome-weather.yaml @@ -50,4 +50,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/GNOME/src-openeuler/g/gom.yaml b/sig/GNOME/src-openeuler/g/gom.yaml index 6db3f23509736bf51484d3be5bbfbe4e71304646..a9f00d914688f79b5754f93fd9dd6ec92c72959d 100644 --- a/sig/GNOME/src-openeuler/g/gom.yaml +++ b/sig/GNOME/src-openeuler/g/gom.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/GNOME/src-openeuler/g/graphene.yaml b/sig/GNOME/src-openeuler/g/graphene.yaml index f280edf327cb0f2542821910de40a92633114bd6..ad6256afd7752bd662d45da57ac267f7efc3bab3 100644 --- a/sig/GNOME/src-openeuler/g/graphene.yaml +++ b/sig/GNOME/src-openeuler/g/graphene.yaml @@ -49,4 +49,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/GNOME/src-openeuler/g/grilo-plugins.yaml b/sig/GNOME/src-openeuler/g/grilo-plugins.yaml index 0ed936d006db66c8c03cabed2d996ee98d8cf1cc..79634adf402b00c881c694dd0567ff11f9420996 100644 --- a/sig/GNOME/src-openeuler/g/grilo-plugins.yaml +++ b/sig/GNOME/src-openeuler/g/grilo-plugins.yaml @@ -55,4 +55,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/GNOME/src-openeuler/g/gsound.yaml b/sig/GNOME/src-openeuler/g/gsound.yaml index e31d6ac3f8d725e253ef8a8b528cde8255bf3af5..c0477fb1b29c5b733435408045019006c7e95d6c 100644 --- a/sig/GNOME/src-openeuler/g/gsound.yaml +++ b/sig/GNOME/src-openeuler/g/gsound.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/GNOME/src-openeuler/g/gspell.yaml b/sig/GNOME/src-openeuler/g/gspell.yaml index eda358e7733e06dc8beec9267bea36de413c5a50..f3b28f0f5bfb37e5863e1c7e80b055ae41dad20b 100644 --- a/sig/GNOME/src-openeuler/g/gspell.yaml +++ b/sig/GNOME/src-openeuler/g/gspell.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/GNOME/src-openeuler/g/gst-editing-services.yaml b/sig/GNOME/src-openeuler/g/gst-editing-services.yaml index 80fd25ab6d8792558867f0cfdb56465fef3501ef..f1f482365f6607c1575abdc55a2f8fd40df9c120 100644 --- a/sig/GNOME/src-openeuler/g/gst-editing-services.yaml +++ b/sig/GNOME/src-openeuler/g/gst-editing-services.yaml @@ -50,4 +50,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/GNOME/src-openeuler/g/gstreamer1-libav.yaml b/sig/GNOME/src-openeuler/g/gstreamer1-libav.yaml index 71e423669efdd624f709060c220c35c34c0265d7..35eddfc59985125148a58561469e34680ffe7f0f 100644 --- a/sig/GNOME/src-openeuler/g/gstreamer1-libav.yaml +++ b/sig/GNOME/src-openeuler/g/gstreamer1-libav.yaml @@ -47,4 +47,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/GNOME/src-openeuler/g/gtk-doc.yaml b/sig/GNOME/src-openeuler/g/gtk-doc.yaml index 5089b7e38e37bada976d684ae57c52f75551d30b..34ef4ddc90d7e8aa3cfb1ec6020ac2438829f919 100644 --- a/sig/GNOME/src-openeuler/g/gtk-doc.yaml +++ b/sig/GNOME/src-openeuler/g/gtk-doc.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/GNOME/src-openeuler/g/gtk-vnc.yaml b/sig/GNOME/src-openeuler/g/gtk-vnc.yaml index 8202e89a2c723ce4f6a8be372fe3895070527622..9c71cb0126944f971b8766dd5b84940d206896fd 100644 --- a/sig/GNOME/src-openeuler/g/gtk-vnc.yaml +++ b/sig/GNOME/src-openeuler/g/gtk-vnc.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/GNOME/src-openeuler/g/gtksourceview5.yaml b/sig/GNOME/src-openeuler/g/gtksourceview5.yaml index d49e60405a8b5482b7b0422dc664ce498d3d9001..a5af6309dc7937f57583a3f683c20ad1d67a6fb4 100644 --- a/sig/GNOME/src-openeuler/g/gtksourceview5.yaml +++ b/sig/GNOME/src-openeuler/g/gtksourceview5.yaml @@ -28,4 +28,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/GNOME/src-openeuler/g/gupnp-dlna.yaml b/sig/GNOME/src-openeuler/g/gupnp-dlna.yaml index 3ba7e4a40680feacef168404a509a81f20fe956d..538bc4815b205227e7b4e67ac68cba9ac5fd20b6 100644 --- a/sig/GNOME/src-openeuler/g/gupnp-dlna.yaml +++ b/sig/GNOME/src-openeuler/g/gupnp-dlna.yaml @@ -55,4 +55,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/GNOME/src-openeuler/j/jsonrpc-glib.yaml b/sig/GNOME/src-openeuler/j/jsonrpc-glib.yaml index f0ac0333d3fe9057facc2d5efd42594a80d154a4..3b30ba24bc97cea4850e219739095ee99146eacc 100644 --- a/sig/GNOME/src-openeuler/j/jsonrpc-glib.yaml +++ b/sig/GNOME/src-openeuler/j/jsonrpc-glib.yaml @@ -50,4 +50,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/GNOME/src-openeuler/l/libadwaita.yaml b/sig/GNOME/src-openeuler/l/libadwaita.yaml index fd4ef5f398f69a0f6b6a06006a422e0ad8d770a3..9e551be901af5d79ef73bb2cee3fe0e69bc6fae4 100644 --- a/sig/GNOME/src-openeuler/l/libadwaita.yaml +++ b/sig/GNOME/src-openeuler/l/libadwaita.yaml @@ -43,4 +43,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/GNOME/src-openeuler/l/libchamplain.yaml b/sig/GNOME/src-openeuler/l/libchamplain.yaml index e827a292a1bdd21dd348ad50a7069b8e7fbbfaa6..3b1014d21d102cd1bee8af4a6bad29d8010e2288 100644 --- a/sig/GNOME/src-openeuler/l/libchamplain.yaml +++ b/sig/GNOME/src-openeuler/l/libchamplain.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/GNOME/src-openeuler/l/libcloudproviders.yaml b/sig/GNOME/src-openeuler/l/libcloudproviders.yaml index 2384a0beb5692d158b9a78b1b0fab47ffcd77adb..12ef9282a62ad31b2271f4836651fac382388f03 100644 --- a/sig/GNOME/src-openeuler/l/libcloudproviders.yaml +++ b/sig/GNOME/src-openeuler/l/libcloudproviders.yaml @@ -25,4 +25,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/GNOME/src-openeuler/l/libgdl.yaml b/sig/GNOME/src-openeuler/l/libgdl.yaml index 9609208b10e10860c13fbc3ce07cbccdaaf490c0..6df7590f503360b8265473deec7624dbd720d527 100644 --- a/sig/GNOME/src-openeuler/l/libgdl.yaml +++ b/sig/GNOME/src-openeuler/l/libgdl.yaml @@ -52,4 +52,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/GNOME/src-openeuler/l/libglib-testing.yaml b/sig/GNOME/src-openeuler/l/libglib-testing.yaml index 31d18133ad0e659730f030abae7730a80aa2728b..7ddaa0657249adfb517b8e3681ba2da1d875dfcd 100644 --- a/sig/GNOME/src-openeuler/l/libglib-testing.yaml +++ b/sig/GNOME/src-openeuler/l/libglib-testing.yaml @@ -25,4 +25,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/GNOME/src-openeuler/l/libgnome.yaml b/sig/GNOME/src-openeuler/l/libgnome.yaml index d1143e3930c9c0722963200311233af6511d835d..facb05142b69e3e83bec7f041aeb96e863544571 100644 --- a/sig/GNOME/src-openeuler/l/libgnome.yaml +++ b/sig/GNOME/src-openeuler/l/libgnome.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/GNOME/src-openeuler/l/libgnomecanvas.yaml b/sig/GNOME/src-openeuler/l/libgnomecanvas.yaml index ddc052091db0ce29416dae4ccc7d6540e772b647..72ab50ba957de6412aa5ad442f8dfaa19d4d27e5 100644 --- a/sig/GNOME/src-openeuler/l/libgnomecanvas.yaml +++ b/sig/GNOME/src-openeuler/l/libgnomecanvas.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/GNOME/src-openeuler/l/libgnomekbd.yaml b/sig/GNOME/src-openeuler/l/libgnomekbd.yaml index d13d06f2901d667a14f25f4debb512d40d4c9465..ddd78f983059a156b30e499964fe7afd6074f0a3 100644 --- a/sig/GNOME/src-openeuler/l/libgnomekbd.yaml +++ b/sig/GNOME/src-openeuler/l/libgnomekbd.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/GNOME/src-openeuler/l/libjcat.yaml b/sig/GNOME/src-openeuler/l/libjcat.yaml index 645e81d62b25babf33241f446bd810520148bb9f..813b9126742c546afb0b9c42625b6da38dccc14e 100644 --- a/sig/GNOME/src-openeuler/l/libjcat.yaml +++ b/sig/GNOME/src-openeuler/l/libjcat.yaml @@ -44,4 +44,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/GNOME/src-openeuler/l/libldac.yaml b/sig/GNOME/src-openeuler/l/libldac.yaml index 66154938a11ba5a1e3c982ddfefad5faca7cfe44..8d7d774fee12e40b353791971367f6a3b8d3f357 100644 --- a/sig/GNOME/src-openeuler/l/libldac.yaml +++ b/sig/GNOME/src-openeuler/l/libldac.yaml @@ -43,4 +43,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/GNOME/src-openeuler/l/libpanel.yaml b/sig/GNOME/src-openeuler/l/libpanel.yaml index 980f49cd0abdd8e898e1c9627de33385180cf578..cd745a6976667bcc58ccfae70ab7c4e8a2d0f863 100644 --- a/sig/GNOME/src-openeuler/l/libpanel.yaml +++ b/sig/GNOME/src-openeuler/l/libpanel.yaml @@ -25,4 +25,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/GNOME/src-openeuler/l/libpeas.yaml b/sig/GNOME/src-openeuler/l/libpeas.yaml index 5adbf290c06e9c37202c818e463ae29be3c6e383..81890a83a623a9143ca8d0272678d37263685f10 100644 --- a/sig/GNOME/src-openeuler/l/libpeas.yaml +++ b/sig/GNOME/src-openeuler/l/libpeas.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/GNOME/src-openeuler/l/libportal.yaml b/sig/GNOME/src-openeuler/l/libportal.yaml index 9165750bc117a062629c32565a586c4cae9ee169..7311edad82d7c9d67b138ddc612af556fed2c045 100644 --- a/sig/GNOME/src-openeuler/l/libportal.yaml +++ b/sig/GNOME/src-openeuler/l/libportal.yaml @@ -49,4 +49,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/GNOME/src-openeuler/l/libshumate.yaml b/sig/GNOME/src-openeuler/l/libshumate.yaml index 3bef9906d21a53ed286df65b2ce383ca3d127e81..63ec4b22102a629022825611a2ab08f0f2b102c3 100644 --- a/sig/GNOME/src-openeuler/l/libshumate.yaml +++ b/sig/GNOME/src-openeuler/l/libshumate.yaml @@ -25,4 +25,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/GNOME/src-openeuler/l/libsoup3.yaml b/sig/GNOME/src-openeuler/l/libsoup3.yaml index 0fb9e5e70df263addfc607b7fe3301351fbcdf27..0d2ade4b890d7a426872dc42d3b36a83edaf74ea 100644 --- a/sig/GNOME/src-openeuler/l/libsoup3.yaml +++ b/sig/GNOME/src-openeuler/l/libsoup3.yaml @@ -31,4 +31,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/GNOME/src-openeuler/l/libvncserver.yaml b/sig/GNOME/src-openeuler/l/libvncserver.yaml index a8eb36945be3f62def8420ccdab61c596a795235..eb0165c56cb27efa04806c976bd68c27066a60f9 100644 --- a/sig/GNOME/src-openeuler/l/libvncserver.yaml +++ b/sig/GNOME/src-openeuler/l/libvncserver.yaml @@ -52,4 +52,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/GNOME/src-openeuler/l/libxcvt.yaml b/sig/GNOME/src-openeuler/l/libxcvt.yaml index dcd9143cf3bd672272700a6be5c368de88aadffe..3c908f28212a93321bbf8d66713e6fa8d75e4d1e 100644 --- a/sig/GNOME/src-openeuler/l/libxcvt.yaml +++ b/sig/GNOME/src-openeuler/l/libxcvt.yaml @@ -46,4 +46,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/GNOME/src-openeuler/m/malcontent.yaml b/sig/GNOME/src-openeuler/m/malcontent.yaml index c21ec263f2fa69c63af132892918ed2d87b2d2fe..c0aab6fa4aa8fca63b48102fc581eb840c68b65b 100644 --- a/sig/GNOME/src-openeuler/m/malcontent.yaml +++ b/sig/GNOME/src-openeuler/m/malcontent.yaml @@ -25,4 +25,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/GNOME/src-openeuler/m/mm-common.yaml b/sig/GNOME/src-openeuler/m/mm-common.yaml index d2bcb3ae69216765c7be73a0a15400749eca5540..eec2ada512e7793b6ebe1c1bd4d62f6ae08c4d17 100644 --- a/sig/GNOME/src-openeuler/m/mm-common.yaml +++ b/sig/GNOME/src-openeuler/m/mm-common.yaml @@ -50,4 +50,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/GNOME/src-openeuler/m/mozjs102.yaml b/sig/GNOME/src-openeuler/m/mozjs102.yaml index f5e9a7fb781e06f2563d2d9b678ae0df495bc8f4..bff25bf84629c6602d2c5fca544cb3730d1dc3ae 100644 --- a/sig/GNOME/src-openeuler/m/mozjs102.yaml +++ b/sig/GNOME/src-openeuler/m/mozjs102.yaml @@ -25,4 +25,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/GNOME/src-openeuler/m/mutter.yaml b/sig/GNOME/src-openeuler/m/mutter.yaml index 1611dee69dbaad72ef23943156131f3d06cbf53c..05d29f5da1e65eb8c31714c18a28a92f8759558d 100644 --- a/sig/GNOME/src-openeuler/m/mutter.yaml +++ b/sig/GNOME/src-openeuler/m/mutter.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/GNOME/src-openeuler/n/nautilus.yaml b/sig/GNOME/src-openeuler/n/nautilus.yaml index 3f1ab0812d157adc611075e2c483e6e4f7b75d3d..c4532016a1fb4302fcf3fd3a4fd0b5d3cab765cd 100644 --- a/sig/GNOME/src-openeuler/n/nautilus.yaml +++ b/sig/GNOME/src-openeuler/n/nautilus.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/GNOME/src-openeuler/p/phodav.yaml b/sig/GNOME/src-openeuler/p/phodav.yaml index 5a19cf8ad5d5a78ea13053e830d8fe2aa77a39a4..52784d332e50ff31ec1cc90d09021b80378869e2 100644 --- a/sig/GNOME/src-openeuler/p/phodav.yaml +++ b/sig/GNOME/src-openeuler/p/phodav.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/GNOME/src-openeuler/p/python-dbusmock.yaml b/sig/GNOME/src-openeuler/p/python-dbusmock.yaml index 08b34e98662d4889df35b8302e6f7c234cf33622..0429b3bd3a959e54b90116f5569b5184c2737cb2 100644 --- a/sig/GNOME/src-openeuler/p/python-dbusmock.yaml +++ b/sig/GNOME/src-openeuler/p/python-dbusmock.yaml @@ -50,4 +50,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/GNOME/src-openeuler/p/python-smartypants.yaml b/sig/GNOME/src-openeuler/p/python-smartypants.yaml index 0b6f121b6be9d90136479730487598319731c958..5413b3fe457816997ac8eb0dd70cc7af3f4e40d5 100644 --- a/sig/GNOME/src-openeuler/p/python-smartypants.yaml +++ b/sig/GNOME/src-openeuler/p/python-smartypants.yaml @@ -44,4 +44,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/GNOME/src-openeuler/q/qgnomeplatform.yaml b/sig/GNOME/src-openeuler/q/qgnomeplatform.yaml index cfbabcbd4b27945c26754fc94a37ffe4ff89f161..9148a3ea90bc30dd8e3074fd95bebb60f8180d94 100644 --- a/sig/GNOME/src-openeuler/q/qgnomeplatform.yaml +++ b/sig/GNOME/src-openeuler/q/qgnomeplatform.yaml @@ -55,4 +55,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/GNOME/src-openeuler/r/rygel.yaml b/sig/GNOME/src-openeuler/r/rygel.yaml index 1d2767698a4e9330bc823e5ac6ade662d066ab45..d15460726e0e391ce565e8315f23c9b3fbac60a3 100644 --- a/sig/GNOME/src-openeuler/r/rygel.yaml +++ b/sig/GNOME/src-openeuler/r/rygel.yaml @@ -50,4 +50,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/GNOME/src-openeuler/s/simple-scan.yaml b/sig/GNOME/src-openeuler/s/simple-scan.yaml index 789dd60f535feca0f938c97ded4b2aa50bb67aad..859f7f065b2bd19e227613105829d159a3bea175 100644 --- a/sig/GNOME/src-openeuler/s/simple-scan.yaml +++ b/sig/GNOME/src-openeuler/s/simple-scan.yaml @@ -49,4 +49,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/GNOME/src-openeuler/s/sofia-sip.yaml b/sig/GNOME/src-openeuler/s/sofia-sip.yaml index d66d0bf85b654af80833818e4ed3e101e57f3f68..720af53e56f57cd27a40fd4c97c7ea2e42766dd4 100644 --- a/sig/GNOME/src-openeuler/s/sofia-sip.yaml +++ b/sig/GNOME/src-openeuler/s/sofia-sip.yaml @@ -28,4 +28,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/GNOME/src-openeuler/t/template-glib.yaml b/sig/GNOME/src-openeuler/t/template-glib.yaml index 43883b06740a46a72254df3fbba45ae9ea0dbd30..5b1b9326f7e79845ae5cf95f2c9cda7ea1db32c4 100644 --- a/sig/GNOME/src-openeuler/t/template-glib.yaml +++ b/sig/GNOME/src-openeuler/t/template-glib.yaml @@ -50,4 +50,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/GNOME/src-openeuler/t/tepl.yaml b/sig/GNOME/src-openeuler/t/tepl.yaml index 12c09f0d73f15398f7910d81f90e75a70dab92ad..0bb36ef2cc933f7bb56eb40d4a309fd2bb4cc6df 100644 --- a/sig/GNOME/src-openeuler/t/tepl.yaml +++ b/sig/GNOME/src-openeuler/t/tepl.yaml @@ -50,4 +50,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/GNOME/src-openeuler/t/tracker3-miners.yaml b/sig/GNOME/src-openeuler/t/tracker3-miners.yaml index 2c9b114efc7abeb2836d51d22c68c01a94b75f3f..95e7edc472485b13e3e6dc8353fdbc468cd5b9e3 100644 --- a/sig/GNOME/src-openeuler/t/tracker3-miners.yaml +++ b/sig/GNOME/src-openeuler/t/tracker3-miners.yaml @@ -51,4 +51,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/GNOME/src-openeuler/t/tracker3.yaml b/sig/GNOME/src-openeuler/t/tracker3.yaml index 833867b0eea95cdd4c5f1a53063faa49259a13ab..1cd01724fe9642e342eff1723ef974b331458174 100644 --- a/sig/GNOME/src-openeuler/t/tracker3.yaml +++ b/sig/GNOME/src-openeuler/t/tracker3.yaml @@ -51,4 +51,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/GNOME/src-openeuler/u/uhttpmock.yaml b/sig/GNOME/src-openeuler/u/uhttpmock.yaml index f861504d6ee3a285cb53ea251a43bcaf98a3b11f..84c7804b01e7158f0504cbadf95d66aab81b3203 100644 --- a/sig/GNOME/src-openeuler/u/uhttpmock.yaml +++ b/sig/GNOME/src-openeuler/u/uhttpmock.yaml @@ -25,4 +25,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/GNOME/src-openeuler/v/vala.yaml b/sig/GNOME/src-openeuler/v/vala.yaml index 0b7245700d5b82f70e3ebbc3627c7e3c8a4d77d3..167c1a1a30e5abdde22c43cb43e2e5cf7095a618 100644 --- a/sig/GNOME/src-openeuler/v/vala.yaml +++ b/sig/GNOME/src-openeuler/v/vala.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/GNOME/src-openeuler/v/vte291.yaml b/sig/GNOME/src-openeuler/v/vte291.yaml index f30f05eb526383f958ee563ea1ac57e40525d278..6b74badf4919d5c7ad7af5a986d034777d5278b9 100644 --- a/sig/GNOME/src-openeuler/v/vte291.yaml +++ b/sig/GNOME/src-openeuler/v/vte291.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/GNOME/src-openeuler/w/webp-pixbuf-loader.yaml b/sig/GNOME/src-openeuler/w/webp-pixbuf-loader.yaml index 1ef433350243dd1193450e621f8dadadf9145ccb..731d9cba575e3e4aaf053dc25bedc24e88540b77 100644 --- a/sig/GNOME/src-openeuler/w/webp-pixbuf-loader.yaml +++ b/sig/GNOME/src-openeuler/w/webp-pixbuf-loader.yaml @@ -25,4 +25,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/GNOME/src-openeuler/x/xdg-desktop-portal-gnome.yaml b/sig/GNOME/src-openeuler/x/xdg-desktop-portal-gnome.yaml index c190afcdbfaca691ec7f67bad8e7bb7f015517e7..695bec5ccc4698c3ef7bfabc4b22dcf87345bfa2 100644 --- a/sig/GNOME/src-openeuler/x/xdg-desktop-portal-gnome.yaml +++ b/sig/GNOME/src-openeuler/x/xdg-desktop-portal-gnome.yaml @@ -28,4 +28,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/GNOME/src-openeuler/y/yelp-tools.yaml b/sig/GNOME/src-openeuler/y/yelp-tools.yaml index 7ab2fd7bf5869c1b3bf1031f4b00fd2aba6904ee..0d916c4cca26a1dc7eced60888fd9346eca00cf7 100644 --- a/sig/GNOME/src-openeuler/y/yelp-tools.yaml +++ b/sig/GNOME/src-openeuler/y/yelp-tools.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Kernel/src-openeuler/a/astream.yaml b/sig/Kernel/src-openeuler/a/astream.yaml index abbef092a2125ed28701775e57fbce87062e9a5f..708833ff00c3db17ed53812a53d950a0b79e9c0e 100644 --- a/sig/Kernel/src-openeuler/a/astream.yaml +++ b/sig/Kernel/src-openeuler/a/astream.yaml @@ -28,4 +28,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Kernel/src-openeuler/k/kconfigDetector.yaml b/sig/Kernel/src-openeuler/k/kconfigDetector.yaml index 6b98bddacaa0f069e8cfb73ee6b87f38265088dd..55297f403540c3360a84cba32d5c126c7f668b19 100644 --- a/sig/Kernel/src-openeuler/k/kconfigDetector.yaml +++ b/sig/Kernel/src-openeuler/k/kconfigDetector.yaml @@ -25,4 +25,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Kernel/src-openeuler/k/kernel.yaml b/sig/Kernel/src-openeuler/k/kernel.yaml index c162040be4e2b8c2152ab4b3c0c58fa9546d67d4..9091c30a1eb8819fdae95032eb15fa663991f8cf 100644 --- a/sig/Kernel/src-openeuler/k/kernel.yaml +++ b/sig/Kernel/src-openeuler/k/kernel.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Networking/src-openeuler/a/apache-commons-net.yaml b/sig/Networking/src-openeuler/a/apache-commons-net.yaml index 7fb1cbb600dc45732ec235e5ae69d1dc01e5630a..f3de7b7e01d2599c93bbc66a364760a3e9d674eb 100644 --- a/sig/Networking/src-openeuler/a/apache-commons-net.yaml +++ b/sig/Networking/src-openeuler/a/apache-commons-net.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Networking/src-openeuler/a/arptables.yaml b/sig/Networking/src-openeuler/a/arptables.yaml index 5d49c90a70550379ce9afb22431187e84653a5b0..02f46cfbbf41e267f7b884ce6054560abcba0110 100644 --- a/sig/Networking/src-openeuler/a/arptables.yaml +++ b/sig/Networking/src-openeuler/a/arptables.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Networking/src-openeuler/a/arpwatch.yaml b/sig/Networking/src-openeuler/a/arpwatch.yaml index 137ff2a35f4b3ed362504f9e3bc4526afba1d1a8..cdcc749827239651fa08252e56da053d6a37af00 100644 --- a/sig/Networking/src-openeuler/a/arpwatch.yaml +++ b/sig/Networking/src-openeuler/a/arpwatch.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Networking/src-openeuler/a/atmel-firmware.yaml b/sig/Networking/src-openeuler/a/atmel-firmware.yaml index 9dd8ec6d4a40feab5413f4eb5ef4a9e5a7c6a9af..f18b337ce14c3adf52ff523e4a7ce84cad67af04 100644 --- a/sig/Networking/src-openeuler/a/atmel-firmware.yaml +++ b/sig/Networking/src-openeuler/a/atmel-firmware.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Networking/src-openeuler/b/b43-openfwwf.yaml b/sig/Networking/src-openeuler/b/b43-openfwwf.yaml index 457b924d1e269409d30dac246e5c9026de8ea171..4476120a1834afbd9521e9bf31c273aca54e55ab 100644 --- a/sig/Networking/src-openeuler/b/b43-openfwwf.yaml +++ b/sig/Networking/src-openeuler/b/b43-openfwwf.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Networking/src-openeuler/b/bind-dyndb-ldap.yaml b/sig/Networking/src-openeuler/b/bind-dyndb-ldap.yaml index 0a52e8b4fe4273accfb035701a0eb8d7afff0a42..2437b73c521882b624c32d94448370ee0be90776 100644 --- a/sig/Networking/src-openeuler/b/bind-dyndb-ldap.yaml +++ b/sig/Networking/src-openeuler/b/bind-dyndb-ldap.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Networking/src-openeuler/b/bind.yaml b/sig/Networking/src-openeuler/b/bind.yaml index fd4eafd5eeae9e7d7965378893b5ed829a6e1256..6f81ad4241bf69c8254386901f4bc1d081795f2e 100644 --- a/sig/Networking/src-openeuler/b/bind.yaml +++ b/sig/Networking/src-openeuler/b/bind.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Networking/src-openeuler/b/bridge-utils.yaml b/sig/Networking/src-openeuler/b/bridge-utils.yaml index 57b20716a99d260ce0157cfb6ff0d8690bed792d..d57cc203ff45a0f17479ae65f4a2ddb5ea18d9f3 100644 --- a/sig/Networking/src-openeuler/b/bridge-utils.yaml +++ b/sig/Networking/src-openeuler/b/bridge-utils.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Networking/src-openeuler/c/c-ares.yaml b/sig/Networking/src-openeuler/c/c-ares.yaml index e8ccaec67b389dd57e75bfe1373193850aeddd17..0e2129d4560f5231d90e9caee41a6db07bc1515b 100644 --- a/sig/Networking/src-openeuler/c/c-ares.yaml +++ b/sig/Networking/src-openeuler/c/c-ares.yaml @@ -72,6 +72,9 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next - name: Multi-Version_ray_openEuler-22.03-LTS-SP4 type: protected create_from: openEuler-22.03-LTS-SP4 diff --git a/sig/Networking/src-openeuler/c/chrony.yaml b/sig/Networking/src-openeuler/c/chrony.yaml index 72f0c642a7dae1b542109aff6bbcb01dfb97089f..ffca109ca0d70cf994b520e0745ebc9caff7b58b 100644 --- a/sig/Networking/src-openeuler/c/chrony.yaml +++ b/sig/Networking/src-openeuler/c/chrony.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Networking/src-openeuler/c/curl.yaml b/sig/Networking/src-openeuler/c/curl.yaml index eb67c8f96a5f5f0fa52e746c1b0d35f665ff2f29..547edb267db29abb7365f7337511b3cd0338063c 100644 --- a/sig/Networking/src-openeuler/c/curl.yaml +++ b/sig/Networking/src-openeuler/c/curl.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Networking/src-openeuler/d/dhcp.yaml b/sig/Networking/src-openeuler/d/dhcp.yaml index e76186d914a0faefece553fe52c4d2dbc4774a5b..de52601500d2da61c656799708d3cfca4704bd1b 100644 --- a/sig/Networking/src-openeuler/d/dhcp.yaml +++ b/sig/Networking/src-openeuler/d/dhcp.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Networking/src-openeuler/d/dnsmasq.yaml b/sig/Networking/src-openeuler/d/dnsmasq.yaml index 9097d37bad5a3a5a9ef5e08d813e9f6740b28b01..972d63816d5c08f8334a1547a98609f8b7bd0236 100644 --- a/sig/Networking/src-openeuler/d/dnsmasq.yaml +++ b/sig/Networking/src-openeuler/d/dnsmasq.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Networking/src-openeuler/d/dropwatch.yaml b/sig/Networking/src-openeuler/d/dropwatch.yaml index fbb0204c8c07288ae0f16d6099d5eae8add91a37..867de89a1a7f5305e7c32523e6be0173ffa9e724 100644 --- a/sig/Networking/src-openeuler/d/dropwatch.yaml +++ b/sig/Networking/src-openeuler/d/dropwatch.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Networking/src-openeuler/e/ebtables.yaml b/sig/Networking/src-openeuler/e/ebtables.yaml index 0e8e7d0a782ce937f5fa5eabcfc0119074d72997..f718e217593ae5a16a081d20300cb46ba4f8eb3d 100644 --- a/sig/Networking/src-openeuler/e/ebtables.yaml +++ b/sig/Networking/src-openeuler/e/ebtables.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Networking/src-openeuler/e/ethtool.yaml b/sig/Networking/src-openeuler/e/ethtool.yaml index 8dc8f06018c1bd9242857f187315b00dc05fff79..fa50d7518d5a01ee0386d303f82485c29ec2d090 100644 --- a/sig/Networking/src-openeuler/e/ethtool.yaml +++ b/sig/Networking/src-openeuler/e/ethtool.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Networking/src-openeuler/f/firewalld.yaml b/sig/Networking/src-openeuler/f/firewalld.yaml index a32fd0fc2ae74d8ea4690795a4d56385232dae44..4184b64519f73bd63d5274a8434489f27c0d7d71 100644 --- a/sig/Networking/src-openeuler/f/firewalld.yaml +++ b/sig/Networking/src-openeuler/f/firewalld.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Networking/src-openeuler/f/freeradius-client.yaml b/sig/Networking/src-openeuler/f/freeradius-client.yaml index 7af3358368960aa3f28e3f51eac24c0bd54a58ae..b12481ca5dd5243dc1cf12d439c18df8fb202e6f 100644 --- a/sig/Networking/src-openeuler/f/freeradius-client.yaml +++ b/sig/Networking/src-openeuler/f/freeradius-client.yaml @@ -68,4 +68,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Networking/src-openeuler/f/ftp.yaml b/sig/Networking/src-openeuler/f/ftp.yaml index 5216a00259bb84d6a5a252878d221ff04dc327ae..0817f99859e1bd205fee3cd3a1f84272047d4983 100644 --- a/sig/Networking/src-openeuler/f/ftp.yaml +++ b/sig/Networking/src-openeuler/f/ftp.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Networking/src-openeuler/g/GeoIP-GeoLite-data.yaml b/sig/Networking/src-openeuler/g/GeoIP-GeoLite-data.yaml index 80f81feec416946be787df1fd68f77e114885328..b3557812473c380a2551edee828a22966dc040f1 100644 --- a/sig/Networking/src-openeuler/g/GeoIP-GeoLite-data.yaml +++ b/sig/Networking/src-openeuler/g/GeoIP-GeoLite-data.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Networking/src-openeuler/g/GeoIP.yaml b/sig/Networking/src-openeuler/g/GeoIP.yaml index 33eb9140d4c61749304a13986130d613bb13b53a..22d1347896bd4d6714a6d6bc20c8248ed6aeebd6 100644 --- a/sig/Networking/src-openeuler/g/GeoIP.yaml +++ b/sig/Networking/src-openeuler/g/GeoIP.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Networking/src-openeuler/g/glassfish-jax-rs-api.yaml b/sig/Networking/src-openeuler/g/glassfish-jax-rs-api.yaml index de8cdd9dde69db059f63e28a86b577dacd0ae04b..6b56df52b9b5ab2f8d2f9c076c7866bee7e0f705 100644 --- a/sig/Networking/src-openeuler/g/glassfish-jax-rs-api.yaml +++ b/sig/Networking/src-openeuler/g/glassfish-jax-rs-api.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Networking/src-openeuler/g/grpc.yaml b/sig/Networking/src-openeuler/g/grpc.yaml index fb3ff9a1478f7a3f72de70cc0dbd6160f34e45b7..f60b57d49941368d3fd691b7b2eebc09f6e955b9 100644 --- a/sig/Networking/src-openeuler/g/grpc.yaml +++ b/sig/Networking/src-openeuler/g/grpc.yaml @@ -108,6 +108,9 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next - name: Multi-Version_ray_openEuler-22.03-LTS-SP4 type: protected create_from: openEuler-22.03-LTS-SP4 diff --git a/sig/Networking/src-openeuler/h/haproxy.yaml b/sig/Networking/src-openeuler/h/haproxy.yaml index 3851775011c10560da05b1deb4db1c399b9b84d3..d1d974226c0e29ecdd90091da4c447e72cc2795e 100644 --- a/sig/Networking/src-openeuler/h/haproxy.yaml +++ b/sig/Networking/src-openeuler/h/haproxy.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Networking/src-openeuler/h/hostname.yaml b/sig/Networking/src-openeuler/h/hostname.yaml index 78f9eff67a54a48a132bd80f58091fe83b439e62..b50946376eab5a6fb1d7ed66f0aa787b9c3e4d1a 100644 --- a/sig/Networking/src-openeuler/h/hostname.yaml +++ b/sig/Networking/src-openeuler/h/hostname.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Networking/src-openeuler/h/http-parser.yaml b/sig/Networking/src-openeuler/h/http-parser.yaml index 1e015e1a1c7a05ed3d697bfdd1a6ad2205038014..9c8f1c40ef441ae0f9b2ba72dea2257709d317a3 100644 --- a/sig/Networking/src-openeuler/h/http-parser.yaml +++ b/sig/Networking/src-openeuler/h/http-parser.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Networking/src-openeuler/h/httpd.yaml b/sig/Networking/src-openeuler/h/httpd.yaml index a345cca6fa7e31204eb47a1fa0a57aad526bdb9c..012825909640d93ac110d07818e7788be33c8335 100644 --- a/sig/Networking/src-openeuler/h/httpd.yaml +++ b/sig/Networking/src-openeuler/h/httpd.yaml @@ -75,4 +75,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Networking/src-openeuler/i/i40e.yaml b/sig/Networking/src-openeuler/i/i40e.yaml index 79f6795009dc719271a40a5daa97076ef69ba827..177dd087be58d05cca6441a20c7ddbd39aad7dc7 100644 --- a/sig/Networking/src-openeuler/i/i40e.yaml +++ b/sig/Networking/src-openeuler/i/i40e.yaml @@ -68,4 +68,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Networking/src-openeuler/i/iavf.yaml b/sig/Networking/src-openeuler/i/iavf.yaml index 22b68132866074a846cd6020ad2c985d04f9a0d3..270826b8730aec468531ee37c0a2ba5c959341b8 100644 --- a/sig/Networking/src-openeuler/i/iavf.yaml +++ b/sig/Networking/src-openeuler/i/iavf.yaml @@ -68,4 +68,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Networking/src-openeuler/i/icfg.yaml b/sig/Networking/src-openeuler/i/icfg.yaml index b2d533f36491964767273655ef8da7d598ffae5f..1bf8da25c29ed81532e7211133af13d432b9e3d7 100644 --- a/sig/Networking/src-openeuler/i/icfg.yaml +++ b/sig/Networking/src-openeuler/i/icfg.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Networking/src-openeuler/i/initscripts.yaml b/sig/Networking/src-openeuler/i/initscripts.yaml index 81d153951b40822f25a0907a7ed95eefb3217fe3..ff85c4ea1b2b834519a5b8bdd1c6b1d0dee05e05 100644 --- a/sig/Networking/src-openeuler/i/initscripts.yaml +++ b/sig/Networking/src-openeuler/i/initscripts.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Networking/src-openeuler/i/ipcalc.yaml b/sig/Networking/src-openeuler/i/ipcalc.yaml index 671e6baa6e5fa2d9dfbe9ea13a6880144f734029..0588dd5653bebb80c0f78653187c072f8b760a75 100644 --- a/sig/Networking/src-openeuler/i/ipcalc.yaml +++ b/sig/Networking/src-openeuler/i/ipcalc.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Networking/src-openeuler/i/ipmitool.yaml b/sig/Networking/src-openeuler/i/ipmitool.yaml index a0b8c7b38badd8ce0f940b9db4ca322296048a63..14cc99608e765e0aafe2d65dd3e58aa5485b96de 100644 --- a/sig/Networking/src-openeuler/i/ipmitool.yaml +++ b/sig/Networking/src-openeuler/i/ipmitool.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Networking/src-openeuler/i/iproute.yaml b/sig/Networking/src-openeuler/i/iproute.yaml index 33f25e16a4fa7d9ef03a8ba797f935db4cc7f3c3..1efad03cc336dbf69f10e1a487898947d2449f9e 100644 --- a/sig/Networking/src-openeuler/i/iproute.yaml +++ b/sig/Networking/src-openeuler/i/iproute.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Networking/src-openeuler/i/ipset.yaml b/sig/Networking/src-openeuler/i/ipset.yaml index 800f220e20755ab82566bea14332ea5edbfd487f..3d640fb9e4ec94f01d60d5e38221c450593360c9 100644 --- a/sig/Networking/src-openeuler/i/ipset.yaml +++ b/sig/Networking/src-openeuler/i/ipset.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Networking/src-openeuler/i/iptables.yaml b/sig/Networking/src-openeuler/i/iptables.yaml index 730980de9f432536a78df6042958c9363058fee0..4386a6fb370950680dcf9d6ff779d4209a25ed27 100644 --- a/sig/Networking/src-openeuler/i/iptables.yaml +++ b/sig/Networking/src-openeuler/i/iptables.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Networking/src-openeuler/i/iptraf-ng.yaml b/sig/Networking/src-openeuler/i/iptraf-ng.yaml index c525415606d8c3f366a78ef101da5213c1dc8f6a..cd9a27e157b26e5d1be13405991ed2948b88cecf 100644 --- a/sig/Networking/src-openeuler/i/iptraf-ng.yaml +++ b/sig/Networking/src-openeuler/i/iptraf-ng.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Networking/src-openeuler/i/iptstate.yaml b/sig/Networking/src-openeuler/i/iptstate.yaml index 7a1be2a7152a75760ec78e1b014b9b0a896956fe..722def5241bd5aaede2145f169f5f91f70d9dfbf 100644 --- a/sig/Networking/src-openeuler/i/iptstate.yaml +++ b/sig/Networking/src-openeuler/i/iptstate.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Networking/src-openeuler/i/iputils.yaml b/sig/Networking/src-openeuler/i/iputils.yaml index dc28b8a51884e2c48b40dec37cfc26bcc710bd5d..9f8a67532c4ed3dab6a6dfbd41c5ad51665a5bb6 100644 --- a/sig/Networking/src-openeuler/i/iputils.yaml +++ b/sig/Networking/src-openeuler/i/iputils.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Networking/src-openeuler/i/ipvsadm.yaml b/sig/Networking/src-openeuler/i/ipvsadm.yaml index 5fc6454d8f6185bebf1c981f126c28f1fb31d485..c1f430a887daba1c1fd418be8e713476a006a84f 100644 --- a/sig/Networking/src-openeuler/i/ipvsadm.yaml +++ b/sig/Networking/src-openeuler/i/ipvsadm.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Networking/src-openeuler/i/iw.yaml b/sig/Networking/src-openeuler/i/iw.yaml index 8febe88f5c81f578b88b6d1f5a01678f5f0e02c8..7024b239231e0db2c44f8d5bcfe2de02b9485ec1 100644 --- a/sig/Networking/src-openeuler/i/iw.yaml +++ b/sig/Networking/src-openeuler/i/iw.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Networking/src-openeuler/k/keepalived.yaml b/sig/Networking/src-openeuler/k/keepalived.yaml index 688bf9a4141e2b643e859319f4c727a1ba69e7f6..aa5a296abad6cdee0dc899235dd4f684002ccc8f 100644 --- a/sig/Networking/src-openeuler/k/keepalived.yaml +++ b/sig/Networking/src-openeuler/k/keepalived.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Networking/src-openeuler/k/kronosnet.yaml b/sig/Networking/src-openeuler/k/kronosnet.yaml index e8863826286e9c680d89a0dbd664163dc56fcc57..c3813693a5522b7eade91935772eefd7c73d89f9 100644 --- a/sig/Networking/src-openeuler/k/kronosnet.yaml +++ b/sig/Networking/src-openeuler/k/kronosnet.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Networking/src-openeuler/l/ldns.yaml b/sig/Networking/src-openeuler/l/ldns.yaml index f7add554be8d3235b0d5a6b1a7a9248f36f44e9b..f1088411888cc14ba588a0c79719126eacf30b51 100644 --- a/sig/Networking/src-openeuler/l/ldns.yaml +++ b/sig/Networking/src-openeuler/l/ldns.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Networking/src-openeuler/l/lftp.yaml b/sig/Networking/src-openeuler/l/lftp.yaml index c731e3b00ee3df8d2f84d156636a9e6dacdb89ed..11b0a7ac811c915adaaa949b7769f4d4202babb3 100644 --- a/sig/Networking/src-openeuler/l/lftp.yaml +++ b/sig/Networking/src-openeuler/l/lftp.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Networking/src-openeuler/l/libassuan.yaml b/sig/Networking/src-openeuler/l/libassuan.yaml index 69126202337c4111935043fb5310e36e4b7344e7..0a31859acedb24dabdb5212b25c91d6e1bcf3dfc 100644 --- a/sig/Networking/src-openeuler/l/libassuan.yaml +++ b/sig/Networking/src-openeuler/l/libassuan.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Networking/src-openeuler/l/libdnet.yaml b/sig/Networking/src-openeuler/l/libdnet.yaml index bfdda070eb5e9f2ac76cc5cdf7e60b5f5529b6b0..faf9d1ecbfb3ff88c1a0b1389309459a06fe5c9a 100644 --- a/sig/Networking/src-openeuler/l/libdnet.yaml +++ b/sig/Networking/src-openeuler/l/libdnet.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Networking/src-openeuler/l/libesmtp.yaml b/sig/Networking/src-openeuler/l/libesmtp.yaml index ff5903a590879b431f9588203cef381255703240..89c601ad36c61b6b6ca4673e88480ab0a6baa9d5 100644 --- a/sig/Networking/src-openeuler/l/libesmtp.yaml +++ b/sig/Networking/src-openeuler/l/libesmtp.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Networking/src-openeuler/l/libmbim.yaml b/sig/Networking/src-openeuler/l/libmbim.yaml index 7d4adb65a8da84323a30d0afd63acc7ff15b8f01..b0877ad1e9bf98aa9c145aa274e04407580cca2d 100644 --- a/sig/Networking/src-openeuler/l/libmbim.yaml +++ b/sig/Networking/src-openeuler/l/libmbim.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Networking/src-openeuler/l/libndp.yaml b/sig/Networking/src-openeuler/l/libndp.yaml index 073222c7e4018cac9377e0bd2bbb56ff73fb5aa2..913e3d0c5eafa1ca64f7d78099aaef9e569f85c9 100644 --- a/sig/Networking/src-openeuler/l/libndp.yaml +++ b/sig/Networking/src-openeuler/l/libndp.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Networking/src-openeuler/l/libnet.yaml b/sig/Networking/src-openeuler/l/libnet.yaml index 560b259ba33b73f98c73b0f0ad0a3a5ced1bfcd6..bc3a1aea8576eccb6e41b206e436ced297e852ce 100644 --- a/sig/Networking/src-openeuler/l/libnet.yaml +++ b/sig/Networking/src-openeuler/l/libnet.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Networking/src-openeuler/l/libnetfilter_conntrack.yaml b/sig/Networking/src-openeuler/l/libnetfilter_conntrack.yaml index f3144a9090924852bdf826f2c8c889befee0b84e..93c0480c825056a06504ac208345d2b635e85424 100644 --- a/sig/Networking/src-openeuler/l/libnetfilter_conntrack.yaml +++ b/sig/Networking/src-openeuler/l/libnetfilter_conntrack.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Networking/src-openeuler/l/libnetfilter_queue.yaml b/sig/Networking/src-openeuler/l/libnetfilter_queue.yaml index 3b81cd3e1c2928d7086b51b9cc4288089d2825ee..6e9428cd05cbf7b9f050e3aef75c25907ce89322 100644 --- a/sig/Networking/src-openeuler/l/libnetfilter_queue.yaml +++ b/sig/Networking/src-openeuler/l/libnetfilter_queue.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Networking/src-openeuler/l/libnfnetlink.yaml b/sig/Networking/src-openeuler/l/libnfnetlink.yaml index 2099b1a61ec64cfc31355a553fd3256730418dce..89b7ba29cd51225dec471b37e77084641b31f20f 100644 --- a/sig/Networking/src-openeuler/l/libnfnetlink.yaml +++ b/sig/Networking/src-openeuler/l/libnfnetlink.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Networking/src-openeuler/l/libnl3.yaml b/sig/Networking/src-openeuler/l/libnl3.yaml index 3968a7f7059a21a0ad17022a71288fba9eb95a03..679053e96cf8e6df6bd3ae9906f25cd94a8fe21c 100644 --- a/sig/Networking/src-openeuler/l/libnl3.yaml +++ b/sig/Networking/src-openeuler/l/libnl3.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Networking/src-openeuler/l/libpcap.yaml b/sig/Networking/src-openeuler/l/libpcap.yaml index bc0dd74130e21e8d2ffcb95f74197c2c74b7b27f..01d74368268bc3ac9fe305efd488dda22622cd1f 100644 --- a/sig/Networking/src-openeuler/l/libpcap.yaml +++ b/sig/Networking/src-openeuler/l/libpcap.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Networking/src-openeuler/l/libproxy.yaml b/sig/Networking/src-openeuler/l/libproxy.yaml index a3b620d641eb631fd045cb105fe3698db3d8d0c7..8c88b20fac1a616705aae5b07814c75c45fc4853 100644 --- a/sig/Networking/src-openeuler/l/libproxy.yaml +++ b/sig/Networking/src-openeuler/l/libproxy.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Networking/src-openeuler/l/libqmi.yaml b/sig/Networking/src-openeuler/l/libqmi.yaml index c1d4aa5af242503f8e7decbfabb3710537653111..cfa80c011a05f77304549f89b1caf74672e50a00 100644 --- a/sig/Networking/src-openeuler/l/libqmi.yaml +++ b/sig/Networking/src-openeuler/l/libqmi.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Networking/src-openeuler/l/libserf.yaml b/sig/Networking/src-openeuler/l/libserf.yaml index e62acd6168a6c365ca0c92d4c8746a52ddb6a24a..200fa7411928c01752941569240b891b782ddb52 100644 --- a/sig/Networking/src-openeuler/l/libserf.yaml +++ b/sig/Networking/src-openeuler/l/libserf.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Networking/src-openeuler/l/libssh.yaml b/sig/Networking/src-openeuler/l/libssh.yaml index e8ae965b0efa1b92483113a9a288588786a180d1..424b2acea505ddc90be99eb57718902b465dc6e0 100644 --- a/sig/Networking/src-openeuler/l/libssh.yaml +++ b/sig/Networking/src-openeuler/l/libssh.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Networking/src-openeuler/l/libssh2.yaml b/sig/Networking/src-openeuler/l/libssh2.yaml index d704c52ade7c06bf372bc16fffc72f24dd2b3924..e7340f6a3f6dcb72ad932a04c60d176a21f4495f 100644 --- a/sig/Networking/src-openeuler/l/libssh2.yaml +++ b/sig/Networking/src-openeuler/l/libssh2.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Networking/src-openeuler/l/libtirpc.yaml b/sig/Networking/src-openeuler/l/libtirpc.yaml index dec90c3296e5d7a04865bdca004b2ca66c079597..0ecc7b694d243c1b1051aa249dc7650f86c4812c 100644 --- a/sig/Networking/src-openeuler/l/libtirpc.yaml +++ b/sig/Networking/src-openeuler/l/libtirpc.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Networking/src-openeuler/l/lighttpd.yaml b/sig/Networking/src-openeuler/l/lighttpd.yaml index af511f2553fc91aed0e94147ecfced5c0c47d602..5f5e9940392eb6c19426265db30eac7182dd5760 100644 --- a/sig/Networking/src-openeuler/l/lighttpd.yaml +++ b/sig/Networking/src-openeuler/l/lighttpd.yaml @@ -64,4 +64,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Networking/src-openeuler/l/lldpad.yaml b/sig/Networking/src-openeuler/l/lldpad.yaml index f25218d836ab1c4bd79a71b410dec78e5070ed43..4e1a4aacd1ead3d29530385c8f8abbedbb461eaa 100644 --- a/sig/Networking/src-openeuler/l/lldpad.yaml +++ b/sig/Networking/src-openeuler/l/lldpad.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Networking/src-openeuler/l/lua-socket.yaml b/sig/Networking/src-openeuler/l/lua-socket.yaml index 9c508eca3fb87510257085c6cd88a6bea814c535..8db3b63db1fa38a262e4ccce6cc5d114dfe987f6 100644 --- a/sig/Networking/src-openeuler/l/lua-socket.yaml +++ b/sig/Networking/src-openeuler/l/lua-socket.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Networking/src-openeuler/m/ModemManager.yaml b/sig/Networking/src-openeuler/m/ModemManager.yaml index dc055fa80fa4c49741f1ff2cabfa8f8e96a7095b..327fc1522b7a8931f51564b03e20f315ec45ff26 100644 --- a/sig/Networking/src-openeuler/m/ModemManager.yaml +++ b/sig/Networking/src-openeuler/m/ModemManager.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Networking/src-openeuler/m/mobile-broadband-provider-info.yaml b/sig/Networking/src-openeuler/m/mobile-broadband-provider-info.yaml index 8813b7b55e2a6eac591e74be6b326cd049b22343..30d160fe0235e807bbec2d7c4fa3b38a36653c04 100644 --- a/sig/Networking/src-openeuler/m/mobile-broadband-provider-info.yaml +++ b/sig/Networking/src-openeuler/m/mobile-broadband-provider-info.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Networking/src-openeuler/m/mod_http2.yaml b/sig/Networking/src-openeuler/m/mod_http2.yaml index f679af42575765db429ff5d1d982be19e6ab8cb8..b716825990be3e2f104a7eb2fabf6fae920b208f 100644 --- a/sig/Networking/src-openeuler/m/mod_http2.yaml +++ b/sig/Networking/src-openeuler/m/mod_http2.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Networking/src-openeuler/m/mtr.yaml b/sig/Networking/src-openeuler/m/mtr.yaml index db8d20724fce8ce8ce5d6df83a502caf8c17d6ae..b1e465106af012b4b42bc1532a4491d5a5a081ed 100644 --- a/sig/Networking/src-openeuler/m/mtr.yaml +++ b/sig/Networking/src-openeuler/m/mtr.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Networking/src-openeuler/n/NetworkManager-l2tp.yaml b/sig/Networking/src-openeuler/n/NetworkManager-l2tp.yaml index c43f7e563c0bb50949f5949bfd142bdaa0a89ce3..9156131749eca0e0b04633eb52e0593f35ae5b2a 100644 --- a/sig/Networking/src-openeuler/n/NetworkManager-l2tp.yaml +++ b/sig/Networking/src-openeuler/n/NetworkManager-l2tp.yaml @@ -52,4 +52,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Networking/src-openeuler/n/NetworkManager.yaml b/sig/Networking/src-openeuler/n/NetworkManager.yaml index 5c8a9426696274706756ccb3ad14ae38a71249d1..12e86ead009e036552628c1d00077794d104254e 100644 --- a/sig/Networking/src-openeuler/n/NetworkManager.yaml +++ b/sig/Networking/src-openeuler/n/NetworkManager.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Networking/src-openeuler/n/nagios-plugins.yaml b/sig/Networking/src-openeuler/n/nagios-plugins.yaml index f256aa39f48f6b36c410105b91f4f8edc359a997..25c5ec9250ec35a177e8d5fcda0895edc5c7b044 100644 --- a/sig/Networking/src-openeuler/n/nagios-plugins.yaml +++ b/sig/Networking/src-openeuler/n/nagios-plugins.yaml @@ -68,4 +68,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Networking/src-openeuler/n/ndisc6.yaml b/sig/Networking/src-openeuler/n/ndisc6.yaml index 39fb02c23067b9790e2052db9c163fc394ec1719..7b31ad310d053ebc035508a942f513dec5a67e4e 100644 --- a/sig/Networking/src-openeuler/n/ndisc6.yaml +++ b/sig/Networking/src-openeuler/n/ndisc6.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Networking/src-openeuler/n/net-snmp.yaml b/sig/Networking/src-openeuler/n/net-snmp.yaml index 4d8a2f62e77a09c4462ef01d14a4bbcb689ec1e1..dc78e1f6f5ae633028756589355e6ca5fd546971 100644 --- a/sig/Networking/src-openeuler/n/net-snmp.yaml +++ b/sig/Networking/src-openeuler/n/net-snmp.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Networking/src-openeuler/n/net-tools.yaml b/sig/Networking/src-openeuler/n/net-tools.yaml index f958f06f1a0435c4dbb70f27b983272cc1d1b5bf..cea210cf09eaaeef8fa7f60b5ae1decc385089d2 100644 --- a/sig/Networking/src-openeuler/n/net-tools.yaml +++ b/sig/Networking/src-openeuler/n/net-tools.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Networking/src-openeuler/n/netcf.yaml b/sig/Networking/src-openeuler/n/netcf.yaml index f492795bf34215791adedc333292e9d6855063c9..356f21f4a5eaddf4fe1ca8fc475b1bcb2147100c 100644 --- a/sig/Networking/src-openeuler/n/netcf.yaml +++ b/sig/Networking/src-openeuler/n/netcf.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Networking/src-openeuler/n/network-manager-applet.yaml b/sig/Networking/src-openeuler/n/network-manager-applet.yaml index 87d5c765669b912f9e2ec67e10716c5ff7af553e..0eb8eac8351955a7c8e0c7bcbdcbbaa2a6d091f6 100644 --- a/sig/Networking/src-openeuler/n/network-manager-applet.yaml +++ b/sig/Networking/src-openeuler/n/network-manager-applet.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Networking/src-openeuler/n/nftables.yaml b/sig/Networking/src-openeuler/n/nftables.yaml index a93fc8867711216434afc2aad97837adf86e5efb..eaeb2ed7381dfc480615d623b6aa0fd6e0f1f56e 100644 --- a/sig/Networking/src-openeuler/n/nftables.yaml +++ b/sig/Networking/src-openeuler/n/nftables.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Networking/src-openeuler/n/nghttp2.yaml b/sig/Networking/src-openeuler/n/nghttp2.yaml index 8ecdbe11bf5e4fc7a1816f274ec22fb3caf007af..9fbf7da23c44d47225710c736893b2a3fe7fcfbd 100644 --- a/sig/Networking/src-openeuler/n/nghttp2.yaml +++ b/sig/Networking/src-openeuler/n/nghttp2.yaml @@ -75,4 +75,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Networking/src-openeuler/n/nginx.yaml b/sig/Networking/src-openeuler/n/nginx.yaml index 5da73382807d97b7de761ebc61183b174ed5ffa8..fe38a1c166e327f64fae861fac30dc2656302053 100644 --- a/sig/Networking/src-openeuler/n/nginx.yaml +++ b/sig/Networking/src-openeuler/n/nginx.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Networking/src-openeuler/n/nmap.yaml b/sig/Networking/src-openeuler/n/nmap.yaml index b015995a16a3e6ed3b54687592f53cd23114a40e..ba07b7bfcb3842bbfe2eaedabb290e82de9ee373 100644 --- a/sig/Networking/src-openeuler/n/nmap.yaml +++ b/sig/Networking/src-openeuler/n/nmap.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Networking/src-openeuler/n/notification-daemon.yaml b/sig/Networking/src-openeuler/n/notification-daemon.yaml index 594637ef17c03d7f20d15a37126e746215abb74e..1479ecbe8413a0b854cd2075264b01c02e1a77bf 100644 --- a/sig/Networking/src-openeuler/n/notification-daemon.yaml +++ b/sig/Networking/src-openeuler/n/notification-daemon.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Networking/src-openeuler/n/ntp.yaml b/sig/Networking/src-openeuler/n/ntp.yaml index 3d6f0c787db4f29478f0a00030e89d0e9a12e959..53231e11ed175202930c2a3806fe8a53c58f971d 100644 --- a/sig/Networking/src-openeuler/n/ntp.yaml +++ b/sig/Networking/src-openeuler/n/ntp.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Networking/src-openeuler/n/ntpstat.yaml b/sig/Networking/src-openeuler/n/ntpstat.yaml index 3dda5a9e79720b905b54a45a8367e540656bd487..99a8ca2a97699a936440a3cac61e77145d8e8253 100644 --- a/sig/Networking/src-openeuler/n/ntpstat.yaml +++ b/sig/Networking/src-openeuler/n/ntpstat.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Networking/src-openeuler/o/OpenIPMI.yaml b/sig/Networking/src-openeuler/o/OpenIPMI.yaml index 65d316d402b0a7399fb161cb91fb821d09d5d8e1..42242081a9d81a3e7c2b4ea0fc29804e47c6db6c 100644 --- a/sig/Networking/src-openeuler/o/OpenIPMI.yaml +++ b/sig/Networking/src-openeuler/o/OpenIPMI.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Networking/src-openeuler/o/openldap.yaml b/sig/Networking/src-openeuler/o/openldap.yaml index b20f2ff2760fb609415d4a913aad3189aedc926b..4f871295366e518c3b736b4ddde5ede31dc97feb 100644 --- a/sig/Networking/src-openeuler/o/openldap.yaml +++ b/sig/Networking/src-openeuler/o/openldap.yaml @@ -75,4 +75,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Networking/src-openeuler/o/openslp.yaml b/sig/Networking/src-openeuler/o/openslp.yaml index ebde89abb8f6ca5791e2e4674061b9d1e75bf9dd..be14983de91694050f10020f220c193c8b6910a2 100644 --- a/sig/Networking/src-openeuler/o/openslp.yaml +++ b/sig/Networking/src-openeuler/o/openslp.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Networking/src-openeuler/o/openssh.yaml b/sig/Networking/src-openeuler/o/openssh.yaml index 489b602ca7f22874e4ec4169fcdd6d95c3e08fd8..c8f6fb941382c17fcdbfeb0ace8c42971ed47a20 100644 --- a/sig/Networking/src-openeuler/o/openssh.yaml +++ b/sig/Networking/src-openeuler/o/openssh.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Networking/src-openeuler/o/openvswitch.yaml b/sig/Networking/src-openeuler/o/openvswitch.yaml index 94af3faa102b5410cb70e99c1ad1280ee766fb32..6d9f80b8a885a51177ce7189161ec714bc2a848a 100644 --- a/sig/Networking/src-openeuler/o/openvswitch.yaml +++ b/sig/Networking/src-openeuler/o/openvswitch.yaml @@ -129,4 +129,7 @@ branches: - name: Multi-Version_OpenStack-Antelope_openEuler-25.03 type: protected create_from: Multi-Version_OpenStack-Antelope_openEuler-24.03-LTS-SP1 +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Networking/src-openeuler/p/postfix.yaml b/sig/Networking/src-openeuler/p/postfix.yaml index bf45542d11291f7da5497dec88c8348c2dd2f628..8e38bc52c18d3545b6b646656c47a2b2d0165770 100644 --- a/sig/Networking/src-openeuler/p/postfix.yaml +++ b/sig/Networking/src-openeuler/p/postfix.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Networking/src-openeuler/p/ppp.yaml b/sig/Networking/src-openeuler/p/ppp.yaml index 659e1f63b37f5a174fe81fc44371294ff56e871b..6d6ba20daf2850f8d3b61d72c4243fddbbf8d4fd 100644 --- a/sig/Networking/src-openeuler/p/ppp.yaml +++ b/sig/Networking/src-openeuler/p/ppp.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Networking/src-openeuler/p/procmail.yaml b/sig/Networking/src-openeuler/p/procmail.yaml index f20a9196d9809727a0d08d899bf2902d7013abf0..4cdc1a67c71a5729fc58274cbcac9a39970ee5df 100644 --- a/sig/Networking/src-openeuler/p/procmail.yaml +++ b/sig/Networking/src-openeuler/p/procmail.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Networking/src-openeuler/p/python-IPy.yaml b/sig/Networking/src-openeuler/p/python-IPy.yaml index ae4feda4ffad22332d6fd3102737ec6e65a3501f..793cf3b175118128714b2a88075eafb5beb8313f 100644 --- a/sig/Networking/src-openeuler/p/python-IPy.yaml +++ b/sig/Networking/src-openeuler/p/python-IPy.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Networking/src-openeuler/p/python-html5lib.yaml b/sig/Networking/src-openeuler/p/python-html5lib.yaml index 88596f28803189d870b5fbf53385df1937baf284..4b4e8444fe05d330b157ccc74d44c21e6b61d103 100644 --- a/sig/Networking/src-openeuler/p/python-html5lib.yaml +++ b/sig/Networking/src-openeuler/p/python-html5lib.yaml @@ -78,4 +78,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Networking/src-openeuler/p/python-idna.yaml b/sig/Networking/src-openeuler/p/python-idna.yaml index 5a5949f48e88cfe200f33ac4ccd5633cf02e67f2..a041258ab13027c33d2c3dd07a4d5189bf3916c4 100644 --- a/sig/Networking/src-openeuler/p/python-idna.yaml +++ b/sig/Networking/src-openeuler/p/python-idna.yaml @@ -129,4 +129,7 @@ branches: - name: Multi-Version_OpenStack-Antelope_openEuler-25.03 type: protected create_from: Multi-Version_OpenStack-Antelope_openEuler-24.03-LTS-SP1 +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Networking/src-openeuler/p/python-ipaddress.yaml b/sig/Networking/src-openeuler/p/python-ipaddress.yaml index 46bde7ecc205a18d4f374b2ac9ed4efd213339f8..2e935e9a92a8de60ee60642002d5d8f156bb4f9b 100644 --- a/sig/Networking/src-openeuler/p/python-ipaddress.yaml +++ b/sig/Networking/src-openeuler/p/python-ipaddress.yaml @@ -78,4 +78,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Networking/src-openeuler/p/python-paste.yaml b/sig/Networking/src-openeuler/p/python-paste.yaml index 58ac07870d7d4ba486fe1d3fdeb043aca9ba187b..2d93a37bab6c413007c67ad1e611017586b2fe36 100644 --- a/sig/Networking/src-openeuler/p/python-paste.yaml +++ b/sig/Networking/src-openeuler/p/python-paste.yaml @@ -114,4 +114,7 @@ branches: - name: Multi-Version_OpenStack-Antelope_openEuler-25.03 type: protected create_from: Multi-Version_OpenStack-Antelope_openEuler-24.03-LTS-SP1 +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Networking/src-openeuler/p/python-requests-ftp.yaml b/sig/Networking/src-openeuler/p/python-requests-ftp.yaml index c88e19ac03649a4eec25c0d19cbd829978f12930..60807f3f7e1d7e3ca9d7271c8e240220e8165b27 100644 --- a/sig/Networking/src-openeuler/p/python-requests-ftp.yaml +++ b/sig/Networking/src-openeuler/p/python-requests-ftp.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Networking/src-openeuler/p/python-requests.yaml b/sig/Networking/src-openeuler/p/python-requests.yaml index 4e720eba5980c49b97d1b03b9ed4a976629e1ae7..11665d9794a3834a061e28f81efa81c3b273255c 100644 --- a/sig/Networking/src-openeuler/p/python-requests.yaml +++ b/sig/Networking/src-openeuler/p/python-requests.yaml @@ -129,4 +129,7 @@ branches: - name: Multi-Version_OpenStack-Antelope_openEuler-25.03 type: protected create_from: Multi-Version_OpenStack-Antelope_openEuler-24.03-LTS-SP1 +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Networking/src-openeuler/p/python-urllib3.yaml b/sig/Networking/src-openeuler/p/python-urllib3.yaml index bd38f63f193bf60bea81d943fc1b8164ac1ada50..908b22b7db708494e87581f97c5b426cf40db8b4 100644 --- a/sig/Networking/src-openeuler/p/python-urllib3.yaml +++ b/sig/Networking/src-openeuler/p/python-urllib3.yaml @@ -129,4 +129,7 @@ branches: - name: Multi-Version_OpenStack-Antelope_openEuler-25.03 type: protected create_from: Multi-Version_OpenStack-Antelope_openEuler-24.03-LTS-SP1 +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Networking/src-openeuler/r/radvd.yaml b/sig/Networking/src-openeuler/r/radvd.yaml index 282f8f5fb211403c7661a2edd3b5c699152fe10f..03699faf86e2885060167cd3da9b640d180b3f07 100644 --- a/sig/Networking/src-openeuler/r/radvd.yaml +++ b/sig/Networking/src-openeuler/r/radvd.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Networking/src-openeuler/r/rpcbind.yaml b/sig/Networking/src-openeuler/r/rpcbind.yaml index 58be596a21a95c7b5f4fe95d9bff7c9340b51dd8..6aa2102b398684334a4f47eddddea7ceb064460b 100644 --- a/sig/Networking/src-openeuler/r/rpcbind.yaml +++ b/sig/Networking/src-openeuler/r/rpcbind.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Networking/src-openeuler/s/samba.yaml b/sig/Networking/src-openeuler/s/samba.yaml index e7be43ed06047302219df99872a0880977e38ce1..f85e4977bc973a1a492eef60aec7cde414f0b68b 100644 --- a/sig/Networking/src-openeuler/s/samba.yaml +++ b/sig/Networking/src-openeuler/s/samba.yaml @@ -75,4 +75,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Networking/src-openeuler/s/spawn-fcgi.yaml b/sig/Networking/src-openeuler/s/spawn-fcgi.yaml index dd3eebe5f61ff2b3815bac238fc4f61c1ab0c5ab..9a7ec01afd8702bccd7d248fc3af2ebd2549a2a5 100644 --- a/sig/Networking/src-openeuler/s/spawn-fcgi.yaml +++ b/sig/Networking/src-openeuler/s/spawn-fcgi.yaml @@ -64,4 +64,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Networking/src-openeuler/s/squid.yaml b/sig/Networking/src-openeuler/s/squid.yaml index dce9b5e16d2cc964025c4e8eec6cbd31044034f5..eff574ecd8b3b2014ce82453579597433a2a7845 100644 --- a/sig/Networking/src-openeuler/s/squid.yaml +++ b/sig/Networking/src-openeuler/s/squid.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Networking/src-openeuler/t/tcp_wrappers.yaml b/sig/Networking/src-openeuler/t/tcp_wrappers.yaml index 77a53e2455bd500cfaa733ddcdd6a9d59be170a0..fb1f34fc2038b536a218f45acfe86ab158d3728a 100644 --- a/sig/Networking/src-openeuler/t/tcp_wrappers.yaml +++ b/sig/Networking/src-openeuler/t/tcp_wrappers.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Networking/src-openeuler/t/tcpdump.yaml b/sig/Networking/src-openeuler/t/tcpdump.yaml index 6ec0cce940b6120073d28c9b1420d22eb7ebba79..1bc3241c8edf94a30b427ff8260dcfc7397cc604 100644 --- a/sig/Networking/src-openeuler/t/tcpdump.yaml +++ b/sig/Networking/src-openeuler/t/tcpdump.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Networking/src-openeuler/t/telnet.yaml b/sig/Networking/src-openeuler/t/telnet.yaml index 6a88b021d2768517dd75686e2f7ab481c38f8977..c3f465c124d8ccb7564caaae77fa8884a4cf1c54 100644 --- a/sig/Networking/src-openeuler/t/telnet.yaml +++ b/sig/Networking/src-openeuler/t/telnet.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Networking/src-openeuler/t/tftp.yaml b/sig/Networking/src-openeuler/t/tftp.yaml index 766f476b6306924f9ab7c7945630d4f98f4285c0..e656d14972c58b1b56e14bca423b8eadcbfb335e 100644 --- a/sig/Networking/src-openeuler/t/tftp.yaml +++ b/sig/Networking/src-openeuler/t/tftp.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Networking/src-openeuler/t/tipcutils.yaml b/sig/Networking/src-openeuler/t/tipcutils.yaml index 66e65f4242d405d7a86da4cd6c9237f23446e5b8..b7f8bc4eef0587be894d63d4a5e7fa666f9f038e 100644 --- a/sig/Networking/src-openeuler/t/tipcutils.yaml +++ b/sig/Networking/src-openeuler/t/tipcutils.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Networking/src-openeuler/t/traceroute.yaml b/sig/Networking/src-openeuler/t/traceroute.yaml index bcb0c47a389cc69edf28e5db6798e217b250bbbd..1f788232d6375d563572142cb069226683c10b32 100644 --- a/sig/Networking/src-openeuler/t/traceroute.yaml +++ b/sig/Networking/src-openeuler/t/traceroute.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Networking/src-openeuler/t/trafficserver.yaml b/sig/Networking/src-openeuler/t/trafficserver.yaml index 488dfb62d3c371f17fbc5907f14b3f4d973c905e..58b2245e55f34dfb1f26f85a020cc2e9feafddd1 100644 --- a/sig/Networking/src-openeuler/t/trafficserver.yaml +++ b/sig/Networking/src-openeuler/t/trafficserver.yaml @@ -44,4 +44,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Networking/src-openeuler/u/ub-dhcp.yaml b/sig/Networking/src-openeuler/u/ub-dhcp.yaml index c9d911ab52c1cb60a34816a69cdccf7840e37f70..d852b665974236618012dbc54c0133cfcf38717f 100644 --- a/sig/Networking/src-openeuler/u/ub-dhcp.yaml +++ b/sig/Networking/src-openeuler/u/ub-dhcp.yaml @@ -22,4 +22,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Networking/src-openeuler/u/ub-lldpd.yaml b/sig/Networking/src-openeuler/u/ub-lldpd.yaml index 165aa30705e177ad58a7839f08bf9406b85640b3..b7137578748d0f9a807810148bdac29489dc38ec 100644 --- a/sig/Networking/src-openeuler/u/ub-lldpd.yaml +++ b/sig/Networking/src-openeuler/u/ub-lldpd.yaml @@ -22,4 +22,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Networking/src-openeuler/u/unbound.yaml b/sig/Networking/src-openeuler/u/unbound.yaml index 12d1ca5423ffe49a578f40080587c43a1aec264c..644de33983e486fb2543621a2311ba2a800b4bea 100644 --- a/sig/Networking/src-openeuler/u/unbound.yaml +++ b/sig/Networking/src-openeuler/u/unbound.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Networking/src-openeuler/v/vconfig.yaml b/sig/Networking/src-openeuler/v/vconfig.yaml index b32f3d2a00ba55b2a054b484019d1d197e177372..5d21cc47ce482f65a11cb6e333e3cae753fbc45e 100644 --- a/sig/Networking/src-openeuler/v/vconfig.yaml +++ b/sig/Networking/src-openeuler/v/vconfig.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Networking/src-openeuler/v/vsftpd.yaml b/sig/Networking/src-openeuler/v/vsftpd.yaml index cdae105b27fdbc2bcaa6e08ba8379cb9f6ec0f42..6a07dc944567164a03e00642b4fa46885277b80f 100644 --- a/sig/Networking/src-openeuler/v/vsftpd.yaml +++ b/sig/Networking/src-openeuler/v/vsftpd.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Networking/src-openeuler/w/wget.yaml b/sig/Networking/src-openeuler/w/wget.yaml index 0d49c82a1c22cdccd2f4204d6083ebf661af19e5..52d9d8f3237fdaa89b5e5020a7491933854b0fec 100644 --- a/sig/Networking/src-openeuler/w/wget.yaml +++ b/sig/Networking/src-openeuler/w/wget.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Networking/src-openeuler/w/wireguard-tools.yaml b/sig/Networking/src-openeuler/w/wireguard-tools.yaml index 45fca3dde0c61bb604fa71e5f1318f787949dea3..3790ac514a9ab5408277f7f8b94ae97ab02f8604 100644 --- a/sig/Networking/src-openeuler/w/wireguard-tools.yaml +++ b/sig/Networking/src-openeuler/w/wireguard-tools.yaml @@ -47,4 +47,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Networking/src-openeuler/w/wrk.yaml b/sig/Networking/src-openeuler/w/wrk.yaml index 04236024ff7b43191ebd2db3cbc0d11976d37edf..d0b914c784ba5a8430dcb0a5767fa7d5aad1047a 100644 --- a/sig/Networking/src-openeuler/w/wrk.yaml +++ b/sig/Networking/src-openeuler/w/wrk.yaml @@ -65,4 +65,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Networking/src-openeuler/x/xinetd.yaml b/sig/Networking/src-openeuler/x/xinetd.yaml index 77f2bff593e5879a2c671df3212b20cfa2a39098..5af73400bbf711582328da338454d10b33c36ae3 100644 --- a/sig/Networking/src-openeuler/x/xinetd.yaml +++ b/sig/Networking/src-openeuler/x/xinetd.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Networking/src-openeuler/x/xl2tpd.yaml b/sig/Networking/src-openeuler/x/xl2tpd.yaml index 33ca5102f6d45832c0212d165e4bd29938a2b6f0..d1af2663dec2ffd9baa8e00d33b541ff895f633d 100644 --- a/sig/Networking/src-openeuler/x/xl2tpd.yaml +++ b/sig/Networking/src-openeuler/x/xl2tpd.yaml @@ -52,4 +52,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Networking/src-openeuler/x/xmlrpc-c.yaml b/sig/Networking/src-openeuler/x/xmlrpc-c.yaml index 88aa7ff027e7e75d537674eca6b2a985af8e977f..a63220463abdcf0c0a41278464e0e02e6caa080a 100644 --- a/sig/Networking/src-openeuler/x/xmlrpc-c.yaml +++ b/sig/Networking/src-openeuler/x/xmlrpc-c.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Networking/src-openeuler/z/zd1211-firmware.yaml b/sig/Networking/src-openeuler/z/zd1211-firmware.yaml index 7a5afb7708a9f3c311b1b7498378a33d5648a7aa..427a4f33e1938f63d63d61f4b5c31c8dbd63640a 100644 --- a/sig/Networking/src-openeuler/z/zd1211-firmware.yaml +++ b/sig/Networking/src-openeuler/z/zd1211-firmware.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Others/src-openeuler/a/aalib.yaml b/sig/Others/src-openeuler/a/aalib.yaml index f7e1f121cc6ff5d15cf523bb9bfd7b7cb5ac55e5..cf11403b6130959b9e8c416b15c55acf1cfcf472 100644 --- a/sig/Others/src-openeuler/a/aalib.yaml +++ b/sig/Others/src-openeuler/a/aalib.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Others/src-openeuler/a/afflib.yaml b/sig/Others/src-openeuler/a/afflib.yaml index 0ba36295346d136ff4fdd22aff436ef988ae5150..4b7413ca582447472b96196821fb4eba0acef140 100644 --- a/sig/Others/src-openeuler/a/afflib.yaml +++ b/sig/Others/src-openeuler/a/afflib.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Others/src-openeuler/a/annobin.yaml b/sig/Others/src-openeuler/a/annobin.yaml index c4f1c16e46ade0d1c63d69b70887e98e40bc1ae7..d720f151cd72219da47ab032e182006c4c5bfb28 100644 --- a/sig/Others/src-openeuler/a/annobin.yaml +++ b/sig/Others/src-openeuler/a/annobin.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Others/src-openeuler/a/anthy.yaml b/sig/Others/src-openeuler/a/anthy.yaml index da4025af3c1536e0e3ff11cb0912acaf49e2740e..f647f00cc23c8d73b429bf5e4ecca1b58bbd1233 100644 --- a/sig/Others/src-openeuler/a/anthy.yaml +++ b/sig/Others/src-openeuler/a/anthy.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Others/src-openeuler/a/apache2-mod_xforward.yaml b/sig/Others/src-openeuler/a/apache2-mod_xforward.yaml index 48a9aa3d8f452f056b531b059d8ed6a73104bd2e..d6c6e87ebc8679f5a571a2a98d3e1bfda5632fbf 100644 --- a/sig/Others/src-openeuler/a/apache2-mod_xforward.yaml +++ b/sig/Others/src-openeuler/a/apache2-mod_xforward.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Others/src-openeuler/a/assimp.yaml b/sig/Others/src-openeuler/a/assimp.yaml index cde101eb2207392892aec394631a8c5eced87bfa..20090559cf772517ffd448116155fa4db9b5bc39 100644 --- a/sig/Others/src-openeuler/a/assimp.yaml +++ b/sig/Others/src-openeuler/a/assimp.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Others/src-openeuler/b/babl.yaml b/sig/Others/src-openeuler/b/babl.yaml index 08947f4eaa2252098f511f04649d10535a8c708a..cf325e06590c01f018100f560f5dec5af3b88410 100644 --- a/sig/Others/src-openeuler/b/babl.yaml +++ b/sig/Others/src-openeuler/b/babl.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Others/src-openeuler/b/biosdevname.yaml b/sig/Others/src-openeuler/b/biosdevname.yaml index 4c192f80977436f11b4b48b18c61e6300b617e5e..a28f8096bdfe1e6b851ef0757b14ecb8c245ea75 100644 --- a/sig/Others/src-openeuler/b/biosdevname.yaml +++ b/sig/Others/src-openeuler/b/biosdevname.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Others/src-openeuler/b/boom-boot.yaml b/sig/Others/src-openeuler/b/boom-boot.yaml index 288467a4ff03fc03491ae42b06861fb74e0a6db1..1e333420609d6db80da41ed1fa346b809b301778 100644 --- a/sig/Others/src-openeuler/b/boom-boot.yaml +++ b/sig/Others/src-openeuler/b/boom-boot.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Others/src-openeuler/c/clamav.yaml b/sig/Others/src-openeuler/c/clamav.yaml index 6475b1515734e0cf36dd698fab3278eebcf6d1a0..670a9aee88f96fc27de83aceec0bcac9a71ddd43 100644 --- a/sig/Others/src-openeuler/c/clamav.yaml +++ b/sig/Others/src-openeuler/c/clamav.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Others/src-openeuler/c/cldr-emoji-annotation.yaml b/sig/Others/src-openeuler/c/cldr-emoji-annotation.yaml index be7c2261831d7f24e2ae188e85a10ecd53f9dd74..0fa28254fe002c181ab2d5d6cae62e1a1dd6e3bf 100644 --- a/sig/Others/src-openeuler/c/cldr-emoji-annotation.yaml +++ b/sig/Others/src-openeuler/c/cldr-emoji-annotation.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Others/src-openeuler/c/clucene.yaml b/sig/Others/src-openeuler/c/clucene.yaml index d4bc6e50911b1eebcc824316ff66d2c7f69de03f..4421a339990f9722d1706089a3be659799b803f4 100644 --- a/sig/Others/src-openeuler/c/clucene.yaml +++ b/sig/Others/src-openeuler/c/clucene.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Others/src-openeuler/c/conmon.yaml b/sig/Others/src-openeuler/c/conmon.yaml index 688f3f0ace70bac76f2ea13745fdd6787c1efc6a..1a98b07c21b6916d1a27d69268da17c8ec06d32c 100644 --- a/sig/Others/src-openeuler/c/conmon.yaml +++ b/sig/Others/src-openeuler/c/conmon.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Others/src-openeuler/c/container-exception-logger.yaml b/sig/Others/src-openeuler/c/container-exception-logger.yaml index b0eecb737d1b33a4487138ff4af601fcacb434b7..14f256fece976da49452fc843cda837e92d24927 100644 --- a/sig/Others/src-openeuler/c/container-exception-logger.yaml +++ b/sig/Others/src-openeuler/c/container-exception-logger.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Others/src-openeuler/d/debootstrap.yaml b/sig/Others/src-openeuler/d/debootstrap.yaml index ad43d2e1543e96944eafba52cf2c49ec2b4719de..2fa2fdcb09dbdf3d27496aa99e356bcdc0a50a6b 100644 --- a/sig/Others/src-openeuler/d/debootstrap.yaml +++ b/sig/Others/src-openeuler/d/debootstrap.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Others/src-openeuler/d/djvulibre.yaml b/sig/Others/src-openeuler/d/djvulibre.yaml index 23fd437024753be81341a15d6ff5a9b61849a195..1062af6b257572368016bc045e0f196e26223cfd 100644 --- a/sig/Others/src-openeuler/d/djvulibre.yaml +++ b/sig/Others/src-openeuler/d/djvulibre.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Others/src-openeuler/d/dkms.yaml b/sig/Others/src-openeuler/d/dkms.yaml index 5651a4702805d25a134951787ff7c336246190b7..6102555412ac5670fbdf81357ed94214066ae50f 100644 --- a/sig/Others/src-openeuler/d/dkms.yaml +++ b/sig/Others/src-openeuler/d/dkms.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Others/src-openeuler/d/dogtail.yaml b/sig/Others/src-openeuler/d/dogtail.yaml index 6e3193649a7fc6ce8440ef2eceff93c9d9b653f8..f359ea041912c4bc5676da4aeda27566a2eb9875 100644 --- a/sig/Others/src-openeuler/d/dogtail.yaml +++ b/sig/Others/src-openeuler/d/dogtail.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Others/src-openeuler/d/dvdplusrw-tools.yaml b/sig/Others/src-openeuler/d/dvdplusrw-tools.yaml index bf34767a1dd76689d7a848aff665385aa01cab1a..b9603a171e406e7029eb2ec78f625e763a589a45 100644 --- a/sig/Others/src-openeuler/d/dvdplusrw-tools.yaml +++ b/sig/Others/src-openeuler/d/dvdplusrw-tools.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Others/src-openeuler/e/emacs-auctex.yaml b/sig/Others/src-openeuler/e/emacs-auctex.yaml index eb3c69c9dfe4ee281978374b83bc3fbe07ba0f1a..e08e43cce916cdeda76de5feb0190981545834dd 100644 --- a/sig/Others/src-openeuler/e/emacs-auctex.yaml +++ b/sig/Others/src-openeuler/e/emacs-auctex.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Others/src-openeuler/e/espeak-ng.yaml b/sig/Others/src-openeuler/e/espeak-ng.yaml index fc8bb4b6b228d3ab41727c843c5de31a6b462ee3..2325c204aaf7848538bc0d51a5f4188d226a5280 100644 --- a/sig/Others/src-openeuler/e/espeak-ng.yaml +++ b/sig/Others/src-openeuler/e/espeak-ng.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Others/src-openeuler/f/fabtests.yaml b/sig/Others/src-openeuler/f/fabtests.yaml index 57787dba9c84fb12f2f90633135c43b5f4db5edf..c638b99eeb656834e6aa2e72fa67d3e1e47dd1e8 100644 --- a/sig/Others/src-openeuler/f/fabtests.yaml +++ b/sig/Others/src-openeuler/f/fabtests.yaml @@ -55,4 +55,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Others/src-openeuler/f/farstream02.yaml b/sig/Others/src-openeuler/f/farstream02.yaml index d51a99e5da2988c4c785e1ffe75ade494998bdf3..5564231f808f5249cfd689680481d4fb1b84cb9a 100644 --- a/sig/Others/src-openeuler/f/farstream02.yaml +++ b/sig/Others/src-openeuler/f/farstream02.yaml @@ -55,4 +55,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Others/src-openeuler/f/festival-freebsoft-utils.yaml b/sig/Others/src-openeuler/f/festival-freebsoft-utils.yaml index 81ef8c94b09c9cfdf79e04ede38b64bcf887c04c..159621036029001a59908be8e83e628f9d67bdbd 100644 --- a/sig/Others/src-openeuler/f/festival-freebsoft-utils.yaml +++ b/sig/Others/src-openeuler/f/festival-freebsoft-utils.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Others/src-openeuler/f/festival.yaml b/sig/Others/src-openeuler/f/festival.yaml index 8b1c89e4d468ee3bf722a06aa12102b403ebad68..4bcfd4f8c8f1fce1c2b1632ceb390dd8e6b77a4b 100644 --- a/sig/Others/src-openeuler/f/festival.yaml +++ b/sig/Others/src-openeuler/f/festival.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Others/src-openeuler/f/flite.yaml b/sig/Others/src-openeuler/f/flite.yaml index b7e826a8509c059cc196113f08d097049893a9b7..c6f2f519bd71e8c5f1734bbc7d43bc9f62a39895 100644 --- a/sig/Others/src-openeuler/f/flite.yaml +++ b/sig/Others/src-openeuler/f/flite.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Others/src-openeuler/f/fonts-rpm-macros.yaml b/sig/Others/src-openeuler/f/fonts-rpm-macros.yaml index 3463d518301576f3e2db30a264eedd1a3006d77f..4133498100a92b631cad79efc07337b24042a623 100644 --- a/sig/Others/src-openeuler/f/fonts-rpm-macros.yaml +++ b/sig/Others/src-openeuler/f/fonts-rpm-macros.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Others/src-openeuler/f/fuse-python.yaml b/sig/Others/src-openeuler/f/fuse-python.yaml index 4f2c595711b569eb8f476c027dc650dee5de7f1d..3133071104d58b307ee19735c0715460d8ab4336 100644 --- a/sig/Others/src-openeuler/f/fuse-python.yaml +++ b/sig/Others/src-openeuler/f/fuse-python.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Others/src-openeuler/g/galera.yaml b/sig/Others/src-openeuler/g/galera.yaml index f4d53c63bc2a708b086723a31f6ded77a3588814..cd858bf88becaaa4ba3b65333f51ca542f258377 100644 --- a/sig/Others/src-openeuler/g/galera.yaml +++ b/sig/Others/src-openeuler/g/galera.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Others/src-openeuler/g/gavl.yaml b/sig/Others/src-openeuler/g/gavl.yaml index 6c6eee01bc06a2b9b65f619d0a47f4cda4680bdf..11f90421e59a4b8d03e7ccba592d0f7da61648b8 100644 --- a/sig/Others/src-openeuler/g/gavl.yaml +++ b/sig/Others/src-openeuler/g/gavl.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Others/src-openeuler/g/gcc_secure.yaml b/sig/Others/src-openeuler/g/gcc_secure.yaml index d8a5b54a3e72fa34e87a5c036f4901c4e3fa73a2..4021c440cb5b57af7677c1561400ee5495b69f51 100644 --- a/sig/Others/src-openeuler/g/gcc_secure.yaml +++ b/sig/Others/src-openeuler/g/gcc_secure.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Others/src-openeuler/g/gegl04.yaml b/sig/Others/src-openeuler/g/gegl04.yaml index 4e96e481e48b6ce334cd1a8652e24532505491bf..736401e9bc7c3b92f66cbbdee6edf84cb79c1d8f 100644 --- a/sig/Others/src-openeuler/g/gegl04.yaml +++ b/sig/Others/src-openeuler/g/gegl04.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Others/src-openeuler/g/gimp.yaml b/sig/Others/src-openeuler/g/gimp.yaml index 0ffffc622433eb1734c684b280adea44b672dedc..f847d86daf38eb4e8cef2000fbe23ac01de2b60d 100644 --- a/sig/Others/src-openeuler/g/gimp.yaml +++ b/sig/Others/src-openeuler/g/gimp.yaml @@ -54,4 +54,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Others/src-openeuler/g/glassfish-jaxb-api.yaml b/sig/Others/src-openeuler/g/glassfish-jaxb-api.yaml index 59354c73ff86fc92dd217bebceb41cbf6c1a821e..58a2a044afc0c3e8005e93b9319895bb6dc07020 100644 --- a/sig/Others/src-openeuler/g/glassfish-jaxb-api.yaml +++ b/sig/Others/src-openeuler/g/glassfish-jaxb-api.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Others/src-openeuler/g/glibmm24.yaml b/sig/Others/src-openeuler/g/glibmm24.yaml index 2c192291df8a0a275cb23fd4003fa4f04562557c..0c403d6c833a6722bff24c29fdba16f6acdf8612 100644 --- a/sig/Others/src-openeuler/g/glibmm24.yaml +++ b/sig/Others/src-openeuler/g/glibmm24.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Others/src-openeuler/g/gnome-packagekit.yaml b/sig/Others/src-openeuler/g/gnome-packagekit.yaml index 877c8d0385b095fdb0dde4f21a6d27725dd629b8..2c3d8669eac9a63e800e4384735568e13ed35b2d 100644 --- a/sig/Others/src-openeuler/g/gnome-packagekit.yaml +++ b/sig/Others/src-openeuler/g/gnome-packagekit.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Others/src-openeuler/g/gstreamer1-plugins-good.yaml b/sig/Others/src-openeuler/g/gstreamer1-plugins-good.yaml index 7fd44c6690b8b90a1355048d733852108ef8becd..48d2bfc7f46520741b1bb8bad1f2296886aeae71 100644 --- a/sig/Others/src-openeuler/g/gstreamer1-plugins-good.yaml +++ b/sig/Others/src-openeuler/g/gstreamer1-plugins-good.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Others/src-openeuler/g/gtk4.yaml b/sig/Others/src-openeuler/g/gtk4.yaml index 14c3a69a5920e751fd4a21df6a502c0edce397e7..66dcc27d9a7f38a1c4890726ef6d3457a09ce14b 100644 --- a/sig/Others/src-openeuler/g/gtk4.yaml +++ b/sig/Others/src-openeuler/g/gtk4.yaml @@ -55,4 +55,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Others/src-openeuler/g/gtkmm30.yaml b/sig/Others/src-openeuler/g/gtkmm30.yaml index da56454fddef8d5fcb87d0ed6e5a3381069f0683..1b621846b27265d53c287db168d29ec377a75eab 100644 --- a/sig/Others/src-openeuler/g/gtkmm30.yaml +++ b/sig/Others/src-openeuler/g/gtkmm30.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Others/src-openeuler/g/gtksourceview3.yaml b/sig/Others/src-openeuler/g/gtksourceview3.yaml index d4577a89a1034985092c07fc5567baa2a99a5eeb..9acce070a7f6dbfa568555f51316d3c0b19583f9 100644 --- a/sig/Others/src-openeuler/g/gtksourceview3.yaml +++ b/sig/Others/src-openeuler/g/gtksourceview3.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Others/src-openeuler/h/hfsplus-tools.yaml b/sig/Others/src-openeuler/h/hfsplus-tools.yaml index 11ec8867e77bf9dcee2f515826ca614af20ca95a..3f081974febd1d899936dea2f72fb9faf6e67119 100644 --- a/sig/Others/src-openeuler/h/hfsplus-tools.yaml +++ b/sig/Others/src-openeuler/h/hfsplus-tools.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Others/src-openeuler/i/ImageMagick.yaml b/sig/Others/src-openeuler/i/ImageMagick.yaml index 6dd1bd72d702edfffd24b79d65d077f9744a89ad..0012b533db30904bda5928f06d4a9b43752c3020 100644 --- a/sig/Others/src-openeuler/i/ImageMagick.yaml +++ b/sig/Others/src-openeuler/i/ImageMagick.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Others/src-openeuler/i/icoutils.yaml b/sig/Others/src-openeuler/i/icoutils.yaml index 09d3e8dee6fd89908878b240ed06479ac8b83ab1..10fee9c3cbcf307eb1d8f34c5ca5cb62fcde7674 100644 --- a/sig/Others/src-openeuler/i/icoutils.yaml +++ b/sig/Others/src-openeuler/i/icoutils.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Others/src-openeuler/i/irrlicht.yaml b/sig/Others/src-openeuler/i/irrlicht.yaml index b8aad32a985ddadf884fb7df9e55f466df7573a9..6eb892f20105679ae1e5b0eca78f63cd3ae6bc1a 100644 --- a/sig/Others/src-openeuler/i/irrlicht.yaml +++ b/sig/Others/src-openeuler/i/irrlicht.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Others/src-openeuler/k/keyrings-filesystem.yaml b/sig/Others/src-openeuler/k/keyrings-filesystem.yaml index b48b5f42802e34aed4eca4d8163e1c959bed0f71..c0a114cd11ac1d879a7317dfef7fde2a28bc181b 100644 --- a/sig/Others/src-openeuler/k/keyrings-filesystem.yaml +++ b/sig/Others/src-openeuler/k/keyrings-filesystem.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Others/src-openeuler/k/kyotocabinet.yaml b/sig/Others/src-openeuler/k/kyotocabinet.yaml index b9c5ffa69b82edbe9bfad83dc61d00cbd7111830..f9af41326c15ee4e6ff43e13f788d6c54abedb2b 100644 --- a/sig/Others/src-openeuler/k/kyotocabinet.yaml +++ b/sig/Others/src-openeuler/k/kyotocabinet.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Others/src-openeuler/l/lame.yaml b/sig/Others/src-openeuler/l/lame.yaml index 652b92ba89887ef6f8d2c9b6ce0ca5c74ca22aea..3dc6f56140e945f2047d91ee0a3398f3d5d982da 100644 --- a/sig/Others/src-openeuler/l/lame.yaml +++ b/sig/Others/src-openeuler/l/lame.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Others/src-openeuler/l/latex2html.yaml b/sig/Others/src-openeuler/l/latex2html.yaml index f29883639ee1a3169dce011dfe53103c7c27033d..1309f30b049e09074d605913489696f0e8362469 100644 --- a/sig/Others/src-openeuler/l/latex2html.yaml +++ b/sig/Others/src-openeuler/l/latex2html.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Others/src-openeuler/l/libaesgm.yaml b/sig/Others/src-openeuler/l/libaesgm.yaml index 1e3969fc5cb0dfc4b7ccb01c7771937ec0f5003d..6d4c2f165240a0083684247de9421e211d1689ee 100644 --- a/sig/Others/src-openeuler/l/libaesgm.yaml +++ b/sig/Others/src-openeuler/l/libaesgm.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Others/src-openeuler/l/libburn.yaml b/sig/Others/src-openeuler/l/libburn.yaml index 624a7466d68401e240b0b76616e96afedf16700e..ba86a2cf5ebb6c242c6d7a81a1a50cd6100d3e38 100644 --- a/sig/Others/src-openeuler/l/libburn.yaml +++ b/sig/Others/src-openeuler/l/libburn.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Others/src-openeuler/l/libewf.yaml b/sig/Others/src-openeuler/l/libewf.yaml index fd8b27eeb730e1e9461c393a2528432f126a70bd..405f3beb9f9a4ba41aeede758970bbd077cd6ec9 100644 --- a/sig/Others/src-openeuler/l/libewf.yaml +++ b/sig/Others/src-openeuler/l/libewf.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Others/src-openeuler/l/libgdither.yaml b/sig/Others/src-openeuler/l/libgdither.yaml index 27d7964a64f3ce6305f4087d924d90363fc89ec4..fb50d9b49976041b69c50a8972148e39dc2613f4 100644 --- a/sig/Others/src-openeuler/l/libgdither.yaml +++ b/sig/Others/src-openeuler/l/libgdither.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Others/src-openeuler/l/libgnomeui.yaml b/sig/Others/src-openeuler/l/libgnomeui.yaml index f58068187ce957e3c3c96c9ce1c69630a0ed9625..7eab7624f876c32c6e2a0b05e1f3e7514c30b091 100644 --- a/sig/Others/src-openeuler/l/libgnomeui.yaml +++ b/sig/Others/src-openeuler/l/libgnomeui.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Others/src-openeuler/l/libgovirt.yaml b/sig/Others/src-openeuler/l/libgovirt.yaml index ac48c704046e777f2eadd56809787141c29a80ae..1935308f899527929cb5be5f81552d1ff7b5237a 100644 --- a/sig/Others/src-openeuler/l/libgovirt.yaml +++ b/sig/Others/src-openeuler/l/libgovirt.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Others/src-openeuler/l/libhbalinux.yaml b/sig/Others/src-openeuler/l/libhbalinux.yaml index a72435c4e521b1aed2bc32fca6386e0197074c72..b0542f8b4a3bddec3da42881925c6779a571d983 100644 --- a/sig/Others/src-openeuler/l/libhbalinux.yaml +++ b/sig/Others/src-openeuler/l/libhbalinux.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Others/src-openeuler/l/libid3tag.yaml b/sig/Others/src-openeuler/l/libid3tag.yaml index 86817bd77bc877b8da400cfaee8038045042e7b4..e0056156905927cbe5d44db1a82d732f91855b37 100644 --- a/sig/Others/src-openeuler/l/libid3tag.yaml +++ b/sig/Others/src-openeuler/l/libid3tag.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Others/src-openeuler/l/libisofs.yaml b/sig/Others/src-openeuler/l/libisofs.yaml index c2251fc54d8f7eebf93b43f32e34be2f23162c79..ab799a70813c5d9751a1ac8158052eb3509011e5 100644 --- a/sig/Others/src-openeuler/l/libisofs.yaml +++ b/sig/Others/src-openeuler/l/libisofs.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Others/src-openeuler/l/libmad.yaml b/sig/Others/src-openeuler/l/libmad.yaml index c4b064a2261be214b03100378a1b881ac8cd381e..d77543a0ddbc616551e429a108b3c763286018b7 100644 --- a/sig/Others/src-openeuler/l/libmad.yaml +++ b/sig/Others/src-openeuler/l/libmad.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Others/src-openeuler/l/libmypaint.yaml b/sig/Others/src-openeuler/l/libmypaint.yaml index 7fbb8069ea7a4ff0d6dc83ddcf4403f0e6d78b33..d2b8f9176e5f454109d01892ea1ef2d1aae421a5 100644 --- a/sig/Others/src-openeuler/l/libmypaint.yaml +++ b/sig/Others/src-openeuler/l/libmypaint.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Others/src-openeuler/l/libopenraw.yaml b/sig/Others/src-openeuler/l/libopenraw.yaml index 749952a1a1ef15f79df704d9fef64bd77c027412..b08b86f69f2e58b73fde7d35e0696e04ed43772c 100644 --- a/sig/Others/src-openeuler/l/libopenraw.yaml +++ b/sig/Others/src-openeuler/l/libopenraw.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Others/src-openeuler/l/libpinyin.yaml b/sig/Others/src-openeuler/l/libpinyin.yaml index f7b05a039044d2c5ef87a81133ac048b712c4903..516948e6acfbb65b510025cb5e9f25f09662ae6b 100644 --- a/sig/Others/src-openeuler/l/libpinyin.yaml +++ b/sig/Others/src-openeuler/l/libpinyin.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Others/src-openeuler/l/libsigcpp20.yaml b/sig/Others/src-openeuler/l/libsigcpp20.yaml index 457a7749088205d4ce8178517712d9cb7208bf8a..dcf7dd1248fb9bee8ce4a9c1d07c0179c6c232cd 100644 --- a/sig/Others/src-openeuler/l/libsigcpp20.yaml +++ b/sig/Others/src-openeuler/l/libsigcpp20.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Others/src-openeuler/l/libsodium.yaml b/sig/Others/src-openeuler/l/libsodium.yaml index cf6920f79f2db4278a31857a457bb7c1d62ef629..8cf97b50e0d7fd5ef0194a25461b0484921ade34 100644 --- a/sig/Others/src-openeuler/l/libsodium.yaml +++ b/sig/Others/src-openeuler/l/libsodium.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Others/src-openeuler/l/libspiro.yaml b/sig/Others/src-openeuler/l/libspiro.yaml index 938098ed1630e4e6ed50a067ff7cb2ef754dca66..0f6f3afc7d0140d911050cf3bd86cba6ac6582e7 100644 --- a/sig/Others/src-openeuler/l/libspiro.yaml +++ b/sig/Others/src-openeuler/l/libspiro.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Others/src-openeuler/l/libwmf.yaml b/sig/Others/src-openeuler/l/libwmf.yaml index 0f7b6a3ece316b093c0e16c8f0e8cf356f238bc0..492234aeb538a29ca5f2543c66ef9fe591236a7f 100644 --- a/sig/Others/src-openeuler/l/libwmf.yaml +++ b/sig/Others/src-openeuler/l/libwmf.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Others/src-openeuler/l/libxmlb.yaml b/sig/Others/src-openeuler/l/libxmlb.yaml index 9ccb14bb691388f83dd507d31d4b6a9a6ba7e2a7..c44dc8f4c2bc5a0c4ecfa9075d625ea48d55ebe3 100644 --- a/sig/Others/src-openeuler/l/libxmlb.yaml +++ b/sig/Others/src-openeuler/l/libxmlb.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Others/src-openeuler/l/libzapojit.yaml b/sig/Others/src-openeuler/l/libzapojit.yaml index a5d958c02683d360ad6f02430284fdecda7c72b5..fa69593e65d7a4e1130af70735e8c90ed01c84c9 100644 --- a/sig/Others/src-openeuler/l/libzapojit.yaml +++ b/sig/Others/src-openeuler/l/libzapojit.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Others/src-openeuler/m/mac-robber.yaml b/sig/Others/src-openeuler/m/mac-robber.yaml index d7fb3f9b8225cbf16dfd9495bdb4f6530e094ccc..2cae75e8e8ac89f71523e0dd5803a7a97ce7f225 100644 --- a/sig/Others/src-openeuler/m/mac-robber.yaml +++ b/sig/Others/src-openeuler/m/mac-robber.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Others/src-openeuler/m/marisa.yaml b/sig/Others/src-openeuler/m/marisa.yaml index ccffc5aa11cd8eeb535849d2229523973fdac593..0a94aa732aae499eea5647754266cf1c3cfbd7bb 100644 --- a/sig/Others/src-openeuler/m/marisa.yaml +++ b/sig/Others/src-openeuler/m/marisa.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Others/src-openeuler/m/mt-st.yaml b/sig/Others/src-openeuler/m/mt-st.yaml index 84d886c99a763708a0297b906ba92c92cac796bf..1b40bfd6361e733fd41184194bf1384b4461a85c 100644 --- a/sig/Others/src-openeuler/m/mt-st.yaml +++ b/sig/Others/src-openeuler/m/mt-st.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Others/src-openeuler/m/mypaint-brushes.yaml b/sig/Others/src-openeuler/m/mypaint-brushes.yaml index 0dab4f9757359d0fe12752eaf64dab3571ca1a5e..3b989f3cceb8155b065252cfee8969d50da025db 100644 --- a/sig/Others/src-openeuler/m/mypaint-brushes.yaml +++ b/sig/Others/src-openeuler/m/mypaint-brushes.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Others/src-openeuler/n/nbdkit.yaml b/sig/Others/src-openeuler/n/nbdkit.yaml index 5ca55bf949ff7e00264e8031c520a21a241b643b..4e8072dcb548f2fb02c0023268da981cb34ea831 100644 --- a/sig/Others/src-openeuler/n/nbdkit.yaml +++ b/sig/Others/src-openeuler/n/nbdkit.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Others/src-openeuler/n/nilfs-utils.yaml b/sig/Others/src-openeuler/n/nilfs-utils.yaml index 598f50397639b8f8cf2ea49993952ab6a4df1153..4b2890cf93cceb38e5a6d8abbcfe7e4349a9409d 100644 --- a/sig/Others/src-openeuler/n/nilfs-utils.yaml +++ b/sig/Others/src-openeuler/n/nilfs-utils.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Others/src-openeuler/o/obs-build.yaml b/sig/Others/src-openeuler/o/obs-build.yaml index 205b2ca8e5ae1f7dc4a6d318f15a0e5725014c73..2364b9249af7b07dc1862afdea5b3368dd41b746 100644 --- a/sig/Others/src-openeuler/o/obs-build.yaml +++ b/sig/Others/src-openeuler/o/obs-build.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Others/src-openeuler/o/obs-bundled-gems.yaml b/sig/Others/src-openeuler/o/obs-bundled-gems.yaml index 506eeedef5a2c2121d69a913a21f0c2469c9b1c2..c86bb0d7250ff5bc157c4d697a6420578c1b4d4c 100644 --- a/sig/Others/src-openeuler/o/obs-bundled-gems.yaml +++ b/sig/Others/src-openeuler/o/obs-bundled-gems.yaml @@ -81,4 +81,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Others/src-openeuler/o/obs-server.yaml b/sig/Others/src-openeuler/o/obs-server.yaml index e10346d65f4b74eef6a4918bdbaf6b478df33122..7545cebc42ff717fece297121d100744351c61fe 100644 --- a/sig/Others/src-openeuler/o/obs-server.yaml +++ b/sig/Others/src-openeuler/o/obs-server.yaml @@ -81,4 +81,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Others/src-openeuler/o/obs-service-download_files.yaml b/sig/Others/src-openeuler/o/obs-service-download_files.yaml index b7df773346f00c8dd7e1c5972934b73b85c6c34c..5c4dd5020858dfd31b844f3342da0b0a3b3adcc0 100644 --- a/sig/Others/src-openeuler/o/obs-service-download_files.yaml +++ b/sig/Others/src-openeuler/o/obs-service-download_files.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Others/src-openeuler/o/obs-service-extract_file.yaml b/sig/Others/src-openeuler/o/obs-service-extract_file.yaml index c0d0895930d91043a329bedf477e44e229bfad04..4352ca1484759f57c31ab26e1a301a401a4e8a27 100644 --- a/sig/Others/src-openeuler/o/obs-service-extract_file.yaml +++ b/sig/Others/src-openeuler/o/obs-service-extract_file.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Others/src-openeuler/o/obs-service-rust2rpm.yaml b/sig/Others/src-openeuler/o/obs-service-rust2rpm.yaml index 0192b5c892ddeb51b5854b4f370413f7e129dc83..040f228c1105459de4bdc6502b5a553e949a3c4f 100644 --- a/sig/Others/src-openeuler/o/obs-service-rust2rpm.yaml +++ b/sig/Others/src-openeuler/o/obs-service-rust2rpm.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Others/src-openeuler/o/obs-service-set_version.yaml b/sig/Others/src-openeuler/o/obs-service-set_version.yaml index 6884fcf079df9dd9872db06a96a1c5df232fa243..d79d985d780d3da0c8997ebe9d6d7963451c5af2 100644 --- a/sig/Others/src-openeuler/o/obs-service-set_version.yaml +++ b/sig/Others/src-openeuler/o/obs-service-set_version.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Others/src-openeuler/o/onboard.yaml b/sig/Others/src-openeuler/o/onboard.yaml index 714e3a7f1da0636733cb3b8e384e0091e3983db0..2d5a059979afefa3a7a3a5f2207ed059090ebe67 100644 --- a/sig/Others/src-openeuler/o/onboard.yaml +++ b/sig/Others/src-openeuler/o/onboard.yaml @@ -64,4 +64,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Others/src-openeuler/o/openEuler-latest-release.yaml b/sig/Others/src-openeuler/o/openEuler-latest-release.yaml index 1a2d08e7829608f9d5d30ba046aca50ff2dbe5de..e541235dfb018f62bf04981ec62bfbe56bf4588a 100644 --- a/sig/Others/src-openeuler/o/openEuler-latest-release.yaml +++ b/sig/Others/src-openeuler/o/openEuler-latest-release.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Others/src-openeuler/o/opencc.yaml b/sig/Others/src-openeuler/o/opencc.yaml index 63f114da987357d3da3c35924d2302fe5df966e5..08760b45b6c978b34c9a8e23cc91118b92ba5598 100644 --- a/sig/Others/src-openeuler/o/opencc.yaml +++ b/sig/Others/src-openeuler/o/opencc.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Others/src-openeuler/o/opusfile.yaml b/sig/Others/src-openeuler/o/opusfile.yaml index e80ffccdd03580b2afeba9cac872838251c4231f..9fd9b08bafc93f0efe56cb07f948e5619456106c 100644 --- a/sig/Others/src-openeuler/o/opusfile.yaml +++ b/sig/Others/src-openeuler/o/opusfile.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Others/src-openeuler/o/osc.yaml b/sig/Others/src-openeuler/o/osc.yaml index 11703a415901134dd250c7428afa2eef16458dd6..129a9492a653844cc87d71e95c6ce8948bfd10e8 100644 --- a/sig/Others/src-openeuler/o/osc.yaml +++ b/sig/Others/src-openeuler/o/osc.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Others/src-openeuler/p/papirus-icon-theme.yaml b/sig/Others/src-openeuler/p/papirus-icon-theme.yaml index 1354565b7f0ef6f58860d2cbd573ffc26a23b242..3320331a5f781731a17d91d9d2b7d7b31ea22f0d 100644 --- a/sig/Others/src-openeuler/p/papirus-icon-theme.yaml +++ b/sig/Others/src-openeuler/p/papirus-icon-theme.yaml @@ -64,4 +64,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Others/src-openeuler/p/pcaudiolib.yaml b/sig/Others/src-openeuler/p/pcaudiolib.yaml index 1d480a3d5eeeabb8d126792c0195bcefd0af5d26..8cc4f06c528b40d5d62dd2c07640cafe8136ca4b 100644 --- a/sig/Others/src-openeuler/p/pcaudiolib.yaml +++ b/sig/Others/src-openeuler/p/pcaudiolib.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Others/src-openeuler/p/poly2tri.yaml b/sig/Others/src-openeuler/p/poly2tri.yaml index 27a3be8eb37dbabd96716fd74b4d926b8ccb151c..9556f43d5b5c8ed285770203f4cf42b468097ffe 100644 --- a/sig/Others/src-openeuler/p/poly2tri.yaml +++ b/sig/Others/src-openeuler/p/poly2tri.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Others/src-openeuler/p/procinfo.yaml b/sig/Others/src-openeuler/p/procinfo.yaml index e09c0eacf83b870b4bec4d8e4cc6dc5ab73fb0b9..a2849178e53cc93a2b366a2a86475d827d59e8e1 100644 --- a/sig/Others/src-openeuler/p/procinfo.yaml +++ b/sig/Others/src-openeuler/p/procinfo.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Others/src-openeuler/p/proj.yaml b/sig/Others/src-openeuler/p/proj.yaml index 8f0643a6fff1f08b5fec071b2446a430088d5ddc..d62b062e3eccd906d949c8265a0174bac6a9351a 100644 --- a/sig/Others/src-openeuler/p/proj.yaml +++ b/sig/Others/src-openeuler/p/proj.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Others/src-openeuler/q/qhull.yaml b/sig/Others/src-openeuler/q/qhull.yaml index 0086c6f65e71ae9d6afa6ae24663a30c2e4dbb3a..2e55334d7bf8a9ee629ad05beb2c5001727111ea 100644 --- a/sig/Others/src-openeuler/q/qhull.yaml +++ b/sig/Others/src-openeuler/q/qhull.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Others/src-openeuler/r/raptor2.yaml b/sig/Others/src-openeuler/r/raptor2.yaml index 01990743c960a4ba219b93b0eeff25328bd1eed4..f9abd32b3897f79a0eb8656d2a7a21633f01f5ce 100644 --- a/sig/Others/src-openeuler/r/raptor2.yaml +++ b/sig/Others/src-openeuler/r/raptor2.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Others/src-openeuler/r/rcs.yaml b/sig/Others/src-openeuler/r/rcs.yaml index f8c1bd02da8005e9bcc4a06889bad91fee0cdefe..07f73261524a7ffcc2ff98bfc9d08da8e048a3e7 100644 --- a/sig/Others/src-openeuler/r/rcs.yaml +++ b/sig/Others/src-openeuler/r/rcs.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Others/src-openeuler/r/re2.yaml b/sig/Others/src-openeuler/r/re2.yaml index f431cad02d515550d6b725ad43c7b544fa509a1c..b197fcecff03f4ddfc63c1ac29c6c48eb25de819 100644 --- a/sig/Others/src-openeuler/r/re2.yaml +++ b/sig/Others/src-openeuler/r/re2.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Others/src-openeuler/r/rear.yaml b/sig/Others/src-openeuler/r/rear.yaml index e7a630eaa86f452fa4b10ed3b346a0bf598bca96..aedb6bd31ceed6cc5f84707a3a6e22d6b69b1c97 100644 --- a/sig/Others/src-openeuler/r/rear.yaml +++ b/sig/Others/src-openeuler/r/rear.yaml @@ -75,4 +75,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Others/src-openeuler/r/reiserfs-utils.yaml b/sig/Others/src-openeuler/r/reiserfs-utils.yaml index 5d09e02ca40b8f7073604739bf0dedb83a7790d1..81c84bee4613b777f57a183017270b50aa8cf05f 100644 --- a/sig/Others/src-openeuler/r/reiserfs-utils.yaml +++ b/sig/Others/src-openeuler/r/reiserfs-utils.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Others/src-openeuler/r/rootsh.yaml b/sig/Others/src-openeuler/r/rootsh.yaml index 444115f62a6a7f745a5aac0813d16db5e54db710..160c654b3c78f1ad12c6feb1456bbbae44d1270d 100644 --- a/sig/Others/src-openeuler/r/rootsh.yaml +++ b/sig/Others/src-openeuler/r/rootsh.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Others/src-openeuler/s/SDL2.yaml b/sig/Others/src-openeuler/s/SDL2.yaml index c8644709ef2ebefeb670dc53f519b95721d27b9d..f7e0ff4c8ec6b4c538bf012974053ccbf6dc7b63 100644 --- a/sig/Others/src-openeuler/s/SDL2.yaml +++ b/sig/Others/src-openeuler/s/SDL2.yaml @@ -75,4 +75,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Others/src-openeuler/s/sassc.yaml b/sig/Others/src-openeuler/s/sassc.yaml index f6ade41c10ab2d2b8a86d4755887dc20f3f02e8d..977638227cb4c5e3437da1f5ae3c36eb62c16d27 100644 --- a/sig/Others/src-openeuler/s/sassc.yaml +++ b/sig/Others/src-openeuler/s/sassc.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Others/src-openeuler/s/sblim-sfcCommon.yaml b/sig/Others/src-openeuler/s/sblim-sfcCommon.yaml index 705e54ebb050ad1900d3d54cfd676789718124db..4c1ba9c6048847578d53a49e22c86195d214f495 100644 --- a/sig/Others/src-openeuler/s/sblim-sfcCommon.yaml +++ b/sig/Others/src-openeuler/s/sblim-sfcCommon.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Others/src-openeuler/s/scsi-target-utils.yaml b/sig/Others/src-openeuler/s/scsi-target-utils.yaml index de2b8220dac41478d440cdf9f7a80de3d8ef67c1..4acb711f7754d817a58cb9c09e6161e5ed93aeb1 100644 --- a/sig/Others/src-openeuler/s/scsi-target-utils.yaml +++ b/sig/Others/src-openeuler/s/scsi-target-utils.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Others/src-openeuler/s/sip.yaml b/sig/Others/src-openeuler/s/sip.yaml index e143948859b4d432b4369f87ab7aba9aa1587d03..2058a8688994bed02f0a873a5bfaa82416bad5c9 100644 --- a/sig/Others/src-openeuler/s/sip.yaml +++ b/sig/Others/src-openeuler/s/sip.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Others/src-openeuler/s/sleuthkit.yaml b/sig/Others/src-openeuler/s/sleuthkit.yaml index e7531283cd7740331ddc90d8553fabf4d712eadf..2acb99633640ebacb56f04c9acfc6e5265091099 100644 --- a/sig/Others/src-openeuler/s/sleuthkit.yaml +++ b/sig/Others/src-openeuler/s/sleuthkit.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Others/src-openeuler/s/sox.yaml b/sig/Others/src-openeuler/s/sox.yaml index 1d8fc4170757cea0a14e5ceea805b7e184d35ae9..502918549a60bc1e89e382fe743260a2acb9e65e 100644 --- a/sig/Others/src-openeuler/s/sox.yaml +++ b/sig/Others/src-openeuler/s/sox.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Others/src-openeuler/s/sphinx.yaml b/sig/Others/src-openeuler/s/sphinx.yaml index 9971448baa0fe65f2ff98390f3b7b6b1564696d5..d03440282e1445d1e40c845f429fbd348175dc49 100644 --- a/sig/Others/src-openeuler/s/sphinx.yaml +++ b/sig/Others/src-openeuler/s/sphinx.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Others/src-openeuler/s/suitesparse.yaml b/sig/Others/src-openeuler/s/suitesparse.yaml index 53e78ef011cae4b811b034b3d73bd330b22b5d4e..21eba830f4e2dc34da5d0fd3da423a6e4680329e 100644 --- a/sig/Others/src-openeuler/s/suitesparse.yaml +++ b/sig/Others/src-openeuler/s/suitesparse.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Others/src-openeuler/t/tidy.yaml b/sig/Others/src-openeuler/t/tidy.yaml index 2241542edd71db13914fe8f734177b151b916a47..b94f95c3964c2a187f30b33dbee80ab9f4105133 100644 --- a/sig/Others/src-openeuler/t/tidy.yaml +++ b/sig/Others/src-openeuler/t/tidy.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Others/src-openeuler/t/tuna.yaml b/sig/Others/src-openeuler/t/tuna.yaml index cfca6c34f8c2824cb5d8223e00de8a88c6d8d30f..189161ca6dcb63f71d2ba6c6eeb83e2169cfc300 100644 --- a/sig/Others/src-openeuler/t/tuna.yaml +++ b/sig/Others/src-openeuler/t/tuna.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Others/src-openeuler/t/twolame.yaml b/sig/Others/src-openeuler/t/twolame.yaml index 8e658bfc5608ac16652e54c91190686f5ca185e6..9c793bfc5c1e05982297d8f4a909d8d543adc46f 100644 --- a/sig/Others/src-openeuler/t/twolame.yaml +++ b/sig/Others/src-openeuler/t/twolame.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Others/src-openeuler/u/u2f-hidraw-policy.yaml b/sig/Others/src-openeuler/u/u2f-hidraw-policy.yaml index 94d8ee6fd19600f3ab7cc213606f7507e546c309..ed4b465cc3a713b01e94236a5d02a554bf03da96 100644 --- a/sig/Others/src-openeuler/u/u2f-hidraw-policy.yaml +++ b/sig/Others/src-openeuler/u/u2f-hidraw-policy.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Others/src-openeuler/u/uchardet.yaml b/sig/Others/src-openeuler/u/uchardet.yaml index e9e3fab021278013b644213b5e8c3ee716f74bb9..b55ada2eca8b1b03ae6f838c2fdd7b5e0f4372bc 100644 --- a/sig/Others/src-openeuler/u/uchardet.yaml +++ b/sig/Others/src-openeuler/u/uchardet.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Others/src-openeuler/u/ucs-miscfixed-fonts.yaml b/sig/Others/src-openeuler/u/ucs-miscfixed-fonts.yaml index b4d7c13c500cd88b6d9db1eab0ca52b244efbe51..4816af57aa12ad0cfc072300722df0c6a08bdf18 100644 --- a/sig/Others/src-openeuler/u/ucs-miscfixed-fonts.yaml +++ b/sig/Others/src-openeuler/u/ucs-miscfixed-fonts.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Others/src-openeuler/u/urlview.yaml b/sig/Others/src-openeuler/u/urlview.yaml index 5dfc4fe6441869643b755e925115935bfa90360b..3c6473d88e2ea48b3bdd39413574a33a0506c70e 100644 --- a/sig/Others/src-openeuler/u/urlview.yaml +++ b/sig/Others/src-openeuler/u/urlview.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Others/src-openeuler/x/xapian-core.yaml b/sig/Others/src-openeuler/x/xapian-core.yaml index cba82b07a884e0f97bcce1169c5a6795d794f26f..044829e4d35f0901da356b3d95dce255addfb923 100644 --- a/sig/Others/src-openeuler/x/xapian-core.yaml +++ b/sig/Others/src-openeuler/x/xapian-core.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Others/src-openeuler/x/xhtml1-dtds.yaml b/sig/Others/src-openeuler/x/xhtml1-dtds.yaml index 520e3462cefbdc4c12a64d738322fdd2a10c057a..37a63e61c1bd4fdfae31a3c0f951ba3c697e9295 100644 --- a/sig/Others/src-openeuler/x/xhtml1-dtds.yaml +++ b/sig/Others/src-openeuler/x/xhtml1-dtds.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Others/src-openeuler/z/zerofree.yaml b/sig/Others/src-openeuler/z/zerofree.yaml index e942ca76ca0d40ba101fef2a58b110b7923ac8fb..272ad6975bc4c92150da08a4ede82c74e523977f 100644 --- a/sig/Others/src-openeuler/z/zerofree.yaml +++ b/sig/Others/src-openeuler/z/zerofree.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Packaging/src-openeuler/c/copy-jdk-configs.yaml b/sig/Packaging/src-openeuler/c/copy-jdk-configs.yaml index eebde17faa2f7a20608d5c80eac616b3880c5625..821a18e220eb0ae165dc34eb2c5f0bce54b4a55e 100644 --- a/sig/Packaging/src-openeuler/c/copy-jdk-configs.yaml +++ b/sig/Packaging/src-openeuler/c/copy-jdk-configs.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Packaging/src-openeuler/m/multilib-rpm-config.yaml b/sig/Packaging/src-openeuler/m/multilib-rpm-config.yaml index 2b420fa9605e0990a188477292e5c73666e9a915..490429fca40888698fe4019572224db7739d8e74 100644 --- a/sig/Packaging/src-openeuler/m/multilib-rpm-config.yaml +++ b/sig/Packaging/src-openeuler/m/multilib-rpm-config.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Packaging/src-openeuler/p/pakchois.yaml b/sig/Packaging/src-openeuler/p/pakchois.yaml index 4265bc4e43f19d6d6742107e6e6579913a67699a..12f93cc34cd651fe44b9ee13305c7e7a7a6d1ab7 100644 --- a/sig/Packaging/src-openeuler/p/pakchois.yaml +++ b/sig/Packaging/src-openeuler/p/pakchois.yaml @@ -55,4 +55,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Packaging/src-openeuler/r/rpmdevtools.yaml b/sig/Packaging/src-openeuler/r/rpmdevtools.yaml index 5d50a548db7f1e577ce045540c233eac84850d44..e8539de288c6a62ffe4c02dffbb56959156679a2 100644 --- a/sig/Packaging/src-openeuler/r/rpmdevtools.yaml +++ b/sig/Packaging/src-openeuler/r/rpmdevtools.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Programming-language/src-openeuler/a/assertj-core.yaml b/sig/Programming-language/src-openeuler/a/assertj-core.yaml index 82076d82c42bb234584f23ad344e4f5d4f8f3e6c..0898f3ff7e0951dc95917565f4463e4756519ecc 100644 --- a/sig/Programming-language/src-openeuler/a/assertj-core.yaml +++ b/sig/Programming-language/src-openeuler/a/assertj-core.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Programming-language/src-openeuler/a/autoconf-archive.yaml b/sig/Programming-language/src-openeuler/a/autoconf-archive.yaml index 0c753a9f16c7fa0fda94f091a9e80c90d314cedc..bb22cf81280c781fdf2c99fe59b2f31701970b2e 100644 --- a/sig/Programming-language/src-openeuler/a/autoconf-archive.yaml +++ b/sig/Programming-language/src-openeuler/a/autoconf-archive.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Programming-language/src-openeuler/a/autoconf213.yaml b/sig/Programming-language/src-openeuler/a/autoconf213.yaml index c315962267ea0b97a861a0f9f472287a2d0ef071..f88fc86066aaf9d72cb2e72534fc4bd1730248ac 100644 --- a/sig/Programming-language/src-openeuler/a/autoconf213.yaml +++ b/sig/Programming-language/src-openeuler/a/autoconf213.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Programming-language/src-openeuler/b/byacc.yaml b/sig/Programming-language/src-openeuler/b/byacc.yaml index 1b6464c017eab7a52b38a9d741f42cbd0287e44a..eec625558d2cf0e966bcd5d94f8bdc9233623aae 100644 --- a/sig/Programming-language/src-openeuler/b/byacc.yaml +++ b/sig/Programming-language/src-openeuler/b/byacc.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Programming-language/src-openeuler/c/Cython.yaml b/sig/Programming-language/src-openeuler/c/Cython.yaml index 94daaf98e33ebb5cda0816e8341a236c8359b72a..4a1afe28f79feb6acff83e41cb49e9e77a76ca5f 100644 --- a/sig/Programming-language/src-openeuler/c/Cython.yaml +++ b/sig/Programming-language/src-openeuler/c/Cython.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Programming-language/src-openeuler/c/check.yaml b/sig/Programming-language/src-openeuler/c/check.yaml index 4898634e189c007a869b07a2e0b821ad9726bff9..088db8459f7c6cd50b34a03aeab9bb1b2be50def 100644 --- a/sig/Programming-language/src-openeuler/c/check.yaml +++ b/sig/Programming-language/src-openeuler/c/check.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Programming-language/src-openeuler/c/cmake.yaml b/sig/Programming-language/src-openeuler/c/cmake.yaml index ffe5df8bbb6efed16a53742de4ae0c1ad87a62c9..6fd7c2c3ce89dad52496c328895d72cb77d5aaf8 100644 --- a/sig/Programming-language/src-openeuler/c/cmake.yaml +++ b/sig/Programming-language/src-openeuler/c/cmake.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Programming-language/src-openeuler/c/cmocka.yaml b/sig/Programming-language/src-openeuler/c/cmocka.yaml index a081670d32e926c3604f1f3fe60d5a35baa841b3..8d9cb7fc9b382f8ad25c40c3daed809d13dbe57b 100644 --- a/sig/Programming-language/src-openeuler/c/cmocka.yaml +++ b/sig/Programming-language/src-openeuler/c/cmocka.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Programming-language/src-openeuler/c/cppcheck.yaml b/sig/Programming-language/src-openeuler/c/cppcheck.yaml index 7a794b05d4e3b743bda0070817d042b3e005d7d9..735c32c9b5686c1a5feceffbf8d744bce915cd9d 100644 --- a/sig/Programming-language/src-openeuler/c/cppcheck.yaml +++ b/sig/Programming-language/src-openeuler/c/cppcheck.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Programming-language/src-openeuler/c/cppunit.yaml b/sig/Programming-language/src-openeuler/c/cppunit.yaml index ebb18b1c1f8d1d31b3d087caecda52fb0f24125e..4919aad57f13637f862f78f2375115b08ddb7aba 100644 --- a/sig/Programming-language/src-openeuler/c/cppunit.yaml +++ b/sig/Programming-language/src-openeuler/c/cppunit.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Programming-language/src-openeuler/c/crash-gcore-command.yaml b/sig/Programming-language/src-openeuler/c/crash-gcore-command.yaml index d2a7f8a40655a052b6f81e42c0a598026ce2cb0d..630624d26c840ac01953514267f603e45fa1cb53 100644 --- a/sig/Programming-language/src-openeuler/c/crash-gcore-command.yaml +++ b/sig/Programming-language/src-openeuler/c/crash-gcore-command.yaml @@ -74,4 +74,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Programming-language/src-openeuler/c/crash-trace-command.yaml b/sig/Programming-language/src-openeuler/c/crash-trace-command.yaml index f8258b0893b15e7d908f8a2b002107305fa89ee6..10b8514b68b2e6ce64d312495f9f2070604ee0c2 100644 --- a/sig/Programming-language/src-openeuler/c/crash-trace-command.yaml +++ b/sig/Programming-language/src-openeuler/c/crash-trace-command.yaml @@ -75,4 +75,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Programming-language/src-openeuler/c/cscope.yaml b/sig/Programming-language/src-openeuler/c/cscope.yaml index 26c76e5663ced8f2e98d490f3a4cf7a46cda8165..dd3354dea82e2759a766b403e141530ef0df4e09 100644 --- a/sig/Programming-language/src-openeuler/c/cscope.yaml +++ b/sig/Programming-language/src-openeuler/c/cscope.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Programming-language/src-openeuler/c/cvs.yaml b/sig/Programming-language/src-openeuler/c/cvs.yaml index edf95dd97e7ded331e7f32093359f90dd105f6b6..5db1aa01cbc16abede0154918355f0b1d5b0dd33 100644 --- a/sig/Programming-language/src-openeuler/c/cvs.yaml +++ b/sig/Programming-language/src-openeuler/c/cvs.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Programming-language/src-openeuler/d/dejagnu.yaml b/sig/Programming-language/src-openeuler/d/dejagnu.yaml index 0008f62c5d3261d39951601ceddd1d13fbbd535a..8919a2757831aa10775ea3b7d86c384d3d55fca0 100644 --- a/sig/Programming-language/src-openeuler/d/dejagnu.yaml +++ b/sig/Programming-language/src-openeuler/d/dejagnu.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Programming-language/src-openeuler/d/dotconf.yaml b/sig/Programming-language/src-openeuler/d/dotconf.yaml index 2d952b3b17aef3ffa4be21a2f713f51e544469b9..66711f396caef402c9760f572cd5cd29360ac6b6 100644 --- a/sig/Programming-language/src-openeuler/d/dotconf.yaml +++ b/sig/Programming-language/src-openeuler/d/dotconf.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Programming-language/src-openeuler/e/egl-wayland.yaml b/sig/Programming-language/src-openeuler/e/egl-wayland.yaml index 719e0dc78daf89a39eeb0dfb4177fb1cc1ba2781..8a8e503bf26560f54621866763e1ad16b327ff4f 100644 --- a/sig/Programming-language/src-openeuler/e/egl-wayland.yaml +++ b/sig/Programming-language/src-openeuler/e/egl-wayland.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Programming-language/src-openeuler/e/eglexternalplatform.yaml b/sig/Programming-language/src-openeuler/e/eglexternalplatform.yaml index e71cd48519b18923ed47dbb55012de108825e0ab..170859a0c4b657b744e2c05807da42835dadaebe 100644 --- a/sig/Programming-language/src-openeuler/e/eglexternalplatform.yaml +++ b/sig/Programming-language/src-openeuler/e/eglexternalplatform.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Programming-language/src-openeuler/e/enchant2.yaml b/sig/Programming-language/src-openeuler/e/enchant2.yaml index 10072c7b53d2dbc32874d92ef9185fdc0bd617e2..2f9dca99e1dd91567e99ef88de266ffe3e75455e 100644 --- a/sig/Programming-language/src-openeuler/e/enchant2.yaml +++ b/sig/Programming-language/src-openeuler/e/enchant2.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Programming-language/src-openeuler/e/erlang-eflame.yaml b/sig/Programming-language/src-openeuler/e/erlang-eflame.yaml index ea0197bfc75137d4ae88e5c9a1540247db0188c3..3841b08be708ee1e1a94a04bd7223851c3490aee 100644 --- a/sig/Programming-language/src-openeuler/e/erlang-eflame.yaml +++ b/sig/Programming-language/src-openeuler/e/erlang-eflame.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Programming-language/src-openeuler/e/erlang-erlsyslog.yaml b/sig/Programming-language/src-openeuler/e/erlang-erlsyslog.yaml index 3c609394c74a70f420e516458276428e94d69fea..ba7128f3afe2d5833dbb95be92bb0455dff740df 100644 --- a/sig/Programming-language/src-openeuler/e/erlang-erlsyslog.yaml +++ b/sig/Programming-language/src-openeuler/e/erlang-erlsyslog.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Programming-language/src-openeuler/e/erlang-erlydtl.yaml b/sig/Programming-language/src-openeuler/e/erlang-erlydtl.yaml index 19fd221a7f74ea6f7f2de97202e18110e6e56d86..33280225644aff6b6a65a1dccfcb2db047cda4bd 100644 --- a/sig/Programming-language/src-openeuler/e/erlang-erlydtl.yaml +++ b/sig/Programming-language/src-openeuler/e/erlang-erlydtl.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Programming-language/src-openeuler/e/erlang-getopt.yaml b/sig/Programming-language/src-openeuler/e/erlang-getopt.yaml index 0984cd01dcb20c19ce5b9008162e0d877544c706..e7aaf05cb519f6097cc2a0f63463739424732432 100644 --- a/sig/Programming-language/src-openeuler/e/erlang-getopt.yaml +++ b/sig/Programming-language/src-openeuler/e/erlang-getopt.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Programming-language/src-openeuler/e/erlang-gettext.yaml b/sig/Programming-language/src-openeuler/e/erlang-gettext.yaml index 6cd65152b3213882f2a1d55ebeebf71342bb5104..954844adfc35ff22414e444ace7419f8b070ff00 100644 --- a/sig/Programming-language/src-openeuler/e/erlang-gettext.yaml +++ b/sig/Programming-language/src-openeuler/e/erlang-gettext.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Programming-language/src-openeuler/e/erlang-hamcrest.yaml b/sig/Programming-language/src-openeuler/e/erlang-hamcrest.yaml index 8d0e9b07e8bf2e0d535a3863127ce08abcc159da..06213f878411f6d7c5b1f409d6e187ffaba96dae 100644 --- a/sig/Programming-language/src-openeuler/e/erlang-hamcrest.yaml +++ b/sig/Programming-language/src-openeuler/e/erlang-hamcrest.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Programming-language/src-openeuler/e/erlang-lfe.yaml b/sig/Programming-language/src-openeuler/e/erlang-lfe.yaml index f085dc0cfee7294c1eb9a76a00603f0aea547a12..73023ee9dd2ea7680e2e1ab217361c8f90507e3e 100644 --- a/sig/Programming-language/src-openeuler/e/erlang-lfe.yaml +++ b/sig/Programming-language/src-openeuler/e/erlang-lfe.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Programming-language/src-openeuler/e/erlang-meck.yaml b/sig/Programming-language/src-openeuler/e/erlang-meck.yaml index 64cffaad3c7eae805b3eeca4e7a438ab5000f202..057ce29f9c82f79197ef78e78daaa102befb6bc7 100644 --- a/sig/Programming-language/src-openeuler/e/erlang-meck.yaml +++ b/sig/Programming-language/src-openeuler/e/erlang-meck.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Programming-language/src-openeuler/e/erlang-mustache.yaml b/sig/Programming-language/src-openeuler/e/erlang-mustache.yaml index cc065a5294c64b1bc4d8087c50ec441dd53d4936..62348e799fb225d95a140ccf348abf6f560aad5f 100644 --- a/sig/Programming-language/src-openeuler/e/erlang-mustache.yaml +++ b/sig/Programming-language/src-openeuler/e/erlang-mustache.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Programming-language/src-openeuler/e/erlang-neotoma.yaml b/sig/Programming-language/src-openeuler/e/erlang-neotoma.yaml index b283a0153070b98087dd9ac4979630842c0f922d..12334435b4291b2c2990a3b3d992b6bd726864d1 100644 --- a/sig/Programming-language/src-openeuler/e/erlang-neotoma.yaml +++ b/sig/Programming-language/src-openeuler/e/erlang-neotoma.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Programming-language/src-openeuler/e/erlang-proper.yaml b/sig/Programming-language/src-openeuler/e/erlang-proper.yaml index 95c08996dcb0d16d1fac13811cf906e332d7b0e1..b0aba4e56fda02ca7df7459e9b90ded7901423b2 100644 --- a/sig/Programming-language/src-openeuler/e/erlang-proper.yaml +++ b/sig/Programming-language/src-openeuler/e/erlang-proper.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Programming-language/src-openeuler/e/erlang-rpm-macros.yaml b/sig/Programming-language/src-openeuler/e/erlang-rpm-macros.yaml index d5958f23f025f4bc8ef16461961e86a1f34d53bf..340d57ffb23e8c531a8bfb41352fcab21199260b 100644 --- a/sig/Programming-language/src-openeuler/e/erlang-rpm-macros.yaml +++ b/sig/Programming-language/src-openeuler/e/erlang-rpm-macros.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Programming-language/src-openeuler/e/erlang-sd_notify.yaml b/sig/Programming-language/src-openeuler/e/erlang-sd_notify.yaml index 8dbe24ae6b4b2fb71b0fc14b932c7dd51f6da487..9307c12ae433d772c6d8e85b0d13f31288c9354b 100644 --- a/sig/Programming-language/src-openeuler/e/erlang-sd_notify.yaml +++ b/sig/Programming-language/src-openeuler/e/erlang-sd_notify.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Programming-language/src-openeuler/e/erlang.yaml b/sig/Programming-language/src-openeuler/e/erlang.yaml index a0ea538ccfdbb50a67cea05354102182601b5792..5ea04d551123f972fbbc1a8370ed10df3f95b777 100644 --- a/sig/Programming-language/src-openeuler/e/erlang.yaml +++ b/sig/Programming-language/src-openeuler/e/erlang.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Programming-language/src-openeuler/f/fakeroot.yaml b/sig/Programming-language/src-openeuler/f/fakeroot.yaml index 456a8d0f1fc7d01d843ca8c8122e8d6ecac5b9ba..11c9ddb2e556cb6ab4ee6b6b947c6a3f19355459 100644 --- a/sig/Programming-language/src-openeuler/f/fakeroot.yaml +++ b/sig/Programming-language/src-openeuler/f/fakeroot.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Programming-language/src-openeuler/f/flatpak.yaml b/sig/Programming-language/src-openeuler/f/flatpak.yaml index f32e073be435f370d229fadd658b30a6e8d6f4b1..3ea9a8baec851bd2a84fba8fee09855accbe8731 100644 --- a/sig/Programming-language/src-openeuler/f/flatpak.yaml +++ b/sig/Programming-language/src-openeuler/f/flatpak.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Programming-language/src-openeuler/g/gflags.yaml b/sig/Programming-language/src-openeuler/g/gflags.yaml index 3f0372cf0942e78732c93257dbeeedfcc9da65d9..7aa5c2d04bf149f49971b99e5eb15f939e29dce1 100644 --- a/sig/Programming-language/src-openeuler/g/gflags.yaml +++ b/sig/Programming-language/src-openeuler/g/gflags.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Programming-language/src-openeuler/g/gmavenplus-plugin.yaml b/sig/Programming-language/src-openeuler/g/gmavenplus-plugin.yaml index 617379b53089c2868e009fbe0a89892fdf7e3273..0d05d9256554e9e2e00684714c23474529d2c5bd 100644 --- a/sig/Programming-language/src-openeuler/g/gmavenplus-plugin.yaml +++ b/sig/Programming-language/src-openeuler/g/gmavenplus-plugin.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Programming-language/src-openeuler/g/gnome-common.yaml b/sig/Programming-language/src-openeuler/g/gnome-common.yaml index 460a40d2000cefd71eaeb18bdd7fce9707967487..4f05afbee3f20350ef80764162fb442d48c58dcc 100644 --- a/sig/Programming-language/src-openeuler/g/gnome-common.yaml +++ b/sig/Programming-language/src-openeuler/g/gnome-common.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Programming-language/src-openeuler/g/gnu-efi.yaml b/sig/Programming-language/src-openeuler/g/gnu-efi.yaml index 20534f7121a7b45640c90708cba8ecfd6d31f8da..4bedec424f3c09f682c03e66f2511a86deb5f62b 100644 --- a/sig/Programming-language/src-openeuler/g/gnu-efi.yaml +++ b/sig/Programming-language/src-openeuler/g/gnu-efi.yaml @@ -75,4 +75,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Programming-language/src-openeuler/g/gperf.yaml b/sig/Programming-language/src-openeuler/g/gperf.yaml index a7528139c145601c26c453c3cd386c1eb58ca98e..065db8095d6632d8ba5e120ff4c890920ea1934c 100644 --- a/sig/Programming-language/src-openeuler/g/gperf.yaml +++ b/sig/Programming-language/src-openeuler/g/gperf.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Programming-language/src-openeuler/g/gssdp.yaml b/sig/Programming-language/src-openeuler/g/gssdp.yaml index be7ac215240f2127b7abc7f67d6c4bbc3af6626b..505a186327ce6d486238a58c808a250f341e5d2f 100644 --- a/sig/Programming-language/src-openeuler/g/gssdp.yaml +++ b/sig/Programming-language/src-openeuler/g/gssdp.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Programming-language/src-openeuler/g/gstreamer1-plugins-bad-free.yaml b/sig/Programming-language/src-openeuler/g/gstreamer1-plugins-bad-free.yaml index 7f49d25053d9b41b785f7d3e9393f09db61e9b2d..8490f71d86195e8f9cf742356d8156c747659028 100644 --- a/sig/Programming-language/src-openeuler/g/gstreamer1-plugins-bad-free.yaml +++ b/sig/Programming-language/src-openeuler/g/gstreamer1-plugins-bad-free.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Programming-language/src-openeuler/g/gtest.yaml b/sig/Programming-language/src-openeuler/g/gtest.yaml index d3d5e4fe353fd3724586e6bf19d9dbb7dbc4aeeb..57128cf1c962cb8bab49ef36ab19a5660a2c926e 100644 --- a/sig/Programming-language/src-openeuler/g/gtest.yaml +++ b/sig/Programming-language/src-openeuler/g/gtest.yaml @@ -72,6 +72,9 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next - name: Multi-Version_ray_openEuler-22.03-LTS-SP4 type: protected create_from: openEuler-22.03-LTS-SP4 diff --git a/sig/Programming-language/src-openeuler/g/gupnp-igd.yaml b/sig/Programming-language/src-openeuler/g/gupnp-igd.yaml index 78d91eb920dd43426aaeace42b7503a6f3a194c0..e429d52e4902952bfee89543242f5beb12e20d67 100644 --- a/sig/Programming-language/src-openeuler/g/gupnp-igd.yaml +++ b/sig/Programming-language/src-openeuler/g/gupnp-igd.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Programming-language/src-openeuler/g/gupnp.yaml b/sig/Programming-language/src-openeuler/g/gupnp.yaml index c08ec54537dbe4212c41cd7de420c68c939e01e2..364da3287e15e650c7dbde3c75f873de780ee185 100644 --- a/sig/Programming-language/src-openeuler/g/gupnp.yaml +++ b/sig/Programming-language/src-openeuler/g/gupnp.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Programming-language/src-openeuler/h/help2man.yaml b/sig/Programming-language/src-openeuler/h/help2man.yaml index 2952476aa27a5ba449d4341a16e9018015e051cf..a9803fc90b250ea0ff68aadc1acc5629a8ad03a9 100644 --- a/sig/Programming-language/src-openeuler/h/help2man.yaml +++ b/sig/Programming-language/src-openeuler/h/help2man.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Programming-language/src-openeuler/i/ilmbase.yaml b/sig/Programming-language/src-openeuler/i/ilmbase.yaml index 515a373fccee81c78a916a23d455d4cb28114e7f..5b48cd0fcf8a5ed1fa46a60deb8d88553edafedb 100644 --- a/sig/Programming-language/src-openeuler/i/ilmbase.yaml +++ b/sig/Programming-language/src-openeuler/i/ilmbase.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Programming-language/src-openeuler/i/intel-cmt-cat.yaml b/sig/Programming-language/src-openeuler/i/intel-cmt-cat.yaml index f27f307a7a19a843421c32115225e9e5219c04c3..56d944ee170aa5d688ec0451c17de4bf3b7aee7f 100644 --- a/sig/Programming-language/src-openeuler/i/intel-cmt-cat.yaml +++ b/sig/Programming-language/src-openeuler/i/intel-cmt-cat.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Programming-language/src-openeuler/i/intltool.yaml b/sig/Programming-language/src-openeuler/i/intltool.yaml index 4e10e694929bb48577a3c8365ddb7ab1a6f131d9..ccca14445a7a4650a626813d8f4a028ec6bd9a5c 100644 --- a/sig/Programming-language/src-openeuler/i/intltool.yaml +++ b/sig/Programming-language/src-openeuler/i/intltool.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Programming-language/src-openeuler/i/itstool.yaml b/sig/Programming-language/src-openeuler/i/itstool.yaml index 473faf6e82587831b3a3141a9897cf7233be2649..c00b297d3b0ed6500b48b1314f2daf0311340047 100644 --- a/sig/Programming-language/src-openeuler/i/itstool.yaml +++ b/sig/Programming-language/src-openeuler/i/itstool.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Programming-language/src-openeuler/j/jimtcl.yaml b/sig/Programming-language/src-openeuler/j/jimtcl.yaml index 35400b5e31aee757f266d040506b37bfb5990208..9be5210d14e3fb763a1e4da09829b257e5bdce9b 100644 --- a/sig/Programming-language/src-openeuler/j/jimtcl.yaml +++ b/sig/Programming-language/src-openeuler/j/jimtcl.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Programming-language/src-openeuler/j/jsoncpp.yaml b/sig/Programming-language/src-openeuler/j/jsoncpp.yaml index 94840bf4fae89f0f8728c2d450cee04f9cddf5f1..194b1589dbb30de4f34c993b557992fe31c2d2fe 100644 --- a/sig/Programming-language/src-openeuler/j/jsoncpp.yaml +++ b/sig/Programming-language/src-openeuler/j/jsoncpp.yaml @@ -75,4 +75,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Programming-language/src-openeuler/l/LibRaw.yaml b/sig/Programming-language/src-openeuler/l/LibRaw.yaml index 1c0200b65c65295a2a7b6d056565a486e43671b3..f4c30d15e2e8edd4c2ce1c8c350589af3fb234e5 100644 --- a/sig/Programming-language/src-openeuler/l/LibRaw.yaml +++ b/sig/Programming-language/src-openeuler/l/LibRaw.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Programming-language/src-openeuler/l/labltk.yaml b/sig/Programming-language/src-openeuler/l/labltk.yaml index 8518f8cd05e3af0aec62bf127ba592e6f9f6930e..3b06567d8bc4ea62e38af77d8ab7c15c13b0987e 100644 --- a/sig/Programming-language/src-openeuler/l/labltk.yaml +++ b/sig/Programming-language/src-openeuler/l/labltk.yaml @@ -61,4 +61,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Programming-language/src-openeuler/l/lapack.yaml b/sig/Programming-language/src-openeuler/l/lapack.yaml index 277cad2e7379057d34ca5c503f7d51ccae269d06..4319d95834537951603cfd4c078c447ab76df6b2 100644 --- a/sig/Programming-language/src-openeuler/l/lapack.yaml +++ b/sig/Programming-language/src-openeuler/l/lapack.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Programming-language/src-openeuler/l/libXScrnSaver.yaml b/sig/Programming-language/src-openeuler/l/libXScrnSaver.yaml index 7cd4b892f5b3f473ecda5a26b0b2ace6a55554a0..85a389238d0ade11f8775e738a1b465f8078d848 100644 --- a/sig/Programming-language/src-openeuler/l/libXScrnSaver.yaml +++ b/sig/Programming-language/src-openeuler/l/libXScrnSaver.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Programming-language/src-openeuler/l/libXp.yaml b/sig/Programming-language/src-openeuler/l/libXp.yaml index f5d05e2bb58c5fe1156728d7e92864b7d91dc8ce..bf9efed3c063d14c57a2906149dec342bd214328 100644 --- a/sig/Programming-language/src-openeuler/l/libXp.yaml +++ b/sig/Programming-language/src-openeuler/l/libXp.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Programming-language/src-openeuler/l/libappstream-glib.yaml b/sig/Programming-language/src-openeuler/l/libappstream-glib.yaml index 64c0ff8fc0a0ff16a157c2cf026930db6da3e16a..3205ce72f71d9e15dc7c0068625e5041b41ee128 100644 --- a/sig/Programming-language/src-openeuler/l/libappstream-glib.yaml +++ b/sig/Programming-language/src-openeuler/l/libappstream-glib.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Programming-language/src-openeuler/l/libdbusmenu.yaml b/sig/Programming-language/src-openeuler/l/libdbusmenu.yaml index 65674c75ad4baeeb6506491c414584d0a8a177bf..ee71c53a47449f7cd326d892ea58d6cbdc375f43 100644 --- a/sig/Programming-language/src-openeuler/l/libdbusmenu.yaml +++ b/sig/Programming-language/src-openeuler/l/libdbusmenu.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Programming-language/src-openeuler/l/libdv.yaml b/sig/Programming-language/src-openeuler/l/libdv.yaml index 23828d5f1aca483b2c30b78af6a073c14804bdac..ec2bf38fafca6f515ab30a79fdf13a5e7049cefb 100644 --- a/sig/Programming-language/src-openeuler/l/libdv.yaml +++ b/sig/Programming-language/src-openeuler/l/libdv.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Programming-language/src-openeuler/l/libdwarf.yaml b/sig/Programming-language/src-openeuler/l/libdwarf.yaml index 8b0d6c76663533c6e520d0755b4ccb9aa2cf80ba..44eb8b71a2e8f7711d5901d12c42de2c1dc5deed 100644 --- a/sig/Programming-language/src-openeuler/l/libdwarf.yaml +++ b/sig/Programming-language/src-openeuler/l/libdwarf.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Programming-language/src-openeuler/l/libell.yaml b/sig/Programming-language/src-openeuler/l/libell.yaml index a35f041e0179865fae30c82e6c1c9e8bdfc81a4b..7a754c3a6f27bcba710ddfb13309c8eaebc456c1 100644 --- a/sig/Programming-language/src-openeuler/l/libell.yaml +++ b/sig/Programming-language/src-openeuler/l/libell.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Programming-language/src-openeuler/l/libfabric.yaml b/sig/Programming-language/src-openeuler/l/libfabric.yaml index 77535668c07e1fe179be7d7f7f1cb526be5d4adb..deb0b70ee1b139efecdb942e9c1a2c40339f96da 100644 --- a/sig/Programming-language/src-openeuler/l/libfabric.yaml +++ b/sig/Programming-language/src-openeuler/l/libfabric.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Programming-language/src-openeuler/l/libgnome-keyring.yaml b/sig/Programming-language/src-openeuler/l/libgnome-keyring.yaml index 31a2a9d51178463d2aaa2f65ea05d9ea9d2949c2..9322fbd014f82c52e88018d621c35cfa4dd7db51 100644 --- a/sig/Programming-language/src-openeuler/l/libgnome-keyring.yaml +++ b/sig/Programming-language/src-openeuler/l/libgnome-keyring.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Programming-language/src-openeuler/l/libimagequant.yaml b/sig/Programming-language/src-openeuler/l/libimagequant.yaml index 257895c356aabefa0098e00fdf09cbdb6dfa5e8c..abb9c5c312fafbc99bd8034df2f41a740db727b4 100644 --- a/sig/Programming-language/src-openeuler/l/libimagequant.yaml +++ b/sig/Programming-language/src-openeuler/l/libimagequant.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Programming-language/src-openeuler/l/libindicator.yaml b/sig/Programming-language/src-openeuler/l/libindicator.yaml index ef70ba2374ddb0f6c005abd5ecbaa05dd1709865..03dc2e6ccf55f8c65d69ff396a23860b6cebb31d 100644 --- a/sig/Programming-language/src-openeuler/l/libindicator.yaml +++ b/sig/Programming-language/src-openeuler/l/libindicator.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Programming-language/src-openeuler/l/libmemcached.yaml b/sig/Programming-language/src-openeuler/l/libmemcached.yaml index 69d0a328bf9c20f95c63f25d1fba0645d83adc4e..23610a3bb026c8f12401cada6531236cdc3e0bed 100644 --- a/sig/Programming-language/src-openeuler/l/libmemcached.yaml +++ b/sig/Programming-language/src-openeuler/l/libmemcached.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Programming-language/src-openeuler/l/libpfm.yaml b/sig/Programming-language/src-openeuler/l/libpfm.yaml index 16e8ec6bb135b9fb3184046c2262ca1da927c154..3c9044703d2f5ef6a4e3b97d45468094c6d42414 100644 --- a/sig/Programming-language/src-openeuler/l/libpfm.yaml +++ b/sig/Programming-language/src-openeuler/l/libpfm.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Programming-language/src-openeuler/l/librdkafka.yaml b/sig/Programming-language/src-openeuler/l/librdkafka.yaml index ee668794eea93d8d19cbc54760ed57f9294ad894..d2977cf34f14cab3eb7b50fe247e3c2d82a34b03 100644 --- a/sig/Programming-language/src-openeuler/l/librdkafka.yaml +++ b/sig/Programming-language/src-openeuler/l/librdkafka.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Programming-language/src-openeuler/l/librelp.yaml b/sig/Programming-language/src-openeuler/l/librelp.yaml index 0a3ca95a79c16a77327bcd904eb48edcc56e9b57..557e14b7e09ec505a7c58c09e48ab94c3495ab85 100644 --- a/sig/Programming-language/src-openeuler/l/librelp.yaml +++ b/sig/Programming-language/src-openeuler/l/librelp.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Programming-language/src-openeuler/l/libspectre.yaml b/sig/Programming-language/src-openeuler/l/libspectre.yaml index 4808d0456bc854004d7f753399c32f7d13b20f82..4056bcd202367ed2d224c35adb731dc010f23613 100644 --- a/sig/Programming-language/src-openeuler/l/libspectre.yaml +++ b/sig/Programming-language/src-openeuler/l/libspectre.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Programming-language/src-openeuler/l/libsrtp.yaml b/sig/Programming-language/src-openeuler/l/libsrtp.yaml index bbef83592aad5359e5fc8edcacf81de2f252d4a7..ee7ca3521fb07b1c7abfb87546bab4e80141edf8 100644 --- a/sig/Programming-language/src-openeuler/l/libsrtp.yaml +++ b/sig/Programming-language/src-openeuler/l/libsrtp.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Programming-language/src-openeuler/l/libstemmer.yaml b/sig/Programming-language/src-openeuler/l/libstemmer.yaml index b84178cf66a155f25ef623c6ee965128c13c70eb..5a36b1cd5155b30ba94ac3ef72dfb903941f2fa8 100644 --- a/sig/Programming-language/src-openeuler/l/libstemmer.yaml +++ b/sig/Programming-language/src-openeuler/l/libstemmer.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Programming-language/src-openeuler/l/libtraceevent.yaml b/sig/Programming-language/src-openeuler/l/libtraceevent.yaml index 58bd72a2fac652c29539f1a6b37f46e876717050..4bc7675ef002a791dd2b5e329fe7327ff93f49d2 100644 --- a/sig/Programming-language/src-openeuler/l/libtraceevent.yaml +++ b/sig/Programming-language/src-openeuler/l/libtraceevent.yaml @@ -46,4 +46,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Programming-language/src-openeuler/l/libtracefs.yaml b/sig/Programming-language/src-openeuler/l/libtracefs.yaml index a48fd648f6d885f052326923dd4d281e4b527134..150d1873d966124dd35d79791ee6f89cc8f83db2 100644 --- a/sig/Programming-language/src-openeuler/l/libtracefs.yaml +++ b/sig/Programming-language/src-openeuler/l/libtracefs.yaml @@ -16,4 +16,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Programming-language/src-openeuler/l/libuv.yaml b/sig/Programming-language/src-openeuler/l/libuv.yaml index 98bfe7854f366325aac00f4e49179001289cc28b..9a3c8ea647e303f444499dd52ca96d572e2b7957 100644 --- a/sig/Programming-language/src-openeuler/l/libuv.yaml +++ b/sig/Programming-language/src-openeuler/l/libuv.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Programming-language/src-openeuler/l/libzip.yaml b/sig/Programming-language/src-openeuler/l/libzip.yaml index ec1e0b8c9f0055f06ac72d1b29a81eb5aebeef17..32b77562b49b1bb76cc16a5c66810cc6a57b77e9 100644 --- a/sig/Programming-language/src-openeuler/l/libzip.yaml +++ b/sig/Programming-language/src-openeuler/l/libzip.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Programming-language/src-openeuler/l/ltrace.yaml b/sig/Programming-language/src-openeuler/l/ltrace.yaml index 815fd905455ad8623847caf7f26148cf5f885f95..41173eef2d5324591223691033a89a89679a73e2 100644 --- a/sig/Programming-language/src-openeuler/l/ltrace.yaml +++ b/sig/Programming-language/src-openeuler/l/ltrace.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Programming-language/src-openeuler/l/lua-filesystem.yaml b/sig/Programming-language/src-openeuler/l/lua-filesystem.yaml index b255a0dc747325d4a33853e819307b56058cc54c..b592830dc887be4fb0e4bf9455abde885b6b4550 100644 --- a/sig/Programming-language/src-openeuler/l/lua-filesystem.yaml +++ b/sig/Programming-language/src-openeuler/l/lua-filesystem.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Programming-language/src-openeuler/l/lua-lunit.yaml b/sig/Programming-language/src-openeuler/l/lua-lunit.yaml index 24b7464e5275f4e67e6e22e237c9b88968fb21ce..fce0eb67eb47b0529e16d0498a1bc9e638c79809 100644 --- a/sig/Programming-language/src-openeuler/l/lua-lunit.yaml +++ b/sig/Programming-language/src-openeuler/l/lua-lunit.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Programming-language/src-openeuler/l/lua-posix.yaml b/sig/Programming-language/src-openeuler/l/lua-posix.yaml index 728b6515dc8eb0ec2a78243ac1cd0be1196a41a9..b4fab6119b99ae0dc2f71fdf1d8366e88b01289f 100644 --- a/sig/Programming-language/src-openeuler/l/lua-posix.yaml +++ b/sig/Programming-language/src-openeuler/l/lua-posix.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Programming-language/src-openeuler/m/mallard-rng.yaml b/sig/Programming-language/src-openeuler/m/mallard-rng.yaml index 5cc151d909c9c0c4c8874a87b7f077fa31561620..31693923c35e6b6cdaf0806cefff5821de8de94f 100644 --- a/sig/Programming-language/src-openeuler/m/mallard-rng.yaml +++ b/sig/Programming-language/src-openeuler/m/mallard-rng.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Programming-language/src-openeuler/m/meanwhile.yaml b/sig/Programming-language/src-openeuler/m/meanwhile.yaml index 5cc4e20377c656392f58e92404ce29b96fc32a9e..8c0143d72daad06eae595eb31bfcf8e7aa61e8ad 100644 --- a/sig/Programming-language/src-openeuler/m/meanwhile.yaml +++ b/sig/Programming-language/src-openeuler/m/meanwhile.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Programming-language/src-openeuler/m/meson.yaml b/sig/Programming-language/src-openeuler/m/meson.yaml index 7ed71710651a5c928390c9eff91f51fbcb24a775..31024a935f6a563d01b6ad034f4a57442acaa45b 100644 --- a/sig/Programming-language/src-openeuler/m/meson.yaml +++ b/sig/Programming-language/src-openeuler/m/meson.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Programming-language/src-openeuler/m/mockito.yaml b/sig/Programming-language/src-openeuler/m/mockito.yaml index 5764adbaf6c9ace6b130d7b02fd92ed2297bdb56..b8c18075d140d6d8d7f3a64b26fb494e63216e99 100644 --- a/sig/Programming-language/src-openeuler/m/mockito.yaml +++ b/sig/Programming-language/src-openeuler/m/mockito.yaml @@ -68,4 +68,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Programming-language/src-openeuler/m/mpich.yaml b/sig/Programming-language/src-openeuler/m/mpich.yaml index 89f2d9a55a0aa543ec4c128fa16e6283e532b1af..954daed297de564077963c932fd4aaf5be2f55c9 100644 --- a/sig/Programming-language/src-openeuler/m/mpich.yaml +++ b/sig/Programming-language/src-openeuler/m/mpich.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Programming-language/src-openeuler/m/mvapich2.yaml b/sig/Programming-language/src-openeuler/m/mvapich2.yaml index b875d24eccea40cc1dffad48b5b529c3722caac6..64497e79c5ee729ff5f3f3378eac9f56cbd36be1 100644 --- a/sig/Programming-language/src-openeuler/m/mvapich2.yaml +++ b/sig/Programming-language/src-openeuler/m/mvapich2.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Programming-language/src-openeuler/n/nasm.yaml b/sig/Programming-language/src-openeuler/n/nasm.yaml index 8c093fc6885a55e51fbecd0e4af03e521556ee27..4b1dda76529c78de1eeaac30532d651d04d88325 100644 --- a/sig/Programming-language/src-openeuler/n/nasm.yaml +++ b/sig/Programming-language/src-openeuler/n/nasm.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Programming-language/src-openeuler/n/neon.yaml b/sig/Programming-language/src-openeuler/n/neon.yaml index 0728c7bfd631e9dc724e9b01fb301dcccc285061..1d3d0cb4f7fa3ebe1ebaa7052dd13a3cb41d536f 100644 --- a/sig/Programming-language/src-openeuler/n/neon.yaml +++ b/sig/Programming-language/src-openeuler/n/neon.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Programming-language/src-openeuler/n/ninja-build.yaml b/sig/Programming-language/src-openeuler/n/ninja-build.yaml index cdd65a954da4bda221e6a4e61f218838edd7cc41..8cf5fc41d3756f7956d19f7f07478f8f3d092e5b 100644 --- a/sig/Programming-language/src-openeuler/n/ninja-build.yaml +++ b/sig/Programming-language/src-openeuler/n/ninja-build.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Programming-language/src-openeuler/n/nototools.yaml b/sig/Programming-language/src-openeuler/n/nototools.yaml index 330c395447e73b30f2cc399a36d52fb1012f95e3..bf3a0715b99f05432f5bcd7c5cd90d9a796c5a15 100644 --- a/sig/Programming-language/src-openeuler/n/nototools.yaml +++ b/sig/Programming-language/src-openeuler/n/nototools.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Programming-language/src-openeuler/n/numpy.yaml b/sig/Programming-language/src-openeuler/n/numpy.yaml index 2c01d6886d44c3278246b37c2acc9afb7e8ab3b4..0d6e0c379718d5171bc6082a91c96dbaa8d40c6e 100644 --- a/sig/Programming-language/src-openeuler/n/numpy.yaml +++ b/sig/Programming-language/src-openeuler/n/numpy.yaml @@ -120,4 +120,7 @@ branches: - name: Multi-Version_OpenStack-Antelope_openEuler-25.03 type: protected create_from: Multi-Version_OpenStack-Antelope_openEuler-24.03-LTS-SP1 +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Programming-language/src-openeuler/n/nvml.yaml b/sig/Programming-language/src-openeuler/n/nvml.yaml index f0b92b9114b9c794f5491798fe643768b906a4c3..7a590ffaf88f658eeee52d70a83a5cb15ce9b911 100644 --- a/sig/Programming-language/src-openeuler/n/nvml.yaml +++ b/sig/Programming-language/src-openeuler/n/nvml.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Programming-language/src-openeuler/o/obs-env.yaml b/sig/Programming-language/src-openeuler/o/obs-env.yaml index f39fa7300c57a076c7806cf818810b3824ed2f2a..e62fee3474c2a7ad3ab2c067c4bf91b552fd3e89 100644 --- a/sig/Programming-language/src-openeuler/o/obs-env.yaml +++ b/sig/Programming-language/src-openeuler/o/obs-env.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Programming-language/src-openeuler/o/ocaml-ocamlbuild.yaml b/sig/Programming-language/src-openeuler/o/ocaml-ocamlbuild.yaml index 6571c6cffad2b32dd8d3cf3741c8d5ca5f6979b2..37d24bfd41215f78f045323164faace83e462a66 100644 --- a/sig/Programming-language/src-openeuler/o/ocaml-ocamlbuild.yaml +++ b/sig/Programming-language/src-openeuler/o/ocaml-ocamlbuild.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Programming-language/src-openeuler/o/ocaml.yaml b/sig/Programming-language/src-openeuler/o/ocaml.yaml index 1a019160ca7d6077069aa47f040da8a600e2217e..96080e3b258bda05a69a18df856580101fccccee 100644 --- a/sig/Programming-language/src-openeuler/o/ocaml.yaml +++ b/sig/Programming-language/src-openeuler/o/ocaml.yaml @@ -75,4 +75,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Programming-language/src-openeuler/o/openblas.yaml b/sig/Programming-language/src-openeuler/o/openblas.yaml index 7a986ade1503a97692913ff5e62b39cb8431b3f1..ed595cf9e48971d60da60d28b86d2a8ac95783c2 100644 --- a/sig/Programming-language/src-openeuler/o/openblas.yaml +++ b/sig/Programming-language/src-openeuler/o/openblas.yaml @@ -75,4 +75,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Programming-language/src-openeuler/o/openscap.yaml b/sig/Programming-language/src-openeuler/o/openscap.yaml index dd7b484a4465d88fccb5f1b0555f718f593001b3..691273b2488d18591fae9fbb0674ba41743b21b1 100644 --- a/sig/Programming-language/src-openeuler/o/openscap.yaml +++ b/sig/Programming-language/src-openeuler/o/openscap.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Programming-language/src-openeuler/p/pangomm.yaml b/sig/Programming-language/src-openeuler/p/pangomm.yaml index 465090f7eca6828a352a3715e367f71a277381b8..666c8a88c933fd64eaed1ea02c8ac89c2a3c5bb2 100644 --- a/sig/Programming-language/src-openeuler/p/pangomm.yaml +++ b/sig/Programming-language/src-openeuler/p/pangomm.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Programming-language/src-openeuler/p/papi.yaml b/sig/Programming-language/src-openeuler/p/papi.yaml index 0c5a299cddb0f2a487648a376820661ca53a6788..16c1a421669e793634e90f905a0ecc520761d907 100644 --- a/sig/Programming-language/src-openeuler/p/papi.yaml +++ b/sig/Programming-language/src-openeuler/p/papi.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Programming-language/src-openeuler/p/perl-Archive-Zip.yaml b/sig/Programming-language/src-openeuler/p/perl-Archive-Zip.yaml index fc69b9fd1f035fb862d036209b909de6332e2b1b..8ca88ee246374733ac1db815b03839c5f9f411d2 100644 --- a/sig/Programming-language/src-openeuler/p/perl-Archive-Zip.yaml +++ b/sig/Programming-language/src-openeuler/p/perl-Archive-Zip.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Programming-language/src-openeuler/p/perl-Authen-SASL.yaml b/sig/Programming-language/src-openeuler/p/perl-Authen-SASL.yaml index 05dd0943fea052583f616dbafc90d27246d97c50..bfbd10b0d805c491f835fda312b7ef3384855fb0 100644 --- a/sig/Programming-language/src-openeuler/p/perl-Authen-SASL.yaml +++ b/sig/Programming-language/src-openeuler/p/perl-Authen-SASL.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Programming-language/src-openeuler/p/perl-Bit-Vector.yaml b/sig/Programming-language/src-openeuler/p/perl-Bit-Vector.yaml index 84ffa98a953b731c30456e9e0bf129382e3e9e85..584f1b1ea61a693014d2c0dc431f8995c809b5be 100644 --- a/sig/Programming-language/src-openeuler/p/perl-Bit-Vector.yaml +++ b/sig/Programming-language/src-openeuler/p/perl-Bit-Vector.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Programming-language/src-openeuler/p/perl-Capture-Tiny.yaml b/sig/Programming-language/src-openeuler/p/perl-Capture-Tiny.yaml index d88bcc6103e9b1b4905d18e19f3ffb8feb338266..9b99e989133f2ec1cf9bd8514fc5f664eee294c4 100644 --- a/sig/Programming-language/src-openeuler/p/perl-Capture-Tiny.yaml +++ b/sig/Programming-language/src-openeuler/p/perl-Capture-Tiny.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Programming-language/src-openeuler/p/perl-Carp-Clan.yaml b/sig/Programming-language/src-openeuler/p/perl-Carp-Clan.yaml index 813b37f08a89884a409cda7006b89462c43e4563..1f386861f97dd6ae835b185f054413241645b862 100644 --- a/sig/Programming-language/src-openeuler/p/perl-Carp-Clan.yaml +++ b/sig/Programming-language/src-openeuler/p/perl-Carp-Clan.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Programming-language/src-openeuler/p/perl-Config-AutoConf.yaml b/sig/Programming-language/src-openeuler/p/perl-Config-AutoConf.yaml index ab378881b9d4c4b119e573db56f0dc4e950f6442..4a205638c1b3c34fbd1c4788aee51ba701b12a13 100644 --- a/sig/Programming-language/src-openeuler/p/perl-Config-AutoConf.yaml +++ b/sig/Programming-language/src-openeuler/p/perl-Config-AutoConf.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Programming-language/src-openeuler/p/perl-Crypt-OpenSSL-RSA.yaml b/sig/Programming-language/src-openeuler/p/perl-Crypt-OpenSSL-RSA.yaml index a289fb2b1a9a113feb59a395eebc40246c4fd1bd..dc7903af19563034490fbf781e3a7f54e31af30e 100644 --- a/sig/Programming-language/src-openeuler/p/perl-Crypt-OpenSSL-RSA.yaml +++ b/sig/Programming-language/src-openeuler/p/perl-Crypt-OpenSSL-RSA.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Programming-language/src-openeuler/p/perl-Crypt-OpenSSL-Random.yaml b/sig/Programming-language/src-openeuler/p/perl-Crypt-OpenSSL-Random.yaml index fa5d4754f5e71497d3cd1b36ede9cba52ee11e9d..ccb9fb9e24de465eb9a91b7fd082eba32a3725e9 100644 --- a/sig/Programming-language/src-openeuler/p/perl-Crypt-OpenSSL-Random.yaml +++ b/sig/Programming-language/src-openeuler/p/perl-Crypt-OpenSSL-Random.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Programming-language/src-openeuler/p/perl-Data-Dump.yaml b/sig/Programming-language/src-openeuler/p/perl-Data-Dump.yaml index a8e29d31e2374ab89a312454a0e533ba675ca4c9..3e11bb1a0a9b46b1115f795d9f89597a3805abf7 100644 --- a/sig/Programming-language/src-openeuler/p/perl-Data-Dump.yaml +++ b/sig/Programming-language/src-openeuler/p/perl-Data-Dump.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Programming-language/src-openeuler/p/perl-Data-OptList.yaml b/sig/Programming-language/src-openeuler/p/perl-Data-OptList.yaml index ec4f6e987dfb86aeaa88bd8c8ff1112925bf8ad6..30c2aca3325f81589ce486ce3e298f2ef6f7ac43 100644 --- a/sig/Programming-language/src-openeuler/p/perl-Data-OptList.yaml +++ b/sig/Programming-language/src-openeuler/p/perl-Data-OptList.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Programming-language/src-openeuler/p/perl-Data-Section.yaml b/sig/Programming-language/src-openeuler/p/perl-Data-Section.yaml index 9588dee5555ad04fe620e0108f5523ab0a0fddd2..fff92acb5fe8bb1cdaf9088e50503d24571a0555 100644 --- a/sig/Programming-language/src-openeuler/p/perl-Data-Section.yaml +++ b/sig/Programming-language/src-openeuler/p/perl-Data-Section.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Programming-language/src-openeuler/p/perl-Data-UUID.yaml b/sig/Programming-language/src-openeuler/p/perl-Data-UUID.yaml index 7fdcba6c07d998eba26c63687bccb8516569fd7a..f0bb2bc3a86c9f9a7f54b2720991ba4ff62bfe7e 100644 --- a/sig/Programming-language/src-openeuler/p/perl-Data-UUID.yaml +++ b/sig/Programming-language/src-openeuler/p/perl-Data-UUID.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Programming-language/src-openeuler/p/perl-Date-Calc.yaml b/sig/Programming-language/src-openeuler/p/perl-Date-Calc.yaml index 047d6ceb7d5c577ed88dd198ea8977fad70ebfc0..23cc40f06fe6b911234e3e38cc8e38fb9831a18a 100644 --- a/sig/Programming-language/src-openeuler/p/perl-Date-Calc.yaml +++ b/sig/Programming-language/src-openeuler/p/perl-Date-Calc.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Programming-language/src-openeuler/p/perl-Date-Manip.yaml b/sig/Programming-language/src-openeuler/p/perl-Date-Manip.yaml index 72c38f32c0140912f21251f7b84b8cb3718fa6ca..4650a6849e3cfeba696d306c0f7b7593d248e910 100644 --- a/sig/Programming-language/src-openeuler/p/perl-Date-Manip.yaml +++ b/sig/Programming-language/src-openeuler/p/perl-Date-Manip.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Programming-language/src-openeuler/p/perl-Devel-CheckLib.yaml b/sig/Programming-language/src-openeuler/p/perl-Devel-CheckLib.yaml index 13fd99d4414ea6436abd9cb46c0735ab60510b9e..bb3300c6ad3801fa026b7b85f260ebfadebd9693 100644 --- a/sig/Programming-language/src-openeuler/p/perl-Devel-CheckLib.yaml +++ b/sig/Programming-language/src-openeuler/p/perl-Devel-CheckLib.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Programming-language/src-openeuler/p/perl-Digest-HMAC.yaml b/sig/Programming-language/src-openeuler/p/perl-Digest-HMAC.yaml index 7f1def9b214ed5ad14eaae82269e4525a5523b0a..36faa0dbb040ea5f93affe3eea777f5e44031a71 100644 --- a/sig/Programming-language/src-openeuler/p/perl-Digest-HMAC.yaml +++ b/sig/Programming-language/src-openeuler/p/perl-Digest-HMAC.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Programming-language/src-openeuler/p/perl-ExtUtils-CBuilder.yaml b/sig/Programming-language/src-openeuler/p/perl-ExtUtils-CBuilder.yaml index e7f4f809ac51d85696a80172e53800467eeaa2ca..c6823709d9a4a0052212ee127ef758b5096ffbe6 100644 --- a/sig/Programming-language/src-openeuler/p/perl-ExtUtils-CBuilder.yaml +++ b/sig/Programming-language/src-openeuler/p/perl-ExtUtils-CBuilder.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Programming-language/src-openeuler/p/perl-Fedora-VSP.yaml b/sig/Programming-language/src-openeuler/p/perl-Fedora-VSP.yaml index 5a614cb61d3ef7911b0249301f29aac9157cba0e..1a77c5fcd7788326c8bcfab76f08588e41783673 100644 --- a/sig/Programming-language/src-openeuler/p/perl-Fedora-VSP.yaml +++ b/sig/Programming-language/src-openeuler/p/perl-Fedora-VSP.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Programming-language/src-openeuler/p/perl-File-Listing.yaml b/sig/Programming-language/src-openeuler/p/perl-File-Listing.yaml index 2866d65a28f3d4669a16211b058c723fd685c71a..2ff88646b1cb3be696bcd3069a90b3a90eb3918a 100644 --- a/sig/Programming-language/src-openeuler/p/perl-File-Listing.yaml +++ b/sig/Programming-language/src-openeuler/p/perl-File-Listing.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Programming-language/src-openeuler/p/perl-File-Slurp.yaml b/sig/Programming-language/src-openeuler/p/perl-File-Slurp.yaml index c70d89006ae5cb05cab27d462410f44388f58e5b..c97317a63074f3a49b9f38d9fd150e7f759a5e47 100644 --- a/sig/Programming-language/src-openeuler/p/perl-File-Slurp.yaml +++ b/sig/Programming-language/src-openeuler/p/perl-File-Slurp.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Programming-language/src-openeuler/p/perl-Font-TTF.yaml b/sig/Programming-language/src-openeuler/p/perl-Font-TTF.yaml index f4dcf8def9905275d099ed97cc25ccef31363600..5ccce8504b702f52506987bcb43868b50ec18ef8 100644 --- a/sig/Programming-language/src-openeuler/p/perl-Font-TTF.yaml +++ b/sig/Programming-language/src-openeuler/p/perl-Font-TTF.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Programming-language/src-openeuler/p/perl-HTML-Parser.yaml b/sig/Programming-language/src-openeuler/p/perl-HTML-Parser.yaml index 0742cec7ef7b16ba6d23207af579ac4be13dc038..824e5ad93e869df86c3d319165856b737229fb5c 100644 --- a/sig/Programming-language/src-openeuler/p/perl-HTML-Parser.yaml +++ b/sig/Programming-language/src-openeuler/p/perl-HTML-Parser.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Programming-language/src-openeuler/p/perl-HTML-Tagset.yaml b/sig/Programming-language/src-openeuler/p/perl-HTML-Tagset.yaml index afa2c968936a100a7d95af804a62a62b084a97ea..066541fdcb27f2b73f63863b45ba59e9bae75ff2 100644 --- a/sig/Programming-language/src-openeuler/p/perl-HTML-Tagset.yaml +++ b/sig/Programming-language/src-openeuler/p/perl-HTML-Tagset.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Programming-language/src-openeuler/p/perl-HTTP-Cookies.yaml b/sig/Programming-language/src-openeuler/p/perl-HTTP-Cookies.yaml index 2c59c62b64f20fe9c507cd88971fb3f709946723..7dd94c80a8f6ffbad57640b475e2cc02af683459 100644 --- a/sig/Programming-language/src-openeuler/p/perl-HTTP-Cookies.yaml +++ b/sig/Programming-language/src-openeuler/p/perl-HTTP-Cookies.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Programming-language/src-openeuler/p/perl-HTTP-Date.yaml b/sig/Programming-language/src-openeuler/p/perl-HTTP-Date.yaml index b780576e39da485557472c076e7420f6e94625d5..20d787d3f66a1e827bc6870a5eab2219add2e531 100644 --- a/sig/Programming-language/src-openeuler/p/perl-HTTP-Date.yaml +++ b/sig/Programming-language/src-openeuler/p/perl-HTTP-Date.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Programming-language/src-openeuler/p/perl-HTTP-Message.yaml b/sig/Programming-language/src-openeuler/p/perl-HTTP-Message.yaml index ccea397d7c7ef947fba78d88370a6c8957ebf826..745f8aca96ce2e6e6fcb417ebcb2ce55ccc13de8 100644 --- a/sig/Programming-language/src-openeuler/p/perl-HTTP-Message.yaml +++ b/sig/Programming-language/src-openeuler/p/perl-HTTP-Message.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Programming-language/src-openeuler/p/perl-HTTP-Negotiate.yaml b/sig/Programming-language/src-openeuler/p/perl-HTTP-Negotiate.yaml index d4679bd350014642b791338dd0c7f95ce3338ccc..83cd48df0577bf1779f180619e1666182179a438 100644 --- a/sig/Programming-language/src-openeuler/p/perl-HTTP-Negotiate.yaml +++ b/sig/Programming-language/src-openeuler/p/perl-HTTP-Negotiate.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Programming-language/src-openeuler/p/perl-IO-HTML.yaml b/sig/Programming-language/src-openeuler/p/perl-IO-HTML.yaml index 2b17a4d316811fa436cafe0a88f64168349f4d5c..f51250dc11b2db52aa9c5c0127bb3f9073bfdc07 100644 --- a/sig/Programming-language/src-openeuler/p/perl-IO-HTML.yaml +++ b/sig/Programming-language/src-openeuler/p/perl-IO-HTML.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Programming-language/src-openeuler/p/perl-IO-Socket-INET6.yaml b/sig/Programming-language/src-openeuler/p/perl-IO-Socket-INET6.yaml index d702146dfc3f63a59f419140a1fd6a599ce95d22..569ea366ae440466388071eccc554d811cde27d9 100644 --- a/sig/Programming-language/src-openeuler/p/perl-IO-Socket-INET6.yaml +++ b/sig/Programming-language/src-openeuler/p/perl-IO-Socket-INET6.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Programming-language/src-openeuler/p/perl-IO-String.yaml b/sig/Programming-language/src-openeuler/p/perl-IO-String.yaml index a27e131e71910e59a9129a0a370b74f294a52ba2..993a6ac8d95f4f62310acec97e2408a3c2400161 100644 --- a/sig/Programming-language/src-openeuler/p/perl-IO-String.yaml +++ b/sig/Programming-language/src-openeuler/p/perl-IO-String.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Programming-language/src-openeuler/p/perl-JSON.yaml b/sig/Programming-language/src-openeuler/p/perl-JSON.yaml index 1ea194c80f5729e5dbac2c92b7486edaf39b35a9..4a49f1e89198a947c0ea1e193803da83bc4279ce 100644 --- a/sig/Programming-language/src-openeuler/p/perl-JSON.yaml +++ b/sig/Programming-language/src-openeuler/p/perl-JSON.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Programming-language/src-openeuler/p/perl-LWP-MediaTypes.yaml b/sig/Programming-language/src-openeuler/p/perl-LWP-MediaTypes.yaml index b929bce497581fec00cc7a652e4eecfc129bfefb..c3532fbd992455cf96707ade8bffbd1dc9531aa1 100644 --- a/sig/Programming-language/src-openeuler/p/perl-LWP-MediaTypes.yaml +++ b/sig/Programming-language/src-openeuler/p/perl-LWP-MediaTypes.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Programming-language/src-openeuler/p/perl-LWP-Protocol-https.yaml b/sig/Programming-language/src-openeuler/p/perl-LWP-Protocol-https.yaml index b70e08726310817678c4ef77b674aee5259386c6..d20ad0a4bd9d08da129005ad11c84f61882a2f30 100644 --- a/sig/Programming-language/src-openeuler/p/perl-LWP-Protocol-https.yaml +++ b/sig/Programming-language/src-openeuler/p/perl-LWP-Protocol-https.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Programming-language/src-openeuler/p/perl-MRO-Compat.yaml b/sig/Programming-language/src-openeuler/p/perl-MRO-Compat.yaml index 48ad875a23cd01a641b4075f3a575c7f9791b67f..57dc68131e03d5ee1530ec7080c898541efc3b4b 100644 --- a/sig/Programming-language/src-openeuler/p/perl-MRO-Compat.yaml +++ b/sig/Programming-language/src-openeuler/p/perl-MRO-Compat.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Programming-language/src-openeuler/p/perl-Mail-DKIM.yaml b/sig/Programming-language/src-openeuler/p/perl-Mail-DKIM.yaml index 84e4f24fa14fb1d2cfc52ca2e4466cff5f7d298c..bea4dfa8dd39f90d0aff9551a4b19db866ff0319 100644 --- a/sig/Programming-language/src-openeuler/p/perl-Mail-DKIM.yaml +++ b/sig/Programming-language/src-openeuler/p/perl-Mail-DKIM.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Programming-language/src-openeuler/p/perl-MailTools.yaml b/sig/Programming-language/src-openeuler/p/perl-MailTools.yaml index 563756d77133af53480077f22d3ae473086c7440..f50baae1202c932719e892d3a2bec729abea3b48 100644 --- a/sig/Programming-language/src-openeuler/p/perl-MailTools.yaml +++ b/sig/Programming-language/src-openeuler/p/perl-MailTools.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Programming-language/src-openeuler/p/perl-Module-Build.yaml b/sig/Programming-language/src-openeuler/p/perl-Module-Build.yaml index 2e5945ad02ad9bd955568f8ced4bd5a94a64f2b4..3098ee9488e7d92cfa2042d1da584cda796104b9 100644 --- a/sig/Programming-language/src-openeuler/p/perl-Module-Build.yaml +++ b/sig/Programming-language/src-openeuler/p/perl-Module-Build.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Programming-language/src-openeuler/p/perl-Module-Install-ReadmeFromPod.yaml b/sig/Programming-language/src-openeuler/p/perl-Module-Install-ReadmeFromPod.yaml index 51a9b173f2af52302f160541459a77d9b4f3db28..4af14ce6983656cbad027fa53beb44ed02320af8 100644 --- a/sig/Programming-language/src-openeuler/p/perl-Module-Install-ReadmeFromPod.yaml +++ b/sig/Programming-language/src-openeuler/p/perl-Module-Install-ReadmeFromPod.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Programming-language/src-openeuler/p/perl-Module-Install-ReadmeMarkdownFromPod.yaml b/sig/Programming-language/src-openeuler/p/perl-Module-Install-ReadmeMarkdownFromPod.yaml index 63d3b8c11ee4c23eb0b6f96472ecd4482fd2a642..91969d94ce01298e6f361267e636bb392b8db2e3 100644 --- a/sig/Programming-language/src-openeuler/p/perl-Module-Install-ReadmeMarkdownFromPod.yaml +++ b/sig/Programming-language/src-openeuler/p/perl-Module-Install-ReadmeMarkdownFromPod.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Programming-language/src-openeuler/p/perl-Module-Install-Repository.yaml b/sig/Programming-language/src-openeuler/p/perl-Module-Install-Repository.yaml index 51d12442ea5e1e7a71a39b3881a7ca1bd265ab98..cbf3212a8d4d4d6b235082853740c58b605eee33 100644 --- a/sig/Programming-language/src-openeuler/p/perl-Module-Install-Repository.yaml +++ b/sig/Programming-language/src-openeuler/p/perl-Module-Install-Repository.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Programming-language/src-openeuler/p/perl-Module-Manifest-Skip.yaml b/sig/Programming-language/src-openeuler/p/perl-Module-Manifest-Skip.yaml index 587660314f753b39627437c21686ed39c851205e..8f878de3df37639edf924b20da7ca475f96abc9e 100644 --- a/sig/Programming-language/src-openeuler/p/perl-Module-Manifest-Skip.yaml +++ b/sig/Programming-language/src-openeuler/p/perl-Module-Manifest-Skip.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Programming-language/src-openeuler/p/perl-Module-Package-Au.yaml b/sig/Programming-language/src-openeuler/p/perl-Module-Package-Au.yaml index 5fd251cc54c74517a2978b13737ea0137294db6c..c9b56778e567229b4c9cb0f61599b4247c018d23 100644 --- a/sig/Programming-language/src-openeuler/p/perl-Module-Package-Au.yaml +++ b/sig/Programming-language/src-openeuler/p/perl-Module-Package-Au.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Programming-language/src-openeuler/p/perl-Module-Package.yaml b/sig/Programming-language/src-openeuler/p/perl-Module-Package.yaml index 4b8c07dbd4f4efe25dad158e9d2fbdb317e92d2f..5af02eec039e90413edc69c851b40876f8efc806 100644 --- a/sig/Programming-language/src-openeuler/p/perl-Module-Package.yaml +++ b/sig/Programming-language/src-openeuler/p/perl-Module-Package.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Programming-language/src-openeuler/p/perl-Module-Runtime.yaml b/sig/Programming-language/src-openeuler/p/perl-Module-Runtime.yaml index 5e1b7acc2a7d769f83b225bf2f6484702204a152..b69d36db781133f438c957213eb0b4eb574c994b 100644 --- a/sig/Programming-language/src-openeuler/p/perl-Module-Runtime.yaml +++ b/sig/Programming-language/src-openeuler/p/perl-Module-Runtime.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Programming-language/src-openeuler/p/perl-Module-ScanDeps.yaml b/sig/Programming-language/src-openeuler/p/perl-Module-ScanDeps.yaml index b9bdc2f7abfcffde3f477b4636f1029f0039b872..db73b4bfd5ab62772066d9b97f0f661173c1cd86 100644 --- a/sig/Programming-language/src-openeuler/p/perl-Module-ScanDeps.yaml +++ b/sig/Programming-language/src-openeuler/p/perl-Module-ScanDeps.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Programming-language/src-openeuler/p/perl-Moo.yaml b/sig/Programming-language/src-openeuler/p/perl-Moo.yaml index e237cca5a00fccdfd91ff8b85d2335df5fceb69b..83441704363c38079de61626ad38cda1a3861221 100644 --- a/sig/Programming-language/src-openeuler/p/perl-Moo.yaml +++ b/sig/Programming-language/src-openeuler/p/perl-Moo.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Programming-language/src-openeuler/p/perl-NTLM.yaml b/sig/Programming-language/src-openeuler/p/perl-NTLM.yaml index 1e9a65818e8dd73b09b5a142b9d0832bc91e148d..0bf091f002d278f5ded2a63f6042e834ed44cb7f 100644 --- a/sig/Programming-language/src-openeuler/p/perl-NTLM.yaml +++ b/sig/Programming-language/src-openeuler/p/perl-NTLM.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Programming-language/src-openeuler/p/perl-Net-DNS.yaml b/sig/Programming-language/src-openeuler/p/perl-Net-DNS.yaml index a63725a2494fd0f2600b130eec6b7110de5aa036..6b66e2e26c7828aef31df30bbbf1b47156f6519d 100644 --- a/sig/Programming-language/src-openeuler/p/perl-Net-DNS.yaml +++ b/sig/Programming-language/src-openeuler/p/perl-Net-DNS.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Programming-language/src-openeuler/p/perl-Net-HTTP.yaml b/sig/Programming-language/src-openeuler/p/perl-Net-HTTP.yaml index 2938e311441ef330819a168dcd83bc5eebd19554..87d2c1ffd9b24e966d134fbf98c1aac71727c21e 100644 --- a/sig/Programming-language/src-openeuler/p/perl-Net-HTTP.yaml +++ b/sig/Programming-language/src-openeuler/p/perl-Net-HTTP.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Programming-language/src-openeuler/p/perl-NetAddr-IP.yaml b/sig/Programming-language/src-openeuler/p/perl-NetAddr-IP.yaml index 4ec6d8cb11a99f94faa1772819315362e650de09..d6ddcdffdd68d261862904e9a94512266effdc96 100644 --- a/sig/Programming-language/src-openeuler/p/perl-NetAddr-IP.yaml +++ b/sig/Programming-language/src-openeuler/p/perl-NetAddr-IP.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Programming-language/src-openeuler/p/perl-Params-Util.yaml b/sig/Programming-language/src-openeuler/p/perl-Params-Util.yaml index c772767c033e473ecbc0d27089f98fac5e27ccfa..8ab2cbbd1abd3f5b80a9cb4b180c82b58ece6c73 100644 --- a/sig/Programming-language/src-openeuler/p/perl-Params-Util.yaml +++ b/sig/Programming-language/src-openeuler/p/perl-Params-Util.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Programming-language/src-openeuler/p/perl-Parse-Yapp.yaml b/sig/Programming-language/src-openeuler/p/perl-Parse-Yapp.yaml index 6e921901b43cb663132078123b52e146b894cc9e..5059870bf450ad52f3863087e5c81efa5ad012f9 100644 --- a/sig/Programming-language/src-openeuler/p/perl-Parse-Yapp.yaml +++ b/sig/Programming-language/src-openeuler/p/perl-Parse-Yapp.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Programming-language/src-openeuler/p/perl-Path-Class.yaml b/sig/Programming-language/src-openeuler/p/perl-Path-Class.yaml index 1d88df055749449103acc16bed738ea8c309c98d..01487d009d46225d4e0314a12c4858e494eebcb4 100644 --- a/sig/Programming-language/src-openeuler/p/perl-Path-Class.yaml +++ b/sig/Programming-language/src-openeuler/p/perl-Path-Class.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Programming-language/src-openeuler/p/perl-Path-Tiny.yaml b/sig/Programming-language/src-openeuler/p/perl-Path-Tiny.yaml index 79acdb5a95084ae100ebbb0777bf8f11c13bade1..ea9836975c668d325a36d23ee0ed2680303eb739 100644 --- a/sig/Programming-language/src-openeuler/p/perl-Path-Tiny.yaml +++ b/sig/Programming-language/src-openeuler/p/perl-Path-Tiny.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Programming-language/src-openeuler/p/perl-Pod-Markdown.yaml b/sig/Programming-language/src-openeuler/p/perl-Pod-Markdown.yaml index 054724cddbdb9a580ce08811165b1e54f2628d3d..91954570d0dab6608633e22d158ccb1ef0444810 100644 --- a/sig/Programming-language/src-openeuler/p/perl-Pod-Markdown.yaml +++ b/sig/Programming-language/src-openeuler/p/perl-Pod-Markdown.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Programming-language/src-openeuler/p/perl-Role-Tiny.yaml b/sig/Programming-language/src-openeuler/p/perl-Role-Tiny.yaml index f9aa4d9db08edef45bb450d6b1905a382fd0fcc7..64d2857eddcbeaf511ad21a751ffac4165f9a8f7 100644 --- a/sig/Programming-language/src-openeuler/p/perl-Role-Tiny.yaml +++ b/sig/Programming-language/src-openeuler/p/perl-Role-Tiny.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Programming-language/src-openeuler/p/perl-SGMLSpm.yaml b/sig/Programming-language/src-openeuler/p/perl-SGMLSpm.yaml index d6499d2b353eaaf6c582512fdbf8ca24a61d25e3..bf9dc33cd70e679dba0b07acf5895a117877d56e 100644 --- a/sig/Programming-language/src-openeuler/p/perl-SGMLSpm.yaml +++ b/sig/Programming-language/src-openeuler/p/perl-SGMLSpm.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Programming-language/src-openeuler/p/perl-Socket6.yaml b/sig/Programming-language/src-openeuler/p/perl-Socket6.yaml index d538e39469483061e3495d695dcd22c7dfddf830..8fa65ad4ef8afb436a378dd7764e845fa20eeb8d 100644 --- a/sig/Programming-language/src-openeuler/p/perl-Socket6.yaml +++ b/sig/Programming-language/src-openeuler/p/perl-Socket6.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Programming-language/src-openeuler/p/perl-Software-License.yaml b/sig/Programming-language/src-openeuler/p/perl-Software-License.yaml index b834ad6eea92c5b310639818af8f2b0ccfe965d9..b3a30e51b40bea8d7bc92cbcd768ddd07f5fccb9 100644 --- a/sig/Programming-language/src-openeuler/p/perl-Software-License.yaml +++ b/sig/Programming-language/src-openeuler/p/perl-Software-License.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Programming-language/src-openeuler/p/perl-String-ShellQuote.yaml b/sig/Programming-language/src-openeuler/p/perl-String-ShellQuote.yaml index d1e28f9b3660ee73e5e49f5df882a4d9537ee964..8ee9d60609a9b1132c4a7f35bdf1e7c2ed1c318e 100644 --- a/sig/Programming-language/src-openeuler/p/perl-String-ShellQuote.yaml +++ b/sig/Programming-language/src-openeuler/p/perl-String-ShellQuote.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Programming-language/src-openeuler/p/perl-Sub-Install.yaml b/sig/Programming-language/src-openeuler/p/perl-Sub-Install.yaml index 96db7c43ccfd46ff1529762730875a0ff1a6db7e..107f5d71deb557cfe13717ace5334ac8c7771f11 100644 --- a/sig/Programming-language/src-openeuler/p/perl-Sub-Install.yaml +++ b/sig/Programming-language/src-openeuler/p/perl-Sub-Install.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Programming-language/src-openeuler/p/perl-Sub-Name.yaml b/sig/Programming-language/src-openeuler/p/perl-Sub-Name.yaml index 9be027d9991c93b652f2b69442713d977dd0459e..88700bed55fe18fb869b310057532681c7d51f80 100644 --- a/sig/Programming-language/src-openeuler/p/perl-Sub-Name.yaml +++ b/sig/Programming-language/src-openeuler/p/perl-Sub-Name.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Programming-language/src-openeuler/p/perl-Sub-Quote.yaml b/sig/Programming-language/src-openeuler/p/perl-Sub-Quote.yaml index db850a0f0b46e0555a64931db80404bbf32b031b..314b214f2f19091df06467a8f59ddc612ddead8f 100644 --- a/sig/Programming-language/src-openeuler/p/perl-Sub-Quote.yaml +++ b/sig/Programming-language/src-openeuler/p/perl-Sub-Quote.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Programming-language/src-openeuler/p/perl-Test-Deep.yaml b/sig/Programming-language/src-openeuler/p/perl-Test-Deep.yaml index 73fac4b3ec57e65794d9481b718698e8ff51a278..726fa8ee23ae0afd8481c5f97ff993915fdc2c3f 100644 --- a/sig/Programming-language/src-openeuler/p/perl-Test-Deep.yaml +++ b/sig/Programming-language/src-openeuler/p/perl-Test-Deep.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Programming-language/src-openeuler/p/perl-Test-FailWarnings.yaml b/sig/Programming-language/src-openeuler/p/perl-Test-FailWarnings.yaml index 56c6d3e3a465fccd3d1a28da522993883376b362..c4e42017103779234a3c1e4fd607f28ceb7be938 100644 --- a/sig/Programming-language/src-openeuler/p/perl-Test-FailWarnings.yaml +++ b/sig/Programming-language/src-openeuler/p/perl-Test-FailWarnings.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Programming-language/src-openeuler/p/perl-Test-Fatal.yaml b/sig/Programming-language/src-openeuler/p/perl-Test-Fatal.yaml index 8640362aebfb90536badb21e48e8381251a88f39..7d212185b3082c4d7aa0b49379a6bc82593f6d6e 100644 --- a/sig/Programming-language/src-openeuler/p/perl-Test-Fatal.yaml +++ b/sig/Programming-language/src-openeuler/p/perl-Test-Fatal.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Programming-language/src-openeuler/p/perl-Test-InDistDir.yaml b/sig/Programming-language/src-openeuler/p/perl-Test-InDistDir.yaml index 8f32db52039c235fc48383cf433174d85ac9e85f..8446759679e54e1e16f9b2c4835dc4dd601b5eb1 100644 --- a/sig/Programming-language/src-openeuler/p/perl-Test-InDistDir.yaml +++ b/sig/Programming-language/src-openeuler/p/perl-Test-InDistDir.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Programming-language/src-openeuler/p/perl-Test-Needs.yaml b/sig/Programming-language/src-openeuler/p/perl-Test-Needs.yaml index 85bed94df138bcfc1cfcfdc621166c609e87cbf4..3cff40a00ef5833a47f6409e4be4453f1877a804 100644 --- a/sig/Programming-language/src-openeuler/p/perl-Test-Needs.yaml +++ b/sig/Programming-language/src-openeuler/p/perl-Test-Needs.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Programming-language/src-openeuler/p/perl-Test-NoWarnings.yaml b/sig/Programming-language/src-openeuler/p/perl-Test-NoWarnings.yaml index c9f45394653104337790538fdaab1650fecea455..30bd48aa3b5550fdef9c29ffae51ef311e982768 100644 --- a/sig/Programming-language/src-openeuler/p/perl-Test-NoWarnings.yaml +++ b/sig/Programming-language/src-openeuler/p/perl-Test-NoWarnings.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Programming-language/src-openeuler/p/perl-Test-Pod-Coverage.yaml b/sig/Programming-language/src-openeuler/p/perl-Test-Pod-Coverage.yaml index 7d736eac22862080a3785be8fc0e04ccb86b48f9..74ffdcf53ab065b64ef4c1e49fd2e3d7026e903e 100644 --- a/sig/Programming-language/src-openeuler/p/perl-Test-Pod-Coverage.yaml +++ b/sig/Programming-language/src-openeuler/p/perl-Test-Pod-Coverage.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Programming-language/src-openeuler/p/perl-Test-Pod.yaml b/sig/Programming-language/src-openeuler/p/perl-Test-Pod.yaml index b5d2ab205fe3b71e01d3e8bb3caaa290e4240c0e..1a5717672332820d4f140e7381dd17a754db2339 100644 --- a/sig/Programming-language/src-openeuler/p/perl-Test-Pod.yaml +++ b/sig/Programming-language/src-openeuler/p/perl-Test-Pod.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Programming-language/src-openeuler/p/perl-Test-Requires.yaml b/sig/Programming-language/src-openeuler/p/perl-Test-Requires.yaml index 6b2496b7d1fa2d7ded237c080100968456e615e3..0f6076c3f379792a335fa8e966cd17e16e5b2ba7 100644 --- a/sig/Programming-language/src-openeuler/p/perl-Test-Requires.yaml +++ b/sig/Programming-language/src-openeuler/p/perl-Test-Requires.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Programming-language/src-openeuler/p/perl-Test-Warnings.yaml b/sig/Programming-language/src-openeuler/p/perl-Test-Warnings.yaml index a9230ea3153b9229efb594c3b0a78c8c4003a3ee..d25b4280acf682db98e37e501919d40404ff4cd8 100644 --- a/sig/Programming-language/src-openeuler/p/perl-Test-Warnings.yaml +++ b/sig/Programming-language/src-openeuler/p/perl-Test-Warnings.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Programming-language/src-openeuler/p/perl-Text-CharWidth.yaml b/sig/Programming-language/src-openeuler/p/perl-Text-CharWidth.yaml index 1e45a40a87f6ebdce5c64057a9c2ec1cfa1ee05a..ec416379ffc4bb82c721ddb1dd982119b6572146 100644 --- a/sig/Programming-language/src-openeuler/p/perl-Text-CharWidth.yaml +++ b/sig/Programming-language/src-openeuler/p/perl-Text-CharWidth.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Programming-language/src-openeuler/p/perl-Text-Glob.yaml b/sig/Programming-language/src-openeuler/p/perl-Text-Glob.yaml index 69a9a93f066fd77b0c4cdaa91999ac3679522f68..b4086eac8c8a4553897acba54fd8db024901d3be 100644 --- a/sig/Programming-language/src-openeuler/p/perl-Text-Glob.yaml +++ b/sig/Programming-language/src-openeuler/p/perl-Text-Glob.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Programming-language/src-openeuler/p/perl-Text-Tabs-Wrap.yaml b/sig/Programming-language/src-openeuler/p/perl-Text-Tabs-Wrap.yaml index e9f8bb8b5d4a21ec5589e0313ddfbdf9ba8621a1..6c2fc43df986ffc6476a2dd9cc3d693d58c19740 100644 --- a/sig/Programming-language/src-openeuler/p/perl-Text-Tabs-Wrap.yaml +++ b/sig/Programming-language/src-openeuler/p/perl-Text-Tabs-Wrap.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Programming-language/src-openeuler/p/perl-Text-Template.yaml b/sig/Programming-language/src-openeuler/p/perl-Text-Template.yaml index 5961ea7240458695969e5ac38dd20aab6333d0f8..147c011cfbb7d5eee626a966ac8ccd264c41adf6 100644 --- a/sig/Programming-language/src-openeuler/p/perl-Text-Template.yaml +++ b/sig/Programming-language/src-openeuler/p/perl-Text-Template.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Programming-language/src-openeuler/p/perl-Text-Unidecode.yaml b/sig/Programming-language/src-openeuler/p/perl-Text-Unidecode.yaml index 14bef3aae19420df49fecb2ac22c56ce30c93412..60cbb49e22793faca7f12a9538eba3e6882d3b38 100644 --- a/sig/Programming-language/src-openeuler/p/perl-Text-Unidecode.yaml +++ b/sig/Programming-language/src-openeuler/p/perl-Text-Unidecode.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Programming-language/src-openeuler/p/perl-Text-WrapI18N.yaml b/sig/Programming-language/src-openeuler/p/perl-Text-WrapI18N.yaml index 6811b6b058776c7a6c4d23d6d7a84e1e26cf84bf..bf15bf97f27389737307fba0581502f658269d37 100644 --- a/sig/Programming-language/src-openeuler/p/perl-Text-WrapI18N.yaml +++ b/sig/Programming-language/src-openeuler/p/perl-Text-WrapI18N.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Programming-language/src-openeuler/p/perl-TimeDate.yaml b/sig/Programming-language/src-openeuler/p/perl-TimeDate.yaml index 53127b37af7f9fbe9ce95a30ddc7ddc2f13c6829..0177ab9ae071b7faa316d6e995e27c4587552ef3 100644 --- a/sig/Programming-language/src-openeuler/p/perl-TimeDate.yaml +++ b/sig/Programming-language/src-openeuler/p/perl-TimeDate.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Programming-language/src-openeuler/p/perl-Try-Tiny.yaml b/sig/Programming-language/src-openeuler/p/perl-Try-Tiny.yaml index be83c1f14a1908cb6dd9273f55c63af2cec39515..b3ac211012959ff5883bc422875a4ef085b87ba0 100644 --- a/sig/Programming-language/src-openeuler/p/perl-Try-Tiny.yaml +++ b/sig/Programming-language/src-openeuler/p/perl-Try-Tiny.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Programming-language/src-openeuler/p/perl-Unicode-UTF8.yaml b/sig/Programming-language/src-openeuler/p/perl-Unicode-UTF8.yaml index 5223269c9210b0d4fe0f31ed8c4f749b7f6ee77c..f0e0e17ff6bef9a82d9e56782e001ec1c8ca1841 100644 --- a/sig/Programming-language/src-openeuler/p/perl-Unicode-UTF8.yaml +++ b/sig/Programming-language/src-openeuler/p/perl-Unicode-UTF8.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Programming-language/src-openeuler/p/perl-WWW-RobotRules.yaml b/sig/Programming-language/src-openeuler/p/perl-WWW-RobotRules.yaml index f3353f8a834f5628454725d8a47479a31d8d7af0..d6053c7841c9e2c0ada7beac206b4b5573b24cd8 100644 --- a/sig/Programming-language/src-openeuler/p/perl-WWW-RobotRules.yaml +++ b/sig/Programming-language/src-openeuler/p/perl-WWW-RobotRules.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Programming-language/src-openeuler/p/perl-XML-LibXML.yaml b/sig/Programming-language/src-openeuler/p/perl-XML-LibXML.yaml index 6500c1dc425db7d882f5553cddb4ff3fe5072f02..9ad64acbf1e18c674e3935dc61c6946915e0ba1c 100644 --- a/sig/Programming-language/src-openeuler/p/perl-XML-LibXML.yaml +++ b/sig/Programming-language/src-openeuler/p/perl-XML-LibXML.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Programming-language/src-openeuler/p/perl-XML-NamespaceSupport.yaml b/sig/Programming-language/src-openeuler/p/perl-XML-NamespaceSupport.yaml index c69e77f10ff4a8d9e6f30ebe9bcb2c2e6d07967f..d4b38aa98eb1f5032381f32a339c0b9ff0e0c089 100644 --- a/sig/Programming-language/src-openeuler/p/perl-XML-NamespaceSupport.yaml +++ b/sig/Programming-language/src-openeuler/p/perl-XML-NamespaceSupport.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Programming-language/src-openeuler/p/perl-XML-SAX-Base.yaml b/sig/Programming-language/src-openeuler/p/perl-XML-SAX-Base.yaml index b5d6b7c79e7566e70afdb216c5e44148ae8a1a17..45eb9183fa19207f16dc91fa7309f10ff1e82072 100644 --- a/sig/Programming-language/src-openeuler/p/perl-XML-SAX-Base.yaml +++ b/sig/Programming-language/src-openeuler/p/perl-XML-SAX-Base.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Programming-language/src-openeuler/p/perl-XML-SAX.yaml b/sig/Programming-language/src-openeuler/p/perl-XML-SAX.yaml index 461de2b91d318f4b270dbca64c64335d288b749a..98460820a222b6223f1f426a4486f412be7c7d6f 100644 --- a/sig/Programming-language/src-openeuler/p/perl-XML-SAX.yaml +++ b/sig/Programming-language/src-openeuler/p/perl-XML-SAX.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Programming-language/src-openeuler/p/perl-XML-Simple.yaml b/sig/Programming-language/src-openeuler/p/perl-XML-Simple.yaml index 79c0c621a5c1fcfc71af1d4d4db59c8e2ff12d65..1f36c683a3a75333fa27cbe1d9aa0c35bdb0c5a1 100644 --- a/sig/Programming-language/src-openeuler/p/perl-XML-Simple.yaml +++ b/sig/Programming-language/src-openeuler/p/perl-XML-Simple.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Programming-language/src-openeuler/p/perl-XML-XPath.yaml b/sig/Programming-language/src-openeuler/p/perl-XML-XPath.yaml index f87e57936d0bd0d5027341aa007d7da27c4f7583..70bc987e8ab6d6f2c70ceb7f1fb73c3144d27f03 100644 --- a/sig/Programming-language/src-openeuler/p/perl-XML-XPath.yaml +++ b/sig/Programming-language/src-openeuler/p/perl-XML-XPath.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Programming-language/src-openeuler/p/perl-YAML-Tiny.yaml b/sig/Programming-language/src-openeuler/p/perl-YAML-Tiny.yaml index 3bdc2fc582b88c85c6e17812a522da61ef8b2469..c3ffc5f5413f4f19b44592215b3a70f4489ce2d6 100644 --- a/sig/Programming-language/src-openeuler/p/perl-YAML-Tiny.yaml +++ b/sig/Programming-language/src-openeuler/p/perl-YAML-Tiny.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Programming-language/src-openeuler/p/perl-YAML.yaml b/sig/Programming-language/src-openeuler/p/perl-YAML.yaml index 01168cc9ddd2eba4aff8a6a7159e2dcb9b880803..ae8f9dd4ab6c41c3815699e020ba8f822fb72142 100644 --- a/sig/Programming-language/src-openeuler/p/perl-YAML.yaml +++ b/sig/Programming-language/src-openeuler/p/perl-YAML.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Programming-language/src-openeuler/p/perl-gettext.yaml b/sig/Programming-language/src-openeuler/p/perl-gettext.yaml index 482caf06d7e4ed5db966ef4a9aaa88034b4a1c25..531d867ebf9c281f544dd7bdc24cfb89526f0d40 100644 --- a/sig/Programming-language/src-openeuler/p/perl-gettext.yaml +++ b/sig/Programming-language/src-openeuler/p/perl-gettext.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Programming-language/src-openeuler/p/perl-inc-latest.yaml b/sig/Programming-language/src-openeuler/p/perl-inc-latest.yaml index 10971eff08b853e039a966ab7d6b6f8a423ac91a..707ef8437a10a4cca5e58f3031cf883e65b30136 100644 --- a/sig/Programming-language/src-openeuler/p/perl-inc-latest.yaml +++ b/sig/Programming-language/src-openeuler/p/perl-inc-latest.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Programming-language/src-openeuler/p/perl-libintl-perl.yaml b/sig/Programming-language/src-openeuler/p/perl-libintl-perl.yaml index ee122de017010d5c2ff030af46c153bb9152d7e0..189c26b273e29adbdae1a4287f11460b2202d018 100644 --- a/sig/Programming-language/src-openeuler/p/perl-libintl-perl.yaml +++ b/sig/Programming-language/src-openeuler/p/perl-libintl-perl.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Programming-language/src-openeuler/p/perl-libwww-perl.yaml b/sig/Programming-language/src-openeuler/p/perl-libwww-perl.yaml index deffb512e5207096d1496af9170a9834d2cc6f86..41023f4f93ce9f75980e4b26149c60c3763e3962 100644 --- a/sig/Programming-language/src-openeuler/p/perl-libwww-perl.yaml +++ b/sig/Programming-language/src-openeuler/p/perl-libwww-perl.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Programming-language/src-openeuler/p/perl-libxml-perl.yaml b/sig/Programming-language/src-openeuler/p/perl-libxml-perl.yaml index 27a5a08bf31ae7fd2efd416d29545fefe3a98d27..7e8efca06a4899b1648c7d169f393fd231cf66f5 100644 --- a/sig/Programming-language/src-openeuler/p/perl-libxml-perl.yaml +++ b/sig/Programming-language/src-openeuler/p/perl-libxml-perl.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Programming-language/src-openeuler/p/perl-strictures.yaml b/sig/Programming-language/src-openeuler/p/perl-strictures.yaml index 890cb91754968b4a0b2fd83707d3435de2c83087..1f6e2ad1473e495dced7af8f70f93e4d4ce45eca 100644 --- a/sig/Programming-language/src-openeuler/p/perl-strictures.yaml +++ b/sig/Programming-language/src-openeuler/p/perl-strictures.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Programming-language/src-openeuler/p/php-pear.yaml b/sig/Programming-language/src-openeuler/p/php-pear.yaml index d073f781004c347ff963af1633f0f64b678cd7a7..a42345ee353b72c938dbdeeb0b87cde3a47f37bd 100644 --- a/sig/Programming-language/src-openeuler/p/php-pear.yaml +++ b/sig/Programming-language/src-openeuler/p/php-pear.yaml @@ -61,4 +61,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Programming-language/src-openeuler/p/php-pecl-zip.yaml b/sig/Programming-language/src-openeuler/p/php-pecl-zip.yaml index 85dd0426105f14fe92912b25f10816828adb0b8c..a2ac79e8b06c7b12cc7d4920aeb76420e68eaeac 100644 --- a/sig/Programming-language/src-openeuler/p/php-pecl-zip.yaml +++ b/sig/Programming-language/src-openeuler/p/php-pecl-zip.yaml @@ -61,4 +61,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Programming-language/src-openeuler/p/php.yaml b/sig/Programming-language/src-openeuler/p/php.yaml index d8e63824b0eb0f86f8621d82f303c7e52a9767b5..777a046f58440216c33444837045fbff807bb6df 100644 --- a/sig/Programming-language/src-openeuler/p/php.yaml +++ b/sig/Programming-language/src-openeuler/p/php.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Programming-language/src-openeuler/p/pyelftools.yaml b/sig/Programming-language/src-openeuler/p/pyelftools.yaml index a82bcd11bffba2934542ed11c115a5db156d5583..ea22c8fa66edcea728f564e10d98c786b0385f1a 100644 --- a/sig/Programming-language/src-openeuler/p/pyelftools.yaml +++ b/sig/Programming-language/src-openeuler/p/pyelftools.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Programming-language/src-openeuler/p/pyflakes.yaml b/sig/Programming-language/src-openeuler/p/pyflakes.yaml index 6c58a24dc30ede85e376a548c596f10f37e324ff..d4f0114620698934bda7262ce405c97b1e6f40e2 100644 --- a/sig/Programming-language/src-openeuler/p/pyflakes.yaml +++ b/sig/Programming-language/src-openeuler/p/pyflakes.yaml @@ -127,4 +127,7 @@ branches: - name: Multi-Version_OpenStack-Antelope_openEuler-25.03 type: protected create_from: Multi-Version_OpenStack-Antelope_openEuler-24.03-LTS-SP1 +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Programming-language/src-openeuler/p/pytest.yaml b/sig/Programming-language/src-openeuler/p/pytest.yaml index e10d7ffd769fd00c12fb484a2642ac011f7f52bb..376c04ab97348055622bc99d9bf9f5086ce39af5 100644 --- a/sig/Programming-language/src-openeuler/p/pytest.yaml +++ b/sig/Programming-language/src-openeuler/p/pytest.yaml @@ -114,4 +114,7 @@ branches: - name: Multi-Version_OpenStack-Antelope_openEuler-25.03 type: protected create_from: Multi-Version_OpenStack-Antelope_openEuler-24.03-LTS-SP1 +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Programming-language/src-openeuler/p/python-SecretStorage.yaml b/sig/Programming-language/src-openeuler/p/python-SecretStorage.yaml index 5627ea7cc9ca880cfc0c6cfc92a97d86fb66afbc..7e9520b066f90cb1645a51608771316a65fc0310 100644 --- a/sig/Programming-language/src-openeuler/p/python-SecretStorage.yaml +++ b/sig/Programming-language/src-openeuler/p/python-SecretStorage.yaml @@ -114,4 +114,7 @@ branches: - name: Multi-Version_OpenStack-Antelope_openEuler-25.03 type: protected create_from: Multi-Version_OpenStack-Antelope_openEuler-24.03-LTS-SP1 +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Programming-language/src-openeuler/p/python-aiohttp.yaml b/sig/Programming-language/src-openeuler/p/python-aiohttp.yaml index 61dbe2a8a56c70c4c4680ca061231bee4880c126..a75cf367eda490cf50e35eadea0019651e2a6ddb 100644 --- a/sig/Programming-language/src-openeuler/p/python-aiohttp.yaml +++ b/sig/Programming-language/src-openeuler/p/python-aiohttp.yaml @@ -67,6 +67,9 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next - name: Multi-Version_ray_openEuler-22.03-LTS-SP4 type: protected create_from: openEuler-22.03-LTS-SP4 diff --git a/sig/Programming-language/src-openeuler/p/python-atomicwrites.yaml b/sig/Programming-language/src-openeuler/p/python-atomicwrites.yaml index 387027c70fd4632192325ede2b19b9dc1d527395..d03bef1a5d5b7bfe9c49cbd1127fa26738454b56 100644 --- a/sig/Programming-language/src-openeuler/p/python-atomicwrites.yaml +++ b/sig/Programming-language/src-openeuler/p/python-atomicwrites.yaml @@ -90,4 +90,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Programming-language/src-openeuler/p/python-attrs.yaml b/sig/Programming-language/src-openeuler/p/python-attrs.yaml index 928116d94fa0a258a388a7ba43ea7367d3fb92f9..ad3041810c726fa1cbe79fa989f680386e502b5e 100644 --- a/sig/Programming-language/src-openeuler/p/python-attrs.yaml +++ b/sig/Programming-language/src-openeuler/p/python-attrs.yaml @@ -99,4 +99,7 @@ branches: - name: Multi-Version_OpenStack-Antelope_openEuler-25.03 type: protected create_from: Multi-Version_OpenStack-Antelope_openEuler-24.03-LTS-SP1 +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Programming-language/src-openeuler/p/python-augeas.yaml b/sig/Programming-language/src-openeuler/p/python-augeas.yaml index b1fa3c6c42441f019dd957d2b994f69469fef24b..6564e21de49a505145888fa8a70bb2358d2cddf1 100644 --- a/sig/Programming-language/src-openeuler/p/python-augeas.yaml +++ b/sig/Programming-language/src-openeuler/p/python-augeas.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Programming-language/src-openeuler/p/python-backports_abc.yaml b/sig/Programming-language/src-openeuler/p/python-backports_abc.yaml index cfc8cf80f307389bf1c99ef14fb954e7c6a7f286..391478e6b8b9dcbb148c269ed19e004d96fcb91d 100644 --- a/sig/Programming-language/src-openeuler/p/python-backports_abc.yaml +++ b/sig/Programming-language/src-openeuler/p/python-backports_abc.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Programming-language/src-openeuler/p/python-blinker.yaml b/sig/Programming-language/src-openeuler/p/python-blinker.yaml index 859703d1f8edf46eace5252b2d35821df6f5b9a9..57861124e31ff256b67acdb22509023374962eb1 100644 --- a/sig/Programming-language/src-openeuler/p/python-blinker.yaml +++ b/sig/Programming-language/src-openeuler/p/python-blinker.yaml @@ -78,4 +78,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Programming-language/src-openeuler/p/python-bottle.yaml b/sig/Programming-language/src-openeuler/p/python-bottle.yaml index f69eee57c2316b5484244f2b3ef0468d2a83647d..10f65ddbaecc823317e85a78728bb09e81bc1468 100644 --- a/sig/Programming-language/src-openeuler/p/python-bottle.yaml +++ b/sig/Programming-language/src-openeuler/p/python-bottle.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Programming-language/src-openeuler/p/python-click.yaml b/sig/Programming-language/src-openeuler/p/python-click.yaml index 4437bb9ba8226d293989fd616aed51262f0625ef..432998b86c29f2756736f7f9558c8df028ca1292 100644 --- a/sig/Programming-language/src-openeuler/p/python-click.yaml +++ b/sig/Programming-language/src-openeuler/p/python-click.yaml @@ -99,4 +99,7 @@ branches: - name: Multi-Version_OpenStack-Antelope_openEuler-25.03 type: protected create_from: Multi-Version_OpenStack-Antelope_openEuler-24.03-LTS-SP1 +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Programming-language/src-openeuler/p/python-configparser.yaml b/sig/Programming-language/src-openeuler/p/python-configparser.yaml index 86b54cc8a941a8b1f6917481f58da3b23c9a4361..c56f71ad3452aeb60a489a5ae817e6ce2f9fc1d4 100644 --- a/sig/Programming-language/src-openeuler/p/python-configparser.yaml +++ b/sig/Programming-language/src-openeuler/p/python-configparser.yaml @@ -102,4 +102,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Programming-language/src-openeuler/p/python-configshell.yaml b/sig/Programming-language/src-openeuler/p/python-configshell.yaml index eaef7a61f4f48737b44ddf7e0e581ff5809feddb..bf5ef73261d283c457b31015075c10e5db3ee64f 100644 --- a/sig/Programming-language/src-openeuler/p/python-configshell.yaml +++ b/sig/Programming-language/src-openeuler/p/python-configshell.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Programming-language/src-openeuler/p/python-construct.yaml b/sig/Programming-language/src-openeuler/p/python-construct.yaml index 4e3af98404038bddf734e82e8c253505e6259689..cb4622056c86814468492df4d50710e589912893 100644 --- a/sig/Programming-language/src-openeuler/p/python-construct.yaml +++ b/sig/Programming-language/src-openeuler/p/python-construct.yaml @@ -114,4 +114,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Programming-language/src-openeuler/p/python-cryptography-vectors.yaml b/sig/Programming-language/src-openeuler/p/python-cryptography-vectors.yaml index 805bb0d17c75542657bc39bf32469e03e6e281f6..5fef45643bbc2ff84f290bff887d0bcd217c7a87 100644 --- a/sig/Programming-language/src-openeuler/p/python-cryptography-vectors.yaml +++ b/sig/Programming-language/src-openeuler/p/python-cryptography-vectors.yaml @@ -111,4 +111,7 @@ branches: - name: Multi-Version_OpenStack-Antelope_openEuler-25.03 type: protected create_from: Multi-Version_OpenStack-Antelope_openEuler-24.03-LTS-SP1 +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Programming-language/src-openeuler/p/python-cups.yaml b/sig/Programming-language/src-openeuler/p/python-cups.yaml index ab5585bc165a758eb3f21070cfdb10dfcf62bdee..4eed0e36d31ceb1c3b55f88c6c7444316365c381 100644 --- a/sig/Programming-language/src-openeuler/p/python-cups.yaml +++ b/sig/Programming-language/src-openeuler/p/python-cups.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Programming-language/src-openeuler/p/python-distro.yaml b/sig/Programming-language/src-openeuler/p/python-distro.yaml index 570f8b139be207b8015e2104ca609cdd125a05f8..23ed238f298862efcdf420660b54c41ae0626ea1 100644 --- a/sig/Programming-language/src-openeuler/p/python-distro.yaml +++ b/sig/Programming-language/src-openeuler/p/python-distro.yaml @@ -105,4 +105,7 @@ branches: - name: Multi-Version_OpenStack-Antelope_openEuler-25.03 type: protected create_from: Multi-Version_OpenStack-Antelope_openEuler-24.03-LTS-SP1 +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Programming-language/src-openeuler/p/python-dns.yaml b/sig/Programming-language/src-openeuler/p/python-dns.yaml index cfaeaa984eee1cb46b9c5a3118c0514f7487e017..35cc4abde483c46af3aac479fa0ddb0abbab998a 100644 --- a/sig/Programming-language/src-openeuler/p/python-dns.yaml +++ b/sig/Programming-language/src-openeuler/p/python-dns.yaml @@ -129,4 +129,7 @@ branches: - name: Multi-Version_OpenStack-Antelope_openEuler-25.03 type: protected create_from: Multi-Version_OpenStack-Antelope_openEuler-24.03-LTS-SP1 +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Programming-language/src-openeuler/p/python-docutils.yaml b/sig/Programming-language/src-openeuler/p/python-docutils.yaml index 7dae60b88c53dc280d277b025e911f15645903e7..dcb4f31299acc32bbf9e96653e9318042ab4e279 100644 --- a/sig/Programming-language/src-openeuler/p/python-docutils.yaml +++ b/sig/Programming-language/src-openeuler/p/python-docutils.yaml @@ -129,4 +129,7 @@ branches: - name: Multi-Version_OpenStack-Antelope_openEuler-25.03 type: protected create_from: Multi-Version_OpenStack-Antelope_openEuler-24.03-LTS-SP1 +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Programming-language/src-openeuler/p/python-enchant.yaml b/sig/Programming-language/src-openeuler/p/python-enchant.yaml index 27f4b4f4e90b9992c62ae31f3b7e5ed5676ff76d..1e05284093e3c1c1f2313129a08e890c684ac19d 100644 --- a/sig/Programming-language/src-openeuler/p/python-enchant.yaml +++ b/sig/Programming-language/src-openeuler/p/python-enchant.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Programming-language/src-openeuler/p/python-entrypoints.yaml b/sig/Programming-language/src-openeuler/p/python-entrypoints.yaml index 0ac34313ccc87a7acc86272991ddb12813f47733..492bf7688056eb84c26d7040ccd0896029a93431 100644 --- a/sig/Programming-language/src-openeuler/p/python-entrypoints.yaml +++ b/sig/Programming-language/src-openeuler/p/python-entrypoints.yaml @@ -90,4 +90,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Programming-language/src-openeuler/p/python-extras.yaml b/sig/Programming-language/src-openeuler/p/python-extras.yaml index f6efb15abbb3ae8fcc505191c5e724502996ef9e..59e0974b6e18448599bb6b177ded4f41a9498b50 100644 --- a/sig/Programming-language/src-openeuler/p/python-extras.yaml +++ b/sig/Programming-language/src-openeuler/p/python-extras.yaml @@ -78,4 +78,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Programming-language/src-openeuler/p/python-faust.yaml b/sig/Programming-language/src-openeuler/p/python-faust.yaml index 2cfe3d85f728d23ca72ceed0234721ef5900ce9d..884ce083213f4dc01e2bab1207d48fa99bc8b470 100644 --- a/sig/Programming-language/src-openeuler/p/python-faust.yaml +++ b/sig/Programming-language/src-openeuler/p/python-faust.yaml @@ -61,4 +61,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Programming-language/src-openeuler/p/python-fixtures.yaml b/sig/Programming-language/src-openeuler/p/python-fixtures.yaml index 4277a0caca5adaaa0d9e07adf509f87ef72f7642..d6b58c70bd06b073acec558a76127b7dfe797b65 100644 --- a/sig/Programming-language/src-openeuler/p/python-fixtures.yaml +++ b/sig/Programming-language/src-openeuler/p/python-fixtures.yaml @@ -99,4 +99,7 @@ branches: - name: Multi-Version_OpenStack-Antelope_openEuler-25.03 type: protected create_from: Multi-Version_OpenStack-Antelope_openEuler-24.03-LTS-SP1 +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Programming-language/src-openeuler/p/python-flask.yaml b/sig/Programming-language/src-openeuler/p/python-flask.yaml index 2f3adaee721914245be08e747cf2431e378a757d..78e6727cfe109bcc2a1db74a7030476cb11a9eb0 100644 --- a/sig/Programming-language/src-openeuler/p/python-flask.yaml +++ b/sig/Programming-language/src-openeuler/p/python-flask.yaml @@ -123,4 +123,7 @@ branches: - name: Multi-Version_OpenStack-Antelope_openEuler-25.03 type: protected create_from: Multi-Version_OpenStack-Antelope_openEuler-24.03-LTS-SP1 +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Programming-language/src-openeuler/p/python-flit.yaml b/sig/Programming-language/src-openeuler/p/python-flit.yaml index 31315a6f3a3ab5cd09b44251821b345dcae898df..9012d5d43f06934f1483b4acbc18bc9131bf784a 100644 --- a/sig/Programming-language/src-openeuler/p/python-flit.yaml +++ b/sig/Programming-language/src-openeuler/p/python-flit.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Programming-language/src-openeuler/p/python-fonttools.yaml b/sig/Programming-language/src-openeuler/p/python-fonttools.yaml index 4716781ed7f1a8edf14b9cb1bb5762de8d34336b..13bf39c525d1fee0bcb42671d68f32864bc3aa76 100644 --- a/sig/Programming-language/src-openeuler/p/python-fonttools.yaml +++ b/sig/Programming-language/src-openeuler/p/python-fonttools.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Programming-language/src-openeuler/p/python-freezegun.yaml b/sig/Programming-language/src-openeuler/p/python-freezegun.yaml index e56b2540ad0d1c917d7c11faf9f27088036761c9..78c7f3dd55c6161a0f5dcebbc8b953691b158694 100644 --- a/sig/Programming-language/src-openeuler/p/python-freezegun.yaml +++ b/sig/Programming-language/src-openeuler/p/python-freezegun.yaml @@ -114,4 +114,7 @@ branches: - name: Multi-Version_OpenStack-Antelope_openEuler-25.03 type: protected create_from: Multi-Version_OpenStack-Antelope_openEuler-24.03-LTS-SP1 +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Programming-language/src-openeuler/p/python-funcsigs.yaml b/sig/Programming-language/src-openeuler/p/python-funcsigs.yaml index fe81d610380b5035008b9bd53e0439dcb0ea0e9d..e16c9a9ac3a953debf77ced60fd1fe1ceeb41ab7 100644 --- a/sig/Programming-language/src-openeuler/p/python-funcsigs.yaml +++ b/sig/Programming-language/src-openeuler/p/python-funcsigs.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Programming-language/src-openeuler/p/python-genshi.yaml b/sig/Programming-language/src-openeuler/p/python-genshi.yaml index c9717d439a3db79cf47d6b8224f703228a6f3137..d98f0d463aa60e4c108d0e5b7de6c561d9258dd0 100644 --- a/sig/Programming-language/src-openeuler/p/python-genshi.yaml +++ b/sig/Programming-language/src-openeuler/p/python-genshi.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Programming-language/src-openeuler/p/python-gevent.yaml b/sig/Programming-language/src-openeuler/p/python-gevent.yaml index e4b0b989ceac8a487d73f675fc660b2ac9a791dc..1bf2f2f3cf74a42262fc7edc61d4535dfc0be0d1 100644 --- a/sig/Programming-language/src-openeuler/p/python-gevent.yaml +++ b/sig/Programming-language/src-openeuler/p/python-gevent.yaml @@ -93,4 +93,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Programming-language/src-openeuler/p/python-greenlet.yaml b/sig/Programming-language/src-openeuler/p/python-greenlet.yaml index 1565943851585ac4f701e83343616ab8d4803a57..1c3f640692f446518dcb8fad96568afce3c64f29 100644 --- a/sig/Programming-language/src-openeuler/p/python-greenlet.yaml +++ b/sig/Programming-language/src-openeuler/p/python-greenlet.yaml @@ -117,4 +117,7 @@ branches: - name: Multi-Version_OpenStack-Antelope_openEuler-25.03 type: protected create_from: Multi-Version_OpenStack-Antelope_openEuler-24.03-LTS-SP1 +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Programming-language/src-openeuler/p/python-httpretty.yaml b/sig/Programming-language/src-openeuler/p/python-httpretty.yaml index 625656f36b8f7f6f25349450ea5d8f9c5ec5560c..cbb064b2f1c19b549200a1d6346c4aadcfba5f2d 100644 --- a/sig/Programming-language/src-openeuler/p/python-httpretty.yaml +++ b/sig/Programming-language/src-openeuler/p/python-httpretty.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Programming-language/src-openeuler/p/python-hypothesis.yaml b/sig/Programming-language/src-openeuler/p/python-hypothesis.yaml index 6667553c0578d6086847b9c0f07fb38a1fb78d67..64023687d8714519c09df3e045f445b31ec3b4e3 100644 --- a/sig/Programming-language/src-openeuler/p/python-hypothesis.yaml +++ b/sig/Programming-language/src-openeuler/p/python-hypothesis.yaml @@ -87,4 +87,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Programming-language/src-openeuler/p/python-imagesize.yaml b/sig/Programming-language/src-openeuler/p/python-imagesize.yaml index 2e38ead375aa1706a86aa558e86be97617f7593a..8be70a36287c80b046aa0c720b14c230a2b5ed99 100644 --- a/sig/Programming-language/src-openeuler/p/python-imagesize.yaml +++ b/sig/Programming-language/src-openeuler/p/python-imagesize.yaml @@ -129,4 +129,7 @@ branches: - name: Multi-Version_OpenStack-Antelope_openEuler-25.03 type: protected create_from: Multi-Version_OpenStack-Antelope_openEuler-24.03-LTS-SP1 +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Programming-language/src-openeuler/p/python-iso8601.yaml b/sig/Programming-language/src-openeuler/p/python-iso8601.yaml index 74d565c29f5cd69ba37cddd1ea63bd294a167277..d0f5fd3ff8736f0f6ad441789769aebf65e0313a 100644 --- a/sig/Programming-language/src-openeuler/p/python-iso8601.yaml +++ b/sig/Programming-language/src-openeuler/p/python-iso8601.yaml @@ -102,4 +102,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Programming-language/src-openeuler/p/python-itsdangerous.yaml b/sig/Programming-language/src-openeuler/p/python-itsdangerous.yaml index 4f58c38adb93802a8858bcb724f3e982b198a16f..e6e6d9ec36a07b6e6411bad82185e6f9e64c52b3 100644 --- a/sig/Programming-language/src-openeuler/p/python-itsdangerous.yaml +++ b/sig/Programming-language/src-openeuler/p/python-itsdangerous.yaml @@ -123,4 +123,7 @@ branches: - name: Multi-Version_OpenStack-Antelope_openEuler-25.03 type: protected create_from: Multi-Version_OpenStack-Antelope_openEuler-24.03-LTS-SP1 +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Programming-language/src-openeuler/p/python-keyring.yaml b/sig/Programming-language/src-openeuler/p/python-keyring.yaml index 3ff3cb07c62680c296816f9534db490e8cd44e9f..3e7ee5659d65e123f12c2b16260ce9bf77f7ec67 100644 --- a/sig/Programming-language/src-openeuler/p/python-keyring.yaml +++ b/sig/Programming-language/src-openeuler/p/python-keyring.yaml @@ -129,4 +129,7 @@ branches: - name: Multi-Version_OpenStack-Antelope_openEuler-25.03 type: protected create_from: Multi-Version_OpenStack-Antelope_openEuler-24.03-LTS-SP1 +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Programming-language/src-openeuler/p/python-linecache2.yaml b/sig/Programming-language/src-openeuler/p/python-linecache2.yaml index c97aca1f2cc5036962816a36d586dab285067510..8e51aa1ef467f4928af20910a65b943dfe8d280d 100644 --- a/sig/Programming-language/src-openeuler/p/python-linecache2.yaml +++ b/sig/Programming-language/src-openeuler/p/python-linecache2.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Programming-language/src-openeuler/p/python-lit.yaml b/sig/Programming-language/src-openeuler/p/python-lit.yaml index 4156a60c6bdaccdf6fe37678addb42f35d791764..db8470ef8ab0cebf3f22d304849644758aea6c73 100644 --- a/sig/Programming-language/src-openeuler/p/python-lit.yaml +++ b/sig/Programming-language/src-openeuler/p/python-lit.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Programming-language/src-openeuler/p/python-markdown.yaml b/sig/Programming-language/src-openeuler/p/python-markdown.yaml index 8fb202367eea897536624d4014aa31c1bd9ec4e8..eb06785e4c69a8f543957c5c8ee216a295e727da 100644 --- a/sig/Programming-language/src-openeuler/p/python-markdown.yaml +++ b/sig/Programming-language/src-openeuler/p/python-markdown.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Programming-language/src-openeuler/p/python-mimeparse.yaml b/sig/Programming-language/src-openeuler/p/python-mimeparse.yaml index 877c7893e0deb25e9aa1df5bbac5be0cc4b71e78..11da92f8d0cd88fd3253c89e68e84e286df73972 100644 --- a/sig/Programming-language/src-openeuler/p/python-mimeparse.yaml +++ b/sig/Programming-language/src-openeuler/p/python-mimeparse.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Programming-language/src-openeuler/p/python-mock.yaml b/sig/Programming-language/src-openeuler/p/python-mock.yaml index 51f6c19dca2ec2febfba7161570a7dd20e7c979d..49584a36350c44d857d98cd12731402f22782278 100644 --- a/sig/Programming-language/src-openeuler/p/python-mock.yaml +++ b/sig/Programming-language/src-openeuler/p/python-mock.yaml @@ -114,4 +114,7 @@ branches: - name: Multi-Version_OpenStack-Antelope_openEuler-25.03 type: protected create_from: Multi-Version_OpenStack-Antelope_openEuler-24.03-LTS-SP1 +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Programming-language/src-openeuler/p/python-mode.yaml b/sig/Programming-language/src-openeuler/p/python-mode.yaml index 0c37b5c8ea8d56669901cd86a4a19596fc0c353c..407c742a7c3c122358bc4b41ce7b0d19e1b0f933 100644 --- a/sig/Programming-language/src-openeuler/p/python-mode.yaml +++ b/sig/Programming-language/src-openeuler/p/python-mode.yaml @@ -61,4 +61,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Programming-language/src-openeuler/p/python-more-itertools.yaml b/sig/Programming-language/src-openeuler/p/python-more-itertools.yaml index 4c0e199aaf1eb717f6f3d24f8cee3ae2216ea6e1..7e8ddc3fbb2d6c5814bfa49fc86c3996c737d9d6 100644 --- a/sig/Programming-language/src-openeuler/p/python-more-itertools.yaml +++ b/sig/Programming-language/src-openeuler/p/python-more-itertools.yaml @@ -117,4 +117,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Programming-language/src-openeuler/p/python-netaddr.yaml b/sig/Programming-language/src-openeuler/p/python-netaddr.yaml index f61dd90573a76df29180abb8f85ebd2fb7113c4f..aec0d493f2ea96367657356f73fa2225a339c014 100644 --- a/sig/Programming-language/src-openeuler/p/python-netaddr.yaml +++ b/sig/Programming-language/src-openeuler/p/python-netaddr.yaml @@ -105,4 +105,7 @@ branches: - name: Multi-Version_OpenStack-Antelope_openEuler-25.03 type: protected create_from: Multi-Version_OpenStack-Antelope_openEuler-24.03-LTS-SP1 +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Programming-language/src-openeuler/p/python-packaging.yaml b/sig/Programming-language/src-openeuler/p/python-packaging.yaml index f15a6d3c2da1732f49b9a7bdaee4e1bf7a9ceec9..98ed0e8fc6fbc79ec8c87269314d272212c5ab00 100644 --- a/sig/Programming-language/src-openeuler/p/python-packaging.yaml +++ b/sig/Programming-language/src-openeuler/p/python-packaging.yaml @@ -117,4 +117,7 @@ branches: - name: Multi-Version_OpenStack-Antelope_openEuler-25.03 type: protected create_from: Multi-Version_OpenStack-Antelope_openEuler-24.03-LTS-SP1 +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Programming-language/src-openeuler/p/python-paramiko.yaml b/sig/Programming-language/src-openeuler/p/python-paramiko.yaml index 985f48fad930191990e1521d71bf762918a5e19c..185ebc1c4cc5dafddd95614299053b4cc3d196d0 100644 --- a/sig/Programming-language/src-openeuler/p/python-paramiko.yaml +++ b/sig/Programming-language/src-openeuler/p/python-paramiko.yaml @@ -153,4 +153,7 @@ branches: - name: Multi-Version_OpenStack-Antelope_openEuler-25.03 type: protected create_from: Multi-Version_OpenStack-Antelope_openEuler-24.03-LTS-SP1 +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Programming-language/src-openeuler/p/python-pbr.yaml b/sig/Programming-language/src-openeuler/p/python-pbr.yaml index 53410b7e58ad116d0b469f262fec62efde82c176..64294e40117a562f4be0f3a4888c97309fc6eccb 100644 --- a/sig/Programming-language/src-openeuler/p/python-pbr.yaml +++ b/sig/Programming-language/src-openeuler/p/python-pbr.yaml @@ -129,4 +129,7 @@ branches: - name: Multi-Version_OpenStack-Antelope_openEuler-25.03 type: protected create_from: Multi-Version_OpenStack-Antelope_openEuler-24.03-LTS-SP1 +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Programming-language/src-openeuler/p/python-pluggy.yaml b/sig/Programming-language/src-openeuler/p/python-pluggy.yaml index 6670a77ca7d46e00ea36cc48ff85dfda796acd9d..5c2f7c7cccd183ae01e23ce1721080719ebe306e 100644 --- a/sig/Programming-language/src-openeuler/p/python-pluggy.yaml +++ b/sig/Programming-language/src-openeuler/p/python-pluggy.yaml @@ -102,4 +102,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Programming-language/src-openeuler/p/python-pretend.yaml b/sig/Programming-language/src-openeuler/p/python-pretend.yaml index 5dac8f83fbc757fd647da790506b7d09aa339eaf..61af95e40c73b5a14e533b9005531b84c159e746 100644 --- a/sig/Programming-language/src-openeuler/p/python-pretend.yaml +++ b/sig/Programming-language/src-openeuler/p/python-pretend.yaml @@ -78,4 +78,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Programming-language/src-openeuler/p/python-psutil.yaml b/sig/Programming-language/src-openeuler/p/python-psutil.yaml index fd3a3dc5b8f56d6f66e833d01fb4c19ab571c3a7..4fac7ef822b16f0ba6d8d78649817f965a7fb4ea 100644 --- a/sig/Programming-language/src-openeuler/p/python-psutil.yaml +++ b/sig/Programming-language/src-openeuler/p/python-psutil.yaml @@ -114,4 +114,7 @@ branches: - name: Multi-Version_OpenStack-Antelope_openEuler-25.03 type: protected create_from: Multi-Version_OpenStack-Antelope_openEuler-24.03-LTS-SP1 +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Programming-language/src-openeuler/p/python-py.yaml b/sig/Programming-language/src-openeuler/p/python-py.yaml index 201ceb02c71a57dcc669de434e9731a31f30767c..64f5ad5365801eb47789cf3cbeacdc139ba4a948 100644 --- a/sig/Programming-language/src-openeuler/p/python-py.yaml +++ b/sig/Programming-language/src-openeuler/p/python-py.yaml @@ -102,4 +102,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Programming-language/src-openeuler/p/python-pyasn1.yaml b/sig/Programming-language/src-openeuler/p/python-pyasn1.yaml index db683969c692652057cb8cad2fbfa1f12dcc1247..6c7f6808f71bdccf09b1a62fcb48544c1cbf9c3e 100644 --- a/sig/Programming-language/src-openeuler/p/python-pyasn1.yaml +++ b/sig/Programming-language/src-openeuler/p/python-pyasn1.yaml @@ -99,4 +99,7 @@ branches: - name: Multi-Version_OpenStack-Antelope_openEuler-25.03 type: protected create_from: Multi-Version_OpenStack-Antelope_openEuler-24.03-LTS-SP1 +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Programming-language/src-openeuler/p/python-pygments.yaml b/sig/Programming-language/src-openeuler/p/python-pygments.yaml index f28f09b19c36fbddfe33c558b241cbc2b2dca730..b9794c395e43de7d9e2b6421a60c93b8010ca9ac 100644 --- a/sig/Programming-language/src-openeuler/p/python-pygments.yaml +++ b/sig/Programming-language/src-openeuler/p/python-pygments.yaml @@ -129,4 +129,7 @@ branches: - name: Multi-Version_OpenStack-Antelope_openEuler-25.03 type: protected create_from: Multi-Version_OpenStack-Antelope_openEuler-24.03-LTS-SP1 +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Programming-language/src-openeuler/p/python-pymongo.yaml b/sig/Programming-language/src-openeuler/p/python-pymongo.yaml index 3d030742c16797b6221d2ebadc3a5f0dfe0c07fc..2a3b56f71aca566f581ebd0e7a43b2d5d2ccdd20 100644 --- a/sig/Programming-language/src-openeuler/p/python-pymongo.yaml +++ b/sig/Programming-language/src-openeuler/p/python-pymongo.yaml @@ -114,4 +114,7 @@ branches: - name: Multi-Version_OpenStack-Antelope_openEuler-25.03 type: protected create_from: Multi-Version_OpenStack-Antelope_openEuler-24.03-LTS-SP1 +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Programming-language/src-openeuler/p/python-pytoml.yaml b/sig/Programming-language/src-openeuler/p/python-pytoml.yaml index 0a757f153c9a5c0b1c2885f77bf42fbd208b7c2d..26faec79ec27cfb02be397c06cdb204d446e4b23 100644 --- a/sig/Programming-language/src-openeuler/p/python-pytoml.yaml +++ b/sig/Programming-language/src-openeuler/p/python-pytoml.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Programming-language/src-openeuler/p/python-scons.yaml b/sig/Programming-language/src-openeuler/p/python-scons.yaml index c923cf65ffa993cebba918d44c9e5bc8f3a7f51e..f3fcdc7e02a39a90ecd16ea8ca17aab4ac858bca 100644 --- a/sig/Programming-language/src-openeuler/p/python-scons.yaml +++ b/sig/Programming-language/src-openeuler/p/python-scons.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Programming-language/src-openeuler/p/python-setuptools_scm.yaml b/sig/Programming-language/src-openeuler/p/python-setuptools_scm.yaml index 9fd2b66cb1687fd732daa0796fa73dd43b0010cf..a62c4d5fe79330996ecaf888f927ec3727c22cdd 100644 --- a/sig/Programming-language/src-openeuler/p/python-setuptools_scm.yaml +++ b/sig/Programming-language/src-openeuler/p/python-setuptools_scm.yaml @@ -75,4 +75,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Programming-language/src-openeuler/p/python-singledispatch.yaml b/sig/Programming-language/src-openeuler/p/python-singledispatch.yaml index 6e44bff225782332f7024f4bffe0bd8f76150fc6..35406f2b5f59eac8b309b1633879a7836e15930f 100644 --- a/sig/Programming-language/src-openeuler/p/python-singledispatch.yaml +++ b/sig/Programming-language/src-openeuler/p/python-singledispatch.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Programming-language/src-openeuler/p/python-snowballstemmer.yaml b/sig/Programming-language/src-openeuler/p/python-snowballstemmer.yaml index 4bf5c90e1bc2101220cc2f7f505fe463246dc653..8ace1ee1877e514194e209e2e9ff48d9e8843716 100644 --- a/sig/Programming-language/src-openeuler/p/python-snowballstemmer.yaml +++ b/sig/Programming-language/src-openeuler/p/python-snowballstemmer.yaml @@ -117,4 +117,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Programming-language/src-openeuler/p/python-sphinx-theme-alabaster.yaml b/sig/Programming-language/src-openeuler/p/python-sphinx-theme-alabaster.yaml index 10de6cdef1e48dece8800fda5ab227da32007f84..c0e398c6c3c4923e28cf5c358f6ff6f0419555f8 100644 --- a/sig/Programming-language/src-openeuler/p/python-sphinx-theme-alabaster.yaml +++ b/sig/Programming-language/src-openeuler/p/python-sphinx-theme-alabaster.yaml @@ -99,4 +99,7 @@ branches: - name: Multi-Version_OpenStack-Antelope_openEuler-25.03 type: protected create_from: Multi-Version_OpenStack-Antelope_openEuler-24.03-LTS-SP1 +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Programming-language/src-openeuler/p/python-sphinx.yaml b/sig/Programming-language/src-openeuler/p/python-sphinx.yaml index a24076f5969aa261a7bde2990625a00b2637b6f2..83f1758fdfb88dccaae0ff5d24d90e0c9914a753 100644 --- a/sig/Programming-language/src-openeuler/p/python-sphinx.yaml +++ b/sig/Programming-language/src-openeuler/p/python-sphinx.yaml @@ -129,4 +129,7 @@ branches: - name: Multi-Version_OpenStack-Antelope_openEuler-25.03 type: protected create_from: Multi-Version_OpenStack-Antelope_openEuler-24.03-LTS-SP1 +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Programming-language/src-openeuler/p/python-sphinx_rtd_theme.yaml b/sig/Programming-language/src-openeuler/p/python-sphinx_rtd_theme.yaml index f922d6675425009c75efc0c30b939dbae7076a1e..5deae5ce1bd1988b7efaa08f87539f7ea663348d 100644 --- a/sig/Programming-language/src-openeuler/p/python-sphinx_rtd_theme.yaml +++ b/sig/Programming-language/src-openeuler/p/python-sphinx_rtd_theme.yaml @@ -105,4 +105,7 @@ branches: - name: Multi-Version_OpenStack-Antelope_openEuler-25.03 type: protected create_from: Multi-Version_OpenStack-Antelope_openEuler-24.03-LTS-SP1 +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Programming-language/src-openeuler/p/python-sphinxcontrib-log-cabinet.yaml b/sig/Programming-language/src-openeuler/p/python-sphinxcontrib-log-cabinet.yaml index df08b8dacb296f185da7c37f783ae1fbc05cc909..3429a6d3552a341a74e72c3f17494cc8b5760068 100644 --- a/sig/Programming-language/src-openeuler/p/python-sphinxcontrib-log-cabinet.yaml +++ b/sig/Programming-language/src-openeuler/p/python-sphinxcontrib-log-cabinet.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Programming-language/src-openeuler/p/python-sphinxcontrib-websupport.yaml b/sig/Programming-language/src-openeuler/p/python-sphinxcontrib-websupport.yaml index 32a470ca5e1a66fb786f426fb3926c6661f04e11..5bab4328cb67c499996bffb3c73cb3f3f098894d 100644 --- a/sig/Programming-language/src-openeuler/p/python-sphinxcontrib-websupport.yaml +++ b/sig/Programming-language/src-openeuler/p/python-sphinxcontrib-websupport.yaml @@ -96,4 +96,7 @@ branches: - name: Multi-Version_OpenStack-Antelope_openEuler-25.03 type: protected create_from: openEuler-24.03-LTS-SP1 +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Programming-language/src-openeuler/p/python-sqlalchemy.yaml b/sig/Programming-language/src-openeuler/p/python-sqlalchemy.yaml index 01b77b2157563b1dfa62207caddfd0ca542e5d27..ec9c3514fd8b62fcf2d5dbaf53a64f49979a6f54 100644 --- a/sig/Programming-language/src-openeuler/p/python-sqlalchemy.yaml +++ b/sig/Programming-language/src-openeuler/p/python-sqlalchemy.yaml @@ -129,4 +129,7 @@ branches: - name: Multi-Version_OpenStack-Antelope_openEuler-25.03 type: protected create_from: Multi-Version_OpenStack-Antelope_openEuler-24.03-LTS-SP1 +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Programming-language/src-openeuler/p/python-sure.yaml b/sig/Programming-language/src-openeuler/p/python-sure.yaml index 98c62f3769a2911df2ebae000b9401860201e4e4..2e52552217c30e85971b783de4c6694988b11906 100644 --- a/sig/Programming-language/src-openeuler/p/python-sure.yaml +++ b/sig/Programming-language/src-openeuler/p/python-sure.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Programming-language/src-openeuler/p/python-testscenarios.yaml b/sig/Programming-language/src-openeuler/p/python-testscenarios.yaml index 155dccbd533a2d2c368244ca75d53cab22decfb4..fe34984af2cd9972bdd534d09d3c85b8579e5683 100644 --- a/sig/Programming-language/src-openeuler/p/python-testscenarios.yaml +++ b/sig/Programming-language/src-openeuler/p/python-testscenarios.yaml @@ -78,4 +78,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Programming-language/src-openeuler/p/python-testtools.yaml b/sig/Programming-language/src-openeuler/p/python-testtools.yaml index 1886a4df7ca0a21acfb2f32377d6f8fe2631f18a..11e95e67b9692bbfcc33bca0cd62664bcfa4809e 100644 --- a/sig/Programming-language/src-openeuler/p/python-testtools.yaml +++ b/sig/Programming-language/src-openeuler/p/python-testtools.yaml @@ -114,4 +114,7 @@ branches: - name: Multi-Version_OpenStack-Antelope_openEuler-25.03 type: protected create_from: Multi-Version_OpenStack-Antelope_openEuler-24.03-LTS-SP1 +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Programming-language/src-openeuler/p/python-tornado.yaml b/sig/Programming-language/src-openeuler/p/python-tornado.yaml index 2b3ce4fe80b331854bff322b0b1904555a6b5704..2f859db5d9b6a00fa12e8884ccea6ea33bb89fee 100644 --- a/sig/Programming-language/src-openeuler/p/python-tornado.yaml +++ b/sig/Programming-language/src-openeuler/p/python-tornado.yaml @@ -114,4 +114,7 @@ branches: - name: Multi-Version_OpenStack-Antelope_openEuler-25.03 type: protected create_from: Multi-Version_OpenStack-Antelope_openEuler-24.03-LTS-SP1 +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Programming-language/src-openeuler/p/python-traceback2.yaml b/sig/Programming-language/src-openeuler/p/python-traceback2.yaml index cd1672e5d9a2426c746a541c8dd11c554cb3af31..1a399d2662506957df13e9fe474422e1f79a0901 100644 --- a/sig/Programming-language/src-openeuler/p/python-traceback2.yaml +++ b/sig/Programming-language/src-openeuler/p/python-traceback2.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Programming-language/src-openeuler/p/python-unittest2.yaml b/sig/Programming-language/src-openeuler/p/python-unittest2.yaml index f0cde8e9898629108064757b3d8c81a0fa1a0227..a04350add9f1d46e4db63c0c897a228bb80d5a04 100644 --- a/sig/Programming-language/src-openeuler/p/python-unittest2.yaml +++ b/sig/Programming-language/src-openeuler/p/python-unittest2.yaml @@ -78,4 +78,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Programming-language/src-openeuler/p/python-urlgrabber.yaml b/sig/Programming-language/src-openeuler/p/python-urlgrabber.yaml index ed07206080cb29aa2f3f3118dc055685dd05d267..b7f8799f203e8f519b77b420fc8c664323958daa 100644 --- a/sig/Programming-language/src-openeuler/p/python-urlgrabber.yaml +++ b/sig/Programming-language/src-openeuler/p/python-urlgrabber.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Programming-language/src-openeuler/p/python-urwid.yaml b/sig/Programming-language/src-openeuler/p/python-urwid.yaml index d6f0d213745f266f0a307e83aeb04c48c53afd61..2781fab7c1b361225fdd8d50b81d7cef0b4b32de 100644 --- a/sig/Programming-language/src-openeuler/p/python-urwid.yaml +++ b/sig/Programming-language/src-openeuler/p/python-urwid.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Programming-language/src-openeuler/p/python-virtualenv.yaml b/sig/Programming-language/src-openeuler/p/python-virtualenv.yaml index 9432302a50b692e6d0e9b2e8f32656ab93269187..e58de0996bba0e22085c8086d58598bef7292500 100644 --- a/sig/Programming-language/src-openeuler/p/python-virtualenv.yaml +++ b/sig/Programming-language/src-openeuler/p/python-virtualenv.yaml @@ -111,4 +111,7 @@ branches: - name: Multi-Version_OpenStack-Antelope_openEuler-25.03 type: protected create_from: Multi-Version_OpenStack-Antelope_openEuler-24.03-LTS-SP1 +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Programming-language/src-openeuler/p/python-werkzeug.yaml b/sig/Programming-language/src-openeuler/p/python-werkzeug.yaml index ab72b81bff23bad1fa40025e2665319051bc18d8..22d2ea73114f1020686de658bc6643355e445152 100644 --- a/sig/Programming-language/src-openeuler/p/python-werkzeug.yaml +++ b/sig/Programming-language/src-openeuler/p/python-werkzeug.yaml @@ -99,4 +99,7 @@ branches: - name: Multi-Version_OpenStack-Antelope_openEuler-25.03 type: protected create_from: Multi-Version_OpenStack-Antelope_openEuler-24.03-LTS-SP1 +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Programming-language/src-openeuler/p/python-wheel.yaml b/sig/Programming-language/src-openeuler/p/python-wheel.yaml index 1ada9072a966dc05fd8ca16fb0ff27dfb9b5d130..ba60e8b5046515a111807182641abe779e21ddaf 100644 --- a/sig/Programming-language/src-openeuler/p/python-wheel.yaml +++ b/sig/Programming-language/src-openeuler/p/python-wheel.yaml @@ -78,4 +78,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Programming-language/src-openeuler/p/python-whoosh.yaml b/sig/Programming-language/src-openeuler/p/python-whoosh.yaml index f32e8f6dfdcf8acba3faa57f505aeb9887eb5c26..35399f6604cb013d5efefd799340326a1e451aaf 100644 --- a/sig/Programming-language/src-openeuler/p/python-whoosh.yaml +++ b/sig/Programming-language/src-openeuler/p/python-whoosh.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Programming-language/src-openeuler/p/pywbem.yaml b/sig/Programming-language/src-openeuler/p/pywbem.yaml index e4b44b8a28fab3a8f1770fa69536dfec31fc32bc..d59b1f75e8943c04fcc9b8f00b4266cf4585d684 100644 --- a/sig/Programming-language/src-openeuler/p/pywbem.yaml +++ b/sig/Programming-language/src-openeuler/p/pywbem.yaml @@ -114,4 +114,7 @@ branches: - name: Multi-Version_OpenStack-Antelope_openEuler-25.03 type: protected create_from: Multi-Version_OpenStack-Antelope_openEuler-24.03-LTS-SP1 +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Programming-language/src-openeuler/p/pyxdg.yaml b/sig/Programming-language/src-openeuler/p/pyxdg.yaml index 3f8fcf390eb66396a5aa9c4eeda2145fa17860d8..c81d39065f4e1c09f25fdcbab84735bf3f71bffe 100644 --- a/sig/Programming-language/src-openeuler/p/pyxdg.yaml +++ b/sig/Programming-language/src-openeuler/p/pyxdg.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Programming-language/src-openeuler/q/qpdf.yaml b/sig/Programming-language/src-openeuler/q/qpdf.yaml index b368dfc4df8faca18f661f3ff944707054449a90..694cbcd7dc651eb34e79a1190c931298d4af186a 100644 --- a/sig/Programming-language/src-openeuler/q/qpdf.yaml +++ b/sig/Programming-language/src-openeuler/q/qpdf.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Programming-language/src-openeuler/r/R-rpm-macros.yaml b/sig/Programming-language/src-openeuler/r/R-rpm-macros.yaml index 1352cf1ddb056055a02eddd0aeb8df758a270584..e6f07a27b3b29b4975839fff1981fa5269eacc64 100644 --- a/sig/Programming-language/src-openeuler/r/R-rpm-macros.yaml +++ b/sig/Programming-language/src-openeuler/r/R-rpm-macros.yaml @@ -25,4 +25,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Programming-language/src-openeuler/r/rhnlib.yaml b/sig/Programming-language/src-openeuler/r/rhnlib.yaml index 13cf860a92f4bc061b0e60862ebce8f4a72deb61..e9930b74c7d33f456fdb01821362db620af75256 100644 --- a/sig/Programming-language/src-openeuler/r/rhnlib.yaml +++ b/sig/Programming-language/src-openeuler/r/rhnlib.yaml @@ -66,4 +66,7 @@ branches: - name: openEuler-24.03-LTS-SP1 type: protected create_from: openEuler-24.03-LTS-Next +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Programming-language/src-openeuler/r/rpmlint.yaml b/sig/Programming-language/src-openeuler/r/rpmlint.yaml index ca99eff2ddef433e857a5b6100d2d89678ae9669..3d8967bfef84d76acd74e7dbf52920810d1f8b73 100644 --- a/sig/Programming-language/src-openeuler/r/rpmlint.yaml +++ b/sig/Programming-language/src-openeuler/r/rpmlint.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Programming-language/src-openeuler/s/SDL.yaml b/sig/Programming-language/src-openeuler/s/SDL.yaml index 82ef4d7c6fa197ab2b0c5018fbb23da90d4361ca..26bb9ffe8055df0a0ad8187759ee33bc3c49b3b0 100644 --- a/sig/Programming-language/src-openeuler/s/SDL.yaml +++ b/sig/Programming-language/src-openeuler/s/SDL.yaml @@ -75,4 +75,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Programming-language/src-openeuler/s/sblim-cmpi-devel.yaml b/sig/Programming-language/src-openeuler/s/sblim-cmpi-devel.yaml index 66a5682736c3552c2f179270bf432d33e951d70a..1778447a6c19a7ad5a43ca427a4be369c31983de 100644 --- a/sig/Programming-language/src-openeuler/s/sblim-cmpi-devel.yaml +++ b/sig/Programming-language/src-openeuler/s/sblim-cmpi-devel.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Programming-language/src-openeuler/s/socket_wrapper.yaml b/sig/Programming-language/src-openeuler/s/socket_wrapper.yaml index b6b48ef9290999f17965beecde5b280d9279b0d3..189f96e557f01fba1920a29c3aa756489859c674 100644 --- a/sig/Programming-language/src-openeuler/s/socket_wrapper.yaml +++ b/sig/Programming-language/src-openeuler/s/socket_wrapper.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Programming-language/src-openeuler/s/spice-protocol.yaml b/sig/Programming-language/src-openeuler/s/spice-protocol.yaml index 52cfc53e9b8585af7717b91e057f8e4b32cebdcb..20efc5bc49d6363e17e2201e116de9d76ca2aad3 100644 --- a/sig/Programming-language/src-openeuler/s/spice-protocol.yaml +++ b/sig/Programming-language/src-openeuler/s/spice-protocol.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Programming-language/src-openeuler/s/subunit.yaml b/sig/Programming-language/src-openeuler/s/subunit.yaml index c952bcc5ec564b4e119dce2daa237184af33e0fa..d62c2f167dd47c026bf52dee93aabf5bafa4ffca 100644 --- a/sig/Programming-language/src-openeuler/s/subunit.yaml +++ b/sig/Programming-language/src-openeuler/s/subunit.yaml @@ -96,4 +96,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Programming-language/src-openeuler/s/swig.yaml b/sig/Programming-language/src-openeuler/s/swig.yaml index df1df0151f56f8de03458550c9de5b30fc06e969..024d5be006b2324e48f6e8b2088296a2460aeac0 100644 --- a/sig/Programming-language/src-openeuler/s/swig.yaml +++ b/sig/Programming-language/src-openeuler/s/swig.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Programming-language/src-openeuler/s/swoole.yaml b/sig/Programming-language/src-openeuler/s/swoole.yaml index 950882fd379d43c616e26139e03140737394a893..ec540a292f32a5a977b38476399ba819f457c8a7 100644 --- a/sig/Programming-language/src-openeuler/s/swoole.yaml +++ b/sig/Programming-language/src-openeuler/s/swoole.yaml @@ -10,4 +10,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Programming-language/src-openeuler/t/tbb.yaml b/sig/Programming-language/src-openeuler/t/tbb.yaml index 1da9549dd2468ae9e80b84f1f26e9fe58237e290..37bb06df988e1bddd0fa1723c23bef21d6fb0fdd 100644 --- a/sig/Programming-language/src-openeuler/t/tbb.yaml +++ b/sig/Programming-language/src-openeuler/t/tbb.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Programming-language/src-openeuler/t/tinyxml2.yaml b/sig/Programming-language/src-openeuler/t/tinyxml2.yaml index f6b3da192b3318d1726fbf0814c3b006642fc34a..884e868f8cf45af4740dc195bc4a92a88549890c 100644 --- a/sig/Programming-language/src-openeuler/t/tinyxml2.yaml +++ b/sig/Programming-language/src-openeuler/t/tinyxml2.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Programming-language/src-openeuler/t/tix.yaml b/sig/Programming-language/src-openeuler/t/tix.yaml index d31484a45542115667e23f17d82fc28a868896de..dabd039cfc58c901e6e2af8f24db0173a3ba4a72 100644 --- a/sig/Programming-language/src-openeuler/t/tix.yaml +++ b/sig/Programming-language/src-openeuler/t/tix.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Programming-language/src-openeuler/t/trace-cmd.yaml b/sig/Programming-language/src-openeuler/t/trace-cmd.yaml index f8abb7e33821259bc6d16b635971c3005b275a3e..385abe61d492bc461727880775567444fd61910b 100644 --- a/sig/Programming-language/src-openeuler/t/trace-cmd.yaml +++ b/sig/Programming-language/src-openeuler/t/trace-cmd.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Programming-language/src-openeuler/u/uuid.yaml b/sig/Programming-language/src-openeuler/u/uuid.yaml index ef3edfebec59357ce84e5e9612b1dc3ce34ee82b..bfcf288643459df2101b7ab3732a7587750baa6c 100644 --- a/sig/Programming-language/src-openeuler/u/uuid.yaml +++ b/sig/Programming-language/src-openeuler/u/uuid.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Programming-language/src-openeuler/v/valgrind.yaml b/sig/Programming-language/src-openeuler/v/valgrind.yaml index 841b7ceea06d61198d69fc68ce8467a6d3f1ef1e..3b433876fd9582d30300566e0ddd13d13b6bb2f1 100644 --- a/sig/Programming-language/src-openeuler/v/valgrind.yaml +++ b/sig/Programming-language/src-openeuler/v/valgrind.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Programming-language/src-openeuler/w/waf.yaml b/sig/Programming-language/src-openeuler/w/waf.yaml index 3ed23c89482cd35e76b993b228081698d433cae2..18a07421c30003cf59c8b6886c87de8234acc28d 100644 --- a/sig/Programming-language/src-openeuler/w/waf.yaml +++ b/sig/Programming-language/src-openeuler/w/waf.yaml @@ -49,4 +49,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Programming-language/src-openeuler/x/xcb-proto.yaml b/sig/Programming-language/src-openeuler/x/xcb-proto.yaml index e560d3ac04ab24164d5f40d6a8f10a7554d4fc48..4f7060686811a04bc95cbcb43a965dbe7399a2e8 100644 --- a/sig/Programming-language/src-openeuler/x/xcb-proto.yaml +++ b/sig/Programming-language/src-openeuler/x/xcb-proto.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Programming-language/src-openeuler/x/xcb-util-cursor.yaml b/sig/Programming-language/src-openeuler/x/xcb-util-cursor.yaml index 5c44b1a8fe8a72d22310da76ea0cf681c94f2ced..d927b7e67335fea5a8e58a0081a60ba3dbdb1d98 100644 --- a/sig/Programming-language/src-openeuler/x/xcb-util-cursor.yaml +++ b/sig/Programming-language/src-openeuler/x/xcb-util-cursor.yaml @@ -64,4 +64,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Programming-language/src-openeuler/x/xcb-util-image.yaml b/sig/Programming-language/src-openeuler/x/xcb-util-image.yaml index 658ae43aa101c8aed6bf93edb4272fe076b9b8f1..4d5a3d818f60bd6d5d54c51621e05409d17a6d0f 100644 --- a/sig/Programming-language/src-openeuler/x/xcb-util-image.yaml +++ b/sig/Programming-language/src-openeuler/x/xcb-util-image.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Programming-language/src-openeuler/x/xcb-util-keysyms.yaml b/sig/Programming-language/src-openeuler/x/xcb-util-keysyms.yaml index 3c74d2f20fa72759947c1d7b45596d6d051a3f9e..b6fd4ba2c45a81d4678d1baff3bd2c1b6d0cb668 100644 --- a/sig/Programming-language/src-openeuler/x/xcb-util-keysyms.yaml +++ b/sig/Programming-language/src-openeuler/x/xcb-util-keysyms.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Programming-language/src-openeuler/x/xcb-util-renderutil.yaml b/sig/Programming-language/src-openeuler/x/xcb-util-renderutil.yaml index 1def3b1d299d5b28c9e4e37f3d43bb1ebdf0b66f..dc30865cc20baae7a6103ba6d944d04474539e1a 100644 --- a/sig/Programming-language/src-openeuler/x/xcb-util-renderutil.yaml +++ b/sig/Programming-language/src-openeuler/x/xcb-util-renderutil.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Programming-language/src-openeuler/x/xcb-util-wm.yaml b/sig/Programming-language/src-openeuler/x/xcb-util-wm.yaml index 606984f8936e333784fa14abfce95604427d2b62..61c1511f5afdaac53840390331bbf0461f485409 100644 --- a/sig/Programming-language/src-openeuler/x/xcb-util-wm.yaml +++ b/sig/Programming-language/src-openeuler/x/xcb-util-wm.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Programming-language/src-openeuler/x/xdelta.yaml b/sig/Programming-language/src-openeuler/x/xdelta.yaml index fc22e1742a11350e2a71d53813d5b975ee038668..bed350c98495215a1cb45853f57894620ef2c325 100644 --- a/sig/Programming-language/src-openeuler/x/xdelta.yaml +++ b/sig/Programming-language/src-openeuler/x/xdelta.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Programming-language/src-openeuler/x/xorg-x11-proto-devel.yaml b/sig/Programming-language/src-openeuler/x/xorg-x11-proto-devel.yaml index 7e86e960ea70bbafb568f32e4fe94a044df17510..de6d3a0ec65a470f8336d5966175c20762a6d403 100644 --- a/sig/Programming-language/src-openeuler/x/xorg-x11-proto-devel.yaml +++ b/sig/Programming-language/src-openeuler/x/xorg-x11-proto-devel.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Programming-language/src-openeuler/x/xorg-x11-util-macros.yaml b/sig/Programming-language/src-openeuler/x/xorg-x11-util-macros.yaml index 1d393305fc7435616ac4d6b3c8ffb07108874ef6..7d0ac8fc8feb25aad091b352095b2b8809da1c2d 100644 --- a/sig/Programming-language/src-openeuler/x/xorg-x11-util-macros.yaml +++ b/sig/Programming-language/src-openeuler/x/xorg-x11-util-macros.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Runtime/src-openeuler/a/alsa-plugins.yaml b/sig/Runtime/src-openeuler/a/alsa-plugins.yaml index 79c30a2c519f6c6723515fb7281d1df6d44b4628..99d0aa1cdf3356609d4142776fc2d0a045fbadfd 100644 --- a/sig/Runtime/src-openeuler/a/alsa-plugins.yaml +++ b/sig/Runtime/src-openeuler/a/alsa-plugins.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Runtime/src-openeuler/c/celt051.yaml b/sig/Runtime/src-openeuler/c/celt051.yaml index be80696ff41c8064f3f37447f33ed94a36a13eab..09009acbf298f4bcde637baa4abbd81dc09354b3 100644 --- a/sig/Runtime/src-openeuler/c/celt051.yaml +++ b/sig/Runtime/src-openeuler/c/celt051.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Runtime/src-openeuler/f/fftw.yaml b/sig/Runtime/src-openeuler/f/fftw.yaml index 774fd9089632466773d24cf26bd5b398fccec516..0dbd665b9de2044875b598be79dfb59ac881866f 100644 --- a/sig/Runtime/src-openeuler/f/fftw.yaml +++ b/sig/Runtime/src-openeuler/f/fftw.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Runtime/src-openeuler/f/freeglut.yaml b/sig/Runtime/src-openeuler/f/freeglut.yaml index df9433234da94c3e86b0349f763cf5dd9c628825..033fa16c21fa088c62b7338453fd1a85dbee8682 100644 --- a/sig/Runtime/src-openeuler/f/freeglut.yaml +++ b/sig/Runtime/src-openeuler/f/freeglut.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Runtime/src-openeuler/f/freetds.yaml b/sig/Runtime/src-openeuler/f/freetds.yaml index d485f8261853638ce07218f8d730d26629a668dd..b2217a5225753cb0798131552efd461666d6eb60 100644 --- a/sig/Runtime/src-openeuler/f/freetds.yaml +++ b/sig/Runtime/src-openeuler/f/freetds.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Runtime/src-openeuler/g/glew.yaml b/sig/Runtime/src-openeuler/g/glew.yaml index dbeed057c6039178e1cc1024f71038db46096da9..e95c211ecfd2265c816c50c7099bf7fa21488168 100644 --- a/sig/Runtime/src-openeuler/g/glew.yaml +++ b/sig/Runtime/src-openeuler/g/glew.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Runtime/src-openeuler/g/gsl.yaml b/sig/Runtime/src-openeuler/g/gsl.yaml index 2664592e67d4d7cb690420a5bef41e2bf306b0c0..b8d46edacd3729cc9700e994072daba7d31c13cf 100644 --- a/sig/Runtime/src-openeuler/g/gsl.yaml +++ b/sig/Runtime/src-openeuler/g/gsl.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Runtime/src-openeuler/h/hdf5.yaml b/sig/Runtime/src-openeuler/h/hdf5.yaml index 0740078b8db084b60181f833838918fc26aa4627..28dfc4f4c9fc79a60bc7f317e50986436a53036b 100644 --- a/sig/Runtime/src-openeuler/h/hdf5.yaml +++ b/sig/Runtime/src-openeuler/h/hdf5.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Runtime/src-openeuler/i/Imath.yaml b/sig/Runtime/src-openeuler/i/Imath.yaml index 407317b2f7fd3938a473ecafccfe16dbd043aa19..816af5708c010d64ee2ea55277a46e8d248eb317 100644 --- a/sig/Runtime/src-openeuler/i/Imath.yaml +++ b/sig/Runtime/src-openeuler/i/Imath.yaml @@ -47,4 +47,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Runtime/src-openeuler/j/jemalloc.yaml b/sig/Runtime/src-openeuler/j/jemalloc.yaml index 59a4eb043ef532282c6388237dd15a9e944c1bf9..ed403f889276425c3336fad533c01fb647b06d0d 100644 --- a/sig/Runtime/src-openeuler/j/jemalloc.yaml +++ b/sig/Runtime/src-openeuler/j/jemalloc.yaml @@ -75,4 +75,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Runtime/src-openeuler/k/kmod-kvdo.yaml b/sig/Runtime/src-openeuler/k/kmod-kvdo.yaml index 7e6fb2c7718936aff37f393c7f7df4762a685767..6418e855d1989f9e46c47fb4e9b50dc6926c14e7 100644 --- a/sig/Runtime/src-openeuler/k/kmod-kvdo.yaml +++ b/sig/Runtime/src-openeuler/k/kmod-kvdo.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Runtime/src-openeuler/l/libao.yaml b/sig/Runtime/src-openeuler/l/libao.yaml index fd3150e5d7769d700c3e4a03c7d966a76bbaf8bb..eb4ab629114c5bdacf25ca64ab436b14c807bbae 100644 --- a/sig/Runtime/src-openeuler/l/libao.yaml +++ b/sig/Runtime/src-openeuler/l/libao.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Runtime/src-openeuler/l/libavc1394.yaml b/sig/Runtime/src-openeuler/l/libavc1394.yaml index 40823bd5730dd9499500ceedf73e65fa8a188b31..fa32afbcdccaba7c926e257f63194944386c96d6 100644 --- a/sig/Runtime/src-openeuler/l/libavc1394.yaml +++ b/sig/Runtime/src-openeuler/l/libavc1394.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Runtime/src-openeuler/l/libiec61883.yaml b/sig/Runtime/src-openeuler/l/libiec61883.yaml index 64e692be8bc0c0358c10fc030bac67519ddfa2f1..0948e1d7fdccedb010923c679a5bcf92ba673cf6 100644 --- a/sig/Runtime/src-openeuler/l/libiec61883.yaml +++ b/sig/Runtime/src-openeuler/l/libiec61883.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Runtime/src-openeuler/l/libieee1284.yaml b/sig/Runtime/src-openeuler/l/libieee1284.yaml index a66a45577e023185c17d34056ab167b529569133..ee85a25968070e5392096e2ce41ee9c3ecb8db79 100644 --- a/sig/Runtime/src-openeuler/l/libieee1284.yaml +++ b/sig/Runtime/src-openeuler/l/libieee1284.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Runtime/src-openeuler/l/libmpcdec.yaml b/sig/Runtime/src-openeuler/l/libmpcdec.yaml index 120fdabc9b58a99b7137bc3cbc790432fed3f132..40509eb7464c5bc9b5311c9e4a2f3802ab29de9c 100644 --- a/sig/Runtime/src-openeuler/l/libmpcdec.yaml +++ b/sig/Runtime/src-openeuler/l/libmpcdec.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Runtime/src-openeuler/l/libnice.yaml b/sig/Runtime/src-openeuler/l/libnice.yaml index 23855d33b12e0d3fd8b7d346254cb9f5f5a23a52..786d73ae2d9c909f26db7ab0ce0324185b8ab4e6 100644 --- a/sig/Runtime/src-openeuler/l/libnice.yaml +++ b/sig/Runtime/src-openeuler/l/libnice.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Runtime/src-openeuler/l/librabbitmq.yaml b/sig/Runtime/src-openeuler/l/librabbitmq.yaml index 7011fccb620c24761c95326cc5501dda90a0e5bd..dfdaac25e520f9b37df41751625a8675dda552c6 100644 --- a/sig/Runtime/src-openeuler/l/librabbitmq.yaml +++ b/sig/Runtime/src-openeuler/l/librabbitmq.yaml @@ -78,4 +78,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Runtime/src-openeuler/l/libshout.yaml b/sig/Runtime/src-openeuler/l/libshout.yaml index 8337d6e5acf04b4b5a26e851d9fdc2784a456150..e2c6c452c531669aae79ab9388621eda84a9e891 100644 --- a/sig/Runtime/src-openeuler/l/libshout.yaml +++ b/sig/Runtime/src-openeuler/l/libshout.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Runtime/src-openeuler/l/libsmi.yaml b/sig/Runtime/src-openeuler/l/libsmi.yaml index 9d87f58279c81bdfeb2aa1aa25eaad3d76306293..0ab4c25a03ef39dbbfcfe522628746877de9e73e 100644 --- a/sig/Runtime/src-openeuler/l/libsmi.yaml +++ b/sig/Runtime/src-openeuler/l/libsmi.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Runtime/src-openeuler/l/libstoragemgmt.yaml b/sig/Runtime/src-openeuler/l/libstoragemgmt.yaml index 529e36b00713a3866d68f4cf2894040212fe44a8..6f32268afcbb9226131c6c741358efc0f9d98eb8 100644 --- a/sig/Runtime/src-openeuler/l/libstoragemgmt.yaml +++ b/sig/Runtime/src-openeuler/l/libstoragemgmt.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Runtime/src-openeuler/l/libva.yaml b/sig/Runtime/src-openeuler/l/libva.yaml index eeaa985c6c4499c0780ba43edab3dc3655c0d3c1..6dbe8946f3d40d8c85ca237ce05c2268439be92d 100644 --- a/sig/Runtime/src-openeuler/l/libva.yaml +++ b/sig/Runtime/src-openeuler/l/libva.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Runtime/src-openeuler/l/libvdpau.yaml b/sig/Runtime/src-openeuler/l/libvdpau.yaml index 047cb87ec398d7d3211f775f8da273432264711a..795fbb475e453aefd25eb336a81863efc62be7f4 100644 --- a/sig/Runtime/src-openeuler/l/libvdpau.yaml +++ b/sig/Runtime/src-openeuler/l/libvdpau.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Runtime/src-openeuler/l/libvoikko.yaml b/sig/Runtime/src-openeuler/l/libvoikko.yaml index 9110a66f5ccf325feee121b165a26c5c7a746704..7dbba815c27a3dc338217aef53a686338f934878 100644 --- a/sig/Runtime/src-openeuler/l/libvoikko.yaml +++ b/sig/Runtime/src-openeuler/l/libvoikko.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Runtime/src-openeuler/m/m2crypto.yaml b/sig/Runtime/src-openeuler/m/m2crypto.yaml index b34edf9f5222dc18f5dfb4e355e54fb1d43fd678..fcd98f547807c5ee8595e03a27ced0f8a4660c97 100644 --- a/sig/Runtime/src-openeuler/m/m2crypto.yaml +++ b/sig/Runtime/src-openeuler/m/m2crypto.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Runtime/src-openeuler/m/mesa-demos.yaml b/sig/Runtime/src-openeuler/m/mesa-demos.yaml index 9d1dce20f7eedaee75d02f61af11da4ea439b7ba..c2e633e65c6f576114401f56eede72c99fb74ab1 100644 --- a/sig/Runtime/src-openeuler/m/mesa-demos.yaml +++ b/sig/Runtime/src-openeuler/m/mesa-demos.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Runtime/src-openeuler/m/motif.yaml b/sig/Runtime/src-openeuler/m/motif.yaml index 24386ea80219e0ee667611a830133fabf9178397..4fbfd5ef9e0f52a72d86937c3e1a5b22fd4b1abf 100644 --- a/sig/Runtime/src-openeuler/m/motif.yaml +++ b/sig/Runtime/src-openeuler/m/motif.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Runtime/src-openeuler/o/OpenEXR.yaml b/sig/Runtime/src-openeuler/o/OpenEXR.yaml index f68c4b7d3a6cb019ed76dce285ff84c223852583..d660c18bfad44f67fadc19ee3750a4d1b58fdb46 100644 --- a/sig/Runtime/src-openeuler/o/OpenEXR.yaml +++ b/sig/Runtime/src-openeuler/o/OpenEXR.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Runtime/src-openeuler/p/pkcs11-helper.yaml b/sig/Runtime/src-openeuler/p/pkcs11-helper.yaml index ac54beff246dd0262eb48c3cafbdb1d4948fc860..fd56c863dad7e9a38379770469bbc07f0ad0b918 100644 --- a/sig/Runtime/src-openeuler/p/pkcs11-helper.yaml +++ b/sig/Runtime/src-openeuler/p/pkcs11-helper.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Runtime/src-openeuler/p/python-httplib2.yaml b/sig/Runtime/src-openeuler/p/python-httplib2.yaml index d3290b31a0ca97da2fda83e824e9ca8317cedb59..f33fc2dd977aca396331eefe945c216a1991217b 100644 --- a/sig/Runtime/src-openeuler/p/python-httplib2.yaml +++ b/sig/Runtime/src-openeuler/p/python-httplib2.yaml @@ -129,4 +129,7 @@ branches: - name: Multi-Version_OpenStack-Antelope_openEuler-25.03 type: protected create_from: Multi-Version_OpenStack-Antelope_openEuler-24.03-LTS-SP1 +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Runtime/src-openeuler/r/redland.yaml b/sig/Runtime/src-openeuler/r/redland.yaml index e449622ea2529300b70fe65fda78d5e13d2b6ba1..8206b4bbaae9d54285f160139eb7163b60091cab 100644 --- a/sig/Runtime/src-openeuler/r/redland.yaml +++ b/sig/Runtime/src-openeuler/r/redland.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Runtime/src-openeuler/r/rhash.yaml b/sig/Runtime/src-openeuler/r/rhash.yaml index 72a3bf7093532c468663e5b0696e1631c06c1c91..1633b2286841cf030c48bd42d60cd22ffca03b7c 100644 --- a/sig/Runtime/src-openeuler/r/rhash.yaml +++ b/sig/Runtime/src-openeuler/r/rhash.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Runtime/src-openeuler/t/tinycdb.yaml b/sig/Runtime/src-openeuler/t/tinycdb.yaml index e71ff5879138a68d60c776234b6a23b27c32846a..e3676f0f95f1a3cd86fb1ad6f4d5929825573459 100644 --- a/sig/Runtime/src-openeuler/t/tinycdb.yaml +++ b/sig/Runtime/src-openeuler/t/tinycdb.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Runtime/src-openeuler/u/usbmuxd.yaml b/sig/Runtime/src-openeuler/u/usbmuxd.yaml index 73e50b968e6dd5aff4df5e1d8200205ab7dbb5dc..6b48447c95a9980ace12908eaa62014b673a4273 100644 --- a/sig/Runtime/src-openeuler/u/usbmuxd.yaml +++ b/sig/Runtime/src-openeuler/u/usbmuxd.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Runtime/src-openeuler/v/vdo.yaml b/sig/Runtime/src-openeuler/v/vdo.yaml index 0a1e26530f0cfda1fc9bd7cf804156931e2a3ae3..fb97e2a11eb5f2ab79c1d79dcbab83735964f2de 100644 --- a/sig/Runtime/src-openeuler/v/vdo.yaml +++ b/sig/Runtime/src-openeuler/v/vdo.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Runtime/src-openeuler/x/xorg-x11-xtrans-devel.yaml b/sig/Runtime/src-openeuler/x/xorg-x11-xtrans-devel.yaml index b79d06b48f7148b244833df126d69c2d637575b5..9f7a5949c868e2b39468b2a008ec1bab271f46aa 100644 --- a/sig/Runtime/src-openeuler/x/xorg-x11-xtrans-devel.yaml +++ b/sig/Runtime/src-openeuler/x/xorg-x11-xtrans-devel.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Storage/src-openeuler/a/attr.yaml b/sig/Storage/src-openeuler/a/attr.yaml index 1d86ff07cf1a04ca88b9e14c65a448252bf85df9..6e98c1541a3cf6af8e72f716e3e105fa915671b6 100644 --- a/sig/Storage/src-openeuler/a/attr.yaml +++ b/sig/Storage/src-openeuler/a/attr.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Storage/src-openeuler/b/bcache-tools.yaml b/sig/Storage/src-openeuler/b/bcache-tools.yaml index 1a1b2cc5c25165de6bcbba8797f18fe43f6512d4..892e67f7c7ef803c41e4a5303b068a2727b50ebc 100644 --- a/sig/Storage/src-openeuler/b/bcache-tools.yaml +++ b/sig/Storage/src-openeuler/b/bcache-tools.yaml @@ -52,4 +52,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Storage/src-openeuler/b/blktrace.yaml b/sig/Storage/src-openeuler/b/blktrace.yaml index ada63680881bea5fc652c27230cb619d9da411ec..3a8b414b2ba06ecf500b99d3a512d973a64dfbea 100644 --- a/sig/Storage/src-openeuler/b/blktrace.yaml +++ b/sig/Storage/src-openeuler/b/blktrace.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Storage/src-openeuler/b/btrfs-progs.yaml b/sig/Storage/src-openeuler/b/btrfs-progs.yaml index 61b2a1666e6c32f0b70ce77296247410abbca0ab..1fb09ad3cb3e792d883d737728b04aebdbc8bf40 100644 --- a/sig/Storage/src-openeuler/b/btrfs-progs.yaml +++ b/sig/Storage/src-openeuler/b/btrfs-progs.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Storage/src-openeuler/c/cachefilesd.yaml b/sig/Storage/src-openeuler/c/cachefilesd.yaml index 7539c960229c1b1105eb0995eaa2de2790b4ee1c..ec85d742255018dbcccf9419633b4f0631590f8c 100644 --- a/sig/Storage/src-openeuler/c/cachefilesd.yaml +++ b/sig/Storage/src-openeuler/c/cachefilesd.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Storage/src-openeuler/c/ccid.yaml b/sig/Storage/src-openeuler/c/ccid.yaml index d8593edcd9a3b59274db6e5a3a0c4973f8a1d535..f64eb082efbc5e51277c55c7c882435da59fb742 100644 --- a/sig/Storage/src-openeuler/c/ccid.yaml +++ b/sig/Storage/src-openeuler/c/ccid.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Storage/src-openeuler/c/cifs-utils.yaml b/sig/Storage/src-openeuler/c/cifs-utils.yaml index 0da79b3be80967f4174e491b06b72241af22fd24..5d102c4cb657d9b0636ed0f44d1de9b3f4458d1a 100644 --- a/sig/Storage/src-openeuler/c/cifs-utils.yaml +++ b/sig/Storage/src-openeuler/c/cifs-utils.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Storage/src-openeuler/c/cryptsetup.yaml b/sig/Storage/src-openeuler/c/cryptsetup.yaml index f315a471763b7122d8d6f1c4826e9dac09233288..a6f4ccb2b33afce706e0d7260ac9eb681fdbdc08 100644 --- a/sig/Storage/src-openeuler/c/cryptsetup.yaml +++ b/sig/Storage/src-openeuler/c/cryptsetup.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Storage/src-openeuler/d/dmraid.yaml b/sig/Storage/src-openeuler/d/dmraid.yaml index c70509d6896bf7996767681b9d681dc07e043d4e..7aff80568b1c67b0ef3d845f62e4203dfbd29924 100644 --- a/sig/Storage/src-openeuler/d/dmraid.yaml +++ b/sig/Storage/src-openeuler/d/dmraid.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Storage/src-openeuler/d/dosfstools.yaml b/sig/Storage/src-openeuler/d/dosfstools.yaml index 2f887f0543f64cec996502421ea36a0d405df5d8..f788e4ccad082d513fe6ffa24621244af81bc2a9 100644 --- a/sig/Storage/src-openeuler/d/dosfstools.yaml +++ b/sig/Storage/src-openeuler/d/dosfstools.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Storage/src-openeuler/d/dump.yaml b/sig/Storage/src-openeuler/d/dump.yaml index a29d94caf20a96a989c6aecb6537f699432a66ee..9a2d250938247ba904c7f47c8d6730f0bf9862f9 100644 --- a/sig/Storage/src-openeuler/d/dump.yaml +++ b/sig/Storage/src-openeuler/d/dump.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Storage/src-openeuler/e/e2fsprogs.yaml b/sig/Storage/src-openeuler/e/e2fsprogs.yaml index f5e7acc44cda8e2328a17e584f00772018082613..41ed611e287a196dc63ebb98c41486224f8232ca 100644 --- a/sig/Storage/src-openeuler/e/e2fsprogs.yaml +++ b/sig/Storage/src-openeuler/e/e2fsprogs.yaml @@ -93,4 +93,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Storage/src-openeuler/e/etmem.yaml b/sig/Storage/src-openeuler/e/etmem.yaml index fe9395b0ad8aa5599d20b37608bf9b24e0cc7310..5b52e426f0093c5497e1b3bb7f2fc027e2cd913f 100644 --- a/sig/Storage/src-openeuler/e/etmem.yaml +++ b/sig/Storage/src-openeuler/e/etmem.yaml @@ -71,4 +71,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Storage/src-openeuler/f/fastdfs.yaml b/sig/Storage/src-openeuler/f/fastdfs.yaml index c068b18cd7d87f5d12d6c6c520f1f646f78064f6..7ad43dc52f6c8a83f8f40ade591f78141a705497 100644 --- a/sig/Storage/src-openeuler/f/fastdfs.yaml +++ b/sig/Storage/src-openeuler/f/fastdfs.yaml @@ -47,4 +47,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Storage/src-openeuler/f/file.yaml b/sig/Storage/src-openeuler/f/file.yaml index eb400f61a0d9ad0317ece0776d3a51a05e14ae72..dfd723fa3c75dc3742cbed641e81630013f2aa6b 100644 --- a/sig/Storage/src-openeuler/f/file.yaml +++ b/sig/Storage/src-openeuler/f/file.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Storage/src-openeuler/f/filebench.yaml b/sig/Storage/src-openeuler/f/filebench.yaml index e2e89de666eac0688ebf5837e6cbeaa72ead3429..9341ac43cc4fbd365ea120d69ed0a7c0ad570367 100644 --- a/sig/Storage/src-openeuler/f/filebench.yaml +++ b/sig/Storage/src-openeuler/f/filebench.yaml @@ -50,4 +50,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Storage/src-openeuler/f/filesystem.yaml b/sig/Storage/src-openeuler/f/filesystem.yaml index 9ce4def8c71a15be0ec8185d312341aaf9f5372e..c001dc5a826b1b45f26805c7ed4245b46c053672 100644 --- a/sig/Storage/src-openeuler/f/filesystem.yaml +++ b/sig/Storage/src-openeuler/f/filesystem.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Storage/src-openeuler/f/fuse.yaml b/sig/Storage/src-openeuler/f/fuse.yaml index 5f790cd759ab46f27be74d9723a78d80a25dea92..308751d3c5d19867618c3622b0cd1da2025e6067 100644 --- a/sig/Storage/src-openeuler/f/fuse.yaml +++ b/sig/Storage/src-openeuler/f/fuse.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Storage/src-openeuler/f/fuse3.yaml b/sig/Storage/src-openeuler/f/fuse3.yaml index 76211770d588d2b4de7654c23e8a1184c8d4907a..818a7fd34ecb74cedfb1c314558ed39e464b4f09 100644 --- a/sig/Storage/src-openeuler/f/fuse3.yaml +++ b/sig/Storage/src-openeuler/f/fuse3.yaml @@ -74,4 +74,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Storage/src-openeuler/f/fxload.yaml b/sig/Storage/src-openeuler/f/fxload.yaml index 854d875a60d51c5cef1971a928e2ab1925412e9f..9ace351174bddf1c14a8fb4bc205cf3f250ad94e 100644 --- a/sig/Storage/src-openeuler/f/fxload.yaml +++ b/sig/Storage/src-openeuler/f/fxload.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Storage/src-openeuler/g/gdbm.yaml b/sig/Storage/src-openeuler/g/gdbm.yaml index bad626e50aa395952b70b4405cd8eafa66ae3995..a60c7b03084cd5508fbdceb734a78eb2868968af 100644 --- a/sig/Storage/src-openeuler/g/gdbm.yaml +++ b/sig/Storage/src-openeuler/g/gdbm.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Storage/src-openeuler/g/gdisk.yaml b/sig/Storage/src-openeuler/g/gdisk.yaml index 19a540fe49bdb0d18108783b039924ed26ab2d30..0f25ee773c047978bd8d3d5cf210d7803169b028 100644 --- a/sig/Storage/src-openeuler/g/gdisk.yaml +++ b/sig/Storage/src-openeuler/g/gdisk.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Storage/src-openeuler/g/glusterfs.yaml b/sig/Storage/src-openeuler/g/glusterfs.yaml index 98bff4d2e25389525ee3c6dc9d3c50cc6a398131..4f0a29d2377b9d20b7f2bb264f1a6fc091dff4c6 100644 --- a/sig/Storage/src-openeuler/g/glusterfs.yaml +++ b/sig/Storage/src-openeuler/g/glusterfs.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Storage/src-openeuler/h/hdparm.yaml b/sig/Storage/src-openeuler/h/hdparm.yaml index 0ed376ddc9812c4401411e92f552b61debf96ec9..0eb9a59a60386e0f32c9c412f40cd3fc8324fadf 100644 --- a/sig/Storage/src-openeuler/h/hdparm.yaml +++ b/sig/Storage/src-openeuler/h/hdparm.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Storage/src-openeuler/h/hsak.yaml b/sig/Storage/src-openeuler/h/hsak.yaml index e8d0c64cf520a007ced9d526c5b08fce3b8887cc..0b9b82099aabe83960b839fd968eed412b44d5be 100644 --- a/sig/Storage/src-openeuler/h/hsak.yaml +++ b/sig/Storage/src-openeuler/h/hsak.yaml @@ -26,4 +26,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Storage/src-openeuler/i/iotop.yaml b/sig/Storage/src-openeuler/i/iotop.yaml index 59ec1f278b1a81823a59caf16937ff93bc7a6ca7..bbeeda855fe0ae6310941e575fa21675709d0287 100644 --- a/sig/Storage/src-openeuler/i/iotop.yaml +++ b/sig/Storage/src-openeuler/i/iotop.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Storage/src-openeuler/i/iprutils.yaml b/sig/Storage/src-openeuler/i/iprutils.yaml index fca9efb3846fd7be72f15899daa12f104419535a..be65b854f432deddb2261aa9ed9114317afc1411 100644 --- a/sig/Storage/src-openeuler/i/iprutils.yaml +++ b/sig/Storage/src-openeuler/i/iprutils.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Storage/src-openeuler/l/libaio.yaml b/sig/Storage/src-openeuler/l/libaio.yaml index 09c2bc24ee28263e88d2cb7f9cd063cb748fd6ca..3ab4ba86b66b605c1960aa3d82a42eda2f82feae 100644 --- a/sig/Storage/src-openeuler/l/libaio.yaml +++ b/sig/Storage/src-openeuler/l/libaio.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Storage/src-openeuler/l/libblockdev.yaml b/sig/Storage/src-openeuler/l/libblockdev.yaml index 685c67e687db8719366fd7870655d584814eeb0b..28965595b3bb566bdd5efd5d253f9f7c14cdd8a4 100644 --- a/sig/Storage/src-openeuler/l/libblockdev.yaml +++ b/sig/Storage/src-openeuler/l/libblockdev.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Storage/src-openeuler/l/libfastcommon.yaml b/sig/Storage/src-openeuler/l/libfastcommon.yaml index ab728451e7f26c2f86e5ad325d7db48c0d811a96..774f7438f5eff638c5a5fff07a619886ed9997bd 100644 --- a/sig/Storage/src-openeuler/l/libfastcommon.yaml +++ b/sig/Storage/src-openeuler/l/libfastcommon.yaml @@ -43,4 +43,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Storage/src-openeuler/l/libiscsi.yaml b/sig/Storage/src-openeuler/l/libiscsi.yaml index 8753bfb4390b1302dd744cc1d23fe7966d2ac540..ae6340dadf1e0cfd48cfc1a8f849148212653c25 100644 --- a/sig/Storage/src-openeuler/l/libiscsi.yaml +++ b/sig/Storage/src-openeuler/l/libiscsi.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Storage/src-openeuler/l/libldm.yaml b/sig/Storage/src-openeuler/l/libldm.yaml index 15d2692e0b4ada4eb53d37832b60b231a0c17f06..bd2a97701d19f95b47cfa1a69aa1e98904eb76ec 100644 --- a/sig/Storage/src-openeuler/l/libldm.yaml +++ b/sig/Storage/src-openeuler/l/libldm.yaml @@ -73,4 +73,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Storage/src-openeuler/l/libpciaccess.yaml b/sig/Storage/src-openeuler/l/libpciaccess.yaml index b2da48228b48f75f14e4489dd7eaea8661d0d87d..df3ffe2599987194d8acd8d7c9f0397d5594c295 100644 --- a/sig/Storage/src-openeuler/l/libpciaccess.yaml +++ b/sig/Storage/src-openeuler/l/libpciaccess.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Storage/src-openeuler/l/libserverframe.yaml b/sig/Storage/src-openeuler/l/libserverframe.yaml index 572a8e7319d7d950a605028f2785d7b0c398fd8f..062c687ef5d66b7439632ec740add20bb5fe7234 100644 --- a/sig/Storage/src-openeuler/l/libserverframe.yaml +++ b/sig/Storage/src-openeuler/l/libserverframe.yaml @@ -28,4 +28,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Storage/src-openeuler/l/libtalloc.yaml b/sig/Storage/src-openeuler/l/libtalloc.yaml index a77054cb508abc88ff2ea68d79c22057fba661a8..c6101467d7cc30672a4e00a6e3b600c8c7d4f2cb 100644 --- a/sig/Storage/src-openeuler/l/libtalloc.yaml +++ b/sig/Storage/src-openeuler/l/libtalloc.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Storage/src-openeuler/l/libtevent.yaml b/sig/Storage/src-openeuler/l/libtevent.yaml index 7e12bf96cb58b9154c074a6fb4a9d1d1ea80d35c..89928e259eb08d3bdd06e6d671c142f0e8b5045f 100644 --- a/sig/Storage/src-openeuler/l/libtevent.yaml +++ b/sig/Storage/src-openeuler/l/libtevent.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Storage/src-openeuler/l/liburing.yaml b/sig/Storage/src-openeuler/l/liburing.yaml index 80398ac75fbe6412350ed6634f3fd901d3a01c00..076138c7c1c69e2501c1f7b5198d59f294ac147b 100644 --- a/sig/Storage/src-openeuler/l/liburing.yaml +++ b/sig/Storage/src-openeuler/l/liburing.yaml @@ -51,4 +51,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Storage/src-openeuler/l/libusb.yaml b/sig/Storage/src-openeuler/l/libusb.yaml index c159f1429a43ed001003384cdf19ae0e55f5916b..683ac8170cc7c908c02b1d93a41542f9449834aa 100644 --- a/sig/Storage/src-openeuler/l/libusb.yaml +++ b/sig/Storage/src-openeuler/l/libusb.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Storage/src-openeuler/l/libusbmuxd.yaml b/sig/Storage/src-openeuler/l/libusbmuxd.yaml index d0969d61f39a0afdcfbef52ae50f3a62ad952e93..1f2ed0db61b98ba5794f1245b6176281a47a422d 100644 --- a/sig/Storage/src-openeuler/l/libusbmuxd.yaml +++ b/sig/Storage/src-openeuler/l/libusbmuxd.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Storage/src-openeuler/l/libusbx.yaml b/sig/Storage/src-openeuler/l/libusbx.yaml index ab339126ebeff0678a6330e81f765c690091350a..5c6cbdd53cdb78bb2113117e91f8927fc4d9f763 100644 --- a/sig/Storage/src-openeuler/l/libusbx.yaml +++ b/sig/Storage/src-openeuler/l/libusbx.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Storage/src-openeuler/l/lsscsi.yaml b/sig/Storage/src-openeuler/l/lsscsi.yaml index 3f62ee74870940024fe761aa8bdade675fde2415..aafbc5cca1d099dd414a48df91e7a38a29a157ae 100644 --- a/sig/Storage/src-openeuler/l/lsscsi.yaml +++ b/sig/Storage/src-openeuler/l/lsscsi.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Storage/src-openeuler/l/luksmeta.yaml b/sig/Storage/src-openeuler/l/luksmeta.yaml index aeda729a3922a322ccee2af205d036cab6bcd20d..3dec58943b8424e23ca8231c6192c657091e5c93 100644 --- a/sig/Storage/src-openeuler/l/luksmeta.yaml +++ b/sig/Storage/src-openeuler/l/luksmeta.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Storage/src-openeuler/l/lvm2.yaml b/sig/Storage/src-openeuler/l/lvm2.yaml index 2d778b1430d684f43650e11f1c0ef44f9410a485..85e5cb559a021da9c253b4815512fbddbc5ab365 100644 --- a/sig/Storage/src-openeuler/l/lvm2.yaml +++ b/sig/Storage/src-openeuler/l/lvm2.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Storage/src-openeuler/m/mdadm.yaml b/sig/Storage/src-openeuler/m/mdadm.yaml index 18f88c8b1df117bcc8edad22e6541d0afa086144..74b2cb700fd447d85e6608893c435421e5ef0c62 100644 --- a/sig/Storage/src-openeuler/m/mdadm.yaml +++ b/sig/Storage/src-openeuler/m/mdadm.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Storage/src-openeuler/m/mtools.yaml b/sig/Storage/src-openeuler/m/mtools.yaml index c8df515a9d9cec686a34a760a6afc8988cdf07ea..2ff86c0c98cb312a505351deb8af356c3735cfb8 100644 --- a/sig/Storage/src-openeuler/m/mtools.yaml +++ b/sig/Storage/src-openeuler/m/mtools.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Storage/src-openeuler/m/multipath-tools.yaml b/sig/Storage/src-openeuler/m/multipath-tools.yaml index ace5b0ea3e6155434cdcba130b9e55b3b472b3a9..77c653f53cd2280b51cb5b23264ca8944bd6aa07 100644 --- a/sig/Storage/src-openeuler/m/multipath-tools.yaml +++ b/sig/Storage/src-openeuler/m/multipath-tools.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Storage/src-openeuler/n/ndctl.yaml b/sig/Storage/src-openeuler/n/ndctl.yaml index 689e32769503838323908c93da3a86eb7bc3c287..52c01e0fe48cf4bd154982f0bae1a76f3309c295 100644 --- a/sig/Storage/src-openeuler/n/ndctl.yaml +++ b/sig/Storage/src-openeuler/n/ndctl.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Storage/src-openeuler/n/nfs-utils.yaml b/sig/Storage/src-openeuler/n/nfs-utils.yaml index a3e75379cacf99b4f89c1ba6db3e3f8fb1883126..022ad258b630b00ee1f9d2e3faba02ca9477dc5a 100644 --- a/sig/Storage/src-openeuler/n/nfs-utils.yaml +++ b/sig/Storage/src-openeuler/n/nfs-utils.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Storage/src-openeuler/n/nfs4-acl-tools.yaml b/sig/Storage/src-openeuler/n/nfs4-acl-tools.yaml index 2e37479f3fc921ddc3d57ba061e8450221b329ae..460c3712b52c17df02b5b4f607cfd1440c895018 100644 --- a/sig/Storage/src-openeuler/n/nfs4-acl-tools.yaml +++ b/sig/Storage/src-openeuler/n/nfs4-acl-tools.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Storage/src-openeuler/n/nvme-snsd.yaml b/sig/Storage/src-openeuler/n/nvme-snsd.yaml index b1081a1b98f8bf83a4311860d433d5057b5fb3cd..849d29156d46c26527656624ab02e4786afd0fd3 100644 --- a/sig/Storage/src-openeuler/n/nvme-snsd.yaml +++ b/sig/Storage/src-openeuler/n/nvme-snsd.yaml @@ -51,4 +51,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Storage/src-openeuler/o/ocf.yaml b/sig/Storage/src-openeuler/o/ocf.yaml index d823ea5127d246edf4b684e480248bece1f17a3f..7160731b6367b8814bf824695bddc4283d6a5986 100644 --- a/sig/Storage/src-openeuler/o/ocf.yaml +++ b/sig/Storage/src-openeuler/o/ocf.yaml @@ -29,4 +29,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Storage/src-openeuler/o/open-iscsi.yaml b/sig/Storage/src-openeuler/o/open-iscsi.yaml index b84262b7cfdcd9a9b2c3c602cb8b50bcf3182f6f..80e8d055115905f91ec03aeb9b538e2069d866ab 100644 --- a/sig/Storage/src-openeuler/o/open-iscsi.yaml +++ b/sig/Storage/src-openeuler/o/open-iscsi.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Storage/src-openeuler/o/open-isns.yaml b/sig/Storage/src-openeuler/o/open-isns.yaml index fb8a344431f65364970d9b4cf87c9742d815d469..52eff538f1338ef1d367687f9a07e1c2ad1c3735 100644 --- a/sig/Storage/src-openeuler/o/open-isns.yaml +++ b/sig/Storage/src-openeuler/o/open-isns.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Storage/src-openeuler/p/parted.yaml b/sig/Storage/src-openeuler/p/parted.yaml index 9fe12e9eeadcd887ea13b20b79e818dd1895dd7e..47b328daff1a56322b688a2ab1713be029211a86 100644 --- a/sig/Storage/src-openeuler/p/parted.yaml +++ b/sig/Storage/src-openeuler/p/parted.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Storage/src-openeuler/p/pciutils.yaml b/sig/Storage/src-openeuler/p/pciutils.yaml index 44b9d0d415a3a95c0283e71b1a6fbe4a515eda69..d99895dc948538902b615bdaf46db33ba5e3d54d 100644 --- a/sig/Storage/src-openeuler/p/pciutils.yaml +++ b/sig/Storage/src-openeuler/p/pciutils.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Storage/src-openeuler/p/pcsc-lite.yaml b/sig/Storage/src-openeuler/p/pcsc-lite.yaml index 9a9f9f19d1f72a5f34fde388d80f67f3e602a1a8..cffcad16a483afbd2af2af30b726b00b0c13eaf7 100644 --- a/sig/Storage/src-openeuler/p/pcsc-lite.yaml +++ b/sig/Storage/src-openeuler/p/pcsc-lite.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Storage/src-openeuler/p/python-configobj.yaml b/sig/Storage/src-openeuler/p/python-configobj.yaml index 6012d677be5ff6d7731c8a9a4c49a5c60362c075..7f6774e94f8e5900c8e9ea4e4aae35e07a263d20 100644 --- a/sig/Storage/src-openeuler/p/python-configobj.yaml +++ b/sig/Storage/src-openeuler/p/python-configobj.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Storage/src-openeuler/q/quota.yaml b/sig/Storage/src-openeuler/q/quota.yaml index defd2f0dc6128dd889bad2d63cbeaf764d78a7de..459e231005ec6e986b91a7c3729a94caf476fc80 100644 --- a/sig/Storage/src-openeuler/q/quota.yaml +++ b/sig/Storage/src-openeuler/q/quota.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Storage/src-openeuler/s/sdparm.yaml b/sig/Storage/src-openeuler/s/sdparm.yaml index 1d04445f4c474cac49b0acedd44d371fbc31bf38..7fb5c5ef9c6c13ed25bf58513eb38a104204ce2b 100644 --- a/sig/Storage/src-openeuler/s/sdparm.yaml +++ b/sig/Storage/src-openeuler/s/sdparm.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Storage/src-openeuler/s/sg3_utils.yaml b/sig/Storage/src-openeuler/s/sg3_utils.yaml index d9cc2fadbe185089feca9711765f88360ebe1f8a..d445d184332e67347478e92dfd5a10673a583581 100644 --- a/sig/Storage/src-openeuler/s/sg3_utils.yaml +++ b/sig/Storage/src-openeuler/s/sg3_utils.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Storage/src-openeuler/s/smartmontools.yaml b/sig/Storage/src-openeuler/s/smartmontools.yaml index 556ff4f754bf916ce05a6991db8820b179f6a503..46ae143eed85777fd4b07d3e4712b7cf49cf4f6a 100644 --- a/sig/Storage/src-openeuler/s/smartmontools.yaml +++ b/sig/Storage/src-openeuler/s/smartmontools.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Storage/src-openeuler/s/smp_utils.yaml b/sig/Storage/src-openeuler/s/smp_utils.yaml index efcb67dbf7c70a4113ba0ec6648c4bf3373acfd6..74fc574bb7a4ca949ba9b633111406a549f8c168 100644 --- a/sig/Storage/src-openeuler/s/smp_utils.yaml +++ b/sig/Storage/src-openeuler/s/smp_utils.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Storage/src-openeuler/s/spdk.yaml b/sig/Storage/src-openeuler/s/spdk.yaml index 0643f3fe0d50d0ef7e2d448c532a02510af4522d..111041951af3bac444c6d7994bd25b94ca42bfe2 100644 --- a/sig/Storage/src-openeuler/s/spdk.yaml +++ b/sig/Storage/src-openeuler/s/spdk.yaml @@ -71,4 +71,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Storage/src-openeuler/s/squashfs-tools.yaml b/sig/Storage/src-openeuler/s/squashfs-tools.yaml index ab5885b5b7ca28138fbcfdfcaf6abcdd2c2226e2..9f8c9225a8d637ac6786d82e4798e42781470a00 100644 --- a/sig/Storage/src-openeuler/s/squashfs-tools.yaml +++ b/sig/Storage/src-openeuler/s/squashfs-tools.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Storage/src-openeuler/s/sysfsutils.yaml b/sig/Storage/src-openeuler/s/sysfsutils.yaml index 3594c16c61390eda4f8eccceeb69225d4b0bff71..0df6518b5dfea5ac7cf48707262c136836332b0f 100644 --- a/sig/Storage/src-openeuler/s/sysfsutils.yaml +++ b/sig/Storage/src-openeuler/s/sysfsutils.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Storage/src-openeuler/s/system-storage-manager.yaml b/sig/Storage/src-openeuler/s/system-storage-manager.yaml index b504c26ad332ae34f7f0df314acfbe0413e6130c..8d1935e61c863eb335b1004a1bfcae3a43cfd5fc 100644 --- a/sig/Storage/src-openeuler/s/system-storage-manager.yaml +++ b/sig/Storage/src-openeuler/s/system-storage-manager.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Storage/src-openeuler/t/tcmu-runner.yaml b/sig/Storage/src-openeuler/t/tcmu-runner.yaml index b2894c59f814e8fe116570326ccc23b568dfdf86..dcb8d68b88a4d7d9710fc36f6cd6f8625dfed613 100644 --- a/sig/Storage/src-openeuler/t/tcmu-runner.yaml +++ b/sig/Storage/src-openeuler/t/tcmu-runner.yaml @@ -25,4 +25,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Storage/src-openeuler/t/thin-provisioning-tools.yaml b/sig/Storage/src-openeuler/t/thin-provisioning-tools.yaml index 7d35ea662f5dea98de00c68dce181f23d93cdf01..104eb4deafe75e9dcdd809f904e70352c64b7bce 100644 --- a/sig/Storage/src-openeuler/t/thin-provisioning-tools.yaml +++ b/sig/Storage/src-openeuler/t/thin-provisioning-tools.yaml @@ -73,4 +73,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Storage/src-openeuler/t/tree.yaml b/sig/Storage/src-openeuler/t/tree.yaml index 375213c5a16047e2955ddcd272f669d67f5f012b..7c01510aaf8a9b4faf492609eca61c42ff8371d1 100644 --- a/sig/Storage/src-openeuler/t/tree.yaml +++ b/sig/Storage/src-openeuler/t/tree.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Storage/src-openeuler/u/udisks2.yaml b/sig/Storage/src-openeuler/u/udisks2.yaml index af01377b2703a04a08114fa4d490ca420951d00f..ca6b329056972ca3eaccb1bcd8f46cff43bac209 100644 --- a/sig/Storage/src-openeuler/u/udisks2.yaml +++ b/sig/Storage/src-openeuler/u/udisks2.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Storage/src-openeuler/u/usbredir.yaml b/sig/Storage/src-openeuler/u/usbredir.yaml index ba7340e8c9a22c96973520d8afa38002cb9f5e77..ae789c551f192133600ee28e9237fba175a85e15 100644 --- a/sig/Storage/src-openeuler/u/usbredir.yaml +++ b/sig/Storage/src-openeuler/u/usbredir.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Storage/src-openeuler/u/usbutils.yaml b/sig/Storage/src-openeuler/u/usbutils.yaml index 2b7b2fc45502aec33ce950b1ee0b831ac9d7235a..7a1ec9d012822c3b7bd7ded475273a47a4f2a75c 100644 --- a/sig/Storage/src-openeuler/u/usbutils.yaml +++ b/sig/Storage/src-openeuler/u/usbutils.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Storage/src-openeuler/x/xfsdump.yaml b/sig/Storage/src-openeuler/x/xfsdump.yaml index 12330fb10c3eb34d830f33931eb9a0144963661e..bb8487d4dacf614861a20bcaaecceb503813cc65 100644 --- a/sig/Storage/src-openeuler/x/xfsdump.yaml +++ b/sig/Storage/src-openeuler/x/xfsdump.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Storage/src-openeuler/x/xfsprogs.yaml b/sig/Storage/src-openeuler/x/xfsprogs.yaml index e5efc43db0ff277774e21bec4b26ff28a6c94a3c..eed782fc4edce12d9d3a00abbda8d745ecbff9ff 100644 --- a/sig/Storage/src-openeuler/x/xfsprogs.yaml +++ b/sig/Storage/src-openeuler/x/xfsprogs.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/System-tool/src-openeuler/a/autofs.yaml b/sig/System-tool/src-openeuler/a/autofs.yaml index 4da8c2cd53ac38f17d30a3a70de00d5fca8d0b7d..179a78b0d14d847cee1f141fc111e9dd1b99ebbd 100644 --- a/sig/System-tool/src-openeuler/a/autofs.yaml +++ b/sig/System-tool/src-openeuler/a/autofs.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/System-tool/src-openeuler/b/b43-tools.yaml b/sig/System-tool/src-openeuler/b/b43-tools.yaml index 1d59b2b9ee6cb0cc50ee857be4034d7689b26c73..bb8b4ae9eccc1041032bc79b96ea42d5bca864d1 100644 --- a/sig/System-tool/src-openeuler/b/b43-tools.yaml +++ b/sig/System-tool/src-openeuler/b/b43-tools.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/System-tool/src-openeuler/b/bacula.yaml b/sig/System-tool/src-openeuler/b/bacula.yaml index b6ea2e181e94dcf6fc0b5e9bddc1e6531ec071a8..9e3aec18482bb052082e4b3cc400ab6e036f9831 100644 --- a/sig/System-tool/src-openeuler/b/bacula.yaml +++ b/sig/System-tool/src-openeuler/b/bacula.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/System-tool/src-openeuler/b/bolt.yaml b/sig/System-tool/src-openeuler/b/bolt.yaml index fbbbd8b6b9b9bdb8ce18eeabeb65ec4b1d98578d..1f150cbfc094c5699ceb26036bc154eed9ef4d68 100644 --- a/sig/System-tool/src-openeuler/b/bolt.yaml +++ b/sig/System-tool/src-openeuler/b/bolt.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/System-tool/src-openeuler/c/cgdcbxd.yaml b/sig/System-tool/src-openeuler/c/cgdcbxd.yaml index 7f51ab129abd11bc81391c1e1a8d5e6cf255529c..892eb419150e52a5e6b468f9348d09788e1da2b2 100644 --- a/sig/System-tool/src-openeuler/c/cgdcbxd.yaml +++ b/sig/System-tool/src-openeuler/c/cgdcbxd.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/System-tool/src-openeuler/c/colord-gtk.yaml b/sig/System-tool/src-openeuler/c/colord-gtk.yaml index 9a2d142eeba813542ba7b85c08374546def434af..a1887ff0843934734c95bca99267204a513adfc4 100644 --- a/sig/System-tool/src-openeuler/c/colord-gtk.yaml +++ b/sig/System-tool/src-openeuler/c/colord-gtk.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/System-tool/src-openeuler/c/cups-filters.yaml b/sig/System-tool/src-openeuler/c/cups-filters.yaml index 34270933382c3bf3560c1f946b3c480f773461a2..9b0fce38f607ef1d800d711a4f7774913427593f 100644 --- a/sig/System-tool/src-openeuler/c/cups-filters.yaml +++ b/sig/System-tool/src-openeuler/c/cups-filters.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/System-tool/src-openeuler/c/custodia.yaml b/sig/System-tool/src-openeuler/c/custodia.yaml index 17122af2126b2649ea2aedbeab727688158b9205..9633f284bd64a69d8a5b3a2b4bed6019a2900e51 100644 --- a/sig/System-tool/src-openeuler/c/custodia.yaml +++ b/sig/System-tool/src-openeuler/c/custodia.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/System-tool/src-openeuler/d/dejavu-fonts.yaml b/sig/System-tool/src-openeuler/d/dejavu-fonts.yaml index 4a2cd5f906cc9323dc7f3364b144087dfdc5aa5f..ccbce455ace363adcf24f932a8861d16ae38f454 100644 --- a/sig/System-tool/src-openeuler/d/dejavu-fonts.yaml +++ b/sig/System-tool/src-openeuler/d/dejavu-fonts.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/System-tool/src-openeuler/e/entr.yaml b/sig/System-tool/src-openeuler/e/entr.yaml index 479b65c786cc6e5af7c1d90cec730d0ec2e7ba99..5904c50bb7b0055b72ee4ba7a3495a69361e6fc0 100644 --- a/sig/System-tool/src-openeuler/e/entr.yaml +++ b/sig/System-tool/src-openeuler/e/entr.yaml @@ -52,4 +52,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/System-tool/src-openeuler/f/fakechroot.yaml b/sig/System-tool/src-openeuler/f/fakechroot.yaml index f66fad5e0e45dbd879d0a0ae8fcc07f9182b4a1d..ef7a2e34e6eac2db0076d459b80e001c09d00af6 100644 --- a/sig/System-tool/src-openeuler/f/fakechroot.yaml +++ b/sig/System-tool/src-openeuler/f/fakechroot.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/System-tool/src-openeuler/f/fcoe-utils.yaml b/sig/System-tool/src-openeuler/f/fcoe-utils.yaml index 61b9f99cc6b5546ddcb563ec87c9a77941c3bca8..5f19a2c103f832f2db412a81f3951f0aeccd8161 100644 --- a/sig/System-tool/src-openeuler/f/fcoe-utils.yaml +++ b/sig/System-tool/src-openeuler/f/fcoe-utils.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/System-tool/src-openeuler/f/fontawesome-fonts.yaml b/sig/System-tool/src-openeuler/f/fontawesome-fonts.yaml index cd21e8829d37211e4194591531c7bfba2608dbed..3a81fed9343c261d28affd7f226bb7c62e6ef510 100644 --- a/sig/System-tool/src-openeuler/f/fontawesome-fonts.yaml +++ b/sig/System-tool/src-openeuler/f/fontawesome-fonts.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/System-tool/src-openeuler/f/fprintd.yaml b/sig/System-tool/src-openeuler/f/fprintd.yaml index f39a309803a65341b661933e4e68c2789ab62d07..0b9211995f90c02ed59828ea9ded72ec0d5f9ad2 100644 --- a/sig/System-tool/src-openeuler/f/fprintd.yaml +++ b/sig/System-tool/src-openeuler/f/fprintd.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/System-tool/src-openeuler/f/freeipmi.yaml b/sig/System-tool/src-openeuler/f/freeipmi.yaml index 9d1fb67e72bf2e45cffea44a8f259f140277417a..0ee17a7c7607ae445228f9ecd4ab4e2b9d2ade88 100644 --- a/sig/System-tool/src-openeuler/f/freeipmi.yaml +++ b/sig/System-tool/src-openeuler/f/freeipmi.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/System-tool/src-openeuler/f/freeradius.yaml b/sig/System-tool/src-openeuler/f/freeradius.yaml index 19875737192c5308d1725c4425cce9d68cdb7e1a..d2b1ee263b3ab7e53ad38967a004c87e6f7096e1 100644 --- a/sig/System-tool/src-openeuler/f/freeradius.yaml +++ b/sig/System-tool/src-openeuler/f/freeradius.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/System-tool/src-openeuler/f/fwupd.yaml b/sig/System-tool/src-openeuler/f/fwupd.yaml index 9a63300f1339d2e850094faed78d676392aa88fc..885cc11f4d7211db8abeae683945bcdb6ea9d1f1 100644 --- a/sig/System-tool/src-openeuler/f/fwupd.yaml +++ b/sig/System-tool/src-openeuler/f/fwupd.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/System-tool/src-openeuler/g/gfs2-utils.yaml b/sig/System-tool/src-openeuler/g/gfs2-utils.yaml index af3ac499c626e5eb9e8eee94afe25fae341387f2..abc69ea096037468a1c0153659bcb43799aa74f9 100644 --- a/sig/System-tool/src-openeuler/g/gfs2-utils.yaml +++ b/sig/System-tool/src-openeuler/g/gfs2-utils.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/System-tool/src-openeuler/g/gutenprint.yaml b/sig/System-tool/src-openeuler/g/gutenprint.yaml index e09eb7e279f7199b4c556631464e923137a123c4..052a59a77053ff3dc96be554c975f65710ffb435 100644 --- a/sig/System-tool/src-openeuler/g/gutenprint.yaml +++ b/sig/System-tool/src-openeuler/g/gutenprint.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/System-tool/src-openeuler/h/hivex.yaml b/sig/System-tool/src-openeuler/h/hivex.yaml index 3179b7937ea7cd25f6abb8b695b1b0aa2b46ff27..b624bb41b5854b977fd4c96d0fc7244030cbabea 100644 --- a/sig/System-tool/src-openeuler/h/hivex.yaml +++ b/sig/System-tool/src-openeuler/h/hivex.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/System-tool/src-openeuler/h/hplip.yaml b/sig/System-tool/src-openeuler/h/hplip.yaml index 171cb445686a1290cf8e873536a1810b58229224..e6a50019f899398afd454b78a880eb441371d854 100644 --- a/sig/System-tool/src-openeuler/h/hplip.yaml +++ b/sig/System-tool/src-openeuler/h/hplip.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/System-tool/src-openeuler/i/initial-setup.yaml b/sig/System-tool/src-openeuler/i/initial-setup.yaml index cc336a0cc49c364cbea12ff903054014c57cb7ee..a251be813f45e6429c063525efe689ba19dc0eda 100644 --- a/sig/System-tool/src-openeuler/i/initial-setup.yaml +++ b/sig/System-tool/src-openeuler/i/initial-setup.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/System-tool/src-openeuler/j/julietaula-montserrat-fonts.yaml b/sig/System-tool/src-openeuler/j/julietaula-montserrat-fonts.yaml index cee5dfced48ab2d33dba77861a2880cc0abb0da2..a9e0b5e93482b68ef44aa03ff7dc2259422f4718 100644 --- a/sig/System-tool/src-openeuler/j/julietaula-montserrat-fonts.yaml +++ b/sig/System-tool/src-openeuler/j/julietaula-montserrat-fonts.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/System-tool/src-openeuler/k/kde-filesystem.yaml b/sig/System-tool/src-openeuler/k/kde-filesystem.yaml index 01f10bb87adddd70c90aa8fbd3df9796c0f675cc..6f054d4e0f36c1d86dff74b45d44bf56b3d4370d 100644 --- a/sig/System-tool/src-openeuler/k/kde-filesystem.yaml +++ b/sig/System-tool/src-openeuler/k/kde-filesystem.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/System-tool/src-openeuler/k/khmeros-fonts.yaml b/sig/System-tool/src-openeuler/k/khmeros-fonts.yaml index 3f922cd991d2ae493c2144002ad439ec4bdfabf0..c542056cae0f9a157087a0db36c456f8cbed5236 100644 --- a/sig/System-tool/src-openeuler/k/khmeros-fonts.yaml +++ b/sig/System-tool/src-openeuler/k/khmeros-fonts.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/System-tool/src-openeuler/l/leveldb.yaml b/sig/System-tool/src-openeuler/l/leveldb.yaml index 5151c6b6f1d4b5066492971ce52feed01e57f533..135a1920444936bbf4d33b23f48158f18e5d2f21 100644 --- a/sig/System-tool/src-openeuler/l/leveldb.yaml +++ b/sig/System-tool/src-openeuler/l/leveldb.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/System-tool/src-openeuler/l/liberation-fonts.yaml b/sig/System-tool/src-openeuler/l/liberation-fonts.yaml index ed9154ca1b9bb1bb402ece92c6e7093df2400d3f..84dc8648396cc2fddc9ba1f98bddda51ea3209cf 100644 --- a/sig/System-tool/src-openeuler/l/liberation-fonts.yaml +++ b/sig/System-tool/src-openeuler/l/liberation-fonts.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/System-tool/src-openeuler/l/libgphoto2.yaml b/sig/System-tool/src-openeuler/l/libgphoto2.yaml index e672935d60f03720d6068c0ba782f698833450bd..0f9982a59403e2179f9729d5f985c49a3b28840c 100644 --- a/sig/System-tool/src-openeuler/l/libgphoto2.yaml +++ b/sig/System-tool/src-openeuler/l/libgphoto2.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/System-tool/src-openeuler/l/libguestfs-tools.yaml b/sig/System-tool/src-openeuler/l/libguestfs-tools.yaml index 7e4781a1e629223ae50b95dac7bfe9e5474ec633..55679f8b4a29617f851c6fc4b5bf03d6c4fe6533 100644 --- a/sig/System-tool/src-openeuler/l/libguestfs-tools.yaml +++ b/sig/System-tool/src-openeuler/l/libguestfs-tools.yaml @@ -20,4 +20,7 @@ branches: - name: openEuler-24.03-LTS-SP1 type: protected create_from: openEuler-24.03-LTS-Next +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/System-tool/src-openeuler/l/libguestfs.yaml b/sig/System-tool/src-openeuler/l/libguestfs.yaml index c0461639b3dc44c7d28717009cf0e73455cac976..11e01570add9968d206ac9f3d6e078cf91a2b97f 100644 --- a/sig/System-tool/src-openeuler/l/libguestfs.yaml +++ b/sig/System-tool/src-openeuler/l/libguestfs.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/System-tool/src-openeuler/l/libhangul.yaml b/sig/System-tool/src-openeuler/l/libhangul.yaml index 197aea7418d9d773cbbea0489b0e274f937423d8..da7fa901dd3c4839d2ce74d1ed5c651bac5919bb 100644 --- a/sig/System-tool/src-openeuler/l/libhangul.yaml +++ b/sig/System-tool/src-openeuler/l/libhangul.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/System-tool/src-openeuler/l/liblognorm.yaml b/sig/System-tool/src-openeuler/l/liblognorm.yaml index f11a3b711e679cebf6dc0d7256aa5c308bc660c3..1b4eb99ddbabcfda2ed2e641ca55228aa26db95a 100644 --- a/sig/System-tool/src-openeuler/l/liblognorm.yaml +++ b/sig/System-tool/src-openeuler/l/liblognorm.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/System-tool/src-openeuler/l/libnvme.yaml b/sig/System-tool/src-openeuler/l/libnvme.yaml index 3841d24af350c39637b649cf149637301ff8769b..c616aee91e7cd0eaa0acb3a16ee90f5ce16dc4cc 100644 --- a/sig/System-tool/src-openeuler/l/libnvme.yaml +++ b/sig/System-tool/src-openeuler/l/libnvme.yaml @@ -25,4 +25,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/System-tool/src-openeuler/l/libotf.yaml b/sig/System-tool/src-openeuler/l/libotf.yaml index e24eb39dc7dc000a18305838dc8cd3fc434158fa..16d8af807bf35574be8485e32f83a4a0af89bda6 100644 --- a/sig/System-tool/src-openeuler/l/libotf.yaml +++ b/sig/System-tool/src-openeuler/l/libotf.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/System-tool/src-openeuler/l/libraw1394.yaml b/sig/System-tool/src-openeuler/l/libraw1394.yaml index 3d5ffd1ba4e8fab319f90110c505a4939dc69011..500a772e05f143793b9bb9bb34983797eb1efe09 100644 --- a/sig/System-tool/src-openeuler/l/libraw1394.yaml +++ b/sig/System-tool/src-openeuler/l/libraw1394.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/System-tool/src-openeuler/l/libreswan.yaml b/sig/System-tool/src-openeuler/l/libreswan.yaml index 5527903e137912ab20f65b90ba0e246f2ad6a914..ee509c3cdd48fabe7f127edab92e2a09b4e8aec2 100644 --- a/sig/System-tool/src-openeuler/l/libreswan.yaml +++ b/sig/System-tool/src-openeuler/l/libreswan.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/System-tool/src-openeuler/l/libsmbios.yaml b/sig/System-tool/src-openeuler/l/libsmbios.yaml index c2e9c73250323ace24fc57ac612f21c9599cb7e9..5b9f65f794592eaa6edddcadda4e3395ec223b79 100644 --- a/sig/System-tool/src-openeuler/l/libsmbios.yaml +++ b/sig/System-tool/src-openeuler/l/libsmbios.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/System-tool/src-openeuler/l/lklug-fonts.yaml b/sig/System-tool/src-openeuler/l/lklug-fonts.yaml index a0cb206f70b479cb1228b9434cdf1b2506961c8c..0fa58b2e1937830830721b5a69c9649445512b81 100644 --- a/sig/System-tool/src-openeuler/l/lklug-fonts.yaml +++ b/sig/System-tool/src-openeuler/l/lklug-fonts.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/System-tool/src-openeuler/l/logwatch.yaml b/sig/System-tool/src-openeuler/l/logwatch.yaml index 4a2404e2e586e221767e9e36414a43ec609fe506..8863abd1c24ccd6ddc5c7f7f1286bc2b65fca4e2 100644 --- a/sig/System-tool/src-openeuler/l/logwatch.yaml +++ b/sig/System-tool/src-openeuler/l/logwatch.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/System-tool/src-openeuler/m/m17n-db.yaml b/sig/System-tool/src-openeuler/m/m17n-db.yaml index 4a4e6e6a2d2461ee518af8069d0abade97fe460a..1ba91f892dedd8615844889f2ccb82f7c5dcb3d6 100644 --- a/sig/System-tool/src-openeuler/m/m17n-db.yaml +++ b/sig/System-tool/src-openeuler/m/m17n-db.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/System-tool/src-openeuler/m/m17n-lib.yaml b/sig/System-tool/src-openeuler/m/m17n-lib.yaml index 01130ea4050fc52f5760fbec524c0c71e34d2897..9d2a0545a899b5e4299245b2aa6c4021c6a7bc00 100644 --- a/sig/System-tool/src-openeuler/m/m17n-lib.yaml +++ b/sig/System-tool/src-openeuler/m/m17n-lib.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/System-tool/src-openeuler/m/microcode_ctl.yaml b/sig/System-tool/src-openeuler/m/microcode_ctl.yaml index 179365b0d91fafa2f5627246f240d09b7d333728..8bac7a391bc92df38898e76c0a5efbdf876180ae 100644 --- a/sig/System-tool/src-openeuler/m/microcode_ctl.yaml +++ b/sig/System-tool/src-openeuler/m/microcode_ctl.yaml @@ -75,4 +75,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/System-tool/src-openeuler/m/minicom.yaml b/sig/System-tool/src-openeuler/m/minicom.yaml index 26a9a7b8c91090eb6a302bb006aad605f05c7a8e..f623fac7cca3609fe0ec1cf8c199e04f714bbaa2 100644 --- a/sig/System-tool/src-openeuler/m/minicom.yaml +++ b/sig/System-tool/src-openeuler/m/minicom.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/System-tool/src-openeuler/m/mksh.yaml b/sig/System-tool/src-openeuler/m/mksh.yaml index 2eb469465bdf218b9f7991d2ab9aa4efd4e9ca5b..9b770dd5ee51c2fe049dcde188760b8f58c357b3 100644 --- a/sig/System-tool/src-openeuler/m/mksh.yaml +++ b/sig/System-tool/src-openeuler/m/mksh.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/System-tool/src-openeuler/m/mod_auth_gssapi.yaml b/sig/System-tool/src-openeuler/m/mod_auth_gssapi.yaml index f79fc475ee8c116c2793f5d81f9d588e3f8a1b17..adab6732b350dbbc263a8a9580692256e2d7fee6 100644 --- a/sig/System-tool/src-openeuler/m/mod_auth_gssapi.yaml +++ b/sig/System-tool/src-openeuler/m/mod_auth_gssapi.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/System-tool/src-openeuler/m/mod_fcgid.yaml b/sig/System-tool/src-openeuler/m/mod_fcgid.yaml index 73f888e064d43e77cdb83468ea4bd3243af6c091..739c096d813947bcf351c968c8cccfadaaaef702 100644 --- a/sig/System-tool/src-openeuler/m/mod_fcgid.yaml +++ b/sig/System-tool/src-openeuler/m/mod_fcgid.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/System-tool/src-openeuler/m/mod_security.yaml b/sig/System-tool/src-openeuler/m/mod_security.yaml index 9f45555067521da3a5d6c31621b874419b8a9915..ed9990498300969c21991d2ece96edb26e01a303 100644 --- a/sig/System-tool/src-openeuler/m/mod_security.yaml +++ b/sig/System-tool/src-openeuler/m/mod_security.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/System-tool/src-openeuler/m/mstflint.yaml b/sig/System-tool/src-openeuler/m/mstflint.yaml index c3e873875f97ff25f04a63eb15de0442a96ca50b..e9c57b56bdb69ff71f67e81edb5964edf6629bfa 100644 --- a/sig/System-tool/src-openeuler/m/mstflint.yaml +++ b/sig/System-tool/src-openeuler/m/mstflint.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/System-tool/src-openeuler/m/mtx.yaml b/sig/System-tool/src-openeuler/m/mtx.yaml index 33e3e80b7dac2eaed6f4bfe4e54612a5e5c245e5..56a7ec87f87f2aac08785df2c784651a3030b22c 100644 --- a/sig/System-tool/src-openeuler/m/mtx.yaml +++ b/sig/System-tool/src-openeuler/m/mtx.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/System-tool/src-openeuler/n/NetworkManager-libreswan.yaml b/sig/System-tool/src-openeuler/n/NetworkManager-libreswan.yaml index 03ca06dc56d583a9b199d6cc0f63a1ef0467e995..9e2102764087b286cf17b99b7bbb04555638268b 100644 --- a/sig/System-tool/src-openeuler/n/NetworkManager-libreswan.yaml +++ b/sig/System-tool/src-openeuler/n/NetworkManager-libreswan.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/System-tool/src-openeuler/n/nagios.yaml b/sig/System-tool/src-openeuler/n/nagios.yaml index 4a27653cbbdf051c3169f2fb3eaf51b1ce5721e6..aa13e51b784d3d1dbff3b41df29d3203dfa1b2d4 100644 --- a/sig/System-tool/src-openeuler/n/nagios.yaml +++ b/sig/System-tool/src-openeuler/n/nagios.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/System-tool/src-openeuler/n/netlabel_tools.yaml b/sig/System-tool/src-openeuler/n/netlabel_tools.yaml index d0e462f4c1d831c6f9845d5a8b88ba39dfde7c78..1a6ba148f9e32533edcb3eafe821b0ec2eaf64fd 100644 --- a/sig/System-tool/src-openeuler/n/netlabel_tools.yaml +++ b/sig/System-tool/src-openeuler/n/netlabel_tools.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/System-tool/src-openeuler/n/nvme-cli.yaml b/sig/System-tool/src-openeuler/n/nvme-cli.yaml index 5bd66676e48effacca058914ab97562860a0575a..d46a097788274d8e04d3bb826c7983bcd4060f96 100644 --- a/sig/System-tool/src-openeuler/n/nvme-cli.yaml +++ b/sig/System-tool/src-openeuler/n/nvme-cli.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/System-tool/src-openeuler/n/nvmetcli.yaml b/sig/System-tool/src-openeuler/n/nvmetcli.yaml index 0466f22d74cf3bae7bf99817692c6aa2732636bd..cebf817d12087347c32c23222506204128883405 100644 --- a/sig/System-tool/src-openeuler/n/nvmetcli.yaml +++ b/sig/System-tool/src-openeuler/n/nvmetcli.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/System-tool/src-openeuler/o/open-sans-fonts.yaml b/sig/System-tool/src-openeuler/o/open-sans-fonts.yaml index 7ed785ea812965b26d8146d1267e208b004b598a..7d2119ac6fd8fe76adc6f727d0a2a2c20b71a650 100644 --- a/sig/System-tool/src-openeuler/o/open-sans-fonts.yaml +++ b/sig/System-tool/src-openeuler/o/open-sans-fonts.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/System-tool/src-openeuler/o/openhpi.yaml b/sig/System-tool/src-openeuler/o/openhpi.yaml index e8c4dc567e113dd2aa2d74fc62cb65a0243f9064..d91486a54e902c2a69dda9c6a1f19558e3e13d68 100644 --- a/sig/System-tool/src-openeuler/o/openhpi.yaml +++ b/sig/System-tool/src-openeuler/o/openhpi.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/System-tool/src-openeuler/o/openwsman.yaml b/sig/System-tool/src-openeuler/o/openwsman.yaml index cbb004165f4d51ab17201232bb1d86d568e83ac4..718746aa65516c28e9f7e11f62b244afafbf9c5a 100644 --- a/sig/System-tool/src-openeuler/o/openwsman.yaml +++ b/sig/System-tool/src-openeuler/o/openwsman.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/System-tool/src-openeuler/o/overpass-fonts.yaml b/sig/System-tool/src-openeuler/o/overpass-fonts.yaml index 17aad86844e9381f3707ab9162650bfc2e4b1129..37b25360eea8392001d1182901c55b26cdca0a9e 100644 --- a/sig/System-tool/src-openeuler/o/overpass-fonts.yaml +++ b/sig/System-tool/src-openeuler/o/overpass-fonts.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/System-tool/src-openeuler/p/partclone.yaml b/sig/System-tool/src-openeuler/p/partclone.yaml index ceeabd4b642274f065b3f7d0e88e9150c283b83b..2488adee512a5b57bb7bc7833aeb831b243b5661 100644 --- a/sig/System-tool/src-openeuler/p/partclone.yaml +++ b/sig/System-tool/src-openeuler/p/partclone.yaml @@ -64,4 +64,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/System-tool/src-openeuler/p/pinfo.yaml b/sig/System-tool/src-openeuler/p/pinfo.yaml index 3bee8d3546b94c0681640014d0f09584c6d5c549..8b1ef8359f823b9bbdc5053fe649a173d769bcde 100644 --- a/sig/System-tool/src-openeuler/p/pinfo.yaml +++ b/sig/System-tool/src-openeuler/p/pinfo.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/System-tool/src-openeuler/p/portreserve.yaml b/sig/System-tool/src-openeuler/p/portreserve.yaml index 3362f68861c8bf8965a232d708e08c1477b3c02c..908c556ce5e13ba1e50207b890bb0a7381d64cb3 100644 --- a/sig/System-tool/src-openeuler/p/portreserve.yaml +++ b/sig/System-tool/src-openeuler/p/portreserve.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/System-tool/src-openeuler/p/pps-tools.yaml b/sig/System-tool/src-openeuler/p/pps-tools.yaml index 37288cb6833838881adb40cc3070b3a762520624..5be805aebbd9d84ce5c815669663cbd732a70cc0 100644 --- a/sig/System-tool/src-openeuler/p/pps-tools.yaml +++ b/sig/System-tool/src-openeuler/p/pps-tools.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/System-tool/src-openeuler/r/rocksdb.yaml b/sig/System-tool/src-openeuler/r/rocksdb.yaml index 3ff8f80f1fface637222b9835415dc91acb0c7c2..0e1ff18aed6b41781dfcd98419b518842ed724ad 100644 --- a/sig/System-tool/src-openeuler/r/rocksdb.yaml +++ b/sig/System-tool/src-openeuler/r/rocksdb.yaml @@ -55,4 +55,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/System-tool/src-openeuler/s/sane-backends.yaml b/sig/System-tool/src-openeuler/s/sane-backends.yaml index 10e30e00e86bf535d6cc8d6d802aa73bec36aa0b..66e0ef9511f08b65497d3094f7edef8c34eddac8 100644 --- a/sig/System-tool/src-openeuler/s/sane-backends.yaml +++ b/sig/System-tool/src-openeuler/s/sane-backends.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/System-tool/src-openeuler/s/sanlock.yaml b/sig/System-tool/src-openeuler/s/sanlock.yaml index 8ea0d0eae805da12711b492a9e66241d6cf15fe5..65ca515400721304659286813cd3d9fe5cb97070 100644 --- a/sig/System-tool/src-openeuler/s/sanlock.yaml +++ b/sig/System-tool/src-openeuler/s/sanlock.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/System-tool/src-openeuler/s/sblim-sfcc.yaml b/sig/System-tool/src-openeuler/s/sblim-sfcc.yaml index 4d92ef3d84262b3ae61b7ddca86494077ad2d511..79eb25956e9434e2cbfa30c95580c24c86a4ae27 100644 --- a/sig/System-tool/src-openeuler/s/sblim-sfcc.yaml +++ b/sig/System-tool/src-openeuler/s/sblim-sfcc.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/System-tool/src-openeuler/s/sil-abyssinica-fonts.yaml b/sig/System-tool/src-openeuler/s/sil-abyssinica-fonts.yaml index 3baf599a53cbf46775f52d934e4ee3f5e76af9f9..57cd7a3e90742834833cdaba9f7773903c03c26c 100644 --- a/sig/System-tool/src-openeuler/s/sil-abyssinica-fonts.yaml +++ b/sig/System-tool/src-openeuler/s/sil-abyssinica-fonts.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/System-tool/src-openeuler/s/sil-scheherazade-fonts.yaml b/sig/System-tool/src-openeuler/s/sil-scheherazade-fonts.yaml index 06688209a4623a69d74647a666078ba5127c6c31..ab8f8728846c6631ff3e8beb31b7d1d0730b9bef 100644 --- a/sig/System-tool/src-openeuler/s/sil-scheherazade-fonts.yaml +++ b/sig/System-tool/src-openeuler/s/sil-scheherazade-fonts.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/System-tool/src-openeuler/s/smc-fonts.yaml b/sig/System-tool/src-openeuler/s/smc-fonts.yaml index d08daab127e294f6ad6c2a65b4bfba651bcd0e2e..3afb6d7569e5e7fc40366faf9e625f8e25fbfb1c 100644 --- a/sig/System-tool/src-openeuler/s/smc-fonts.yaml +++ b/sig/System-tool/src-openeuler/s/smc-fonts.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/System-tool/src-openeuler/s/speech-dispatcher.yaml b/sig/System-tool/src-openeuler/s/speech-dispatcher.yaml index 8387084415e446c441a88bb7303f4e5f63a80b63..93ec468de4eb50b003faf1c6fa2fe6dd74120c04 100644 --- a/sig/System-tool/src-openeuler/s/speech-dispatcher.yaml +++ b/sig/System-tool/src-openeuler/s/speech-dispatcher.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/System-tool/src-openeuler/s/supermin.yaml b/sig/System-tool/src-openeuler/s/supermin.yaml index 597cae85be34f382ce98cf67c95bd3bcc569424b..2489ea66bc9857c1512ce3cc932dcdc07e2a8312 100644 --- a/sig/System-tool/src-openeuler/s/supermin.yaml +++ b/sig/System-tool/src-openeuler/s/supermin.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/System-tool/src-openeuler/s/system-config-printer.yaml b/sig/System-tool/src-openeuler/s/system-config-printer.yaml index d31799d73b3c83d121f3a485577cc96f8469dac6..4365a8faa290a25d11c02a8572a874ab45a042c1 100644 --- a/sig/System-tool/src-openeuler/s/system-config-printer.yaml +++ b/sig/System-tool/src-openeuler/s/system-config-printer.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/System-tool/src-openeuler/t/tang.yaml b/sig/System-tool/src-openeuler/t/tang.yaml index a8b341f2e2b860f6c4b76885a39be75f8d91dcf1..ee9388ab9ca4f0dad29c6107c2105cf2144515c7 100644 --- a/sig/System-tool/src-openeuler/t/tang.yaml +++ b/sig/System-tool/src-openeuler/t/tang.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/System-tool/src-openeuler/t/tog-pegasus.yaml b/sig/System-tool/src-openeuler/t/tog-pegasus.yaml index 1bb6139846e2891e861c2ab69df9efd3bdc25de0..8136fb4a7831ba892c893ca7ccc9f2829a7788a1 100644 --- a/sig/System-tool/src-openeuler/t/tog-pegasus.yaml +++ b/sig/System-tool/src-openeuler/t/tog-pegasus.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/System-tool/src-openeuler/u/unicode-ucd.yaml b/sig/System-tool/src-openeuler/u/unicode-ucd.yaml index 87d10de813f4da3939a2daeb4611b69b86e8199d..cddc097837f9813cbe36f0db6a3d992357e57ae9 100644 --- a/sig/System-tool/src-openeuler/u/unicode-ucd.yaml +++ b/sig/System-tool/src-openeuler/u/unicode-ucd.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/System-tool/src-openeuler/u/usb_modeswitch.yaml b/sig/System-tool/src-openeuler/u/usb_modeswitch.yaml index 733346111e04ef38ceddaf1aa43094a3601ddb9a..abf4b82f829b92ac90ff70b97328a087564fd35e 100644 --- a/sig/System-tool/src-openeuler/u/usb_modeswitch.yaml +++ b/sig/System-tool/src-openeuler/u/usb_modeswitch.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/System-tool/src-openeuler/v/v4l-utils.yaml b/sig/System-tool/src-openeuler/v/v4l-utils.yaml index 336e4affaab93ffd1123bcaa3b93d49ece9c5946..c7203247a29e527fd2d5d806e6a4fa0a1dbe248c 100644 --- a/sig/System-tool/src-openeuler/v/v4l-utils.yaml +++ b/sig/System-tool/src-openeuler/v/v4l-utils.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/System-tool/src-openeuler/v/varnish.yaml b/sig/System-tool/src-openeuler/v/varnish.yaml index 6778811e9b34735fc56074fc75b3cdc8f1d88ca3..4e4493b7bc86a329a8192570332e39afc3e4a1de 100644 --- a/sig/System-tool/src-openeuler/v/varnish.yaml +++ b/sig/System-tool/src-openeuler/v/varnish.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/System-tool/src-openeuler/w/watchdog.yaml b/sig/System-tool/src-openeuler/w/watchdog.yaml index a554cea253e0ed8c5a40194100961ca2ef1731a7..3b29fc938bd4397756f112b498df239c64266076 100644 --- a/sig/System-tool/src-openeuler/w/watchdog.yaml +++ b/sig/System-tool/src-openeuler/w/watchdog.yaml @@ -61,4 +61,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/System-tool/src-openeuler/w/wsmancli.yaml b/sig/System-tool/src-openeuler/w/wsmancli.yaml index 257f27015d60acefa105275b4a9f184699ad6896..faebec368b411b5eef367be85c4814fa27f06d0c 100644 --- a/sig/System-tool/src-openeuler/w/wsmancli.yaml +++ b/sig/System-tool/src-openeuler/w/wsmancli.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/TC/src-openeuler/o/openEuler-rpm-config.yaml b/sig/TC/src-openeuler/o/openEuler-rpm-config.yaml index 7fdf110a3222f0f0d2e80e0563e294539c278880..6dff1ff6db96a49fcf73ea93a7de9a414cff7cc4 100644 --- a/sig/TC/src-openeuler/o/openEuler-rpm-config.yaml +++ b/sig/TC/src-openeuler/o/openEuler-rpm-config.yaml @@ -75,4 +75,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Virt/src-openeuler/e/edk2.yaml b/sig/Virt/src-openeuler/e/edk2.yaml index f7db14284ede2856ea006df8ff331b5f787f9fd2..163a07e50e096ee0272037416870ffb953460827 100644 --- a/sig/Virt/src-openeuler/e/edk2.yaml +++ b/sig/Virt/src-openeuler/e/edk2.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Virt/src-openeuler/l/libcareplus.yaml b/sig/Virt/src-openeuler/l/libcareplus.yaml index 4368c0874a01c099d1921cc9fdeefae7e57a3f26..d320e87764230901138591b4a4eb8e6b2bb49452 100644 --- a/sig/Virt/src-openeuler/l/libcareplus.yaml +++ b/sig/Virt/src-openeuler/l/libcareplus.yaml @@ -68,4 +68,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Virt/src-openeuler/l/libvirt-dbus.yaml b/sig/Virt/src-openeuler/l/libvirt-dbus.yaml index 518bfe04c4274357347ac8f9d9cba50d525c0397..ad9fc90e7d015f6d9bd55eb58599b6c96acae24d 100644 --- a/sig/Virt/src-openeuler/l/libvirt-dbus.yaml +++ b/sig/Virt/src-openeuler/l/libvirt-dbus.yaml @@ -1,5 +1,5 @@ name: libvirt-dbus -description: 'DBus protocol binding for libvirt native C API' +description: DBus protocol binding for libvirt native C API upstream: https://gitlab.com/libvirt/libvirt-dbus branches: - name: master @@ -13,4 +13,7 @@ branches: - name: openEuler-24.03-LTS-SP1 type: protected create_from: openEuler-24.03-LTS-Next +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Virt/src-openeuler/l/libvirt-glib.yaml b/sig/Virt/src-openeuler/l/libvirt-glib.yaml index d8135aa245c85bcede009b5a6c82230cd54f44c7..17eea98df90367c5da2e1659fe87bab46c8faebb 100644 --- a/sig/Virt/src-openeuler/l/libvirt-glib.yaml +++ b/sig/Virt/src-openeuler/l/libvirt-glib.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Virt/src-openeuler/l/libvirt-python.yaml b/sig/Virt/src-openeuler/l/libvirt-python.yaml index c592437f729bfb8a5ae4b3bc17190eed65249028..42886e59bd726b204423ebdd5baf2209a7918a68 100644 --- a/sig/Virt/src-openeuler/l/libvirt-python.yaml +++ b/sig/Virt/src-openeuler/l/libvirt-python.yaml @@ -84,4 +84,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Virt/src-openeuler/l/libvirt.yaml b/sig/Virt/src-openeuler/l/libvirt.yaml index 3bbb6eaec6565de86286bfe4aad605839e8233c2..66564e27deb647d2fcb9d6c503fb51c50f4f9460 100644 --- a/sig/Virt/src-openeuler/l/libvirt.yaml +++ b/sig/Virt/src-openeuler/l/libvirt.yaml @@ -73,4 +73,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Virt/src-openeuler/o/open-vm-tools.yaml b/sig/Virt/src-openeuler/o/open-vm-tools.yaml index f7e605e2c0088d0ca98917a001d8a31da0ccb76e..7e9685d6475decbf1a4588603bdb30ae2578d61d 100644 --- a/sig/Virt/src-openeuler/o/open-vm-tools.yaml +++ b/sig/Virt/src-openeuler/o/open-vm-tools.yaml @@ -48,4 +48,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Virt/src-openeuler/p/perl-Sys-Virt.yaml b/sig/Virt/src-openeuler/p/perl-Sys-Virt.yaml index 3ee8e43d416ad7ff3a6f5240e7deb673c444ae95..a90fbc37bfe19e52e867392c337a71d94e3a6456 100644 --- a/sig/Virt/src-openeuler/p/perl-Sys-Virt.yaml +++ b/sig/Virt/src-openeuler/p/perl-Sys-Virt.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Virt/src-openeuler/q/qemu.yaml b/sig/Virt/src-openeuler/q/qemu.yaml index 530862352681df4a3924d3eacc9e4370fa742884..9ff26cea2afb3c98124ec042fbafe2e3a83caffd 100644 --- a/sig/Virt/src-openeuler/q/qemu.yaml +++ b/sig/Virt/src-openeuler/q/qemu.yaml @@ -76,4 +76,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Virt/src-openeuler/s/skylark.yaml b/sig/Virt/src-openeuler/s/skylark.yaml index b6c9683bbe48e6bb5ee1f1e061cad744e3833826..0bc1a93716e46a540cc2e2fa16098c1b5c937553 100644 --- a/sig/Virt/src-openeuler/s/skylark.yaml +++ b/sig/Virt/src-openeuler/s/skylark.yaml @@ -47,4 +47,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Virt/src-openeuler/s/stratovirt.yaml b/sig/Virt/src-openeuler/s/stratovirt.yaml index 3e49665b0c6bd031d3105ff349360452a4db85ca..2127ce65ea714fd3aafd3f5d1e35b81dcd2e1ead 100644 --- a/sig/Virt/src-openeuler/s/stratovirt.yaml +++ b/sig/Virt/src-openeuler/s/stratovirt.yaml @@ -73,4 +73,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Virt/src-openeuler/v/virglrenderer.yaml b/sig/Virt/src-openeuler/v/virglrenderer.yaml index 595acef2a3758e7230bb637f6eaa1f5441553772..11738e76be0204f15ace898ed4284601029fa31f 100644 --- a/sig/Virt/src-openeuler/v/virglrenderer.yaml +++ b/sig/Virt/src-openeuler/v/virglrenderer.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/Virt/src-openeuler/v/vmtop.yaml b/sig/Virt/src-openeuler/v/vmtop.yaml index abc1aa8d8824b9c6f1a0a8c869a9b41d8b208c0d..a6b4aee1af9e81de65b56f6bc53d02fd184f5708 100644 --- a/sig/Virt/src-openeuler/v/vmtop.yaml +++ b/sig/Virt/src-openeuler/v/vmtop.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/ai/src-openeuler/b/bazel.yaml b/sig/ai/src-openeuler/b/bazel.yaml index c54603eceaaa61264f44214aebc6f0322dc368fb..f73562d933bc3c7726f8aa36e9ceb45e0badf306 100644 --- a/sig/ai/src-openeuler/b/bazel.yaml +++ b/sig/ai/src-openeuler/b/bazel.yaml @@ -55,6 +55,9 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next - name: Multi-Version_ray_openEuler-22.03-LTS-SP4 type: protected create_from: openEuler-22.03-LTS-SP4 diff --git a/sig/ai/src-openeuler/c/ComputeLibrary.yaml b/sig/ai/src-openeuler/c/ComputeLibrary.yaml index ac9954abde689383795b9f5b36903340ef7ab1c4..f1c32ea641656e4f5725c4be4614d3e8b8757849 100644 --- a/sig/ai/src-openeuler/c/ComputeLibrary.yaml +++ b/sig/ai/src-openeuler/c/ComputeLibrary.yaml @@ -55,4 +55,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/ai/src-openeuler/e/eigen.yaml b/sig/ai/src-openeuler/e/eigen.yaml index db2b3634eb83e6afa78c43a9cdf137436c319229..05c048822a836f6ac4d1fbf631ed346eaff58413 100644 --- a/sig/ai/src-openeuler/e/eigen.yaml +++ b/sig/ai/src-openeuler/e/eigen.yaml @@ -68,4 +68,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/ai/src-openeuler/g/glpk.yaml b/sig/ai/src-openeuler/g/glpk.yaml index f6235f8d766d4a4dfaf4c3cf541fd151d6313df6..993f22ad701957fa8b5729c139f98ed942a1a047 100644 --- a/sig/ai/src-openeuler/g/glpk.yaml +++ b/sig/ai/src-openeuler/g/glpk.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/ai/src-openeuler/j/jieba.yaml b/sig/ai/src-openeuler/j/jieba.yaml index 3bd4b9d570397a9a232786f1bb3dab4b348807e1..e219090123739fc16a4d24388cd67359fa7cf694 100644 --- a/sig/ai/src-openeuler/j/jieba.yaml +++ b/sig/ai/src-openeuler/j/jieba.yaml @@ -43,4 +43,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/ai/src-openeuler/l/libsvm.yaml b/sig/ai/src-openeuler/l/libsvm.yaml index a6a27f51a529423f8437f58ed2027676edb479a5..07a0e699b0b0271c4ec7458e62bfbb71a4f9320b 100644 --- a/sig/ai/src-openeuler/l/libsvm.yaml +++ b/sig/ai/src-openeuler/l/libsvm.yaml @@ -55,4 +55,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/ai/src-openeuler/l/libxsmm.yaml b/sig/ai/src-openeuler/l/libxsmm.yaml index c9a345e0095fff65c75dfecd2b77f0bc9d4b965a..5f571caafb27168232f1a9535e667b1b3be22c13 100644 --- a/sig/ai/src-openeuler/l/libxsmm.yaml +++ b/sig/ai/src-openeuler/l/libxsmm.yaml @@ -56,4 +56,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/ai/src-openeuler/o/octave.yaml b/sig/ai/src-openeuler/o/octave.yaml index d24f0a26cd088cca0b04b965995bfddcbd580ecb..569d2d2133c14485153e957df5a72e1421429431 100644 --- a/sig/ai/src-openeuler/o/octave.yaml +++ b/sig/ai/src-openeuler/o/octave.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/ai/src-openeuler/o/oneDNN.yaml b/sig/ai/src-openeuler/o/oneDNN.yaml index 61f310bec11ffb6a98d5e9f9f617e0dea814beec..4caef6ac09a451d4d30bd9c614098a5c1252914b 100644 --- a/sig/ai/src-openeuler/o/oneDNN.yaml +++ b/sig/ai/src-openeuler/o/oneDNN.yaml @@ -55,4 +55,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/ai/src-openeuler/o/opencl-clhpp.yaml b/sig/ai/src-openeuler/o/opencl-clhpp.yaml index 3da84b3f31e9d48f1e7b6a200965b91eefe8a7b8..ff0c32ae0eff94dee4fb59f17c2f48c88d3046c0 100644 --- a/sig/ai/src-openeuler/o/opencl-clhpp.yaml +++ b/sig/ai/src-openeuler/o/opencl-clhpp.yaml @@ -46,4 +46,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/ai/src-openeuler/o/opencl-headers.yaml b/sig/ai/src-openeuler/o/opencl-headers.yaml index c8691f6d5936a2ebc04044bb44e4e1d98cc57d71..f02fc1fc1198d60bba080c2a31541678b4914e95 100644 --- a/sig/ai/src-openeuler/o/opencl-headers.yaml +++ b/sig/ai/src-openeuler/o/opencl-headers.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/ai/src-openeuler/o/opencv.yaml b/sig/ai/src-openeuler/o/opencv.yaml index 073a11beee29f8492312a0f2fd110ee43e7dfedf..900a1448227ae6fe83312fedebac0ddc1975ac6d 100644 --- a/sig/ai/src-openeuler/o/opencv.yaml +++ b/sig/ai/src-openeuler/o/opencv.yaml @@ -50,4 +50,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/ai/src-openeuler/p/python-asttokens.yaml b/sig/ai/src-openeuler/p/python-asttokens.yaml index d5d8b3b078f6d8cf6d70d739abeffbc611e5dced..220ba03a80e4e621f1701802b6d566ec53dc801b 100644 --- a/sig/ai/src-openeuler/p/python-asttokens.yaml +++ b/sig/ai/src-openeuler/p/python-asttokens.yaml @@ -47,4 +47,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/ai/src-openeuler/p/pytorch.yaml b/sig/ai/src-openeuler/p/pytorch.yaml index 65c3f1021710929b1d73b574d7712cb34c661202..59988530d0fae2214749996e221a5fccb4139a3a 100644 --- a/sig/ai/src-openeuler/p/pytorch.yaml +++ b/sig/ai/src-openeuler/p/pytorch.yaml @@ -55,4 +55,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/ai/src-openeuler/s/sentencepiece.yaml b/sig/ai/src-openeuler/s/sentencepiece.yaml index e238da03892cb489a0c0892a642adab2424a2def..4e44f0938c339e12c66d72d38c7539b49de05f6e 100644 --- a/sig/ai/src-openeuler/s/sentencepiece.yaml +++ b/sig/ai/src-openeuler/s/sentencepiece.yaml @@ -46,4 +46,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/ai/src-openeuler/s/sundials.yaml b/sig/ai/src-openeuler/s/sundials.yaml index 6534d174869754a0221039d47ed862ec619aca89..355c168c9bb521cea9002ce520c3c963cd7cee7a 100644 --- a/sig/ai/src-openeuler/s/sundials.yaml +++ b/sig/ai/src-openeuler/s/sundials.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/ai/src-openeuler/t/tensorflow.yaml b/sig/ai/src-openeuler/t/tensorflow.yaml index 1e334991f52ccd0ce2163494f239f03a5fa9aeee..3341919519a40ea2a083c521f566b08905fe2f73 100644 --- a/sig/ai/src-openeuler/t/tensorflow.yaml +++ b/sig/ai/src-openeuler/t/tensorflow.yaml @@ -52,4 +52,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/bigdata/src-openeuler/a/accumulo.yaml b/sig/bigdata/src-openeuler/a/accumulo.yaml index b17ccf944c487f19009c6a9d4f39c10b9453f25f..510b60938b4f56897fdee942b55b67206c40609f 100644 --- a/sig/bigdata/src-openeuler/a/accumulo.yaml +++ b/sig/bigdata/src-openeuler/a/accumulo.yaml @@ -64,4 +64,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/bigdata/src-openeuler/e/epstool.yaml b/sig/bigdata/src-openeuler/e/epstool.yaml index 4d6b585b54098e7e2cbb0b97a569032c36b13eaa..0e75053b5a49b88b66299820f2fa0dce42dda71f 100644 --- a/sig/bigdata/src-openeuler/e/epstool.yaml +++ b/sig/bigdata/src-openeuler/e/epstool.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/bigdata/src-openeuler/f/flink.yaml b/sig/bigdata/src-openeuler/f/flink.yaml index 5b541d488df7a4e3c5c9c10bf5600037a3320660..45346e69a7036f1b197a948b0aa45cfba53d90a6 100644 --- a/sig/bigdata/src-openeuler/f/flink.yaml +++ b/sig/bigdata/src-openeuler/f/flink.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/bigdata/src-openeuler/f/flume.yaml b/sig/bigdata/src-openeuler/f/flume.yaml index 338a496c114218944524c0f6008744a9299833f7..5887e170259147c218ae2890e38039ce1f2042d5 100644 --- a/sig/bigdata/src-openeuler/f/flume.yaml +++ b/sig/bigdata/src-openeuler/f/flume.yaml @@ -65,4 +65,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/bigdata/src-openeuler/f/ftgl.yaml b/sig/bigdata/src-openeuler/f/ftgl.yaml index 788323a726c0830631dd307d8dd90aa334efb9a6..ff6d1d3ca488ad3fb7ad961d09553b798d5e52fa 100644 --- a/sig/bigdata/src-openeuler/f/ftgl.yaml +++ b/sig/bigdata/src-openeuler/f/ftgl.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/bigdata/src-openeuler/g/gl2ps.yaml b/sig/bigdata/src-openeuler/g/gl2ps.yaml index 7d3cedf528708137d1f86eb92ae685f1386aeee5..0613d0958e0714269209e5153dd521b9f6ad987e 100644 --- a/sig/bigdata/src-openeuler/g/gl2ps.yaml +++ b/sig/bigdata/src-openeuler/g/gl2ps.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/bigdata/src-openeuler/h/hadoop-3.1.yaml b/sig/bigdata/src-openeuler/h/hadoop-3.1.yaml index 7e575dc820f08ea51d1d35ed456b4502d96a36fa..3a5b6c02270073ee2d301b4b1279cf965aa997b1 100644 --- a/sig/bigdata/src-openeuler/h/hadoop-3.1.yaml +++ b/sig/bigdata/src-openeuler/h/hadoop-3.1.yaml @@ -64,4 +64,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/bigdata/src-openeuler/h/hadoop.yaml b/sig/bigdata/src-openeuler/h/hadoop.yaml index 6594699e883152fc93ac02bb3e742b4f9e2339e4..441a8065ea8259ca3503e6935e8aa05bf139a5f1 100644 --- a/sig/bigdata/src-openeuler/h/hadoop.yaml +++ b/sig/bigdata/src-openeuler/h/hadoop.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/bigdata/src-openeuler/h/hbase.yaml b/sig/bigdata/src-openeuler/h/hbase.yaml index a765ffb3492431e745f4688f0acc8ffdb033bc95..dda1de217116399eb86411f52e5c62b1dafd2de3 100644 --- a/sig/bigdata/src-openeuler/h/hbase.yaml +++ b/sig/bigdata/src-openeuler/h/hbase.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/bigdata/src-openeuler/h/hive.yaml b/sig/bigdata/src-openeuler/h/hive.yaml index c82e8bfb0b6570f371b64a5c3a03cb9ceeb1af11..db947e30102cdf1ef2af8b236af2f522d4c5704d 100644 --- a/sig/bigdata/src-openeuler/h/hive.yaml +++ b/sig/bigdata/src-openeuler/h/hive.yaml @@ -65,4 +65,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/bigdata/src-openeuler/l/libiodbc.yaml b/sig/bigdata/src-openeuler/l/libiodbc.yaml index 5c1df42447ec954b6e7b719ef3197cc9b4a2c929..37c7c97f79e58c9a78724509cb2c01a2dfcdf3fb 100644 --- a/sig/bigdata/src-openeuler/l/libiodbc.yaml +++ b/sig/bigdata/src-openeuler/l/libiodbc.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/bigdata/src-openeuler/l/lzip.yaml b/sig/bigdata/src-openeuler/l/lzip.yaml index d1e0ac698d79bf85cee5428cbe882bd1bee759f2..f3d053d2790224968b881c7751e5da02e533ada2 100644 --- a/sig/bigdata/src-openeuler/l/lzip.yaml +++ b/sig/bigdata/src-openeuler/l/lzip.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/bigdata/src-openeuler/o/oozie.yaml b/sig/bigdata/src-openeuler/o/oozie.yaml index 7bbb47aa55985ece3f53399b9d56b004af57760f..a21b82479f777ed2d97d9452671de409fbd69a60 100644 --- a/sig/bigdata/src-openeuler/o/oozie.yaml +++ b/sig/bigdata/src-openeuler/o/oozie.yaml @@ -64,4 +64,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/bigdata/src-openeuler/p/parquet-format.yaml b/sig/bigdata/src-openeuler/p/parquet-format.yaml index 78855cab0810672419ef0be482d3065fc519ab85..a124ed9d85cfab82e7cc87e54569b2b022ad2a30 100644 --- a/sig/bigdata/src-openeuler/p/parquet-format.yaml +++ b/sig/bigdata/src-openeuler/p/parquet-format.yaml @@ -65,4 +65,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/bigdata/src-openeuler/p/protobuf2.yaml b/sig/bigdata/src-openeuler/p/protobuf2.yaml index cb05b952bc4cb761767b2723529e1619464bed3d..e82224837389b565668e9225969bd9cafb2f8651 100644 --- a/sig/bigdata/src-openeuler/p/protobuf2.yaml +++ b/sig/bigdata/src-openeuler/p/protobuf2.yaml @@ -65,4 +65,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/bigdata/src-openeuler/p/python-ipykernel.yaml b/sig/bigdata/src-openeuler/p/python-ipykernel.yaml index f64770494f60b4c10a41346a58909e08c5478774..78013567a04b454cd09d14e64a3ba2c4f157578b 100644 --- a/sig/bigdata/src-openeuler/p/python-ipykernel.yaml +++ b/sig/bigdata/src-openeuler/p/python-ipykernel.yaml @@ -19,4 +19,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/bigdata/src-openeuler/p/python-jupyter-client.yaml b/sig/bigdata/src-openeuler/p/python-jupyter-client.yaml index 597062adc16ad64cf157fa4a0ae1f935bd156f42..af824601e17175c24b68a14f146967dbcf0b6c69 100644 --- a/sig/bigdata/src-openeuler/p/python-jupyter-client.yaml +++ b/sig/bigdata/src-openeuler/p/python-jupyter-client.yaml @@ -19,4 +19,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/bigdata/src-openeuler/p/python-jupyter-core.yaml b/sig/bigdata/src-openeuler/p/python-jupyter-core.yaml index 60d7095af7f046bdb274712a06d978d3ba4c7f5f..48ccb4b0f01c2898f597bc269bae0944a346636d 100644 --- a/sig/bigdata/src-openeuler/p/python-jupyter-core.yaml +++ b/sig/bigdata/src-openeuler/p/python-jupyter-core.yaml @@ -19,4 +19,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/bigdata/src-openeuler/q/qrupdate.yaml b/sig/bigdata/src-openeuler/q/qrupdate.yaml index 3358decef74d4093734c3e4b398e11e66dd132b5..bb246f86aeb3777ced3a359202224e07b8278297 100644 --- a/sig/bigdata/src-openeuler/q/qrupdate.yaml +++ b/sig/bigdata/src-openeuler/q/qrupdate.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/bigdata/src-openeuler/q/qscintilla.yaml b/sig/bigdata/src-openeuler/q/qscintilla.yaml index d75c285bf9274a73609771e2a516fc3e690c9cda..90b93219c3504decb8678469290eaecf64cfefe6 100644 --- a/sig/bigdata/src-openeuler/q/qscintilla.yaml +++ b/sig/bigdata/src-openeuler/q/qscintilla.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/bigdata/src-openeuler/r/redis5.yaml b/sig/bigdata/src-openeuler/r/redis5.yaml index 803d13013408d8d7b69076027e6d16aeddd818bf..42108b66bc81890d3485c998a63987a9b315e542 100644 --- a/sig/bigdata/src-openeuler/r/redis5.yaml +++ b/sig/bigdata/src-openeuler/r/redis5.yaml @@ -68,4 +68,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/bigdata/src-openeuler/r/redis6.yaml b/sig/bigdata/src-openeuler/r/redis6.yaml index 45e15879ce3f27c55300ad0b2a64bdffa5110b84..1937692d1e9501867d11e32acf11bac3e5eb19ec 100644 --- a/sig/bigdata/src-openeuler/r/redis6.yaml +++ b/sig/bigdata/src-openeuler/r/redis6.yaml @@ -68,4 +68,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/bigdata/src-openeuler/s/spark.yaml b/sig/bigdata/src-openeuler/s/spark.yaml index 9d1c44b615e2bcb608e3065f2847db30f6383c45..1bc707e98086428bb82f23b38ac5b9b8ebb5c607 100644 --- a/sig/bigdata/src-openeuler/s/spark.yaml +++ b/sig/bigdata/src-openeuler/s/spark.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/bigdata/src-openeuler/s/storm.yaml b/sig/bigdata/src-openeuler/s/storm.yaml index 02dc7d0acdc3713809f9a2abadb04fe6dc034b7b..03d0d422066b81e3a47bcf928ce38ba84bdf69ff 100644 --- a/sig/bigdata/src-openeuler/s/storm.yaml +++ b/sig/bigdata/src-openeuler/s/storm.yaml @@ -64,4 +64,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/bigdata/src-openeuler/z/zookeeper.yaml b/sig/bigdata/src-openeuler/z/zookeeper.yaml index 1b29ba9e6f8e59e9f3a50a091aaa6c14ecb38b4a..7845f913bbebb95ac0c8b24bcba6f32984a1442b 100644 --- a/sig/bigdata/src-openeuler/z/zookeeper.yaml +++ b/sig/bigdata/src-openeuler/z/zookeeper.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/dev-utils/src-openeuler/a/ansible.yaml b/sig/dev-utils/src-openeuler/a/ansible.yaml index 94726ee26d3923914a1f04f6dc962adf6791f192..daac98144a453f8ae976b73e7ab9fa346238802b 100644 --- a/sig/dev-utils/src-openeuler/a/ansible.yaml +++ b/sig/dev-utils/src-openeuler/a/ansible.yaml @@ -76,4 +76,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/dev-utils/src-openeuler/a/antlr.yaml b/sig/dev-utils/src-openeuler/a/antlr.yaml index ad91cd44dd74eb525d29fcfa6395179f65ec5094..579f3f043c1f0ad78b30149adff6770530cbb223 100644 --- a/sig/dev-utils/src-openeuler/a/antlr.yaml +++ b/sig/dev-utils/src-openeuler/a/antlr.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/dev-utils/src-openeuler/a/apache-commons-collections4.yaml b/sig/dev-utils/src-openeuler/a/apache-commons-collections4.yaml index 7bc63c7ef2dd7ed2f8cd28b5fdf03dda914390b9..b45892c93d706c770f0b2100b87bc6e34b37610e 100644 --- a/sig/dev-utils/src-openeuler/a/apache-commons-collections4.yaml +++ b/sig/dev-utils/src-openeuler/a/apache-commons-collections4.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/dev-utils/src-openeuler/a/apache-commons-fileupload.yaml b/sig/dev-utils/src-openeuler/a/apache-commons-fileupload.yaml index 48731b20beb02cc69e54fb4a6b66f6616467d44e..05db5c32bd302f290e89e72aaa9cf823b01c0c3a 100644 --- a/sig/dev-utils/src-openeuler/a/apache-commons-fileupload.yaml +++ b/sig/dev-utils/src-openeuler/a/apache-commons-fileupload.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/dev-utils/src-openeuler/a/apache-commons-jexl.yaml b/sig/dev-utils/src-openeuler/a/apache-commons-jexl.yaml index 6a9d69a26c03cecfc0ec403b52684a8e35cefe80..13108a228041946576a3d00a8e9617a01d2feb1d 100644 --- a/sig/dev-utils/src-openeuler/a/apache-commons-jexl.yaml +++ b/sig/dev-utils/src-openeuler/a/apache-commons-jexl.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/dev-utils/src-openeuler/a/apache-commons-math.yaml b/sig/dev-utils/src-openeuler/a/apache-commons-math.yaml index 0937da79e3173798e996628fe922e03c8fd26586..34b30681922213b09a058429eb104e54e5662f58 100644 --- a/sig/dev-utils/src-openeuler/a/apache-commons-math.yaml +++ b/sig/dev-utils/src-openeuler/a/apache-commons-math.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/dev-utils/src-openeuler/a/apache-commons-pool2.yaml b/sig/dev-utils/src-openeuler/a/apache-commons-pool2.yaml index 10211ecffd55d88feedb3a7957c8a59696b63f0f..81b73e17863c6f20b6c540d6ec7e4174416eb7d0 100644 --- a/sig/dev-utils/src-openeuler/a/apache-commons-pool2.yaml +++ b/sig/dev-utils/src-openeuler/a/apache-commons-pool2.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/dev-utils/src-openeuler/a/apache-poi.yaml b/sig/dev-utils/src-openeuler/a/apache-poi.yaml index 5125dc92defc3f8e01b8174b8905ca803dc42c24..bdfeb24ea2c520e5a7d93053a285ff4349bebe98 100644 --- a/sig/dev-utils/src-openeuler/a/apache-poi.yaml +++ b/sig/dev-utils/src-openeuler/a/apache-poi.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/dev-utils/src-openeuler/a/apache-sshd.yaml b/sig/dev-utils/src-openeuler/a/apache-sshd.yaml index 5cc34c9044ddafbda543b346a6c47614c4d785c2..c8dc9240da80ac90605aaa2ed1dea4f868bbab01 100644 --- a/sig/dev-utils/src-openeuler/a/apache-sshd.yaml +++ b/sig/dev-utils/src-openeuler/a/apache-sshd.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/dev-utils/src-openeuler/a/apiviz.yaml b/sig/dev-utils/src-openeuler/a/apiviz.yaml index 573c47da9823b637bf19338e8fb834f8cb00e542..3118cec77153e807c4673f5610e6c499a6e2b7c8 100644 --- a/sig/dev-utils/src-openeuler/a/apiviz.yaml +++ b/sig/dev-utils/src-openeuler/a/apiviz.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/dev-utils/src-openeuler/a/appstream.yaml b/sig/dev-utils/src-openeuler/a/appstream.yaml index 6c4a0b69352754b323eb801567ac68a5fd2b0811..d8c545a12720d5f584c49ca9eb1050175e88c0fd 100644 --- a/sig/dev-utils/src-openeuler/a/appstream.yaml +++ b/sig/dev-utils/src-openeuler/a/appstream.yaml @@ -46,4 +46,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/dev-utils/src-openeuler/a/aries-blueprint-api.yaml b/sig/dev-utils/src-openeuler/a/aries-blueprint-api.yaml index 4a8b6bdcd01325c864468e143978d8de0cebc30b..7f890c15220e8a94652b147652d78e30daa61a47 100644 --- a/sig/dev-utils/src-openeuler/a/aries-blueprint-api.yaml +++ b/sig/dev-utils/src-openeuler/a/aries-blueprint-api.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/dev-utils/src-openeuler/a/aries-quiesce-api.yaml b/sig/dev-utils/src-openeuler/a/aries-quiesce-api.yaml index a638acab79c1a9b10a91072d38e9687c2723af52..8bc6cd1ef2bc32381d85baf89f1639382f9d34db 100644 --- a/sig/dev-utils/src-openeuler/a/aries-quiesce-api.yaml +++ b/sig/dev-utils/src-openeuler/a/aries-quiesce-api.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/dev-utils/src-openeuler/a/armadillo.yaml b/sig/dev-utils/src-openeuler/a/armadillo.yaml index f9bb78881566d23e23d384a51154112c95ad6aad..0d953a7c9c192f8838d92709a5719cfb56aae5fb 100644 --- a/sig/dev-utils/src-openeuler/a/armadillo.yaml +++ b/sig/dev-utils/src-openeuler/a/armadillo.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/dev-utils/src-openeuler/a/asio.yaml b/sig/dev-utils/src-openeuler/a/asio.yaml index ec99f9ee32cbabaf5625f86e4e38caae47264b79..de517c6f99b3dabb72544a05ceb5d8c648f45272 100644 --- a/sig/dev-utils/src-openeuler/a/asio.yaml +++ b/sig/dev-utils/src-openeuler/a/asio.yaml @@ -64,4 +64,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/dev-utils/src-openeuler/a/asymptote.yaml b/sig/dev-utils/src-openeuler/a/asymptote.yaml index 1ce54a13a7fb2a69b6644c1b24b2962da22e090f..1cadf6e492c3e78b975101c18c53398be7d6eda8 100644 --- a/sig/dev-utils/src-openeuler/a/asymptote.yaml +++ b/sig/dev-utils/src-openeuler/a/asymptote.yaml @@ -22,4 +22,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/dev-utils/src-openeuler/a/auto.yaml b/sig/dev-utils/src-openeuler/a/auto.yaml index 8fde77a56fbbcb90d77fc9e54d7d3f7a7222f3ad..c238211b537bc508ab5bd081680decec18331e68 100644 --- a/sig/dev-utils/src-openeuler/a/auto.yaml +++ b/sig/dev-utils/src-openeuler/a/auto.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/dev-utils/src-openeuler/a/automoc.yaml b/sig/dev-utils/src-openeuler/a/automoc.yaml index 5301300db3cb3c895cc19e247eaa361c1971007e..f7149533c586c2bf2ae3b4fc72cdc3734dd67be5 100644 --- a/sig/dev-utils/src-openeuler/a/automoc.yaml +++ b/sig/dev-utils/src-openeuler/a/automoc.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/dev-utils/src-openeuler/b/bam.yaml b/sig/dev-utils/src-openeuler/b/bam.yaml index 90fb196d7eba56be629b276fd88a952e81249093..7d11680873c2a4c6c3dd679411149c0c0f39dfd9 100644 --- a/sig/dev-utils/src-openeuler/b/bam.yaml +++ b/sig/dev-utils/src-openeuler/b/bam.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/dev-utils/src-openeuler/b/base64coder.yaml b/sig/dev-utils/src-openeuler/b/base64coder.yaml index 5cbcb24df05d14b80841c5d3af8f2c0c2c2fb724..632688a2a6547af0f6a0431c41ecd9ef0790b7df 100644 --- a/sig/dev-utils/src-openeuler/b/base64coder.yaml +++ b/sig/dev-utils/src-openeuler/b/base64coder.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/dev-utils/src-openeuler/b/bcel.yaml b/sig/dev-utils/src-openeuler/b/bcel.yaml index 98a68f373b3d6c732bf398b19a880740e88143f8..ce7d206d6ee911804aa3e17230cf0b8c1ca37042 100644 --- a/sig/dev-utils/src-openeuler/b/bcel.yaml +++ b/sig/dev-utils/src-openeuler/b/bcel.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/dev-utils/src-openeuler/b/bcrypt.yaml b/sig/dev-utils/src-openeuler/b/bcrypt.yaml index 1914a3764d49df53c4a194e2250d8c347ea3ec35..f0fe3b915e401ccfdd4fea476f6c0bdc6f7201c8 100644 --- a/sig/dev-utils/src-openeuler/b/bcrypt.yaml +++ b/sig/dev-utils/src-openeuler/b/bcrypt.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/dev-utils/src-openeuler/b/bea-stax.yaml b/sig/dev-utils/src-openeuler/b/bea-stax.yaml index d565219ee012d5cb563bd443f83b0c632a811d53..6ae98e372a1ae3137e8ac184954a70b7c8056363 100644 --- a/sig/dev-utils/src-openeuler/b/bea-stax.yaml +++ b/sig/dev-utils/src-openeuler/b/bea-stax.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/dev-utils/src-openeuler/b/beust-jcommander.yaml b/sig/dev-utils/src-openeuler/b/beust-jcommander.yaml index 922ba41e55cd05ae226d60cb2e4ae99c8c4001ac..f3ebbc843a2f045fc14e0787a19c32ade7b7ae50 100644 --- a/sig/dev-utils/src-openeuler/b/beust-jcommander.yaml +++ b/sig/dev-utils/src-openeuler/b/beust-jcommander.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/dev-utils/src-openeuler/b/bouncycastle.yaml b/sig/dev-utils/src-openeuler/b/bouncycastle.yaml index b824e5a70af2cc596c45ffb6f65189267815f3e3..6064e0a52a15b30f8afc89a62b17fa96a0886f10 100644 --- a/sig/dev-utils/src-openeuler/b/bouncycastle.yaml +++ b/sig/dev-utils/src-openeuler/b/bouncycastle.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/dev-utils/src-openeuler/b/bridge-method-injector.yaml b/sig/dev-utils/src-openeuler/b/bridge-method-injector.yaml index e15d72fbc689b1ce3829299dae00ff33e11b9bbd..11a79cbbbd42cd13d15d9a57ab58e3b2ca558ae3 100644 --- a/sig/dev-utils/src-openeuler/b/bridge-method-injector.yaml +++ b/sig/dev-utils/src-openeuler/b/bridge-method-injector.yaml @@ -58,4 +58,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/dev-utils/src-openeuler/b/bsf.yaml b/sig/dev-utils/src-openeuler/b/bsf.yaml index 87d2cceb4e1278ffbac82638432d370aec74a604..6406edd965be9b27796709b87c9c2188387d0530 100644 --- a/sig/dev-utils/src-openeuler/b/bsf.yaml +++ b/sig/dev-utils/src-openeuler/b/bsf.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/dev-utils/src-openeuler/c/c-blosc.yaml b/sig/dev-utils/src-openeuler/c/c-blosc.yaml index 0f529bb4b2736f65450ee784fa448247aad7ba09..fb126ee935c3bb4d360dbf2f7ab3d6caeb06bc9d 100644 --- a/sig/dev-utils/src-openeuler/c/c-blosc.yaml +++ b/sig/dev-utils/src-openeuler/c/c-blosc.yaml @@ -56,4 +56,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/dev-utils/src-openeuler/c/cal10n.yaml b/sig/dev-utils/src-openeuler/c/cal10n.yaml index 20759865a7430345a83482b9ff7da9b183082945..687f456e86f650f046e7347a35aab39ad115c46b 100644 --- a/sig/dev-utils/src-openeuler/c/cal10n.yaml +++ b/sig/dev-utils/src-openeuler/c/cal10n.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/dev-utils/src-openeuler/c/catch1.yaml b/sig/dev-utils/src-openeuler/c/catch1.yaml index 75f650238b2dcacab046e0c04e0e66077b603d14..8ba01195dd8aa04a7ca4d49ec2cb94215f8f7df1 100644 --- a/sig/dev-utils/src-openeuler/c/catch1.yaml +++ b/sig/dev-utils/src-openeuler/c/catch1.yaml @@ -56,4 +56,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/dev-utils/src-openeuler/c/cereal.yaml b/sig/dev-utils/src-openeuler/c/cereal.yaml index f98f72d4a6b59a3d814a7aa57f0c548f59cf450c..84293a6b3f46f03aef503b752760b58a512ffb9a 100644 --- a/sig/dev-utils/src-openeuler/c/cereal.yaml +++ b/sig/dev-utils/src-openeuler/c/cereal.yaml @@ -46,4 +46,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/dev-utils/src-openeuler/c/cfitsio.yaml b/sig/dev-utils/src-openeuler/c/cfitsio.yaml index c4c42b490e6535ab080c4f07fe0cb4c4bf98c018..402eebdae6a6c2f0b376d41c6aeb89860472b882 100644 --- a/sig/dev-utils/src-openeuler/c/cfitsio.yaml +++ b/sig/dev-utils/src-openeuler/c/cfitsio.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/dev-utils/src-openeuler/c/cglib.yaml b/sig/dev-utils/src-openeuler/c/cglib.yaml index d554ef7e3776efaf411425e61b3f2a84a6c653b9..25aed0a2d1fbb255df8a9f954edc3a2935c3125e 100644 --- a/sig/dev-utils/src-openeuler/c/cglib.yaml +++ b/sig/dev-utils/src-openeuler/c/cglib.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/dev-utils/src-openeuler/c/chromaprint.yaml b/sig/dev-utils/src-openeuler/c/chromaprint.yaml index 6c974a8d75ff8e8cc8d232da4be451726b7238dc..eb04a573895bbe82174ac4388595de669feedb0a 100644 --- a/sig/dev-utils/src-openeuler/c/chromaprint.yaml +++ b/sig/dev-utils/src-openeuler/c/chromaprint.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/dev-utils/src-openeuler/c/ck.yaml b/sig/dev-utils/src-openeuler/c/ck.yaml index 866293339c7b46c0bfabc88459cd085875d89af3..d9fb6fe6daedae23c89d944b5140e50bbd9a613e 100644 --- a/sig/dev-utils/src-openeuler/c/ck.yaml +++ b/sig/dev-utils/src-openeuler/c/ck.yaml @@ -73,4 +73,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/dev-utils/src-openeuler/c/cloc.yaml b/sig/dev-utils/src-openeuler/c/cloc.yaml index a659525600cc8cf911b38a1f26051f9834d69ef1..2cf29253634b8cad3147b0ceff0d76589ebdf5b1 100644 --- a/sig/dev-utils/src-openeuler/c/cloc.yaml +++ b/sig/dev-utils/src-openeuler/c/cloc.yaml @@ -57,4 +57,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/dev-utils/src-openeuler/c/colm.yaml b/sig/dev-utils/src-openeuler/c/colm.yaml index dd98361a5ca73792a64f24c01cdb2ec1d3f1a76b..4616d7f0bdd09f19423c49e4ad253df592dd60cd 100644 --- a/sig/dev-utils/src-openeuler/c/colm.yaml +++ b/sig/dev-utils/src-openeuler/c/colm.yaml @@ -74,4 +74,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/dev-utils/src-openeuler/c/coro-mock.yaml b/sig/dev-utils/src-openeuler/c/coro-mock.yaml index 77c9b4cc52b5fc7d2201baf8173a8e62df4aaf43..1a66fcbf7a4dcc3aabcc8b715db31a9e7b113dcc 100644 --- a/sig/dev-utils/src-openeuler/c/coro-mock.yaml +++ b/sig/dev-utils/src-openeuler/c/coro-mock.yaml @@ -68,4 +68,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/dev-utils/src-openeuler/c/courier-unicode.yaml b/sig/dev-utils/src-openeuler/c/courier-unicode.yaml index 79c339f72b30197080c5d3cdcb1d194b126f6d09..b8bba05caff6505fefc44a759fd664b0a2a083dc 100644 --- a/sig/dev-utils/src-openeuler/c/courier-unicode.yaml +++ b/sig/dev-utils/src-openeuler/c/courier-unicode.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/dev-utils/src-openeuler/c/cpp-httplib.yaml b/sig/dev-utils/src-openeuler/c/cpp-httplib.yaml index bbcc3bd27f8442158a9db142fe00ea0418f79a6c..15c51285016a2d94613b5b691e0c57ffc0a47a5a 100644 --- a/sig/dev-utils/src-openeuler/c/cpp-httplib.yaml +++ b/sig/dev-utils/src-openeuler/c/cpp-httplib.yaml @@ -55,4 +55,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/dev-utils/src-openeuler/c/cryptacular.yaml b/sig/dev-utils/src-openeuler/c/cryptacular.yaml index 368da8c6271b3f40c8434bd23b2cbba459501e7a..59f17a88e6eaeaf792ab5dadb2af3bee0090c210 100644 --- a/sig/dev-utils/src-openeuler/c/cryptacular.yaml +++ b/sig/dev-utils/src-openeuler/c/cryptacular.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/dev-utils/src-openeuler/c/curvesapi.yaml b/sig/dev-utils/src-openeuler/c/curvesapi.yaml index fdce70ba4238fa30feda479b349adce531bda3be..b9befdc503e4818ce2189fa14a9279cdb935619c 100644 --- a/sig/dev-utils/src-openeuler/c/curvesapi.yaml +++ b/sig/dev-utils/src-openeuler/c/curvesapi.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/dev-utils/src-openeuler/d/dbus-cpp.yaml b/sig/dev-utils/src-openeuler/d/dbus-cpp.yaml index 2e1a2624e72746f188029c6f77cc7409ea593a47..dd61290e4b6b309ad3f100df87fe8ff8ed7779ea 100644 --- a/sig/dev-utils/src-openeuler/d/dbus-cpp.yaml +++ b/sig/dev-utils/src-openeuler/d/dbus-cpp.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/dev-utils/src-openeuler/d/dbusmenu-qt.yaml b/sig/dev-utils/src-openeuler/d/dbusmenu-qt.yaml index aa56e5425f5beb0317177b0c22c96f3fbc9482d5..4e4c5ca19d2651c96f7b67dc4017c4bf993ee792 100644 --- a/sig/dev-utils/src-openeuler/d/dbusmenu-qt.yaml +++ b/sig/dev-utils/src-openeuler/d/dbusmenu-qt.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/dev-utils/src-openeuler/d/delve.yaml b/sig/dev-utils/src-openeuler/d/delve.yaml index 4c110446b5239d0cfcd1bcf90c490ba94643433c..0ebf8362ac17488dd838a7f21f10264f6cbc9278 100644 --- a/sig/dev-utils/src-openeuler/d/delve.yaml +++ b/sig/dev-utils/src-openeuler/d/delve.yaml @@ -54,4 +54,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/dev-utils/src-openeuler/e/ecj.yaml b/sig/dev-utils/src-openeuler/e/ecj.yaml index f35ebd1303a07e75252d95c9e724d47b9e0de206..fe7c24f8ebabbbdfa567b77c24e9f1dfef3c08f3 100644 --- a/sig/dev-utils/src-openeuler/e/ecj.yaml +++ b/sig/dev-utils/src-openeuler/e/ecj.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/dev-utils/src-openeuler/e/emma.yaml b/sig/dev-utils/src-openeuler/e/emma.yaml index b5bd419583477ff9f1092610aee29b26e7ab43d8..febc26628687aa820b108e115a7d2d78ddbf4960 100644 --- a/sig/dev-utils/src-openeuler/e/emma.yaml +++ b/sig/dev-utils/src-openeuler/e/emma.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/dev-utils/src-openeuler/e/enca.yaml b/sig/dev-utils/src-openeuler/e/enca.yaml index 63cee768778854e3080ce2186d6f7bfcc94d1b24..78db39954ad5b59fa969a0989846560cf86be57c 100644 --- a/sig/dev-utils/src-openeuler/e/enca.yaml +++ b/sig/dev-utils/src-openeuler/e/enca.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/dev-utils/src-openeuler/e/ezmorph.yaml b/sig/dev-utils/src-openeuler/e/ezmorph.yaml index c526c0beb1af4ec9c548efd4f302e0b1af035904..0b53da5527e63f144ccd00605097dd2119c7872c 100644 --- a/sig/dev-utils/src-openeuler/e/ezmorph.yaml +++ b/sig/dev-utils/src-openeuler/e/ezmorph.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/dev-utils/src-openeuler/f/f2fs-tools.yaml b/sig/dev-utils/src-openeuler/f/f2fs-tools.yaml index 709430c6cf6cb2555b8dfbb424e04a9598f1a043..9287bb48292554ceb1b43f9e1c07e1c84b70a9bb 100644 --- a/sig/dev-utils/src-openeuler/f/f2fs-tools.yaml +++ b/sig/dev-utils/src-openeuler/f/f2fs-tools.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/dev-utils/src-openeuler/f/fcgi.yaml b/sig/dev-utils/src-openeuler/f/fcgi.yaml index 520d87abc5a35769b687d1198cff43990b645982..2c628b8325a9bcef9c006a111b13acedc40d4fac 100644 --- a/sig/dev-utils/src-openeuler/f/fcgi.yaml +++ b/sig/dev-utils/src-openeuler/f/fcgi.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/dev-utils/src-openeuler/f/figlet.yaml b/sig/dev-utils/src-openeuler/f/figlet.yaml index 6296fb49e7cda42cd42c47d18f6303e929e5ed6f..85d38d3b327c8325ea3a4b32a3a488fc2cd2f08e 100644 --- a/sig/dev-utils/src-openeuler/f/figlet.yaml +++ b/sig/dev-utils/src-openeuler/f/figlet.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/dev-utils/src-openeuler/f/flatbuffers.yaml b/sig/dev-utils/src-openeuler/f/flatbuffers.yaml index 828c5525d37bd3ae7df100fd59cf74287226171e..a272f443b6f59e03e1bac7854dfad42b349160bc 100644 --- a/sig/dev-utils/src-openeuler/f/flatbuffers.yaml +++ b/sig/dev-utils/src-openeuler/f/flatbuffers.yaml @@ -64,4 +64,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/dev-utils/src-openeuler/f/fmt.yaml b/sig/dev-utils/src-openeuler/f/fmt.yaml index 01ed60a2248f0fe2d73facaffe590d0b7e77d477..3cfcc59be317ad19c86fb7ecae4500522298c11b 100644 --- a/sig/dev-utils/src-openeuler/f/fmt.yaml +++ b/sig/dev-utils/src-openeuler/f/fmt.yaml @@ -61,4 +61,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/dev-utils/src-openeuler/f/fping.yaml b/sig/dev-utils/src-openeuler/f/fping.yaml index 4a75d7599a7b8a93954c31b43088df3377e23b21..42f86ad468448f84cab93d563461a2f36bf5666c 100644 --- a/sig/dev-utils/src-openeuler/f/fping.yaml +++ b/sig/dev-utils/src-openeuler/f/fping.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/dev-utils/src-openeuler/f/freeimage.yaml b/sig/dev-utils/src-openeuler/f/freeimage.yaml index 258c746eda5175636f5f908d44b54a886f51ff13..736b974a537ae9332ae6d32e5218259d3194878f 100644 --- a/sig/dev-utils/src-openeuler/f/freeimage.yaml +++ b/sig/dev-utils/src-openeuler/f/freeimage.yaml @@ -65,4 +65,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/dev-utils/src-openeuler/f/freemarker.yaml b/sig/dev-utils/src-openeuler/f/freemarker.yaml index 4795b538f2d0c6bcb7a89b0b8f08d3df862ac489..bcc33db11ef9fdd17605f313fb6520e0b1536c89 100644 --- a/sig/dev-utils/src-openeuler/f/freemarker.yaml +++ b/sig/dev-utils/src-openeuler/f/freemarker.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/dev-utils/src-openeuler/f/freexl.yaml b/sig/dev-utils/src-openeuler/f/freexl.yaml index 16a058ae3d5dd6e5be524613668b2061da124fac..7afd12d18b016cac99f8adc4a9cbffb3d0885afe 100644 --- a/sig/dev-utils/src-openeuler/f/freexl.yaml +++ b/sig/dev-utils/src-openeuler/f/freexl.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/dev-utils/src-openeuler/g/game-music-emu.yaml b/sig/dev-utils/src-openeuler/g/game-music-emu.yaml index 12bcd2f86092ea1347d8351643d0cabec9924224..a9b3677a4166bf397ad0b210eedf89aa623e1172 100644 --- a/sig/dev-utils/src-openeuler/g/game-music-emu.yaml +++ b/sig/dev-utils/src-openeuler/g/game-music-emu.yaml @@ -56,4 +56,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/dev-utils/src-openeuler/g/geos.yaml b/sig/dev-utils/src-openeuler/g/geos.yaml index 35d2fda77831f2706e66c1ffe693e4ef09e717c5..ec7f56932cebc042e99a2a4c43d90a072db075cd 100644 --- a/sig/dev-utils/src-openeuler/g/geos.yaml +++ b/sig/dev-utils/src-openeuler/g/geos.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/dev-utils/src-openeuler/g/geronimo-ejb.yaml b/sig/dev-utils/src-openeuler/g/geronimo-ejb.yaml index 5d335d69d9c4ed70943545102d78c19015c4cdd1..466b500b7779a7d6c74d72e4b409057d4ab89f29 100644 --- a/sig/dev-utils/src-openeuler/g/geronimo-ejb.yaml +++ b/sig/dev-utils/src-openeuler/g/geronimo-ejb.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/dev-utils/src-openeuler/g/geronimo-jcache.yaml b/sig/dev-utils/src-openeuler/g/geronimo-jcache.yaml index f7884dfaa33f529e6a00647a64792ea970689d5a..dd09ca28a6578cc3a3955b7b6c512429ceb79062 100644 --- a/sig/dev-utils/src-openeuler/g/geronimo-jcache.yaml +++ b/sig/dev-utils/src-openeuler/g/geronimo-jcache.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/dev-utils/src-openeuler/g/geronimo-jcdi-1.0-api.yaml b/sig/dev-utils/src-openeuler/g/geronimo-jcdi-1.0-api.yaml index 87d0786ff6e4caeabb211e0c88e3b48887ce2801..737fabc41b5a19044659a22b8a44d7c4af6899f0 100644 --- a/sig/dev-utils/src-openeuler/g/geronimo-jcdi-1.0-api.yaml +++ b/sig/dev-utils/src-openeuler/g/geronimo-jcdi-1.0-api.yaml @@ -68,4 +68,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/dev-utils/src-openeuler/g/geronimo-jpa.yaml b/sig/dev-utils/src-openeuler/g/geronimo-jpa.yaml index 90a15a47bc4ea0f421ab191018041764ebb4a7d8..b44405ac6dfd7a7301db3187197c56978b42ef38 100644 --- a/sig/dev-utils/src-openeuler/g/geronimo-jpa.yaml +++ b/sig/dev-utils/src-openeuler/g/geronimo-jpa.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/dev-utils/src-openeuler/g/geronimo-osgi-support.yaml b/sig/dev-utils/src-openeuler/g/geronimo-osgi-support.yaml index ccf3487344e0e4785fb22b76223e7ff8d6d6d4d5..d774892533364f137bf6ec391c5ef1245481fc58 100644 --- a/sig/dev-utils/src-openeuler/g/geronimo-osgi-support.yaml +++ b/sig/dev-utils/src-openeuler/g/geronimo-osgi-support.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/dev-utils/src-openeuler/g/git-lfs.yaml b/sig/dev-utils/src-openeuler/g/git-lfs.yaml index afe6cf1fcf0115b5963d230bc12ce591cb32eda3..9995b9ab144a1ca2fc9ffe4c2653f35df16b55e7 100644 --- a/sig/dev-utils/src-openeuler/g/git-lfs.yaml +++ b/sig/dev-utils/src-openeuler/g/git-lfs.yaml @@ -25,4 +25,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/dev-utils/src-openeuler/g/git-tools.yaml b/sig/dev-utils/src-openeuler/g/git-tools.yaml index 10a59578555d29ffba47c7b2d62b3a35e36cbf92..93cf86c473697489a90bb611db5ad6e057e59532 100644 --- a/sig/dev-utils/src-openeuler/g/git-tools.yaml +++ b/sig/dev-utils/src-openeuler/g/git-tools.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/dev-utils/src-openeuler/g/glassfish-dtd-parser.yaml b/sig/dev-utils/src-openeuler/g/glassfish-dtd-parser.yaml index b9c1bf7c8370957e8a2919a7403833c7af3fb6cd..bb6ae8e158891e38c4b00460adf12d83c2caa0aa 100644 --- a/sig/dev-utils/src-openeuler/g/glassfish-dtd-parser.yaml +++ b/sig/dev-utils/src-openeuler/g/glassfish-dtd-parser.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/dev-utils/src-openeuler/g/glassfish-jaxb.yaml b/sig/dev-utils/src-openeuler/g/glassfish-jaxb.yaml index 466cb2369c517d68caa2e2007443e1f294258b62..e359b921dcb7e603d60b8c18efd4db7bdbac9611 100644 --- a/sig/dev-utils/src-openeuler/g/glassfish-jaxb.yaml +++ b/sig/dev-utils/src-openeuler/g/glassfish-jaxb.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/dev-utils/src-openeuler/g/glassfish-jsp.yaml b/sig/dev-utils/src-openeuler/g/glassfish-jsp.yaml index 42f1ccc4373ff5b2f84f63029fa67b4b4692f107..b610fb6151c15b592efd6a3272b9331378ef6337 100644 --- a/sig/dev-utils/src-openeuler/g/glassfish-jsp.yaml +++ b/sig/dev-utils/src-openeuler/g/glassfish-jsp.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/dev-utils/src-openeuler/g/glm.yaml b/sig/dev-utils/src-openeuler/g/glm.yaml index 87e0e2144bc16fc44fa75f72feca02ed4dd48d48..cdcee68ce4475d8affe66a8c1735e5ef8ab16bdc 100644 --- a/sig/dev-utils/src-openeuler/g/glm.yaml +++ b/sig/dev-utils/src-openeuler/g/glm.yaml @@ -23,4 +23,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/dev-utils/src-openeuler/g/gmetrics.yaml b/sig/dev-utils/src-openeuler/g/gmetrics.yaml index b44c3d85dee0fefa2468a57d9c47e749226e74b4..a2452075ffa549a6cb96c6b1e197cb791ef3ff83 100644 --- a/sig/dev-utils/src-openeuler/g/gmetrics.yaml +++ b/sig/dev-utils/src-openeuler/g/gmetrics.yaml @@ -68,4 +68,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/dev-utils/src-openeuler/g/google-gson.yaml b/sig/dev-utils/src-openeuler/g/google-gson.yaml index 55ce30470714b9f14f892093f01f2e5c6e620d59..7be380afc7a172c1c1b52fda185fac469c1958e3 100644 --- a/sig/dev-utils/src-openeuler/g/google-gson.yaml +++ b/sig/dev-utils/src-openeuler/g/google-gson.yaml @@ -68,4 +68,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/dev-utils/src-openeuler/g/grizzly.yaml b/sig/dev-utils/src-openeuler/g/grizzly.yaml index 44ddfab93946006cc3615c8c736f43f9ddebe6c4..5d854c1d80153dab854594d0ba869952e642b9ea 100644 --- a/sig/dev-utils/src-openeuler/g/grizzly.yaml +++ b/sig/dev-utils/src-openeuler/g/grizzly.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/dev-utils/src-openeuler/g/gssntlmssp.yaml b/sig/dev-utils/src-openeuler/g/gssntlmssp.yaml index 3623cb43672e4abe79861026b13409e2401e1f43..6c4e449da3a11205066f1162105ff9513b36dceb 100644 --- a/sig/dev-utils/src-openeuler/g/gssntlmssp.yaml +++ b/sig/dev-utils/src-openeuler/g/gssntlmssp.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/dev-utils/src-openeuler/g/gtkmm24.yaml b/sig/dev-utils/src-openeuler/g/gtkmm24.yaml index 56e2779fa6402d57e0fe0cd5059e36ba3fae81c7..c9c00a6018b82aa4bf32adba76a212aa7d1f25ff 100644 --- a/sig/dev-utils/src-openeuler/g/gtkmm24.yaml +++ b/sig/dev-utils/src-openeuler/g/gtkmm24.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/dev-utils/src-openeuler/g/gtkspell3.yaml b/sig/dev-utils/src-openeuler/g/gtkspell3.yaml index 0edaa0b8529b1cd936ddfc4a05461264ee3b6071..7a576b508924aec8aaaa6d4c399867d6b2733884 100644 --- a/sig/dev-utils/src-openeuler/g/gtkspell3.yaml +++ b/sig/dev-utils/src-openeuler/g/gtkspell3.yaml @@ -56,4 +56,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/dev-utils/src-openeuler/g/gtkspellmm30.yaml b/sig/dev-utils/src-openeuler/g/gtkspellmm30.yaml index a8942b3bb17d3a64737012c25708639a5355d02d..401dc0b542323e6634e8efbf64ad4ad270ec258e 100644 --- a/sig/dev-utils/src-openeuler/g/gtkspellmm30.yaml +++ b/sig/dev-utils/src-openeuler/g/gtkspellmm30.yaml @@ -55,4 +55,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/dev-utils/src-openeuler/g/guava.yaml b/sig/dev-utils/src-openeuler/g/guava.yaml index a51e2cb99d4ccdb16c6a23c2147bd1462591bfd4..59604236a486ed9b7db459e8b11500c47d9cf63e 100644 --- a/sig/dev-utils/src-openeuler/g/guava.yaml +++ b/sig/dev-utils/src-openeuler/g/guava.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/dev-utils/src-openeuler/h/hamcrest.yaml b/sig/dev-utils/src-openeuler/h/hamcrest.yaml index 6d8d33d6ea446930969c278fb660faeb2b5e5f1d..a7c17c4cd71a343ba0025dabaf238ae4fafe669d 100644 --- a/sig/dev-utils/src-openeuler/h/hamcrest.yaml +++ b/sig/dev-utils/src-openeuler/h/hamcrest.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/dev-utils/src-openeuler/h/hawtdispatch.yaml b/sig/dev-utils/src-openeuler/h/hawtdispatch.yaml index 2df3391af7755136644e7eecb961aa953fa91cac..a6503a6b51083b650c3d9a8d4a62468185ead2f1 100644 --- a/sig/dev-utils/src-openeuler/h/hawtdispatch.yaml +++ b/sig/dev-utils/src-openeuler/h/hawtdispatch.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/dev-utils/src-openeuler/h/hping.yaml b/sig/dev-utils/src-openeuler/h/hping.yaml index 9d52e0ea4afa0a2f054db02b04ddd5a9cb17bacd..ec21a912149b744e81cff023da5bc7b8b2f71615 100644 --- a/sig/dev-utils/src-openeuler/h/hping.yaml +++ b/sig/dev-utils/src-openeuler/h/hping.yaml @@ -55,4 +55,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/dev-utils/src-openeuler/h/htop.yaml b/sig/dev-utils/src-openeuler/h/htop.yaml index 2b2bdd90d4ece514c3d1d4ec0df9a19636401388..74c2af5a59634ed78f9bd2d5a2746b741138f954 100644 --- a/sig/dev-utils/src-openeuler/h/htop.yaml +++ b/sig/dev-utils/src-openeuler/h/htop.yaml @@ -69,4 +69,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/dev-utils/src-openeuler/h/http_load.yaml b/sig/dev-utils/src-openeuler/h/http_load.yaml index 62762bd8be20b0e98bba03cd26e329db9a887473..e3cd09abef8db17184595fc3a1dc2ee7e36e0ca1 100644 --- a/sig/dev-utils/src-openeuler/h/http_load.yaml +++ b/sig/dev-utils/src-openeuler/h/http_load.yaml @@ -55,4 +55,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/dev-utils/src-openeuler/h/httpcomponents-project.yaml b/sig/dev-utils/src-openeuler/h/httpcomponents-project.yaml index 8d2f969a4a180f0a88229e4d70a1682a94567292..bc59f82e2657de3b703f56d9de68e046eba21d0b 100644 --- a/sig/dev-utils/src-openeuler/h/httpcomponents-project.yaml +++ b/sig/dev-utils/src-openeuler/h/httpcomponents-project.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/dev-utils/src-openeuler/i/iftop.yaml b/sig/dev-utils/src-openeuler/i/iftop.yaml index 8db2ede004b7166aa3cf77f0f1b0ce7aaca4eca4..64895d2097c32dbb88cc4997c6289887090ad733 100644 --- a/sig/dev-utils/src-openeuler/i/iftop.yaml +++ b/sig/dev-utils/src-openeuler/i/iftop.yaml @@ -66,4 +66,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/dev-utils/src-openeuler/i/inih.yaml b/sig/dev-utils/src-openeuler/i/inih.yaml index 512e485112b9dcfb95fd397ac5608cbb7e4e9f88..e882755051ac3d6a0dea3c7c447cc5f935c53a3c 100644 --- a/sig/dev-utils/src-openeuler/i/inih.yaml +++ b/sig/dev-utils/src-openeuler/i/inih.yaml @@ -49,4 +49,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/dev-utils/src-openeuler/i/iniparser.yaml b/sig/dev-utils/src-openeuler/i/iniparser.yaml index d0359bd6cec0d2f7f142075983ffc767dcfc2ee3..efa0452f7555333119a052472fb95bf09e8692d4 100644 --- a/sig/dev-utils/src-openeuler/i/iniparser.yaml +++ b/sig/dev-utils/src-openeuler/i/iniparser.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/dev-utils/src-openeuler/i/ipwatchd.yaml b/sig/dev-utils/src-openeuler/i/ipwatchd.yaml index 83fac4fd6aa18b269e2acce7de277ca299183149..56de44f387b08b9d354f7635efe6c8db6d292cb8 100644 --- a/sig/dev-utils/src-openeuler/i/ipwatchd.yaml +++ b/sig/dev-utils/src-openeuler/i/ipwatchd.yaml @@ -56,4 +56,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/dev-utils/src-openeuler/i/isa-l.yaml b/sig/dev-utils/src-openeuler/i/isa-l.yaml index 4b5e14d146af9e6a59388821d2c85a6124fd0849..b1735d4410bec916d3d6961c84fa72f25971d553 100644 --- a/sig/dev-utils/src-openeuler/i/isa-l.yaml +++ b/sig/dev-utils/src-openeuler/i/isa-l.yaml @@ -61,4 +61,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/dev-utils/src-openeuler/j/jakarta-el.yaml b/sig/dev-utils/src-openeuler/j/jakarta-el.yaml index 44a336ccbe8a07c96d0e9cae2f3ac61499650322..2092fcc3162c47bfb50f8cc4bba2cc4fccd7ee47 100644 --- a/sig/dev-utils/src-openeuler/j/jakarta-el.yaml +++ b/sig/dev-utils/src-openeuler/j/jakarta-el.yaml @@ -46,4 +46,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/dev-utils/src-openeuler/j/jakarta-oro.yaml b/sig/dev-utils/src-openeuler/j/jakarta-oro.yaml index 4c04aa16f5a72fdc7c3b22d905c846de1fbb2f2c..c505bb5096cca1cc93935066465405b372beb93d 100644 --- a/sig/dev-utils/src-openeuler/j/jakarta-oro.yaml +++ b/sig/dev-utils/src-openeuler/j/jakarta-oro.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/dev-utils/src-openeuler/j/jakarta-server-pages.yaml b/sig/dev-utils/src-openeuler/j/jakarta-server-pages.yaml index ff52bd95f96d0912ec36b46fe014657a4904a00a..1f14855a5fed2f5d4b34ef859a4144fbe40106f5 100644 --- a/sig/dev-utils/src-openeuler/j/jakarta-server-pages.yaml +++ b/sig/dev-utils/src-openeuler/j/jakarta-server-pages.yaml @@ -43,4 +43,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/dev-utils/src-openeuler/j/java_cup.yaml b/sig/dev-utils/src-openeuler/j/java_cup.yaml index 2e5e90ccaeaffd8c9051b177a1942c5b28564417..7842f0cda0614c9e2bf19fffa5fef18a016823c7 100644 --- a/sig/dev-utils/src-openeuler/j/java_cup.yaml +++ b/sig/dev-utils/src-openeuler/j/java_cup.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/dev-utils/src-openeuler/j/javaparser.yaml b/sig/dev-utils/src-openeuler/j/javaparser.yaml index f544c58f4a15db1be37b8af2238b1c44e00b5560..e31430a704cc95c0e7552ca7aca7bee153baa946 100644 --- a/sig/dev-utils/src-openeuler/j/javaparser.yaml +++ b/sig/dev-utils/src-openeuler/j/javaparser.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/dev-utils/src-openeuler/j/jboss-annotations-1.2-api.yaml b/sig/dev-utils/src-openeuler/j/jboss-annotations-1.2-api.yaml index 4ab1fee41b8bf5a132892a87a7fbde9eda70ca66..8cf73515474b7bb17919dd24fccc357144437bf9 100644 --- a/sig/dev-utils/src-openeuler/j/jboss-annotations-1.2-api.yaml +++ b/sig/dev-utils/src-openeuler/j/jboss-annotations-1.2-api.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/dev-utils/src-openeuler/j/jboss-connector-1.6-api.yaml b/sig/dev-utils/src-openeuler/j/jboss-connector-1.6-api.yaml index 2b2d2e8b2c169dffd41e40140cfec918b4d06d30..5e5bc7cb427968a0ecbc3defc0b133769b188f90 100644 --- a/sig/dev-utils/src-openeuler/j/jboss-connector-1.6-api.yaml +++ b/sig/dev-utils/src-openeuler/j/jboss-connector-1.6-api.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/dev-utils/src-openeuler/j/jboss-jaxrs-2.0-api.yaml b/sig/dev-utils/src-openeuler/j/jboss-jaxrs-2.0-api.yaml index b860373113ffd26c8f28b03af70c92311c554970..082147a79bb1efd4f03738c9b551439c1fefbb21 100644 --- a/sig/dev-utils/src-openeuler/j/jboss-jaxrs-2.0-api.yaml +++ b/sig/dev-utils/src-openeuler/j/jboss-jaxrs-2.0-api.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/dev-utils/src-openeuler/j/jboss-jsf-2.1-api.yaml b/sig/dev-utils/src-openeuler/j/jboss-jsf-2.1-api.yaml index 631eab98de50fbb2a27f1399c29e30724f1d1940..a1cdf040310b0ee96975da015deeedeff02923ef 100644 --- a/sig/dev-utils/src-openeuler/j/jboss-jsf-2.1-api.yaml +++ b/sig/dev-utils/src-openeuler/j/jboss-jsf-2.1-api.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/dev-utils/src-openeuler/j/jboss-jsp-2.3-api.yaml b/sig/dev-utils/src-openeuler/j/jboss-jsp-2.3-api.yaml index db83c6eeebd1edb728a9d713f2713de542eb81ec..97ea66ff81b5aa49bef4951b94d6a85667bdf27c 100644 --- a/sig/dev-utils/src-openeuler/j/jboss-jsp-2.3-api.yaml +++ b/sig/dev-utils/src-openeuler/j/jboss-jsp-2.3-api.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/dev-utils/src-openeuler/j/jboss-jstl-1.2-api.yaml b/sig/dev-utils/src-openeuler/j/jboss-jstl-1.2-api.yaml index 50cd2471a1c7c819a38ad94e9e816b84d7e98a45..87f04b844a30f7ddd1ddfe4fb656abf2e01073f8 100644 --- a/sig/dev-utils/src-openeuler/j/jboss-jstl-1.2-api.yaml +++ b/sig/dev-utils/src-openeuler/j/jboss-jstl-1.2-api.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/dev-utils/src-openeuler/j/jboss-servlet-3.1-api.yaml b/sig/dev-utils/src-openeuler/j/jboss-servlet-3.1-api.yaml index 5f576ae815dfc2963830baa0aecdf157dc56f96c..07a9555539f0d3acd193e553fea2c999acfaa4df 100644 --- a/sig/dev-utils/src-openeuler/j/jboss-servlet-3.1-api.yaml +++ b/sig/dev-utils/src-openeuler/j/jboss-servlet-3.1-api.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/dev-utils/src-openeuler/j/jboss-stdio.yaml b/sig/dev-utils/src-openeuler/j/jboss-stdio.yaml index 8c7d6eb9d499df0a5a9bec1cbbf9504571fbdb19..b57844f90de6f9fd16d913f3e3bc07e1b8e1899a 100644 --- a/sig/dev-utils/src-openeuler/j/jboss-stdio.yaml +++ b/sig/dev-utils/src-openeuler/j/jboss-stdio.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/dev-utils/src-openeuler/j/jboss-websocket-1.0-api.yaml b/sig/dev-utils/src-openeuler/j/jboss-websocket-1.0-api.yaml index 527921ffafa171d5b51609f3028ff91cd4b488e7..f44a54026606ec190f3476eccbd86846dcd90ba3 100644 --- a/sig/dev-utils/src-openeuler/j/jboss-websocket-1.0-api.yaml +++ b/sig/dev-utils/src-openeuler/j/jboss-websocket-1.0-api.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/dev-utils/src-openeuler/j/jetbrains-annotations.yaml b/sig/dev-utils/src-openeuler/j/jetbrains-annotations.yaml index fc0d2540fe3819a7f23566910a38f1143000bee3..92cba87e4296dfcbb68a69f26e9ac076c2962f26 100644 --- a/sig/dev-utils/src-openeuler/j/jetbrains-annotations.yaml +++ b/sig/dev-utils/src-openeuler/j/jetbrains-annotations.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/dev-utils/src-openeuler/j/jettison.yaml b/sig/dev-utils/src-openeuler/j/jettison.yaml index b1ddeabc00fa7be2562530beda751cbb3255a87e..0273df099a565dbb554d024e2adf3bb44d7bdc06 100644 --- a/sig/dev-utils/src-openeuler/j/jettison.yaml +++ b/sig/dev-utils/src-openeuler/j/jettison.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/dev-utils/src-openeuler/j/jetty-parent.yaml b/sig/dev-utils/src-openeuler/j/jetty-parent.yaml index dbcb30efc5933a1d1e03378897911ae0c763bae8..53e5393dfcdbe242c962739c0abfbbf1d3b9236f 100644 --- a/sig/dev-utils/src-openeuler/j/jetty-parent.yaml +++ b/sig/dev-utils/src-openeuler/j/jetty-parent.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/dev-utils/src-openeuler/j/jexcelapi.yaml b/sig/dev-utils/src-openeuler/j/jexcelapi.yaml index f86b6ba3a720bf17820d02a20d788d4b6c0648c4..2c3e5765e93f8071d1f46f762991fa860af0265b 100644 --- a/sig/dev-utils/src-openeuler/j/jexcelapi.yaml +++ b/sig/dev-utils/src-openeuler/j/jexcelapi.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/dev-utils/src-openeuler/j/jffi.yaml b/sig/dev-utils/src-openeuler/j/jffi.yaml index 12c1b2cd2f7b580c09a9e541e9656c62eecfbb44..d047761275412d75c81c23f414bd94c0aa5ccaa1 100644 --- a/sig/dev-utils/src-openeuler/j/jffi.yaml +++ b/sig/dev-utils/src-openeuler/j/jffi.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/dev-utils/src-openeuler/j/jnr-constants.yaml b/sig/dev-utils/src-openeuler/j/jnr-constants.yaml index 9eea8da0d0c0f4c964a033c9bd49e323ac5fb2da..ac225e8fcf64b1003b38cd1136715dea002f365f 100644 --- a/sig/dev-utils/src-openeuler/j/jnr-constants.yaml +++ b/sig/dev-utils/src-openeuler/j/jnr-constants.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/dev-utils/src-openeuler/j/jnr-enxio.yaml b/sig/dev-utils/src-openeuler/j/jnr-enxio.yaml index e4a89198f4a35a6725b400ad0a9eb79958ccb9aa..2c5925c64b9d17aa0759dc514d51b7abf1ead3e5 100644 --- a/sig/dev-utils/src-openeuler/j/jnr-enxio.yaml +++ b/sig/dev-utils/src-openeuler/j/jnr-enxio.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/dev-utils/src-openeuler/j/jnr-ffi.yaml b/sig/dev-utils/src-openeuler/j/jnr-ffi.yaml index a8dc1c49090efc2cc9734c8def6723b5eb46e447..b99de3d83926deb57a16e70f2f1ebff888ddc483 100644 --- a/sig/dev-utils/src-openeuler/j/jnr-ffi.yaml +++ b/sig/dev-utils/src-openeuler/j/jnr-ffi.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/dev-utils/src-openeuler/j/jnr-netdb.yaml b/sig/dev-utils/src-openeuler/j/jnr-netdb.yaml index 7ebf4d4834d42af4aade2100f9854699aad7649b..81341bb6283776314a51869499f6468e52c37c23 100644 --- a/sig/dev-utils/src-openeuler/j/jnr-netdb.yaml +++ b/sig/dev-utils/src-openeuler/j/jnr-netdb.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/dev-utils/src-openeuler/j/jnr-posix.yaml b/sig/dev-utils/src-openeuler/j/jnr-posix.yaml index 61638a4237a69d01c183aed562ccf88470fe5ea6..efa8daaecbfc2a65e7f3655ad217defdfc72d0b3 100644 --- a/sig/dev-utils/src-openeuler/j/jnr-posix.yaml +++ b/sig/dev-utils/src-openeuler/j/jnr-posix.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/dev-utils/src-openeuler/j/jnr-unixsocket.yaml b/sig/dev-utils/src-openeuler/j/jnr-unixsocket.yaml index 625b57f962c171b40cb558a0a3f605efbc6e33d8..7a761061cd5a9f5e21b444d72e2f484367002d1d 100644 --- a/sig/dev-utils/src-openeuler/j/jnr-unixsocket.yaml +++ b/sig/dev-utils/src-openeuler/j/jnr-unixsocket.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/dev-utils/src-openeuler/j/joda-convert.yaml b/sig/dev-utils/src-openeuler/j/joda-convert.yaml index 7b59b127a79c36508ee034b2e1b6dea5ba7fe2cc..f60055c41ed564e7ce305f0f6e6907f3e5e381ce 100644 --- a/sig/dev-utils/src-openeuler/j/joda-convert.yaml +++ b/sig/dev-utils/src-openeuler/j/joda-convert.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/dev-utils/src-openeuler/j/joni.yaml b/sig/dev-utils/src-openeuler/j/joni.yaml index e1655eeef5af2a79563b7b40d242ccceb651f67e..05d9490230db46a9a83f7df61e72a304d31b8a7b 100644 --- a/sig/dev-utils/src-openeuler/j/joni.yaml +++ b/sig/dev-utils/src-openeuler/j/joni.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/dev-utils/src-openeuler/j/jopt-simple.yaml b/sig/dev-utils/src-openeuler/j/jopt-simple.yaml index cf07f9e4db475a491dcf3ddd5045c097fe679cc4..8406598a5cfc19c4fd258d8bcc8328fa87646342 100644 --- a/sig/dev-utils/src-openeuler/j/jopt-simple.yaml +++ b/sig/dev-utils/src-openeuler/j/jopt-simple.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/dev-utils/src-openeuler/j/js-excanvas.yaml b/sig/dev-utils/src-openeuler/j/js-excanvas.yaml index d34a13d1e8999f84053d61b678fd58f0f40c87f4..f66721dfabc8c70a5ded612c7550120b64137e59 100644 --- a/sig/dev-utils/src-openeuler/j/js-excanvas.yaml +++ b/sig/dev-utils/src-openeuler/j/js-excanvas.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/dev-utils/src-openeuler/j/json-lib.yaml b/sig/dev-utils/src-openeuler/j/json-lib.yaml index 48b78702041b34c2ad50fdbe37f2953d6c387078..da8cbe32a2298ce12978e27d8c1cd86c553fbd81 100644 --- a/sig/dev-utils/src-openeuler/j/json-lib.yaml +++ b/sig/dev-utils/src-openeuler/j/json-lib.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/dev-utils/src-openeuler/j/junit.yaml b/sig/dev-utils/src-openeuler/j/junit.yaml index ddad408282b6996426484b08d0b80ffaae69ff49..b8f249e8d91294cb62d88b278d693dd9d7f5ee1b 100644 --- a/sig/dev-utils/src-openeuler/j/junit.yaml +++ b/sig/dev-utils/src-openeuler/j/junit.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/dev-utils/src-openeuler/j/junit5.yaml b/sig/dev-utils/src-openeuler/j/junit5.yaml index f2d52de7eaace82387c13eb3e019a0407dca5cc6..6381e940f0679b08e02a425c6aa79e8110dc911b 100644 --- a/sig/dev-utils/src-openeuler/j/junit5.yaml +++ b/sig/dev-utils/src-openeuler/j/junit5.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/dev-utils/src-openeuler/k/kmodtool.yaml b/sig/dev-utils/src-openeuler/k/kmodtool.yaml index 2391f9265a5cdbc1ca6c5f55550e80e5faa97245..12ddaf67387ceb826bcb920bdce75fbabcc6b1b8 100644 --- a/sig/dev-utils/src-openeuler/k/kmodtool.yaml +++ b/sig/dev-utils/src-openeuler/k/kmodtool.yaml @@ -64,4 +64,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/dev-utils/src-openeuler/l/ladspa.yaml b/sig/dev-utils/src-openeuler/l/ladspa.yaml index 343de6ec4539a423e0faa92a4e99426714759301..8bfb8b443708250fd70da1d6ba50613de98bda9f 100644 --- a/sig/dev-utils/src-openeuler/l/ladspa.yaml +++ b/sig/dev-utils/src-openeuler/l/ladspa.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/dev-utils/src-openeuler/l/ldapjdk.yaml b/sig/dev-utils/src-openeuler/l/ldapjdk.yaml index 64a7e2c4ca19dd21d5672727bd05425ce61a407b..6257ede45ccb55b755526b759fedeb46aa3c25f3 100644 --- a/sig/dev-utils/src-openeuler/l/ldapjdk.yaml +++ b/sig/dev-utils/src-openeuler/l/ldapjdk.yaml @@ -68,4 +68,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/dev-utils/src-openeuler/l/lensfun.yaml b/sig/dev-utils/src-openeuler/l/lensfun.yaml index a04bf23174e952e2fd159ef9386ada6db4486d0a..dccf5896ba143bb0c0bc3ddd1de45167bc120801 100644 --- a/sig/dev-utils/src-openeuler/l/lensfun.yaml +++ b/sig/dev-utils/src-openeuler/l/lensfun.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/dev-utils/src-openeuler/l/libgeotiff.yaml b/sig/dev-utils/src-openeuler/l/libgeotiff.yaml index 5bc282aaeb4c46ba38257a121e47095703ae25b8..c858056f56b118cf6450d9a128ebdc2f7db23f7b 100644 --- a/sig/dev-utils/src-openeuler/l/libgeotiff.yaml +++ b/sig/dev-utils/src-openeuler/l/libgeotiff.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/dev-utils/src-openeuler/l/libgta.yaml b/sig/dev-utils/src-openeuler/l/libgta.yaml index 7ca96403f96623754c2fbc33b0dd0a9819394819..32b8e24a3952ee2c7a5548737368b8e2cae875b8 100644 --- a/sig/dev-utils/src-openeuler/l/libgta.yaml +++ b/sig/dev-utils/src-openeuler/l/libgta.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/dev-utils/src-openeuler/l/libhandy.yaml b/sig/dev-utils/src-openeuler/l/libhandy.yaml index b818b38a8690b7f4b32c36ce5f9c12b1e2baf705..ba989417bacc6c794564766a55d751427abe2c40 100644 --- a/sig/dev-utils/src-openeuler/l/libhandy.yaml +++ b/sig/dev-utils/src-openeuler/l/libhandy.yaml @@ -55,4 +55,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/dev-utils/src-openeuler/l/libkeepalive.yaml b/sig/dev-utils/src-openeuler/l/libkeepalive.yaml index 8cc87bebd164e9f1cff8e2a0609f595979af5904..8306df6bf5607eef7fb4f6f286da79d45d232f24 100644 --- a/sig/dev-utils/src-openeuler/l/libkeepalive.yaml +++ b/sig/dev-utils/src-openeuler/l/libkeepalive.yaml @@ -52,4 +52,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/dev-utils/src-openeuler/l/libmodplug.yaml b/sig/dev-utils/src-openeuler/l/libmodplug.yaml index 6592b403f2bf5113f7719fbdd207c695381572dc..48624432df72a9050b1addfebc02a7a5b5e5d849 100644 --- a/sig/dev-utils/src-openeuler/l/libmodplug.yaml +++ b/sig/dev-utils/src-openeuler/l/libmodplug.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/dev-utils/src-openeuler/l/librevenge.yaml b/sig/dev-utils/src-openeuler/l/librevenge.yaml index d1a066e2e7ce21383a572cb70c47d08b7bdac768..003155b9231b0782b95073a684738c00426639d1 100644 --- a/sig/dev-utils/src-openeuler/l/librevenge.yaml +++ b/sig/dev-utils/src-openeuler/l/librevenge.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/dev-utils/src-openeuler/l/libspatialite.yaml b/sig/dev-utils/src-openeuler/l/libspatialite.yaml index fe4456cab192f9e632e8869d0fce89cfb296020e..793e10c7dbbeb848b724dd6c185bf05b6232c5e2 100644 --- a/sig/dev-utils/src-openeuler/l/libspatialite.yaml +++ b/sig/dev-utils/src-openeuler/l/libspatialite.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/dev-utils/src-openeuler/l/libuninameslist.yaml b/sig/dev-utils/src-openeuler/l/libuninameslist.yaml index d3f5c346cb947e5f94faca80c2c366a50b532d13..5ad623663f919773032f1748a7922ee0b18210d1 100644 --- a/sig/dev-utils/src-openeuler/l/libuninameslist.yaml +++ b/sig/dev-utils/src-openeuler/l/libuninameslist.yaml @@ -73,4 +73,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/dev-utils/src-openeuler/l/libwpd.yaml b/sig/dev-utils/src-openeuler/l/libwpd.yaml index 73865d874bcd3a47f4f3039ca8414bdd73d862c4..74408a275bfb970ea6bf72ef0a3548836214b47b 100644 --- a/sig/dev-utils/src-openeuler/l/libwpd.yaml +++ b/sig/dev-utils/src-openeuler/l/libwpd.yaml @@ -55,4 +55,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/dev-utils/src-openeuler/l/libwpe.yaml b/sig/dev-utils/src-openeuler/l/libwpe.yaml index 7c93c429dcab30f239064e59c04bd4190959159b..a6e1eb5901ea222125f8417ee226f17f6e13abfc 100644 --- a/sig/dev-utils/src-openeuler/l/libwpe.yaml +++ b/sig/dev-utils/src-openeuler/l/libwpe.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/dev-utils/src-openeuler/l/libwpg.yaml b/sig/dev-utils/src-openeuler/l/libwpg.yaml index 537a95378bd1b4130c15d6304e8f5280977f552a..49a00777bd6538fa367d144ad21daba0c4be9798 100644 --- a/sig/dev-utils/src-openeuler/l/libwpg.yaml +++ b/sig/dev-utils/src-openeuler/l/libwpg.yaml @@ -55,4 +55,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/dev-utils/src-openeuler/l/libyubikey.yaml b/sig/dev-utils/src-openeuler/l/libyubikey.yaml index df6b0fd06423a41a635d30ef72519af311fee3a7..89a04e93f5ac701fa285082c30d83cefb6e00f2e 100644 --- a/sig/dev-utils/src-openeuler/l/libyubikey.yaml +++ b/sig/dev-utils/src-openeuler/l/libyubikey.yaml @@ -56,4 +56,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/dev-utils/src-openeuler/l/lmbench.yaml b/sig/dev-utils/src-openeuler/l/lmbench.yaml index b2dbea15100aa98e9322f270ec616fae0b36b89e..b843bfd55c22b08e2a91b31be0dd414935a1c04a 100644 --- a/sig/dev-utils/src-openeuler/l/lmbench.yaml +++ b/sig/dev-utils/src-openeuler/l/lmbench.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/dev-utils/src-openeuler/l/log4cplus.yaml b/sig/dev-utils/src-openeuler/l/log4cplus.yaml index 10fc1cfe5574a3e344022fab0d85bc6ea69697e2..6e8511e25575561e1184e5ef88be51c9c4675c04 100644 --- a/sig/dev-utils/src-openeuler/l/log4cplus.yaml +++ b/sig/dev-utils/src-openeuler/l/log4cplus.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/dev-utils/src-openeuler/l/log4cpp.yaml b/sig/dev-utils/src-openeuler/l/log4cpp.yaml index 0c727e6556d3c49dcaa7135b055ab943dc649cb1..dcce637c7e652f716a8a78dd51726c4593ad3e8e 100644 --- a/sig/dev-utils/src-openeuler/l/log4cpp.yaml +++ b/sig/dev-utils/src-openeuler/l/log4cpp.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/dev-utils/src-openeuler/m/maven-osgi.yaml b/sig/dev-utils/src-openeuler/m/maven-osgi.yaml index 9ecee8de746ec0e21b98e1c8bb2b56052048ea25..63eedb842045a8825fc42598e76c8725c9d52cdd 100644 --- a/sig/dev-utils/src-openeuler/m/maven-osgi.yaml +++ b/sig/dev-utils/src-openeuler/m/maven-osgi.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/dev-utils/src-openeuler/m/memleax.yaml b/sig/dev-utils/src-openeuler/m/memleax.yaml index a011692c37653812457d5ecb42eadf96f72e3edf..1b2dd211fb8dcc5a83ffbc01962aa96463974230 100644 --- a/sig/dev-utils/src-openeuler/m/memleax.yaml +++ b/sig/dev-utils/src-openeuler/m/memleax.yaml @@ -69,4 +69,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/dev-utils/src-openeuler/m/memtester.yaml b/sig/dev-utils/src-openeuler/m/memtester.yaml index 350dc8bf95a2125afbe873ef7e02a5796c3cad12..c581786b21614b6d3b77d4a6f62fc6b626547348 100644 --- a/sig/dev-utils/src-openeuler/m/memtester.yaml +++ b/sig/dev-utils/src-openeuler/m/memtester.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/dev-utils/src-openeuler/m/miniasm.yaml b/sig/dev-utils/src-openeuler/m/miniasm.yaml index 86753c7e2766dabb0168712808095fe4ab30142f..246ef225cd15eb15e0733dc6b396e8c58b42ea09 100644 --- a/sig/dev-utils/src-openeuler/m/miniasm.yaml +++ b/sig/dev-utils/src-openeuler/m/miniasm.yaml @@ -55,4 +55,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/dev-utils/src-openeuler/m/minimap2.yaml b/sig/dev-utils/src-openeuler/m/minimap2.yaml index 358d8b5bca4ba69d9bdf928260c5790df0d79b03..eacba12ab1b38ac6b61497ac87cb2e5a20ba9bfd 100644 --- a/sig/dev-utils/src-openeuler/m/minimap2.yaml +++ b/sig/dev-utils/src-openeuler/m/minimap2.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/dev-utils/src-openeuler/m/minlog.yaml b/sig/dev-utils/src-openeuler/m/minlog.yaml index 62b9070292a8b64ea11b7af9ccbdc7c29d127564..2b281a0ef544acf6ed876925904b3103edc93cdc 100644 --- a/sig/dev-utils/src-openeuler/m/minlog.yaml +++ b/sig/dev-utils/src-openeuler/m/minlog.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/dev-utils/src-openeuler/m/mocha.yaml b/sig/dev-utils/src-openeuler/m/mocha.yaml index 0005d5bb4fb2fd8a57be8709385753460a445d8b..9484a3a3f7590b528247d9bb9b9c23d1e38523a1 100644 --- a/sig/dev-utils/src-openeuler/m/mocha.yaml +++ b/sig/dev-utils/src-openeuler/m/mocha.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/dev-utils/src-openeuler/m/mock-core-configs.yaml b/sig/dev-utils/src-openeuler/m/mock-core-configs.yaml index 6232528cb252ca7141d52117efbdd69e32b3fe60..dce992b6fad253a3e8af6f76708a8f8a6d2fdf32 100644 --- a/sig/dev-utils/src-openeuler/m/mock-core-configs.yaml +++ b/sig/dev-utils/src-openeuler/m/mock-core-configs.yaml @@ -13,4 +13,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/dev-utils/src-openeuler/m/mock.yaml b/sig/dev-utils/src-openeuler/m/mock.yaml index de68c4a709144d87d7b643a1579e081329399e0c..4b4da60669afe15faf36917a13aa2a03f5c939ef 100644 --- a/sig/dev-utils/src-openeuler/m/mock.yaml +++ b/sig/dev-utils/src-openeuler/m/mock.yaml @@ -58,4 +58,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/dev-utils/src-openeuler/m/mysql-connector-java.yaml b/sig/dev-utils/src-openeuler/m/mysql-connector-java.yaml index 965f99b5e20375eb4369ce349fe04c34b2bca262..df32c72432e67e1df309545947d8d598068bda78 100644 --- a/sig/dev-utils/src-openeuler/m/mysql-connector-java.yaml +++ b/sig/dev-utils/src-openeuler/m/mysql-connector-java.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/dev-utils/src-openeuler/n/netcdf.yaml b/sig/dev-utils/src-openeuler/n/netcdf.yaml index 3e20622fd36b9d264eacb401f41fc41b0140cdda..08465a2c581671686d28a6651d990df9d7fc308c 100644 --- a/sig/dev-utils/src-openeuler/n/netcdf.yaml +++ b/sig/dev-utils/src-openeuler/n/netcdf.yaml @@ -49,4 +49,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/dev-utils/src-openeuler/n/nethogs.yaml b/sig/dev-utils/src-openeuler/n/nethogs.yaml index 21018600d5c26b4717bb8f5a01003af40b9e0db5..1c211f5b8168f93feaa61d509541e41ac27326d4 100644 --- a/sig/dev-utils/src-openeuler/n/nethogs.yaml +++ b/sig/dev-utils/src-openeuler/n/nethogs.yaml @@ -51,4 +51,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/dev-utils/src-openeuler/n/netperf.yaml b/sig/dev-utils/src-openeuler/n/netperf.yaml index c62bfce91ba48cfc3a5c4fd21ffad45bb79244fe..30fecf1bc891a30ff4c3f0c9db995fa1c8887241 100644 --- a/sig/dev-utils/src-openeuler/n/netperf.yaml +++ b/sig/dev-utils/src-openeuler/n/netperf.yaml @@ -69,4 +69,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/dev-utils/src-openeuler/n/nmon.yaml b/sig/dev-utils/src-openeuler/n/nmon.yaml index 1748a3e2df9b9c1c5ab74fd52d162f43afc48cfe..a2ee504c41789b21611280ff70b5cd9a7180ce43 100644 --- a/sig/dev-utils/src-openeuler/n/nmon.yaml +++ b/sig/dev-utils/src-openeuler/n/nmon.yaml @@ -66,4 +66,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/dev-utils/src-openeuler/n/nodejsporter.yaml b/sig/dev-utils/src-openeuler/n/nodejsporter.yaml index 6dad488df2706eb193879f3a8299066f932bc6cf..8749c4670dfd806cf01c7c5ebc1211d3db72f8ac 100644 --- a/sig/dev-utils/src-openeuler/n/nodejsporter.yaml +++ b/sig/dev-utils/src-openeuler/n/nodejsporter.yaml @@ -52,4 +52,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/dev-utils/src-openeuler/o/OpenCSD.yaml b/sig/dev-utils/src-openeuler/o/OpenCSD.yaml index 4be8a812ada5445788c080d2b239faf32bc7a178..09058f82d768bb13123a274c3d0d292fea2eeb72 100644 --- a/sig/dev-utils/src-openeuler/o/OpenCSD.yaml +++ b/sig/dev-utils/src-openeuler/o/OpenCSD.yaml @@ -40,4 +40,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/dev-utils/src-openeuler/o/ocaml-calendar.yaml b/sig/dev-utils/src-openeuler/o/ocaml-calendar.yaml index b9655b651c332e89b10cf210942b2684b80e4afa..91741f2b99f9d241f89f50eefe39f2bf5f9e3b20 100644 --- a/sig/dev-utils/src-openeuler/o/ocaml-calendar.yaml +++ b/sig/dev-utils/src-openeuler/o/ocaml-calendar.yaml @@ -55,4 +55,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/dev-utils/src-openeuler/o/ocaml-camlp4.yaml b/sig/dev-utils/src-openeuler/o/ocaml-camlp4.yaml index 7056aea8da366c8aba706dc89744f77287f8affd..85d14e4dfcc81a8bb098a1c74fee4395123a9640 100644 --- a/sig/dev-utils/src-openeuler/o/ocaml-camlp4.yaml +++ b/sig/dev-utils/src-openeuler/o/ocaml-camlp4.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/dev-utils/src-openeuler/o/ocaml-cppo.yaml b/sig/dev-utils/src-openeuler/o/ocaml-cppo.yaml index 91736de9f794e893a2a188ca4e6ff8e8abd02440..ae8e20a073e25fadd47f27eb76ea0167d66ca6d6 100644 --- a/sig/dev-utils/src-openeuler/o/ocaml-cppo.yaml +++ b/sig/dev-utils/src-openeuler/o/ocaml-cppo.yaml @@ -49,4 +49,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/dev-utils/src-openeuler/o/ocaml-csv.yaml b/sig/dev-utils/src-openeuler/o/ocaml-csv.yaml index 7ef259a688ff821b2f58ef567813bdd75fd52cac..565363675da33671669ce6ad7b0b82e053d5f3a3 100644 --- a/sig/dev-utils/src-openeuler/o/ocaml-csv.yaml +++ b/sig/dev-utils/src-openeuler/o/ocaml-csv.yaml @@ -55,4 +55,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/dev-utils/src-openeuler/o/ocaml-curses.yaml b/sig/dev-utils/src-openeuler/o/ocaml-curses.yaml index 2837f23229a34b8c87feaff86154d17ed99e6fb9..95473e67b3b28de1df333c8f55753bfa6226830f 100644 --- a/sig/dev-utils/src-openeuler/o/ocaml-curses.yaml +++ b/sig/dev-utils/src-openeuler/o/ocaml-curses.yaml @@ -56,4 +56,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/dev-utils/src-openeuler/o/ocaml-extlib.yaml b/sig/dev-utils/src-openeuler/o/ocaml-extlib.yaml index d32797dfe843a70c385d1871b9f278a8a0fb803f..e620fd88300b7d6dfdb272da7bf12633080c394e 100644 --- a/sig/dev-utils/src-openeuler/o/ocaml-extlib.yaml +++ b/sig/dev-utils/src-openeuler/o/ocaml-extlib.yaml @@ -52,4 +52,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/dev-utils/src-openeuler/o/ocaml-fileutils.yaml b/sig/dev-utils/src-openeuler/o/ocaml-fileutils.yaml index 32e1d2deecda5e46b3745f7a9832b5eb376849aa..ba301e485b78d02c0349c6208064cfebca83e2f1 100644 --- a/sig/dev-utils/src-openeuler/o/ocaml-fileutils.yaml +++ b/sig/dev-utils/src-openeuler/o/ocaml-fileutils.yaml @@ -55,4 +55,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/dev-utils/src-openeuler/o/ocaml-findlib.yaml b/sig/dev-utils/src-openeuler/o/ocaml-findlib.yaml index e43a0846e842f2a5432ba51141eb35bd63fb3e38..8d4bef8f745d039411fa22a3a24157d32713c1a0 100644 --- a/sig/dev-utils/src-openeuler/o/ocaml-findlib.yaml +++ b/sig/dev-utils/src-openeuler/o/ocaml-findlib.yaml @@ -64,4 +64,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/dev-utils/src-openeuler/o/ocaml-gettext.yaml b/sig/dev-utils/src-openeuler/o/ocaml-gettext.yaml index 3ea3584cdbacd7a3d94fcffd174bebc0143c832d..85edcaa4d5a9af3b23ba4e7ce6626398492551f8 100644 --- a/sig/dev-utils/src-openeuler/o/ocaml-gettext.yaml +++ b/sig/dev-utils/src-openeuler/o/ocaml-gettext.yaml @@ -55,4 +55,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/dev-utils/src-openeuler/o/ocaml-libvirt.yaml b/sig/dev-utils/src-openeuler/o/ocaml-libvirt.yaml index 9499a20413f167ea102a703ebcd081d584af2302..d341c6fe44aef87b0b0df040befd0444f37c1d28 100644 --- a/sig/dev-utils/src-openeuler/o/ocaml-libvirt.yaml +++ b/sig/dev-utils/src-openeuler/o/ocaml-libvirt.yaml @@ -55,4 +55,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/dev-utils/src-openeuler/o/ocaml-xml-light.yaml b/sig/dev-utils/src-openeuler/o/ocaml-xml-light.yaml index dbbd8c4c4c0859a3fcdb2cc50a9f0d251a64982a..73e65a82955c3b5ea1ddb4b18e48dcb2a9d44636 100644 --- a/sig/dev-utils/src-openeuler/o/ocaml-xml-light.yaml +++ b/sig/dev-utils/src-openeuler/o/ocaml-xml-light.yaml @@ -55,4 +55,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/dev-utils/src-openeuler/o/ogdi.yaml b/sig/dev-utils/src-openeuler/o/ogdi.yaml index d7db8281059acca1df1db076ca9402589f1dff0a..81c5e207136426f5b33a580395ab14b8ad47ae4d 100644 --- a/sig/dev-utils/src-openeuler/o/ogdi.yaml +++ b/sig/dev-utils/src-openeuler/o/ogdi.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/dev-utils/src-openeuler/o/ongres-scram.yaml b/sig/dev-utils/src-openeuler/o/ongres-scram.yaml index 3ec48491ae5faf40ef4a6bf9eec3fe38572421d4..9ba610dff8fa11ae6156299b15ab672e4f594ee1 100644 --- a/sig/dev-utils/src-openeuler/o/ongres-scram.yaml +++ b/sig/dev-utils/src-openeuler/o/ongres-scram.yaml @@ -68,4 +68,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/dev-utils/src-openeuler/o/opa-psm2.yaml b/sig/dev-utils/src-openeuler/o/opa-psm2.yaml index 036ba2127673c3af371dce089c0e6194e560887a..7c07127aa4090196289f3ff8cb5cded3ce7b4dc4 100644 --- a/sig/dev-utils/src-openeuler/o/opa-psm2.yaml +++ b/sig/dev-utils/src-openeuler/o/opa-psm2.yaml @@ -71,4 +71,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/dev-utils/src-openeuler/o/opencryptoki.yaml b/sig/dev-utils/src-openeuler/o/opencryptoki.yaml index 011713bb327635f38b1106ca9cfef074830dc1b8..2ad468289ad88d917db09c9e8fd6651bee0353d3 100644 --- a/sig/dev-utils/src-openeuler/o/opencryptoki.yaml +++ b/sig/dev-utils/src-openeuler/o/opencryptoki.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/dev-utils/src-openeuler/o/openpgm.yaml b/sig/dev-utils/src-openeuler/o/openpgm.yaml index 59f16605b4d4dd212dfbae14f10c592d6902394c..4bd1df0fb497f583e216c5b631c78712db377152 100644 --- a/sig/dev-utils/src-openeuler/o/openpgm.yaml +++ b/sig/dev-utils/src-openeuler/o/openpgm.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/dev-utils/src-openeuler/o/options.yaml b/sig/dev-utils/src-openeuler/o/options.yaml index 676f082b337d03196a1bdd6e311981797a3daa26..df9c4ffbfa79d23e4e86ce38b32e40402c110ce7 100644 --- a/sig/dev-utils/src-openeuler/o/options.yaml +++ b/sig/dev-utils/src-openeuler/o/options.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/dev-utils/src-openeuler/p/PEGTL.yaml b/sig/dev-utils/src-openeuler/p/PEGTL.yaml index c3a3f1b77bfa4e62a81762e342ee9a24da1b00d1..9c422e6cc6eccf61a0bedbcee1aa8e59c9a2bf5e 100644 --- a/sig/dev-utils/src-openeuler/p/PEGTL.yaml +++ b/sig/dev-utils/src-openeuler/p/PEGTL.yaml @@ -55,4 +55,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/dev-utils/src-openeuler/p/p7zip.yaml b/sig/dev-utils/src-openeuler/p/p7zip.yaml index f953bdb2a15967220bc69322540e3d8383cce342..a46375d2a7e034dd0a4483d5e914d2c67f6037e0 100644 --- a/sig/dev-utils/src-openeuler/p/p7zip.yaml +++ b/sig/dev-utils/src-openeuler/p/p7zip.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/dev-utils/src-openeuler/p/physfs.yaml b/sig/dev-utils/src-openeuler/p/physfs.yaml index dac5fba2758b12c4e0deb2a66e72d5e3b2f2fc7d..c39d9e8cd815756658cdd067b327ecb72eef3c8c 100644 --- a/sig/dev-utils/src-openeuler/p/physfs.yaml +++ b/sig/dev-utils/src-openeuler/p/physfs.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/dev-utils/src-openeuler/p/portals-pom.yaml b/sig/dev-utils/src-openeuler/p/portals-pom.yaml index 801286a7382587c4f1e917dc6ba64f1fe2721e97..02e911298cf6792dc537007d55bd5500be5fb627 100644 --- a/sig/dev-utils/src-openeuler/p/portals-pom.yaml +++ b/sig/dev-utils/src-openeuler/p/portals-pom.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/dev-utils/src-openeuler/p/portaudio.yaml b/sig/dev-utils/src-openeuler/p/portaudio.yaml index 204fdff2f886b4cb154fe26b539b850babed511a..f0d8d10483b1b19dafd51298b099149bcb188b05 100644 --- a/sig/dev-utils/src-openeuler/p/portaudio.yaml +++ b/sig/dev-utils/src-openeuler/p/portaudio.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/dev-utils/src-openeuler/p/portlet-2.0-api.yaml b/sig/dev-utils/src-openeuler/p/portlet-2.0-api.yaml index 82c86d89620cbbc4c66197f9f68a277f07469588..1558f674fd5f7bd932ddbf8a32cbd511111c96cf 100644 --- a/sig/dev-utils/src-openeuler/p/portlet-2.0-api.yaml +++ b/sig/dev-utils/src-openeuler/p/portlet-2.0-api.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/dev-utils/src-openeuler/p/procenv.yaml b/sig/dev-utils/src-openeuler/p/procenv.yaml index 9e7fe8c7b1a99fd849142b53462e0e5418398d08..bdf7cb106d53dd70d61486e5657d0a50dbee0598 100644 --- a/sig/dev-utils/src-openeuler/p/procenv.yaml +++ b/sig/dev-utils/src-openeuler/p/procenv.yaml @@ -24,4 +24,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/dev-utils/src-openeuler/p/psm.yaml b/sig/dev-utils/src-openeuler/p/psm.yaml index 369c1a8f4ba501c4ff45952f32902baf3f09e110..869b9345a63027c43e026514af45a7ad957d0869 100644 --- a/sig/dev-utils/src-openeuler/p/psm.yaml +++ b/sig/dev-utils/src-openeuler/p/psm.yaml @@ -71,4 +71,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/dev-utils/src-openeuler/p/python-rpmautospec-core.yaml b/sig/dev-utils/src-openeuler/p/python-rpmautospec-core.yaml index 5d08aa6185170fdb5583f66bba228d591f91e9ac..0807c339872bba3b20448ef3816c1d2b3fb2c4c3 100644 --- a/sig/dev-utils/src-openeuler/p/python-rpmautospec-core.yaml +++ b/sig/dev-utils/src-openeuler/p/python-rpmautospec-core.yaml @@ -13,4 +13,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/dev-utils/src-openeuler/p/python-templated-dictionary.yaml b/sig/dev-utils/src-openeuler/p/python-templated-dictionary.yaml index e587b838efc0a7f9c3311c3fc3fd71b3f2566ae3..c8fb091f8e6a04eaeb1c8f07d634cc43f728c7e1 100644 --- a/sig/dev-utils/src-openeuler/p/python-templated-dictionary.yaml +++ b/sig/dev-utils/src-openeuler/p/python-templated-dictionary.yaml @@ -24,4 +24,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/dev-utils/src-openeuler/p/pyusb.yaml b/sig/dev-utils/src-openeuler/p/pyusb.yaml index af9afd03b90ecf5ae52285959a6fdd2a1ad3f23e..f45aca95af4253fe9fad90828cec760de06fdb61 100644 --- a/sig/dev-utils/src-openeuler/p/pyusb.yaml +++ b/sig/dev-utils/src-openeuler/p/pyusb.yaml @@ -55,4 +55,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/dev-utils/src-openeuler/r/R-knitr.yaml b/sig/dev-utils/src-openeuler/r/R-knitr.yaml index e7693abb16a2e74c04c1ffda8dbbdd4d4235f342..c66a2e0526dbc47de61de3960d9583279bac60d1 100644 --- a/sig/dev-utils/src-openeuler/r/R-knitr.yaml +++ b/sig/dev-utils/src-openeuler/r/R-knitr.yaml @@ -22,4 +22,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/dev-utils/src-openeuler/r/ragel.yaml b/sig/dev-utils/src-openeuler/r/ragel.yaml index ee7b5fdd099663de363df8a80779284de535c680..891ed380e3e28e6df9d15af7f48f323caad790f5 100644 --- a/sig/dev-utils/src-openeuler/r/ragel.yaml +++ b/sig/dev-utils/src-openeuler/r/ragel.yaml @@ -73,4 +73,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/dev-utils/src-openeuler/r/ranger.yaml b/sig/dev-utils/src-openeuler/r/ranger.yaml index 023a156f245ed1afc05ff5006b120b7309ea7d5e..ea598d407c3d5517e26a8d12fbdd2ce95dc1a6a5 100644 --- a/sig/dev-utils/src-openeuler/r/ranger.yaml +++ b/sig/dev-utils/src-openeuler/r/ranger.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/dev-utils/src-openeuler/r/reflectasm.yaml b/sig/dev-utils/src-openeuler/r/reflectasm.yaml index a19c13b608cfe234a8379b5bd3d2eadefd753894..69a098539d4fbf709479fd7a40e1cd428e7519df 100644 --- a/sig/dev-utils/src-openeuler/r/reflectasm.yaml +++ b/sig/dev-utils/src-openeuler/r/reflectasm.yaml @@ -68,4 +68,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/dev-utils/src-openeuler/r/relaxngDatatype.yaml b/sig/dev-utils/src-openeuler/r/relaxngDatatype.yaml index d7a2ccacda89749518d011a036450e961d650468..fcd019d48bf010211d901169c78301b9fd8065eb 100644 --- a/sig/dev-utils/src-openeuler/r/relaxngDatatype.yaml +++ b/sig/dev-utils/src-openeuler/r/relaxngDatatype.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/dev-utils/src-openeuler/r/relaxngcc.yaml b/sig/dev-utils/src-openeuler/r/relaxngcc.yaml index 9f22f146e845570752de73c4d79d514e95b7f6b0..9120ab13fb68295baec4a326efe74a7604032e43 100644 --- a/sig/dev-utils/src-openeuler/r/relaxngcc.yaml +++ b/sig/dev-utils/src-openeuler/r/relaxngcc.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/dev-utils/src-openeuler/s/SDL_sound.yaml b/sig/dev-utils/src-openeuler/s/SDL_sound.yaml index 2a0a6c0f305248501c6dd35035a71bce4393128f..b10f4e8618aaafd3728c4c7ea93079e85c686021 100644 --- a/sig/dev-utils/src-openeuler/s/SDL_sound.yaml +++ b/sig/dev-utils/src-openeuler/s/SDL_sound.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/dev-utils/src-openeuler/s/SuperLU.yaml b/sig/dev-utils/src-openeuler/s/SuperLU.yaml index 34d4523ea1f3f9ddb884d5c87201144eeb870333..a24a0b6ec390ee59d5aea9aa8f88c6cba380cf7b 100644 --- a/sig/dev-utils/src-openeuler/s/SuperLU.yaml +++ b/sig/dev-utils/src-openeuler/s/SuperLU.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/dev-utils/src-openeuler/s/saxon.yaml b/sig/dev-utils/src-openeuler/s/saxon.yaml index 67e0e26b669260bc4af265c3a4ce6f27a892de97..a3c9d154e05a0c2180dd1fd29f63fc731c4e605c 100644 --- a/sig/dev-utils/src-openeuler/s/saxon.yaml +++ b/sig/dev-utils/src-openeuler/s/saxon.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/dev-utils/src-openeuler/s/simde.yaml b/sig/dev-utils/src-openeuler/s/simde.yaml index a53c72d6fef838bb0ef244318603242b5f68ff95..78c91b377c73cab67f4694dae77564d58aff1928 100644 --- a/sig/dev-utils/src-openeuler/s/simde.yaml +++ b/sig/dev-utils/src-openeuler/s/simde.yaml @@ -62,4 +62,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/dev-utils/src-openeuler/s/sqlite-jdbc.yaml b/sig/dev-utils/src-openeuler/s/sqlite-jdbc.yaml index 04695e4a057f7cf864ea3649d9f0af3049484730..56a6b3ecbb049bf73b162f6ba9b41d133c69eec1 100644 --- a/sig/dev-utils/src-openeuler/s/sqlite-jdbc.yaml +++ b/sig/dev-utils/src-openeuler/s/sqlite-jdbc.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/dev-utils/src-openeuler/s/stax-ex.yaml b/sig/dev-utils/src-openeuler/s/stax-ex.yaml index 1baf044e8ba080e18b9fb7695e5136b3445b80da..4ff8b2e92f7686af09eab26f3d23f8bffc84fb5b 100644 --- a/sig/dev-utils/src-openeuler/s/stax-ex.yaml +++ b/sig/dev-utils/src-openeuler/s/stax-ex.yaml @@ -68,4 +68,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/dev-utils/src-openeuler/s/stress-ng.yaml b/sig/dev-utils/src-openeuler/s/stress-ng.yaml index a7562a50d343a31fda48c321333439ceb6f947fb..90124389936d6b45d3d1a69a5c74477e1761377a 100644 --- a/sig/dev-utils/src-openeuler/s/stress-ng.yaml +++ b/sig/dev-utils/src-openeuler/s/stress-ng.yaml @@ -40,4 +40,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/dev-utils/src-openeuler/s/stringtemplate.yaml b/sig/dev-utils/src-openeuler/s/stringtemplate.yaml index 0d6197bbf9653741967a4c611396d3b56467e5c9..c501ede29787af792ea6a1f498241ff6825ead1b 100644 --- a/sig/dev-utils/src-openeuler/s/stringtemplate.yaml +++ b/sig/dev-utils/src-openeuler/s/stringtemplate.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/dev-utils/src-openeuler/s/sysbench.yaml b/sig/dev-utils/src-openeuler/s/sysbench.yaml index 9ca05de0f3c72196979eb443780c9811469faae9..c29e3e33cd447db1a483b6a09988bed29922f28b 100644 --- a/sig/dev-utils/src-openeuler/s/sysbench.yaml +++ b/sig/dev-utils/src-openeuler/s/sysbench.yaml @@ -55,4 +55,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/dev-utils/src-openeuler/s/sysget.yaml b/sig/dev-utils/src-openeuler/s/sysget.yaml index a18d24172a80b99a16c67bb918fbc5d62b2e1ecc..18364835bf0f171e5b76fd2f1820a732b4e26d53 100644 --- a/sig/dev-utils/src-openeuler/s/sysget.yaml +++ b/sig/dev-utils/src-openeuler/s/sysget.yaml @@ -55,4 +55,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/dev-utils/src-openeuler/s/sysmaster.yaml b/sig/dev-utils/src-openeuler/s/sysmaster.yaml index aa16520a7538ea45fd28cf47f5d406afffec6ddf..14496ab9530aecd2c42d066a8003278a6d21b785 100644 --- a/sig/dev-utils/src-openeuler/s/sysmaster.yaml +++ b/sig/dev-utils/src-openeuler/s/sysmaster.yaml @@ -47,4 +47,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/dev-utils/src-openeuler/t/teckit.yaml b/sig/dev-utils/src-openeuler/t/teckit.yaml index 4e5967c2a23b1bd18d122fa26d62c23c6c6ee32e..a0f10ddf0406997a67c14feffe604bea1b9977e7 100644 --- a/sig/dev-utils/src-openeuler/t/teckit.yaml +++ b/sig/dev-utils/src-openeuler/t/teckit.yaml @@ -55,4 +55,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/dev-utils/src-openeuler/t/the_silver_searcher.yaml b/sig/dev-utils/src-openeuler/t/the_silver_searcher.yaml index 3d93b9aec1d953854aac2d2492a9016fb8c2a55e..5cd5a4d424a64c9e408de70db7a1ba785917bf7c 100644 --- a/sig/dev-utils/src-openeuler/t/the_silver_searcher.yaml +++ b/sig/dev-utils/src-openeuler/t/the_silver_searcher.yaml @@ -49,4 +49,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/dev-utils/src-openeuler/t/tig.yaml b/sig/dev-utils/src-openeuler/t/tig.yaml index b45d722e88451221f47bf3e4a8162b0283953139..376864d436ac890461e7d15fd969f788e4fc0abe 100644 --- a/sig/dev-utils/src-openeuler/t/tig.yaml +++ b/sig/dev-utils/src-openeuler/t/tig.yaml @@ -62,4 +62,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/dev-utils/src-openeuler/u/unixbench.yaml b/sig/dev-utils/src-openeuler/u/unixbench.yaml index 37431fbd87cd4aa45f5cc600fb5cb8fc9646cf31..6481111ab8329618399e001fe87bb30ab60c1bc7 100644 --- a/sig/dev-utils/src-openeuler/u/unixbench.yaml +++ b/sig/dev-utils/src-openeuler/u/unixbench.yaml @@ -55,4 +55,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/dev-utils/src-openeuler/u/uriparser.yaml b/sig/dev-utils/src-openeuler/u/uriparser.yaml index 2e6e7536c23f203f21dad7cb49c6b1c4b45b3d8b..52687d67fce5c4d71442894c28f3ce4fd65e6c05 100644 --- a/sig/dev-utils/src-openeuler/u/uriparser.yaml +++ b/sig/dev-utils/src-openeuler/u/uriparser.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/dev-utils/src-openeuler/w/webbench.yaml b/sig/dev-utils/src-openeuler/w/webbench.yaml index 104d8f10c7a74ed293ec804c2b884f23074b3d1b..4d7dd4d76de0c78b02f829c652a177a7be4cb130 100644 --- a/sig/dev-utils/src-openeuler/w/webbench.yaml +++ b/sig/dev-utils/src-openeuler/w/webbench.yaml @@ -55,4 +55,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/dev-utils/src-openeuler/w/woodstox-core.yaml b/sig/dev-utils/src-openeuler/w/woodstox-core.yaml index d061bcbbefe4d2d1e15cffc29eeded2bd236df20..0270f69e47ddaf75175e8cfa19182ef6abe5d68e 100644 --- a/sig/dev-utils/src-openeuler/w/woodstox-core.yaml +++ b/sig/dev-utils/src-openeuler/w/woodstox-core.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/dev-utils/src-openeuler/w/wpebackend-fdo.yaml b/sig/dev-utils/src-openeuler/w/wpebackend-fdo.yaml index 09ec299b1bba3fad9366336ad2a25fbc04b8d2c7..d08cbc38a61d3e7cb27f92e08176937f025b9a9a 100644 --- a/sig/dev-utils/src-openeuler/w/wpebackend-fdo.yaml +++ b/sig/dev-utils/src-openeuler/w/wpebackend-fdo.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/dev-utils/src-openeuler/w/ws-commons-util.yaml b/sig/dev-utils/src-openeuler/w/ws-commons-util.yaml index 92b14ed175d9eaa36265e5f0815e16a9e5a2cfdf..c637941e4f19c6f63e8a066f6d1ce03f27bb9712 100644 --- a/sig/dev-utils/src-openeuler/w/ws-commons-util.yaml +++ b/sig/dev-utils/src-openeuler/w/ws-commons-util.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/dev-utils/src-openeuler/x/xmlgraphics-commons.yaml b/sig/dev-utils/src-openeuler/x/xmlgraphics-commons.yaml index b6de51576cbca0f6032817cbaf866c7a7dbbc326..895e1d8b0e3620ae4163d5e706b951776b16e05d 100644 --- a/sig/dev-utils/src-openeuler/x/xmlgraphics-commons.yaml +++ b/sig/dev-utils/src-openeuler/x/xmlgraphics-commons.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/dev-utils/src-openeuler/x/xom.yaml b/sig/dev-utils/src-openeuler/x/xom.yaml index 10bbc3f4910f23f2b4f509a6f11743871d7b9b8c..1682f84ef45ad22ef20c1171af3c39bbe614e02e 100644 --- a/sig/dev-utils/src-openeuler/x/xom.yaml +++ b/sig/dev-utils/src-openeuler/x/xom.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/dev-utils/src-openeuler/x/xxhash.yaml b/sig/dev-utils/src-openeuler/x/xxhash.yaml index a063281a8daf1c66360907705f8147fd2263acd3..dccf84a2bba9457663d45064d74a256875c190fe 100644 --- a/sig/dev-utils/src-openeuler/x/xxhash.yaml +++ b/sig/dev-utils/src-openeuler/x/xxhash.yaml @@ -46,4 +46,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/dev-utils/src-openeuler/y/ykpers.yaml b/sig/dev-utils/src-openeuler/y/ykpers.yaml index a0398c3869cdb277f064bbd9e6933ae9d8fdfcc9..47efcd5e246ecde60e0fa14dd51a344882467b3d 100644 --- a/sig/dev-utils/src-openeuler/y/ykpers.yaml +++ b/sig/dev-utils/src-openeuler/y/ykpers.yaml @@ -56,4 +56,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/dev-utils/src-openeuler/z/zeromq.yaml b/sig/dev-utils/src-openeuler/z/zeromq.yaml index 657aada40609e8daecfeda42ef8503137bb9b09a..fd458ae1d9b80fc1f948d854a3948734fc0946ee 100644 --- a/sig/dev-utils/src-openeuler/z/zeromq.yaml +++ b/sig/dev-utils/src-openeuler/z/zeromq.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/ecopkg/src-openeuler/c/cargo2rpm.yaml b/sig/ecopkg/src-openeuler/c/cargo2rpm.yaml index db116a438e0d694e089ff2ae7c1ec5b5d4e03d7e..f54329795bca920818e2cb7cfe2b58f6b3572932 100644 --- a/sig/ecopkg/src-openeuler/c/cargo2rpm.yaml +++ b/sig/ecopkg/src-openeuler/c/cargo2rpm.yaml @@ -13,4 +13,7 @@ branches: - name: openEuler-24.09 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/ecopkg/src-openeuler/d/distribution-gpg-keys.yaml b/sig/ecopkg/src-openeuler/d/distribution-gpg-keys.yaml index 6cf84d1737405e9dfd47d644dde815b09f3e2091..80651356879c5811d01ee4b0eeee8304b694850e 100644 --- a/sig/ecopkg/src-openeuler/d/distribution-gpg-keys.yaml +++ b/sig/ecopkg/src-openeuler/d/distribution-gpg-keys.yaml @@ -22,4 +22,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/ecopkg/src-openeuler/p/python-Authlib.yaml b/sig/ecopkg/src-openeuler/p/python-Authlib.yaml index f7a7bb52fbea4a9d01cbde2be8c374061e3b9d1b..435029384c814bf3eb0d385a010cfb07caf1ace4 100644 --- a/sig/ecopkg/src-openeuler/p/python-Authlib.yaml +++ b/sig/ecopkg/src-openeuler/p/python-Authlib.yaml @@ -19,4 +19,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/ecopkg/src-openeuler/p/python-executing.yaml b/sig/ecopkg/src-openeuler/p/python-executing.yaml index 79c01107c9911ab8e191648b8d397ee1d1e9fc95..0feebb5546f2ea4eb468604a62f594ece1cc3825 100644 --- a/sig/ecopkg/src-openeuler/p/python-executing.yaml +++ b/sig/ecopkg/src-openeuler/p/python-executing.yaml @@ -19,4 +19,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/ecopkg/src-openeuler/p/python-ipython.yaml b/sig/ecopkg/src-openeuler/p/python-ipython.yaml index 65f6fcc73ce866ea84c830ac0e081aac511aceff..72b24fbfeb129133d6e628edaf9f0884386f9572 100644 --- a/sig/ecopkg/src-openeuler/p/python-ipython.yaml +++ b/sig/ecopkg/src-openeuler/p/python-ipython.yaml @@ -19,4 +19,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/ecopkg/src-openeuler/p/python-pickleshare.yaml b/sig/ecopkg/src-openeuler/p/python-pickleshare.yaml index 73115fca0d38678222467c7517e0689f098050b7..686dbd7e1cc82c837e938a534530692aba730bf4 100644 --- a/sig/ecopkg/src-openeuler/p/python-pickleshare.yaml +++ b/sig/ecopkg/src-openeuler/p/python-pickleshare.yaml @@ -21,4 +21,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/ecopkg/src-openeuler/p/python-pure-eval.yaml b/sig/ecopkg/src-openeuler/p/python-pure-eval.yaml index ce4b58586c61bc10ce9d7e5338de379c33f57ca4..d71fd3319b1c11f6b200109adde4bb9c52a0992d 100644 --- a/sig/ecopkg/src-openeuler/p/python-pure-eval.yaml +++ b/sig/ecopkg/src-openeuler/p/python-pure-eval.yaml @@ -19,4 +19,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/ecopkg/src-openeuler/p/python-stack-data.yaml b/sig/ecopkg/src-openeuler/p/python-stack-data.yaml index db4c94d8ccfd8d95c3a75ec4f7fa5a43a44aba73..0cb3b7be177a35e8a6d4d41a001c901823602749 100644 --- a/sig/ecopkg/src-openeuler/p/python-stack-data.yaml +++ b/sig/ecopkg/src-openeuler/p/python-stack-data.yaml @@ -19,4 +19,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/iSulad/src-openeuler/c/clibcni.yaml b/sig/iSulad/src-openeuler/c/clibcni.yaml index 033a4de694e698d4f97a8a717c82b8725e1f6035..99242a03c1e6e6fac3ad02df4252a469e055ddfc 100644 --- a/sig/iSulad/src-openeuler/c/clibcni.yaml +++ b/sig/iSulad/src-openeuler/c/clibcni.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/iSulad/src-openeuler/i/iSulad.yaml b/sig/iSulad/src-openeuler/i/iSulad.yaml index 184735b780a2af4a2f34c416ea05408217e7a636..d23d82c8848ba2a0fee0e5acc86c8c8c8f795916 100644 --- a/sig/iSulad/src-openeuler/i/iSulad.yaml +++ b/sig/iSulad/src-openeuler/i/iSulad.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/iSulad/src-openeuler/i/isula-build.yaml b/sig/iSulad/src-openeuler/i/isula-build.yaml index 79786a1ec63231421ce48a9dc9d11ba234ac7f94..c33bd041548f898790e29b261e015bf6a66e6722 100644 --- a/sig/iSulad/src-openeuler/i/isula-build.yaml +++ b/sig/iSulad/src-openeuler/i/isula-build.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/iSulad/src-openeuler/i/isula-rust-extensions.yaml b/sig/iSulad/src-openeuler/i/isula-rust-extensions.yaml index adec49938732217dd310112f91d46d83a117d1b4..ed30d6aaa33e89541ad5508a902f180b9f0cf424 100644 --- a/sig/iSulad/src-openeuler/i/isula-rust-extensions.yaml +++ b/sig/iSulad/src-openeuler/i/isula-rust-extensions.yaml @@ -16,4 +16,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/iSulad/src-openeuler/l/lcr.yaml b/sig/iSulad/src-openeuler/l/lcr.yaml index ce88a13e86fb99f4795f3ab040af4d5a475d6670..822b5c7ee74640a0f8778273ef79ff8281a718be 100644 --- a/sig/iSulad/src-openeuler/l/lcr.yaml +++ b/sig/iSulad/src-openeuler/l/lcr.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/iSulad/src-openeuler/l/lib-shim-v2.yaml b/sig/iSulad/src-openeuler/l/lib-shim-v2.yaml index efe606c0b0980d0e2db86f05d49d6887b8ae57d3..643b9b213b9eb4bd6a9673f2aa17175a638faa03 100644 --- a/sig/iSulad/src-openeuler/l/lib-shim-v2.yaml +++ b/sig/iSulad/src-openeuler/l/lib-shim-v2.yaml @@ -58,4 +58,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/iSulad/src-openeuler/l/libwebsockets.yaml b/sig/iSulad/src-openeuler/l/libwebsockets.yaml index 24ac95908ad680cab6199c166e332e5968b27eaf..d942c764c68a2d05d758465e68d95753944889d9 100644 --- a/sig/iSulad/src-openeuler/l/libwebsockets.yaml +++ b/sig/iSulad/src-openeuler/l/libwebsockets.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/iSulad/src-openeuler/l/lxc.yaml b/sig/iSulad/src-openeuler/l/lxc.yaml index 6a85ee4a04d2cd8e8e644df0374010aa58d51df7..f4554f37b1f22eea4f7c78f0e484dbffb6860fc1 100644 --- a/sig/iSulad/src-openeuler/l/lxc.yaml +++ b/sig/iSulad/src-openeuler/l/lxc.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/iSulad/src-openeuler/l/lxcfs-tools.yaml b/sig/iSulad/src-openeuler/l/lxcfs-tools.yaml index eac1d9aca6c91f596f1dcb0abaf2973c5bfcdd1e..06d55ed835667bfb177d3187c8462ba08c8684b7 100644 --- a/sig/iSulad/src-openeuler/l/lxcfs-tools.yaml +++ b/sig/iSulad/src-openeuler/l/lxcfs-tools.yaml @@ -73,4 +73,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/iSulad/src-openeuler/l/lxcfs.yaml b/sig/iSulad/src-openeuler/l/lxcfs.yaml index e1d7121453570f094e1f955768d08c2e723ebd11..0e536263f2845e7e70a1877d5c3209f76eb89472 100644 --- a/sig/iSulad/src-openeuler/l/lxcfs.yaml +++ b/sig/iSulad/src-openeuler/l/lxcfs.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/iSulad/src-openeuler/s/syscontainer-tools.yaml b/sig/iSulad/src-openeuler/s/syscontainer-tools.yaml index b8c80f3120258cb6cdefcb33b3399618dbd6e6db..c30bb751b013fe77bbe2bbc1b7967bced6f5a518 100644 --- a/sig/iSulad/src-openeuler/s/syscontainer-tools.yaml +++ b/sig/iSulad/src-openeuler/s/syscontainer-tools.yaml @@ -74,4 +74,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/oVirt/src-openeuler/a/ansible-runner-service.yaml b/sig/oVirt/src-openeuler/a/ansible-runner-service.yaml index 3612f87aa8a6cb0fa83238c20251dc5733929d61..1b2135a0b3cf6d1afc733ba8965ec32e979dea6d 100644 --- a/sig/oVirt/src-openeuler/a/ansible-runner-service.yaml +++ b/sig/oVirt/src-openeuler/a/ansible-runner-service.yaml @@ -61,4 +61,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/oVirt/src-openeuler/c/cockpit-ovirt.yaml b/sig/oVirt/src-openeuler/c/cockpit-ovirt.yaml index 93bca34843dfb185e382a1accd5d9527dbb4c952..183a5fba07e934d454a4d33819d6939615efde43 100644 --- a/sig/oVirt/src-openeuler/c/cockpit-ovirt.yaml +++ b/sig/oVirt/src-openeuler/c/cockpit-ovirt.yaml @@ -57,4 +57,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/oVirt/src-openeuler/c/collectd.yaml b/sig/oVirt/src-openeuler/c/collectd.yaml index 641c79642e2e36a2852611a32dba19c4a00792af..901e5cdf1d7cb65e66bf28eec3434430868a71fa 100644 --- a/sig/oVirt/src-openeuler/c/collectd.yaml +++ b/sig/oVirt/src-openeuler/c/collectd.yaml @@ -61,4 +61,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/oVirt/src-openeuler/f/freeipa.yaml b/sig/oVirt/src-openeuler/f/freeipa.yaml index 763fac0b2c377abf6fa3b13279bf06fc1adbdaf4..d7b9869c98956042553deafa8ca51dd262c104e6 100644 --- a/sig/oVirt/src-openeuler/f/freeipa.yaml +++ b/sig/oVirt/src-openeuler/f/freeipa.yaml @@ -55,4 +55,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/oVirt/src-openeuler/h/highlight.yaml b/sig/oVirt/src-openeuler/h/highlight.yaml index 323565d625e3ea6a64c0540376c96a7a63b9be1d..eb2aa2b0b15b8b2aa73798c7f973c8f6d738f549 100644 --- a/sig/oVirt/src-openeuler/h/highlight.yaml +++ b/sig/oVirt/src-openeuler/h/highlight.yaml @@ -61,4 +61,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/oVirt/src-openeuler/i/ioprocess.yaml b/sig/oVirt/src-openeuler/i/ioprocess.yaml index b14e67d0a8f4c0509b33b8cc75d86fb9f86e35f2..f2a98790737a4b48c27df893ccda313fd13f164d 100644 --- a/sig/oVirt/src-openeuler/i/ioprocess.yaml +++ b/sig/oVirt/src-openeuler/i/ioprocess.yaml @@ -64,4 +64,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/oVirt/src-openeuler/j/java-client-kubevirt.yaml b/sig/oVirt/src-openeuler/j/java-client-kubevirt.yaml index e5e963078e769e53fca8ab0711e4a8e0795e3508..c2e420a1cf1bb6bde149e24b84c755f4b64585e9 100644 --- a/sig/oVirt/src-openeuler/j/java-client-kubevirt.yaml +++ b/sig/oVirt/src-openeuler/j/java-client-kubevirt.yaml @@ -64,4 +64,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/oVirt/src-openeuler/m/makeself.yaml b/sig/oVirt/src-openeuler/m/makeself.yaml index 315db7bd9a64c4d20b725e4fdc39277d7c37d04e..d66e24414be45dfa44cd9d14e5d8cf48a86b93e5 100644 --- a/sig/oVirt/src-openeuler/m/makeself.yaml +++ b/sig/oVirt/src-openeuler/m/makeself.yaml @@ -62,4 +62,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/oVirt/src-openeuler/m/mom.yaml b/sig/oVirt/src-openeuler/m/mom.yaml index 97eb87755b3107c09fbf08e6d3923d10a238c855..655bc29c061596a5308ae6e202ecc0343d68e51a 100644 --- a/sig/oVirt/src-openeuler/m/mom.yaml +++ b/sig/oVirt/src-openeuler/m/mom.yaml @@ -64,4 +64,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/oVirt/src-openeuler/n/nispor.yaml b/sig/oVirt/src-openeuler/n/nispor.yaml index ef3998d9c4356ba7999d208598eb742ca62f63bb..98dfefacc3c7c35f21cf7e6de03ca186b9675cfa 100644 --- a/sig/oVirt/src-openeuler/n/nispor.yaml +++ b/sig/oVirt/src-openeuler/n/nispor.yaml @@ -62,4 +62,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/oVirt/src-openeuler/n/nmstate.yaml b/sig/oVirt/src-openeuler/n/nmstate.yaml index 944efacb266dd07af609a947ac95166b7ea33cd2..85c854233e15c55f13dd72a75f2cd8b2df06c276 100644 --- a/sig/oVirt/src-openeuler/n/nmstate.yaml +++ b/sig/oVirt/src-openeuler/n/nmstate.yaml @@ -62,4 +62,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/oVirt/src-openeuler/n/nodejs-yarn.yaml b/sig/oVirt/src-openeuler/n/nodejs-yarn.yaml index 64fc86180223c205190faa0dd1dba141a414de2b..f9854b9d424c37e61b0988c6ac41e38056120846 100644 --- a/sig/oVirt/src-openeuler/n/nodejs-yarn.yaml +++ b/sig/oVirt/src-openeuler/n/nodejs-yarn.yaml @@ -68,4 +68,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/oVirt/src-openeuler/o/openstack-java-sdk.yaml b/sig/oVirt/src-openeuler/o/openstack-java-sdk.yaml index 9cfe6801cd566c55b863869073503693aee198e6..b844b55812b9ea72a57dc34613944c50c24b10cb 100644 --- a/sig/oVirt/src-openeuler/o/openstack-java-sdk.yaml +++ b/sig/oVirt/src-openeuler/o/openstack-java-sdk.yaml @@ -61,4 +61,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/oVirt/src-openeuler/o/otopi.yaml b/sig/oVirt/src-openeuler/o/otopi.yaml index 0c15c4b31132b4d6ed224959f60afaace1ce2e65..f7a7596fcbe01c76aa371225e8de25e459c3d77a 100644 --- a/sig/oVirt/src-openeuler/o/otopi.yaml +++ b/sig/oVirt/src-openeuler/o/otopi.yaml @@ -64,4 +64,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/oVirt/src-openeuler/o/ovirt-ansible-collection.yaml b/sig/oVirt/src-openeuler/o/ovirt-ansible-collection.yaml index 47131ee547bad329f1779f512e80c3ce47a1e42b..0b20b46dbb836d436180eefd828f0253123723f3 100644 --- a/sig/oVirt/src-openeuler/o/ovirt-ansible-collection.yaml +++ b/sig/oVirt/src-openeuler/o/ovirt-ansible-collection.yaml @@ -61,4 +61,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/oVirt/src-openeuler/o/ovirt-ansible-image-template.yaml b/sig/oVirt/src-openeuler/o/ovirt-ansible-image-template.yaml index da0c9f3c14fae858ccdd02f0345e0ff32bc00dad..6ff99c21d0e8c6ef28a2ea27f7795d7a5a07fe55 100644 --- a/sig/oVirt/src-openeuler/o/ovirt-ansible-image-template.yaml +++ b/sig/oVirt/src-openeuler/o/ovirt-ansible-image-template.yaml @@ -58,4 +58,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/oVirt/src-openeuler/o/ovirt-ansible-vm-infra.yaml b/sig/oVirt/src-openeuler/o/ovirt-ansible-vm-infra.yaml index 1fb0fb748237a27f480d807eea2225a061df8c66..5ea5121e2be56229bd4a3366c8618a3f27194e2d 100644 --- a/sig/oVirt/src-openeuler/o/ovirt-ansible-vm-infra.yaml +++ b/sig/oVirt/src-openeuler/o/ovirt-ansible-vm-infra.yaml @@ -58,4 +58,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/oVirt/src-openeuler/o/ovirt-cockpit-sso.yaml b/sig/oVirt/src-openeuler/o/ovirt-cockpit-sso.yaml index 52f3dc8e00cb384a4d56b0f2aade264d84fcec8c..b9e9a82707a789cc9c2409bdc2e1460c9682851a 100644 --- a/sig/oVirt/src-openeuler/o/ovirt-cockpit-sso.yaml +++ b/sig/oVirt/src-openeuler/o/ovirt-cockpit-sso.yaml @@ -65,4 +65,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/oVirt/src-openeuler/o/ovirt-dependencies.yaml b/sig/oVirt/src-openeuler/o/ovirt-dependencies.yaml index f5f7fcdf84312dae0b7d92bf7e3a218338ec3d21..8b759f6ca323dfa448fffc96e4130639f391cf71 100644 --- a/sig/oVirt/src-openeuler/o/ovirt-dependencies.yaml +++ b/sig/oVirt/src-openeuler/o/ovirt-dependencies.yaml @@ -61,4 +61,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/oVirt/src-openeuler/o/ovirt-engine-dwh.yaml b/sig/oVirt/src-openeuler/o/ovirt-engine-dwh.yaml index c35f08798f14cd31e9d96d7930f48760c3ffff0e..8d9e5d3bba5358e8e67807b945cc9b01346e913c 100644 --- a/sig/oVirt/src-openeuler/o/ovirt-engine-dwh.yaml +++ b/sig/oVirt/src-openeuler/o/ovirt-engine-dwh.yaml @@ -64,4 +64,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/oVirt/src-openeuler/o/ovirt-engine-extension-aaa-jdbc.yaml b/sig/oVirt/src-openeuler/o/ovirt-engine-extension-aaa-jdbc.yaml index 541477952fbc6f36cad63ee8e0d3e7d96f442046..a4ba0544ab0a28659897710d7547d78d621c0c33 100644 --- a/sig/oVirt/src-openeuler/o/ovirt-engine-extension-aaa-jdbc.yaml +++ b/sig/oVirt/src-openeuler/o/ovirt-engine-extension-aaa-jdbc.yaml @@ -65,4 +65,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/oVirt/src-openeuler/o/ovirt-engine-extensions-api.yaml b/sig/oVirt/src-openeuler/o/ovirt-engine-extensions-api.yaml index 76a66b7f6db58974622e566fe602b93e0cc945b9..da33b90e8da1875f67b805864f362aad3317a590 100644 --- a/sig/oVirt/src-openeuler/o/ovirt-engine-extensions-api.yaml +++ b/sig/oVirt/src-openeuler/o/ovirt-engine-extensions-api.yaml @@ -65,4 +65,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/oVirt/src-openeuler/o/ovirt-engine-metrics.yaml b/sig/oVirt/src-openeuler/o/ovirt-engine-metrics.yaml index fdd2bfed153f13bee54e9e4440727bc2f675e204..a848327c8c4c95943c1983dc17471320e9208a87 100644 --- a/sig/oVirt/src-openeuler/o/ovirt-engine-metrics.yaml +++ b/sig/oVirt/src-openeuler/o/ovirt-engine-metrics.yaml @@ -64,4 +64,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/oVirt/src-openeuler/o/ovirt-engine-nodejs-modules.yaml b/sig/oVirt/src-openeuler/o/ovirt-engine-nodejs-modules.yaml index b206368d4774ca4f01984d0b81ef6f7c77be2187..73ec55df6b8fbebfcbbe97bd776c48b4dab4684e 100644 --- a/sig/oVirt/src-openeuler/o/ovirt-engine-nodejs-modules.yaml +++ b/sig/oVirt/src-openeuler/o/ovirt-engine-nodejs-modules.yaml @@ -64,4 +64,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/oVirt/src-openeuler/o/ovirt-engine-ui-extensions.yaml b/sig/oVirt/src-openeuler/o/ovirt-engine-ui-extensions.yaml index 2dc390223fa6ab927ea5ee38e44597558ee57ed3..8ebbf26383e5050aae79c242602cba1a1eced943 100644 --- a/sig/oVirt/src-openeuler/o/ovirt-engine-ui-extensions.yaml +++ b/sig/oVirt/src-openeuler/o/ovirt-engine-ui-extensions.yaml @@ -64,4 +64,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/oVirt/src-openeuler/o/ovirt-engine-wildfly-overlay.yaml b/sig/oVirt/src-openeuler/o/ovirt-engine-wildfly-overlay.yaml index f98345423c1672a0674ebc49fa5e86e93e5eed43..027e1865a4018547ab1ee30879a8baf05527cd86 100644 --- a/sig/oVirt/src-openeuler/o/ovirt-engine-wildfly-overlay.yaml +++ b/sig/oVirt/src-openeuler/o/ovirt-engine-wildfly-overlay.yaml @@ -64,4 +64,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/oVirt/src-openeuler/o/ovirt-engine-wildfly.yaml b/sig/oVirt/src-openeuler/o/ovirt-engine-wildfly.yaml index b326093e3a8c8dfc786623b17ccb8d9587a4e365..a3219820d14f4bfa011c8107a2a4369ee3054715 100644 --- a/sig/oVirt/src-openeuler/o/ovirt-engine-wildfly.yaml +++ b/sig/oVirt/src-openeuler/o/ovirt-engine-wildfly.yaml @@ -65,4 +65,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/oVirt/src-openeuler/o/ovirt-engine.yaml b/sig/oVirt/src-openeuler/o/ovirt-engine.yaml index 58c8e3602b23f081578360326ead9eab867e96ef..84766bb85499855978e1ce219cb19cd50a957cf2 100644 --- a/sig/oVirt/src-openeuler/o/ovirt-engine.yaml +++ b/sig/oVirt/src-openeuler/o/ovirt-engine.yaml @@ -64,4 +64,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/oVirt/src-openeuler/o/ovirt-host.yaml b/sig/oVirt/src-openeuler/o/ovirt-host.yaml index ca0adfd523e276996e3c15fa44bd808e33bb0290..ea3e664b8d374f966d3a2e96001451ff83d0f652 100644 --- a/sig/oVirt/src-openeuler/o/ovirt-host.yaml +++ b/sig/oVirt/src-openeuler/o/ovirt-host.yaml @@ -57,4 +57,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/oVirt/src-openeuler/o/ovirt-hosted-engine-ha.yaml b/sig/oVirt/src-openeuler/o/ovirt-hosted-engine-ha.yaml index 9ff4d0f96d43d32c922abcd538f6db0854b07cfa..9df809d2b599eb195f9574d1c9d97e4a85e2cd7a 100644 --- a/sig/oVirt/src-openeuler/o/ovirt-hosted-engine-ha.yaml +++ b/sig/oVirt/src-openeuler/o/ovirt-hosted-engine-ha.yaml @@ -57,4 +57,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/oVirt/src-openeuler/o/ovirt-hosted-engine-setup.yaml b/sig/oVirt/src-openeuler/o/ovirt-hosted-engine-setup.yaml index a14cdcc21f803d9c0bc3149844bfb5e8bd26807d..d5d5ed875e6d66fad9bb041e64367087191dbdf1 100644 --- a/sig/oVirt/src-openeuler/o/ovirt-hosted-engine-setup.yaml +++ b/sig/oVirt/src-openeuler/o/ovirt-hosted-engine-setup.yaml @@ -57,4 +57,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/oVirt/src-openeuler/o/ovirt-imageio.yaml b/sig/oVirt/src-openeuler/o/ovirt-imageio.yaml index 1b2c36141f998e0849855251b02f4bcc066efaba..bcd56705bbdd2d867fb6b716b9b7e4c392ef0ef3 100644 --- a/sig/oVirt/src-openeuler/o/ovirt-imageio.yaml +++ b/sig/oVirt/src-openeuler/o/ovirt-imageio.yaml @@ -64,4 +64,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/oVirt/src-openeuler/o/ovirt-jboss-modules-maven-plugin.yaml b/sig/oVirt/src-openeuler/o/ovirt-jboss-modules-maven-plugin.yaml index 319561accf134915404e59483873bab32a666a49..9134a99d6c6c73f8bdd1490db1e5f87cc3ea5687 100644 --- a/sig/oVirt/src-openeuler/o/ovirt-jboss-modules-maven-plugin.yaml +++ b/sig/oVirt/src-openeuler/o/ovirt-jboss-modules-maven-plugin.yaml @@ -65,4 +65,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/oVirt/src-openeuler/o/ovirt-provider-ovn.yaml b/sig/oVirt/src-openeuler/o/ovirt-provider-ovn.yaml index c36e828bd53838c0ac5176da50b5c483656bbf7a..f0a9cf9446ea9dd2d39f18b0b8c98e50ba115eb6 100644 --- a/sig/oVirt/src-openeuler/o/ovirt-provider-ovn.yaml +++ b/sig/oVirt/src-openeuler/o/ovirt-provider-ovn.yaml @@ -55,4 +55,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/oVirt/src-openeuler/o/ovirt-setup-lib.yaml b/sig/oVirt/src-openeuler/o/ovirt-setup-lib.yaml index fcd44075dfb9b83bb1a70f86ddf909a774c98572..d8f3f1a9a4376e82b54c18507a90fe93f16d3de3 100644 --- a/sig/oVirt/src-openeuler/o/ovirt-setup-lib.yaml +++ b/sig/oVirt/src-openeuler/o/ovirt-setup-lib.yaml @@ -64,4 +64,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/oVirt/src-openeuler/o/ovirt-vmconsole.yaml b/sig/oVirt/src-openeuler/o/ovirt-vmconsole.yaml index bac31766cb1f6c250c8ded54eeddff2997409425..d8cd1b4413f9d0da99f08dcf27925d71600ae52b 100644 --- a/sig/oVirt/src-openeuler/o/ovirt-vmconsole.yaml +++ b/sig/oVirt/src-openeuler/o/ovirt-vmconsole.yaml @@ -64,4 +64,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/oVirt/src-openeuler/o/ovirt-web-ui.yaml b/sig/oVirt/src-openeuler/o/ovirt-web-ui.yaml index 61d2df287d8fdd5ac6d8a40ca7a17b4e462e14f6..70811b30f82523f56eb2aff7b52f6628d75bf648 100644 --- a/sig/oVirt/src-openeuler/o/ovirt-web-ui.yaml +++ b/sig/oVirt/src-openeuler/o/ovirt-web-ui.yaml @@ -64,4 +64,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/oVirt/src-openeuler/p/python-ansible-runner.yaml b/sig/oVirt/src-openeuler/p/python-ansible-runner.yaml index 0285a770ddb37af9d90b97bb6afbaec974b972f4..70d754041a13321d1ae6c19e5ccf1097683d3eef 100644 --- a/sig/oVirt/src-openeuler/p/python-ansible-runner.yaml +++ b/sig/oVirt/src-openeuler/p/python-ansible-runner.yaml @@ -61,4 +61,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/oVirt/src-openeuler/p/python-daemon.yaml b/sig/oVirt/src-openeuler/p/python-daemon.yaml index 9b8016ed55710f99fd80d01f1bad367bc4eab8dd..b6bbf8e34a47ef34e60da0689338033fb31ccf7d 100644 --- a/sig/oVirt/src-openeuler/p/python-daemon.yaml +++ b/sig/oVirt/src-openeuler/p/python-daemon.yaml @@ -61,4 +61,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/oVirt/src-openeuler/p/python-ovirt-engine-sdk4.yaml b/sig/oVirt/src-openeuler/p/python-ovirt-engine-sdk4.yaml index 8181a136271f770e24a3bbba55053b462ef32335..01360eaa3e95e12a6ab6d28e31faf3551af770f6 100644 --- a/sig/oVirt/src-openeuler/p/python-ovirt-engine-sdk4.yaml +++ b/sig/oVirt/src-openeuler/p/python-ovirt-engine-sdk4.yaml @@ -64,4 +64,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/oVirt/src-openeuler/r/riemann-c-client.yaml b/sig/oVirt/src-openeuler/r/riemann-c-client.yaml index 2fc445402c542f58b0eaeb6c4116028c15f7835a..26976352b7c6aa220371874e19a5002c59bc83a6 100644 --- a/sig/oVirt/src-openeuler/r/riemann-c-client.yaml +++ b/sig/oVirt/src-openeuler/r/riemann-c-client.yaml @@ -61,4 +61,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/oVirt/src-openeuler/s/safelease.yaml b/sig/oVirt/src-openeuler/s/safelease.yaml index e11d122a350cca31357bafe61532745a15f7d77a..b357eef5d943820e0712378567fe88c3cdcc5403 100644 --- a/sig/oVirt/src-openeuler/s/safelease.yaml +++ b/sig/oVirt/src-openeuler/s/safelease.yaml @@ -66,4 +66,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/oVirt/src-openeuler/s/snmp4j.yaml b/sig/oVirt/src-openeuler/s/snmp4j.yaml index 933429c77fbb82ac9cccb895747159a0dc8486d4..d96417c73f271d4865859421f76d933638306c46 100644 --- a/sig/oVirt/src-openeuler/s/snmp4j.yaml +++ b/sig/oVirt/src-openeuler/s/snmp4j.yaml @@ -61,4 +61,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/oVirt/src-openeuler/v/vdsm-jsonrpc-java.yaml b/sig/oVirt/src-openeuler/v/vdsm-jsonrpc-java.yaml index 45767e9e474a9e951d298e243fd4555a612d5864..0f73b2614f023fc0cdbc9fbc1f19d205e4b69cd9 100644 --- a/sig/oVirt/src-openeuler/v/vdsm-jsonrpc-java.yaml +++ b/sig/oVirt/src-openeuler/v/vdsm-jsonrpc-java.yaml @@ -64,4 +64,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/oVirt/src-openeuler/v/vdsm.yaml b/sig/oVirt/src-openeuler/v/vdsm.yaml index bbf62b602b95a598a9004fdde579fcfe6343f2f1..c14df2b71ce817414d715d53b09d8cb45e754469 100644 --- a/sig/oVirt/src-openeuler/v/vdsm.yaml +++ b/sig/oVirt/src-openeuler/v/vdsm.yaml @@ -64,4 +64,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/oVirt/src-openeuler/v/vhostmd.yaml b/sig/oVirt/src-openeuler/v/vhostmd.yaml index ea196e9807f8540392974f7904f07b17a1b6d2b1..7ce3dd4478d392dd0d2492ca30155e5dbff17dc7 100644 --- a/sig/oVirt/src-openeuler/v/vhostmd.yaml +++ b/sig/oVirt/src-openeuler/v/vhostmd.yaml @@ -62,4 +62,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/oVirt/src-openeuler/v/virt-manager.yaml b/sig/oVirt/src-openeuler/v/virt-manager.yaml index 64ed9dce11f2cadf555792c77fef8fc0d9ac247e..411385c1ea28f5a9d12f7079d7a0d6361f251b22 100644 --- a/sig/oVirt/src-openeuler/v/virt-manager.yaml +++ b/sig/oVirt/src-openeuler/v/virt-manager.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/oVirt/src-openeuler/v/virt-viewer.yaml b/sig/oVirt/src-openeuler/v/virt-viewer.yaml index 7c7685aad3c888b323c0ae4db4e8cabd0f7cd683..90f5c1122a13621d6d1eb51c74595309272c4471 100644 --- a/sig/oVirt/src-openeuler/v/virt-viewer.yaml +++ b/sig/oVirt/src-openeuler/v/virt-viewer.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-AccLib/src-openeuler/k/kae_driver.yaml b/sig/sig-AccLib/src-openeuler/k/kae_driver.yaml index 91ed931b5c4feac5af658d93def218d000df41f5..d64139fed1a19bed3e1002f9dd169c062bfd4c0f 100644 --- a/sig/sig-AccLib/src-openeuler/k/kae_driver.yaml +++ b/sig/sig-AccLib/src-openeuler/k/kae_driver.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-AccLib/src-openeuler/l/libwd.yaml b/sig/sig-AccLib/src-openeuler/l/libwd.yaml index 1a1c34eab09549df2cf4f66d2196ebb2bcae2ced..109d8cad3877616eefed79e920a32c13b2fd0d22 100644 --- a/sig/sig-AccLib/src-openeuler/l/libwd.yaml +++ b/sig/sig-AccLib/src-openeuler/l/libwd.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-AccLib/src-openeuler/u/uadk_engine.yaml b/sig/sig-AccLib/src-openeuler/u/uadk_engine.yaml index 1c7416d55a5f2b84470d1dcd113fa31ac22ac8dd..f41965d39763e82935146545571be7640158d23c 100644 --- a/sig/sig-AccLib/src-openeuler/u/uadk_engine.yaml +++ b/sig/sig-AccLib/src-openeuler/u/uadk_engine.yaml @@ -46,4 +46,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-CloudNative/src-openeuler/a/alertmanager.yaml b/sig/sig-CloudNative/src-openeuler/a/alertmanager.yaml index 4cf50c1e09cb63f3d1415f9d67ae0ccc07ebd39c..09b37736ee270562cef6d4b3c5b6f12ad0f5272e 100644 --- a/sig/sig-CloudNative/src-openeuler/a/alertmanager.yaml +++ b/sig/sig-CloudNative/src-openeuler/a/alertmanager.yaml @@ -64,4 +64,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-CloudNative/src-openeuler/b/bats.yaml b/sig/sig-CloudNative/src-openeuler/b/bats.yaml index 2d37ba15370440940e4f493092a55737a476da7b..55199fe3b82cbc597b89bf8fbe3ef6302d8723dd 100644 --- a/sig/sig-CloudNative/src-openeuler/b/bats.yaml +++ b/sig/sig-CloudNative/src-openeuler/b/bats.yaml @@ -22,4 +22,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-CloudNative/src-openeuler/b/blackbox_exporter.yaml b/sig/sig-CloudNative/src-openeuler/b/blackbox_exporter.yaml index cc78c7e15686f9e9c0445b4dd36d8ad9ecdbb451..900a487dfd089730eaae002051afd2ebf3f86a9b 100644 --- a/sig/sig-CloudNative/src-openeuler/b/blackbox_exporter.yaml +++ b/sig/sig-CloudNative/src-openeuler/b/blackbox_exporter.yaml @@ -50,4 +50,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-CloudNative/src-openeuler/b/buildah.yaml b/sig/sig-CloudNative/src-openeuler/b/buildah.yaml index 75dcb29ab5e7409d72197d1db671d64c95fe0563..5f11f90910becef98d5445d50b36f4fc4f25acba 100644 --- a/sig/sig-CloudNative/src-openeuler/b/buildah.yaml +++ b/sig/sig-CloudNative/src-openeuler/b/buildah.yaml @@ -35,4 +35,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-CloudNative/src-openeuler/b/busybox.yaml b/sig/sig-CloudNative/src-openeuler/b/busybox.yaml index a6fb4ddebe9bd1f6ad0039969786a1d1390c6526..216d89404c8ba8bc2a75e1fb566af42f51728099 100644 --- a/sig/sig-CloudNative/src-openeuler/b/busybox.yaml +++ b/sig/sig-CloudNative/src-openeuler/b/busybox.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-CloudNative/src-openeuler/b/butane.yaml b/sig/sig-CloudNative/src-openeuler/b/butane.yaml index 81291b534f89d4c70403cf5be02fb9c0137f6500..cc312d8597824b135949c93b6aba45dc2b590d24 100644 --- a/sig/sig-CloudNative/src-openeuler/b/butane.yaml +++ b/sig/sig-CloudNative/src-openeuler/b/butane.yaml @@ -29,4 +29,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-CloudNative/src-openeuler/c/cadvisor.yaml b/sig/sig-CloudNative/src-openeuler/c/cadvisor.yaml index c5ce85963fb7eefa90069f0a4c581b8a7753f50b..969b01345b521ed5e46d45dd8349fad2b264a6eb 100644 --- a/sig/sig-CloudNative/src-openeuler/c/cadvisor.yaml +++ b/sig/sig-CloudNative/src-openeuler/c/cadvisor.yaml @@ -58,4 +58,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-CloudNative/src-openeuler/c/catatonit.yaml b/sig/sig-CloudNative/src-openeuler/c/catatonit.yaml index de546d10a6fe6222a069a1d74dcdb79ed2dd86c6..ba51113818391a98adcd01fd20bfd245099243a2 100644 --- a/sig/sig-CloudNative/src-openeuler/c/catatonit.yaml +++ b/sig/sig-CloudNative/src-openeuler/c/catatonit.yaml @@ -46,4 +46,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-CloudNative/src-openeuler/c/container-selinux.yaml b/sig/sig-CloudNative/src-openeuler/c/container-selinux.yaml index 657392b3aa254a4e0f3854069907792b4481f478..e30667506e6709ff694b4e40b101f20aea792c6f 100644 --- a/sig/sig-CloudNative/src-openeuler/c/container-selinux.yaml +++ b/sig/sig-CloudNative/src-openeuler/c/container-selinux.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-CloudNative/src-openeuler/c/containerd.yaml b/sig/sig-CloudNative/src-openeuler/c/containerd.yaml index 221404f1384bf5abfdf0c843da327dc46e559662..dd22775eb1a075f4de8b97a6e89d36ceb947a861 100644 --- a/sig/sig-CloudNative/src-openeuler/c/containerd.yaml +++ b/sig/sig-CloudNative/src-openeuler/c/containerd.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-CloudNative/src-openeuler/c/containernetworking-plugins.yaml b/sig/sig-CloudNative/src-openeuler/c/containernetworking-plugins.yaml index eeefadbc27ad6a960df1e51c458e3babfb5c1620..ea1b6f7c21a49d14fe6754e4f089310089b91459 100644 --- a/sig/sig-CloudNative/src-openeuler/c/containernetworking-plugins.yaml +++ b/sig/sig-CloudNative/src-openeuler/c/containernetworking-plugins.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-CloudNative/src-openeuler/c/containers-common.yaml b/sig/sig-CloudNative/src-openeuler/c/containers-common.yaml index 6a6560947bd019dc81613e50345e670e1b470136..275ef99218f82b7969a064e8c24ff324516c46cf 100644 --- a/sig/sig-CloudNative/src-openeuler/c/containers-common.yaml +++ b/sig/sig-CloudNative/src-openeuler/c/containers-common.yaml @@ -47,4 +47,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-CloudNative/src-openeuler/c/coredns.yaml b/sig/sig-CloudNative/src-openeuler/c/coredns.yaml index 765c9758f02d82ad98553ef24a29a7d82dd52b5c..1794a12ca9c6bd4cf036410747444c2c389377a4 100644 --- a/sig/sig-CloudNative/src-openeuler/c/coredns.yaml +++ b/sig/sig-CloudNative/src-openeuler/c/coredns.yaml @@ -64,4 +64,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-CloudNative/src-openeuler/c/cri-o.yaml b/sig/sig-CloudNative/src-openeuler/c/cri-o.yaml index fe62de5d04d0e777a75205b5f743dd929c6f57f2..8dd4d8b158c9200ea7413a3d6e02664ae9f7e6a3 100644 --- a/sig/sig-CloudNative/src-openeuler/c/cri-o.yaml +++ b/sig/sig-CloudNative/src-openeuler/c/cri-o.yaml @@ -50,4 +50,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-CloudNative/src-openeuler/c/cri-tools.yaml b/sig/sig-CloudNative/src-openeuler/c/cri-tools.yaml index 28c46e1aea51fc63000ccaeeeb519c464e9bfe94..fe6faab9c1ddb768054f0150b91850aafb2246d0 100644 --- a/sig/sig-CloudNative/src-openeuler/c/cri-tools.yaml +++ b/sig/sig-CloudNative/src-openeuler/c/cri-tools.yaml @@ -49,4 +49,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-CloudNative/src-openeuler/c/crun.yaml b/sig/sig-CloudNative/src-openeuler/c/crun.yaml index 59b07de178543fd2ac51b4f863e76d5536dd4d70..87c9c9bb24b5021a7c6dc7911a5f41fe2fa7ce2b 100644 --- a/sig/sig-CloudNative/src-openeuler/c/crun.yaml +++ b/sig/sig-CloudNative/src-openeuler/c/crun.yaml @@ -46,4 +46,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-CloudNative/src-openeuler/d/docker-client-java.yaml b/sig/sig-CloudNative/src-openeuler/d/docker-client-java.yaml index 772f670dcb776e7a7daa0edb3165092c21faef04..8c9a14743dbc3726b2be63598c410b504700f26e 100644 --- a/sig/sig-CloudNative/src-openeuler/d/docker-client-java.yaml +++ b/sig/sig-CloudNative/src-openeuler/d/docker-client-java.yaml @@ -55,4 +55,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-CloudNative/src-openeuler/d/docker-compose.yaml b/sig/sig-CloudNative/src-openeuler/d/docker-compose.yaml index ee48941e81f81cfb1d52320a33440f30d6046b3c..1605eb9cf2aaccd90258282e1f52f3a8938eb995 100644 --- a/sig/sig-CloudNative/src-openeuler/d/docker-compose.yaml +++ b/sig/sig-CloudNative/src-openeuler/d/docker-compose.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-CloudNative/src-openeuler/d/docker.yaml b/sig/sig-CloudNative/src-openeuler/d/docker.yaml index 9f780de579ddd0b05ca8e7408659a11cb6dc26bc..ebcf28beb1467d15a5da39d108a9309de131ae92 100644 --- a/sig/sig-CloudNative/src-openeuler/d/docker.yaml +++ b/sig/sig-CloudNative/src-openeuler/d/docker.yaml @@ -63,4 +63,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-CloudNative/src-openeuler/d/dumb-init.yaml b/sig/sig-CloudNative/src-openeuler/d/dumb-init.yaml index 5757031b3bd3f16cd9b049c12764ec46d710f15f..9f102901dc181d56e5eb5eb92e0e67b000224df8 100644 --- a/sig/sig-CloudNative/src-openeuler/d/dumb-init.yaml +++ b/sig/sig-CloudNative/src-openeuler/d/dumb-init.yaml @@ -32,4 +32,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-CloudNative/src-openeuler/e/eggo.yaml b/sig/sig-CloudNative/src-openeuler/e/eggo.yaml index bb80c7b7b5dc19ba905dc469e75f65721f277c38..21c3adff4cf3fb0643e212326b5e6a8b6c920db3 100644 --- a/sig/sig-CloudNative/src-openeuler/e/eggo.yaml +++ b/sig/sig-CloudNative/src-openeuler/e/eggo.yaml @@ -59,4 +59,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-CloudNative/src-openeuler/e/etcd.yaml b/sig/sig-CloudNative/src-openeuler/e/etcd.yaml index 10c18e50130f68567c999936f00152359009e2b6..42bb04491fa133b0f18461c67c6d397bf2032f0a 100644 --- a/sig/sig-CloudNative/src-openeuler/e/etcd.yaml +++ b/sig/sig-CloudNative/src-openeuler/e/etcd.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-CloudNative/src-openeuler/f/fuse-overlayfs.yaml b/sig/sig-CloudNative/src-openeuler/f/fuse-overlayfs.yaml index 8ed3903946ac581a98fde0ba89e6742a4e822aea..2818e343a5e28926c3c66376b86de60886210db7 100644 --- a/sig/sig-CloudNative/src-openeuler/f/fuse-overlayfs.yaml +++ b/sig/sig-CloudNative/src-openeuler/f/fuse-overlayfs.yaml @@ -46,4 +46,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-CloudNative/src-openeuler/f/fuse-sshfs.yaml b/sig/sig-CloudNative/src-openeuler/f/fuse-sshfs.yaml index 70deff7a28c5aca5454327f8dbebc9183e91e8af..acd404b2954adec2614a0e756896cd6e2adfb195 100644 --- a/sig/sig-CloudNative/src-openeuler/f/fuse-sshfs.yaml +++ b/sig/sig-CloudNative/src-openeuler/f/fuse-sshfs.yaml @@ -46,4 +46,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-CloudNative/src-openeuler/j/jboss-parent.yaml b/sig/sig-CloudNative/src-openeuler/j/jboss-parent.yaml index 60e399a6152963d1c370fa527360591153393451..e10127eb3aaed6371b7ae39030bd6ce2f323c996 100644 --- a/sig/sig-CloudNative/src-openeuler/j/jboss-parent.yaml +++ b/sig/sig-CloudNative/src-openeuler/j/jboss-parent.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-CloudNative/src-openeuler/k/KubeOS.yaml b/sig/sig-CloudNative/src-openeuler/k/KubeOS.yaml index 095cfddd6b255b43120d462c272f97737db041e4..67c75addcffdaf6865e05ec553a24c318e26de5b 100644 --- a/sig/sig-CloudNative/src-openeuler/k/KubeOS.yaml +++ b/sig/sig-CloudNative/src-openeuler/k/KubeOS.yaml @@ -58,4 +58,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-CloudNative/src-openeuler/k/kata-containers.yaml b/sig/sig-CloudNative/src-openeuler/k/kata-containers.yaml index 71d98f392f8a7a864d17ed3c36a6aeefdc9e1a9c..56de7c1a0c7a57efa957adfb024c0774894565d5 100644 --- a/sig/sig-CloudNative/src-openeuler/k/kata-containers.yaml +++ b/sig/sig-CloudNative/src-openeuler/k/kata-containers.yaml @@ -73,4 +73,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-CloudNative/src-openeuler/k/kata_integration.yaml b/sig/sig-CloudNative/src-openeuler/k/kata_integration.yaml index 7b716c089a6f4e386515a95e1509f41f14823d0e..2a70f8c01abefb4f85fd0761b9137e969490d111 100644 --- a/sig/sig-CloudNative/src-openeuler/k/kata_integration.yaml +++ b/sig/sig-CloudNative/src-openeuler/k/kata_integration.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-CloudNative/src-openeuler/k/kuasar.yaml b/sig/sig-CloudNative/src-openeuler/k/kuasar.yaml index 4aecf50bd993e9be42aa69a13a88bd5ee1f1eade..78d32b7045244aba542f0427ae5b7f041198e0e0 100644 --- a/sig/sig-CloudNative/src-openeuler/k/kuasar.yaml +++ b/sig/sig-CloudNative/src-openeuler/k/kuasar.yaml @@ -23,4 +23,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-CloudNative/src-openeuler/k/kubernetes.yaml b/sig/sig-CloudNative/src-openeuler/k/kubernetes.yaml index 0f299449b54014007b612bd8cec273cf2619e28a..d837823167fd498ff56c6d02ef844984a30e3176 100644 --- a/sig/sig-CloudNative/src-openeuler/k/kubernetes.yaml +++ b/sig/sig-CloudNative/src-openeuler/k/kubernetes.yaml @@ -73,4 +73,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-CloudNative/src-openeuler/l/libcgroup.yaml b/sig/sig-CloudNative/src-openeuler/l/libcgroup.yaml index bb7ec65feb5b87a6fb52242e7567d7c13a149478..de121339147a9535a1f139bdf7c4fbd751007a28 100644 --- a/sig/sig-CloudNative/src-openeuler/l/libcgroup.yaml +++ b/sig/sig-CloudNative/src-openeuler/l/libcgroup.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-CloudNative/src-openeuler/l/libevhtp.yaml b/sig/sig-CloudNative/src-openeuler/l/libevhtp.yaml index e73cebe1c9ab0ed9ad4e2c3cd9197a29a7197506..39c7cd41b5b61de8839cc03b81c214ca53f606d2 100644 --- a/sig/sig-CloudNative/src-openeuler/l/libevhtp.yaml +++ b/sig/sig-CloudNative/src-openeuler/l/libevhtp.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-CloudNative/src-openeuler/l/libslirp.yaml b/sig/sig-CloudNative/src-openeuler/l/libslirp.yaml index 20cd22ec9b01f1d6834a3e608bdbc57c6b173241..76db62aa548ba72df559197514e664b1ae3d23d5 100644 --- a/sig/sig-CloudNative/src-openeuler/l/libslirp.yaml +++ b/sig/sig-CloudNative/src-openeuler/l/libslirp.yaml @@ -47,4 +47,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-CloudNative/src-openeuler/l/libvarlink.yaml b/sig/sig-CloudNative/src-openeuler/l/libvarlink.yaml index ba0462101e088928f393b249a51afd2e83a11f5b..a94513d9b0990b4023bd1479db846b50ced5d4c8 100644 --- a/sig/sig-CloudNative/src-openeuler/l/libvarlink.yaml +++ b/sig/sig-CloudNative/src-openeuler/l/libvarlink.yaml @@ -46,4 +46,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-CloudNative/src-openeuler/m/moby.yaml b/sig/sig-CloudNative/src-openeuler/m/moby.yaml index f52c47743b29f71fc9f0056582b746e14ab74644..8f0a506c35792d3507ae1bb0d1c105a590ca240a 100644 --- a/sig/sig-CloudNative/src-openeuler/m/moby.yaml +++ b/sig/sig-CloudNative/src-openeuler/m/moby.yaml @@ -28,4 +28,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-CloudNative/src-openeuler/n/netavark.yaml b/sig/sig-CloudNative/src-openeuler/n/netavark.yaml index aa3348c29a078215c271e8a335bf3574cff29cbd..c87de85d136776b9d9b7ff929dc4205c6ae093bd 100644 --- a/sig/sig-CloudNative/src-openeuler/n/netavark.yaml +++ b/sig/sig-CloudNative/src-openeuler/n/netavark.yaml @@ -37,4 +37,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-CloudNative/src-openeuler/n/node_exporter.yaml b/sig/sig-CloudNative/src-openeuler/n/node_exporter.yaml index f5719c7d4fa4ee33ab4fda079eeb6a7342e53990..d1343987bafe2e652d01e267e3caf1d72338745d 100644 --- a/sig/sig-CloudNative/src-openeuler/n/node_exporter.yaml +++ b/sig/sig-CloudNative/src-openeuler/n/node_exporter.yaml @@ -52,4 +52,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-CloudNative/src-openeuler/o/opentofu.yaml b/sig/sig-CloudNative/src-openeuler/o/opentofu.yaml index 410e0c6071a177583cf87a3a017dd16aeda0827b..086c8f95d7090608650c0e304c33b5b70ed9cbd0 100644 --- a/sig/sig-CloudNative/src-openeuler/o/opentofu.yaml +++ b/sig/sig-CloudNative/src-openeuler/o/opentofu.yaml @@ -20,4 +20,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-CloudNative/src-openeuler/p/parallel.yaml b/sig/sig-CloudNative/src-openeuler/p/parallel.yaml index 08e1efac402dca95bdbafdf2b77d69ede398a0c2..437128c25243ec046a5e06b37fc02fd54edb1021 100644 --- a/sig/sig-CloudNative/src-openeuler/p/parallel.yaml +++ b/sig/sig-CloudNative/src-openeuler/p/parallel.yaml @@ -23,4 +23,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-CloudNative/src-openeuler/p/podman.yaml b/sig/sig-CloudNative/src-openeuler/p/podman.yaml index a849d1a5db6d9a445df9386399be6a2b0cc9b310..24ff8ba420e5ec72063a9cd9fe94451adcc06c9e 100644 --- a/sig/sig-CloudNative/src-openeuler/p/podman.yaml +++ b/sig/sig-CloudNative/src-openeuler/p/podman.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-CloudNative/src-openeuler/p/prometheus.yaml b/sig/sig-CloudNative/src-openeuler/p/prometheus.yaml index 0598d19f129f67abafa30143294423771ff9a83f..b314f2a3e3c083d43bc28de1dd7fc1eb09ce604d 100644 --- a/sig/sig-CloudNative/src-openeuler/p/prometheus.yaml +++ b/sig/sig-CloudNative/src-openeuler/p/prometheus.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-CloudNative/src-openeuler/p/promu.yaml b/sig/sig-CloudNative/src-openeuler/p/promu.yaml index 48fd837f040d844c5f7400e0305dcefb5cf54b4e..3c84de993912210047666cead4e8000bc9e70623 100644 --- a/sig/sig-CloudNative/src-openeuler/p/promu.yaml +++ b/sig/sig-CloudNative/src-openeuler/p/promu.yaml @@ -64,4 +64,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-CloudNative/src-openeuler/p/protobuf.yaml b/sig/sig-CloudNative/src-openeuler/p/protobuf.yaml index 1bca766eff086a74ca30ac40ec0bd2a0ef8995da..7f73a34dd77a085dfb2cb9ed329a0fe526561b22 100644 --- a/sig/sig-CloudNative/src-openeuler/p/protobuf.yaml +++ b/sig/sig-CloudNative/src-openeuler/p/protobuf.yaml @@ -99,6 +99,9 @@ branches: - name: Multi-Version_OpenStack-Antelope_openEuler-25.03 type: protected create_from: Multi-Version_OpenStack-Antelope_openEuler-24.03-LTS-SP1 +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next - name: Multi-Version_ray_openEuler-22.03-LTS-SP4 type: protected create_from: openEuler-22.03-LTS-SP4 diff --git a/sig/sig-CloudNative/src-openeuler/p/pushgateway.yaml b/sig/sig-CloudNative/src-openeuler/p/pushgateway.yaml index df273a430a9add90705573612a6c85f7f8c3ebe3..9a551a1f8ea4f88333ab17d544d38358b271390b 100644 --- a/sig/sig-CloudNative/src-openeuler/p/pushgateway.yaml +++ b/sig/sig-CloudNative/src-openeuler/p/pushgateway.yaml @@ -64,4 +64,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-CloudNative/src-openeuler/p/python-kubernetes.yaml b/sig/sig-CloudNative/src-openeuler/p/python-kubernetes.yaml index de07f763bdb359a98f7301d6c0b2dd81a2e2e54a..2e974bebfd33763abbb6680933d674081e4ba237 100644 --- a/sig/sig-CloudNative/src-openeuler/p/python-kubernetes.yaml +++ b/sig/sig-CloudNative/src-openeuler/p/python-kubernetes.yaml @@ -46,4 +46,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-CloudNative/src-openeuler/r/resaware_nri_plugins.yaml b/sig/sig-CloudNative/src-openeuler/r/resaware_nri_plugins.yaml index edc9581382b06148d9d6943b866f0789db6aad33..cd600b40ec1e167317a63d0155d7c2fc1f279546 100644 --- a/sig/sig-CloudNative/src-openeuler/r/resaware_nri_plugins.yaml +++ b/sig/sig-CloudNative/src-openeuler/r/resaware_nri_plugins.yaml @@ -1,6 +1,7 @@ name: resaware_nri_plugins upstream: https://github.com/openeuler/resaware_nri_plugins -description: The Resource Aware Plugin is a set of plugins that provide flexible allocation of container resources based on the NRI interface. +description: The Resource Aware Plugin is a set of plugins that provide flexible allocation + of container resources based on the NRI interface. branches: - name: master type: protected @@ -13,4 +14,7 @@ branches: - name: openEuler-24.03-LTS-SP1 type: protected create_from: openEuler-24.03-LTS-Next +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-CloudNative/src-openeuler/r/rubik.yaml b/sig/sig-CloudNative/src-openeuler/r/rubik.yaml index 4e706b77e1b6238e805552e342961ff2d44333ba..c2aec81ce95751fa9f9ff05c09cbe92e014bf9d5 100644 --- a/sig/sig-CloudNative/src-openeuler/r/rubik.yaml +++ b/sig/sig-CloudNative/src-openeuler/r/rubik.yaml @@ -46,4 +46,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-CloudNative/src-openeuler/r/runc.yaml b/sig/sig-CloudNative/src-openeuler/r/runc.yaml index 1b3767867b264bf4610d64caeb8a518bdb7cb02b..f2927dbf660d10ebac21f8d430b8f914ba78bd1a 100644 --- a/sig/sig-CloudNative/src-openeuler/r/runc.yaml +++ b/sig/sig-CloudNative/src-openeuler/r/runc.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-CloudNative/src-openeuler/s/skopeo.yaml b/sig/sig-CloudNative/src-openeuler/s/skopeo.yaml index 6fcc9b0c0bf9b5d408cabe5420c0bb3e6d4825ba..7be31bda5d42a92b773aaa43dc12511b162eb421 100644 --- a/sig/sig-CloudNative/src-openeuler/s/skopeo.yaml +++ b/sig/sig-CloudNative/src-openeuler/s/skopeo.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-CloudNative/src-openeuler/s/slirp4netns.yaml b/sig/sig-CloudNative/src-openeuler/s/slirp4netns.yaml index e65a97a697dc646a5a40613a20e01860ad225e9a..047cb1e4846b3ee7b90a32100e6c454ccf36986f 100644 --- a/sig/sig-CloudNative/src-openeuler/s/slirp4netns.yaml +++ b/sig/sig-CloudNative/src-openeuler/s/slirp4netns.yaml @@ -46,4 +46,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-CloudNative/src-openeuler/s/ssh-key-dir.yaml b/sig/sig-CloudNative/src-openeuler/s/ssh-key-dir.yaml index a7f41965f60350989d17e3fcd62843c0a1cacb79..9e829a5677173ca9d66a9d72051bf49719c97fa9 100644 --- a/sig/sig-CloudNative/src-openeuler/s/ssh-key-dir.yaml +++ b/sig/sig-CloudNative/src-openeuler/s/ssh-key-dir.yaml @@ -47,4 +47,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-CloudNative/src-openeuler/s/stalld.yaml b/sig/sig-CloudNative/src-openeuler/s/stalld.yaml index b08296cfaa01d8afb0939586ffa5b0f313af007e..b9eaf6f5f0e11832ac5d9d7b272b4f01d051689d 100644 --- a/sig/sig-CloudNative/src-openeuler/s/stalld.yaml +++ b/sig/sig-CloudNative/src-openeuler/s/stalld.yaml @@ -47,4 +47,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-CloudNative/src-openeuler/t/toolbox.yaml b/sig/sig-CloudNative/src-openeuler/t/toolbox.yaml index 4a4e7f188a596b6b0285cce45d98bf2ad088db44..13d52268aa51a3ef15035dbb45a6cf2a37d996dc 100644 --- a/sig/sig-CloudNative/src-openeuler/t/toolbox.yaml +++ b/sig/sig-CloudNative/src-openeuler/t/toolbox.yaml @@ -46,4 +46,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-CloudNative/src-openeuler/u/umoci.yaml b/sig/sig-CloudNative/src-openeuler/u/umoci.yaml index 57ab534b37899dbbe466beedcae3e26c9355d8f7..bf025dd8a7931f617ded97774436392a60dfc75c 100644 --- a/sig/sig-CloudNative/src-openeuler/u/umoci.yaml +++ b/sig/sig-CloudNative/src-openeuler/u/umoci.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-CloudNative/src-openeuler/v/virt-what.yaml b/sig/sig-CloudNative/src-openeuler/v/virt-what.yaml index 5547bb6bd10ce85c94c5c52335c0fd2dd2947a5b..5a765d02df34d1057c9d458b471c514a4176f7dc 100644 --- a/sig/sig-CloudNative/src-openeuler/v/virt-what.yaml +++ b/sig/sig-CloudNative/src-openeuler/v/virt-what.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-CloudNative/src-openeuler/v/virtiofsd.yaml b/sig/sig-CloudNative/src-openeuler/v/virtiofsd.yaml index a34b846b3c6d73d20d5ad46861feab6926e1c722..ac224bd779765984569a4412e8919acfe0e76800 100644 --- a/sig/sig-CloudNative/src-openeuler/v/virtiofsd.yaml +++ b/sig/sig-CloudNative/src-openeuler/v/virtiofsd.yaml @@ -19,4 +19,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-CloudNative/src-openeuler/w/WALinuxAgent.yaml b/sig/sig-CloudNative/src-openeuler/w/WALinuxAgent.yaml index f9fbb0f2467d57010c200a74f25bde7c60cd8ed6..c4e5fa40eac8f68a55ac464f3d6680e3a39d6b4d 100644 --- a/sig/sig-CloudNative/src-openeuler/w/WALinuxAgent.yaml +++ b/sig/sig-CloudNative/src-openeuler/w/WALinuxAgent.yaml @@ -46,4 +46,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-CloudNative/src-openeuler/w/WasmEngine.yaml b/sig/sig-CloudNative/src-openeuler/w/WasmEngine.yaml index ad785f94d84a49e126657576faaca7f167121af7..6e15f9a34e7831a0c7b5577a7e04de209fb4269f 100644 --- a/sig/sig-CloudNative/src-openeuler/w/WasmEngine.yaml +++ b/sig/sig-CloudNative/src-openeuler/w/WasmEngine.yaml @@ -29,4 +29,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-CloudNative/src-openeuler/z/zchunk.yaml b/sig/sig-CloudNative/src-openeuler/z/zchunk.yaml index 5bc7298380e62813e64b35a300b678c647b5b633..b19ed39ef7fbd9001f15976ef2a4bf04431ac97a 100644 --- a/sig/sig-CloudNative/src-openeuler/z/zchunk.yaml +++ b/sig/sig-CloudNative/src-openeuler/z/zchunk.yaml @@ -47,4 +47,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-CloudNative/src-openeuler/z/zram-generator.yaml b/sig/sig-CloudNative/src-openeuler/z/zram-generator.yaml index 8ab5e48aa3a955b0b2e21e22ea020597237c73a8..bfc83aa2a081c9a1b51d68a94068d0918e60cef5 100644 --- a/sig/sig-CloudNative/src-openeuler/z/zram-generator.yaml +++ b/sig/sig-CloudNative/src-openeuler/z/zram-generator.yaml @@ -46,4 +46,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-Compatibility-Infra/src-openeuler/k/kmod-dinghai.yaml b/sig/sig-Compatibility-Infra/src-openeuler/k/kmod-dinghai.yaml index 676a2171073ab097990252f7c71226528d30c308..1e694770c2e61e14be43655324eda5da6bbb4fd6 100644 --- a/sig/sig-Compatibility-Infra/src-openeuler/k/kmod-dinghai.yaml +++ b/sig/sig-Compatibility-Infra/src-openeuler/k/kmod-dinghai.yaml @@ -4,4 +4,7 @@ upstream: https://gitee.com/king7290/kmod-dinghai.git branches: - name: master type: protected -type: public \ No newline at end of file +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next +type: public diff --git a/sig/sig-Compatibility-Infra/src-openeuler/o/oec-hardware.yaml b/sig/sig-Compatibility-Infra/src-openeuler/o/oec-hardware.yaml index 8be69902a1eb1d5123b6b08a6c61c811d5ab3e38..827d05797f22c04a88a5ec2b31c403502c0d4ea1 100644 --- a/sig/sig-Compatibility-Infra/src-openeuler/o/oec-hardware.yaml +++ b/sig/sig-Compatibility-Infra/src-openeuler/o/oec-hardware.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-Compatibility-Infra/src-openeuler/o/oepkgs-repos.yaml b/sig/sig-Compatibility-Infra/src-openeuler/o/oepkgs-repos.yaml index 572a45e40b579238bd558f8d5f15a5a8b009e518..374e0a4e5d0919df71bcf64e5aeb8305f28841e9 100644 --- a/sig/sig-Compatibility-Infra/src-openeuler/o/oepkgs-repos.yaml +++ b/sig/sig-Compatibility-Infra/src-openeuler/o/oepkgs-repos.yaml @@ -50,4 +50,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-Compatibility-Infra/src-openeuler/q/qla2xxx.yaml b/sig/sig-Compatibility-Infra/src-openeuler/q/qla2xxx.yaml index 6f1072cb77539bad9caa12aeaac39932d2914a81..0cf41a5761ef45f0a833a9a9180bdad1154f2b68 100644 --- a/sig/sig-Compatibility-Infra/src-openeuler/q/qla2xxx.yaml +++ b/sig/sig-Compatibility-Infra/src-openeuler/q/qla2xxx.yaml @@ -50,4 +50,7 @@ branches: - name: openEuler-24.09 type: protected create_from: master +- name: openEuler-24.03-LTS-Next + type: protected + create_from: openEuler-24.03-LTS-SP2 type: public diff --git a/sig/sig-DDE/src-openeuler/c/cryfs.yaml b/sig/sig-DDE/src-openeuler/c/cryfs.yaml index 3297db4fc8e745987e42f4ccd797388fde88ae6e..bc1a68ebc821bfa209868c6637353b3e661312fc 100644 --- a/sig/sig-DDE/src-openeuler/c/cryfs.yaml +++ b/sig/sig-DDE/src-openeuler/c/cryfs.yaml @@ -52,4 +52,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-DDE/src-openeuler/d/dareader.yaml b/sig/sig-DDE/src-openeuler/d/dareader.yaml index f051787677c25ac116b9681061da75080a0fc3b7..87385653937edebf29db27e63dfd2aa5c743386a 100644 --- a/sig/sig-DDE/src-openeuler/d/dareader.yaml +++ b/sig/sig-DDE/src-openeuler/d/dareader.yaml @@ -31,4 +31,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-DDE/src-openeuler/d/dde-account-faces.yaml b/sig/sig-DDE/src-openeuler/d/dde-account-faces.yaml index c8e1b376f34efc7bdcaf8c817b3ea8d93ebbb63c..a677091ca048c50ebed7e0d19a70174c10d22565 100644 --- a/sig/sig-DDE/src-openeuler/d/dde-account-faces.yaml +++ b/sig/sig-DDE/src-openeuler/d/dde-account-faces.yaml @@ -64,4 +64,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-DDE/src-openeuler/d/dde-api.yaml b/sig/sig-DDE/src-openeuler/d/dde-api.yaml index c93a3eb523b4058b3a8133b992ee82803ba39b33..0d995b1f33168b98a44784300f73b0bdce319d82 100644 --- a/sig/sig-DDE/src-openeuler/d/dde-api.yaml +++ b/sig/sig-DDE/src-openeuler/d/dde-api.yaml @@ -64,4 +64,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-DDE/src-openeuler/d/dde-app-services.yaml b/sig/sig-DDE/src-openeuler/d/dde-app-services.yaml index ace502e98f27ac5eec9e725fd7bf54db035bc670..aa959a0da8d494a2f7902558f4d840fdf70fddf5 100644 --- a/sig/sig-DDE/src-openeuler/d/dde-app-services.yaml +++ b/sig/sig-DDE/src-openeuler/d/dde-app-services.yaml @@ -31,4 +31,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-DDE/src-openeuler/d/dde-calendar.yaml b/sig/sig-DDE/src-openeuler/d/dde-calendar.yaml index a6a26527ec65a5f7f0411217cf114174063dc555..7c0bd07e8514d85d8537fbdfa6d5897dcf581a2e 100644 --- a/sig/sig-DDE/src-openeuler/d/dde-calendar.yaml +++ b/sig/sig-DDE/src-openeuler/d/dde-calendar.yaml @@ -64,4 +64,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-DDE/src-openeuler/d/dde-clipboard.yaml b/sig/sig-DDE/src-openeuler/d/dde-clipboard.yaml index e6f1d0de65f380a07daa3c9184cae6f6a78b6723..cdb91bfe3ae0272392bc5ca3df280ecc0ec4dc32 100644 --- a/sig/sig-DDE/src-openeuler/d/dde-clipboard.yaml +++ b/sig/sig-DDE/src-openeuler/d/dde-clipboard.yaml @@ -64,4 +64,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-DDE/src-openeuler/d/dde-control-center.yaml b/sig/sig-DDE/src-openeuler/d/dde-control-center.yaml index e195cf98bb9366a8b98b016dd40e54ce45523b91..7996ed85734b66be45f3a5bc4fabaf598c48ca03 100644 --- a/sig/sig-DDE/src-openeuler/d/dde-control-center.yaml +++ b/sig/sig-DDE/src-openeuler/d/dde-control-center.yaml @@ -64,4 +64,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-DDE/src-openeuler/d/dde-daemon.yaml b/sig/sig-DDE/src-openeuler/d/dde-daemon.yaml index f89c777de2ad78a3ab22d97644f2ea99fef950c1..18dc570dafde3d2dbcb697e752d239b88055aedd 100644 --- a/sig/sig-DDE/src-openeuler/d/dde-daemon.yaml +++ b/sig/sig-DDE/src-openeuler/d/dde-daemon.yaml @@ -64,4 +64,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-DDE/src-openeuler/d/dde-device-formatter.yaml b/sig/sig-DDE/src-openeuler/d/dde-device-formatter.yaml index b6bb20605b265c8f2fec679ab93dfedee61f7e35..71d670bb437f2c8c48413936f788f8468f1bcb22 100644 --- a/sig/sig-DDE/src-openeuler/d/dde-device-formatter.yaml +++ b/sig/sig-DDE/src-openeuler/d/dde-device-formatter.yaml @@ -64,4 +64,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-DDE/src-openeuler/d/dde-dock.yaml b/sig/sig-DDE/src-openeuler/d/dde-dock.yaml index f6038a33a3eb0f07d8c117e757abd21d8ca8bff3..c5cf875c29b7b01504fb22090d57a411e9977340 100644 --- a/sig/sig-DDE/src-openeuler/d/dde-dock.yaml +++ b/sig/sig-DDE/src-openeuler/d/dde-dock.yaml @@ -64,4 +64,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-DDE/src-openeuler/d/dde-file-manager.yaml b/sig/sig-DDE/src-openeuler/d/dde-file-manager.yaml index d390009b48f335a054252bd80a49748e8694959d..34e5f57bf3463754cc16270fb92b9c935c018933 100644 --- a/sig/sig-DDE/src-openeuler/d/dde-file-manager.yaml +++ b/sig/sig-DDE/src-openeuler/d/dde-file-manager.yaml @@ -64,4 +64,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-DDE/src-openeuler/d/dde-kwin.yaml b/sig/sig-DDE/src-openeuler/d/dde-kwin.yaml index 14771ea0bbe6ffe22657628492a556852c1caf4b..6c2879fb08ff573023d044e65080cc3e709aeb39 100644 --- a/sig/sig-DDE/src-openeuler/d/dde-kwin.yaml +++ b/sig/sig-DDE/src-openeuler/d/dde-kwin.yaml @@ -64,4 +64,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-DDE/src-openeuler/d/dde-launcher.yaml b/sig/sig-DDE/src-openeuler/d/dde-launcher.yaml index 25248978f1850401a1dea63aa593590d85257a56..3d9a9826796382b06d57cd3dea407e1044c88d95 100644 --- a/sig/sig-DDE/src-openeuler/d/dde-launcher.yaml +++ b/sig/sig-DDE/src-openeuler/d/dde-launcher.yaml @@ -64,4 +64,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-DDE/src-openeuler/d/dde-manual-content.yaml b/sig/sig-DDE/src-openeuler/d/dde-manual-content.yaml index cc4234675aab8a3bda548477fb3e184562508fee..a8df3980b06f77beec3ded1a15710560b63aea5b 100644 --- a/sig/sig-DDE/src-openeuler/d/dde-manual-content.yaml +++ b/sig/sig-DDE/src-openeuler/d/dde-manual-content.yaml @@ -31,4 +31,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-DDE/src-openeuler/d/dde-network-core.yaml b/sig/sig-DDE/src-openeuler/d/dde-network-core.yaml index f4c32be18fdd01f0ae029b54967a42bb294e99c4..8ee86f7efc051b6a3e7464cbd4441458095264c5 100644 --- a/sig/sig-DDE/src-openeuler/d/dde-network-core.yaml +++ b/sig/sig-DDE/src-openeuler/d/dde-network-core.yaml @@ -31,4 +31,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-DDE/src-openeuler/d/dde-polkit-agent.yaml b/sig/sig-DDE/src-openeuler/d/dde-polkit-agent.yaml index 5b7a31be45cf9d26cc79072c205faf960d5861ce..a1d5fc50fdd799ff158a619e4fd1778134a00d7d 100644 --- a/sig/sig-DDE/src-openeuler/d/dde-polkit-agent.yaml +++ b/sig/sig-DDE/src-openeuler/d/dde-polkit-agent.yaml @@ -64,4 +64,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-DDE/src-openeuler/d/dde-qt-dbus-factory.yaml b/sig/sig-DDE/src-openeuler/d/dde-qt-dbus-factory.yaml index 12bcef52b3fa7ae16ad09b1643bc363015b64866..9a2ad311318d2a2e76d77fdff93aef8de1016e8b 100644 --- a/sig/sig-DDE/src-openeuler/d/dde-qt-dbus-factory.yaml +++ b/sig/sig-DDE/src-openeuler/d/dde-qt-dbus-factory.yaml @@ -64,4 +64,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-DDE/src-openeuler/d/dde-server-industry-config.yaml b/sig/sig-DDE/src-openeuler/d/dde-server-industry-config.yaml index f772f569aa4b5fd428ef7904d60e66e4d0098a95..6f64e5c34c737bd73079998e99e3b66bfd12e256 100644 --- a/sig/sig-DDE/src-openeuler/d/dde-server-industry-config.yaml +++ b/sig/sig-DDE/src-openeuler/d/dde-server-industry-config.yaml @@ -64,4 +64,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-DDE/src-openeuler/d/dde-session-shell.yaml b/sig/sig-DDE/src-openeuler/d/dde-session-shell.yaml index 2fc8fe993522775afdd5dba85da87831f39887dd..ea0381284129c133919d313f2f3cfa677f42e42d 100644 --- a/sig/sig-DDE/src-openeuler/d/dde-session-shell.yaml +++ b/sig/sig-DDE/src-openeuler/d/dde-session-shell.yaml @@ -64,4 +64,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-DDE/src-openeuler/d/dde-session-ui.yaml b/sig/sig-DDE/src-openeuler/d/dde-session-ui.yaml index c02ec584b39ced191d698342ebd7b3e0cded29f1..2f8ba513ec94b9be177967e6dedf981c6730ef78 100644 --- a/sig/sig-DDE/src-openeuler/d/dde-session-ui.yaml +++ b/sig/sig-DDE/src-openeuler/d/dde-session-ui.yaml @@ -64,4 +64,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-DDE/src-openeuler/d/dde.yaml b/sig/sig-DDE/src-openeuler/d/dde.yaml index 4bdcc72e8ce80b78365e2956f338459fb572203f..30d24d0333617562864cb62d6d3f88edd76cbd65 100644 --- a/sig/sig-DDE/src-openeuler/d/dde.yaml +++ b/sig/sig-DDE/src-openeuler/d/dde.yaml @@ -64,4 +64,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-DDE/src-openeuler/d/deepin-anything.yaml b/sig/sig-DDE/src-openeuler/d/deepin-anything.yaml index 56697d0b5c9370c7cd931a4e924e1dadcdfb6f4c..bab334325c18aed2cbfa6efacca452fc789add1e 100644 --- a/sig/sig-DDE/src-openeuler/d/deepin-anything.yaml +++ b/sig/sig-DDE/src-openeuler/d/deepin-anything.yaml @@ -64,4 +64,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-DDE/src-openeuler/d/deepin-clone.yaml b/sig/sig-DDE/src-openeuler/d/deepin-clone.yaml index 20bcc29c4571d82a74b7ef4ee8979f7aa8430266..d36b90064173e4e5969439af5659503097bd107d 100644 --- a/sig/sig-DDE/src-openeuler/d/deepin-clone.yaml +++ b/sig/sig-DDE/src-openeuler/d/deepin-clone.yaml @@ -64,4 +64,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-DDE/src-openeuler/d/deepin-compressor.yaml b/sig/sig-DDE/src-openeuler/d/deepin-compressor.yaml index 72d2ddbc657908e76692c9be4c908b903c0cf144..c579c201903877611ccfa36cd0c0cdac4bd5baa8 100644 --- a/sig/sig-DDE/src-openeuler/d/deepin-compressor.yaml +++ b/sig/sig-DDE/src-openeuler/d/deepin-compressor.yaml @@ -65,4 +65,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-DDE/src-openeuler/d/deepin-dbus-generator.yaml b/sig/sig-DDE/src-openeuler/d/deepin-dbus-generator.yaml index 3766feee98108153d49d13c5d27a89a3a1c30f4e..1f84c56dc77737f4cfb55555c0b8101c734e4e89 100644 --- a/sig/sig-DDE/src-openeuler/d/deepin-dbus-generator.yaml +++ b/sig/sig-DDE/src-openeuler/d/deepin-dbus-generator.yaml @@ -64,4 +64,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-DDE/src-openeuler/d/deepin-default-settings.yaml b/sig/sig-DDE/src-openeuler/d/deepin-default-settings.yaml index bf65f1e5791c52cdc74c8011e605ad9a3963420e..25050d391c6bc2f8d1f2d39697c82649789454d9 100644 --- a/sig/sig-DDE/src-openeuler/d/deepin-default-settings.yaml +++ b/sig/sig-DDE/src-openeuler/d/deepin-default-settings.yaml @@ -65,4 +65,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-DDE/src-openeuler/d/deepin-desktop-base.yaml b/sig/sig-DDE/src-openeuler/d/deepin-desktop-base.yaml index e7df0c70d20c92ba2cfb8f1562afe0822a50a851..2ccdf322834b981e990d93b62b9d39b08c6a394e 100644 --- a/sig/sig-DDE/src-openeuler/d/deepin-desktop-base.yaml +++ b/sig/sig-DDE/src-openeuler/d/deepin-desktop-base.yaml @@ -64,4 +64,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-DDE/src-openeuler/d/deepin-desktop-schemas.yaml b/sig/sig-DDE/src-openeuler/d/deepin-desktop-schemas.yaml index 63f9af8fc01a717a4473e7909cfa1f70899c43fb..6d27c137168d3989089a3abfa9820f3ad2fe4060 100644 --- a/sig/sig-DDE/src-openeuler/d/deepin-desktop-schemas.yaml +++ b/sig/sig-DDE/src-openeuler/d/deepin-desktop-schemas.yaml @@ -64,4 +64,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-DDE/src-openeuler/d/deepin-devicemanager.yaml b/sig/sig-DDE/src-openeuler/d/deepin-devicemanager.yaml index dc8421495b0ff1955504cc23ffdecaf0a494dd33..9e37140b427fb1d9eb36fbae6b412681141ae725 100644 --- a/sig/sig-DDE/src-openeuler/d/deepin-devicemanager.yaml +++ b/sig/sig-DDE/src-openeuler/d/deepin-devicemanager.yaml @@ -65,4 +65,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-DDE/src-openeuler/d/deepin-draw.yaml b/sig/sig-DDE/src-openeuler/d/deepin-draw.yaml index 20a8c9f954c6f570007f60eb30624b2f129da65c..69429e6f3fdd7be30c640f05db6a399ca2ad91bc 100644 --- a/sig/sig-DDE/src-openeuler/d/deepin-draw.yaml +++ b/sig/sig-DDE/src-openeuler/d/deepin-draw.yaml @@ -49,4 +49,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-DDE/src-openeuler/d/deepin-editor.yaml b/sig/sig-DDE/src-openeuler/d/deepin-editor.yaml index 20473c1a2188bfb69221fee262e892e6c614c2fa..0957f4d34acb085948e08b7f39a60a97f3cfb25f 100644 --- a/sig/sig-DDE/src-openeuler/d/deepin-editor.yaml +++ b/sig/sig-DDE/src-openeuler/d/deepin-editor.yaml @@ -64,4 +64,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-DDE/src-openeuler/d/deepin-font-manager.yaml b/sig/sig-DDE/src-openeuler/d/deepin-font-manager.yaml index dd7567862e3175190c40745f8a9d617e7a92d4bb..275c8376e769c4d71a3650dea058c1a0fc308386 100644 --- a/sig/sig-DDE/src-openeuler/d/deepin-font-manager.yaml +++ b/sig/sig-DDE/src-openeuler/d/deepin-font-manager.yaml @@ -65,4 +65,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-DDE/src-openeuler/d/deepin-gettext-tools.yaml b/sig/sig-DDE/src-openeuler/d/deepin-gettext-tools.yaml index 6542a9561a5ac6e0001ab67eb25bf4c7c9a918c7..2275407186afbedfae1384bf2874f7e22ccb30fa 100644 --- a/sig/sig-DDE/src-openeuler/d/deepin-gettext-tools.yaml +++ b/sig/sig-DDE/src-openeuler/d/deepin-gettext-tools.yaml @@ -64,4 +64,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-DDE/src-openeuler/d/deepin-graphics-driver-manager.yaml b/sig/sig-DDE/src-openeuler/d/deepin-graphics-driver-manager.yaml index 31b8e95422a6500cc158e4828bf096ccb8eaa208..f88f3edf6f03aace9b67ac4cd0af72cb5227bcbf 100644 --- a/sig/sig-DDE/src-openeuler/d/deepin-graphics-driver-manager.yaml +++ b/sig/sig-DDE/src-openeuler/d/deepin-graphics-driver-manager.yaml @@ -64,4 +64,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-DDE/src-openeuler/d/deepin-gtk-theme.yaml b/sig/sig-DDE/src-openeuler/d/deepin-gtk-theme.yaml index 0b3784307bb5b9b6c22ac08bea67113fa20f8e0c..23264ea5c68a8ff4b3faa5b0fff4bd1a3ec65e24 100644 --- a/sig/sig-DDE/src-openeuler/d/deepin-gtk-theme.yaml +++ b/sig/sig-DDE/src-openeuler/d/deepin-gtk-theme.yaml @@ -64,4 +64,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-DDE/src-openeuler/d/deepin-icon-theme.yaml b/sig/sig-DDE/src-openeuler/d/deepin-icon-theme.yaml index 332dcdd1021e0086b50c05fcb5e1afeb6ae01ddc..1aad62edf3e104532092c9a3a45c0595ac46af20 100644 --- a/sig/sig-DDE/src-openeuler/d/deepin-icon-theme.yaml +++ b/sig/sig-DDE/src-openeuler/d/deepin-icon-theme.yaml @@ -64,4 +64,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-DDE/src-openeuler/d/deepin-image-editor.yaml b/sig/sig-DDE/src-openeuler/d/deepin-image-editor.yaml index 0fb94545d7b2e12c30c59ec84e026846741ee292..282ac9faef84d397406c8dffb1f0008dac82cbcd 100644 --- a/sig/sig-DDE/src-openeuler/d/deepin-image-editor.yaml +++ b/sig/sig-DDE/src-openeuler/d/deepin-image-editor.yaml @@ -40,4 +40,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-DDE/src-openeuler/d/deepin-image-viewer.yaml b/sig/sig-DDE/src-openeuler/d/deepin-image-viewer.yaml index 286667dbf5c2ac46bc35ed050dfd57cc542d7e98..32960b18a4b7a86cf833e9f4a94d1328192810ea 100644 --- a/sig/sig-DDE/src-openeuler/d/deepin-image-viewer.yaml +++ b/sig/sig-DDE/src-openeuler/d/deepin-image-viewer.yaml @@ -65,4 +65,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-DDE/src-openeuler/d/deepin-log-viewer.yaml b/sig/sig-DDE/src-openeuler/d/deepin-log-viewer.yaml index 00848e54b8cf030a41d2f05ed511045fd7f8bfb3..b3853bfad7ac0cfda44becc887a9a058df546b88 100644 --- a/sig/sig-DDE/src-openeuler/d/deepin-log-viewer.yaml +++ b/sig/sig-DDE/src-openeuler/d/deepin-log-viewer.yaml @@ -64,4 +64,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-DDE/src-openeuler/d/deepin-manual.yaml b/sig/sig-DDE/src-openeuler/d/deepin-manual.yaml index 59872e134b8631c94b66b471085268b730e761f5..6463c35dc582b05946e5688be4638894bb0d7267 100644 --- a/sig/sig-DDE/src-openeuler/d/deepin-manual.yaml +++ b/sig/sig-DDE/src-openeuler/d/deepin-manual.yaml @@ -53,4 +53,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-DDE/src-openeuler/d/deepin-menu.yaml b/sig/sig-DDE/src-openeuler/d/deepin-menu.yaml index 9a2a7a703a8c9c5636d4f789b35c781f8c499615..6a8cb189246c65bb1bbc69ec124f1bdb9d3f31c6 100644 --- a/sig/sig-DDE/src-openeuler/d/deepin-menu.yaml +++ b/sig/sig-DDE/src-openeuler/d/deepin-menu.yaml @@ -64,4 +64,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-DDE/src-openeuler/d/deepin-proxy.yaml b/sig/sig-DDE/src-openeuler/d/deepin-proxy.yaml index 2d69e664cc079c27bb158b6f12813454b5ec18e9..5d4aa48d80e0e5fbd6ad7a708a4bd26f1cdcc71e 100644 --- a/sig/sig-DDE/src-openeuler/d/deepin-proxy.yaml +++ b/sig/sig-DDE/src-openeuler/d/deepin-proxy.yaml @@ -43,4 +43,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-DDE/src-openeuler/d/deepin-pw-check.yaml b/sig/sig-DDE/src-openeuler/d/deepin-pw-check.yaml index e4a28f2b237d0b330b7e867e48681387c974d099..b417a705da675ad9105422ae33aead04f4a2b679 100644 --- a/sig/sig-DDE/src-openeuler/d/deepin-pw-check.yaml +++ b/sig/sig-DDE/src-openeuler/d/deepin-pw-check.yaml @@ -52,4 +52,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-DDE/src-openeuler/d/deepin-reader.yaml b/sig/sig-DDE/src-openeuler/d/deepin-reader.yaml index 8a489d3af4b9e965bdfe759134ad4c678eb50c98..9bd8e3225d3b8f677b9fc1d41d4eb45bb345fd2e 100644 --- a/sig/sig-DDE/src-openeuler/d/deepin-reader.yaml +++ b/sig/sig-DDE/src-openeuler/d/deepin-reader.yaml @@ -65,4 +65,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-DDE/src-openeuler/d/deepin-screen-recorder.yaml b/sig/sig-DDE/src-openeuler/d/deepin-screen-recorder.yaml index 89f0de44c13b92f3996bbd0ad68b2b3030d8d301..b0b9aa059d4efb5c75f0243e2546ea4665188232 100644 --- a/sig/sig-DDE/src-openeuler/d/deepin-screen-recorder.yaml +++ b/sig/sig-DDE/src-openeuler/d/deepin-screen-recorder.yaml @@ -58,4 +58,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-DDE/src-openeuler/d/deepin-screensaver.yaml b/sig/sig-DDE/src-openeuler/d/deepin-screensaver.yaml index a0abceb005eece857e6d92e53fc62edfe227de38..eee19782b006d906939b96faaa92af8674d6919f 100644 --- a/sig/sig-DDE/src-openeuler/d/deepin-screensaver.yaml +++ b/sig/sig-DDE/src-openeuler/d/deepin-screensaver.yaml @@ -31,4 +31,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-DDE/src-openeuler/d/deepin-shortcut-viewer.yaml b/sig/sig-DDE/src-openeuler/d/deepin-shortcut-viewer.yaml index 68f86ec78e6fe5ee55b469306ae15fea0cde604c..99d50e8e04377adf3eb7d767eeb3576f5e4a6e65 100644 --- a/sig/sig-DDE/src-openeuler/d/deepin-shortcut-viewer.yaml +++ b/sig/sig-DDE/src-openeuler/d/deepin-shortcut-viewer.yaml @@ -64,4 +64,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-DDE/src-openeuler/d/deepin-sound-theme.yaml b/sig/sig-DDE/src-openeuler/d/deepin-sound-theme.yaml index cfc9ff670e8551dee723655e5356640129b30c6b..0d7edf5f5160084a90530d503c8761b34983ad2e 100644 --- a/sig/sig-DDE/src-openeuler/d/deepin-sound-theme.yaml +++ b/sig/sig-DDE/src-openeuler/d/deepin-sound-theme.yaml @@ -64,4 +64,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-DDE/src-openeuler/d/deepin-system-monitor.yaml b/sig/sig-DDE/src-openeuler/d/deepin-system-monitor.yaml index 2edaf6e05377f61b7a684915d3ec2b2c6a4bb350..ec5661574b81457e35d0a5e029775eed86ca53a6 100644 --- a/sig/sig-DDE/src-openeuler/d/deepin-system-monitor.yaml +++ b/sig/sig-DDE/src-openeuler/d/deepin-system-monitor.yaml @@ -64,4 +64,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-DDE/src-openeuler/d/deepin-terminal.yaml b/sig/sig-DDE/src-openeuler/d/deepin-terminal.yaml index a53b8af79479fab1b6207c70afd0e76533a19446..9aa70919d5c9fb2200a8e447e353c76393153a9f 100644 --- a/sig/sig-DDE/src-openeuler/d/deepin-terminal.yaml +++ b/sig/sig-DDE/src-openeuler/d/deepin-terminal.yaml @@ -64,4 +64,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-DDE/src-openeuler/d/deepin-turbo.yaml b/sig/sig-DDE/src-openeuler/d/deepin-turbo.yaml index 8d2ff943ae106100f7aff5143d463b2df32a6c86..ed437a484bf122d440be782658ee27727e39dff0 100644 --- a/sig/sig-DDE/src-openeuler/d/deepin-turbo.yaml +++ b/sig/sig-DDE/src-openeuler/d/deepin-turbo.yaml @@ -64,4 +64,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-DDE/src-openeuler/d/deepin-upgrade-tool.yaml b/sig/sig-DDE/src-openeuler/d/deepin-upgrade-tool.yaml index 77804f2b1cfd96750480bfc7080286eda807a876..85969d7db369415c8494c66683b9a271d398425d 100644 --- a/sig/sig-DDE/src-openeuler/d/deepin-upgrade-tool.yaml +++ b/sig/sig-DDE/src-openeuler/d/deepin-upgrade-tool.yaml @@ -43,4 +43,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-DDE/src-openeuler/d/deepin-wallpapers.yaml b/sig/sig-DDE/src-openeuler/d/deepin-wallpapers.yaml index 211c5eb1ffc3528aadde916c8176c664973e67ce..c77054cbd034d9870386752e86009afa94349f3c 100644 --- a/sig/sig-DDE/src-openeuler/d/deepin-wallpapers.yaml +++ b/sig/sig-DDE/src-openeuler/d/deepin-wallpapers.yaml @@ -64,4 +64,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-DDE/src-openeuler/d/docparser.yaml b/sig/sig-DDE/src-openeuler/d/docparser.yaml index d0832dff0c629363b38c3d65cb900c92f2acbf36..1f07a436ac2ce4a8a48b162785a396729c74b6c5 100644 --- a/sig/sig-DDE/src-openeuler/d/docparser.yaml +++ b/sig/sig-DDE/src-openeuler/d/docparser.yaml @@ -31,4 +31,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-DDE/src-openeuler/d/dtkcommon.yaml b/sig/sig-DDE/src-openeuler/d/dtkcommon.yaml index 0b8e7fd8dba23da754a956bf8a5a2bbab5377320..ae9a62b5584b3cb33805b4cd1d026a339daba8d4 100644 --- a/sig/sig-DDE/src-openeuler/d/dtkcommon.yaml +++ b/sig/sig-DDE/src-openeuler/d/dtkcommon.yaml @@ -43,4 +43,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-DDE/src-openeuler/d/dtkcore.yaml b/sig/sig-DDE/src-openeuler/d/dtkcore.yaml index 2c9d470a3dafa4a12d419571ebdb98ea230d275f..fdfa16ccae12febf1bd96d69458701b992942d0b 100644 --- a/sig/sig-DDE/src-openeuler/d/dtkcore.yaml +++ b/sig/sig-DDE/src-openeuler/d/dtkcore.yaml @@ -64,4 +64,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-DDE/src-openeuler/d/dtkcore2.yaml b/sig/sig-DDE/src-openeuler/d/dtkcore2.yaml index 722c058c7283b565f7b199aefc6b178219d1cbcb..bd55797a846467de2b21b05b90a0a1fa4a7b187b 100644 --- a/sig/sig-DDE/src-openeuler/d/dtkcore2.yaml +++ b/sig/sig-DDE/src-openeuler/d/dtkcore2.yaml @@ -58,4 +58,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-DDE/src-openeuler/d/dtkgui.yaml b/sig/sig-DDE/src-openeuler/d/dtkgui.yaml index b72793107ccc964180857c85c71f705bbb3af857..09df6fb540aefb0ee9a136b659f2d06da70c937b 100644 --- a/sig/sig-DDE/src-openeuler/d/dtkgui.yaml +++ b/sig/sig-DDE/src-openeuler/d/dtkgui.yaml @@ -64,4 +64,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-DDE/src-openeuler/d/dtkwidget.yaml b/sig/sig-DDE/src-openeuler/d/dtkwidget.yaml index 46657e73e33946000da33aa86317b66634cacd3c..4ac22f750bdfbda2c783673e4ece4bb46a00de1b 100644 --- a/sig/sig-DDE/src-openeuler/d/dtkwidget.yaml +++ b/sig/sig-DDE/src-openeuler/d/dtkwidget.yaml @@ -64,4 +64,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-DDE/src-openeuler/d/dtkwidget2.yaml b/sig/sig-DDE/src-openeuler/d/dtkwidget2.yaml index 1312653b37a847adb28ce6186af6942313272f69..8eb663bc62addaee990c49c78a899313ebf66053 100644 --- a/sig/sig-DDE/src-openeuler/d/dtkwidget2.yaml +++ b/sig/sig-DDE/src-openeuler/d/dtkwidget2.yaml @@ -58,4 +58,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-DDE/src-openeuler/d/dtkwm.yaml b/sig/sig-DDE/src-openeuler/d/dtkwm.yaml index 1385f80039178709fb7a7e1ff616ec0393650ef0..b9e1646a3a1250916ac69657646cc1477682a24a 100644 --- a/sig/sig-DDE/src-openeuler/d/dtkwm.yaml +++ b/sig/sig-DDE/src-openeuler/d/dtkwm.yaml @@ -58,4 +58,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-DDE/src-openeuler/l/libchardet.yaml b/sig/sig-DDE/src-openeuler/l/libchardet.yaml index a83363a2d5277a2d4000d034cc6580cc4e2d93e2..a772efefe56aa1149136e3236a034fe63e5d427f 100644 --- a/sig/sig-DDE/src-openeuler/l/libchardet.yaml +++ b/sig/sig-DDE/src-openeuler/l/libchardet.yaml @@ -31,4 +31,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-DDE/src-openeuler/q/qt5dxcb-plugin.yaml b/sig/sig-DDE/src-openeuler/q/qt5dxcb-plugin.yaml index 7df364d616b15b5e3effc6b435d341a270e54a6c..dbc32caab0ef4e72e36349518789368fd0f9cbc7 100644 --- a/sig/sig-DDE/src-openeuler/q/qt5dxcb-plugin.yaml +++ b/sig/sig-DDE/src-openeuler/q/qt5dxcb-plugin.yaml @@ -74,4 +74,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-DDE/src-openeuler/q/qt5integration.yaml b/sig/sig-DDE/src-openeuler/q/qt5integration.yaml index d531605e5da0e2f445c33789e437d5e7a3acc5a8..77637567a183ef412f3bb0a1fee64a843d3a16f8 100644 --- a/sig/sig-DDE/src-openeuler/q/qt5integration.yaml +++ b/sig/sig-DDE/src-openeuler/q/qt5integration.yaml @@ -64,4 +64,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-DDE/src-openeuler/s/startdde.yaml b/sig/sig-DDE/src-openeuler/s/startdde.yaml index 26ba98058c30d850ca61bae0371bb823ec43645b..37e25b6d8eb3f4d99615f4d80cbdd0efda03e39a 100644 --- a/sig/sig-DDE/src-openeuler/s/startdde.yaml +++ b/sig/sig-DDE/src-openeuler/s/startdde.yaml @@ -64,4 +64,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-DDE/src-openeuler/x/xscreensaver.yaml b/sig/sig-DDE/src-openeuler/x/xscreensaver.yaml index c947c5b5c725a098535a236afabc8024d69912b1..4bae7f0493085591eef03191fddb6994b12cd9fa 100644 --- a/sig/sig-DDE/src-openeuler/x/xscreensaver.yaml +++ b/sig/sig-DDE/src-openeuler/x/xscreensaver.yaml @@ -31,4 +31,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-DPU/src-openeuler/d/dpu-utilities.yaml b/sig/sig-DPU/src-openeuler/d/dpu-utilities.yaml index c584c8b5b39bbdc1650bd3f083526942247b67c2..872408120c4e92c1601314f3ee5620724b7e731e 100644 --- a/sig/sig-DPU/src-openeuler/d/dpu-utilities.yaml +++ b/sig/sig-DPU/src-openeuler/d/dpu-utilities.yaml @@ -43,4 +43,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-EasyLife/src-openeuler/a/abi-dumper.yaml b/sig/sig-EasyLife/src-openeuler/a/abi-dumper.yaml index 8c93b0c890c634b2aaf14da059af6f1a9b6c2243..9b624ad155aa3d7ebd98b59abbfd2c7d6018cc90 100644 --- a/sig/sig-EasyLife/src-openeuler/a/abi-dumper.yaml +++ b/sig/sig-EasyLife/src-openeuler/a/abi-dumper.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-EasyLife/src-openeuler/p/patch-tracking.yaml b/sig/sig-EasyLife/src-openeuler/p/patch-tracking.yaml index 7d5832dcf67db46f5565be94f65a439aa0ed6df8..a16aab225b510237ba0e4e7fad27160d58dd2724 100644 --- a/sig/sig-EasyLife/src-openeuler/p/patch-tracking.yaml +++ b/sig/sig-EasyLife/src-openeuler/p/patch-tracking.yaml @@ -55,4 +55,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-EasyLife/src-openeuler/p/python-elasticsearch7.yaml b/sig/sig-EasyLife/src-openeuler/p/python-elasticsearch7.yaml index f94427046d438ecbbc24783bcacb6c1cfde9056f..7f6df26da416ae4763544aed87fa6b11fbd874ec 100644 --- a/sig/sig-EasyLife/src-openeuler/p/python-elasticsearch7.yaml +++ b/sig/sig-EasyLife/src-openeuler/p/python-elasticsearch7.yaml @@ -61,4 +61,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-Edge/src-openeuler/a/alien.yaml b/sig/sig-Edge/src-openeuler/a/alien.yaml index 0d4c725ffe271cc0e0a642194f5b80021a3e4ef1..6dc8dc5251e3a382d136a3d8d8b76908619f1e58 100644 --- a/sig/sig-Edge/src-openeuler/a/alien.yaml +++ b/sig/sig-Edge/src-openeuler/a/alien.yaml @@ -20,4 +20,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-Edge/src-openeuler/c/cdbs.yaml b/sig/sig-Edge/src-openeuler/c/cdbs.yaml index 7619b00cba883eb17540dc5dc3e87573fff42c97..90683f03d6e98f39ed661adc7baa7f35096a7d64 100644 --- a/sig/sig-Edge/src-openeuler/c/cdbs.yaml +++ b/sig/sig-Edge/src-openeuler/c/cdbs.yaml @@ -19,4 +19,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-Edge/src-openeuler/d/debhelper.yaml b/sig/sig-Edge/src-openeuler/d/debhelper.yaml index 0ab2189e242c5261d958883835d1b6adebb40f53..91b15f1fe965f7501db98cacaea440fa6c1cf53b 100644 --- a/sig/sig-Edge/src-openeuler/d/debhelper.yaml +++ b/sig/sig-Edge/src-openeuler/d/debhelper.yaml @@ -19,4 +19,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-Edge/src-openeuler/d/dh-autoreconf.yaml b/sig/sig-Edge/src-openeuler/d/dh-autoreconf.yaml index 807251900c4d8016d324bb2f2a8ace958b1cbc3c..627599ee0eb49a70451ca44463d78d03f478d8f6 100644 --- a/sig/sig-Edge/src-openeuler/d/dh-autoreconf.yaml +++ b/sig/sig-Edge/src-openeuler/d/dh-autoreconf.yaml @@ -19,4 +19,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-Edge/src-openeuler/d/dpkg.yaml b/sig/sig-Edge/src-openeuler/d/dpkg.yaml index 1725ef671f2378cc3bb704a4bca964cb126040c8..70e0220bca76d8ed5b4c6aef53a40bfe8e5671f7 100644 --- a/sig/sig-Edge/src-openeuler/d/dpkg.yaml +++ b/sig/sig-Edge/src-openeuler/d/dpkg.yaml @@ -76,4 +76,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-Edge/src-openeuler/k/kubeedge.yaml b/sig/sig-Edge/src-openeuler/k/kubeedge.yaml index 87432c1c8989bb826239065055998be04cf825fc..bea79385d829d3801808e0d33c2436ddc7eb5917 100644 --- a/sig/sig-Edge/src-openeuler/k/kubeedge.yaml +++ b/sig/sig-Edge/src-openeuler/k/kubeedge.yaml @@ -49,4 +49,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-Edge/src-openeuler/p/po-debconf.yaml b/sig/sig-Edge/src-openeuler/p/po-debconf.yaml index f708a7414a106712179c0f3f697a0244fce49e3a..ef13a8e6bc05e996967ece60b3d518e824f6bbf9 100644 --- a/sig/sig-Edge/src-openeuler/p/po-debconf.yaml +++ b/sig/sig-Edge/src-openeuler/p/po-debconf.yaml @@ -19,4 +19,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-Edge/src-openeuler/s/sensible-utils.yaml b/sig/sig-Edge/src-openeuler/s/sensible-utils.yaml index 3828f21f9adfb70c81e774b4cd9cc999ce129830..2d0f78bb22a35f24b1e742b93d9bce1e44a31be3 100644 --- a/sig/sig-Edge/src-openeuler/s/sensible-utils.yaml +++ b/sig/sig-Edge/src-openeuler/s/sensible-utils.yaml @@ -19,4 +19,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-FangTian/src-openeuler/f/ft_surface.yaml b/sig/sig-FangTian/src-openeuler/f/ft_surface.yaml index 9308bc5ad5dc1b629aea964b4f144377b3cdcad8..1f6eb84fba01091f6488d575020bc4817646c5b4 100644 --- a/sig/sig-FangTian/src-openeuler/f/ft_surface.yaml +++ b/sig/sig-FangTian/src-openeuler/f/ft_surface.yaml @@ -29,4 +29,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-Gatekeeper/src-openeuler/p/python-jenkins.yaml b/sig/sig-Gatekeeper/src-openeuler/p/python-jenkins.yaml index 996be2c5bb4fa657f28ed24d45a8a93c890639c9..702cd3b3608c0cbb02a812118cedf4ed808ecf22 100644 --- a/sig/sig-Gatekeeper/src-openeuler/p/python-jenkins.yaml +++ b/sig/sig-Gatekeeper/src-openeuler/p/python-jenkins.yaml @@ -65,4 +65,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-HPC/src-openeuler/a/apptainer.yaml b/sig/sig-HPC/src-openeuler/a/apptainer.yaml index a8993364bc7fdfe9f753b32716429a6875498913..9e3f5102fc803c204c1420b6b3d1466e4c5640e2 100644 --- a/sig/sig-HPC/src-openeuler/a/apptainer.yaml +++ b/sig/sig-HPC/src-openeuler/a/apptainer.yaml @@ -40,4 +40,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-HPC/src-openeuler/s/squashfuse.yaml b/sig/sig-HPC/src-openeuler/s/squashfuse.yaml index b9f1f6485da6b322e0571c0a2a28f449080929fe..d20fb84476bc23960e6cbc3ce6e72f2e60f87f0e 100644 --- a/sig/sig-HPC/src-openeuler/s/squashfuse.yaml +++ b/sig/sig-HPC/src-openeuler/s/squashfuse.yaml @@ -40,4 +40,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-Ha/src-openeuler/a/amtterm.yaml b/sig/sig-Ha/src-openeuler/a/amtterm.yaml index 4979b048c52f383c9f8e7bb3043c093f276ef1a2..3ab812396baaea85ea20eed937db6bc90f1c21d7 100644 --- a/sig/sig-Ha/src-openeuler/a/amtterm.yaml +++ b/sig/sig-Ha/src-openeuler/a/amtterm.yaml @@ -24,4 +24,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-Ha/src-openeuler/b/booth.yaml b/sig/sig-Ha/src-openeuler/b/booth.yaml index 3ce02bc8ce5c66a1253666599ee54362591000d1..a751ec684696e48f9169079406810371a36f5eb7 100644 --- a/sig/sig-Ha/src-openeuler/b/booth.yaml +++ b/sig/sig-Ha/src-openeuler/b/booth.yaml @@ -66,4 +66,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-Ha/src-openeuler/c/corosync-qdevice.yaml b/sig/sig-Ha/src-openeuler/c/corosync-qdevice.yaml index c36eac9ff74dac331b53c575452f3e94e069dde5..d9ba7f1c8e018146118878223bc38c06b4f0dd68 100644 --- a/sig/sig-Ha/src-openeuler/c/corosync-qdevice.yaml +++ b/sig/sig-Ha/src-openeuler/c/corosync-qdevice.yaml @@ -69,4 +69,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-Ha/src-openeuler/c/corosync.yaml b/sig/sig-Ha/src-openeuler/c/corosync.yaml index 2877a7e9d888ec2f3139878099a9011a691908e7..73ba0352bd66d0d8f901cefe2858e6a698247187 100644 --- a/sig/sig-Ha/src-openeuler/c/corosync.yaml +++ b/sig/sig-Ha/src-openeuler/c/corosync.yaml @@ -69,4 +69,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-Ha/src-openeuler/d/dlm.yaml b/sig/sig-Ha/src-openeuler/d/dlm.yaml index ba691877bba532a34202f97da5d963c8d8dedd39..1e82336d572317d9cd419d06a82cc0eb0a27eef6 100644 --- a/sig/sig-Ha/src-openeuler/d/dlm.yaml +++ b/sig/sig-Ha/src-openeuler/d/dlm.yaml @@ -28,4 +28,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-Ha/src-openeuler/d/drbd.yaml b/sig/sig-Ha/src-openeuler/d/drbd.yaml index c0bbc991545f76bd6b95ec798df8f52ef155ac9a..4e421e98a19f0a0ca79e1bc2072059de4712aa86 100644 --- a/sig/sig-Ha/src-openeuler/d/drbd.yaml +++ b/sig/sig-Ha/src-openeuler/d/drbd.yaml @@ -54,4 +54,7 @@ branches: - name: openEuler-24.09 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-Ha/src-openeuler/e/execstack.yaml b/sig/sig-Ha/src-openeuler/e/execstack.yaml index 05c4167e928430ba8f1bbd0b72c3bc6eab05f05f..e81944a9e70a15ce3ea6a5ab213367f47118e69e 100644 --- a/sig/sig-Ha/src-openeuler/e/execstack.yaml +++ b/sig/sig-Ha/src-openeuler/e/execstack.yaml @@ -57,4 +57,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-Ha/src-openeuler/f/fence-agents.yaml b/sig/sig-Ha/src-openeuler/f/fence-agents.yaml index 58d1147bb35c6b0537bfc68d01ac800df7a6c15b..8b227bf56a5a7d1e16854206db7b2f11b6143302 100644 --- a/sig/sig-Ha/src-openeuler/f/fence-agents.yaml +++ b/sig/sig-Ha/src-openeuler/f/fence-agents.yaml @@ -69,4 +69,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-Ha/src-openeuler/k/kmod-drbd90.yaml b/sig/sig-Ha/src-openeuler/k/kmod-drbd90.yaml index 1f7b0c1261dfef92e4c152e86f49358325f66e5e..44044ebad66af9cfbaa9624ef237d9870ab6d6c3 100644 --- a/sig/sig-Ha/src-openeuler/k/kmod-drbd90.yaml +++ b/sig/sig-Ha/src-openeuler/k/kmod-drbd90.yaml @@ -32,4 +32,7 @@ branches: - name: openEuler-24.09 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-Ha/src-openeuler/p/pacemaker.yaml b/sig/sig-Ha/src-openeuler/p/pacemaker.yaml index 1d9d403078a25793fa753d57128520ea666ddd20..f3a261d321ed7203986ff05752dd60baee687d4c 100644 --- a/sig/sig-Ha/src-openeuler/p/pacemaker.yaml +++ b/sig/sig-Ha/src-openeuler/p/pacemaker.yaml @@ -71,4 +71,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-Ha/src-openeuler/p/pcs.yaml b/sig/sig-Ha/src-openeuler/p/pcs.yaml index be9db2adecf5bd430f99be685ad29863bef9390f..a175b6012f4e11585d6c7e11ae2be933539cdbae 100644 --- a/sig/sig-Ha/src-openeuler/p/pcs.yaml +++ b/sig/sig-Ha/src-openeuler/p/pcs.yaml @@ -71,4 +71,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-Ha/src-openeuler/p/prometheus-ha_cluster_exporter.yaml b/sig/sig-Ha/src-openeuler/p/prometheus-ha_cluster_exporter.yaml index 19fbe4b0afae75b3118246cfe17be8805e9e91bb..9bac4e01fcc8daa3cbd0c90df8fcc7b740cd628a 100644 --- a/sig/sig-Ha/src-openeuler/p/prometheus-ha_cluster_exporter.yaml +++ b/sig/sig-Ha/src-openeuler/p/prometheus-ha_cluster_exporter.yaml @@ -20,4 +20,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-Ha/src-openeuler/r/resource-agents.yaml b/sig/sig-Ha/src-openeuler/r/resource-agents.yaml index d22cf5a4446018eeaab0bce15810400cf7150d85..8c83152e87a152e61c3a8681175d086c8b438b76 100644 --- a/sig/sig-Ha/src-openeuler/r/resource-agents.yaml +++ b/sig/sig-Ha/src-openeuler/r/resource-agents.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-Ha/src-openeuler/r/rubygem-actionmailbox.yaml b/sig/sig-Ha/src-openeuler/r/rubygem-actionmailbox.yaml index 8e1f72429156c90f30cb3962e383a8ee7a4bfea2..54f137338e44ab115e7c0472febcf15c7aabae82 100644 --- a/sig/sig-Ha/src-openeuler/r/rubygem-actionmailbox.yaml +++ b/sig/sig-Ha/src-openeuler/r/rubygem-actionmailbox.yaml @@ -46,4 +46,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-Ha/src-openeuler/r/rubygem-actiontext.yaml b/sig/sig-Ha/src-openeuler/r/rubygem-actiontext.yaml index 06b58067ad0ce8a675e0768c1f11f2d0ced78586..52707eda9eeb65ed9d7bcb85de02efa0e34a89b2 100644 --- a/sig/sig-Ha/src-openeuler/r/rubygem-actiontext.yaml +++ b/sig/sig-Ha/src-openeuler/r/rubygem-actiontext.yaml @@ -46,4 +46,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-Ha/src-openeuler/r/rubygem-hiredis.yaml b/sig/sig-Ha/src-openeuler/r/rubygem-hiredis.yaml index 5f3706e65bbc70612d188ed6f049a65b745dfc49..ebd5e3686e25eef42172210e2ac88596a905c334 100644 --- a/sig/sig-Ha/src-openeuler/r/rubygem-hiredis.yaml +++ b/sig/sig-Ha/src-openeuler/r/rubygem-hiredis.yaml @@ -46,4 +46,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-Ha/src-openeuler/r/rubygem-pg.yaml b/sig/sig-Ha/src-openeuler/r/rubygem-pg.yaml index 6f8b7cb3a04448040b709e60f2e947b8d4eb6243..2cbb31d2e0773dfc6b632722667caaca04a6794a 100644 --- a/sig/sig-Ha/src-openeuler/r/rubygem-pg.yaml +++ b/sig/sig-Ha/src-openeuler/r/rubygem-pg.yaml @@ -46,4 +46,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-Ha/src-openeuler/r/rubygem-racc.yaml b/sig/sig-Ha/src-openeuler/r/rubygem-racc.yaml index ae16daeaf68b8eed86dd2f0d0d6bbb60f35acd7c..9b56ad97ab95f9c60aecff5254e3c64018851912 100644 --- a/sig/sig-Ha/src-openeuler/r/rubygem-racc.yaml +++ b/sig/sig-Ha/src-openeuler/r/rubygem-racc.yaml @@ -46,4 +46,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-Ha/src-openeuler/r/rubygem-rr.yaml b/sig/sig-Ha/src-openeuler/r/rubygem-rr.yaml index bc38bc561d43b2e336601f025ac5d7523de1b87b..2adcfba918fa5be4cb0c9759b931a76b1980c6b0 100644 --- a/sig/sig-Ha/src-openeuler/r/rubygem-rr.yaml +++ b/sig/sig-Ha/src-openeuler/r/rubygem-rr.yaml @@ -46,4 +46,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-Ha/src-openeuler/r/rubygem-sassc-rails.yaml b/sig/sig-Ha/src-openeuler/r/rubygem-sassc-rails.yaml index b9dcfe5c0ff59ddb1d83250cac36f8e13105e59e..cbe1d2dad999769bde6ef3966363cff73754b7eb 100644 --- a/sig/sig-Ha/src-openeuler/r/rubygem-sassc-rails.yaml +++ b/sig/sig-Ha/src-openeuler/r/rubygem-sassc-rails.yaml @@ -46,4 +46,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-Ha/src-openeuler/r/rubygem-sassc.yaml b/sig/sig-Ha/src-openeuler/r/rubygem-sassc.yaml index f2c89385ab265f434133f86c9e4fd42bb435c762..23efa2ea20da07dab0aa42609f164d0208d92d34 100644 --- a/sig/sig-Ha/src-openeuler/r/rubygem-sassc.yaml +++ b/sig/sig-Ha/src-openeuler/r/rubygem-sassc.yaml @@ -46,4 +46,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-Ha/src-openeuler/r/rubygem-test-unit-rr.yaml b/sig/sig-Ha/src-openeuler/r/rubygem-test-unit-rr.yaml index 7511db21d9291cf67bbfd5f0fec956745cf4d7b6..07f7c438498824ff09beccb74e9f474e3122839a 100644 --- a/sig/sig-Ha/src-openeuler/r/rubygem-test-unit-rr.yaml +++ b/sig/sig-Ha/src-openeuler/r/rubygem-test-unit-rr.yaml @@ -46,4 +46,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-Ha/src-openeuler/r/rubygem-zeitwerk.yaml b/sig/sig-Ha/src-openeuler/r/rubygem-zeitwerk.yaml index ef2f51f7d4ee8649f2b29854976911514183e7b8..4321c71971b97f7013f2f937a85a6f38e11e7577 100644 --- a/sig/sig-Ha/src-openeuler/r/rubygem-zeitwerk.yaml +++ b/sig/sig-Ha/src-openeuler/r/rubygem-zeitwerk.yaml @@ -46,4 +46,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-Ha/src-openeuler/s/sbd.yaml b/sig/sig-Ha/src-openeuler/s/sbd.yaml index d7a16d57802a0986f7d475aaa10fa73be37e559e..88f516a711fd6c0b7fe2a541166dc9dd37a0a2e6 100644 --- a/sig/sig-Ha/src-openeuler/s/sbd.yaml +++ b/sig/sig-Ha/src-openeuler/s/sbd.yaml @@ -69,4 +69,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-Intel-Arch/src-openeuler/a/accel-config.yaml b/sig/sig-Intel-Arch/src-openeuler/a/accel-config.yaml index 1b82e1259ee5c2135547eb0a1991c2cbdb25fad9..e2a63471c87daaeae0b8548d1268e8d7b0b0c2d5 100644 --- a/sig/sig-Intel-Arch/src-openeuler/a/accel-config.yaml +++ b/sig/sig-Intel-Arch/src-openeuler/a/accel-config.yaml @@ -40,4 +40,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-Intel-Arch/src-openeuler/i/intel-cm-compiler.yaml b/sig/sig-Intel-Arch/src-openeuler/i/intel-cm-compiler.yaml index 7436dee4fc9a72aff995a3c5f94d3a17ee3f82de..44888ebb14f1be4d9ca925bb47cdcfdf6add657d 100644 --- a/sig/sig-Intel-Arch/src-openeuler/i/intel-cm-compiler.yaml +++ b/sig/sig-Intel-Arch/src-openeuler/i/intel-cm-compiler.yaml @@ -13,4 +13,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-Intel-Arch/src-openeuler/i/intel-compute-runtime.yaml b/sig/sig-Intel-Arch/src-openeuler/i/intel-compute-runtime.yaml index 56489bc89b04d642e1509a966a3bd9d479214ef7..d3b2b650b11b1d16b35112d2927e0629ca865dc8 100644 --- a/sig/sig-Intel-Arch/src-openeuler/i/intel-compute-runtime.yaml +++ b/sig/sig-Intel-Arch/src-openeuler/i/intel-compute-runtime.yaml @@ -13,4 +13,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-Intel-Arch/src-openeuler/i/intel-gmmlib.yaml b/sig/sig-Intel-Arch/src-openeuler/i/intel-gmmlib.yaml index 92b86e0a370480154dd085496128793954a79849..633efc8e4ddf015b30daf5acac856a08263903e9 100644 --- a/sig/sig-Intel-Arch/src-openeuler/i/intel-gmmlib.yaml +++ b/sig/sig-Intel-Arch/src-openeuler/i/intel-gmmlib.yaml @@ -13,4 +13,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-Intel-Arch/src-openeuler/i/intel-graphics-compiler.yaml b/sig/sig-Intel-Arch/src-openeuler/i/intel-graphics-compiler.yaml index 64f3520affcf1d98cd7f187f23bddf613d29ccc4..88aee43ce0b515614ddf99f0896a13ad73f3c749 100644 --- a/sig/sig-Intel-Arch/src-openeuler/i/intel-graphics-compiler.yaml +++ b/sig/sig-Intel-Arch/src-openeuler/i/intel-graphics-compiler.yaml @@ -13,4 +13,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-Intel-Arch/src-openeuler/i/intel-gsc.yaml b/sig/sig-Intel-Arch/src-openeuler/i/intel-gsc.yaml index fb8666ac3af80405bc33e4af607f05290a8021ed..de3f995c330d478837c22eb4130b5c764feb58cb 100644 --- a/sig/sig-Intel-Arch/src-openeuler/i/intel-gsc.yaml +++ b/sig/sig-Intel-Arch/src-openeuler/i/intel-gsc.yaml @@ -13,4 +13,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-Intel-Arch/src-openeuler/i/intel-ipp-crypto-mb.yaml b/sig/sig-Intel-Arch/src-openeuler/i/intel-ipp-crypto-mb.yaml index 9fee45ae3c1d86b2f878ef3cf9bf5c866547e176..2b32e02e0d826b43795936bb7ced093e700cc5c4 100644 --- a/sig/sig-Intel-Arch/src-openeuler/i/intel-ipp-crypto-mb.yaml +++ b/sig/sig-Intel-Arch/src-openeuler/i/intel-ipp-crypto-mb.yaml @@ -14,4 +14,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-Intel-Arch/src-openeuler/i/intel-ipsec-mb.yaml b/sig/sig-Intel-Arch/src-openeuler/i/intel-ipsec-mb.yaml index 77af94ff5d81a4a1023ef6f8f76d4c9754c5805a..78db314f6f581d70a371ba28a6b2ceedda68d93c 100644 --- a/sig/sig-Intel-Arch/src-openeuler/i/intel-ipsec-mb.yaml +++ b/sig/sig-Intel-Arch/src-openeuler/i/intel-ipsec-mb.yaml @@ -13,4 +13,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-Intel-Arch/src-openeuler/i/intel-metee.yaml b/sig/sig-Intel-Arch/src-openeuler/i/intel-metee.yaml index f4ef411e3bd691eeda2745c5d7ace8a882a5af62..e0dd19811c803fc91d15d71f47569fb93f303dfc 100644 --- a/sig/sig-Intel-Arch/src-openeuler/i/intel-metee.yaml +++ b/sig/sig-Intel-Arch/src-openeuler/i/intel-metee.yaml @@ -13,4 +13,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-Intel-Arch/src-openeuler/i/intel-qatengine.yaml b/sig/sig-Intel-Arch/src-openeuler/i/intel-qatengine.yaml index a325c378eebe79e3b850753c541f220c61065e93..32a7facfd9f6d895aa781bedbceb13bdbc5b1c8c 100644 --- a/sig/sig-Intel-Arch/src-openeuler/i/intel-qatengine.yaml +++ b/sig/sig-Intel-Arch/src-openeuler/i/intel-qatengine.yaml @@ -13,4 +13,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-Intel-Arch/src-openeuler/i/intel-qatlib.yaml b/sig/sig-Intel-Arch/src-openeuler/i/intel-qatlib.yaml index 45e88ebcb85b37f8b5655d1ec10e999717d8979b..d48b61e8ae4dd1cc6e0a2f2c04d0b41b309399b3 100644 --- a/sig/sig-Intel-Arch/src-openeuler/i/intel-qatlib.yaml +++ b/sig/sig-Intel-Arch/src-openeuler/i/intel-qatlib.yaml @@ -13,4 +13,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-Intel-Arch/src-openeuler/i/intel-qatzip.yaml b/sig/sig-Intel-Arch/src-openeuler/i/intel-qatzip.yaml index a2f99d590ef10b7accbfb999bed3ae81b9e00d06..6036cb68866eefa23a861f9c0e2dcd7b1ba3d4ce 100644 --- a/sig/sig-Intel-Arch/src-openeuler/i/intel-qatzip.yaml +++ b/sig/sig-Intel-Arch/src-openeuler/i/intel-qatzip.yaml @@ -13,4 +13,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-Intel-Arch/src-openeuler/l/level-zero.yaml b/sig/sig-Intel-Arch/src-openeuler/l/level-zero.yaml index 39e3d24f7f98976abed400232d485b5ceaf1b1a8..00e94c2a7d43dd68a3ed8a02635900ce87768484 100644 --- a/sig/sig-Intel-Arch/src-openeuler/l/level-zero.yaml +++ b/sig/sig-Intel-Arch/src-openeuler/l/level-zero.yaml @@ -13,4 +13,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-Intel-Arch/src-openeuler/o/openvino.yaml b/sig/sig-Intel-Arch/src-openeuler/o/openvino.yaml index d40d3cdab79bd069c5da24ae7fa57561bca13779..41e9f0eb5bd0d09e865ef82e32b4a25bb20af39f 100644 --- a/sig/sig-Intel-Arch/src-openeuler/o/openvino.yaml +++ b/sig/sig-Intel-Arch/src-openeuler/o/openvino.yaml @@ -14,4 +14,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-Java/src-openeuler/a/aesh.yaml b/sig/sig-Java/src-openeuler/a/aesh.yaml index 9986fbcb136e11aadff53d9969bfb3dcafb4fed0..ef46148e052c654b2b89caced2dd223da6e6f88e 100644 --- a/sig/sig-Java/src-openeuler/a/aesh.yaml +++ b/sig/sig-Java/src-openeuler/a/aesh.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-Java/src-openeuler/a/android-json-org-java.yaml b/sig/sig-Java/src-openeuler/a/android-json-org-java.yaml index 02a5ac43052555c4235c8e59803f2a8eb10e1b2a..9ae07cdc4d219873f37a50828537fdccf85a4678 100644 --- a/sig/sig-Java/src-openeuler/a/android-json-org-java.yaml +++ b/sig/sig-Java/src-openeuler/a/android-json-org-java.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-Java/src-openeuler/a/annotation-indexer.yaml b/sig/sig-Java/src-openeuler/a/annotation-indexer.yaml index 7d60bcfcb5559e226e8c0197ab883ec034fb21b5..dd82d8421e7c01b305246f1f225da88d2b399322 100644 --- a/sig/sig-Java/src-openeuler/a/annotation-indexer.yaml +++ b/sig/sig-Java/src-openeuler/a/annotation-indexer.yaml @@ -58,4 +58,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-Java/src-openeuler/a/ant-contrib.yaml b/sig/sig-Java/src-openeuler/a/ant-contrib.yaml index 01f5f6c93426f82629c05b55f3cb83e0e5be3c99..0db1e68ab9bf19119e02c8ed81b4f95e6229a0e0 100644 --- a/sig/sig-Java/src-openeuler/a/ant-contrib.yaml +++ b/sig/sig-Java/src-openeuler/a/ant-contrib.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-Java/src-openeuler/a/ant.yaml b/sig/sig-Java/src-openeuler/a/ant.yaml index 43062888baec668025ceb0dc42475c7d52358925..7f7fe9e3deefe646fad5b056bd83f5f6f8f10950 100644 --- a/sig/sig-Java/src-openeuler/a/ant.yaml +++ b/sig/sig-Java/src-openeuler/a/ant.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-Java/src-openeuler/a/antlr3.yaml b/sig/sig-Java/src-openeuler/a/antlr3.yaml index 0d892b570771aa9353e1cfd955a8e683c22127aa..a0ad6f936f5105641f9040db549196be13083d21 100644 --- a/sig/sig-Java/src-openeuler/a/antlr3.yaml +++ b/sig/sig-Java/src-openeuler/a/antlr3.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-Java/src-openeuler/a/antlr4.yaml b/sig/sig-Java/src-openeuler/a/antlr4.yaml index 3162958a5513533f7031dfa688c5520841528f98..28d27812b8a2fdc807deb514e95e9404bacde3e5 100644 --- a/sig/sig-Java/src-openeuler/a/antlr4.yaml +++ b/sig/sig-Java/src-openeuler/a/antlr4.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-Java/src-openeuler/a/aopalliance.yaml b/sig/sig-Java/src-openeuler/a/aopalliance.yaml index f6f948165c0718fdbbce94ba2855a8943a3cd681..ac76b7237d525559780b37065a87d98978996e9f 100644 --- a/sig/sig-Java/src-openeuler/a/aopalliance.yaml +++ b/sig/sig-Java/src-openeuler/a/aopalliance.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-Java/src-openeuler/a/apache-commons-beanutils.yaml b/sig/sig-Java/src-openeuler/a/apache-commons-beanutils.yaml index dc36d630fc1e77fd613deab58633314f49f2f8db..c8e1e5dd72865588075517243eae2838427e2359 100644 --- a/sig/sig-Java/src-openeuler/a/apache-commons-beanutils.yaml +++ b/sig/sig-Java/src-openeuler/a/apache-commons-beanutils.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-Java/src-openeuler/a/apache-commons-cli.yaml b/sig/sig-Java/src-openeuler/a/apache-commons-cli.yaml index 8408858126973cfa4294b7b8b21b0f9370d3c193..b285d7821110553417b628d816a16b48982a86e2 100644 --- a/sig/sig-Java/src-openeuler/a/apache-commons-cli.yaml +++ b/sig/sig-Java/src-openeuler/a/apache-commons-cli.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-Java/src-openeuler/a/apache-commons-codec.yaml b/sig/sig-Java/src-openeuler/a/apache-commons-codec.yaml index 51ce290f0f13b7512e52d2768350b5377fa985dd..b533badb8df8375beaf5a43f0f015794e19d1417 100644 --- a/sig/sig-Java/src-openeuler/a/apache-commons-codec.yaml +++ b/sig/sig-Java/src-openeuler/a/apache-commons-codec.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-Java/src-openeuler/a/apache-commons-compress.yaml b/sig/sig-Java/src-openeuler/a/apache-commons-compress.yaml index 1e3ed474c5a058fdb59554c8c430a104fa98e971..453d11dc712181b9bb0f51f875e02d3de6d1d553 100644 --- a/sig/sig-Java/src-openeuler/a/apache-commons-compress.yaml +++ b/sig/sig-Java/src-openeuler/a/apache-commons-compress.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-Java/src-openeuler/a/apache-commons-configuration.yaml b/sig/sig-Java/src-openeuler/a/apache-commons-configuration.yaml index fd02b78204baf79d4660d413531bcadb46903db0..e02d185f60359189c85a8833ad7d08d2302a0829 100644 --- a/sig/sig-Java/src-openeuler/a/apache-commons-configuration.yaml +++ b/sig/sig-Java/src-openeuler/a/apache-commons-configuration.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-Java/src-openeuler/a/apache-commons-digester.yaml b/sig/sig-Java/src-openeuler/a/apache-commons-digester.yaml index 02a29bc3e98550a1c1c00e62c1b726750b43296c..0449289b047ff0e5511be772e0d5f7098fffbf5c 100644 --- a/sig/sig-Java/src-openeuler/a/apache-commons-digester.yaml +++ b/sig/sig-Java/src-openeuler/a/apache-commons-digester.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-Java/src-openeuler/a/apache-commons-discovery.yaml b/sig/sig-Java/src-openeuler/a/apache-commons-discovery.yaml index a21582efe50c7db91a8b29962d0cf65172b61bdd..77f76cda23757cc0465ff4d582c25ec816e9b95e 100644 --- a/sig/sig-Java/src-openeuler/a/apache-commons-discovery.yaml +++ b/sig/sig-Java/src-openeuler/a/apache-commons-discovery.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-Java/src-openeuler/a/apache-commons-exec.yaml b/sig/sig-Java/src-openeuler/a/apache-commons-exec.yaml index 88f3e18c36e0df76bb727541b6710e3b4f12bbd4..29f93b85635239a69403dfe90c5a3b0973d51ee8 100644 --- a/sig/sig-Java/src-openeuler/a/apache-commons-exec.yaml +++ b/sig/sig-Java/src-openeuler/a/apache-commons-exec.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-Java/src-openeuler/a/apache-commons-io.yaml b/sig/sig-Java/src-openeuler/a/apache-commons-io.yaml index 6f156418b5bcb8fa78cc57064d94bb13bb29e015..d7dd2a9d299a6e8a3920f05ce2a4eced02493018 100644 --- a/sig/sig-Java/src-openeuler/a/apache-commons-io.yaml +++ b/sig/sig-Java/src-openeuler/a/apache-commons-io.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-Java/src-openeuler/a/apache-commons-jxpath.yaml b/sig/sig-Java/src-openeuler/a/apache-commons-jxpath.yaml index 53d288cd50961742a572f7f6fb03c447fc828e9d..6d675b69d355389032288fb2ee8bb429a2877009 100644 --- a/sig/sig-Java/src-openeuler/a/apache-commons-jxpath.yaml +++ b/sig/sig-Java/src-openeuler/a/apache-commons-jxpath.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-Java/src-openeuler/a/apache-commons-lang.yaml b/sig/sig-Java/src-openeuler/a/apache-commons-lang.yaml index 0ab2ae32242f48c704eb84421b3ce5850f388c7c..3cea091306e832ef58ab804cedfd9c95cffcaaf2 100644 --- a/sig/sig-Java/src-openeuler/a/apache-commons-lang.yaml +++ b/sig/sig-Java/src-openeuler/a/apache-commons-lang.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-Java/src-openeuler/a/apache-commons-lang3.yaml b/sig/sig-Java/src-openeuler/a/apache-commons-lang3.yaml index 5fb974ab11bbad53c76ed04794688e53aa074941..ed80bde87dbfbcc2531d56a0ca135a92947272f1 100644 --- a/sig/sig-Java/src-openeuler/a/apache-commons-lang3.yaml +++ b/sig/sig-Java/src-openeuler/a/apache-commons-lang3.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-Java/src-openeuler/a/apache-commons-ognl.yaml b/sig/sig-Java/src-openeuler/a/apache-commons-ognl.yaml index 95b2548e4967fafc06366b43182d644b74abf048..15d02ecf36df412ec551ed0fd507af52076a11ab 100644 --- a/sig/sig-Java/src-openeuler/a/apache-commons-ognl.yaml +++ b/sig/sig-Java/src-openeuler/a/apache-commons-ognl.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-Java/src-openeuler/a/apache-commons-parent.yaml b/sig/sig-Java/src-openeuler/a/apache-commons-parent.yaml index d9c5e73e83a3a982227f81cf985397e3d9b1c4c5..981fbbfd3a941be898bd6c226f2bb003bb023831 100644 --- a/sig/sig-Java/src-openeuler/a/apache-commons-parent.yaml +++ b/sig/sig-Java/src-openeuler/a/apache-commons-parent.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-Java/src-openeuler/a/apache-commons-vfs.yaml b/sig/sig-Java/src-openeuler/a/apache-commons-vfs.yaml index b9836f5073a363bc49b2bd291161fb97a0bca396..75e70a732120eed8228c04cf9acaf241097be5ae 100644 --- a/sig/sig-Java/src-openeuler/a/apache-commons-vfs.yaml +++ b/sig/sig-Java/src-openeuler/a/apache-commons-vfs.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-Java/src-openeuler/a/apache-ivy.yaml b/sig/sig-Java/src-openeuler/a/apache-ivy.yaml index 72d93fef470c1d1c0180f4e8dfd9f2deabd65b14..8c55af154c79f9236efc2d95e0dc3865dc2f4be8 100644 --- a/sig/sig-Java/src-openeuler/a/apache-ivy.yaml +++ b/sig/sig-Java/src-openeuler/a/apache-ivy.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-Java/src-openeuler/a/apache-parent.yaml b/sig/sig-Java/src-openeuler/a/apache-parent.yaml index c4d4fe19eeb351f24e9d45aea16be5d94fa1e160..4d1be7f297027a41f3b36cbbe52ee4f62274e756 100644 --- a/sig/sig-Java/src-openeuler/a/apache-parent.yaml +++ b/sig/sig-Java/src-openeuler/a/apache-parent.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-Java/src-openeuler/a/apache-resource-bundles.yaml b/sig/sig-Java/src-openeuler/a/apache-resource-bundles.yaml index 2a85efc6150e13fd0818d5c461d72db994c73305..2252d6c53733310cba9b5d52025ace5d0198b36c 100644 --- a/sig/sig-Java/src-openeuler/a/apache-resource-bundles.yaml +++ b/sig/sig-Java/src-openeuler/a/apache-resource-bundles.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-Java/src-openeuler/a/apiguardian.yaml b/sig/sig-Java/src-openeuler/a/apiguardian.yaml index bb89afce985523237bf46f7fd2a37fad9067107b..b15181727f958610b40a285e56828ed815e52687 100644 --- a/sig/sig-Java/src-openeuler/a/apiguardian.yaml +++ b/sig/sig-Java/src-openeuler/a/apiguardian.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-Java/src-openeuler/a/aqute-bnd.yaml b/sig/sig-Java/src-openeuler/a/aqute-bnd.yaml index 2545216b08569d928557d75c0daddad459408726..033d8e95e18cae394d08b613910f381e848ff469 100644 --- a/sig/sig-Java/src-openeuler/a/aqute-bnd.yaml +++ b/sig/sig-Java/src-openeuler/a/aqute-bnd.yaml @@ -68,4 +68,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-Java/src-openeuler/a/args4j.yaml b/sig/sig-Java/src-openeuler/a/args4j.yaml index f87fce4d2744f841dece4f28ea31a92a6ff7b552..3c1137163d17e628b719683e35fd84c4f13de1b6 100644 --- a/sig/sig-Java/src-openeuler/a/args4j.yaml +++ b/sig/sig-Java/src-openeuler/a/args4j.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-Java/src-openeuler/a/arquillian-core.yaml b/sig/sig-Java/src-openeuler/a/arquillian-core.yaml index dc532e13b2656541ba5021f279ee0383e7871649..16142a96303c0d48b748feb28101f14d0266d6fd 100644 --- a/sig/sig-Java/src-openeuler/a/arquillian-core.yaml +++ b/sig/sig-Java/src-openeuler/a/arquillian-core.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-Java/src-openeuler/a/artemis.yaml b/sig/sig-Java/src-openeuler/a/artemis.yaml index 1ba4c156f9dfbaeb8320984b8a08f208e60ece49..324bc5ae13d5f0d53575b6d955bc372da5aa7343 100644 --- a/sig/sig-Java/src-openeuler/a/artemis.yaml +++ b/sig/sig-Java/src-openeuler/a/artemis.yaml @@ -64,4 +64,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-Java/src-openeuler/a/aspectjweaver.yaml b/sig/sig-Java/src-openeuler/a/aspectjweaver.yaml index 138ddde3e6814c285140ddb6a8445cf20b970012..fdf27a50a097564f9bfe709b0cf6a6fee2df82ea 100644 --- a/sig/sig-Java/src-openeuler/a/aspectjweaver.yaml +++ b/sig/sig-Java/src-openeuler/a/aspectjweaver.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-Java/src-openeuler/a/atinject.yaml b/sig/sig-Java/src-openeuler/a/atinject.yaml index cb2286a6553efe7ba3137a0f7626882efbe3ffab..5f328916dc8ed743b37c8df626a613240c4ddc9d 100644 --- a/sig/sig-Java/src-openeuler/a/atinject.yaml +++ b/sig/sig-Java/src-openeuler/a/atinject.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-Java/src-openeuler/a/avalon-framework.yaml b/sig/sig-Java/src-openeuler/a/avalon-framework.yaml index 4d323a00a1af6337942ad781fbbd5608c2e7ac41..ff6b345eaf3dfac3ffe64b1a4925e9ca2e170166 100644 --- a/sig/sig-Java/src-openeuler/a/avalon-framework.yaml +++ b/sig/sig-Java/src-openeuler/a/avalon-framework.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-Java/src-openeuler/a/avalon-logkit.yaml b/sig/sig-Java/src-openeuler/a/avalon-logkit.yaml index 58a90be69dd3ff799952cc397908abafc3217902..f99cd3d119b2f64199f90c94d2c40a2da08f1ce0 100644 --- a/sig/sig-Java/src-openeuler/a/avalon-logkit.yaml +++ b/sig/sig-Java/src-openeuler/a/avalon-logkit.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-Java/src-openeuler/a/aws-sdk-java.yaml b/sig/sig-Java/src-openeuler/a/aws-sdk-java.yaml index 24e21cb1875ed98262d6a1325433d606995a1184..5d5ba63141b5119e62ec81be56bc2e476b2b5fef 100644 --- a/sig/sig-Java/src-openeuler/a/aws-sdk-java.yaml +++ b/sig/sig-Java/src-openeuler/a/aws-sdk-java.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-Java/src-openeuler/b/BareBonesBrowserLaunch.yaml b/sig/sig-Java/src-openeuler/b/BareBonesBrowserLaunch.yaml index e8e3ab0c6d512f6d91556ad24345ff66e0a1c8da..9d650d2497ae3c1f3316fbf4733890e6dfb0b674 100644 --- a/sig/sig-Java/src-openeuler/b/BareBonesBrowserLaunch.yaml +++ b/sig/sig-Java/src-openeuler/b/BareBonesBrowserLaunch.yaml @@ -58,4 +58,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-Java/src-openeuler/b/batik.yaml b/sig/sig-Java/src-openeuler/b/batik.yaml index 9d2dfb07e01b66e9908716157919d96c5a8f0813..efa1c76803547429c49b81cf7773d53c75222372 100644 --- a/sig/sig-Java/src-openeuler/b/batik.yaml +++ b/sig/sig-Java/src-openeuler/b/batik.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-Java/src-openeuler/b/bean-validation-api.yaml b/sig/sig-Java/src-openeuler/b/bean-validation-api.yaml index 6495a4f51dcf2db900bb882f68d3921310b77e4f..78fd510476b7541241a8483319de78c4ca28a713 100644 --- a/sig/sig-Java/src-openeuler/b/bean-validation-api.yaml +++ b/sig/sig-Java/src-openeuler/b/bean-validation-api.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-Java/src-openeuler/b/bsh.yaml b/sig/sig-Java/src-openeuler/b/bsh.yaml index da7c93e81109873ee01adc76628bd0fb7340331e..dbbeabc9efa74356f9b15295a64e4a35165f4a34 100644 --- a/sig/sig-Java/src-openeuler/b/bsh.yaml +++ b/sig/sig-Java/src-openeuler/b/bsh.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-Java/src-openeuler/b/buildnumber-maven-plugin.yaml b/sig/sig-Java/src-openeuler/b/buildnumber-maven-plugin.yaml index cfa3b11846356071f302f8291f1639d59accce06..a54ddb9f3194f1e75b833cd3e73594624943a692 100644 --- a/sig/sig-Java/src-openeuler/b/buildnumber-maven-plugin.yaml +++ b/sig/sig-Java/src-openeuler/b/buildnumber-maven-plugin.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-Java/src-openeuler/b/byaccj.yaml b/sig/sig-Java/src-openeuler/b/byaccj.yaml index afc6cbce38ffde097cc07c625528c6d117936f35..02a3b4c9a6feee5f360a935493e167dc25430562 100644 --- a/sig/sig-Java/src-openeuler/b/byaccj.yaml +++ b/sig/sig-Java/src-openeuler/b/byaccj.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-Java/src-openeuler/b/bytelist.yaml b/sig/sig-Java/src-openeuler/b/bytelist.yaml index 4c7d2fb73a3bce31326531c8e20ddfe12eac14f5..abddafa275f6200cd7deaacb5fc6926a4818b24f 100644 --- a/sig/sig-Java/src-openeuler/b/bytelist.yaml +++ b/sig/sig-Java/src-openeuler/b/bytelist.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-Java/src-openeuler/b/byteman.yaml b/sig/sig-Java/src-openeuler/b/byteman.yaml index 1e48655ce4b7298b7be14ab895e8bdb129754532..1435741f4e460d9672fc374dae758cfbc4d918d9 100644 --- a/sig/sig-Java/src-openeuler/b/byteman.yaml +++ b/sig/sig-Java/src-openeuler/b/byteman.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-Java/src-openeuler/c/c3p0.yaml b/sig/sig-Java/src-openeuler/c/c3p0.yaml index 0faa10165c97fa8373181b4124c7fe0a8d48836d..3c5c6b93e739cb9f74962d725630f2efc89ce625 100644 --- a/sig/sig-Java/src-openeuler/c/c3p0.yaml +++ b/sig/sig-Java/src-openeuler/c/c3p0.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-Java/src-openeuler/c/cassandra-java-driver.yaml b/sig/sig-Java/src-openeuler/c/cassandra-java-driver.yaml index 05731a868e63232c5b6891d29688a804fda21e36..9ba7891712965d265b25aa11ec43840f87d1ec98 100644 --- a/sig/sig-Java/src-openeuler/c/cassandra-java-driver.yaml +++ b/sig/sig-Java/src-openeuler/c/cassandra-java-driver.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-Java/src-openeuler/c/castor-maven-plugin.yaml b/sig/sig-Java/src-openeuler/c/castor-maven-plugin.yaml index 6fe7b61f2caeabb5d197b818f39c62876f6bf655..e46409f5f8cd032d13b5465002a582ba6ad8ac96 100644 --- a/sig/sig-Java/src-openeuler/c/castor-maven-plugin.yaml +++ b/sig/sig-Java/src-openeuler/c/castor-maven-plugin.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-Java/src-openeuler/c/cdi-api.yaml b/sig/sig-Java/src-openeuler/c/cdi-api.yaml index 889280cfa3179d78bd186fb95f2964eaa0a6c3d9..180c43d07cdad3c9d0978b0ff483513a42f95e37 100644 --- a/sig/sig-Java/src-openeuler/c/cdi-api.yaml +++ b/sig/sig-Java/src-openeuler/c/cdi-api.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-Java/src-openeuler/c/classloader-leak-test-framework.yaml b/sig/sig-Java/src-openeuler/c/classloader-leak-test-framework.yaml index 82bccd6cc72735b808b2f9424b8ed24a4447c276..622ee8ee30d58f590fa8e613f1a9ac7e3cbbf797 100644 --- a/sig/sig-Java/src-openeuler/c/classloader-leak-test-framework.yaml +++ b/sig/sig-Java/src-openeuler/c/classloader-leak-test-framework.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-Java/src-openeuler/c/classmate.yaml b/sig/sig-Java/src-openeuler/c/classmate.yaml index dbf44906a664c20b851fdbee1adbebd6fe0baf80..9b806fcb8badc3d2127250bbe681f2d2f53f5996 100644 --- a/sig/sig-Java/src-openeuler/c/classmate.yaml +++ b/sig/sig-Java/src-openeuler/c/classmate.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-Java/src-openeuler/c/codehaus-parent.yaml b/sig/sig-Java/src-openeuler/c/codehaus-parent.yaml index d04cff81d569b77a6b678818ce8d08ecf13adb09..246691075cb8b486ca7101d27636b214ccd6ed91 100644 --- a/sig/sig-Java/src-openeuler/c/codehaus-parent.yaml +++ b/sig/sig-Java/src-openeuler/c/codehaus-parent.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-Java/src-openeuler/c/codemodel.yaml b/sig/sig-Java/src-openeuler/c/codemodel.yaml index 2edd39a4768cd7f2d35d37d44c999ca9d1008d74..91c00bab91e3c627717a39296d19d0c8f8be040f 100644 --- a/sig/sig-Java/src-openeuler/c/codemodel.yaml +++ b/sig/sig-Java/src-openeuler/c/codemodel.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-Java/src-openeuler/c/cpptasks.yaml b/sig/sig-Java/src-openeuler/c/cpptasks.yaml index 7edab98479d3f633ebd2466cf13d6d06065e3afb..a7a64d595c348b4a7ed6d62b1c3622df05cece99 100644 --- a/sig/sig-Java/src-openeuler/c/cpptasks.yaml +++ b/sig/sig-Java/src-openeuler/c/cpptasks.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-Java/src-openeuler/c/cxf-build-utils.yaml b/sig/sig-Java/src-openeuler/c/cxf-build-utils.yaml index a6334147670efbf7aab7b589e5e1e496009870d4..c4afd762ec47598a685446c6c9828c2bda651445 100644 --- a/sig/sig-Java/src-openeuler/c/cxf-build-utils.yaml +++ b/sig/sig-Java/src-openeuler/c/cxf-build-utils.yaml @@ -58,4 +58,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-Java/src-openeuler/c/cxf-xjc-utils.yaml b/sig/sig-Java/src-openeuler/c/cxf-xjc-utils.yaml index 716d2c82f349dc8ef3f45326de0e8de6d8f140f1..0450ddc6f9df688c6a1ca30c92a16341735a148f 100644 --- a/sig/sig-Java/src-openeuler/c/cxf-xjc-utils.yaml +++ b/sig/sig-Java/src-openeuler/c/cxf-xjc-utils.yaml @@ -58,4 +58,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-Java/src-openeuler/d/dain-snappy.yaml b/sig/sig-Java/src-openeuler/d/dain-snappy.yaml index af3c4f9dd6400646e81d7aecd6b7b053814bab4b..134e548609cba768ca5f9b2c51f3420e4a1d7a03 100644 --- a/sig/sig-Java/src-openeuler/d/dain-snappy.yaml +++ b/sig/sig-Java/src-openeuler/d/dain-snappy.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-Java/src-openeuler/d/datanucleus-api-jdo.yaml b/sig/sig-Java/src-openeuler/d/datanucleus-api-jdo.yaml index 460752b320856490425c9faaa3f5954a53c772be..6cce79d98237de06c5f4da8e8e7e791caf232096 100644 --- a/sig/sig-Java/src-openeuler/d/datanucleus-api-jdo.yaml +++ b/sig/sig-Java/src-openeuler/d/datanucleus-api-jdo.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-Java/src-openeuler/d/datanucleus-core.yaml b/sig/sig-Java/src-openeuler/d/datanucleus-core.yaml index 555bd6feddae90a4d22d93d13039e498153c12a2..b8c2ad36b11b3d3fbf64ecc24ac4d9f1ccdd94ef 100644 --- a/sig/sig-Java/src-openeuler/d/datanucleus-core.yaml +++ b/sig/sig-Java/src-openeuler/d/datanucleus-core.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-Java/src-openeuler/d/datanucleus-maven-parent.yaml b/sig/sig-Java/src-openeuler/d/datanucleus-maven-parent.yaml index 1be7b3e4581464a8c4f759d3de0889473a85b086..cf07349886105d2af19c2c90075bd9dd16577496 100644 --- a/sig/sig-Java/src-openeuler/d/datanucleus-maven-parent.yaml +++ b/sig/sig-Java/src-openeuler/d/datanucleus-maven-parent.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-Java/src-openeuler/d/datanucleus-rdbms.yaml b/sig/sig-Java/src-openeuler/d/datanucleus-rdbms.yaml index 4035f69ee613c9e864aa19e400d6d05ad5af7736..64e00ff94e8ef6f3765a8f398aa51138ff4d6c2d 100644 --- a/sig/sig-Java/src-openeuler/d/datanucleus-rdbms.yaml +++ b/sig/sig-Java/src-openeuler/d/datanucleus-rdbms.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-Java/src-openeuler/d/dnsjava.yaml b/sig/sig-Java/src-openeuler/d/dnsjava.yaml index ab51fc5f0dddd6501ac7d2a1b2a08be0db01fe78..6859d887b874e34af9eb6e778f824f4f35673cc9 100644 --- a/sig/sig-Java/src-openeuler/d/dnsjava.yaml +++ b/sig/sig-Java/src-openeuler/d/dnsjava.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-Java/src-openeuler/d/dom4j.yaml b/sig/sig-Java/src-openeuler/d/dom4j.yaml index c3905ae6870b2e31883f6b5908a8759622510c6c..303d4e377491320dcc83469d1606bd5bba36dd2b 100644 --- a/sig/sig-Java/src-openeuler/d/dom4j.yaml +++ b/sig/sig-Java/src-openeuler/d/dom4j.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-Java/src-openeuler/e/easymock.yaml b/sig/sig-Java/src-openeuler/e/easymock.yaml index ce10440e9d1fe41ac1d18402dca4132c3ccd421f..fccbb8d6611307053a4058928bd18e1819c80a6f 100644 --- a/sig/sig-Java/src-openeuler/e/easymock.yaml +++ b/sig/sig-Java/src-openeuler/e/easymock.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-Java/src-openeuler/e/eclipse-ecf.yaml b/sig/sig-Java/src-openeuler/e/eclipse-ecf.yaml index 426e19d23fa32bc64920d8fce9f4ac35beeaa5f7..43448e84d719fa62ddf9734aadf07f1c4dec50fe 100644 --- a/sig/sig-Java/src-openeuler/e/eclipse-ecf.yaml +++ b/sig/sig-Java/src-openeuler/e/eclipse-ecf.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-Java/src-openeuler/e/eclipse-emf.yaml b/sig/sig-Java/src-openeuler/e/eclipse-emf.yaml index aff3655c8ff86237d666f875f215ffd764db747f..5a8bf570c34a18ef65e2a4cd7cca5f4b43710c65 100644 --- a/sig/sig-Java/src-openeuler/e/eclipse-emf.yaml +++ b/sig/sig-Java/src-openeuler/e/eclipse-emf.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-Java/src-openeuler/e/eclipse-license.yaml b/sig/sig-Java/src-openeuler/e/eclipse-license.yaml index 520992e1ee4f886b34c8ccabeed2ced4f8312530..1ed0af161b3d1705899337ea8e214223f9a53c0b 100644 --- a/sig/sig-Java/src-openeuler/e/eclipse-license.yaml +++ b/sig/sig-Java/src-openeuler/e/eclipse-license.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-Java/src-openeuler/e/eclipse-m2e-workspace.yaml b/sig/sig-Java/src-openeuler/e/eclipse-m2e-workspace.yaml index 24e1041a019f38eebca831bd8dfb712ddc519bb3..1e3eb89e186cb09eb3af261ec7cde22ad1d9ef39 100644 --- a/sig/sig-Java/src-openeuler/e/eclipse-m2e-workspace.yaml +++ b/sig/sig-Java/src-openeuler/e/eclipse-m2e-workspace.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-Java/src-openeuler/e/eclipse.yaml b/sig/sig-Java/src-openeuler/e/eclipse.yaml index 76d812b2f49fdb9ebfb83ac6270f4c118df20eb9..bc66be85d297b924bee07b3b1785665f0acdb078 100644 --- a/sig/sig-Java/src-openeuler/e/eclipse.yaml +++ b/sig/sig-Java/src-openeuler/e/eclipse.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-Java/src-openeuler/e/eclipselink-persistence-api.yaml b/sig/sig-Java/src-openeuler/e/eclipselink-persistence-api.yaml index 0f481f284f71ff2a6672c9120d7b3712df012e4b..40503602edad817629d069b3284a9688030ab4c8 100644 --- a/sig/sig-Java/src-openeuler/e/eclipselink-persistence-api.yaml +++ b/sig/sig-Java/src-openeuler/e/eclipselink-persistence-api.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-Java/src-openeuler/e/eclipselink.yaml b/sig/sig-Java/src-openeuler/e/eclipselink.yaml index c6092b808dcd498d619ea9f824337ea8236e6782..58e721bed95ac6326fb3e6b6540a1e6d1cf50bbc 100644 --- a/sig/sig-Java/src-openeuler/e/eclipselink.yaml +++ b/sig/sig-Java/src-openeuler/e/eclipselink.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-Java/src-openeuler/e/ed25519-java.yaml b/sig/sig-Java/src-openeuler/e/ed25519-java.yaml index cbdf17f467cd38c58530bafca04c3ea0802d6dfb..615f84ebea523d9993e14b0693c1cc41205c06b4 100644 --- a/sig/sig-Java/src-openeuler/e/ed25519-java.yaml +++ b/sig/sig-Java/src-openeuler/e/ed25519-java.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-Java/src-openeuler/e/ehcache-core.yaml b/sig/sig-Java/src-openeuler/e/ehcache-core.yaml index 95b667510eb86f53d85af1e2434343d11d4d752e..fa23b2418df7df4f812649abab1f1ee1bede91a8 100644 --- a/sig/sig-Java/src-openeuler/e/ehcache-core.yaml +++ b/sig/sig-Java/src-openeuler/e/ehcache-core.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-Java/src-openeuler/e/ehcache-parent.yaml b/sig/sig-Java/src-openeuler/e/ehcache-parent.yaml index 7ac063747da44a99e6daa4b6536016ad343f5426..12a60f43475c5872729eddd9a8614825c8e060de 100644 --- a/sig/sig-Java/src-openeuler/e/ehcache-parent.yaml +++ b/sig/sig-Java/src-openeuler/e/ehcache-parent.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-Java/src-openeuler/e/ehcache-sizeof-agent.yaml b/sig/sig-Java/src-openeuler/e/ehcache-sizeof-agent.yaml index 2c329cd3eb7928c72c4cc703aa7b54e35f5001fa..89b0021030dfe7f94b317e9268e9051959d92537 100644 --- a/sig/sig-Java/src-openeuler/e/ehcache-sizeof-agent.yaml +++ b/sig/sig-Java/src-openeuler/e/ehcache-sizeof-agent.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-Java/src-openeuler/e/evo-inflector.yaml b/sig/sig-Java/src-openeuler/e/evo-inflector.yaml index 95ab4a57c8a9ac3a0a94b493d923e5140225a716..ed5b8eeef4e18e9a25f989bf410b655fc55467ff 100644 --- a/sig/sig-Java/src-openeuler/e/evo-inflector.yaml +++ b/sig/sig-Java/src-openeuler/e/evo-inflector.yaml @@ -58,4 +58,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-Java/src-openeuler/e/exec-maven-plugin.yaml b/sig/sig-Java/src-openeuler/e/exec-maven-plugin.yaml index c67bfde5a1c8a24f05928706e0c1865a4cda3554..d19af7b4961b4385a62f6b92bff74b12402d40e6 100644 --- a/sig/sig-Java/src-openeuler/e/exec-maven-plugin.yaml +++ b/sig/sig-Java/src-openeuler/e/exec-maven-plugin.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-Java/src-openeuler/e/extra166y.yaml b/sig/sig-Java/src-openeuler/e/extra166y.yaml index a2edcac9c7f3ba36db1cbcd0183d753d9db9a099..ce03a3c97fd2772eb783eb3525ab73684b38c768 100644 --- a/sig/sig-Java/src-openeuler/e/extra166y.yaml +++ b/sig/sig-Java/src-openeuler/e/extra166y.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-Java/src-openeuler/f/fasterxml-oss-parent.yaml b/sig/sig-Java/src-openeuler/f/fasterxml-oss-parent.yaml index 8a729f0f1c00bf88a2c5b8760b241aa8ed2a3c55..341cf3b13c618429937ec0fa398817d93ece4525 100644 --- a/sig/sig-Java/src-openeuler/f/fasterxml-oss-parent.yaml +++ b/sig/sig-Java/src-openeuler/f/fasterxml-oss-parent.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-Java/src-openeuler/f/fastutil.yaml b/sig/sig-Java/src-openeuler/f/fastutil.yaml index a74f1b707a0475329141ae034d75cf2118a8528c..c5d4acf6fa0e3dd75481368443d7bab8a99eaf40 100644 --- a/sig/sig-Java/src-openeuler/f/fastutil.yaml +++ b/sig/sig-Java/src-openeuler/f/fastutil.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-Java/src-openeuler/f/felix-bundlerepository.yaml b/sig/sig-Java/src-openeuler/f/felix-bundlerepository.yaml index 39bb81cd42409311d69dcb55f8f5083a2beca6a7..b5988fc7ae0bceba73714a4be947884927c3da1e 100644 --- a/sig/sig-Java/src-openeuler/f/felix-bundlerepository.yaml +++ b/sig/sig-Java/src-openeuler/f/felix-bundlerepository.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-Java/src-openeuler/f/felix-framework.yaml b/sig/sig-Java/src-openeuler/f/felix-framework.yaml index bfbd4bc4edb60c6f71c61c1fb5d88a3ac1e4b672..9721d8821a5cb5dc68303973282ac2c7bc7942ac 100644 --- a/sig/sig-Java/src-openeuler/f/felix-framework.yaml +++ b/sig/sig-Java/src-openeuler/f/felix-framework.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-Java/src-openeuler/f/felix-gogo-command.yaml b/sig/sig-Java/src-openeuler/f/felix-gogo-command.yaml index 6250c9f8c39bb6aeb923166f0afcd25f826a06f7..8981f32196aa2c417bc3782c4b523667d9be1e98 100644 --- a/sig/sig-Java/src-openeuler/f/felix-gogo-command.yaml +++ b/sig/sig-Java/src-openeuler/f/felix-gogo-command.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-Java/src-openeuler/f/felix-gogo-parent.yaml b/sig/sig-Java/src-openeuler/f/felix-gogo-parent.yaml index aeecd9cf53f569ea7bb3d90d2eb98c23941b865c..dfb9e45262d7ff5a32da93f724be6740338f6143 100644 --- a/sig/sig-Java/src-openeuler/f/felix-gogo-parent.yaml +++ b/sig/sig-Java/src-openeuler/f/felix-gogo-parent.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-Java/src-openeuler/f/felix-main.yaml b/sig/sig-Java/src-openeuler/f/felix-main.yaml index 94fe1abb5e17d1ee703eb3e267736a23fcf42527..b38fa59e66a38e908539f28fee62ae421dfe0d7e 100644 --- a/sig/sig-Java/src-openeuler/f/felix-main.yaml +++ b/sig/sig-Java/src-openeuler/f/felix-main.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-Java/src-openeuler/f/felix-osgi-obr-resolver.yaml b/sig/sig-Java/src-openeuler/f/felix-osgi-obr-resolver.yaml index a95ab355800d5bc7f962097597907263acd211ce..b0643160990959f5b6f10ba2d06dadfc5d76c121 100644 --- a/sig/sig-Java/src-openeuler/f/felix-osgi-obr-resolver.yaml +++ b/sig/sig-Java/src-openeuler/f/felix-osgi-obr-resolver.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-Java/src-openeuler/f/felix-parent.yaml b/sig/sig-Java/src-openeuler/f/felix-parent.yaml index 26ce8442fa80339928f784d2acfb44fee944feb5..8b853fc6e6e2c7f726d04679be0f627d2873e37d 100644 --- a/sig/sig-Java/src-openeuler/f/felix-parent.yaml +++ b/sig/sig-Java/src-openeuler/f/felix-parent.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-Java/src-openeuler/f/felix-scr.yaml b/sig/sig-Java/src-openeuler/f/felix-scr.yaml index e38b5c3024ff2adf2edb813ffe81dc1f926d383d..1af1ccedd6a26273a74e76a8fa6db44d7c45d9d9 100644 --- a/sig/sig-Java/src-openeuler/f/felix-scr.yaml +++ b/sig/sig-Java/src-openeuler/f/felix-scr.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-Java/src-openeuler/f/felix-utils.yaml b/sig/sig-Java/src-openeuler/f/felix-utils.yaml index 9b50a5bd458384c2a28745ecb7bccf81a569f476..28137fff38fe071959ae6fb37436e25d7bf10e13 100644 --- a/sig/sig-Java/src-openeuler/f/felix-utils.yaml +++ b/sig/sig-Java/src-openeuler/f/felix-utils.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-Java/src-openeuler/f/findbugs-bcel.yaml b/sig/sig-Java/src-openeuler/f/findbugs-bcel.yaml index 0ed57c873990bab7bdf429cb6de8700fec80a00d..f1797fc2dbfad12c073ee4bfe75e9b6aed0e1877 100644 --- a/sig/sig-Java/src-openeuler/f/findbugs-bcel.yaml +++ b/sig/sig-Java/src-openeuler/f/findbugs-bcel.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-Java/src-openeuler/f/findbugs.yaml b/sig/sig-Java/src-openeuler/f/findbugs.yaml index d7d27909ac4e3e3059bb9c769b2997b6bd742c4d..fdca9742b08a3e5e0eef9e15564bd036adb9db38 100644 --- a/sig/sig-Java/src-openeuler/f/findbugs.yaml +++ b/sig/sig-Java/src-openeuler/f/findbugs.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-Java/src-openeuler/f/fop.yaml b/sig/sig-Java/src-openeuler/f/fop.yaml index 37193d715e84e57d3f5331548e9c6b664ce1408b..14d56001dbe64beaaa81117d47bd2fae80cd2d21 100644 --- a/sig/sig-Java/src-openeuler/f/fop.yaml +++ b/sig/sig-Java/src-openeuler/f/fop.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-Java/src-openeuler/g/geronimo-annotation.yaml b/sig/sig-Java/src-openeuler/g/geronimo-annotation.yaml index bb158ca4c06bc5cb437c2edc707675f84a9ca1f5..f080b6d74c56b509847571b40930c013f79cf60f 100644 --- a/sig/sig-Java/src-openeuler/g/geronimo-annotation.yaml +++ b/sig/sig-Java/src-openeuler/g/geronimo-annotation.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-Java/src-openeuler/g/geronimo-commonj.yaml b/sig/sig-Java/src-openeuler/g/geronimo-commonj.yaml index 016ffb6246b32e29299df958593b2ec34b8f5fe9..f711860904ef2153caf3d2102f54a8554375aec8 100644 --- a/sig/sig-Java/src-openeuler/g/geronimo-commonj.yaml +++ b/sig/sig-Java/src-openeuler/g/geronimo-commonj.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-Java/src-openeuler/g/geronimo-interceptor.yaml b/sig/sig-Java/src-openeuler/g/geronimo-interceptor.yaml index 2cd706d02215ca9450fe6711e4b3ac8938344363..bec0d43c73312bdabcb7d5de91251c489976951f 100644 --- a/sig/sig-Java/src-openeuler/g/geronimo-interceptor.yaml +++ b/sig/sig-Java/src-openeuler/g/geronimo-interceptor.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-Java/src-openeuler/g/geronimo-jaspic-spec.yaml b/sig/sig-Java/src-openeuler/g/geronimo-jaspic-spec.yaml index 24ea714d95dfbaf4f30b6ede6078ecac6f3ed9b0..9735e7f098948ddc9b656b1f527f796dfcbd4ad0 100644 --- a/sig/sig-Java/src-openeuler/g/geronimo-jaspic-spec.yaml +++ b/sig/sig-Java/src-openeuler/g/geronimo-jaspic-spec.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-Java/src-openeuler/g/geronimo-jaxrpc.yaml b/sig/sig-Java/src-openeuler/g/geronimo-jaxrpc.yaml index 2a7177cd7af8fdef6d389320ac1f74a16501a27c..4c1ecea143e710adc3fbdea36b8136d1574acbdb 100644 --- a/sig/sig-Java/src-openeuler/g/geronimo-jaxrpc.yaml +++ b/sig/sig-Java/src-openeuler/g/geronimo-jaxrpc.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-Java/src-openeuler/g/geronimo-jms.yaml b/sig/sig-Java/src-openeuler/g/geronimo-jms.yaml index c1b56c3f3da38534445cfa1dd0f355a9f52e25ae..d024ec388dfa81978fc62f5ed78c6e0bfd920a70 100644 --- a/sig/sig-Java/src-openeuler/g/geronimo-jms.yaml +++ b/sig/sig-Java/src-openeuler/g/geronimo-jms.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-Java/src-openeuler/g/geronimo-jta.yaml b/sig/sig-Java/src-openeuler/g/geronimo-jta.yaml index f0c89af4a4856d9665d1832a5ba5ad40c93d4bb5..fff0ed79d7e316f1dc563bc01215c07d0ffd5333 100644 --- a/sig/sig-Java/src-openeuler/g/geronimo-jta.yaml +++ b/sig/sig-Java/src-openeuler/g/geronimo-jta.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-Java/src-openeuler/g/geronimo-saaj.yaml b/sig/sig-Java/src-openeuler/g/geronimo-saaj.yaml index c5027a307802a18344c732638fc059c8fe9a8e74..6e05d6235c908489e6da58fcf2a729d10dd6573e 100644 --- a/sig/sig-Java/src-openeuler/g/geronimo-saaj.yaml +++ b/sig/sig-Java/src-openeuler/g/geronimo-saaj.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-Java/src-openeuler/g/geronimo-validation.yaml b/sig/sig-Java/src-openeuler/g/geronimo-validation.yaml index ae92e02afb5b8575127cdd68a56899886ce30d7e..0a972cf456caf7b8570d665aad2dbd3dfe908365 100644 --- a/sig/sig-Java/src-openeuler/g/geronimo-validation.yaml +++ b/sig/sig-Java/src-openeuler/g/geronimo-validation.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-Java/src-openeuler/g/glassfish-annotation-api.yaml b/sig/sig-Java/src-openeuler/g/glassfish-annotation-api.yaml index 8fe68b9726c0842393316f3010036b4e13a0b0d2..9ac2a12e3d54e7036aacb39b61dfb0a8e868eedd 100644 --- a/sig/sig-Java/src-openeuler/g/glassfish-annotation-api.yaml +++ b/sig/sig-Java/src-openeuler/g/glassfish-annotation-api.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-Java/src-openeuler/g/glassfish-gmbal.yaml b/sig/sig-Java/src-openeuler/g/glassfish-gmbal.yaml index d2e950682e8bf3029d78369b753d768ff3706063..7553b2bd3249d94524f093e8faf2e749f8d6a2b7 100644 --- a/sig/sig-Java/src-openeuler/g/glassfish-gmbal.yaml +++ b/sig/sig-Java/src-openeuler/g/glassfish-gmbal.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-Java/src-openeuler/g/glassfish-hk2.yaml b/sig/sig-Java/src-openeuler/g/glassfish-hk2.yaml index 35cef3cc07a88845e8d075e18620dc53316ae4dc..b73d43156832c460fec386c358285aca71e6d854 100644 --- a/sig/sig-Java/src-openeuler/g/glassfish-hk2.yaml +++ b/sig/sig-Java/src-openeuler/g/glassfish-hk2.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-Java/src-openeuler/g/glassfish-jaxrpc-api.yaml b/sig/sig-Java/src-openeuler/g/glassfish-jaxrpc-api.yaml index 2fb63fa6edba081e173b6586cfd0238f4b170091..cb57fb0329c0ee34a1279ddb413942744fe534c3 100644 --- a/sig/sig-Java/src-openeuler/g/glassfish-jaxrpc-api.yaml +++ b/sig/sig-Java/src-openeuler/g/glassfish-jaxrpc-api.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-Java/src-openeuler/g/glassfish-jsp-api.yaml b/sig/sig-Java/src-openeuler/g/glassfish-jsp-api.yaml index 20c2b2553414a714c47c211fcd085889cff039a4..f944a5247be7bbf5859cd619a81df583c47c0dd9 100644 --- a/sig/sig-Java/src-openeuler/g/glassfish-jsp-api.yaml +++ b/sig/sig-Java/src-openeuler/g/glassfish-jsp-api.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-Java/src-openeuler/g/glassfish-management-api.yaml b/sig/sig-Java/src-openeuler/g/glassfish-management-api.yaml index c9a2cc28228ed4d91ef6a7c671d38207119aeea8..eead3f1d1ec86924bcefa66ebd36a486b5ed2c3d 100644 --- a/sig/sig-Java/src-openeuler/g/glassfish-management-api.yaml +++ b/sig/sig-Java/src-openeuler/g/glassfish-management-api.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-Java/src-openeuler/g/glassfish-pfl.yaml b/sig/sig-Java/src-openeuler/g/glassfish-pfl.yaml index 732a6fda84af3f97932ae25a1f9ce34bd04a3c24..e26e486685b9b56292f28f21ece5d6098cbcf934 100644 --- a/sig/sig-Java/src-openeuler/g/glassfish-pfl.yaml +++ b/sig/sig-Java/src-openeuler/g/glassfish-pfl.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-Java/src-openeuler/g/glassfish-servlet-api.yaml b/sig/sig-Java/src-openeuler/g/glassfish-servlet-api.yaml index 7f70af4cf2efe8fdbdf00d2527803e190528b078..c3a03c6ec8e0d0bc83f17e41e9efd395bbb07ac9 100644 --- a/sig/sig-Java/src-openeuler/g/glassfish-servlet-api.yaml +++ b/sig/sig-Java/src-openeuler/g/glassfish-servlet-api.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-Java/src-openeuler/g/glassfish-toplink-essentials.yaml b/sig/sig-Java/src-openeuler/g/glassfish-toplink-essentials.yaml index 1f768d0854bea975091a7cb0b3b0b9dc372da3c2..69fb8ae26a74cf5a49715fe439d6e8a224080c3f 100644 --- a/sig/sig-Java/src-openeuler/g/glassfish-toplink-essentials.yaml +++ b/sig/sig-Java/src-openeuler/g/glassfish-toplink-essentials.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-Java/src-openeuler/g/glassfish-transaction-api.yaml b/sig/sig-Java/src-openeuler/g/glassfish-transaction-api.yaml index 6f5c3f087dd5c0187654183f50cac99ebf26f503..e280ca34d1f3ee948ab882aca26ef42a178b9664 100644 --- a/sig/sig-Java/src-openeuler/g/glassfish-transaction-api.yaml +++ b/sig/sig-Java/src-openeuler/g/glassfish-transaction-api.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-Java/src-openeuler/g/gnu-getopt.yaml b/sig/sig-Java/src-openeuler/g/gnu-getopt.yaml index 2bf955ddea6a489e33dca4041d9643e0a2bcf462..626add4b04bcfbbd327daaace7e11656fd6ee4ee 100644 --- a/sig/sig-Java/src-openeuler/g/gnu-getopt.yaml +++ b/sig/sig-Java/src-openeuler/g/gnu-getopt.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-Java/src-openeuler/g/google-guice.yaml b/sig/sig-Java/src-openeuler/g/google-guice.yaml index 2631ac561079f08b8c8b0097affd090cc0e12f69..42ae077f8e1fa1990d5695b884093b99732f94dd 100644 --- a/sig/sig-Java/src-openeuler/g/google-guice.yaml +++ b/sig/sig-Java/src-openeuler/g/google-guice.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-Java/src-openeuler/g/google-http-java-client.yaml b/sig/sig-Java/src-openeuler/g/google-http-java-client.yaml index 8d4209f9445575581c8ea417e7ad85cbb84e1dc7..519a1f84e1a54f896d3cfb10daed95a890661732 100644 --- a/sig/sig-Java/src-openeuler/g/google-http-java-client.yaml +++ b/sig/sig-Java/src-openeuler/g/google-http-java-client.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-Java/src-openeuler/g/google-oauth-java-client.yaml b/sig/sig-Java/src-openeuler/g/google-oauth-java-client.yaml index c55bbee6c3b0c9ea887a1d4431407c0386374a26..5f2c5df56bda091efe722deb98b3483bf31432ca 100644 --- a/sig/sig-Java/src-openeuler/g/google-oauth-java-client.yaml +++ b/sig/sig-Java/src-openeuler/g/google-oauth-java-client.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-Java/src-openeuler/g/gpars.yaml b/sig/sig-Java/src-openeuler/g/gpars.yaml index 8dbfad08500072b4ff983e366a5821ca089d1433..eb1342e6db8e2db1bf1964334b2be1962b698aea 100644 --- a/sig/sig-Java/src-openeuler/g/gpars.yaml +++ b/sig/sig-Java/src-openeuler/g/gpars.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-Java/src-openeuler/g/gradle.yaml b/sig/sig-Java/src-openeuler/g/gradle.yaml index 1bd2e12e930fdc448ceffcfdac4ecca68c89df92..0b2d0cca4884f86053307a9c8858cefcb220c2dd 100644 --- a/sig/sig-Java/src-openeuler/g/gradle.yaml +++ b/sig/sig-Java/src-openeuler/g/gradle.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-Java/src-openeuler/g/grizzly-npn.yaml b/sig/sig-Java/src-openeuler/g/grizzly-npn.yaml index a2a6a8edcd1f08c7d89c1d64e987f96bc48226c4..813794a0b8dbcbb057ba01539aa3c40f14334399 100644 --- a/sig/sig-Java/src-openeuler/g/grizzly-npn.yaml +++ b/sig/sig-Java/src-openeuler/g/grizzly-npn.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-Java/src-openeuler/g/groovy.yaml b/sig/sig-Java/src-openeuler/g/groovy.yaml index 2b38bf9d170db51c55c0dc95fe0d6a7ef9838959..9ff89b650cb1107edee579460676092466e7946a 100644 --- a/sig/sig-Java/src-openeuler/g/groovy.yaml +++ b/sig/sig-Java/src-openeuler/g/groovy.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-Java/src-openeuler/g/groovy18.yaml b/sig/sig-Java/src-openeuler/g/groovy18.yaml index 49730406d57c5338792e00e010eca7e69d399c74..bf4e6fc2fab7f74f06324e72f8ae1cf9b3158f79 100644 --- a/sig/sig-Java/src-openeuler/g/groovy18.yaml +++ b/sig/sig-Java/src-openeuler/g/groovy18.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-Java/src-openeuler/g/gsbase.yaml b/sig/sig-Java/src-openeuler/g/gsbase.yaml index 3e47e930091700c72b6e272eb8097a3f49c38667..5366553947d6c41df7ccee5682264becf9598d7c 100644 --- a/sig/sig-Java/src-openeuler/g/gsbase.yaml +++ b/sig/sig-Java/src-openeuler/g/gsbase.yaml @@ -58,4 +58,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-Java/src-openeuler/g/guava20.yaml b/sig/sig-Java/src-openeuler/g/guava20.yaml index 3690cb17106f122fb1070c445e70582146a69a84..4eade7b7dbe2870656928fc460ac36a25ef04bfd 100644 --- a/sig/sig-Java/src-openeuler/g/guava20.yaml +++ b/sig/sig-Java/src-openeuler/g/guava20.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-Java/src-openeuler/h/HikariCP.yaml b/sig/sig-Java/src-openeuler/h/HikariCP.yaml index 632d6046a93c27857f4c7a32a0aa684fb695416b..fbb0264bc571f788d9271559692243aa82bcca23 100644 --- a/sig/sig-Java/src-openeuler/h/HikariCP.yaml +++ b/sig/sig-Java/src-openeuler/h/HikariCP.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-Java/src-openeuler/h/hawtbuf.yaml b/sig/sig-Java/src-openeuler/h/hawtbuf.yaml index 6dcc6322a631a20256fcf6706369c22d39f1ecc4..9b81599f6fe5463f5171bcdd47f7e68acc6ceb03 100644 --- a/sig/sig-Java/src-openeuler/h/hawtbuf.yaml +++ b/sig/sig-Java/src-openeuler/h/hawtbuf.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-Java/src-openeuler/h/hawtjni.yaml b/sig/sig-Java/src-openeuler/h/hawtjni.yaml index a9f44d189ef24af9e7f6884ed5db4bcc7c37149d..bee9d8e4675e7144c578fcd070110a3121c41cdc 100644 --- a/sig/sig-Java/src-openeuler/h/hawtjni.yaml +++ b/sig/sig-Java/src-openeuler/h/hawtjni.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-Java/src-openeuler/h/hessian.yaml b/sig/sig-Java/src-openeuler/h/hessian.yaml index dea3223b08c30bc6cf59d38ea53bd1227c56f277..03c7325d32b19269eda8e872f415f7c45fff60f1 100644 --- a/sig/sig-Java/src-openeuler/h/hessian.yaml +++ b/sig/sig-Java/src-openeuler/h/hessian.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-Java/src-openeuler/h/hibernate-commons-annotations.yaml b/sig/sig-Java/src-openeuler/h/hibernate-commons-annotations.yaml index d6b5fdea439291af5d4906921ef05a1ec343f6af..2a1a3032ebce5e26a71eafcc4c4e9c489d036b67 100644 --- a/sig/sig-Java/src-openeuler/h/hibernate-commons-annotations.yaml +++ b/sig/sig-Java/src-openeuler/h/hibernate-commons-annotations.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-Java/src-openeuler/h/hibernate-jpa-2.0-api.yaml b/sig/sig-Java/src-openeuler/h/hibernate-jpa-2.0-api.yaml index 631ce96b47f206f24f4e0feac6a438fbb75640ca..ff40a22741a9055e461097010e177d1c9d2cccfd 100644 --- a/sig/sig-Java/src-openeuler/h/hibernate-jpa-2.0-api.yaml +++ b/sig/sig-Java/src-openeuler/h/hibernate-jpa-2.0-api.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-Java/src-openeuler/h/hibernate-jpa-2.1-api.yaml b/sig/sig-Java/src-openeuler/h/hibernate-jpa-2.1-api.yaml index d709e53736300f8398267eb3228f89395a900399..b7267cae5060bb9afa0c8ee31b975b8b575ffc76 100644 --- a/sig/sig-Java/src-openeuler/h/hibernate-jpa-2.1-api.yaml +++ b/sig/sig-Java/src-openeuler/h/hibernate-jpa-2.1-api.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-Java/src-openeuler/h/hibernate-validator.yaml b/sig/sig-Java/src-openeuler/h/hibernate-validator.yaml index 46739c8cca3c89e47116a1b7b14c530d1b905635..a67e4dea71bd3316c6ee1d2ff16e07885165bbdb 100644 --- a/sig/sig-Java/src-openeuler/h/hibernate-validator.yaml +++ b/sig/sig-Java/src-openeuler/h/hibernate-validator.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-Java/src-openeuler/h/hibernate.yaml b/sig/sig-Java/src-openeuler/h/hibernate.yaml index bc5b3a2d1c954a11927e0e4db21e0e0c609e1e86..6d0af5bcbbbffec4c20567d3e4a03e7859ae1e1c 100644 --- a/sig/sig-Java/src-openeuler/h/hibernate.yaml +++ b/sig/sig-Java/src-openeuler/h/hibernate.yaml @@ -68,4 +68,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-Java/src-openeuler/h/hibernate3.yaml b/sig/sig-Java/src-openeuler/h/hibernate3.yaml index 20be34e393e815830c016b4298c0a0a02f2f7720..3e354cfbf862a0c62644452376765ca9d748c14e 100644 --- a/sig/sig-Java/src-openeuler/h/hibernate3.yaml +++ b/sig/sig-Java/src-openeuler/h/hibernate3.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-Java/src-openeuler/h/hibernate4.yaml b/sig/sig-Java/src-openeuler/h/hibernate4.yaml index 16c706468b23937559715cef7e654138a7bb9fdc..733c1c8c251fccf795f0e5cb3351c83256459198 100644 --- a/sig/sig-Java/src-openeuler/h/hibernate4.yaml +++ b/sig/sig-Java/src-openeuler/h/hibernate4.yaml @@ -64,4 +64,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-Java/src-openeuler/h/hsqldb.yaml b/sig/sig-Java/src-openeuler/h/hsqldb.yaml index 2176b031b32e6f590252c47c616afd2d64b05924..5f11ef6b22e40605856e1eb43a90ac51effa0300 100644 --- a/sig/sig-Java/src-openeuler/h/hsqldb.yaml +++ b/sig/sig-Java/src-openeuler/h/hsqldb.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-Java/src-openeuler/h/http-builder.yaml b/sig/sig-Java/src-openeuler/h/http-builder.yaml index e34f26b11ed840017e5f7fe264ac9772d388557e..afac2106aafe49b6798fe67d533580fed5dbbef2 100644 --- a/sig/sig-Java/src-openeuler/h/http-builder.yaml +++ b/sig/sig-Java/src-openeuler/h/http-builder.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-Java/src-openeuler/h/httpcomponents-client.yaml b/sig/sig-Java/src-openeuler/h/httpcomponents-client.yaml index 127f74c1c2af44be01a48938da86a200d9eafbb2..36ebfca2e3ac238d0055b0b34b70737baf37da74 100644 --- a/sig/sig-Java/src-openeuler/h/httpcomponents-client.yaml +++ b/sig/sig-Java/src-openeuler/h/httpcomponents-client.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-Java/src-openeuler/h/httpcomponents-core.yaml b/sig/sig-Java/src-openeuler/h/httpcomponents-core.yaml index 83fa75b3fbed8c6a1df867ff2d9adc535eac684a..779a1217a59c641316f7b493916658fcbf1f0836 100644 --- a/sig/sig-Java/src-openeuler/h/httpcomponents-core.yaml +++ b/sig/sig-Java/src-openeuler/h/httpcomponents-core.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-Java/src-openeuler/h/httpunit.yaml b/sig/sig-Java/src-openeuler/h/httpunit.yaml index eb4b49dd46e8b91a129c4eed3039ee0e7605df7c..bd1f629683f23e08b599bd1b2e56808a0e577159 100644 --- a/sig/sig-Java/src-openeuler/h/httpunit.yaml +++ b/sig/sig-Java/src-openeuler/h/httpunit.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-Java/src-openeuler/i/icu4j.yaml b/sig/sig-Java/src-openeuler/i/icu4j.yaml index eb7ae324f61fae0a7895aa7d2fc3ddce45a9ea06..50759e9ff5f4fbd5dd2fa5f23b7fc1f3301fc8c0 100644 --- a/sig/sig-Java/src-openeuler/i/icu4j.yaml +++ b/sig/sig-Java/src-openeuler/i/icu4j.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-Java/src-openeuler/i/idlj-maven-plugin.yaml b/sig/sig-Java/src-openeuler/i/idlj-maven-plugin.yaml index 0e42170d0928c47fb27c21b18ff5874ce1efb29d..d3204f9c6c9d221c09a5b1e3fbeb0680f36c3130 100644 --- a/sig/sig-Java/src-openeuler/i/idlj-maven-plugin.yaml +++ b/sig/sig-Java/src-openeuler/i/idlj-maven-plugin.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-Java/src-openeuler/i/infinispan.yaml b/sig/sig-Java/src-openeuler/i/infinispan.yaml index 9e1b0de50e9fda328028a22143620f7090fbc5f8..e375792b723761c20ae1e1378d262827ed70c9c4 100644 --- a/sig/sig-Java/src-openeuler/i/infinispan.yaml +++ b/sig/sig-Java/src-openeuler/i/infinispan.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-Java/src-openeuler/i/invokebinder.yaml b/sig/sig-Java/src-openeuler/i/invokebinder.yaml index 298dcd1d54931cf0e1dff3ca8862c97ee35c01c3..bd01ad49b02aa2a35f242058e37b99169e30c8cd 100644 --- a/sig/sig-Java/src-openeuler/i/invokebinder.yaml +++ b/sig/sig-Java/src-openeuler/i/invokebinder.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-Java/src-openeuler/i/ironjacamar.yaml b/sig/sig-Java/src-openeuler/i/ironjacamar.yaml index e336c8ba05a8f8be6dbf458d34e82bbfac448408..2d357783c205938b07a575a8a802ff2449bcc974 100644 --- a/sig/sig-Java/src-openeuler/i/ironjacamar.yaml +++ b/sig/sig-Java/src-openeuler/i/ironjacamar.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-Java/src-openeuler/j/jFormatString.yaml b/sig/sig-Java/src-openeuler/j/jFormatString.yaml index e235e5f2fed8fed4864bee12b0002924b7de516d..3da902591691e516f5ffffb32bccbd3545264e4d 100644 --- a/sig/sig-Java/src-openeuler/j/jFormatString.yaml +++ b/sig/sig-Java/src-openeuler/j/jFormatString.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-Java/src-openeuler/j/jackson-annotations.yaml b/sig/sig-Java/src-openeuler/j/jackson-annotations.yaml index b5d06a0aa1ac4575ed700a581b2aaa9935c75b12..650a3da69d37c55f64758458c7d35fcb23263684 100644 --- a/sig/sig-Java/src-openeuler/j/jackson-annotations.yaml +++ b/sig/sig-Java/src-openeuler/j/jackson-annotations.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-Java/src-openeuler/j/jackson-bom.yaml b/sig/sig-Java/src-openeuler/j/jackson-bom.yaml index 2bd6d3e117939f8f43fa641427f39c4c745cd8c7..89f0a707491d94b0105bd2bc768e83f7575ab492 100644 --- a/sig/sig-Java/src-openeuler/j/jackson-bom.yaml +++ b/sig/sig-Java/src-openeuler/j/jackson-bom.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-Java/src-openeuler/j/jackson-core.yaml b/sig/sig-Java/src-openeuler/j/jackson-core.yaml index a2546fc40c6fc300016a645f191e1368c38c631d..cac30a0eacdf79a8b49dc4c1fdf2d23d61bb8f7d 100644 --- a/sig/sig-Java/src-openeuler/j/jackson-core.yaml +++ b/sig/sig-Java/src-openeuler/j/jackson-core.yaml @@ -68,4 +68,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-Java/src-openeuler/j/jackson-databind.yaml b/sig/sig-Java/src-openeuler/j/jackson-databind.yaml index ed12efe6b95fa20ac92f7de48f44c03e7d6fdea5..28478207c93da1b87bd8587fcd4cba6beb48bed8 100644 --- a/sig/sig-Java/src-openeuler/j/jackson-databind.yaml +++ b/sig/sig-Java/src-openeuler/j/jackson-databind.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-Java/src-openeuler/j/jackson-dataformat-xml.yaml b/sig/sig-Java/src-openeuler/j/jackson-dataformat-xml.yaml index 9b86e2e7fd1170ed8031015dfe69b2510a7a60c4..2e5c8c7ae53c8c3e32aab3ac9439d3b0aad1e626 100644 --- a/sig/sig-Java/src-openeuler/j/jackson-dataformat-xml.yaml +++ b/sig/sig-Java/src-openeuler/j/jackson-dataformat-xml.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-Java/src-openeuler/j/jackson-dataformats-binary.yaml b/sig/sig-Java/src-openeuler/j/jackson-dataformats-binary.yaml index ed0f47c2ca8b7bae4ffeb9256c83321deaf717e6..a34054ecbfe7a5b19a90766c9f6c717b77604a79 100644 --- a/sig/sig-Java/src-openeuler/j/jackson-dataformats-binary.yaml +++ b/sig/sig-Java/src-openeuler/j/jackson-dataformats-binary.yaml @@ -68,4 +68,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-Java/src-openeuler/j/jackson-dataformats-text.yaml b/sig/sig-Java/src-openeuler/j/jackson-dataformats-text.yaml index acddedb4b487e0f46a5faf036502367cd3c1afa1..51346866093fb3d8b06773c90de502ce4a051763 100644 --- a/sig/sig-Java/src-openeuler/j/jackson-dataformats-text.yaml +++ b/sig/sig-Java/src-openeuler/j/jackson-dataformats-text.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-Java/src-openeuler/j/jackson-datatype-joda.yaml b/sig/sig-Java/src-openeuler/j/jackson-datatype-joda.yaml index df843fd3e643092d7843d77a22b58dccb11bf812..483bfa866be64737cac7fbe0e023baf334c436dd 100644 --- a/sig/sig-Java/src-openeuler/j/jackson-datatype-joda.yaml +++ b/sig/sig-Java/src-openeuler/j/jackson-datatype-joda.yaml @@ -58,4 +58,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-Java/src-openeuler/j/jackson-datatypes-collections.yaml b/sig/sig-Java/src-openeuler/j/jackson-datatypes-collections.yaml index 25cd5db62e21135c5ad02dc28066285e1a4b6d7b..1f83d156632186e6b88cdd5b9ddcf604d458c40c 100644 --- a/sig/sig-Java/src-openeuler/j/jackson-datatypes-collections.yaml +++ b/sig/sig-Java/src-openeuler/j/jackson-datatypes-collections.yaml @@ -61,4 +61,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-Java/src-openeuler/j/jackson-jaxrs-providers.yaml b/sig/sig-Java/src-openeuler/j/jackson-jaxrs-providers.yaml index bbde666a282a1684ec1be93c6fdedbe47b5f9434..3a4d7a48d8b50d491421cb69d4fd03f6d16b059b 100644 --- a/sig/sig-Java/src-openeuler/j/jackson-jaxrs-providers.yaml +++ b/sig/sig-Java/src-openeuler/j/jackson-jaxrs-providers.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-Java/src-openeuler/j/jackson-modules-base.yaml b/sig/sig-Java/src-openeuler/j/jackson-modules-base.yaml index 44f41e0f4c5ee5d1957cfeb2d9a3fed18a7d5591..e79a2d391aa96903a1e5f6e5c70840487dfa8f3a 100644 --- a/sig/sig-Java/src-openeuler/j/jackson-modules-base.yaml +++ b/sig/sig-Java/src-openeuler/j/jackson-modules-base.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-Java/src-openeuler/j/jackson-parent.yaml b/sig/sig-Java/src-openeuler/j/jackson-parent.yaml index ee5174c13ed2c8c320e55c98d913dcdee6b213ec..630886d8288cf82fb2e9c1902159d8b29447fc6c 100644 --- a/sig/sig-Java/src-openeuler/j/jackson-parent.yaml +++ b/sig/sig-Java/src-openeuler/j/jackson-parent.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-Java/src-openeuler/j/jackson.yaml b/sig/sig-Java/src-openeuler/j/jackson.yaml index 9b809788c3a5aea621a9c4cbe7abcbe834994ba1..7ef325b183a5f876228705859c3525bc0971023d 100644 --- a/sig/sig-Java/src-openeuler/j/jackson.yaml +++ b/sig/sig-Java/src-openeuler/j/jackson.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-Java/src-openeuler/j/jacoco.yaml b/sig/sig-Java/src-openeuler/j/jacoco.yaml index 7d04e22504776d160e0e7a9802274a6987b392f3..00b730f45130b8967bad3db9a963af061c32a57b 100644 --- a/sig/sig-Java/src-openeuler/j/jacoco.yaml +++ b/sig/sig-Java/src-openeuler/j/jacoco.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-Java/src-openeuler/j/jacorb.yaml b/sig/sig-Java/src-openeuler/j/jacorb.yaml index 915336d8e5e4b4e1d1116d67a985676389d219ef..a0cd148baddb49dd5d8b5da88f3b814b062465c4 100644 --- a/sig/sig-Java/src-openeuler/j/jacorb.yaml +++ b/sig/sig-Java/src-openeuler/j/jacorb.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-Java/src-openeuler/j/jaf.yaml b/sig/sig-Java/src-openeuler/j/jaf.yaml index 03fac19e32d8a744c8e8c64b9afc93a98e5047a6..bd74e7311cfb88d291188c56195978f0ece706b2 100644 --- a/sig/sig-Java/src-openeuler/j/jaf.yaml +++ b/sig/sig-Java/src-openeuler/j/jaf.yaml @@ -64,4 +64,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-Java/src-openeuler/j/jakarta-cdi.yaml b/sig/sig-Java/src-openeuler/j/jakarta-cdi.yaml index 0e5246660bbfe7eda7327c9e099a58f0d03f34c1..388e97e997c4e957ca17134e59789a68eaa7a1d3 100644 --- a/sig/sig-Java/src-openeuler/j/jakarta-cdi.yaml +++ b/sig/sig-Java/src-openeuler/j/jakarta-cdi.yaml @@ -28,4 +28,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-Java/src-openeuler/j/jakarta-commons-httpclient.yaml b/sig/sig-Java/src-openeuler/j/jakarta-commons-httpclient.yaml index 8d8737db6d4e117ff67eecc7ead5383227eb32cb..7601f2287979985a6fd7a9fa5dfe08cf77b0966e 100644 --- a/sig/sig-Java/src-openeuler/j/jakarta-commons-httpclient.yaml +++ b/sig/sig-Java/src-openeuler/j/jakarta-commons-httpclient.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-Java/src-openeuler/j/jakarta-interceptors.yaml b/sig/sig-Java/src-openeuler/j/jakarta-interceptors.yaml index 777cce80e0dbfd14b31c96162a7e4e9f1ccbdd21..294ac8e88d21def6e8ea862f625d02f1078ce494 100644 --- a/sig/sig-Java/src-openeuler/j/jakarta-interceptors.yaml +++ b/sig/sig-Java/src-openeuler/j/jakarta-interceptors.yaml @@ -28,4 +28,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-Java/src-openeuler/j/jakarta-mail.yaml b/sig/sig-Java/src-openeuler/j/jakarta-mail.yaml index 5244314191376c6896bf3807868fbda74f83fcd9..2299a3f250d9c601a3d5aba8d40e5c545900352c 100644 --- a/sig/sig-Java/src-openeuler/j/jakarta-mail.yaml +++ b/sig/sig-Java/src-openeuler/j/jakarta-mail.yaml @@ -44,4 +44,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-Java/src-openeuler/j/jakarta-servlet.yaml b/sig/sig-Java/src-openeuler/j/jakarta-servlet.yaml index 9b401164a0c0f84e60ae656f46d8f4ea16e3b944..16c7683616a9636896c19137e5776a501a271102 100644 --- a/sig/sig-Java/src-openeuler/j/jakarta-servlet.yaml +++ b/sig/sig-Java/src-openeuler/j/jakarta-servlet.yaml @@ -64,4 +64,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-Java/src-openeuler/j/jamonapi.yaml b/sig/sig-Java/src-openeuler/j/jamonapi.yaml index 8b69c5f5583ca15386b14b2a3528495a12003992..dfe295a901dd0e235bf50a60fecc49bac1a81701 100644 --- a/sig/sig-Java/src-openeuler/j/jamonapi.yaml +++ b/sig/sig-Java/src-openeuler/j/jamonapi.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-Java/src-openeuler/j/jandex-maven-plugin.yaml b/sig/sig-Java/src-openeuler/j/jandex-maven-plugin.yaml index 7eb8b80e5fabbb9cbaa267a51007d21eb30c95a1..fd80861f035ce164ea08bbd400fb8df787111039 100644 --- a/sig/sig-Java/src-openeuler/j/jandex-maven-plugin.yaml +++ b/sig/sig-Java/src-openeuler/j/jandex-maven-plugin.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-Java/src-openeuler/j/jandex.yaml b/sig/sig-Java/src-openeuler/j/jandex.yaml index 8c101216767ba06d54a6bdbe67dcf21796d9d110..9592efd0102f665cd3ab0df764eaed4dd4a897e0 100644 --- a/sig/sig-Java/src-openeuler/j/jandex.yaml +++ b/sig/sig-Java/src-openeuler/j/jandex.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-Java/src-openeuler/j/janino.yaml b/sig/sig-Java/src-openeuler/j/janino.yaml index 683f37d6ff2eed5e7312b9007cd1edc75a0106f0..a423bf65795fa86dd04cf250602aeed3932f87f7 100644 --- a/sig/sig-Java/src-openeuler/j/janino.yaml +++ b/sig/sig-Java/src-openeuler/j/janino.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-Java/src-openeuler/j/jansi-native.yaml b/sig/sig-Java/src-openeuler/j/jansi-native.yaml index 2d2877666b0a3261658a6b9e00f80c43b96236ac..2a1c2bdcc7f894ecf6bfea6b76552e32bd054025 100644 --- a/sig/sig-Java/src-openeuler/j/jansi-native.yaml +++ b/sig/sig-Java/src-openeuler/j/jansi-native.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-Java/src-openeuler/j/jansi.yaml b/sig/sig-Java/src-openeuler/j/jansi.yaml index f248142338d9c617a006dd66bec550d57954c234..3a370fbd5d5941682ab7347ed1d95d679a8be84a 100644 --- a/sig/sig-Java/src-openeuler/j/jansi.yaml +++ b/sig/sig-Java/src-openeuler/j/jansi.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-Java/src-openeuler/j/jarjar.yaml b/sig/sig-Java/src-openeuler/j/jarjar.yaml index e326e0f7a1a40f4321d971ae8e618f616f6778b3..e0839d2ffa2ef8ea45306275c19cc0e29fb05c2f 100644 --- a/sig/sig-Java/src-openeuler/j/jarjar.yaml +++ b/sig/sig-Java/src-openeuler/j/jarjar.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-Java/src-openeuler/j/jasypt.yaml b/sig/sig-Java/src-openeuler/j/jasypt.yaml index 7bf62a35860a375e7522718c12d262a186e32d18..44ab12bc505ad24ee009fdbdee8764c4b878e395 100644 --- a/sig/sig-Java/src-openeuler/j/jasypt.yaml +++ b/sig/sig-Java/src-openeuler/j/jasypt.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-Java/src-openeuler/j/jatl.yaml b/sig/sig-Java/src-openeuler/j/jatl.yaml index 89411e7caf961d76590f3a2aaab23d99020bcde8..c40f0bda261cfe2c6a9954f1ad284a96d244724d 100644 --- a/sig/sig-Java/src-openeuler/j/jatl.yaml +++ b/sig/sig-Java/src-openeuler/j/jatl.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-Java/src-openeuler/j/java-base64.yaml b/sig/sig-Java/src-openeuler/j/java-base64.yaml index 8efc8b5fd4fc5859f090a6b093250515fe4f13ae..177c6602eb7521b92806ba77e864b1214db71b12 100644 --- a/sig/sig-Java/src-openeuler/j/java-base64.yaml +++ b/sig/sig-Java/src-openeuler/j/java-base64.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-Java/src-openeuler/j/java-comment-preprocessor.yaml b/sig/sig-Java/src-openeuler/j/java-comment-preprocessor.yaml index c6aae60f6ccc81799fcbb7007b6f37d39c5133b1..873fa98d3f63f274dd14753d98b862563105ade8 100644 --- a/sig/sig-Java/src-openeuler/j/java-comment-preprocessor.yaml +++ b/sig/sig-Java/src-openeuler/j/java-comment-preprocessor.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-Java/src-openeuler/j/java-libpst.yaml b/sig/sig-Java/src-openeuler/j/java-libpst.yaml index 57f9f6b31adf5ebae867a7ea4bcd665154eaea68..f09dddf39f1009e18873c3934851fc48cd2874e0 100644 --- a/sig/sig-Java/src-openeuler/j/java-libpst.yaml +++ b/sig/sig-Java/src-openeuler/j/java-libpst.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-Java/src-openeuler/j/java-oauth.yaml b/sig/sig-Java/src-openeuler/j/java-oauth.yaml index d75010e4a8165c200681c33ef68716eebb6503f7..c0a8e2b4fc9af0dc8f18174bd9ffe24e6d0d3b51 100644 --- a/sig/sig-Java/src-openeuler/j/java-oauth.yaml +++ b/sig/sig-Java/src-openeuler/j/java-oauth.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-Java/src-openeuler/j/java-service-wrapper.yaml b/sig/sig-Java/src-openeuler/j/java-service-wrapper.yaml index b4e2524987ab63823c709e8d4115675e1689f394..568932d122d40393d0637afdcd23d2da2eda30b3 100644 --- a/sig/sig-Java/src-openeuler/j/java-service-wrapper.yaml +++ b/sig/sig-Java/src-openeuler/j/java-service-wrapper.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-Java/src-openeuler/j/java-uuid-generator.yaml b/sig/sig-Java/src-openeuler/j/java-uuid-generator.yaml index ba54cdbf9edc144e03abec255c97f7038505a461..84fa37d5591d3211c5e70e35ffa51be9d5b292d0 100644 --- a/sig/sig-Java/src-openeuler/j/java-uuid-generator.yaml +++ b/sig/sig-Java/src-openeuler/j/java-uuid-generator.yaml @@ -64,4 +64,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-Java/src-openeuler/j/java-xmlbuilder.yaml b/sig/sig-Java/src-openeuler/j/java-xmlbuilder.yaml index a4a9000c0ed30fac4e51bb50520a028fe461f6b3..9102c2f1736c7a41e5554229a4a6a60caeb62768 100644 --- a/sig/sig-Java/src-openeuler/j/java-xmlbuilder.yaml +++ b/sig/sig-Java/src-openeuler/j/java-xmlbuilder.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-Java/src-openeuler/j/javacc-maven-plugin.yaml b/sig/sig-Java/src-openeuler/j/javacc-maven-plugin.yaml index 2694a01fbb552079a8fcdedaedf4bd656e8220f0..cbc43f27216954e4ebb40f71b7de3694afbe94fe 100644 --- a/sig/sig-Java/src-openeuler/j/javacc-maven-plugin.yaml +++ b/sig/sig-Java/src-openeuler/j/javacc-maven-plugin.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-Java/src-openeuler/j/javacc.yaml b/sig/sig-Java/src-openeuler/j/javacc.yaml index a02bb496cdb5cc01ed02cff7f3024fa096fbc40d..42bdf0073ce2472b8d3631b870a098ad7aebe36d 100644 --- a/sig/sig-Java/src-openeuler/j/javacc.yaml +++ b/sig/sig-Java/src-openeuler/j/javacc.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-Java/src-openeuler/j/javaewah.yaml b/sig/sig-Java/src-openeuler/j/javaewah.yaml index c058d3bedaf5083f9ca860a37323ce477755e7bf..8490d41855788016787107716600106dd7334c73 100644 --- a/sig/sig-Java/src-openeuler/j/javaewah.yaml +++ b/sig/sig-Java/src-openeuler/j/javaewah.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-Java/src-openeuler/j/javapackages-tools.yaml b/sig/sig-Java/src-openeuler/j/javapackages-tools.yaml index ae6648f30f252462422c72cb30e26c1246295d32..f66be8ec6d0ada2c7ec5656168f99192e8ef2653 100644 --- a/sig/sig-Java/src-openeuler/j/javapackages-tools.yaml +++ b/sig/sig-Java/src-openeuler/j/javapackages-tools.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-Java/src-openeuler/j/javapoet.yaml b/sig/sig-Java/src-openeuler/j/javapoet.yaml index 8a18042ab9c62a35dc51a8eed69c57a4ad40c719..d20c52f9bf7de1774075a0aa55e4bf905cc30b74 100644 --- a/sig/sig-Java/src-openeuler/j/javapoet.yaml +++ b/sig/sig-Java/src-openeuler/j/javapoet.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-Java/src-openeuler/j/javassist.yaml b/sig/sig-Java/src-openeuler/j/javassist.yaml index 2f97dbc3baaca985c35899d3eb597d29b27aa37a..c899a3d062d3260b2bfd0d451a792b358ff6bc27 100644 --- a/sig/sig-Java/src-openeuler/j/javassist.yaml +++ b/sig/sig-Java/src-openeuler/j/javassist.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-Java/src-openeuler/j/jaxb2-common-basics.yaml b/sig/sig-Java/src-openeuler/j/jaxb2-common-basics.yaml index 61be49a04905dc4a5b6ccf75057a97cc0debc643..74e7c6806e2c9d1e1aef3addc013eadaf8afc24f 100644 --- a/sig/sig-Java/src-openeuler/j/jaxb2-common-basics.yaml +++ b/sig/sig-Java/src-openeuler/j/jaxb2-common-basics.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-Java/src-openeuler/j/jaxb2-maven-plugin.yaml b/sig/sig-Java/src-openeuler/j/jaxb2-maven-plugin.yaml index 9fa061563f94f7470c705b5ee7540dbf0cdf7d5a..f8f1202b6b8be7c72066a4c8ec0f7bd1559adc50 100644 --- a/sig/sig-Java/src-openeuler/j/jaxb2-maven-plugin.yaml +++ b/sig/sig-Java/src-openeuler/j/jaxb2-maven-plugin.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-Java/src-openeuler/j/jaxen.yaml b/sig/sig-Java/src-openeuler/j/jaxen.yaml index 9815a8df11ff16e16cca2cefa58186ad486ac992..760a2b92b910c37dc337ffbf1f2bda98eeae33ce 100644 --- a/sig/sig-Java/src-openeuler/j/jaxen.yaml +++ b/sig/sig-Java/src-openeuler/j/jaxen.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-Java/src-openeuler/j/jboss-classfilewriter.yaml b/sig/sig-Java/src-openeuler/j/jboss-classfilewriter.yaml index 5f4d2beef9579981f8198099dbb6edb46fb6dc3d..c2dbced787eecd16088e86eddf6b3b6fce4c2298 100644 --- a/sig/sig-Java/src-openeuler/j/jboss-classfilewriter.yaml +++ b/sig/sig-Java/src-openeuler/j/jboss-classfilewriter.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-Java/src-openeuler/j/jboss-connector-1.7-api.yaml b/sig/sig-Java/src-openeuler/j/jboss-connector-1.7-api.yaml index 451593f8ebc83165f23330ea91e6634c4fbc6a18..f51fd35455c0120c860cf8842924e5c5cd312cbb 100644 --- a/sig/sig-Java/src-openeuler/j/jboss-connector-1.7-api.yaml +++ b/sig/sig-Java/src-openeuler/j/jboss-connector-1.7-api.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-Java/src-openeuler/j/jboss-dmr.yaml b/sig/sig-Java/src-openeuler/j/jboss-dmr.yaml index 7ffeb59a2e56d5f5537b6e5184b367f4a18efa43..565e00a29cda5f86a3d3b85427a34479c9f7a727 100644 --- a/sig/sig-Java/src-openeuler/j/jboss-dmr.yaml +++ b/sig/sig-Java/src-openeuler/j/jboss-dmr.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-Java/src-openeuler/j/jboss-ejb-3.1-api.yaml b/sig/sig-Java/src-openeuler/j/jboss-ejb-3.1-api.yaml index fb97b6d7df29d9c63ba9686901e1eb4630a31214..2d1af7b2b3bba46c9311dff3c0140f2c97bd0c23 100644 --- a/sig/sig-Java/src-openeuler/j/jboss-ejb-3.1-api.yaml +++ b/sig/sig-Java/src-openeuler/j/jboss-ejb-3.1-api.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-Java/src-openeuler/j/jboss-ejb-3.2-api.yaml b/sig/sig-Java/src-openeuler/j/jboss-ejb-3.2-api.yaml index 45748fbe04cebdf61be6639d4b515a9690687312..8d803b524358d9114291356d73cfae2d29d1869a 100644 --- a/sig/sig-Java/src-openeuler/j/jboss-ejb-3.2-api.yaml +++ b/sig/sig-Java/src-openeuler/j/jboss-ejb-3.2-api.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-Java/src-openeuler/j/jboss-el-2.2-api.yaml b/sig/sig-Java/src-openeuler/j/jboss-el-2.2-api.yaml index 40d335a4a89f8ea077045315f61964f94facd7eb..35d9e2f53e2950f8002b95187ea989161d674628 100644 --- a/sig/sig-Java/src-openeuler/j/jboss-el-2.2-api.yaml +++ b/sig/sig-Java/src-openeuler/j/jboss-el-2.2-api.yaml @@ -64,4 +64,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-Java/src-openeuler/j/jboss-el-3.0-api.yaml b/sig/sig-Java/src-openeuler/j/jboss-el-3.0-api.yaml index b37c636f901b0bdc646280491a3fb86d93a8ac3b..bd43df5035272cdd42252d18b6bb39e634812f6d 100644 --- a/sig/sig-Java/src-openeuler/j/jboss-el-3.0-api.yaml +++ b/sig/sig-Java/src-openeuler/j/jboss-el-3.0-api.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-Java/src-openeuler/j/jboss-integration.yaml b/sig/sig-Java/src-openeuler/j/jboss-integration.yaml index cdb37e9d633b401ff605da5061a3c918780f6ee8..3c00d48e814e697702319a7f74935b2a6c5c9c1e 100644 --- a/sig/sig-Java/src-openeuler/j/jboss-integration.yaml +++ b/sig/sig-Java/src-openeuler/j/jboss-integration.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-Java/src-openeuler/j/jboss-interceptors-1.1-api.yaml b/sig/sig-Java/src-openeuler/j/jboss-interceptors-1.1-api.yaml index f2d3d08864cb999877020691d4b58159da4c6ba3..839874ec754a926679d0728ad0e2cc68c9d05d09 100644 --- a/sig/sig-Java/src-openeuler/j/jboss-interceptors-1.1-api.yaml +++ b/sig/sig-Java/src-openeuler/j/jboss-interceptors-1.1-api.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-Java/src-openeuler/j/jboss-interceptors-1.2-api.yaml b/sig/sig-Java/src-openeuler/j/jboss-interceptors-1.2-api.yaml index 81c8491ae9acfb64ad84a997bdcc38e71e46288c..a7aa5f3028e2668477327bdc244461a61008bf0c 100644 --- a/sig/sig-Java/src-openeuler/j/jboss-interceptors-1.2-api.yaml +++ b/sig/sig-Java/src-openeuler/j/jboss-interceptors-1.2-api.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-Java/src-openeuler/j/jboss-invocation.yaml b/sig/sig-Java/src-openeuler/j/jboss-invocation.yaml index 38a120aa270d8e0cfe47b42caaae3b13394e8506..d0bac896d3d7321d9756da5ed533f1c55981f6d6 100644 --- a/sig/sig-Java/src-openeuler/j/jboss-invocation.yaml +++ b/sig/sig-Java/src-openeuler/j/jboss-invocation.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-Java/src-openeuler/j/jboss-jacc-1.4-api.yaml b/sig/sig-Java/src-openeuler/j/jboss-jacc-1.4-api.yaml index 1296556c5bb0a15961fbb75fe689b9b9fa545c09..45968ea39eb8d0f6f30f0c2560d6bbe4f9c2e2fa 100644 --- a/sig/sig-Java/src-openeuler/j/jboss-jacc-1.4-api.yaml +++ b/sig/sig-Java/src-openeuler/j/jboss-jacc-1.4-api.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-Java/src-openeuler/j/jboss-jacc-1.5-api.yaml b/sig/sig-Java/src-openeuler/j/jboss-jacc-1.5-api.yaml index 08ae9f0ea4b6d3ce4c577c91e00cbac4d8d32d42..b5e2953977e87b535de9a8353da9d96554093545 100644 --- a/sig/sig-Java/src-openeuler/j/jboss-jacc-1.5-api.yaml +++ b/sig/sig-Java/src-openeuler/j/jboss-jacc-1.5-api.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-Java/src-openeuler/j/jboss-jaspi-1.0-api.yaml b/sig/sig-Java/src-openeuler/j/jboss-jaspi-1.0-api.yaml index 1999bd5ad108e5c17a2558fd00a92df88a90a2c2..089583466a4b8636f8f88d798bd874905565ddf7 100644 --- a/sig/sig-Java/src-openeuler/j/jboss-jaspi-1.0-api.yaml +++ b/sig/sig-Java/src-openeuler/j/jboss-jaspi-1.0-api.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-Java/src-openeuler/j/jboss-jaspi-1.1-api.yaml b/sig/sig-Java/src-openeuler/j/jboss-jaspi-1.1-api.yaml index 3866c2d6829bf8f360782814461940c52206eb12..b9942524cd3cdc1a729043cae83cc683451f0ebb 100644 --- a/sig/sig-Java/src-openeuler/j/jboss-jaspi-1.1-api.yaml +++ b/sig/sig-Java/src-openeuler/j/jboss-jaspi-1.1-api.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-Java/src-openeuler/j/jboss-jaxrpc-1.1-api.yaml b/sig/sig-Java/src-openeuler/j/jboss-jaxrpc-1.1-api.yaml index beaaa72769704e4a528d334f8c9cd279304f2cba..28dca478d63291f0a3fdfc7f743500ac40a8d241 100644 --- a/sig/sig-Java/src-openeuler/j/jboss-jaxrpc-1.1-api.yaml +++ b/sig/sig-Java/src-openeuler/j/jboss-jaxrpc-1.1-api.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-Java/src-openeuler/j/jboss-jaxws-2.2-api.yaml b/sig/sig-Java/src-openeuler/j/jboss-jaxws-2.2-api.yaml index 205d206d3c92e6199f6fa9fa53f718168296cc64..f842a211a72964ed1a3cbeea254e3fd63dd61478 100644 --- a/sig/sig-Java/src-openeuler/j/jboss-jaxws-2.2-api.yaml +++ b/sig/sig-Java/src-openeuler/j/jboss-jaxws-2.2-api.yaml @@ -49,4 +49,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-Java/src-openeuler/j/jboss-jms-1.1-api.yaml b/sig/sig-Java/src-openeuler/j/jboss-jms-1.1-api.yaml index 63b5d22d14238fa2d37fe4e1cee5d071b4f55caa..bd0d7f2fd01f78561a6c1661acd90dbbad5bcaee 100644 --- a/sig/sig-Java/src-openeuler/j/jboss-jms-1.1-api.yaml +++ b/sig/sig-Java/src-openeuler/j/jboss-jms-1.1-api.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-Java/src-openeuler/j/jboss-jsf-2.2-api.yaml b/sig/sig-Java/src-openeuler/j/jboss-jsf-2.2-api.yaml index f9985076b2f7aa2da28efd9cc0c7111d5bd974dc..630c18abc11cbb74bad95c6d4d3c6969579b6ef2 100644 --- a/sig/sig-Java/src-openeuler/j/jboss-jsf-2.2-api.yaml +++ b/sig/sig-Java/src-openeuler/j/jboss-jsf-2.2-api.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-Java/src-openeuler/j/jboss-jsp-2.2-api.yaml b/sig/sig-Java/src-openeuler/j/jboss-jsp-2.2-api.yaml index 973af3d23ee1aa285b34b737d3fa4b1dccc7046f..08bfd06482dedfe45235cf8add2887d321f99779 100644 --- a/sig/sig-Java/src-openeuler/j/jboss-jsp-2.2-api.yaml +++ b/sig/sig-Java/src-openeuler/j/jboss-jsp-2.2-api.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-Java/src-openeuler/j/jboss-logging-tools.yaml b/sig/sig-Java/src-openeuler/j/jboss-logging-tools.yaml index 829ef69802acf55c21a174d8ac1459cdfc31800b..2d591d72df271c44aa7e9eb1d9eedfaa3bd65d32 100644 --- a/sig/sig-Java/src-openeuler/j/jboss-logging-tools.yaml +++ b/sig/sig-Java/src-openeuler/j/jboss-logging-tools.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-Java/src-openeuler/j/jboss-logging-tools1.yaml b/sig/sig-Java/src-openeuler/j/jboss-logging-tools1.yaml index 82b473d5f0709d8a89a304cf598bb63a304688c0..ebcb451188127cfe3424d90131c524552a9300f2 100644 --- a/sig/sig-Java/src-openeuler/j/jboss-logging-tools1.yaml +++ b/sig/sig-Java/src-openeuler/j/jboss-logging-tools1.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-Java/src-openeuler/j/jboss-logging.yaml b/sig/sig-Java/src-openeuler/j/jboss-logging.yaml index 1a6f12e639bde1a375f9f25853e53553e7d9dad1..02c2cf7f47c3810b66bc3740464d3d7ecc670ab7 100644 --- a/sig/sig-Java/src-openeuler/j/jboss-logging.yaml +++ b/sig/sig-Java/src-openeuler/j/jboss-logging.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-Java/src-openeuler/j/jboss-logmanager.yaml b/sig/sig-Java/src-openeuler/j/jboss-logmanager.yaml index f13d11e98093219fa625b1a8d89e70dfd2dcc862..eca17b8d5850cd3d591be3187a1b11b168188baa 100644 --- a/sig/sig-Java/src-openeuler/j/jboss-logmanager.yaml +++ b/sig/sig-Java/src-openeuler/j/jboss-logmanager.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-Java/src-openeuler/j/jboss-marshalling.yaml b/sig/sig-Java/src-openeuler/j/jboss-marshalling.yaml index 3aca88366bcd295c4ae126fd30f8200d11296c67..63c0af2b022707371e99d3ccd5557107aec1f0c8 100644 --- a/sig/sig-Java/src-openeuler/j/jboss-marshalling.yaml +++ b/sig/sig-Java/src-openeuler/j/jboss-marshalling.yaml @@ -68,4 +68,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-Java/src-openeuler/j/jboss-modules.yaml b/sig/sig-Java/src-openeuler/j/jboss-modules.yaml index a3a486d3e3f03873861fb0cb413dea5b86b01fd8..9a2fc98cbaa51707a76b1844ee9ab2209b7f4e5d 100644 --- a/sig/sig-Java/src-openeuler/j/jboss-modules.yaml +++ b/sig/sig-Java/src-openeuler/j/jboss-modules.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-Java/src-openeuler/j/jboss-msc.yaml b/sig/sig-Java/src-openeuler/j/jboss-msc.yaml index a287b4419ee5546374db2af117deb3b4756ea22a..6e115833eeb01a178b11930c49236c7aef918d95 100644 --- a/sig/sig-Java/src-openeuler/j/jboss-msc.yaml +++ b/sig/sig-Java/src-openeuler/j/jboss-msc.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-Java/src-openeuler/j/jboss-remoting-jmx.yaml b/sig/sig-Java/src-openeuler/j/jboss-remoting-jmx.yaml index 2cb1791d0b8ac7b4ca27536f5d1d943dca492d75..bec6c513506c1588ce0143a1e90bfa1d14120674 100644 --- a/sig/sig-Java/src-openeuler/j/jboss-remoting-jmx.yaml +++ b/sig/sig-Java/src-openeuler/j/jboss-remoting-jmx.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-Java/src-openeuler/j/jboss-remoting.yaml b/sig/sig-Java/src-openeuler/j/jboss-remoting.yaml index df9d2b4f57d1e3c6ad31972a62fc7499bdbffccd..b61b56dd277a3e8515f01f11aa7d69d0ef39423c 100644 --- a/sig/sig-Java/src-openeuler/j/jboss-remoting.yaml +++ b/sig/sig-Java/src-openeuler/j/jboss-remoting.yaml @@ -68,4 +68,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-Java/src-openeuler/j/jboss-rmi-1.0-api.yaml b/sig/sig-Java/src-openeuler/j/jboss-rmi-1.0-api.yaml index 268bc0904f43dcb77e1d8e3e6c020ac5a6f3e998..4247e913dd5c7598f3ddc4f072de7df37b885f08 100644 --- a/sig/sig-Java/src-openeuler/j/jboss-rmi-1.0-api.yaml +++ b/sig/sig-Java/src-openeuler/j/jboss-rmi-1.0-api.yaml @@ -49,4 +49,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-Java/src-openeuler/j/jboss-sasl.yaml b/sig/sig-Java/src-openeuler/j/jboss-sasl.yaml index 2f06543c24c2f550f2502be20c73e46b2fedccd0..375e9682b7c278c2396b1a60c3307d4e4136bf81 100644 --- a/sig/sig-Java/src-openeuler/j/jboss-sasl.yaml +++ b/sig/sig-Java/src-openeuler/j/jboss-sasl.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-Java/src-openeuler/j/jboss-servlet-2.5-api.yaml b/sig/sig-Java/src-openeuler/j/jboss-servlet-2.5-api.yaml index 320675758cbe284ff8d1bc5c285aa83428fa6950..e58703364b67e9c39f7d2f6019e75583d3ba6c68 100644 --- a/sig/sig-Java/src-openeuler/j/jboss-servlet-2.5-api.yaml +++ b/sig/sig-Java/src-openeuler/j/jboss-servlet-2.5-api.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-Java/src-openeuler/j/jboss-servlet-3.0-api.yaml b/sig/sig-Java/src-openeuler/j/jboss-servlet-3.0-api.yaml index 67e4ade524f37154f54929f078d36775efbbba17..ee89ebabf1ed9a95fd7d0775ccc407a13a0f0dcf 100644 --- a/sig/sig-Java/src-openeuler/j/jboss-servlet-3.0-api.yaml +++ b/sig/sig-Java/src-openeuler/j/jboss-servlet-3.0-api.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-Java/src-openeuler/j/jboss-specs-parent.yaml b/sig/sig-Java/src-openeuler/j/jboss-specs-parent.yaml index a1a91bd0be3432084f511812629f03fb42eb2389..6cc75728a325a2513014ca64a65a36cb3700576f 100644 --- a/sig/sig-Java/src-openeuler/j/jboss-specs-parent.yaml +++ b/sig/sig-Java/src-openeuler/j/jboss-specs-parent.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-Java/src-openeuler/j/jboss-threads.yaml b/sig/sig-Java/src-openeuler/j/jboss-threads.yaml index b7c243ee51cce7b25e8bff4bb750badfca1938b7..caefa2fdcfe55002dfe0a38986b3454202180568 100644 --- a/sig/sig-Java/src-openeuler/j/jboss-threads.yaml +++ b/sig/sig-Java/src-openeuler/j/jboss-threads.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-Java/src-openeuler/j/jboss-transaction-1.1-api.yaml b/sig/sig-Java/src-openeuler/j/jboss-transaction-1.1-api.yaml index 51e2ab907f6b8442a8942c378ab4542c00c76117..9e742edad2c72320f90380efc0dd4e6c4c29ae87 100644 --- a/sig/sig-Java/src-openeuler/j/jboss-transaction-1.1-api.yaml +++ b/sig/sig-Java/src-openeuler/j/jboss-transaction-1.1-api.yaml @@ -64,4 +64,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-Java/src-openeuler/j/jboss-transaction-1.2-api.yaml b/sig/sig-Java/src-openeuler/j/jboss-transaction-1.2-api.yaml index 883300e5a9edfc177db55419db9e7372490ca0f3..3ae61d77c6fc9f0d27ce03a6d8b371166a8109c2 100644 --- a/sig/sig-Java/src-openeuler/j/jboss-transaction-1.2-api.yaml +++ b/sig/sig-Java/src-openeuler/j/jboss-transaction-1.2-api.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-Java/src-openeuler/j/jboss-transaction-spi.yaml b/sig/sig-Java/src-openeuler/j/jboss-transaction-spi.yaml index 9b94d7d37320b74bec8be3b93db850b1e1307c05..d7c6ba6227595e799f9a1d15e9b01cd88c52b411 100644 --- a/sig/sig-Java/src-openeuler/j/jboss-transaction-spi.yaml +++ b/sig/sig-Java/src-openeuler/j/jboss-transaction-spi.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-Java/src-openeuler/j/jboss-vfs.yaml b/sig/sig-Java/src-openeuler/j/jboss-vfs.yaml index 7e4a55290ce0bfaa727345d61030588b78b4ece3..3d5d4d6927e498b4046745b04e946af3636e7205 100644 --- a/sig/sig-Java/src-openeuler/j/jboss-vfs.yaml +++ b/sig/sig-Java/src-openeuler/j/jboss-vfs.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-Java/src-openeuler/j/jboss-websocket-1.1-api.yaml b/sig/sig-Java/src-openeuler/j/jboss-websocket-1.1-api.yaml index 6891b5bc11d594ae8095b072979c3178a33f7600..17c29fca936ac4af4509db0d41434350c45fa024 100644 --- a/sig/sig-Java/src-openeuler/j/jboss-websocket-1.1-api.yaml +++ b/sig/sig-Java/src-openeuler/j/jboss-websocket-1.1-api.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-Java/src-openeuler/j/jbossws-api.yaml b/sig/sig-Java/src-openeuler/j/jbossws-api.yaml index 80fe073ea367ccd6acaf5a5937cf69beeca5d35b..a74625e7b5adc5f387cec3ba4b151e59f217c2c9 100644 --- a/sig/sig-Java/src-openeuler/j/jbossws-api.yaml +++ b/sig/sig-Java/src-openeuler/j/jbossws-api.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-Java/src-openeuler/j/jbossws-parent.yaml b/sig/sig-Java/src-openeuler/j/jbossws-parent.yaml index afb6e93100638ac509afad05c9ed77136607102c..7337a29e14d317070640fa4db1cbb8cd6e0923aa 100644 --- a/sig/sig-Java/src-openeuler/j/jbossws-parent.yaml +++ b/sig/sig-Java/src-openeuler/j/jbossws-parent.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-Java/src-openeuler/j/jcifs.yaml b/sig/sig-Java/src-openeuler/j/jcifs.yaml index 2c8fe8f4e879921849078f9ac806d6fa62b133b5..75e5f17d39dc3afb281fdbca770a0701e8da92a4 100644 --- a/sig/sig-Java/src-openeuler/j/jcifs.yaml +++ b/sig/sig-Java/src-openeuler/j/jcifs.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-Java/src-openeuler/j/jcip-annotations.yaml b/sig/sig-Java/src-openeuler/j/jcip-annotations.yaml index 50f6b7a704f0503b28d96d4c27f834da2f10755d..d82b290ebfa116538f0f7e1b2220d7c1a148aedd 100644 --- a/sig/sig-Java/src-openeuler/j/jcip-annotations.yaml +++ b/sig/sig-Java/src-openeuler/j/jcip-annotations.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-Java/src-openeuler/j/jcodings.yaml b/sig/sig-Java/src-openeuler/j/jcodings.yaml index dd94b7a50e81da8fb84d949c5e9057523b5b5e66..70c5ae7720a6328376eac7d8ab3095c555e1ba50 100644 --- a/sig/sig-Java/src-openeuler/j/jcodings.yaml +++ b/sig/sig-Java/src-openeuler/j/jcodings.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-Java/src-openeuler/j/jcommon.yaml b/sig/sig-Java/src-openeuler/j/jcommon.yaml index bedfca1c9f14712bcb208175fa9f152f8a3d5b36..9ae241c748c58e6ad04e0340fe715967e04d6dba 100644 --- a/sig/sig-Java/src-openeuler/j/jcommon.yaml +++ b/sig/sig-Java/src-openeuler/j/jcommon.yaml @@ -58,4 +58,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-Java/src-openeuler/j/jcsp.yaml b/sig/sig-Java/src-openeuler/j/jcsp.yaml index 59f1b472e676614539add1e10fe10e891ff82491..e3cf1432b276c62e1b03752d24772449b4cad8b2 100644 --- a/sig/sig-Java/src-openeuler/j/jcsp.yaml +++ b/sig/sig-Java/src-openeuler/j/jcsp.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-Java/src-openeuler/j/jctools.yaml b/sig/sig-Java/src-openeuler/j/jctools.yaml index 54efdd23ce6d6d98d819716b9072281081765c1a..f9c975e1db6657cf673e3f5bbc372becc145a309 100644 --- a/sig/sig-Java/src-openeuler/j/jctools.yaml +++ b/sig/sig-Java/src-openeuler/j/jctools.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-Java/src-openeuler/j/jdbi.yaml b/sig/sig-Java/src-openeuler/j/jdbi.yaml index 428c6a605ef9965af7067955307bd91a3740dcc0..8aa6fb8858f6f276e23b31e4a2bd180a3d39e25f 100644 --- a/sig/sig-Java/src-openeuler/j/jdbi.yaml +++ b/sig/sig-Java/src-openeuler/j/jdbi.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-Java/src-openeuler/j/jdeparser2.yaml b/sig/sig-Java/src-openeuler/j/jdeparser2.yaml index 63e7153a6db8c166fc61526b538510df10dd7062..3a4e1b17fd749f83b73e429bbb921650210d94c2 100644 --- a/sig/sig-Java/src-openeuler/j/jdeparser2.yaml +++ b/sig/sig-Java/src-openeuler/j/jdeparser2.yaml @@ -71,4 +71,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-Java/src-openeuler/j/jdependency.yaml b/sig/sig-Java/src-openeuler/j/jdependency.yaml index 7b8e6f1021ba79e42f1bd70ff9479e29c13b5de6..7f96bb2a7d087542090978f73f45709daba59020 100644 --- a/sig/sig-Java/src-openeuler/j/jdependency.yaml +++ b/sig/sig-Java/src-openeuler/j/jdependency.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-Java/src-openeuler/j/jdiff.yaml b/sig/sig-Java/src-openeuler/j/jdiff.yaml index 95a97d1deee611cd1ea93d8f37b8a76f0122301f..dba14177bddc4087932dda3ed1c3e7f165e25e22 100644 --- a/sig/sig-Java/src-openeuler/j/jdiff.yaml +++ b/sig/sig-Java/src-openeuler/j/jdiff.yaml @@ -58,4 +58,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-Java/src-openeuler/j/jdo-api.yaml b/sig/sig-Java/src-openeuler/j/jdo-api.yaml index 49029596a8365bf76a3ed11aee38baf832d917f3..760a9f53113f6d56e0df90cb97bc9e61bea8aad8 100644 --- a/sig/sig-Java/src-openeuler/j/jdo-api.yaml +++ b/sig/sig-Java/src-openeuler/j/jdo-api.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-Java/src-openeuler/j/jdo2-api.yaml b/sig/sig-Java/src-openeuler/j/jdo2-api.yaml index 8b1ab6d4c7021cbf57b86ddf1d78c53a599db7b7..50534e803faf3230c487eb3e3a9264ccd46eab49 100644 --- a/sig/sig-Java/src-openeuler/j/jdo2-api.yaml +++ b/sig/sig-Java/src-openeuler/j/jdo2-api.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-Java/src-openeuler/j/jdom.yaml b/sig/sig-Java/src-openeuler/j/jdom.yaml index be07b83e10b5563b282953051d66adc09d0d5de0..f5e57fc1fd54a2ab0e08c65e8aa9ae0795bce7e3 100644 --- a/sig/sig-Java/src-openeuler/j/jdom.yaml +++ b/sig/sig-Java/src-openeuler/j/jdom.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-Java/src-openeuler/j/jdom2.yaml b/sig/sig-Java/src-openeuler/j/jdom2.yaml index 4533549f5a48829c21a5516162a6c1f0dffd2605..760ed98ac14afa9926fa0b8005aa4752031bd932 100644 --- a/sig/sig-Java/src-openeuler/j/jdom2.yaml +++ b/sig/sig-Java/src-openeuler/j/jdom2.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-Java/src-openeuler/j/je.yaml b/sig/sig-Java/src-openeuler/j/je.yaml index 0bd65756a52ee751140f32f2662c083a2e865a75..d32513c17dc836d2b4325033266b7e5b6b3c1a64 100644 --- a/sig/sig-Java/src-openeuler/j/je.yaml +++ b/sig/sig-Java/src-openeuler/j/je.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-Java/src-openeuler/j/jersey.yaml b/sig/sig-Java/src-openeuler/j/jersey.yaml index 22d28f0db90fb4d227804e611227118f757a12b3..06a33af533b54c0543f360308383f541dbda3b85 100644 --- a/sig/sig-Java/src-openeuler/j/jersey.yaml +++ b/sig/sig-Java/src-openeuler/j/jersey.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-Java/src-openeuler/j/jets3t.yaml b/sig/sig-Java/src-openeuler/j/jets3t.yaml index d124d745c88c4d8b19df286a4d119cf8b04e169f..df1e6c27cb7220ee5a409d7e5c3912d19a17fff9 100644 --- a/sig/sig-Java/src-openeuler/j/jets3t.yaml +++ b/sig/sig-Java/src-openeuler/j/jets3t.yaml @@ -58,4 +58,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-Java/src-openeuler/j/jetty-alpn-api.yaml b/sig/sig-Java/src-openeuler/j/jetty-alpn-api.yaml index 93e18565854e89de779b3ace5848b63e1107068b..c973b47688e4a4c4a015009488cf9f055bf6b31a 100644 --- a/sig/sig-Java/src-openeuler/j/jetty-alpn-api.yaml +++ b/sig/sig-Java/src-openeuler/j/jetty-alpn-api.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-Java/src-openeuler/j/jetty-artifact-remote-resources.yaml b/sig/sig-Java/src-openeuler/j/jetty-artifact-remote-resources.yaml index bcd6925009bcf5611fc5359a6cb555a5f96706d6..2960a3a5049fa8a026870b4152f035d10d4114f6 100644 --- a/sig/sig-Java/src-openeuler/j/jetty-artifact-remote-resources.yaml +++ b/sig/sig-Java/src-openeuler/j/jetty-artifact-remote-resources.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-Java/src-openeuler/j/jetty-assembly-descriptors.yaml b/sig/sig-Java/src-openeuler/j/jetty-assembly-descriptors.yaml index 597115690f55799bf3fc188f7a2656582d5bc9da..4b91203e7cd7c31c863124d08e537b1f8108cfb7 100644 --- a/sig/sig-Java/src-openeuler/j/jetty-assembly-descriptors.yaml +++ b/sig/sig-Java/src-openeuler/j/jetty-assembly-descriptors.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-Java/src-openeuler/j/jetty-build-support.yaml b/sig/sig-Java/src-openeuler/j/jetty-build-support.yaml index 55f5253cc4397c80fe74de4bcb75225d92ee4eeb..82e460e6a32afa3136d15981f394cbfecdc24c9f 100644 --- a/sig/sig-Java/src-openeuler/j/jetty-build-support.yaml +++ b/sig/sig-Java/src-openeuler/j/jetty-build-support.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-Java/src-openeuler/j/jetty-distribution-remote-resources.yaml b/sig/sig-Java/src-openeuler/j/jetty-distribution-remote-resources.yaml index 7ee736b9bd99e67dfa03acf1c44e89777c8bd88f..7100d7ae45378c83d9b828fbe21488897bff8068 100644 --- a/sig/sig-Java/src-openeuler/j/jetty-distribution-remote-resources.yaml +++ b/sig/sig-Java/src-openeuler/j/jetty-distribution-remote-resources.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-Java/src-openeuler/j/jetty-schemas.yaml b/sig/sig-Java/src-openeuler/j/jetty-schemas.yaml index 43a074604a1ba23283624a427b69a8139dd139eb..17927cc5f541522080490508ed0001396d9a76fb 100644 --- a/sig/sig-Java/src-openeuler/j/jetty-schemas.yaml +++ b/sig/sig-Java/src-openeuler/j/jetty-schemas.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-Java/src-openeuler/j/jetty-test-helper.yaml b/sig/sig-Java/src-openeuler/j/jetty-test-helper.yaml index 29c34ef6c9d28946abf2f636b96cd07b1af1b435..d328451654dc62946750b0461db7d8dd8c598e93 100644 --- a/sig/sig-Java/src-openeuler/j/jetty-test-helper.yaml +++ b/sig/sig-Java/src-openeuler/j/jetty-test-helper.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-Java/src-openeuler/j/jetty-test-policy.yaml b/sig/sig-Java/src-openeuler/j/jetty-test-policy.yaml index bf065c10d6d924e6bced092afce7337f7f32543d..180d1a99d1d555886e985d6a00a095df2d074cf7 100644 --- a/sig/sig-Java/src-openeuler/j/jetty-test-policy.yaml +++ b/sig/sig-Java/src-openeuler/j/jetty-test-policy.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-Java/src-openeuler/j/jetty-toolchain.yaml b/sig/sig-Java/src-openeuler/j/jetty-toolchain.yaml index 15bb55513f724088ecfb20f1d610710cc53f086c..bf1403ef098ea9181f112259788680916ef924da 100644 --- a/sig/sig-Java/src-openeuler/j/jetty-toolchain.yaml +++ b/sig/sig-Java/src-openeuler/j/jetty-toolchain.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-Java/src-openeuler/j/jetty-version-maven-plugin.yaml b/sig/sig-Java/src-openeuler/j/jetty-version-maven-plugin.yaml index 58084cb0b94f70add8e9c15954c820089def0dd6..65466432ac39f9d26f6a915b81ed2dbdc199c5b4 100644 --- a/sig/sig-Java/src-openeuler/j/jetty-version-maven-plugin.yaml +++ b/sig/sig-Java/src-openeuler/j/jetty-version-maven-plugin.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-Java/src-openeuler/j/jetty.yaml b/sig/sig-Java/src-openeuler/j/jetty.yaml index 711fd8a01e1162b21e3229e447e361695ad63f08..46ca87c9b768b3e3a6a876bdb0dfdc5d98d163e6 100644 --- a/sig/sig-Java/src-openeuler/j/jetty.yaml +++ b/sig/sig-Java/src-openeuler/j/jetty.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-Java/src-openeuler/j/jflex.yaml b/sig/sig-Java/src-openeuler/j/jflex.yaml index 8df89ef5081faae0fd77f7a3e6e6113e81f8b2ad..fee18cc0d7c9207261648e459462279b86514968 100644 --- a/sig/sig-Java/src-openeuler/j/jflex.yaml +++ b/sig/sig-Java/src-openeuler/j/jflex.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-Java/src-openeuler/j/jfreechart.yaml b/sig/sig-Java/src-openeuler/j/jfreechart.yaml index 43cffa6ba138c29e9ff75671661b4904e8b7cef0..01d9f3ec1493edf91751185dda1e27d415a1417e 100644 --- a/sig/sig-Java/src-openeuler/j/jfreechart.yaml +++ b/sig/sig-Java/src-openeuler/j/jfreechart.yaml @@ -58,4 +58,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-Java/src-openeuler/j/jgit.yaml b/sig/sig-Java/src-openeuler/j/jgit.yaml index ead0c4e541180874ea0eeeb0a2164cd41f44aba2..d3935ccf13987ec30737b730c3556083cfb114e3 100644 --- a/sig/sig-Java/src-openeuler/j/jgit.yaml +++ b/sig/sig-Java/src-openeuler/j/jgit.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-Java/src-openeuler/j/jgroups.yaml b/sig/sig-Java/src-openeuler/j/jgroups.yaml index 39f2a0ab6833631ea5a492c2f446ee1062d80350..0a4e8690fa7433d40b9faf25c76be40bc3da8148 100644 --- a/sig/sig-Java/src-openeuler/j/jgroups.yaml +++ b/sig/sig-Java/src-openeuler/j/jgroups.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-Java/src-openeuler/j/jhighlight.yaml b/sig/sig-Java/src-openeuler/j/jhighlight.yaml index 25efd19a22b32971c473a4fd2deb0824f91b46d1..1a095b15f078048f6c83eba041daea57711cb00a 100644 --- a/sig/sig-Java/src-openeuler/j/jhighlight.yaml +++ b/sig/sig-Java/src-openeuler/j/jhighlight.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-Java/src-openeuler/j/jibx.yaml b/sig/sig-Java/src-openeuler/j/jibx.yaml index 78e74325c9359154d5b1d912a2bac514ecfa7f6c..33430ea4636699d06a503e26fc1e7106853f85b9 100644 --- a/sig/sig-Java/src-openeuler/j/jibx.yaml +++ b/sig/sig-Java/src-openeuler/j/jibx.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-Java/src-openeuler/j/jing-trang.yaml b/sig/sig-Java/src-openeuler/j/jing-trang.yaml index 2640f679cdd713108cc7b8d7542d97c0547dfe44..ed5964e60ce88babcd3bb82c3b16f4f5f9783474 100644 --- a/sig/sig-Java/src-openeuler/j/jing-trang.yaml +++ b/sig/sig-Java/src-openeuler/j/jing-trang.yaml @@ -69,4 +69,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-Java/src-openeuler/j/jline.yaml b/sig/sig-Java/src-openeuler/j/jline.yaml index 77a75a2c280da1c085b5f7706c001a307c7f2e27..8e9f5e5be08980c989d55016c1fedd3e38ac9f36 100644 --- a/sig/sig-Java/src-openeuler/j/jline.yaml +++ b/sig/sig-Java/src-openeuler/j/jline.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-Java/src-openeuler/j/jline1.yaml b/sig/sig-Java/src-openeuler/j/jline1.yaml index f3981648f3c9c0c8e2a3514abc7600f5a4f5e038..b4a4d08dbc1ab8077968f0378858b1148eb81f1f 100644 --- a/sig/sig-Java/src-openeuler/j/jline1.yaml +++ b/sig/sig-Java/src-openeuler/j/jline1.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-Java/src-openeuler/j/jmatio.yaml b/sig/sig-Java/src-openeuler/j/jmatio.yaml index da6ff8b34b15edc656bd8092f4afe131f114914b..06cd5259d4871b91934d03ba7603bd17bb4198f2 100644 --- a/sig/sig-Java/src-openeuler/j/jmatio.yaml +++ b/sig/sig-Java/src-openeuler/j/jmatio.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-Java/src-openeuler/j/jmh.yaml b/sig/sig-Java/src-openeuler/j/jmh.yaml index c036d927557ed8f5f17f79bf07dbd30447de0613..5fed14e5b9c80c3276f5879288ccc25be574750c 100644 --- a/sig/sig-Java/src-openeuler/j/jmh.yaml +++ b/sig/sig-Java/src-openeuler/j/jmh.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-Java/src-openeuler/j/jmock.yaml b/sig/sig-Java/src-openeuler/j/jmock.yaml index e9320a326878249bd5b1c0d74fc620a6850361ca..b9fa60b7fd8f03d1881a0bbd2bfbdaad5f5c61ab 100644 --- a/sig/sig-Java/src-openeuler/j/jmock.yaml +++ b/sig/sig-Java/src-openeuler/j/jmock.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-Java/src-openeuler/j/jna.yaml b/sig/sig-Java/src-openeuler/j/jna.yaml index 8148ff644d4e1ea44e82f78dd09884b771350aba..40055ef2dcdba36428ea85ab179afe4f62a0d6cc 100644 --- a/sig/sig-Java/src-openeuler/j/jna.yaml +++ b/sig/sig-Java/src-openeuler/j/jna.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-Java/src-openeuler/j/jnr-x86asm.yaml b/sig/sig-Java/src-openeuler/j/jnr-x86asm.yaml index ad609cf5cc58c41813e44e85cc39a9d5a1936d04..45579e10a5699e9ad12d59da1e1e6d54eaee535b 100644 --- a/sig/sig-Java/src-openeuler/j/jnr-x86asm.yaml +++ b/sig/sig-Java/src-openeuler/j/jnr-x86asm.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-Java/src-openeuler/j/joda-time.yaml b/sig/sig-Java/src-openeuler/j/joda-time.yaml index 9f15a776553f8c14d0cca9bf850b3db2fa46f970..0847eb4894eebbbd8ffc181643c4799a0659aa48 100644 --- a/sig/sig-Java/src-openeuler/j/joda-time.yaml +++ b/sig/sig-Java/src-openeuler/j/joda-time.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-Java/src-openeuler/j/johnzon.yaml b/sig/sig-Java/src-openeuler/j/johnzon.yaml index d017278f4f80b508eaf03a66096b31340fddc8c0..5e0cb14095993e39acc1af9943529dc654702be3 100644 --- a/sig/sig-Java/src-openeuler/j/johnzon.yaml +++ b/sig/sig-Java/src-openeuler/j/johnzon.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-Java/src-openeuler/j/jsch-agent-proxy.yaml b/sig/sig-Java/src-openeuler/j/jsch-agent-proxy.yaml index 20c76a0e8f17e637059217fc9bc68918560d3daf..2af95091aab43434f43bd2c9c055d4aac3c2133a 100644 --- a/sig/sig-Java/src-openeuler/j/jsch-agent-proxy.yaml +++ b/sig/sig-Java/src-openeuler/j/jsch-agent-proxy.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-Java/src-openeuler/j/json-path.yaml b/sig/sig-Java/src-openeuler/j/json-path.yaml index a6f11d99c72323d4c98f8c90ce106ffbbb37311a..9f4c48c7d4c7e367600b0e28145cff8646399ebb 100644 --- a/sig/sig-Java/src-openeuler/j/json-path.yaml +++ b/sig/sig-Java/src-openeuler/j/json-path.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-Java/src-openeuler/j/json-smart.yaml b/sig/sig-Java/src-openeuler/j/json-smart.yaml index 28317e70aabe296c16537871c279aa6068e85ae9..d5da8594d461843d2e1b68e098c47960d5a9c368 100644 --- a/sig/sig-Java/src-openeuler/j/json-smart.yaml +++ b/sig/sig-Java/src-openeuler/j/json-smart.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-Java/src-openeuler/j/jsonic.yaml b/sig/sig-Java/src-openeuler/j/jsonic.yaml index defe251d6dce5c26ccfd4b22c3c7d3f831486ed7..1ea03147800ec0a1aa781e5ae595b811cfb7d46c 100644 --- a/sig/sig-Java/src-openeuler/j/jsonic.yaml +++ b/sig/sig-Java/src-openeuler/j/jsonic.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-Java/src-openeuler/j/jsoup.yaml b/sig/sig-Java/src-openeuler/j/jsoup.yaml index 24df7fdb5c4e9bc66f3c4b947b45cca1dee5fe85..47c0a2d52770cd1075690d63c7a383a77476a509 100644 --- a/sig/sig-Java/src-openeuler/j/jsoup.yaml +++ b/sig/sig-Java/src-openeuler/j/jsoup.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-Java/src-openeuler/j/jsr-305.yaml b/sig/sig-Java/src-openeuler/j/jsr-305.yaml index 7fae717ed81cc9a56b5a03d25e0e2c7759ee5f20..402fb17ca1f778a096a88623eaa55d0f2d4d403a 100644 --- a/sig/sig-Java/src-openeuler/j/jsr-305.yaml +++ b/sig/sig-Java/src-openeuler/j/jsr-305.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-Java/src-openeuler/j/jsr-311.yaml b/sig/sig-Java/src-openeuler/j/jsr-311.yaml index 89c3e0e73300d13f1135e26d16a01603b4badec5..ee781ed1da7864b8bff00e851d1b91f98dc19094 100644 --- a/sig/sig-Java/src-openeuler/j/jsr-311.yaml +++ b/sig/sig-Java/src-openeuler/j/jsr-311.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-Java/src-openeuler/j/jtidy.yaml b/sig/sig-Java/src-openeuler/j/jtidy.yaml index bb847e576926a90e1dfe8f1e7146c0156497f7a8..99923c05799d2322bfac24cf4c40104d9acb2d2a 100644 --- a/sig/sig-Java/src-openeuler/j/jtidy.yaml +++ b/sig/sig-Java/src-openeuler/j/jtidy.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-Java/src-openeuler/j/jtoaster.yaml b/sig/sig-Java/src-openeuler/j/jtoaster.yaml index db44997f9ef0d3ea747b664f601bc7c0466f5909..c769aeb19c789606ea25eb2b92c283120dd8471b 100644 --- a/sig/sig-Java/src-openeuler/j/jtoaster.yaml +++ b/sig/sig-Java/src-openeuler/j/jtoaster.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-Java/src-openeuler/j/jts.yaml b/sig/sig-Java/src-openeuler/j/jts.yaml index b63e7aa663bafae0e13102f120582c80a21a0dff..42cac87e7cd937ccd1a309e79a44d865f1ea1605 100644 --- a/sig/sig-Java/src-openeuler/j/jts.yaml +++ b/sig/sig-Java/src-openeuler/j/jts.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-Java/src-openeuler/j/jul-to-slf4j-stub.yaml b/sig/sig-Java/src-openeuler/j/jul-to-slf4j-stub.yaml index 05071e72e249bf220ee0990d42ef1240139a5172..c849b7daa907f79fcaa5ba3de8c895103801865b 100644 --- a/sig/sig-Java/src-openeuler/j/jul-to-slf4j-stub.yaml +++ b/sig/sig-Java/src-openeuler/j/jul-to-slf4j-stub.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-Java/src-openeuler/j/junit-addons.yaml b/sig/sig-Java/src-openeuler/j/junit-addons.yaml index 45b03fef79dba72dd8f1c16f47b8920f01f2700f..96687ecf6d6e7f4cced6836e87029de6b5e82a6b 100644 --- a/sig/sig-Java/src-openeuler/j/junit-addons.yaml +++ b/sig/sig-Java/src-openeuler/j/junit-addons.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-Java/src-openeuler/j/junitperf.yaml b/sig/sig-Java/src-openeuler/j/junitperf.yaml index 1303f9f6c68a5f819be11a86c6b34c7ca7664f95..56f956267078927c22ed615b1191124cde09b431 100644 --- a/sig/sig-Java/src-openeuler/j/junitperf.yaml +++ b/sig/sig-Java/src-openeuler/j/junitperf.yaml @@ -58,4 +58,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-Java/src-openeuler/j/juniversalchardet.yaml b/sig/sig-Java/src-openeuler/j/juniversalchardet.yaml index 1d8fa01f33f1b4d7a482a9c2b2b31cf75a4b29ec..152ffc5afa515d5f93e4fa6b70188e3ddb41d9da 100644 --- a/sig/sig-Java/src-openeuler/j/juniversalchardet.yaml +++ b/sig/sig-Java/src-openeuler/j/juniversalchardet.yaml @@ -58,4 +58,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-Java/src-openeuler/j/jvnet-parent.yaml b/sig/sig-Java/src-openeuler/j/jvnet-parent.yaml index 4397bb0d0901e1d1f25ba878c133d7a6dc95afbf..04abbec6e4c01cd47eb7a30fc234edcdc18d48ed 100644 --- a/sig/sig-Java/src-openeuler/j/jvnet-parent.yaml +++ b/sig/sig-Java/src-openeuler/j/jvnet-parent.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-Java/src-openeuler/j/jwnl.yaml b/sig/sig-Java/src-openeuler/j/jwnl.yaml index ca5aed5ebfa336c0018852b11c6d05501270295e..e563617c3bd741fb24d237b88fe62923b51ac97b 100644 --- a/sig/sig-Java/src-openeuler/j/jwnl.yaml +++ b/sig/sig-Java/src-openeuler/j/jwnl.yaml @@ -52,4 +52,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-Java/src-openeuler/j/jython.yaml b/sig/sig-Java/src-openeuler/j/jython.yaml index e2e6e48bc82a6459e2291ca52e38b876b14869bf..6f373c8196ff332d2206097fb5f05bd95be0ab5d 100644 --- a/sig/sig-Java/src-openeuler/j/jython.yaml +++ b/sig/sig-Java/src-openeuler/j/jython.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-Java/src-openeuler/k/kryo.yaml b/sig/sig-Java/src-openeuler/k/kryo.yaml index 007ddc7f563cbfb0df4b4dfdf5edb8c092d9b905..9bfd31bd9ac2795031159d84faaabe1b81ecc4b3 100644 --- a/sig/sig-Java/src-openeuler/k/kryo.yaml +++ b/sig/sig-Java/src-openeuler/k/kryo.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-Java/src-openeuler/k/kxml.yaml b/sig/sig-Java/src-openeuler/k/kxml.yaml index e15b0bf9dfcdc0bfcf905f88b014dac4bca249c8..116db2288a9013a5c0965e97ba29fbe3866aac87 100644 --- a/sig/sig-Java/src-openeuler/k/kxml.yaml +++ b/sig/sig-Java/src-openeuler/k/kxml.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-Java/src-openeuler/l/language-detector.yaml b/sig/sig-Java/src-openeuler/l/language-detector.yaml index e8cea3e2a1d7b4b2ab24973f2c631e2d2a433122..8900ee20e9dce8262e969713b5fcfca746c158c8 100644 --- a/sig/sig-Java/src-openeuler/l/language-detector.yaml +++ b/sig/sig-Java/src-openeuler/l/language-detector.yaml @@ -55,4 +55,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-Java/src-openeuler/l/ldaptive.yaml b/sig/sig-Java/src-openeuler/l/ldaptive.yaml index dcb3f4b9a0ef664220cb3a81aee19b0fb3b51c5b..b217ac5478e859faa062d7b09991f6c1a86b3ffd 100644 --- a/sig/sig-Java/src-openeuler/l/ldaptive.yaml +++ b/sig/sig-Java/src-openeuler/l/ldaptive.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-Java/src-openeuler/l/lettuce.yaml b/sig/sig-Java/src-openeuler/l/lettuce.yaml index 968859081c57ef283d91fd5e44fd62fcf9620ff5..a90d195963aaf5701bffa21150880bd772103c27 100644 --- a/sig/sig-Java/src-openeuler/l/lettuce.yaml +++ b/sig/sig-Java/src-openeuler/l/lettuce.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-Java/src-openeuler/l/leveldb-java.yaml b/sig/sig-Java/src-openeuler/l/leveldb-java.yaml index 71a4847b6dac6d73d127720bd1d1acb3c9bab2c7..7d372f1470c8bbf3a629089bc5ed911a63a6eab8 100644 --- a/sig/sig-Java/src-openeuler/l/leveldb-java.yaml +++ b/sig/sig-Java/src-openeuler/l/leveldb-java.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-Java/src-openeuler/l/leveldbjni.yaml b/sig/sig-Java/src-openeuler/l/leveldbjni.yaml index 6f7f039fd3f892c4bdccf395b1c0a8e534b5b6c1..afd005c494b533ecd2c3ed32a92ab5812039b10f 100644 --- a/sig/sig-Java/src-openeuler/l/leveldbjni.yaml +++ b/sig/sig-Java/src-openeuler/l/leveldbjni.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-Java/src-openeuler/l/lightcouch.yaml b/sig/sig-Java/src-openeuler/l/lightcouch.yaml index 272ef53dc3085fd02ccd7057f6914853f29734fd..355635a86bd913e20e5e5e0e1ceffce41040d11a 100644 --- a/sig/sig-Java/src-openeuler/l/lightcouch.yaml +++ b/sig/sig-Java/src-openeuler/l/lightcouch.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-Java/src-openeuler/l/log4j-jboss-logmanager.yaml b/sig/sig-Java/src-openeuler/l/log4j-jboss-logmanager.yaml index 327ca16989c32d0856db8f2854e671eea8a2fe89..3033956398e2f3808fd3092a1e9848fd9ad4b587 100644 --- a/sig/sig-Java/src-openeuler/l/log4j-jboss-logmanager.yaml +++ b/sig/sig-Java/src-openeuler/l/log4j-jboss-logmanager.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-Java/src-openeuler/l/log4j.yaml b/sig/sig-Java/src-openeuler/l/log4j.yaml index 4abd4364c6999a369512e49fe383add88f3f5e00..a340e52eda9827878631e95171b4aff838e320d6 100644 --- a/sig/sig-Java/src-openeuler/l/log4j.yaml +++ b/sig/sig-Java/src-openeuler/l/log4j.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-Java/src-openeuler/l/logback.yaml b/sig/sig-Java/src-openeuler/l/logback.yaml index fbf0a6e3b530c39305da264f4f4aeb6bcd57eecf..4655855cf16bbf2a82043e039759665c62cc9591 100644 --- a/sig/sig-Java/src-openeuler/l/logback.yaml +++ b/sig/sig-Java/src-openeuler/l/logback.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-Java/src-openeuler/l/lucene.yaml b/sig/sig-Java/src-openeuler/l/lucene.yaml index c9414a4ae2b7362959215153f6c2cde644d3059c..efc7d83c772c6e849dbf38232c2f24b09cc33a5a 100644 --- a/sig/sig-Java/src-openeuler/l/lucene.yaml +++ b/sig/sig-Java/src-openeuler/l/lucene.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-Java/src-openeuler/l/lucene3.yaml b/sig/sig-Java/src-openeuler/l/lucene3.yaml index 39c7c4a3350e032ec359eea223463e24a75f998a..fbaea50edf7926812d968e8957f3a9fe91aca91a 100644 --- a/sig/sig-Java/src-openeuler/l/lucene3.yaml +++ b/sig/sig-Java/src-openeuler/l/lucene3.yaml @@ -55,4 +55,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-Java/src-openeuler/l/lucene4.yaml b/sig/sig-Java/src-openeuler/l/lucene4.yaml index 7a0105cf64b19b1f99e7afc0ac4ddc626f33f1ee..bbb3bd0f43b2c459300342d0a95551061ea28477 100644 --- a/sig/sig-Java/src-openeuler/l/lucene4.yaml +++ b/sig/sig-Java/src-openeuler/l/lucene4.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-Java/src-openeuler/l/lz4-java.yaml b/sig/sig-Java/src-openeuler/l/lz4-java.yaml index 8ac595815eb14a773f703e232acf457e3181947b..5c3c98e2435fc2859791b6f0236b48e86632ac41 100644 --- a/sig/sig-Java/src-openeuler/l/lz4-java.yaml +++ b/sig/sig-Java/src-openeuler/l/lz4-java.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-Java/src-openeuler/l/lzma-java.yaml b/sig/sig-Java/src-openeuler/l/lzma-java.yaml index c51aa65b92f8e9aa32c2400d29579f3c9976289d..31a6ec00d970f933f271a6d0776e587c45900d98 100644 --- a/sig/sig-Java/src-openeuler/l/lzma-java.yaml +++ b/sig/sig-Java/src-openeuler/l/lzma-java.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-Java/src-openeuler/m/maven-antrun-plugin.yaml b/sig/sig-Java/src-openeuler/m/maven-antrun-plugin.yaml index fe8032ef16006810c4655f5a6d1779281d308770..8057153eabbe1617dce6065359923ea16d3fcda3 100644 --- a/sig/sig-Java/src-openeuler/m/maven-antrun-plugin.yaml +++ b/sig/sig-Java/src-openeuler/m/maven-antrun-plugin.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-Java/src-openeuler/m/maven-archiver.yaml b/sig/sig-Java/src-openeuler/m/maven-archiver.yaml index 4e9231d8b0e29d3ab40bf9ae75f1848d115beed5..e3d4da3cefbd476c060af6e898f71d32f3fa2e82 100644 --- a/sig/sig-Java/src-openeuler/m/maven-archiver.yaml +++ b/sig/sig-Java/src-openeuler/m/maven-archiver.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-Java/src-openeuler/m/maven-artifact-resolver.yaml b/sig/sig-Java/src-openeuler/m/maven-artifact-resolver.yaml index 5677c73204487d51e321df5f415f8f4beb1e7f7b..f6500c988c69b46656291129562d6041587df1e5 100644 --- a/sig/sig-Java/src-openeuler/m/maven-artifact-resolver.yaml +++ b/sig/sig-Java/src-openeuler/m/maven-artifact-resolver.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-Java/src-openeuler/m/maven-artifact-transfer.yaml b/sig/sig-Java/src-openeuler/m/maven-artifact-transfer.yaml index 165ccf523436c27623db4c00cf340dc0c7f5644a..fc1a61c83ed0e4426422050f51bb13b2b7ad7703 100644 --- a/sig/sig-Java/src-openeuler/m/maven-artifact-transfer.yaml +++ b/sig/sig-Java/src-openeuler/m/maven-artifact-transfer.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-Java/src-openeuler/m/maven-assembly-plugin.yaml b/sig/sig-Java/src-openeuler/m/maven-assembly-plugin.yaml index 1b3eb784fe69a40424f973e97ab1a64a0a63f887..80da437cff8b1e855b00d8544e2a6810135d1335 100644 --- a/sig/sig-Java/src-openeuler/m/maven-assembly-plugin.yaml +++ b/sig/sig-Java/src-openeuler/m/maven-assembly-plugin.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-Java/src-openeuler/m/maven-checkstyle-plugin.yaml b/sig/sig-Java/src-openeuler/m/maven-checkstyle-plugin.yaml index 725a28642e1318abf28eb55762cea8e30c5b2d61..b0902c338468db93526a9812aa6ecf5a0425b97e 100644 --- a/sig/sig-Java/src-openeuler/m/maven-checkstyle-plugin.yaml +++ b/sig/sig-Java/src-openeuler/m/maven-checkstyle-plugin.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-Java/src-openeuler/m/maven-clean-plugin.yaml b/sig/sig-Java/src-openeuler/m/maven-clean-plugin.yaml index 2fc252326aa63ccb696a3fa0c59128b63162a69b..de547c29ad021d2ed29e0a4fbdece0241aafecfc 100644 --- a/sig/sig-Java/src-openeuler/m/maven-clean-plugin.yaml +++ b/sig/sig-Java/src-openeuler/m/maven-clean-plugin.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-Java/src-openeuler/m/maven-common-artifact-filters.yaml b/sig/sig-Java/src-openeuler/m/maven-common-artifact-filters.yaml index 25aa0847ae4f501a6f6bfadc84f3a2f663013660..1350a8710a843cfdc64a29a6befb68f8cde0f0dc 100644 --- a/sig/sig-Java/src-openeuler/m/maven-common-artifact-filters.yaml +++ b/sig/sig-Java/src-openeuler/m/maven-common-artifact-filters.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-Java/src-openeuler/m/maven-compiler-plugin.yaml b/sig/sig-Java/src-openeuler/m/maven-compiler-plugin.yaml index c43b03f1f71ad123136023e03263c4b36ca28e53..fae4398eb719e33a84662d113091e351166bf130 100644 --- a/sig/sig-Java/src-openeuler/m/maven-compiler-plugin.yaml +++ b/sig/sig-Java/src-openeuler/m/maven-compiler-plugin.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-Java/src-openeuler/m/maven-dependency-analyzer.yaml b/sig/sig-Java/src-openeuler/m/maven-dependency-analyzer.yaml index 35457f65f3864efe4ef4ce3dafb86e94f228658f..887f3517951837ffa35313360000653f14ac836d 100644 --- a/sig/sig-Java/src-openeuler/m/maven-dependency-analyzer.yaml +++ b/sig/sig-Java/src-openeuler/m/maven-dependency-analyzer.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-Java/src-openeuler/m/maven-dependency-plugin.yaml b/sig/sig-Java/src-openeuler/m/maven-dependency-plugin.yaml index 35b74cb61c4f0d298f15551f8567df96f3909ec3..2efa66230758b917e80d5fcb1daa83e50e224210 100644 --- a/sig/sig-Java/src-openeuler/m/maven-dependency-plugin.yaml +++ b/sig/sig-Java/src-openeuler/m/maven-dependency-plugin.yaml @@ -68,4 +68,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-Java/src-openeuler/m/maven-dependency-tree.yaml b/sig/sig-Java/src-openeuler/m/maven-dependency-tree.yaml index 86b8d8d8f41f755ca6fbeee2196bbcce73e6797c..534de5a34b0f3d6ef71118ae77edb54f5405d9e6 100644 --- a/sig/sig-Java/src-openeuler/m/maven-dependency-tree.yaml +++ b/sig/sig-Java/src-openeuler/m/maven-dependency-tree.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-Java/src-openeuler/m/maven-doxia-sitetools.yaml b/sig/sig-Java/src-openeuler/m/maven-doxia-sitetools.yaml index f65a30c95b622c998b346151f63a2c6647519ab0..93973345a6147dfafc7531dae506275e911880b1 100644 --- a/sig/sig-Java/src-openeuler/m/maven-doxia-sitetools.yaml +++ b/sig/sig-Java/src-openeuler/m/maven-doxia-sitetools.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-Java/src-openeuler/m/maven-doxia.yaml b/sig/sig-Java/src-openeuler/m/maven-doxia.yaml index 0fa765f46670d6f4b399c6cf270a41d678c835a9..8b0177545936d6cf7a16e391aaac40c82eec26e6 100644 --- a/sig/sig-Java/src-openeuler/m/maven-doxia.yaml +++ b/sig/sig-Java/src-openeuler/m/maven-doxia.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-Java/src-openeuler/m/maven-eclipse-plugin.yaml b/sig/sig-Java/src-openeuler/m/maven-eclipse-plugin.yaml index 1306a158cb944ada00f5e9e794bbd32e8c8f3375..aa8529b67b18f371b5946922b0fc750447a443e5 100644 --- a/sig/sig-Java/src-openeuler/m/maven-eclipse-plugin.yaml +++ b/sig/sig-Java/src-openeuler/m/maven-eclipse-plugin.yaml @@ -55,4 +55,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-Java/src-openeuler/m/maven-enforcer.yaml b/sig/sig-Java/src-openeuler/m/maven-enforcer.yaml index 279fd88b510f327ce7bbd50831e3c142324131df..657afd4dc84a462376f399d5c345c70d10a28b10 100644 --- a/sig/sig-Java/src-openeuler/m/maven-enforcer.yaml +++ b/sig/sig-Java/src-openeuler/m/maven-enforcer.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-Java/src-openeuler/m/maven-file-management.yaml b/sig/sig-Java/src-openeuler/m/maven-file-management.yaml index f846e8d9dba239112720f1f1e10e9a77f7d47030..2c7632a14c6b4c6c9dea7a03fd56f05aa2d0b5df 100644 --- a/sig/sig-Java/src-openeuler/m/maven-file-management.yaml +++ b/sig/sig-Java/src-openeuler/m/maven-file-management.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-Java/src-openeuler/m/maven-filtering.yaml b/sig/sig-Java/src-openeuler/m/maven-filtering.yaml index 57a29f8af65ce3fe3eea97a0890383085a955596..4586a375ef5545392222c8fc661b6fa2b38c2673 100644 --- a/sig/sig-Java/src-openeuler/m/maven-filtering.yaml +++ b/sig/sig-Java/src-openeuler/m/maven-filtering.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-Java/src-openeuler/m/maven-gpg-plugin.yaml b/sig/sig-Java/src-openeuler/m/maven-gpg-plugin.yaml index 78074b85b2f7964f8d41af2ba448df5db87e86a5..aa3cc5103a547ad60bb55ab762c57179b98d6c37 100644 --- a/sig/sig-Java/src-openeuler/m/maven-gpg-plugin.yaml +++ b/sig/sig-Java/src-openeuler/m/maven-gpg-plugin.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-Java/src-openeuler/m/maven-idea-plugin.yaml b/sig/sig-Java/src-openeuler/m/maven-idea-plugin.yaml index 727961b9d9f1d865cdf0daf581e0f560e25134eb..3e88ca7da6b4c48b383050a339fc07809c9b7bd8 100644 --- a/sig/sig-Java/src-openeuler/m/maven-idea-plugin.yaml +++ b/sig/sig-Java/src-openeuler/m/maven-idea-plugin.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-Java/src-openeuler/m/maven-injection-plugin.yaml b/sig/sig-Java/src-openeuler/m/maven-injection-plugin.yaml index 91faaff578f311c9376a70d0ce406807e7323ef9..b330f2e80e09d7a23ad40469e4ac873d9085105d 100644 --- a/sig/sig-Java/src-openeuler/m/maven-injection-plugin.yaml +++ b/sig/sig-Java/src-openeuler/m/maven-injection-plugin.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-Java/src-openeuler/m/maven-install-plugin.yaml b/sig/sig-Java/src-openeuler/m/maven-install-plugin.yaml index 69c647076095985b842d8896a925f9f40e2a162b..0f9a4b170428eeacfc48ebb3da7a7808cbc13fbc 100644 --- a/sig/sig-Java/src-openeuler/m/maven-install-plugin.yaml +++ b/sig/sig-Java/src-openeuler/m/maven-install-plugin.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-Java/src-openeuler/m/maven-invoker-plugin.yaml b/sig/sig-Java/src-openeuler/m/maven-invoker-plugin.yaml index 64fc7e2b25db0e2242fa19e6c920982d63aaad96..160f3582e8326c8b112dbbd61c4d8942698230dd 100644 --- a/sig/sig-Java/src-openeuler/m/maven-invoker-plugin.yaml +++ b/sig/sig-Java/src-openeuler/m/maven-invoker-plugin.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-Java/src-openeuler/m/maven-invoker.yaml b/sig/sig-Java/src-openeuler/m/maven-invoker.yaml index 39af2813ba94cbb6dca784d93cdca9f32331a9e6..30c68649de57e3cab821bc50fd681f9503436bec 100644 --- a/sig/sig-Java/src-openeuler/m/maven-invoker.yaml +++ b/sig/sig-Java/src-openeuler/m/maven-invoker.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-Java/src-openeuler/m/maven-jar-plugin.yaml b/sig/sig-Java/src-openeuler/m/maven-jar-plugin.yaml index 308abd3567a2becd86e3d5d988cd0f7683e74184..b0a672ad57d5f81fff2d5c44ff115589bae4bb02 100644 --- a/sig/sig-Java/src-openeuler/m/maven-jar-plugin.yaml +++ b/sig/sig-Java/src-openeuler/m/maven-jar-plugin.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-Java/src-openeuler/m/maven-jarsigner-plugin.yaml b/sig/sig-Java/src-openeuler/m/maven-jarsigner-plugin.yaml index c750d4ca5a4fcf2a7537aca2362dd9a25dd69772..c8fe8eeaaab555671e0faabf965a0f110b4e9038 100644 --- a/sig/sig-Java/src-openeuler/m/maven-jarsigner-plugin.yaml +++ b/sig/sig-Java/src-openeuler/m/maven-jarsigner-plugin.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-Java/src-openeuler/m/maven-javadoc-plugin.yaml b/sig/sig-Java/src-openeuler/m/maven-javadoc-plugin.yaml index 901881361a753a5d62806f473e54cdc71b0d3223..7cdaabc40b22a69a9f277806f7cff8e297afc429 100644 --- a/sig/sig-Java/src-openeuler/m/maven-javadoc-plugin.yaml +++ b/sig/sig-Java/src-openeuler/m/maven-javadoc-plugin.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-Java/src-openeuler/m/maven-jaxb2-plugin.yaml b/sig/sig-Java/src-openeuler/m/maven-jaxb2-plugin.yaml index 392a44b7c9b53b01992f3d331fbc1f76e1480710..c6188562f97521d28aa2d5f2a6d80ae4067c98ab 100644 --- a/sig/sig-Java/src-openeuler/m/maven-jaxb2-plugin.yaml +++ b/sig/sig-Java/src-openeuler/m/maven-jaxb2-plugin.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-Java/src-openeuler/m/maven-mapping.yaml b/sig/sig-Java/src-openeuler/m/maven-mapping.yaml index 5f6a2e372cdf6b9c1cb9c1621885e03e6884e536..db8e351c34e0db698be1a074e579aef26956c8b3 100644 --- a/sig/sig-Java/src-openeuler/m/maven-mapping.yaml +++ b/sig/sig-Java/src-openeuler/m/maven-mapping.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-Java/src-openeuler/m/maven-native.yaml b/sig/sig-Java/src-openeuler/m/maven-native.yaml index 83f4370270cd7df19c64d826baa079d4edc76e5b..919312a670257b2bbc19bc890520b36ff47f4fd4 100644 --- a/sig/sig-Java/src-openeuler/m/maven-native.yaml +++ b/sig/sig-Java/src-openeuler/m/maven-native.yaml @@ -58,4 +58,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-Java/src-openeuler/m/maven-parent.yaml b/sig/sig-Java/src-openeuler/m/maven-parent.yaml index 58af240fe46460ed5aad52f7406c83190f40c07b..3e04ba92ecd694483811a22efd3bf34f9b5fdc35 100644 --- a/sig/sig-Java/src-openeuler/m/maven-parent.yaml +++ b/sig/sig-Java/src-openeuler/m/maven-parent.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-Java/src-openeuler/m/maven-plugin-build-helper.yaml b/sig/sig-Java/src-openeuler/m/maven-plugin-build-helper.yaml index c2000789683d91a226842ec07dcd255d44720793..78e29ee4893eb34896d88105b21d24a6be94f430 100644 --- a/sig/sig-Java/src-openeuler/m/maven-plugin-build-helper.yaml +++ b/sig/sig-Java/src-openeuler/m/maven-plugin-build-helper.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-Java/src-openeuler/m/maven-plugin-bundle.yaml b/sig/sig-Java/src-openeuler/m/maven-plugin-bundle.yaml index 3b3cb2ed856cf345a5e10589794b45ee320c119f..212aedf4015817eae290f18f27a47e525dab8de4 100644 --- a/sig/sig-Java/src-openeuler/m/maven-plugin-bundle.yaml +++ b/sig/sig-Java/src-openeuler/m/maven-plugin-bundle.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-Java/src-openeuler/m/maven-plugin-testing.yaml b/sig/sig-Java/src-openeuler/m/maven-plugin-testing.yaml index bb4dd52dcd01d3ae8c5e46b8151080d97f8d62a4..ba927b155dbee59818b3e8838d26854704064116 100644 --- a/sig/sig-Java/src-openeuler/m/maven-plugin-testing.yaml +++ b/sig/sig-Java/src-openeuler/m/maven-plugin-testing.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-Java/src-openeuler/m/maven-plugin-tools.yaml b/sig/sig-Java/src-openeuler/m/maven-plugin-tools.yaml index 7620b029cd0f67d4aa4aa0b729634597aa73d45a..2b81b42d599aa57e00d1127a582ca29b4f1560e2 100644 --- a/sig/sig-Java/src-openeuler/m/maven-plugin-tools.yaml +++ b/sig/sig-Java/src-openeuler/m/maven-plugin-tools.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-Java/src-openeuler/m/maven-plugins-pom.yaml b/sig/sig-Java/src-openeuler/m/maven-plugins-pom.yaml index cc62f2c81580ab0b58cc62e005af60f7a99aca60..536ff7c7c6f0c697ff1252eed1b255e02862f566 100644 --- a/sig/sig-Java/src-openeuler/m/maven-plugins-pom.yaml +++ b/sig/sig-Java/src-openeuler/m/maven-plugins-pom.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-Java/src-openeuler/m/maven-processor-plugin.yaml b/sig/sig-Java/src-openeuler/m/maven-processor-plugin.yaml index 16ba93e49537a8c7a346c69e58eb257336feff69..fb6360c74314800f3493a28cc637725369534f8c 100644 --- a/sig/sig-Java/src-openeuler/m/maven-processor-plugin.yaml +++ b/sig/sig-Java/src-openeuler/m/maven-processor-plugin.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-Java/src-openeuler/m/maven-release.yaml b/sig/sig-Java/src-openeuler/m/maven-release.yaml index 17401ac14e45418ae7edcb81ddf4971c90e432d6..d8efbee16292d2f8531ab39b0284b2e54177d3c7 100644 --- a/sig/sig-Java/src-openeuler/m/maven-release.yaml +++ b/sig/sig-Java/src-openeuler/m/maven-release.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-Java/src-openeuler/m/maven-remote-resources-plugin.yaml b/sig/sig-Java/src-openeuler/m/maven-remote-resources-plugin.yaml index 1c5682b6588cb3e3e9d4c5210ec41604af586029..3d7ee40812dde27488a618a3a194bff3472a5de0 100644 --- a/sig/sig-Java/src-openeuler/m/maven-remote-resources-plugin.yaml +++ b/sig/sig-Java/src-openeuler/m/maven-remote-resources-plugin.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-Java/src-openeuler/m/maven-reporting-api.yaml b/sig/sig-Java/src-openeuler/m/maven-reporting-api.yaml index c5308631078874fb888de534fd464336278c9d35..ec18a1289e598020a6fbe1c95200125ae6b67c0a 100644 --- a/sig/sig-Java/src-openeuler/m/maven-reporting-api.yaml +++ b/sig/sig-Java/src-openeuler/m/maven-reporting-api.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-Java/src-openeuler/m/maven-reporting-exec.yaml b/sig/sig-Java/src-openeuler/m/maven-reporting-exec.yaml index 59df10caf46046a1362a948478c690ef5ff3fc22..bd7bf841dcba1c36377ccfbd2367c61f833b47e9 100644 --- a/sig/sig-Java/src-openeuler/m/maven-reporting-exec.yaml +++ b/sig/sig-Java/src-openeuler/m/maven-reporting-exec.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-Java/src-openeuler/m/maven-reporting-impl.yaml b/sig/sig-Java/src-openeuler/m/maven-reporting-impl.yaml index 95d97bda60a4302287de6650ef3e77cdb7cf20f6..206adb0c434e2be73ef0c45e9850080902002f2d 100644 --- a/sig/sig-Java/src-openeuler/m/maven-reporting-impl.yaml +++ b/sig/sig-Java/src-openeuler/m/maven-reporting-impl.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-Java/src-openeuler/m/maven-resolver.yaml b/sig/sig-Java/src-openeuler/m/maven-resolver.yaml index fe10ce00f80ce50eee9907e649edd2caa37cd926..1b940fb05751b41198da991d70ffb3bad50ac25f 100644 --- a/sig/sig-Java/src-openeuler/m/maven-resolver.yaml +++ b/sig/sig-Java/src-openeuler/m/maven-resolver.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-Java/src-openeuler/m/maven-resources-plugin.yaml b/sig/sig-Java/src-openeuler/m/maven-resources-plugin.yaml index 5ff9842b5dab3a61afe200041d94b0aae0a22e70..20c253c1ee79b04a81941fed457a86615cfb4eb4 100644 --- a/sig/sig-Java/src-openeuler/m/maven-resources-plugin.yaml +++ b/sig/sig-Java/src-openeuler/m/maven-resources-plugin.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-Java/src-openeuler/m/maven-scm.yaml b/sig/sig-Java/src-openeuler/m/maven-scm.yaml index ea961ea2a29e3856910521626d8ef517801097ed..a1e15a82baa15f664f37b4296f08292ed07ce173 100644 --- a/sig/sig-Java/src-openeuler/m/maven-scm.yaml +++ b/sig/sig-Java/src-openeuler/m/maven-scm.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-Java/src-openeuler/m/maven-script-interpreter.yaml b/sig/sig-Java/src-openeuler/m/maven-script-interpreter.yaml index 8cade2ca2cab89c39f7f294a0722b7c7e7ab8e03..bb80e962fcb56d3411049f5bd8d926c21a15cec6 100644 --- a/sig/sig-Java/src-openeuler/m/maven-script-interpreter.yaml +++ b/sig/sig-Java/src-openeuler/m/maven-script-interpreter.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-Java/src-openeuler/m/maven-shade-plugin.yaml b/sig/sig-Java/src-openeuler/m/maven-shade-plugin.yaml index 9bb6c4b632c8b568f17e95c34bd46e2e0bbce4bf..6cc439737bd9591fafd8234364af69c7bebbf777 100644 --- a/sig/sig-Java/src-openeuler/m/maven-shade-plugin.yaml +++ b/sig/sig-Java/src-openeuler/m/maven-shade-plugin.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-Java/src-openeuler/m/maven-shared-incremental.yaml b/sig/sig-Java/src-openeuler/m/maven-shared-incremental.yaml index 00c2e3a5af7a9e68a79761e1d20fbec25b1da39b..b6ad143d6a548c7d6a8677659881444e223a2727 100644 --- a/sig/sig-Java/src-openeuler/m/maven-shared-incremental.yaml +++ b/sig/sig-Java/src-openeuler/m/maven-shared-incremental.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-Java/src-openeuler/m/maven-shared-io.yaml b/sig/sig-Java/src-openeuler/m/maven-shared-io.yaml index 4f82957f9fbbfe6a14cf6efabff59f2f0d5065d4..1d30bc295ad84494e2c35dcae21729371df479dd 100644 --- a/sig/sig-Java/src-openeuler/m/maven-shared-io.yaml +++ b/sig/sig-Java/src-openeuler/m/maven-shared-io.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-Java/src-openeuler/m/maven-shared-jarsigner.yaml b/sig/sig-Java/src-openeuler/m/maven-shared-jarsigner.yaml index 7eed5da2eab6df4100720fe4265174d605729bae..7904bd0e0410647e4390c69f212af088a0ac07d3 100644 --- a/sig/sig-Java/src-openeuler/m/maven-shared-jarsigner.yaml +++ b/sig/sig-Java/src-openeuler/m/maven-shared-jarsigner.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-Java/src-openeuler/m/maven-shared-utils.yaml b/sig/sig-Java/src-openeuler/m/maven-shared-utils.yaml index d9e51344b212b5289165bcbf8b5bec1f06a7fda8..f2b4d7669857c16832b14e974ec4f963ef0d0279 100644 --- a/sig/sig-Java/src-openeuler/m/maven-shared-utils.yaml +++ b/sig/sig-Java/src-openeuler/m/maven-shared-utils.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-Java/src-openeuler/m/maven-shared.yaml b/sig/sig-Java/src-openeuler/m/maven-shared.yaml index 34836d0f3fa380bc1ad5c2a6e04d502b16821dc7..010e6b5e11e5a5b009371b64c8f9edf07cd5f787 100644 --- a/sig/sig-Java/src-openeuler/m/maven-shared.yaml +++ b/sig/sig-Java/src-openeuler/m/maven-shared.yaml @@ -58,4 +58,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-Java/src-openeuler/m/maven-site-plugin.yaml b/sig/sig-Java/src-openeuler/m/maven-site-plugin.yaml index 57be40ec5aeed2d81aeb8e8742b3d9544df56527..83adfb4d17001e4becfab264038ec49261f1effb 100644 --- a/sig/sig-Java/src-openeuler/m/maven-site-plugin.yaml +++ b/sig/sig-Java/src-openeuler/m/maven-site-plugin.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-Java/src-openeuler/m/maven-source-plugin.yaml b/sig/sig-Java/src-openeuler/m/maven-source-plugin.yaml index e9c51641290a4f186c37711fb76434bea12d7b15..83f0fcb2284102cb82f4d06a5356e8226127fa8d 100644 --- a/sig/sig-Java/src-openeuler/m/maven-source-plugin.yaml +++ b/sig/sig-Java/src-openeuler/m/maven-source-plugin.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-Java/src-openeuler/m/maven-surefire.yaml b/sig/sig-Java/src-openeuler/m/maven-surefire.yaml index 75015f80a1d6597f6b1448f0c8c9c63157ddaf42..ab05a38b59f8f30c8724bfa6eaf93c49a92959fc 100644 --- a/sig/sig-Java/src-openeuler/m/maven-surefire.yaml +++ b/sig/sig-Java/src-openeuler/m/maven-surefire.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-Java/src-openeuler/m/maven-verifier.yaml b/sig/sig-Java/src-openeuler/m/maven-verifier.yaml index ed6ae49bf6b2faab93bee21de802b132d5d5e597..b41299f99d615aa679c0ef205a0e44ffe2c5ec5d 100644 --- a/sig/sig-Java/src-openeuler/m/maven-verifier.yaml +++ b/sig/sig-Java/src-openeuler/m/maven-verifier.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-Java/src-openeuler/m/maven-wagon.yaml b/sig/sig-Java/src-openeuler/m/maven-wagon.yaml index d5ecb7d510857ccc1e6b93699ee46443c361b80b..410eded4e2256d0653ba78f6db85a27134be625d 100644 --- a/sig/sig-Java/src-openeuler/m/maven-wagon.yaml +++ b/sig/sig-Java/src-openeuler/m/maven-wagon.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-Java/src-openeuler/m/maven-war-plugin.yaml b/sig/sig-Java/src-openeuler/m/maven-war-plugin.yaml index 67f8c1c541610724e33a4f47f25b1bee8cfc9b39..3b229d524b158a28bb9275e4edf761717f2854d7 100644 --- a/sig/sig-Java/src-openeuler/m/maven-war-plugin.yaml +++ b/sig/sig-Java/src-openeuler/m/maven-war-plugin.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-Java/src-openeuler/m/maven.yaml b/sig/sig-Java/src-openeuler/m/maven.yaml index ce4b3abfd98252e1739016608b5e689491a0d6ee..3b9a5b308e2895f658fb57a6e9bf9ef3a0c0e0c6 100644 --- a/sig/sig-Java/src-openeuler/m/maven.yaml +++ b/sig/sig-Java/src-openeuler/m/maven.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-Java/src-openeuler/m/maven2.yaml b/sig/sig-Java/src-openeuler/m/maven2.yaml index 7b991d7212e8cad97e9fa26bb952c92d156d0547..07b5a08ccabf1cbee18226e50cc059708cf60b05 100644 --- a/sig/sig-Java/src-openeuler/m/maven2.yaml +++ b/sig/sig-Java/src-openeuler/m/maven2.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-Java/src-openeuler/m/mavibot.yaml b/sig/sig-Java/src-openeuler/m/mavibot.yaml index 40b1ac7d280e88a26fd31d07b320cee5a68090e3..23f5704c0d29bcb23d903a7cdee588577796d415 100644 --- a/sig/sig-Java/src-openeuler/m/mavibot.yaml +++ b/sig/sig-Java/src-openeuler/m/mavibot.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-Java/src-openeuler/m/mchange-commons.yaml b/sig/sig-Java/src-openeuler/m/mchange-commons.yaml index cae7a8d0756e475e03d2369e12b07cf51ebfa048..177d8acd8c8b5ccbd8ffabf1816b1fdfe914b600 100644 --- a/sig/sig-Java/src-openeuler/m/mchange-commons.yaml +++ b/sig/sig-Java/src-openeuler/m/mchange-commons.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-Java/src-openeuler/m/metainf-services.yaml b/sig/sig-Java/src-openeuler/m/metainf-services.yaml index b5a6fabe5a49eddf5987578da7888f0c87c57e6c..21181498c463d4294d02b6f37285799205f412b0 100644 --- a/sig/sig-Java/src-openeuler/m/metainf-services.yaml +++ b/sig/sig-Java/src-openeuler/m/metainf-services.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-Java/src-openeuler/m/metrics.yaml b/sig/sig-Java/src-openeuler/m/metrics.yaml index a4a0617af8e96f85132b39108b34c4c5e1d699b7..154be22aa2d59dd16f034bf0436c8e04b7ead1f3 100644 --- a/sig/sig-Java/src-openeuler/m/metrics.yaml +++ b/sig/sig-Java/src-openeuler/m/metrics.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-Java/src-openeuler/m/mimepull.yaml b/sig/sig-Java/src-openeuler/m/mimepull.yaml index 9bea18e62db05748bcd448887694a0a7a1a559c9..3a965cf0d3dad3835612d88be11fc7ff8eddd39b 100644 --- a/sig/sig-Java/src-openeuler/m/mimepull.yaml +++ b/sig/sig-Java/src-openeuler/m/mimepull.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-Java/src-openeuler/m/mojarra.yaml b/sig/sig-Java/src-openeuler/m/mojarra.yaml index eae7885e60b55d22cfd00de38c1ab2143e5ede85..b396f05e6c26cfe8df2907b9db98221cdc42486c 100644 --- a/sig/sig-Java/src-openeuler/m/mojarra.yaml +++ b/sig/sig-Java/src-openeuler/m/mojarra.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-Java/src-openeuler/m/mojo-parent.yaml b/sig/sig-Java/src-openeuler/m/mojo-parent.yaml index 5f3c27e3ea95de43e989c33edc53d1aa6643c485..ff534ac42bf61b0f1742b935276a7146e35c063c 100644 --- a/sig/sig-Java/src-openeuler/m/mojo-parent.yaml +++ b/sig/sig-Java/src-openeuler/m/mojo-parent.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-Java/src-openeuler/m/mongo-java-driver.yaml b/sig/sig-Java/src-openeuler/m/mongo-java-driver.yaml index 03bc2deff5e78e62fe5a1121e826cfb6d92403ef..4365532cebbac8db5d8575b6f1ce111ea73b8907 100644 --- a/sig/sig-Java/src-openeuler/m/mongo-java-driver.yaml +++ b/sig/sig-Java/src-openeuler/m/mongo-java-driver.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-Java/src-openeuler/m/multiverse.yaml b/sig/sig-Java/src-openeuler/m/multiverse.yaml index 62d977d10a35985344b67419df099e2352f410ea..61cd5b14c45fa4ed623b5b3943077299b894e3e5 100644 --- a/sig/sig-Java/src-openeuler/m/multiverse.yaml +++ b/sig/sig-Java/src-openeuler/m/multiverse.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-Java/src-openeuler/m/mustache-java.yaml b/sig/sig-Java/src-openeuler/m/mustache-java.yaml index 891917f78a93f83a418d47e39ae8a529463c047a..25d4c612f39f9cca97de924593fcdaaca6fcb56b 100644 --- a/sig/sig-Java/src-openeuler/m/mustache-java.yaml +++ b/sig/sig-Java/src-openeuler/m/mustache-java.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-Java/src-openeuler/m/mx4j.yaml b/sig/sig-Java/src-openeuler/m/mx4j.yaml index 5101d6bead8f1f9c33d7613ac92a0df2934e31e3..4c3cbe6e3d527f655e06f93b94e5d6ddd5448de5 100644 --- a/sig/sig-Java/src-openeuler/m/mx4j.yaml +++ b/sig/sig-Java/src-openeuler/m/mx4j.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-Java/src-openeuler/m/mxparser.yaml b/sig/sig-Java/src-openeuler/m/mxparser.yaml index bf3be52cf3d5d5ec11ad6323552ab3f962395d9b..f5df9dcb3842e8951f3621ec33ad07cbe4cadbc2 100644 --- a/sig/sig-Java/src-openeuler/m/mxparser.yaml +++ b/sig/sig-Java/src-openeuler/m/mxparser.yaml @@ -65,4 +65,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-Java/src-openeuler/m/mybatis-generator.yaml b/sig/sig-Java/src-openeuler/m/mybatis-generator.yaml index 4c3468a04e6a0d9a1bcf709c9bd84774afc34495..e8b3eee5ab6a230b58192707ff8776b196b29425 100644 --- a/sig/sig-Java/src-openeuler/m/mybatis-generator.yaml +++ b/sig/sig-Java/src-openeuler/m/mybatis-generator.yaml @@ -64,4 +64,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-Java/src-openeuler/m/mybatis-parent.yaml b/sig/sig-Java/src-openeuler/m/mybatis-parent.yaml index 102ed6185170bbc51df3c3b0e406e32fd10ce0d8..83f032394e303ae4198468c7533afd60bf947b58 100644 --- a/sig/sig-Java/src-openeuler/m/mybatis-parent.yaml +++ b/sig/sig-Java/src-openeuler/m/mybatis-parent.yaml @@ -64,4 +64,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-Java/src-openeuler/m/mybatis.yaml b/sig/sig-Java/src-openeuler/m/mybatis.yaml index 7847da6a89629f86a8156ab33fe09914116b684c..00eff24e48b7e8ee8c1cea4eb6f0797145e49882 100644 --- a/sig/sig-Java/src-openeuler/m/mybatis.yaml +++ b/sig/sig-Java/src-openeuler/m/mybatis.yaml @@ -64,4 +64,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-Java/src-openeuler/n/narayana.yaml b/sig/sig-Java/src-openeuler/n/narayana.yaml index b591e3710fdbd9235cb765507dd64f39c586972a..9358384f326412c5dbd89f7fa42ac1b7fc088a2c 100644 --- a/sig/sig-Java/src-openeuler/n/narayana.yaml +++ b/sig/sig-Java/src-openeuler/n/narayana.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-Java/src-openeuler/n/native-platform.yaml b/sig/sig-Java/src-openeuler/n/native-platform.yaml index 40709d09500841232365efa1a11fd4f5179c4d40..07424e28e52f3ba967b31231151a0a6ba83a6aab 100644 --- a/sig/sig-Java/src-openeuler/n/native-platform.yaml +++ b/sig/sig-Java/src-openeuler/n/native-platform.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-Java/src-openeuler/n/netty-tcnative.yaml b/sig/sig-Java/src-openeuler/n/netty-tcnative.yaml index 09b583a1a6d613029b515223cbe1ec87edf211a7..26c740db012581aaca14493ace1e63ffa76f6993 100644 --- a/sig/sig-Java/src-openeuler/n/netty-tcnative.yaml +++ b/sig/sig-Java/src-openeuler/n/netty-tcnative.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-Java/src-openeuler/n/netty.yaml b/sig/sig-Java/src-openeuler/n/netty.yaml index 1bb36ca0debcee3b3938a77015672602615caea8..47a997b071b5aba7cbc31b8aee3eed36a6f29330 100644 --- a/sig/sig-Java/src-openeuler/n/netty.yaml +++ b/sig/sig-Java/src-openeuler/n/netty.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-Java/src-openeuler/n/netty3.yaml b/sig/sig-Java/src-openeuler/n/netty3.yaml index e2a129b710a5bf4ad12a9cb60c3f27c89a50206f..b8b9fcf7257d105eae0974c0f5b0d269c69ec20e 100644 --- a/sig/sig-Java/src-openeuler/n/netty3.yaml +++ b/sig/sig-Java/src-openeuler/n/netty3.yaml @@ -68,4 +68,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-Java/src-openeuler/n/noggit.yaml b/sig/sig-Java/src-openeuler/n/noggit.yaml index 9fae7b96c1699f3d662074767680da7361933c57..2ae8cfc95e250ec929bc55a889b58b58c37aa9a1 100644 --- a/sig/sig-Java/src-openeuler/n/noggit.yaml +++ b/sig/sig-Java/src-openeuler/n/noggit.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-Java/src-openeuler/o/objectweb-pom.yaml b/sig/sig-Java/src-openeuler/o/objectweb-pom.yaml index e3960134c3b16474621c3675523815d726d01d11..b400ae6ecb4be2dbf7429c21ae6300be9ef82705 100644 --- a/sig/sig-Java/src-openeuler/o/objectweb-pom.yaml +++ b/sig/sig-Java/src-openeuler/o/objectweb-pom.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-Java/src-openeuler/o/objenesis.yaml b/sig/sig-Java/src-openeuler/o/objenesis.yaml index 90395227dd8c1a03e7006e6391a4ea632d0548f8..cfbbc962a9dcf39243be45255b41b92099bc8854 100644 --- a/sig/sig-Java/src-openeuler/o/objenesis.yaml +++ b/sig/sig-Java/src-openeuler/o/objenesis.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-Java/src-openeuler/o/ongres-stringprep.yaml b/sig/sig-Java/src-openeuler/o/ongres-stringprep.yaml index d4ea2b1f587bc599c1cbd3607389436426c228dc..beb1fdac7a4433e8e1d69ad524e9e59ec2454874 100644 --- a/sig/sig-Java/src-openeuler/o/ongres-stringprep.yaml +++ b/sig/sig-Java/src-openeuler/o/ongres-stringprep.yaml @@ -61,4 +61,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-Java/src-openeuler/o/openjpa.yaml b/sig/sig-Java/src-openeuler/o/openjpa.yaml index 4e0b15d3e1a8c471fe531017cea36bfc8b5d6849..57ce6ba892f4929a69f1ea7c5c03867caf4bebaf 100644 --- a/sig/sig-Java/src-openeuler/o/openjpa.yaml +++ b/sig/sig-Java/src-openeuler/o/openjpa.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-Java/src-openeuler/o/openwebbeans.yaml b/sig/sig-Java/src-openeuler/o/openwebbeans.yaml index d7b8d96c9e2e7d444a9e21ef11eadb48343614ff..737680c0dd57db591a2f35147f82a1b42b88e476 100644 --- a/sig/sig-Java/src-openeuler/o/openwebbeans.yaml +++ b/sig/sig-Java/src-openeuler/o/openwebbeans.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-Java/src-openeuler/o/os-maven-plugin.yaml b/sig/sig-Java/src-openeuler/o/os-maven-plugin.yaml index 90cf5c9be4e215214f9f7392fb442e2026ad3b8e..7174a14e9d394581b309704e46b73bd61cf59294 100644 --- a/sig/sig-Java/src-openeuler/o/os-maven-plugin.yaml +++ b/sig/sig-Java/src-openeuler/o/os-maven-plugin.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-Java/src-openeuler/o/osgi-annotation.yaml b/sig/sig-Java/src-openeuler/o/osgi-annotation.yaml index 920fb751445c775ddafcfd0d8e089173597ed9d7..4cbb6e058856f838de73cee85eb04a1ed4ca2bc3 100644 --- a/sig/sig-Java/src-openeuler/o/osgi-annotation.yaml +++ b/sig/sig-Java/src-openeuler/o/osgi-annotation.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-Java/src-openeuler/o/osgi-compendium.yaml b/sig/sig-Java/src-openeuler/o/osgi-compendium.yaml index e3210bc970b7cdd79bcd01fb90a2c772596ee2fc..c921ad5e6670656df9ec326d6cab509cc810b024 100644 --- a/sig/sig-Java/src-openeuler/o/osgi-compendium.yaml +++ b/sig/sig-Java/src-openeuler/o/osgi-compendium.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-Java/src-openeuler/o/osgi-core.yaml b/sig/sig-Java/src-openeuler/o/osgi-core.yaml index 8f0d44bac685b75e3096cca951784c5c53130e9e..db8b095ba194ecfa53eeeba945dd0e97b23f8748 100644 --- a/sig/sig-Java/src-openeuler/o/osgi-core.yaml +++ b/sig/sig-Java/src-openeuler/o/osgi-core.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-Java/src-openeuler/p/parboiled.yaml b/sig/sig-Java/src-openeuler/p/parboiled.yaml index 1a8c0da00948b2a7ab4d10da28a68edba91c6a06..05c1ce5e90ea9270dfc887a5ed8f7cd65fca2195 100644 --- a/sig/sig-Java/src-openeuler/p/parboiled.yaml +++ b/sig/sig-Java/src-openeuler/p/parboiled.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-Java/src-openeuler/p/pdf-renderer.yaml b/sig/sig-Java/src-openeuler/p/pdf-renderer.yaml index ca0cfb270972e7721545ab0f80077fe1532b8cd7..155b3a65c95dc5e5b3a41b086126c01411dd2d69 100644 --- a/sig/sig-Java/src-openeuler/p/pdf-renderer.yaml +++ b/sig/sig-Java/src-openeuler/p/pdf-renderer.yaml @@ -52,4 +52,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-Java/src-openeuler/p/pdfbox.yaml b/sig/sig-Java/src-openeuler/p/pdfbox.yaml index e9bcbd08b54c3dd6777be4324e24107f84bbbfdc..50c5d15ac3c675bfa06caf51bb35df5f90a046b0 100644 --- a/sig/sig-Java/src-openeuler/p/pdfbox.yaml +++ b/sig/sig-Java/src-openeuler/p/pdfbox.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-Java/src-openeuler/p/pegdown.yaml b/sig/sig-Java/src-openeuler/p/pegdown.yaml index 27f71b9abc30b28a3ac4c7515197f0225455ea71..a8ddb0ff0f2f4253464dd778907e0bac0e0de608 100644 --- a/sig/sig-Java/src-openeuler/p/pegdown.yaml +++ b/sig/sig-Java/src-openeuler/p/pegdown.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-Java/src-openeuler/p/picketbox-commons.yaml b/sig/sig-Java/src-openeuler/p/picketbox-commons.yaml index e23d069e78f81adf7b662575fc8a8a8b5e95d778..2e11d4119c647932803e8eb5da709a101eef13bd 100644 --- a/sig/sig-Java/src-openeuler/p/picketbox-commons.yaml +++ b/sig/sig-Java/src-openeuler/p/picketbox-commons.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-Java/src-openeuler/p/picketbox-xacml.yaml b/sig/sig-Java/src-openeuler/p/picketbox-xacml.yaml index 7441312d8e64ecd49836abb81f63b9c6b8bd4bb1..f99978be8b2d82093bf960a0acd9f8543e331ab5 100644 --- a/sig/sig-Java/src-openeuler/p/picketbox-xacml.yaml +++ b/sig/sig-Java/src-openeuler/p/picketbox-xacml.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-Java/src-openeuler/p/picketbox.yaml b/sig/sig-Java/src-openeuler/p/picketbox.yaml index 55d5b99465bb3a803b7ee79c9a961d282bc04c77..198c3ccd9bc8fd281f070d259b5d67bb10aa25c0 100644 --- a/sig/sig-Java/src-openeuler/p/picketbox.yaml +++ b/sig/sig-Java/src-openeuler/p/picketbox.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-Java/src-openeuler/p/plexus-ant-factory.yaml b/sig/sig-Java/src-openeuler/p/plexus-ant-factory.yaml index f1e20367e4fe97f344d57a9ba49f0c3439eac2d0..dabeb7ad6dcc28eb9bf137114f2aef5812d0e866 100644 --- a/sig/sig-Java/src-openeuler/p/plexus-ant-factory.yaml +++ b/sig/sig-Java/src-openeuler/p/plexus-ant-factory.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-Java/src-openeuler/p/plexus-archiver.yaml b/sig/sig-Java/src-openeuler/p/plexus-archiver.yaml index 6957ca58d52842701582cefe1f355aaf1f678b6a..b32369f89e9e49da92246112c29ac853c19034e0 100644 --- a/sig/sig-Java/src-openeuler/p/plexus-archiver.yaml +++ b/sig/sig-Java/src-openeuler/p/plexus-archiver.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-Java/src-openeuler/p/plexus-bsh-factory.yaml b/sig/sig-Java/src-openeuler/p/plexus-bsh-factory.yaml index 8a5643e1a510238da7a6f529499b7dccfbd5e8da..a0dd6b9ddfe14a0a0d959d71418d58a999dbea64 100644 --- a/sig/sig-Java/src-openeuler/p/plexus-bsh-factory.yaml +++ b/sig/sig-Java/src-openeuler/p/plexus-bsh-factory.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-Java/src-openeuler/p/plexus-build-api.yaml b/sig/sig-Java/src-openeuler/p/plexus-build-api.yaml index 49233238ea140996a6b00ac81cef05f9106a1f8b..3950e0c172c003d8df84da3011b7ae3d6c4db2bb 100644 --- a/sig/sig-Java/src-openeuler/p/plexus-build-api.yaml +++ b/sig/sig-Java/src-openeuler/p/plexus-build-api.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-Java/src-openeuler/p/plexus-cipher.yaml b/sig/sig-Java/src-openeuler/p/plexus-cipher.yaml index 4e6903140f771748ddd4914f7891cac3b6a95334..3c7d4d10c5334fc95fe703cc879cdf81c22efa35 100644 --- a/sig/sig-Java/src-openeuler/p/plexus-cipher.yaml +++ b/sig/sig-Java/src-openeuler/p/plexus-cipher.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-Java/src-openeuler/p/plexus-classworlds.yaml b/sig/sig-Java/src-openeuler/p/plexus-classworlds.yaml index be837bf7474939ef34cfb304663e3e7109154759..adcdb696e2c7f63590b637f5ccc32e486856a2cc 100644 --- a/sig/sig-Java/src-openeuler/p/plexus-classworlds.yaml +++ b/sig/sig-Java/src-openeuler/p/plexus-classworlds.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-Java/src-openeuler/p/plexus-cli.yaml b/sig/sig-Java/src-openeuler/p/plexus-cli.yaml index e33278c0ddfcd34cad7593cd033dd16bd61a1efa..62f93e2d7605a17b4637545aa80ba5cccc51ffce 100644 --- a/sig/sig-Java/src-openeuler/p/plexus-cli.yaml +++ b/sig/sig-Java/src-openeuler/p/plexus-cli.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-Java/src-openeuler/p/plexus-compiler.yaml b/sig/sig-Java/src-openeuler/p/plexus-compiler.yaml index b71f176e36aefed5ef76005e1c6b015992df3731..f4538835dde7e4386b622ee8f151d1f3398a3359 100644 --- a/sig/sig-Java/src-openeuler/p/plexus-compiler.yaml +++ b/sig/sig-Java/src-openeuler/p/plexus-compiler.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-Java/src-openeuler/p/plexus-component-api.yaml b/sig/sig-Java/src-openeuler/p/plexus-component-api.yaml index d83fac636fd41a98834e8a1fbe54aec639082703..61d52a203889f95cade210308afd210eed898889 100644 --- a/sig/sig-Java/src-openeuler/p/plexus-component-api.yaml +++ b/sig/sig-Java/src-openeuler/p/plexus-component-api.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-Java/src-openeuler/p/plexus-components-pom.yaml b/sig/sig-Java/src-openeuler/p/plexus-components-pom.yaml index 9bd32acbf6c1604f1921746be38465ac758a1001..312ab6445aa08b1b32955c2fd7302016cd491e6f 100644 --- a/sig/sig-Java/src-openeuler/p/plexus-components-pom.yaml +++ b/sig/sig-Java/src-openeuler/p/plexus-components-pom.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-Java/src-openeuler/p/plexus-containers.yaml b/sig/sig-Java/src-openeuler/p/plexus-containers.yaml index 04e68767dd2cc1453d5063a9de1680f6ed372b3c..5ce3de7d26337363e63a1b29efa58e0b65823bd8 100644 --- a/sig/sig-Java/src-openeuler/p/plexus-containers.yaml +++ b/sig/sig-Java/src-openeuler/p/plexus-containers.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-Java/src-openeuler/p/plexus-i18n.yaml b/sig/sig-Java/src-openeuler/p/plexus-i18n.yaml index 39a8743b34107951489fd9b5757f9fbf834b0f22..05c31ec8f4df0951feedbd7a7fd81750641e7425 100644 --- a/sig/sig-Java/src-openeuler/p/plexus-i18n.yaml +++ b/sig/sig-Java/src-openeuler/p/plexus-i18n.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-Java/src-openeuler/p/plexus-interactivity.yaml b/sig/sig-Java/src-openeuler/p/plexus-interactivity.yaml index aeb5862cef72cc8ecb704cd580bb5cd9525796da..1bd2dc295df05030f70cdba01cfac7ab603487f3 100644 --- a/sig/sig-Java/src-openeuler/p/plexus-interactivity.yaml +++ b/sig/sig-Java/src-openeuler/p/plexus-interactivity.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-Java/src-openeuler/p/plexus-interpolation.yaml b/sig/sig-Java/src-openeuler/p/plexus-interpolation.yaml index 5a2d25b1e0ebda2529b93e22f8792f4786d84ea4..89b92e32f264e0a5566bac9084b3407a62105464 100644 --- a/sig/sig-Java/src-openeuler/p/plexus-interpolation.yaml +++ b/sig/sig-Java/src-openeuler/p/plexus-interpolation.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-Java/src-openeuler/p/plexus-io.yaml b/sig/sig-Java/src-openeuler/p/plexus-io.yaml index 1dba73017108e92730ef4ace9b7a2730bc7d31c7..c119379918b427120cdf7807a6ca227cbc0650ea 100644 --- a/sig/sig-Java/src-openeuler/p/plexus-io.yaml +++ b/sig/sig-Java/src-openeuler/p/plexus-io.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-Java/src-openeuler/p/plexus-languages.yaml b/sig/sig-Java/src-openeuler/p/plexus-languages.yaml index 07518f658a1cb8e94d770652a76691b642331bf4..4468bba0d274611f42ea7b4cf7306000074f4ffe 100644 --- a/sig/sig-Java/src-openeuler/p/plexus-languages.yaml +++ b/sig/sig-Java/src-openeuler/p/plexus-languages.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-Java/src-openeuler/p/plexus-pom.yaml b/sig/sig-Java/src-openeuler/p/plexus-pom.yaml index 2fd4bca5701cfb0542708c5277c3e08ddda41f44..0a40faab617fcfdb715c273311d94a908dc85d70 100644 --- a/sig/sig-Java/src-openeuler/p/plexus-pom.yaml +++ b/sig/sig-Java/src-openeuler/p/plexus-pom.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-Java/src-openeuler/p/plexus-resources.yaml b/sig/sig-Java/src-openeuler/p/plexus-resources.yaml index 81a8742f4da846bc9fc2dd351b66085b6acc647c..68c366315dd5e16cc56e7abe322bd9416a2287ec 100644 --- a/sig/sig-Java/src-openeuler/p/plexus-resources.yaml +++ b/sig/sig-Java/src-openeuler/p/plexus-resources.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-Java/src-openeuler/p/plexus-sec-dispatcher.yaml b/sig/sig-Java/src-openeuler/p/plexus-sec-dispatcher.yaml index 71b8f4e1620301fda3aa931df2e90cc33a5466e6..1558acf5b081df08ed6ea2877a5f8c4389a3a048 100644 --- a/sig/sig-Java/src-openeuler/p/plexus-sec-dispatcher.yaml +++ b/sig/sig-Java/src-openeuler/p/plexus-sec-dispatcher.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-Java/src-openeuler/p/plexus-utils.yaml b/sig/sig-Java/src-openeuler/p/plexus-utils.yaml index 758ece215ad694979f7e0b45b86b02d9720c3624..c627c14098fc69669aa0e3db22ffbc86986949bf 100644 --- a/sig/sig-Java/src-openeuler/p/plexus-utils.yaml +++ b/sig/sig-Java/src-openeuler/p/plexus-utils.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-Java/src-openeuler/p/plexus-velocity.yaml b/sig/sig-Java/src-openeuler/p/plexus-velocity.yaml index aa2be49a3e378bfb0a7d48a1b4640fdb169f65fa..060905715346bbdecec93855c88aaae3dcb0b0bd 100644 --- a/sig/sig-Java/src-openeuler/p/plexus-velocity.yaml +++ b/sig/sig-Java/src-openeuler/p/plexus-velocity.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-Java/src-openeuler/p/polyglot.yaml b/sig/sig-Java/src-openeuler/p/polyglot.yaml index 61679628b943ab229a7a23f24f1f557e60d50e2e..c8a6bd21f6538fa87ebe80054bce321450912346 100644 --- a/sig/sig-Java/src-openeuler/p/polyglot.yaml +++ b/sig/sig-Java/src-openeuler/p/polyglot.yaml @@ -71,4 +71,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-Java/src-openeuler/p/postgresql-jdbc.yaml b/sig/sig-Java/src-openeuler/p/postgresql-jdbc.yaml index 5986528d2c237620e27fb36907e0061ce677ecef..4e141b2bb743bca645221524b2be4191e5dfcbd2 100644 --- a/sig/sig-Java/src-openeuler/p/postgresql-jdbc.yaml +++ b/sig/sig-Java/src-openeuler/p/postgresql-jdbc.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-Java/src-openeuler/p/powermock.yaml b/sig/sig-Java/src-openeuler/p/powermock.yaml index 408b7fc52494ec60f2da91f17496c714083cf6ed..89f521de2d4ba7e79156c5a267c3129b2c66c471 100644 --- a/sig/sig-Java/src-openeuler/p/powermock.yaml +++ b/sig/sig-Java/src-openeuler/p/powermock.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-Java/src-openeuler/p/proguard.yaml b/sig/sig-Java/src-openeuler/p/proguard.yaml index a15ce21ae8292600414e63fc9b5b731e51b77657..555dacf9c2868544d09d72090cd211439598558c 100644 --- a/sig/sig-Java/src-openeuler/p/proguard.yaml +++ b/sig/sig-Java/src-openeuler/p/proguard.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-Java/src-openeuler/p/properties-maven-plugin.yaml b/sig/sig-Java/src-openeuler/p/properties-maven-plugin.yaml index d0c72439ed75c5bd2be775f8a6c0f6ee6042b7f0..c5e519e8f7ad8b5c94063d87054e444c6c57ce2c 100644 --- a/sig/sig-Java/src-openeuler/p/properties-maven-plugin.yaml +++ b/sig/sig-Java/src-openeuler/p/properties-maven-plugin.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-Java/src-openeuler/p/protoparser.yaml b/sig/sig-Java/src-openeuler/p/protoparser.yaml index 18dd51df53e021dc3c30c0762234fc01d460378e..f031e7d9ed9355be0aed7bfa33ede9cae0505002 100644 --- a/sig/sig-Java/src-openeuler/p/protoparser.yaml +++ b/sig/sig-Java/src-openeuler/p/protoparser.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-Java/src-openeuler/p/protostream.yaml b/sig/sig-Java/src-openeuler/p/protostream.yaml index 2a6d752be6cc402c67546b1ec1df673cedbd0881..b2c0b9c565b1ab4e6ab6579159a6873e76aad5f1 100644 --- a/sig/sig-Java/src-openeuler/p/protostream.yaml +++ b/sig/sig-Java/src-openeuler/p/protostream.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-Java/src-openeuler/p/proxool.yaml b/sig/sig-Java/src-openeuler/p/proxool.yaml index 5647440e5f3f58774cdabb0288b4aa128b8d915b..2cb8f07ba7fa53eca26df5f8ec764e45f49be4d4 100644 --- a/sig/sig-Java/src-openeuler/p/proxool.yaml +++ b/sig/sig-Java/src-openeuler/p/proxool.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-Java/src-openeuler/p/proxytoys.yaml b/sig/sig-Java/src-openeuler/p/proxytoys.yaml index 49cce1ed59b547b7eff45d6c8aa39ab953660668..e4db906336c957a437a4fede4369e17f5946353e 100644 --- a/sig/sig-Java/src-openeuler/p/proxytoys.yaml +++ b/sig/sig-Java/src-openeuler/p/proxytoys.yaml @@ -64,4 +64,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-Java/src-openeuler/q/qpid-proton-java.yaml b/sig/sig-Java/src-openeuler/q/qpid-proton-java.yaml index be777d969f20462f2e0edf8a4b84cd8a6bceec8e..01ae6b6768a7f88cfda156f3a2e53852e613c97d 100644 --- a/sig/sig-Java/src-openeuler/q/qpid-proton-java.yaml +++ b/sig/sig-Java/src-openeuler/q/qpid-proton-java.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-Java/src-openeuler/q/quartz.yaml b/sig/sig-Java/src-openeuler/q/quartz.yaml index 0607040114ec562ca2b10e5364ae4fb9db24b814..95e989df27539c812e4c692aff64e0449f974a35 100644 --- a/sig/sig-Java/src-openeuler/q/quartz.yaml +++ b/sig/sig-Java/src-openeuler/q/quartz.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-Java/src-openeuler/r/reflections.yaml b/sig/sig-Java/src-openeuler/r/reflections.yaml index c3eb5ab33a2a0ccaf791bb57e2a2c41ac4103eb4..9b15216b284560a3b933cc82caea786c75f80123 100644 --- a/sig/sig-Java/src-openeuler/r/reflections.yaml +++ b/sig/sig-Java/src-openeuler/r/reflections.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-Java/src-openeuler/r/remotetea.yaml b/sig/sig-Java/src-openeuler/r/remotetea.yaml index 7de09503ad3c1eedeac357e3f809713447c56e23..89edc2587f6c4c69c2f2c2aa99adb30034d0ff91 100644 --- a/sig/sig-Java/src-openeuler/r/remotetea.yaml +++ b/sig/sig-Java/src-openeuler/r/remotetea.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-Java/src-openeuler/r/resteasy.yaml b/sig/sig-Java/src-openeuler/r/resteasy.yaml index 2a2a82a5b1b65ecf191f248a6dde8edac775622f..e025f60f566b346f54ff5d90f21154aa25bcd953 100644 --- a/sig/sig-Java/src-openeuler/r/resteasy.yaml +++ b/sig/sig-Java/src-openeuler/r/resteasy.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-Java/src-openeuler/r/rhino.yaml b/sig/sig-Java/src-openeuler/r/rhino.yaml index f536783a23ae50c598f9a84124787c7b709fcd41..cb3c234c2516d94056e44e74690e75638416573c 100644 --- a/sig/sig-Java/src-openeuler/r/rhino.yaml +++ b/sig/sig-Java/src-openeuler/r/rhino.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-Java/src-openeuler/r/rhq-plugin-annotations.yaml b/sig/sig-Java/src-openeuler/r/rhq-plugin-annotations.yaml index b5899966d582e0e003b0f8597309cb113c2f156b..0908300f9cab0c70942480c7c34b1f8ebf55e833 100644 --- a/sig/sig-Java/src-openeuler/r/rhq-plugin-annotations.yaml +++ b/sig/sig-Java/src-openeuler/r/rhq-plugin-annotations.yaml @@ -64,4 +64,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-Java/src-openeuler/r/rome.yaml b/sig/sig-Java/src-openeuler/r/rome.yaml index fce9f855931d0d6062027582e1f28d223ef3107a..cd94eb59a141727bf25a025af52918db334a9f3f 100644 --- a/sig/sig-Java/src-openeuler/r/rome.yaml +++ b/sig/sig-Java/src-openeuler/r/rome.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-Java/src-openeuler/r/rxjava.yaml b/sig/sig-Java/src-openeuler/r/rxjava.yaml index cc898373c1eb62c47eda962ad4a32529cecfed3b..78d1228d1606759833e6f94fc30ff21b46686d7c 100644 --- a/sig/sig-Java/src-openeuler/r/rxjava.yaml +++ b/sig/sig-Java/src-openeuler/r/rxjava.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-Java/src-openeuler/s/sac.yaml b/sig/sig-Java/src-openeuler/s/sac.yaml index 59008b5bc4d229634573d1c3f2c8a5cc002dc662..8a5cd7a82b3e50abed4b436fd9b705ce1d8b0a49 100644 --- a/sig/sig-Java/src-openeuler/s/sac.yaml +++ b/sig/sig-Java/src-openeuler/s/sac.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-Java/src-openeuler/s/sat4j.yaml b/sig/sig-Java/src-openeuler/s/sat4j.yaml index 56c200576ac144ecefcfa63d05fb7dc5c3f62473..ecbb120d008bf8112a852b75a985302af01c90f2 100644 --- a/sig/sig-Java/src-openeuler/s/sat4j.yaml +++ b/sig/sig-Java/src-openeuler/s/sat4j.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-Java/src-openeuler/s/saxpath.yaml b/sig/sig-Java/src-openeuler/s/saxpath.yaml index b6c766dac5425d8684e51f54e6861c582636dce4..7ffd9fafa1190bc7377257e2c3a09e29809144b2 100644 --- a/sig/sig-Java/src-openeuler/s/saxpath.yaml +++ b/sig/sig-Java/src-openeuler/s/saxpath.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-Java/src-openeuler/s/sbinary.yaml b/sig/sig-Java/src-openeuler/s/sbinary.yaml index 2437a853b1863b329e310d40d600031072e6fcde..504584866c8927ea7b70e9fc66c80a24fbadc7e1 100644 --- a/sig/sig-Java/src-openeuler/s/sbinary.yaml +++ b/sig/sig-Java/src-openeuler/s/sbinary.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-Java/src-openeuler/s/sbt.yaml b/sig/sig-Java/src-openeuler/s/sbt.yaml index 7d78ee4c2b0402f084d1bb2df30b92c6e0a774b3..8160882a5a15a6cbfc325b10319e84fc3fad124d 100644 --- a/sig/sig-Java/src-openeuler/s/sbt.yaml +++ b/sig/sig-Java/src-openeuler/s/sbt.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-Java/src-openeuler/s/scala.yaml b/sig/sig-Java/src-openeuler/s/scala.yaml index 7cb407b3acc4869607c79194972fbc6bc8b5689a..06f243fd21ade486c65b076311cb329964faa440 100644 --- a/sig/sig-Java/src-openeuler/s/scala.yaml +++ b/sig/sig-Java/src-openeuler/s/scala.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-Java/src-openeuler/s/sequence-library.yaml b/sig/sig-Java/src-openeuler/s/sequence-library.yaml index 662ba15238ca3387fca2e47a05d322ce76265617..b0ceccb99461cdfa91892d2c34a8b0672a900112 100644 --- a/sig/sig-Java/src-openeuler/s/sequence-library.yaml +++ b/sig/sig-Java/src-openeuler/s/sequence-library.yaml @@ -52,4 +52,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-Java/src-openeuler/s/serp.yaml b/sig/sig-Java/src-openeuler/s/serp.yaml index 3ba61f50dd38759c34a3b6dc06e1ecde2a9d5e71..7a0aa714bec1236299265f09abbc6c56d3805e6e 100644 --- a/sig/sig-Java/src-openeuler/s/serp.yaml +++ b/sig/sig-Java/src-openeuler/s/serp.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-Java/src-openeuler/s/shrinkwrap-descriptors.yaml b/sig/sig-Java/src-openeuler/s/shrinkwrap-descriptors.yaml index 2cb9fff78a4a70b8252db2e42241daab6a70eac6..7adf9cb73c6e2ccf56c7b08144d5f351be2475c7 100644 --- a/sig/sig-Java/src-openeuler/s/shrinkwrap-descriptors.yaml +++ b/sig/sig-Java/src-openeuler/s/shrinkwrap-descriptors.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-Java/src-openeuler/s/shrinkwrap-resolver.yaml b/sig/sig-Java/src-openeuler/s/shrinkwrap-resolver.yaml index facc098377a3518f03a7b2539e21cb9dff081b07..649c766ba0206e11bd92b19184a3883bce9c2f4c 100644 --- a/sig/sig-Java/src-openeuler/s/shrinkwrap-resolver.yaml +++ b/sig/sig-Java/src-openeuler/s/shrinkwrap-resolver.yaml @@ -64,4 +64,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-Java/src-openeuler/s/shrinkwrap.yaml b/sig/sig-Java/src-openeuler/s/shrinkwrap.yaml index 7a6526c90efa76f4fd407499bbf1db0d2863b69a..12d5d03fd04ddab8782f4380a624b992c2ea5ea7 100644 --- a/sig/sig-Java/src-openeuler/s/shrinkwrap.yaml +++ b/sig/sig-Java/src-openeuler/s/shrinkwrap.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-Java/src-openeuler/s/signpost-core.yaml b/sig/sig-Java/src-openeuler/s/signpost-core.yaml index acf31f79efb1d1ae88a84fcde84d0994290b42a7..e70de09d6c0a8dad9b86f05ae7526e23cc98196a 100644 --- a/sig/sig-Java/src-openeuler/s/signpost-core.yaml +++ b/sig/sig-Java/src-openeuler/s/signpost-core.yaml @@ -68,4 +68,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-Java/src-openeuler/s/simple-xml.yaml b/sig/sig-Java/src-openeuler/s/simple-xml.yaml index c456f15c3d8f8934a8bc00b1a623dda61858bc7b..165e87aaa66aa4e1f8f96788ff194a30874cac20 100644 --- a/sig/sig-Java/src-openeuler/s/simple-xml.yaml +++ b/sig/sig-Java/src-openeuler/s/simple-xml.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-Java/src-openeuler/s/simple.yaml b/sig/sig-Java/src-openeuler/s/simple.yaml index 9fa779a2bca3993e652bd62575fa92c470b6f5fb..318828da28514b444670e452787e228a1d088764 100644 --- a/sig/sig-Java/src-openeuler/s/simple.yaml +++ b/sig/sig-Java/src-openeuler/s/simple.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-Java/src-openeuler/s/sisu-mojos.yaml b/sig/sig-Java/src-openeuler/s/sisu-mojos.yaml index cafca204e4a3fa75c2adeec4bddaded9f48ae4bf..67ab1b60c3344e0a78538fe7adb2497cc38d0ddd 100644 --- a/sig/sig-Java/src-openeuler/s/sisu-mojos.yaml +++ b/sig/sig-Java/src-openeuler/s/sisu-mojos.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-Java/src-openeuler/s/sisu.yaml b/sig/sig-Java/src-openeuler/s/sisu.yaml index c0a5555bc07c94fa32bc2dcd777ee14d254ea62c..32416b0dd90ad409ad6dc4db2b053847dd579873 100644 --- a/sig/sig-Java/src-openeuler/s/sisu.yaml +++ b/sig/sig-Java/src-openeuler/s/sisu.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-Java/src-openeuler/s/slf4j-jboss-logmanager.yaml b/sig/sig-Java/src-openeuler/s/slf4j-jboss-logmanager.yaml index 6a5d455ed57c5fd136c795d08bdb6a6b2f25b1e7..44fa767f18b0bab20a6eb16da5333d7eee786c75 100644 --- a/sig/sig-Java/src-openeuler/s/slf4j-jboss-logmanager.yaml +++ b/sig/sig-Java/src-openeuler/s/slf4j-jboss-logmanager.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-Java/src-openeuler/s/slf4j.yaml b/sig/sig-Java/src-openeuler/s/slf4j.yaml index f2005f1d4824044024d86f7d47965e563cd424d6..9077a13e22d4161506fbfe7fbe6064bc65c26d64 100644 --- a/sig/sig-Java/src-openeuler/s/slf4j.yaml +++ b/sig/sig-Java/src-openeuler/s/slf4j.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-Java/src-openeuler/s/snowball-java.yaml b/sig/sig-Java/src-openeuler/s/snowball-java.yaml index 72b6bb6fef4d20ebc0aff3af03610d62d6a7787c..4e973444d43662ba0640a139fa4a26ba7b89773c 100644 --- a/sig/sig-Java/src-openeuler/s/snowball-java.yaml +++ b/sig/sig-Java/src-openeuler/s/snowball-java.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-Java/src-openeuler/s/sonatype-oss-parent.yaml b/sig/sig-Java/src-openeuler/s/sonatype-oss-parent.yaml index 6212f6a54611a52041bbd71d53b88cc15545f91e..e8f80876ff16e18838d1699571177e60cecc81cb 100644 --- a/sig/sig-Java/src-openeuler/s/sonatype-oss-parent.yaml +++ b/sig/sig-Java/src-openeuler/s/sonatype-oss-parent.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-Java/src-openeuler/s/spatial4j.yaml b/sig/sig-Java/src-openeuler/s/spatial4j.yaml index 2ba759086d3c840b0c0a2dc31f740ac08b4b869e..e5bc0d03e0f52c1530271bfc5802b4629935f4a7 100644 --- a/sig/sig-Java/src-openeuler/s/spatial4j.yaml +++ b/sig/sig-Java/src-openeuler/s/spatial4j.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-Java/src-openeuler/s/springframework.yaml b/sig/sig-Java/src-openeuler/s/springframework.yaml index cc21862a3811ae9102f5168fa5e03a4fc260513a..f18c2ac1b727daad0486f15ae82e7a34fda83c90 100644 --- a/sig/sig-Java/src-openeuler/s/springframework.yaml +++ b/sig/sig-Java/src-openeuler/s/springframework.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-Java/src-openeuler/s/spymemcached.yaml b/sig/sig-Java/src-openeuler/s/spymemcached.yaml index e50f16110fb320eb203010527145a83f9ba2ba6e..cc012495e5816045d57dc180f562be8c661f08c1 100644 --- a/sig/sig-Java/src-openeuler/s/spymemcached.yaml +++ b/sig/sig-Java/src-openeuler/s/spymemcached.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-Java/src-openeuler/s/sqljet.yaml b/sig/sig-Java/src-openeuler/s/sqljet.yaml index 455c33bd3a4c20c5e0d45589126fac7b074a99d5..8ea87c914c194acf92ec1157dc3da55d4f916646 100644 --- a/sig/sig-Java/src-openeuler/s/sqljet.yaml +++ b/sig/sig-Java/src-openeuler/s/sqljet.yaml @@ -52,4 +52,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-Java/src-openeuler/s/sshj.yaml b/sig/sig-Java/src-openeuler/s/sshj.yaml index 3a2ed48745441fb644da5f4f95001a2041f96742..216b7d68244483a654398dcd4f5d8ed278f67eb0 100644 --- a/sig/sig-Java/src-openeuler/s/sshj.yaml +++ b/sig/sig-Java/src-openeuler/s/sshj.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-Java/src-openeuler/s/sslext.yaml b/sig/sig-Java/src-openeuler/s/sslext.yaml index 5ddaaef69500364e65f511665ae3ea55d390594f..9082050882f4d2291ec171b005295250221e96a2 100644 --- a/sig/sig-Java/src-openeuler/s/sslext.yaml +++ b/sig/sig-Java/src-openeuler/s/sslext.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-Java/src-openeuler/s/stax2-api.yaml b/sig/sig-Java/src-openeuler/s/stax2-api.yaml index 57ca1aff8a24bea4949602500dc34eee113e6d35..e0e06a239fb219a6475677e137e0ce750285ce51 100644 --- a/sig/sig-Java/src-openeuler/s/stax2-api.yaml +++ b/sig/sig-Java/src-openeuler/s/stax2-api.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-Java/src-openeuler/s/staxmapper.yaml b/sig/sig-Java/src-openeuler/s/staxmapper.yaml index c87c58ba344189e617f16f90034d158006283ef5..26d325f08ea22af1af4c50ba4d7975246b166206 100644 --- a/sig/sig-Java/src-openeuler/s/staxmapper.yaml +++ b/sig/sig-Java/src-openeuler/s/staxmapper.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-Java/src-openeuler/s/stream-lib.yaml b/sig/sig-Java/src-openeuler/s/stream-lib.yaml index b8e423c8ecf6b3d30b94162902e9e1fe21badf06..6851b4d9319c42a7d3de48b83e1f103738e2963a 100644 --- a/sig/sig-Java/src-openeuler/s/stream-lib.yaml +++ b/sig/sig-Java/src-openeuler/s/stream-lib.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-Java/src-openeuler/s/struts.yaml b/sig/sig-Java/src-openeuler/s/struts.yaml index 952c409d6caf3a12e24af7a1f853f5d70b8a66af..8c23eb92e3d61f654e66393c297a6af9c5b61f6a 100644 --- a/sig/sig-Java/src-openeuler/s/struts.yaml +++ b/sig/sig-Java/src-openeuler/s/struts.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-Java/src-openeuler/s/swt-chart.yaml b/sig/sig-Java/src-openeuler/s/swt-chart.yaml index b2d78289840b1fbbe4f99ac856aba33b95ec32f6..674c959bc377c124cb103e6793038ecbd78da4f2 100644 --- a/sig/sig-Java/src-openeuler/s/swt-chart.yaml +++ b/sig/sig-Java/src-openeuler/s/swt-chart.yaml @@ -55,4 +55,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-Java/src-openeuler/t/tagsoup.yaml b/sig/sig-Java/src-openeuler/t/tagsoup.yaml index ae7f7cd6e3aae1ff923b4eb1d489a44ebd902168..5fa02b075faebada247a7b5fa689156c62fb9870 100644 --- a/sig/sig-Java/src-openeuler/t/tagsoup.yaml +++ b/sig/sig-Java/src-openeuler/t/tagsoup.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-Java/src-openeuler/t/takari-archiver.yaml b/sig/sig-Java/src-openeuler/t/takari-archiver.yaml index 1ef5c90cb6c364c7339d944c14fe4e58cd75ae4e..46c16d80adbb0784836a07bcea46d676c4adb697 100644 --- a/sig/sig-Java/src-openeuler/t/takari-archiver.yaml +++ b/sig/sig-Java/src-openeuler/t/takari-archiver.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-Java/src-openeuler/t/takari-incrementalbuild.yaml b/sig/sig-Java/src-openeuler/t/takari-incrementalbuild.yaml index 5ec43387444ffb168d4b83e806ae79d04ce0fb37..a6251681330bdc6df9b85b2e26cf5cebe06c8f3e 100644 --- a/sig/sig-Java/src-openeuler/t/takari-incrementalbuild.yaml +++ b/sig/sig-Java/src-openeuler/t/takari-incrementalbuild.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-Java/src-openeuler/t/takari-lifecycle.yaml b/sig/sig-Java/src-openeuler/t/takari-lifecycle.yaml index 147cc09909c9b2098960b0be27d8c49ef4984c05..c575e2b1f2dff246ce90ceb7ca29a623e26f84a3 100644 --- a/sig/sig-Java/src-openeuler/t/takari-lifecycle.yaml +++ b/sig/sig-Java/src-openeuler/t/takari-lifecycle.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-Java/src-openeuler/t/takari-plugin-testing.yaml b/sig/sig-Java/src-openeuler/t/takari-plugin-testing.yaml index 8938af4338c5b2071e4ea38bf11392ed1695b18b..a63c37c6257a7fdcbf739a37b7967b42b865017c 100644 --- a/sig/sig-Java/src-openeuler/t/takari-plugin-testing.yaml +++ b/sig/sig-Java/src-openeuler/t/takari-plugin-testing.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-Java/src-openeuler/t/takari-pom.yaml b/sig/sig-Java/src-openeuler/t/takari-pom.yaml index 88877ba82e5c99dd6837ad0e05136d1e650c78ef..6f451f968b6c24e95452a7856539dc5f14d355b1 100644 --- a/sig/sig-Java/src-openeuler/t/takari-pom.yaml +++ b/sig/sig-Java/src-openeuler/t/takari-pom.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-Java/src-openeuler/t/test-interface.yaml b/sig/sig-Java/src-openeuler/t/test-interface.yaml index b69a0d45fd8ca4e0c283b63ab790e83f79b045aa..f394bf55c05c41940c6cf0b7727514ba72fd7b48 100644 --- a/sig/sig-Java/src-openeuler/t/test-interface.yaml +++ b/sig/sig-Java/src-openeuler/t/test-interface.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-Java/src-openeuler/t/tiles.yaml b/sig/sig-Java/src-openeuler/t/tiles.yaml index b16c59ef29c227c88f32751092c5377f11abdcb0..f6108eb2fc810e102e3736a6b39fef331a33d85c 100644 --- a/sig/sig-Java/src-openeuler/t/tiles.yaml +++ b/sig/sig-Java/src-openeuler/t/tiles.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-Java/src-openeuler/t/time-api.yaml b/sig/sig-Java/src-openeuler/t/time-api.yaml index c1dd033c3c7d17483e1c86770aa405f696d56ec9..c413a4620d95ecc53f4fb104f5bf991bfe0797ce 100644 --- a/sig/sig-Java/src-openeuler/t/time-api.yaml +++ b/sig/sig-Java/src-openeuler/t/time-api.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-Java/src-openeuler/t/tomcat-taglibs-parent.yaml b/sig/sig-Java/src-openeuler/t/tomcat-taglibs-parent.yaml index 504812bd1c0a65764acb7fb59f798ef9a61a5146..20fb6f5784ef5bf1dba06a0b8660ca92a6da04ec 100644 --- a/sig/sig-Java/src-openeuler/t/tomcat-taglibs-parent.yaml +++ b/sig/sig-Java/src-openeuler/t/tomcat-taglibs-parent.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-Java/src-openeuler/t/treelayout.yaml b/sig/sig-Java/src-openeuler/t/treelayout.yaml index afadf811caf564655858171da12be43c175ff930..aa5e7300358f3735c719a8076f24ffbafff3dbcc 100644 --- a/sig/sig-Java/src-openeuler/t/treelayout.yaml +++ b/sig/sig-Java/src-openeuler/t/treelayout.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-Java/src-openeuler/t/trilead-ssh2.yaml b/sig/sig-Java/src-openeuler/t/trilead-ssh2.yaml index 66ddd0f0f5deacc901c76165ba0e4aaab232a8c5..b27308d7d8672f0b851c54cb31ee893493da568a 100644 --- a/sig/sig-Java/src-openeuler/t/trilead-ssh2.yaml +++ b/sig/sig-Java/src-openeuler/t/trilead-ssh2.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-Java/src-openeuler/t/txw2.yaml b/sig/sig-Java/src-openeuler/t/txw2.yaml index c2c4299fab836cfb92a2dee828891e684faba79b..205172ddc11bdb4f60b0cd83467247c9592bc2fd 100644 --- a/sig/sig-Java/src-openeuler/t/txw2.yaml +++ b/sig/sig-Java/src-openeuler/t/txw2.yaml @@ -58,4 +58,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-Java/src-openeuler/t/tycho-extras.yaml b/sig/sig-Java/src-openeuler/t/tycho-extras.yaml index 89febf592ab9b4e9c41abbdf5853b64ffaea693c..effd20ad39a882ef1ecdde6953206ce00be4a112 100644 --- a/sig/sig-Java/src-openeuler/t/tycho-extras.yaml +++ b/sig/sig-Java/src-openeuler/t/tycho-extras.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-Java/src-openeuler/t/tycho.yaml b/sig/sig-Java/src-openeuler/t/tycho.yaml index 6f85df0db0d02d11e73bc60582d0c077d7528b86..e376d2f7be8e67ef8f9738eaf65bba9a77945d48 100644 --- a/sig/sig-Java/src-openeuler/t/tycho.yaml +++ b/sig/sig-Java/src-openeuler/t/tycho.yaml @@ -68,4 +68,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-Java/src-openeuler/t/typesafe-config.yaml b/sig/sig-Java/src-openeuler/t/typesafe-config.yaml index cc6a7baad767215ffd811894fe776f356cf44b0f..0299b51b2bc67cc4eb2be44e09347d144ffd8cc1 100644 --- a/sig/sig-Java/src-openeuler/t/typesafe-config.yaml +++ b/sig/sig-Java/src-openeuler/t/typesafe-config.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-Java/src-openeuler/u/uima-addons.yaml b/sig/sig-Java/src-openeuler/u/uima-addons.yaml index e35d1aa6a239acd38fc1824282b4025990702d38..6af4ef92fc34f720926385e2f880bbd9bfa2ab5a 100644 --- a/sig/sig-Java/src-openeuler/u/uima-addons.yaml +++ b/sig/sig-Java/src-openeuler/u/uima-addons.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-Java/src-openeuler/u/uima-parent-pom.yaml b/sig/sig-Java/src-openeuler/u/uima-parent-pom.yaml index b4989fb032abfa20ea184a91c43a7dd3e26ac573..de7ce37355f2e8c8ed794268e75b91e7082ad2d1 100644 --- a/sig/sig-Java/src-openeuler/u/uima-parent-pom.yaml +++ b/sig/sig-Java/src-openeuler/u/uima-parent-pom.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-Java/src-openeuler/u/uimaj.yaml b/sig/sig-Java/src-openeuler/u/uimaj.yaml index 4202cd418d9de98a0dc55fcfc515a6a49fd0c782..aff0b28dbdc34e4eb19f82b6f2106e0f414a02de 100644 --- a/sig/sig-Java/src-openeuler/u/uimaj.yaml +++ b/sig/sig-Java/src-openeuler/u/uimaj.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-Java/src-openeuler/u/undertow.yaml b/sig/sig-Java/src-openeuler/u/undertow.yaml index bda4349a5a341038ecf696efc8c37e293362ec50..2a7c13acc1f516005d05bcc6b091a480d99869d9 100644 --- a/sig/sig-Java/src-openeuler/u/undertow.yaml +++ b/sig/sig-Java/src-openeuler/u/undertow.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-Java/src-openeuler/v/velocity-tools.yaml b/sig/sig-Java/src-openeuler/v/velocity-tools.yaml index 5bc97e40d3e640c61e7a7b37a3db95946a895605..f16895df841031881f9f2d4d7b79f7faf975ea1b 100644 --- a/sig/sig-Java/src-openeuler/v/velocity-tools.yaml +++ b/sig/sig-Java/src-openeuler/v/velocity-tools.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-Java/src-openeuler/v/velocity.yaml b/sig/sig-Java/src-openeuler/v/velocity.yaml index 461e9644cf9061aca3c8130d9aba004f3f6fcd45..161f2d05343a26c9415bcf75c2fcb45ca02e4a01 100644 --- a/sig/sig-Java/src-openeuler/v/velocity.yaml +++ b/sig/sig-Java/src-openeuler/v/velocity.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-Java/src-openeuler/w/weld-api.yaml b/sig/sig-Java/src-openeuler/w/weld-api.yaml index 962baa0b7eedb5fa05131a0c1d1962539e0e609f..5567bf040642a101eb138f0540458a47b0157bdd 100644 --- a/sig/sig-Java/src-openeuler/w/weld-api.yaml +++ b/sig/sig-Java/src-openeuler/w/weld-api.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-Java/src-openeuler/w/weld-core.yaml b/sig/sig-Java/src-openeuler/w/weld-core.yaml index 6756fe630dbce7353779d55ff066320fc51bace3..c42193791427ab1a521365df42b024a1a7e38db4 100644 --- a/sig/sig-Java/src-openeuler/w/weld-core.yaml +++ b/sig/sig-Java/src-openeuler/w/weld-core.yaml @@ -68,4 +68,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-Java/src-openeuler/w/weld-parent.yaml b/sig/sig-Java/src-openeuler/w/weld-parent.yaml index 2a34dd6bb17ee7e20073d9d70964e652ce81727b..6f607908198d87aad8e1c943a75591ac8756fe2e 100644 --- a/sig/sig-Java/src-openeuler/w/weld-parent.yaml +++ b/sig/sig-Java/src-openeuler/w/weld-parent.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-Java/src-openeuler/w/wildfly-build-tools.yaml b/sig/sig-Java/src-openeuler/w/wildfly-build-tools.yaml index 0eba70f64a3f9099c0f4b2c7ecbfec03d942ba1c..cda5afa8e96792a4f3e97ee54548373eb7db3c5e 100644 --- a/sig/sig-Java/src-openeuler/w/wildfly-build-tools.yaml +++ b/sig/sig-Java/src-openeuler/w/wildfly-build-tools.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-Java/src-openeuler/w/wildfly-common.yaml b/sig/sig-Java/src-openeuler/w/wildfly-common.yaml index 200b6c72238cde01dc7a87cb5cb20e786a873286..67767365ccf392a06781bb2faef59110d9ff928e 100644 --- a/sig/sig-Java/src-openeuler/w/wildfly-common.yaml +++ b/sig/sig-Java/src-openeuler/w/wildfly-common.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-Java/src-openeuler/w/wildfly-core.yaml b/sig/sig-Java/src-openeuler/w/wildfly-core.yaml index add40be9eecbef585f579639366db8693db5fa54..1b3ab75a2444ceb2e64f62e9357946c20344a22f 100644 --- a/sig/sig-Java/src-openeuler/w/wildfly-core.yaml +++ b/sig/sig-Java/src-openeuler/w/wildfly-core.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-Java/src-openeuler/w/wildfly-elytron.yaml b/sig/sig-Java/src-openeuler/w/wildfly-elytron.yaml index 36003baaedd0518e3b3acc9ba8bec0c42bc43dc5..123bd766f000bfdca3cbe1b34b568159b372a52b 100644 --- a/sig/sig-Java/src-openeuler/w/wildfly-elytron.yaml +++ b/sig/sig-Java/src-openeuler/w/wildfly-elytron.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-Java/src-openeuler/w/wildfly-security-manager.yaml b/sig/sig-Java/src-openeuler/w/wildfly-security-manager.yaml index 392d46761de7d5ad1b182f02a96c8df56198d222..a9cea78283df4ecf7059dc222e25a3cf9040a448 100644 --- a/sig/sig-Java/src-openeuler/w/wildfly-security-manager.yaml +++ b/sig/sig-Java/src-openeuler/w/wildfly-security-manager.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-Java/src-openeuler/w/ws-jaxme.yaml b/sig/sig-Java/src-openeuler/w/ws-jaxme.yaml index 2f1eba72bbce3fa41c9ec7c70165e46a2488bb1d..af328db93ea6f25220ad6f8c253c7a19b28f2a54 100644 --- a/sig/sig-Java/src-openeuler/w/ws-jaxme.yaml +++ b/sig/sig-Java/src-openeuler/w/ws-jaxme.yaml @@ -64,4 +64,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-Java/src-openeuler/w/ws-xmlschema.yaml b/sig/sig-Java/src-openeuler/w/ws-xmlschema.yaml index 4c63650ee11eaff9b5e3485147f1ba7181490900..7a7bc4cef8730bcf661327e3661fd519b32923d1 100644 --- a/sig/sig-Java/src-openeuler/w/ws-xmlschema.yaml +++ b/sig/sig-Java/src-openeuler/w/ws-xmlschema.yaml @@ -64,4 +64,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-Java/src-openeuler/w/wsdl4j.yaml b/sig/sig-Java/src-openeuler/w/wsdl4j.yaml index d558efcfe8d5ffd62b2daafc876c0d828973c62c..663da6fa640fd2ab030728fb8af8f5e9ce6d2057 100644 --- a/sig/sig-Java/src-openeuler/w/wsdl4j.yaml +++ b/sig/sig-Java/src-openeuler/w/wsdl4j.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-Java/src-openeuler/x/xapool.yaml b/sig/sig-Java/src-openeuler/x/xapool.yaml index c4c6082223632b5ab976ec0fb39b26993db8d334..370d73aca14bdd9fc3d66b191cbf8fa5e1ce1520 100644 --- a/sig/sig-Java/src-openeuler/x/xapool.yaml +++ b/sig/sig-Java/src-openeuler/x/xapool.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-Java/src-openeuler/x/xbean.yaml b/sig/sig-Java/src-openeuler/x/xbean.yaml index 32a9d6a57d228090f6ef0276ddea106c34d946d4..c11bff74d55ee12f7c1f4d7af50b002ff9e15482 100644 --- a/sig/sig-Java/src-openeuler/x/xbean.yaml +++ b/sig/sig-Java/src-openeuler/x/xbean.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-Java/src-openeuler/x/xml-maven-plugin.yaml b/sig/sig-Java/src-openeuler/x/xml-maven-plugin.yaml index 33ddfe75ff42d5fa5ee8d7fe3b9c80b50764a219..908bbcac41e2ad1556b8c8d1486b61008f2ad949 100644 --- a/sig/sig-Java/src-openeuler/x/xml-maven-plugin.yaml +++ b/sig/sig-Java/src-openeuler/x/xml-maven-plugin.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-Java/src-openeuler/x/xml-security.yaml b/sig/sig-Java/src-openeuler/x/xml-security.yaml index 953951e946d3c18a8f33eaf52732781611f60ba0..661e30d4c090b3ce5b0a1c355c0bb8a9d40f35f5 100644 --- a/sig/sig-Java/src-openeuler/x/xml-security.yaml +++ b/sig/sig-Java/src-openeuler/x/xml-security.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-Java/src-openeuler/x/xmlbeans-maven-plugin.yaml b/sig/sig-Java/src-openeuler/x/xmlbeans-maven-plugin.yaml index d0abc6f381a0af97218cd52da181aa86df2a32bf..79141090511f6aab58fae982b8442ccae1b95710 100644 --- a/sig/sig-Java/src-openeuler/x/xmlbeans-maven-plugin.yaml +++ b/sig/sig-Java/src-openeuler/x/xmlbeans-maven-plugin.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-Java/src-openeuler/x/xmlbeans.yaml b/sig/sig-Java/src-openeuler/x/xmlbeans.yaml index 8730d3880242f86b2082ec4cb331d0feef146cd5..34d5adcb9c293ac59ba56779413b2fa600badb79 100644 --- a/sig/sig-Java/src-openeuler/x/xmlbeans.yaml +++ b/sig/sig-Java/src-openeuler/x/xmlbeans.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-Java/src-openeuler/x/xmlenc.yaml b/sig/sig-Java/src-openeuler/x/xmlenc.yaml index a27e31649e4960b735b1f0dc2399b9d4e3fce3c1..d6bc9fa0ca6f37ee5a54a00ddaedd202612656bb 100644 --- a/sig/sig-Java/src-openeuler/x/xmlenc.yaml +++ b/sig/sig-Java/src-openeuler/x/xmlenc.yaml @@ -58,4 +58,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-Java/src-openeuler/x/xmlpull.yaml b/sig/sig-Java/src-openeuler/x/xmlpull.yaml index a91c4461458130af727c2aead3fa46a66bf334ba..a226367752ea221b98ad96efb21003a21471e85f 100644 --- a/sig/sig-Java/src-openeuler/x/xmlpull.yaml +++ b/sig/sig-Java/src-openeuler/x/xmlpull.yaml @@ -64,4 +64,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-Java/src-openeuler/x/xmlrpc.yaml b/sig/sig-Java/src-openeuler/x/xmlrpc.yaml index ba64b14f5ac337563a5bafddaee58731e0f115fd..d56b1f99be56e182943640060378e15d32bb03e7 100644 --- a/sig/sig-Java/src-openeuler/x/xmlrpc.yaml +++ b/sig/sig-Java/src-openeuler/x/xmlrpc.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-Java/src-openeuler/x/xmlunit.yaml b/sig/sig-Java/src-openeuler/x/xmlunit.yaml index 060c67f3a50fad5c0af7899ebeda6bfb96b72f7d..4c170784801c5e7a9c555f01585d2e5a1b178a88 100644 --- a/sig/sig-Java/src-openeuler/x/xmlunit.yaml +++ b/sig/sig-Java/src-openeuler/x/xmlunit.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-Java/src-openeuler/x/xmpcore.yaml b/sig/sig-Java/src-openeuler/x/xmpcore.yaml index 3f2e7e6dd1bfa6f7dba75a2bba9eb1dc0891a1c5..852b91c480f4135a4f4efc924e039cab4a1d348e 100644 --- a/sig/sig-Java/src-openeuler/x/xmpcore.yaml +++ b/sig/sig-Java/src-openeuler/x/xmpcore.yaml @@ -64,4 +64,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-Java/src-openeuler/x/xmvn.yaml b/sig/sig-Java/src-openeuler/x/xmvn.yaml index c9299e01939fd252654ebcbf344b5e43750b0bed..aef03230d3809fb96034b0356c2441878401738d 100644 --- a/sig/sig-Java/src-openeuler/x/xmvn.yaml +++ b/sig/sig-Java/src-openeuler/x/xmvn.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-Java/src-openeuler/x/xnio.yaml b/sig/sig-Java/src-openeuler/x/xnio.yaml index 37ccfd8415acf9cb6cdb773547fc6c36d7ea469a..7b2a9e345195e69908ecde0f82026e53d7ecf782 100644 --- a/sig/sig-Java/src-openeuler/x/xnio.yaml +++ b/sig/sig-Java/src-openeuler/x/xnio.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-Java/src-openeuler/x/xpp3.yaml b/sig/sig-Java/src-openeuler/x/xpp3.yaml index 92950f52c026b89323c1ddd558a21df2098cdd5c..34274db0568675d032badcaf07d3f5a7d448895f 100644 --- a/sig/sig-Java/src-openeuler/x/xpp3.yaml +++ b/sig/sig-Java/src-openeuler/x/xpp3.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-Java/src-openeuler/x/xsom.yaml b/sig/sig-Java/src-openeuler/x/xsom.yaml index 857b2388e13ddb5dbca48a17b3f4670a9d93b50a..30e1f810bee06a63d18854381eb6675ea37d865c 100644 --- a/sig/sig-Java/src-openeuler/x/xsom.yaml +++ b/sig/sig-Java/src-openeuler/x/xsom.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-Java/src-openeuler/x/xstream.yaml b/sig/sig-Java/src-openeuler/x/xstream.yaml index 475af3a6d74b169a65b753ac5360f01ae079d1a3..13801a4bfccdd3475cbad9bea80299428555818c 100644 --- a/sig/sig-Java/src-openeuler/x/xstream.yaml +++ b/sig/sig-Java/src-openeuler/x/xstream.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-Java/src-openeuler/y/yecht.yaml b/sig/sig-Java/src-openeuler/y/yecht.yaml index 87f01a96c575bedd2cf80d461177228b02c58e4d..1cc2ff9cad58a2bd4cc3d73f9d94d3a7ff9ff25b 100644 --- a/sig/sig-Java/src-openeuler/y/yecht.yaml +++ b/sig/sig-Java/src-openeuler/y/yecht.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-Java/src-openeuler/z/zinc.yaml b/sig/sig-Java/src-openeuler/z/zinc.yaml index d85c45ef3cb9a964453c3047514784b6031c1ef8..9b06cc0c8e364cde5a25eec74e1c23d8fa8ba930 100644 --- a/sig/sig-Java/src-openeuler/z/zinc.yaml +++ b/sig/sig-Java/src-openeuler/z/zinc.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-Java/src-openeuler/z/znerd-oss-parent.yaml b/sig/sig-Java/src-openeuler/z/znerd-oss-parent.yaml index f00e73a46cdabcfb25c2484420be56a0648cc1f5..5101a3c547db8ffca94a8caf0326712d4717c7d1 100644 --- a/sig/sig-Java/src-openeuler/z/znerd-oss-parent.yaml +++ b/sig/sig-Java/src-openeuler/z/znerd-oss-parent.yaml @@ -64,4 +64,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-Java/src-openeuler/z/zxing.yaml b/sig/sig-Java/src-openeuler/z/zxing.yaml index 81ac746b6f74403a4eecd40f2a1466b5ddc6abb1..6fd3926f898d261e76373b42a0d117749acd7f97 100644 --- a/sig/sig-Java/src-openeuler/z/zxing.yaml +++ b/sig/sig-Java/src-openeuler/z/zxing.yaml @@ -58,4 +58,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-K8sDistro/src-openeuler/k/k3s-containerd.yaml b/sig/sig-K8sDistro/src-openeuler/k/k3s-containerd.yaml index 8d99def2bc0dcde0f1bc497c207ced4659fb7fc4..2b5bf932798c7205acef4dc7919f4c9c160e72e9 100644 --- a/sig/sig-K8sDistro/src-openeuler/k/k3s-containerd.yaml +++ b/sig/sig-K8sDistro/src-openeuler/k/k3s-containerd.yaml @@ -49,4 +49,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-K8sDistro/src-openeuler/k/k3s-plugins.yaml b/sig/sig-K8sDistro/src-openeuler/k/k3s-plugins.yaml index 79805e966e441b96b2eb7ea23559c4a3d8f9ed56..45e51b70f8b888f2c40199904b4dc07fbcc5b320 100644 --- a/sig/sig-K8sDistro/src-openeuler/k/k3s-plugins.yaml +++ b/sig/sig-K8sDistro/src-openeuler/k/k3s-plugins.yaml @@ -43,4 +43,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-K8sDistro/src-openeuler/k/k3s-selinux.yaml b/sig/sig-K8sDistro/src-openeuler/k/k3s-selinux.yaml index 570a9f7f0f0fcce13c3d31428a82b0fab5adcabd..7829fded586c111a136bdb7eeb9364ab57cc0104 100644 --- a/sig/sig-K8sDistro/src-openeuler/k/k3s-selinux.yaml +++ b/sig/sig-K8sDistro/src-openeuler/k/k3s-selinux.yaml @@ -49,4 +49,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-K8sDistro/src-openeuler/k/k3s.yaml b/sig/sig-K8sDistro/src-openeuler/k/k3s.yaml index ebd12b2ae0df4a46f4da29d07e20d4b97e1ec607..a39e046d5f14a8c214ab14897a93cc99e953d0fe 100644 --- a/sig/sig-K8sDistro/src-openeuler/k/k3s.yaml +++ b/sig/sig-K8sDistro/src-openeuler/k/k3s.yaml @@ -50,4 +50,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-K8sDistro/src-openeuler/k/kubekey.yaml b/sig/sig-K8sDistro/src-openeuler/k/kubekey.yaml index c24bf0f412cf2bda7e6c17ce59ddac43a2835eb5..cee88b151799d50d5a71f9363b12c16a85c335d2 100644 --- a/sig/sig-K8sDistro/src-openeuler/k/kubekey.yaml +++ b/sig/sig-K8sDistro/src-openeuler/k/kubekey.yaml @@ -50,4 +50,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-K8sDistro/src-openeuler/n/nestos-kubernetes-deployer.yaml b/sig/sig-K8sDistro/src-openeuler/n/nestos-kubernetes-deployer.yaml index a608b03ec6ccb88b6039c92b875ae8f1a90481d5..166766a6b6f1efbc946a30e1d121f54a7669f0d4 100644 --- a/sig/sig-K8sDistro/src-openeuler/n/nestos-kubernetes-deployer.yaml +++ b/sig/sig-K8sDistro/src-openeuler/n/nestos-kubernetes-deployer.yaml @@ -19,4 +19,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-K8sDistro/src-openeuler/r/rpm-ostree.yaml b/sig/sig-K8sDistro/src-openeuler/r/rpm-ostree.yaml index b5acec99688d33d8359128360244cd3a905a6d67..890af38e4945d7e6b481571fd1fe26d7c61f55cb 100644 --- a/sig/sig-K8sDistro/src-openeuler/r/rpm-ostree.yaml +++ b/sig/sig-K8sDistro/src-openeuler/r/rpm-ostree.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-K8sDistro/src-openeuler/x/x2nestos.yaml b/sig/sig-K8sDistro/src-openeuler/x/x2nestos.yaml index 802389deeaec16bd16366a534c8373f9c682848e..8d0528d3d4a413f21ef2355ddcb2cdf24cac1d34 100644 --- a/sig/sig-K8sDistro/src-openeuler/x/x2nestos.yaml +++ b/sig/sig-K8sDistro/src-openeuler/x/x2nestos.yaml @@ -22,4 +22,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-KDE/src-openeuler/a/accounts-qml-module.yaml b/sig/sig-KDE/src-openeuler/a/accounts-qml-module.yaml index 0758c50588e86674e19838691178b1abac41727c..8f7bbf402a9149c731c4a0be63232727c0bf0722 100644 --- a/sig/sig-KDE/src-openeuler/a/accounts-qml-module.yaml +++ b/sig/sig-KDE/src-openeuler/a/accounts-qml-module.yaml @@ -22,4 +22,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-KDE/src-openeuler/a/anthy-unicode.yaml b/sig/sig-KDE/src-openeuler/a/anthy-unicode.yaml index c538c50580d88961c3ad6110295e6d843beadaa1..89769b5b496eabfe95c696164da34738e2ae29cb 100644 --- a/sig/sig-KDE/src-openeuler/a/anthy-unicode.yaml +++ b/sig/sig-KDE/src-openeuler/a/anthy-unicode.yaml @@ -22,4 +22,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-KDE/src-openeuler/a/ark.yaml b/sig/sig-KDE/src-openeuler/a/ark.yaml index 161a49f2cd6140946a096d4b2828ddbc45151e3a..c34d847a832aa117e6677c55164e954f5cf67fd7 100644 --- a/sig/sig-KDE/src-openeuler/a/ark.yaml +++ b/sig/sig-KDE/src-openeuler/a/ark.yaml @@ -46,4 +46,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-KDE/src-openeuler/a/astyle.yaml b/sig/sig-KDE/src-openeuler/a/astyle.yaml index e8a416e561328c9764965f53c4bc318c87af66a4..34cb486e6bf2cef8878f1a5100e3ea9086fbee4c 100644 --- a/sig/sig-KDE/src-openeuler/a/astyle.yaml +++ b/sig/sig-KDE/src-openeuler/a/astyle.yaml @@ -34,4 +34,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-KDE/src-openeuler/a/attica.yaml b/sig/sig-KDE/src-openeuler/a/attica.yaml index f1a61e2ce861e2425ea7ed1a4ad927667b38fa63..9d0aafba4311d4140516eb8f8ee317f9f50b31d3 100644 --- a/sig/sig-KDE/src-openeuler/a/attica.yaml +++ b/sig/sig-KDE/src-openeuler/a/attica.yaml @@ -68,4 +68,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-KDE/src-openeuler/b/botan2.yaml b/sig/sig-KDE/src-openeuler/b/botan2.yaml index a19b4e73a399b0715cab251ae5d67c5279c98e65..1ac101959b08fa4555c5ca5acb574574962755f3 100644 --- a/sig/sig-KDE/src-openeuler/b/botan2.yaml +++ b/sig/sig-KDE/src-openeuler/b/botan2.yaml @@ -37,4 +37,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-KDE/src-openeuler/b/breeze-icon-theme.yaml b/sig/sig-KDE/src-openeuler/b/breeze-icon-theme.yaml index db83161196e24b6fe7eaf527d2d47509d9579911..f71635693c586290c828f8355a75b89dfb5f0bf2 100644 --- a/sig/sig-KDE/src-openeuler/b/breeze-icon-theme.yaml +++ b/sig/sig-KDE/src-openeuler/b/breeze-icon-theme.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-KDE/src-openeuler/c/catdoc.yaml b/sig/sig-KDE/src-openeuler/c/catdoc.yaml index a0c8ce3184f9c47b77a20a5267710ecbb8e58fc0..72d8453393204f0310470955efbfd28e09eabce3 100644 --- a/sig/sig-KDE/src-openeuler/c/catdoc.yaml +++ b/sig/sig-KDE/src-openeuler/c/catdoc.yaml @@ -24,4 +24,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-KDE/src-openeuler/c/cln.yaml b/sig/sig-KDE/src-openeuler/c/cln.yaml index 20068ef067907d7d9cade5b589764f979bdcadcf..b90f23accb0f0f7b92e05dfc5e6c212a65a51267 100644 --- a/sig/sig-KDE/src-openeuler/c/cln.yaml +++ b/sig/sig-KDE/src-openeuler/c/cln.yaml @@ -22,4 +22,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-KDE/src-openeuler/d/dolphin.yaml b/sig/sig-KDE/src-openeuler/d/dolphin.yaml index e19c727d3128b8a21a97e47d418712bb31c8198c..c9d16b3b47023c27664a6ec9261d0c3945f4f91a 100644 --- a/sig/sig-KDE/src-openeuler/d/dolphin.yaml +++ b/sig/sig-KDE/src-openeuler/d/dolphin.yaml @@ -10,4 +10,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-KDE/src-openeuler/e/ebook-tools.yaml b/sig/sig-KDE/src-openeuler/e/ebook-tools.yaml index 25d54eeca636566aa30109c1c6c441e0a345e353..6de1f832f3d2124d0435cead0b2cad2413c334cf 100644 --- a/sig/sig-KDE/src-openeuler/e/ebook-tools.yaml +++ b/sig/sig-KDE/src-openeuler/e/ebook-tools.yaml @@ -22,4 +22,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-KDE/src-openeuler/e/extra-cmake-modules.yaml b/sig/sig-KDE/src-openeuler/e/extra-cmake-modules.yaml index 2bc8b5ff40c79969b181aec017a7b26a71427b39..f70ca2548f4aeeda7b2fbde25d7c7ea0cb843524 100644 --- a/sig/sig-KDE/src-openeuler/e/extra-cmake-modules.yaml +++ b/sig/sig-KDE/src-openeuler/e/extra-cmake-modules.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-KDE/src-openeuler/g/gpsd.yaml b/sig/sig-KDE/src-openeuler/g/gpsd.yaml index 440df6b755a7ecf1c66c28abbdc7b1206800c641..a5de629df776bcca8fc6827275b300cd3788f342 100644 --- a/sig/sig-KDE/src-openeuler/g/gpsd.yaml +++ b/sig/sig-KDE/src-openeuler/g/gpsd.yaml @@ -23,4 +23,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-KDE/src-openeuler/k/kaccounts-integration.yaml b/sig/sig-KDE/src-openeuler/k/kaccounts-integration.yaml index f23afd18ad7c827fdb182fccd9ada01f4ae7b7bb..6af1b05b0b52b18c889a939b2f07375dc8103d0c 100644 --- a/sig/sig-KDE/src-openeuler/k/kaccounts-integration.yaml +++ b/sig/sig-KDE/src-openeuler/k/kaccounts-integration.yaml @@ -22,4 +22,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-KDE/src-openeuler/k/kactivitymanagerd.yaml b/sig/sig-KDE/src-openeuler/k/kactivitymanagerd.yaml index 712724f342d553ec6af7f7fedcc02b8f1bfbdd65..015382297ef527517c6c6a7f3826909f88f9d4b1 100644 --- a/sig/sig-KDE/src-openeuler/k/kactivitymanagerd.yaml +++ b/sig/sig-KDE/src-openeuler/k/kactivitymanagerd.yaml @@ -23,4 +23,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-KDE/src-openeuler/k/kbackup.yaml b/sig/sig-KDE/src-openeuler/k/kbackup.yaml index 2b5b276b986a8097ebc399f27888a00d0cb1639c..9ec87e35ddb356a7689eba782fe7ba3398c2cd36 100644 --- a/sig/sig-KDE/src-openeuler/k/kbackup.yaml +++ b/sig/sig-KDE/src-openeuler/k/kbackup.yaml @@ -34,4 +34,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-KDE/src-openeuler/k/kde-cli-tools.yaml b/sig/sig-KDE/src-openeuler/k/kde-cli-tools.yaml index f0968757251cc91ea340b6192d1eaebab3f76b71..6c81403492fde3fae922546a3d7d4fa98156931a 100644 --- a/sig/sig-KDE/src-openeuler/k/kde-cli-tools.yaml +++ b/sig/sig-KDE/src-openeuler/k/kde-cli-tools.yaml @@ -22,4 +22,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-KDE/src-openeuler/k/kde-connect.yaml b/sig/sig-KDE/src-openeuler/k/kde-connect.yaml index be3ec2117e57b1b7e47dda7b58674dcba39b66cc..bfae7f0bea6fdda22242695fd9800d5f74d41820 100644 --- a/sig/sig-KDE/src-openeuler/k/kde-connect.yaml +++ b/sig/sig-KDE/src-openeuler/k/kde-connect.yaml @@ -22,4 +22,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-KDE/src-openeuler/k/kdecoration.yaml b/sig/sig-KDE/src-openeuler/k/kdecoration.yaml index c4144baea08ea64037e8ed3652e2cc1bec4b4765..342b64254fe0e091f760670fd1add621ee9f7b53 100644 --- a/sig/sig-KDE/src-openeuler/k/kdecoration.yaml +++ b/sig/sig-KDE/src-openeuler/k/kdecoration.yaml @@ -64,4 +64,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-KDE/src-openeuler/k/kdegraphics-mobipocket.yaml b/sig/sig-KDE/src-openeuler/k/kdegraphics-mobipocket.yaml index 42b64e85f40b20d55c3c6ee1840f98b21fe12ebf..aa0a24565a590371defc3dda43eeafb7b3a8174c 100644 --- a/sig/sig-KDE/src-openeuler/k/kdegraphics-mobipocket.yaml +++ b/sig/sig-KDE/src-openeuler/k/kdegraphics-mobipocket.yaml @@ -22,4 +22,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-KDE/src-openeuler/k/kdsoap.yaml b/sig/sig-KDE/src-openeuler/k/kdsoap.yaml index 8eaa91810c2599f59d7aea103a71c18046f51c9d..27e8264c8e746c7cf53f5d1979eb48ba46415cfc 100644 --- a/sig/sig-KDE/src-openeuler/k/kdsoap.yaml +++ b/sig/sig-KDE/src-openeuler/k/kdsoap.yaml @@ -10,4 +10,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-KDE/src-openeuler/k/keditbookmarks.yaml b/sig/sig-KDE/src-openeuler/k/keditbookmarks.yaml index f1f55b5902da76c76aa412f86f273cb6254aac0e..b3a73bf5c294488e6881983a1895e75b60f91f4c 100644 --- a/sig/sig-KDE/src-openeuler/k/keditbookmarks.yaml +++ b/sig/sig-KDE/src-openeuler/k/keditbookmarks.yaml @@ -22,4 +22,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-KDE/src-openeuler/k/kf5-akonadi-calendar.yaml b/sig/sig-KDE/src-openeuler/k/kf5-akonadi-calendar.yaml index 0c6e291256a9f470e7031c1376091a9a60c84a1d..4f963d6f70c4ad73fda628275b477624aeb9cecb 100644 --- a/sig/sig-KDE/src-openeuler/k/kf5-akonadi-calendar.yaml +++ b/sig/sig-KDE/src-openeuler/k/kf5-akonadi-calendar.yaml @@ -22,4 +22,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-KDE/src-openeuler/k/kf5-akonadi-contacts.yaml b/sig/sig-KDE/src-openeuler/k/kf5-akonadi-contacts.yaml index d1ed118d26db71e0dbfea93f5ad6acceddb3d875..30b3fd31ce3dc4844af5633caaf0b25454135392 100644 --- a/sig/sig-KDE/src-openeuler/k/kf5-akonadi-contacts.yaml +++ b/sig/sig-KDE/src-openeuler/k/kf5-akonadi-contacts.yaml @@ -25,4 +25,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-KDE/src-openeuler/k/kf5-akonadi-mime.yaml b/sig/sig-KDE/src-openeuler/k/kf5-akonadi-mime.yaml index 6352ba87d4cbbf6f038c17a6261d09ece109c268..7252f629c98fd86f1e1f3768aa9a79f6dce172bf 100644 --- a/sig/sig-KDE/src-openeuler/k/kf5-akonadi-mime.yaml +++ b/sig/sig-KDE/src-openeuler/k/kf5-akonadi-mime.yaml @@ -25,4 +25,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-KDE/src-openeuler/k/kf5-akonadi-notes.yaml b/sig/sig-KDE/src-openeuler/k/kf5-akonadi-notes.yaml index 4bf96e7650b36bd758c7308e95d375746c2a1b8c..751c5684edabce31c5ad552129aa7abc5f541146 100644 --- a/sig/sig-KDE/src-openeuler/k/kf5-akonadi-notes.yaml +++ b/sig/sig-KDE/src-openeuler/k/kf5-akonadi-notes.yaml @@ -25,4 +25,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-KDE/src-openeuler/k/kf5-akonadi-search.yaml b/sig/sig-KDE/src-openeuler/k/kf5-akonadi-search.yaml index c06ec4c3fdb2fe4d28776d9f59cb607b710a3c0b..1a5ffb20e04b080b73f11df032d6b3a174602ac5 100644 --- a/sig/sig-KDE/src-openeuler/k/kf5-akonadi-search.yaml +++ b/sig/sig-KDE/src-openeuler/k/kf5-akonadi-search.yaml @@ -25,4 +25,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-KDE/src-openeuler/k/kf5-akonadi-server.yaml b/sig/sig-KDE/src-openeuler/k/kf5-akonadi-server.yaml index b1070e70355984ae9e071a9c0bdc6821093dfdfe..ca928e2200a97231c0a4721cb3d023b9a22e7dd3 100644 --- a/sig/sig-KDE/src-openeuler/k/kf5-akonadi-server.yaml +++ b/sig/sig-KDE/src-openeuler/k/kf5-akonadi-server.yaml @@ -25,4 +25,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-KDE/src-openeuler/k/kf5-attica.yaml b/sig/sig-KDE/src-openeuler/k/kf5-attica.yaml index 116229e6d097b170d86db601c73102c118175b0f..157ffad383f47261aebd5478928dbaa50ed3313a 100644 --- a/sig/sig-KDE/src-openeuler/k/kf5-attica.yaml +++ b/sig/sig-KDE/src-openeuler/k/kf5-attica.yaml @@ -64,4 +64,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-KDE/src-openeuler/k/kf5-baloo.yaml b/sig/sig-KDE/src-openeuler/k/kf5-baloo.yaml index 395c2753d8375c3163994d77f38ec84c67b2fab6..825fda23e4ffdfabdad1a5af857b367c8fd8d974 100644 --- a/sig/sig-KDE/src-openeuler/k/kf5-baloo.yaml +++ b/sig/sig-KDE/src-openeuler/k/kf5-baloo.yaml @@ -25,4 +25,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-KDE/src-openeuler/k/kf5-bluez-qt.yaml b/sig/sig-KDE/src-openeuler/k/kf5-bluez-qt.yaml index 48892bd2098fc744deaa430f7455845717e063b4..878ce61736a55204863217f86bc5b904e52ac76e 100644 --- a/sig/sig-KDE/src-openeuler/k/kf5-bluez-qt.yaml +++ b/sig/sig-KDE/src-openeuler/k/kf5-bluez-qt.yaml @@ -58,4 +58,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-KDE/src-openeuler/k/kf5-calendarsupport.yaml b/sig/sig-KDE/src-openeuler/k/kf5-calendarsupport.yaml index e59ddd41e6c64992abcd8b582e37d0f040197db7..6e39158269244231511d0e581269b58040ea923b 100644 --- a/sig/sig-KDE/src-openeuler/k/kf5-calendarsupport.yaml +++ b/sig/sig-KDE/src-openeuler/k/kf5-calendarsupport.yaml @@ -22,4 +22,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-KDE/src-openeuler/k/kf5-frameworkintegration.yaml b/sig/sig-KDE/src-openeuler/k/kf5-frameworkintegration.yaml index edfbf3b1190ab89d5b66e619aa429c919cfc3d96..c7ec46a7e31b73ef7feda026fea867009eeed3d7 100644 --- a/sig/sig-KDE/src-openeuler/k/kf5-frameworkintegration.yaml +++ b/sig/sig-KDE/src-openeuler/k/kf5-frameworkintegration.yaml @@ -64,4 +64,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-KDE/src-openeuler/k/kf5-grantleetheme.yaml b/sig/sig-KDE/src-openeuler/k/kf5-grantleetheme.yaml index c060e4cbb0abffc9583349ede2d9f383fe115aa2..395168ab610739d280feb4e6ff4aabcbbfad2b4d 100644 --- a/sig/sig-KDE/src-openeuler/k/kf5-grantleetheme.yaml +++ b/sig/sig-KDE/src-openeuler/k/kf5-grantleetheme.yaml @@ -25,4 +25,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-KDE/src-openeuler/k/kf5-kactivities-stats.yaml b/sig/sig-KDE/src-openeuler/k/kf5-kactivities-stats.yaml index b247146361ff5e408deb42f042960285f77a8506..e3d1c0152ad9661dea2bdf685b803ff756dd5956 100644 --- a/sig/sig-KDE/src-openeuler/k/kf5-kactivities-stats.yaml +++ b/sig/sig-KDE/src-openeuler/k/kf5-kactivities-stats.yaml @@ -25,4 +25,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-KDE/src-openeuler/k/kf5-kactivities.yaml b/sig/sig-KDE/src-openeuler/k/kf5-kactivities.yaml index e1f8962239526271ef5fbff49e29abb255bd0d7e..ee175eb8526f166dc16ba0f9ba3d90b44287e2d4 100644 --- a/sig/sig-KDE/src-openeuler/k/kf5-kactivities.yaml +++ b/sig/sig-KDE/src-openeuler/k/kf5-kactivities.yaml @@ -64,4 +64,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-KDE/src-openeuler/k/kf5-karchive.yaml b/sig/sig-KDE/src-openeuler/k/kf5-karchive.yaml index 0a7a4b221d9f7db73fd80770de89c8184eaa9a34..b339c61339f7478219ceaff453c661870dc02509 100644 --- a/sig/sig-KDE/src-openeuler/k/kf5-karchive.yaml +++ b/sig/sig-KDE/src-openeuler/k/kf5-karchive.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-KDE/src-openeuler/k/kf5-kauth.yaml b/sig/sig-KDE/src-openeuler/k/kf5-kauth.yaml index 1926c27014fe969761a71e2089596f9ff6aa5ee3..cf8fca501613d8bb2d90885d175c726da3e8c2af 100644 --- a/sig/sig-KDE/src-openeuler/k/kf5-kauth.yaml +++ b/sig/sig-KDE/src-openeuler/k/kf5-kauth.yaml @@ -68,4 +68,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-KDE/src-openeuler/k/kf5-kbookmarks.yaml b/sig/sig-KDE/src-openeuler/k/kf5-kbookmarks.yaml index 5ccc3492bf229dc19280af664f1b50763940fa62..8cfd3d83c3b36c689e7e2d548361333195298f53 100644 --- a/sig/sig-KDE/src-openeuler/k/kf5-kbookmarks.yaml +++ b/sig/sig-KDE/src-openeuler/k/kf5-kbookmarks.yaml @@ -64,4 +64,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-KDE/src-openeuler/k/kf5-kcalendarcore.yaml b/sig/sig-KDE/src-openeuler/k/kf5-kcalendarcore.yaml index 0add3dee662b7bef17595519099e10601929f44d..0a722a96252de0fe02d76f1f211ea0ab75fc9850 100644 --- a/sig/sig-KDE/src-openeuler/k/kf5-kcalendarcore.yaml +++ b/sig/sig-KDE/src-openeuler/k/kf5-kcalendarcore.yaml @@ -25,4 +25,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-KDE/src-openeuler/k/kf5-kcalendarutils.yaml b/sig/sig-KDE/src-openeuler/k/kf5-kcalendarutils.yaml index 350bf714dbd313dcad4a509ddd8cb03faf80b56a..ff7b185c0763cb9823701c8a246802f39d2eb634 100644 --- a/sig/sig-KDE/src-openeuler/k/kf5-kcalendarutils.yaml +++ b/sig/sig-KDE/src-openeuler/k/kf5-kcalendarutils.yaml @@ -22,4 +22,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-KDE/src-openeuler/k/kf5-kcmutils.yaml b/sig/sig-KDE/src-openeuler/k/kf5-kcmutils.yaml index ce8b1c2b8ec85ba6e0ddeb56940dacd0c9d2f3ad..0781483474b702dc9b1bbec249ce7b71573f797d 100644 --- a/sig/sig-KDE/src-openeuler/k/kf5-kcmutils.yaml +++ b/sig/sig-KDE/src-openeuler/k/kf5-kcmutils.yaml @@ -64,4 +64,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-KDE/src-openeuler/k/kf5-kcodecs.yaml b/sig/sig-KDE/src-openeuler/k/kf5-kcodecs.yaml index d8e3b83ef23eff174066dc90ac13cfdcb95c5d19..8ac85a8d1fedb5699e93bf20795c3154bafc5c7b 100644 --- a/sig/sig-KDE/src-openeuler/k/kf5-kcodecs.yaml +++ b/sig/sig-KDE/src-openeuler/k/kf5-kcodecs.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-KDE/src-openeuler/k/kf5-kcompletion.yaml b/sig/sig-KDE/src-openeuler/k/kf5-kcompletion.yaml index 7b715324050577e9d374703b69c3fbd93d81dec3..9f355578cd9628b92a0050b7a9fa819dd59e6022 100644 --- a/sig/sig-KDE/src-openeuler/k/kf5-kcompletion.yaml +++ b/sig/sig-KDE/src-openeuler/k/kf5-kcompletion.yaml @@ -64,4 +64,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-KDE/src-openeuler/k/kf5-kconfig.yaml b/sig/sig-KDE/src-openeuler/k/kf5-kconfig.yaml index 221be06edc98c3281cdf6406f5779f093c46d204..65f35d7ebfcd7135459c58afedec72bf9d10cb96 100644 --- a/sig/sig-KDE/src-openeuler/k/kf5-kconfig.yaml +++ b/sig/sig-KDE/src-openeuler/k/kf5-kconfig.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-KDE/src-openeuler/k/kf5-kconfigwidgets.yaml b/sig/sig-KDE/src-openeuler/k/kf5-kconfigwidgets.yaml index c31b400658148759de8eb7cf2a9a683115a72a34..8e85c30d2f2ab3cb659ac521a9344566b7e1460e 100644 --- a/sig/sig-KDE/src-openeuler/k/kf5-kconfigwidgets.yaml +++ b/sig/sig-KDE/src-openeuler/k/kf5-kconfigwidgets.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-KDE/src-openeuler/k/kf5-kcontacts.yaml b/sig/sig-KDE/src-openeuler/k/kf5-kcontacts.yaml index 7be16182f02538820791549e528ff4a1149afe27..77b1ca741e175c8275006e71de7235d9cf2cc203 100644 --- a/sig/sig-KDE/src-openeuler/k/kf5-kcontacts.yaml +++ b/sig/sig-KDE/src-openeuler/k/kf5-kcontacts.yaml @@ -25,4 +25,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-KDE/src-openeuler/k/kf5-kcoreaddons.yaml b/sig/sig-KDE/src-openeuler/k/kf5-kcoreaddons.yaml index 1b1515bb92b1055ba007418b81d4e027a817237c..f709098e014029782e72408a22da66ea3ce40494 100644 --- a/sig/sig-KDE/src-openeuler/k/kf5-kcoreaddons.yaml +++ b/sig/sig-KDE/src-openeuler/k/kf5-kcoreaddons.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-KDE/src-openeuler/k/kf5-kcrash.yaml b/sig/sig-KDE/src-openeuler/k/kf5-kcrash.yaml index effad9e20f7ab609120054ca8ae499b323fb9af4..fa6edb70b2edf05c6d53ab440cbcefc75d54cdd4 100644 --- a/sig/sig-KDE/src-openeuler/k/kf5-kcrash.yaml +++ b/sig/sig-KDE/src-openeuler/k/kf5-kcrash.yaml @@ -64,4 +64,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-KDE/src-openeuler/k/kf5-kdav.yaml b/sig/sig-KDE/src-openeuler/k/kf5-kdav.yaml index f664a7d6202d8185dec546ecde5182b0262cf618..725fadd1bbed959a2ae0593056b2a658743408ef 100644 --- a/sig/sig-KDE/src-openeuler/k/kf5-kdav.yaml +++ b/sig/sig-KDE/src-openeuler/k/kf5-kdav.yaml @@ -25,4 +25,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-KDE/src-openeuler/k/kf5-kdbusaddons.yaml b/sig/sig-KDE/src-openeuler/k/kf5-kdbusaddons.yaml index dd66950b512ead1c1dfbb87f9f07fa3244d3d02a..28da6879ebf7e3645d961698ab160cfc1a23fcc3 100644 --- a/sig/sig-KDE/src-openeuler/k/kf5-kdbusaddons.yaml +++ b/sig/sig-KDE/src-openeuler/k/kf5-kdbusaddons.yaml @@ -64,4 +64,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-KDE/src-openeuler/k/kf5-kdeclarative.yaml b/sig/sig-KDE/src-openeuler/k/kf5-kdeclarative.yaml index 1baf0bf3fcd55a2279579dce7af11d5e63bcb142..5a6ff58de750beae6bec2cbad63e7e9cd27bef55 100644 --- a/sig/sig-KDE/src-openeuler/k/kf5-kdeclarative.yaml +++ b/sig/sig-KDE/src-openeuler/k/kf5-kdeclarative.yaml @@ -64,4 +64,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-KDE/src-openeuler/k/kf5-kded.yaml b/sig/sig-KDE/src-openeuler/k/kf5-kded.yaml index cc541afe5c495026927691f397b99726c5e4615e..731edb20396d7049fc8bd87d8d2cea1df3099787 100644 --- a/sig/sig-KDE/src-openeuler/k/kf5-kded.yaml +++ b/sig/sig-KDE/src-openeuler/k/kf5-kded.yaml @@ -65,4 +65,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-KDE/src-openeuler/k/kf5-kdelibs4support.yaml b/sig/sig-KDE/src-openeuler/k/kf5-kdelibs4support.yaml index 61a5fe751c63d5cdc7ca8456915ecfc7c883704a..2789a54b0403a675e4c0f9e59425f36475418316 100644 --- a/sig/sig-KDE/src-openeuler/k/kf5-kdelibs4support.yaml +++ b/sig/sig-KDE/src-openeuler/k/kf5-kdelibs4support.yaml @@ -64,4 +64,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-KDE/src-openeuler/k/kf5-kdesignerplugin.yaml b/sig/sig-KDE/src-openeuler/k/kf5-kdesignerplugin.yaml index c4a79c86e47ffaa81f2f7e9be569298bc548078d..1e4e03961218c572fd9908d2dd5dca2695a315d5 100644 --- a/sig/sig-KDE/src-openeuler/k/kf5-kdesignerplugin.yaml +++ b/sig/sig-KDE/src-openeuler/k/kf5-kdesignerplugin.yaml @@ -64,4 +64,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-KDE/src-openeuler/k/kf5-kdesu.yaml b/sig/sig-KDE/src-openeuler/k/kf5-kdesu.yaml index 210e7ed42ba1ae584049eadc3998c4d35b6fc9d3..c1e3e9fa1f40e8c8ca8ed426260d17f839b48892 100644 --- a/sig/sig-KDE/src-openeuler/k/kf5-kdesu.yaml +++ b/sig/sig-KDE/src-openeuler/k/kf5-kdesu.yaml @@ -64,4 +64,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-KDE/src-openeuler/k/kf5-kdewebkit.yaml b/sig/sig-KDE/src-openeuler/k/kf5-kdewebkit.yaml index 71b2881e1f25f675a8cdbc0b7ac58b06cbf3fca3..3af3f3b7aefd710de79c4989adae4edf59de3879 100644 --- a/sig/sig-KDE/src-openeuler/k/kf5-kdewebkit.yaml +++ b/sig/sig-KDE/src-openeuler/k/kf5-kdewebkit.yaml @@ -64,4 +64,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-KDE/src-openeuler/k/kf5-kdnssd.yaml b/sig/sig-KDE/src-openeuler/k/kf5-kdnssd.yaml index c732a0af1f1941787f375acc99c68c9e609c473d..efc5fc6c3cd62b36352a7bdee9ac6f4c1e8a39df 100644 --- a/sig/sig-KDE/src-openeuler/k/kf5-kdnssd.yaml +++ b/sig/sig-KDE/src-openeuler/k/kf5-kdnssd.yaml @@ -25,4 +25,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-KDE/src-openeuler/k/kf5-kdoctools.yaml b/sig/sig-KDE/src-openeuler/k/kf5-kdoctools.yaml index c70959b98625430d567cae3fd7944bc26d3e5764..ade4a9370608a6afd6a7eb6feb82044107c9484f 100644 --- a/sig/sig-KDE/src-openeuler/k/kf5-kdoctools.yaml +++ b/sig/sig-KDE/src-openeuler/k/kf5-kdoctools.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-KDE/src-openeuler/k/kf5-kemoticons.yaml b/sig/sig-KDE/src-openeuler/k/kf5-kemoticons.yaml index 9e75bf8d16d9e6b4abf14e3cd8759c8334306b6f..094975fb8bd6599c15edf09b82c698fd2fc57211 100644 --- a/sig/sig-KDE/src-openeuler/k/kf5-kemoticons.yaml +++ b/sig/sig-KDE/src-openeuler/k/kf5-kemoticons.yaml @@ -65,4 +65,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-KDE/src-openeuler/k/kf5-kfilemetadata.yaml b/sig/sig-KDE/src-openeuler/k/kf5-kfilemetadata.yaml index b604e1fb7e13259d596c32545bcd3b7de72f3358..ab9b2248c4ebe63135db39900f70801ed579a06c 100644 --- a/sig/sig-KDE/src-openeuler/k/kf5-kfilemetadata.yaml +++ b/sig/sig-KDE/src-openeuler/k/kf5-kfilemetadata.yaml @@ -25,4 +25,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-KDE/src-openeuler/k/kf5-kglobalaccel.yaml b/sig/sig-KDE/src-openeuler/k/kf5-kglobalaccel.yaml index 1ee461c24843293fe4e05b92dab83ebfbb9dce6d..fe5ee92e24b88e4b3d773a93a7585b469d42f966 100644 --- a/sig/sig-KDE/src-openeuler/k/kf5-kglobalaccel.yaml +++ b/sig/sig-KDE/src-openeuler/k/kf5-kglobalaccel.yaml @@ -64,4 +64,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-KDE/src-openeuler/k/kf5-kguiaddons.yaml b/sig/sig-KDE/src-openeuler/k/kf5-kguiaddons.yaml index 7f08a596f001dd7d20d63c3a6e1a88e208af9351..d5ba203313ba03b853cc6d0c025a1091880b63e2 100644 --- a/sig/sig-KDE/src-openeuler/k/kf5-kguiaddons.yaml +++ b/sig/sig-KDE/src-openeuler/k/kf5-kguiaddons.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-KDE/src-openeuler/k/kf5-kholidays.yaml b/sig/sig-KDE/src-openeuler/k/kf5-kholidays.yaml index 37a5c49749a891f8d4988b228f8c70d71e2c57fb..2f9f446a97ebaa6c49de840f015c29aa71d8e5ef 100644 --- a/sig/sig-KDE/src-openeuler/k/kf5-kholidays.yaml +++ b/sig/sig-KDE/src-openeuler/k/kf5-kholidays.yaml @@ -25,4 +25,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-KDE/src-openeuler/k/kf5-khtml.yaml b/sig/sig-KDE/src-openeuler/k/kf5-khtml.yaml index be1501f744157b628abc4b57520de41a62f568bf..f395a02ff5af71fddb0519ae2016596e0e5bd5eb 100644 --- a/sig/sig-KDE/src-openeuler/k/kf5-khtml.yaml +++ b/sig/sig-KDE/src-openeuler/k/kf5-khtml.yaml @@ -46,4 +46,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-KDE/src-openeuler/k/kf5-ki18n.yaml b/sig/sig-KDE/src-openeuler/k/kf5-ki18n.yaml index f5b5b60dd252818746eb79d7c30a736f8ace5828..1289b161ee2b4ce3aa5a57fea7a7680e251b01fe 100644 --- a/sig/sig-KDE/src-openeuler/k/kf5-ki18n.yaml +++ b/sig/sig-KDE/src-openeuler/k/kf5-ki18n.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-KDE/src-openeuler/k/kf5-kiconthemes.yaml b/sig/sig-KDE/src-openeuler/k/kf5-kiconthemes.yaml index 998f40bd23c60ef371e0735045ad647f794d1dc5..44b9aa375f17e5ca2748232a6db0702067e2f0f3 100644 --- a/sig/sig-KDE/src-openeuler/k/kf5-kiconthemes.yaml +++ b/sig/sig-KDE/src-openeuler/k/kf5-kiconthemes.yaml @@ -64,4 +64,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-KDE/src-openeuler/k/kf5-kidentitymanagement.yaml b/sig/sig-KDE/src-openeuler/k/kf5-kidentitymanagement.yaml index f2a727ee132dd4178dc6694986ba77e3b8b2e45b..da56ae7cb001c05988f5cb9f285cb4e39ba70bfd 100644 --- a/sig/sig-KDE/src-openeuler/k/kf5-kidentitymanagement.yaml +++ b/sig/sig-KDE/src-openeuler/k/kf5-kidentitymanagement.yaml @@ -25,4 +25,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-KDE/src-openeuler/k/kf5-kidletime.yaml b/sig/sig-KDE/src-openeuler/k/kf5-kidletime.yaml index 3d115ba286f7ff1cf88de92afe80a1dc798f0bd5..1b7ccdea7b620cbe3a5696dc3fca9bd2e0e3572d 100644 --- a/sig/sig-KDE/src-openeuler/k/kf5-kidletime.yaml +++ b/sig/sig-KDE/src-openeuler/k/kf5-kidletime.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-KDE/src-openeuler/k/kf5-kimageformats.yaml b/sig/sig-KDE/src-openeuler/k/kf5-kimageformats.yaml index 9cb687176b93a477ca463f577fac9976ccf8aa08..9eb5d5f0e6fa20b338c9a0c9d6fab45333587e4d 100644 --- a/sig/sig-KDE/src-openeuler/k/kf5-kimageformats.yaml +++ b/sig/sig-KDE/src-openeuler/k/kf5-kimageformats.yaml @@ -25,4 +25,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-KDE/src-openeuler/k/kf5-kimap.yaml b/sig/sig-KDE/src-openeuler/k/kf5-kimap.yaml index b0e12736a702d96e7c266f7961c6c2d4c24ebed3..60e95b3bb8378639c11ec5c446f4fb1046a1c2d7 100644 --- a/sig/sig-KDE/src-openeuler/k/kf5-kimap.yaml +++ b/sig/sig-KDE/src-openeuler/k/kf5-kimap.yaml @@ -25,4 +25,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-KDE/src-openeuler/k/kf5-kinit.yaml b/sig/sig-KDE/src-openeuler/k/kf5-kinit.yaml index ac3d2e80abd61bf8706457fbbfc00b7ec0a93012..fa521de7d9345d02b42b8a645257be5c6dba8f51 100644 --- a/sig/sig-KDE/src-openeuler/k/kf5-kinit.yaml +++ b/sig/sig-KDE/src-openeuler/k/kf5-kinit.yaml @@ -64,4 +64,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-KDE/src-openeuler/k/kf5-kio.yaml b/sig/sig-KDE/src-openeuler/k/kf5-kio.yaml index a960c252fc96e519edf4e565de1066f1289d323e..ec3911f7ff87cca6561cb70f1eaf341879a301cc 100644 --- a/sig/sig-KDE/src-openeuler/k/kf5-kio.yaml +++ b/sig/sig-KDE/src-openeuler/k/kf5-kio.yaml @@ -64,4 +64,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-KDE/src-openeuler/k/kf5-kirigami2-addons.yaml b/sig/sig-KDE/src-openeuler/k/kf5-kirigami2-addons.yaml index 0ed7c81352f9c33a2f9591c80f21e46673f8568e..be51c16eb585813d7373058efe002d3968ca2e4f 100644 --- a/sig/sig-KDE/src-openeuler/k/kf5-kirigami2-addons.yaml +++ b/sig/sig-KDE/src-openeuler/k/kf5-kirigami2-addons.yaml @@ -19,4 +19,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-KDE/src-openeuler/k/kf5-kirigami2.yaml b/sig/sig-KDE/src-openeuler/k/kf5-kirigami2.yaml index 5f5bf382efd669f2724fee992ee34371edbd19ec..2d8b819068da4906084e4a7cda04056948054052 100644 --- a/sig/sig-KDE/src-openeuler/k/kf5-kirigami2.yaml +++ b/sig/sig-KDE/src-openeuler/k/kf5-kirigami2.yaml @@ -64,4 +64,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-KDE/src-openeuler/k/kf5-kitemmodels.yaml b/sig/sig-KDE/src-openeuler/k/kf5-kitemmodels.yaml index 5b178def18ff6669e4338f3498769258c08e4d09..863d1036801cf61c91a4820704150dde0c1eeec5 100644 --- a/sig/sig-KDE/src-openeuler/k/kf5-kitemmodels.yaml +++ b/sig/sig-KDE/src-openeuler/k/kf5-kitemmodels.yaml @@ -64,4 +64,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-KDE/src-openeuler/k/kf5-kitemviews.yaml b/sig/sig-KDE/src-openeuler/k/kf5-kitemviews.yaml index 8851764e6e28271a9942ffaa8d4a26fa89103292..aae734e720b33c99b6b540740439e93564e04cae 100644 --- a/sig/sig-KDE/src-openeuler/k/kf5-kitemviews.yaml +++ b/sig/sig-KDE/src-openeuler/k/kf5-kitemviews.yaml @@ -64,4 +64,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-KDE/src-openeuler/k/kf5-kjobwidgets.yaml b/sig/sig-KDE/src-openeuler/k/kf5-kjobwidgets.yaml index 6019d95c99920fdd083fbcd9cf6d11790cf83ee1..af59ecbe0037f74f7e1e0d2593a861c0cb133017 100644 --- a/sig/sig-KDE/src-openeuler/k/kf5-kjobwidgets.yaml +++ b/sig/sig-KDE/src-openeuler/k/kf5-kjobwidgets.yaml @@ -64,4 +64,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-KDE/src-openeuler/k/kf5-kjs.yaml b/sig/sig-KDE/src-openeuler/k/kf5-kjs.yaml index 55a2b5e4b5ef023deeb27ea9c95dc4403c1efa63..fbd73821542dbc91573e3a6ddb3dffd28bfc435a 100644 --- a/sig/sig-KDE/src-openeuler/k/kf5-kjs.yaml +++ b/sig/sig-KDE/src-openeuler/k/kf5-kjs.yaml @@ -46,4 +46,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-KDE/src-openeuler/k/kf5-kjsembed.yaml b/sig/sig-KDE/src-openeuler/k/kf5-kjsembed.yaml index a2fe0d5340d36387aeb0324ef8d2724543e788c9..8f0849194fcfd27417c4a3598302f7c498a35a37 100644 --- a/sig/sig-KDE/src-openeuler/k/kf5-kjsembed.yaml +++ b/sig/sig-KDE/src-openeuler/k/kf5-kjsembed.yaml @@ -26,4 +26,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-KDE/src-openeuler/k/kf5-kldap.yaml b/sig/sig-KDE/src-openeuler/k/kf5-kldap.yaml index 9328fb24e1990fbd5be6ae4a641a61d81f5ca790..1681808927dc42d661f35ff2f77dc2c7db590dc3 100644 --- a/sig/sig-KDE/src-openeuler/k/kf5-kldap.yaml +++ b/sig/sig-KDE/src-openeuler/k/kf5-kldap.yaml @@ -25,4 +25,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-KDE/src-openeuler/k/kf5-kmailtransport.yaml b/sig/sig-KDE/src-openeuler/k/kf5-kmailtransport.yaml index 880c4cbd6cc0c9091004ed77d918f6829036e70e..1f7d4e406e4477b93a7b0fedc14970a264b330e2 100644 --- a/sig/sig-KDE/src-openeuler/k/kf5-kmailtransport.yaml +++ b/sig/sig-KDE/src-openeuler/k/kf5-kmailtransport.yaml @@ -25,4 +25,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-KDE/src-openeuler/k/kf5-kmbox.yaml b/sig/sig-KDE/src-openeuler/k/kf5-kmbox.yaml index 290fb2f8163ef6f4053b80e6dbc6cad8fde3c1a0..b5e476b2aad0761d22a17e3367726d67a75e3de1 100644 --- a/sig/sig-KDE/src-openeuler/k/kf5-kmbox.yaml +++ b/sig/sig-KDE/src-openeuler/k/kf5-kmbox.yaml @@ -25,4 +25,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-KDE/src-openeuler/k/kf5-kmediaplayer.yaml b/sig/sig-KDE/src-openeuler/k/kf5-kmediaplayer.yaml index 9502b0dfa09e9d17f0726f86d28ae4fb481facac..e46f254ffab49a57c2f67f8d073398f91be08808 100644 --- a/sig/sig-KDE/src-openeuler/k/kf5-kmediaplayer.yaml +++ b/sig/sig-KDE/src-openeuler/k/kf5-kmediaplayer.yaml @@ -25,4 +25,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-KDE/src-openeuler/k/kf5-kmime.yaml b/sig/sig-KDE/src-openeuler/k/kf5-kmime.yaml index 938d184f62bcf4259bad84a2a00e389fcf3704f7..d299525007b9550cb2f69dadd65909fd1c17219a 100644 --- a/sig/sig-KDE/src-openeuler/k/kf5-kmime.yaml +++ b/sig/sig-KDE/src-openeuler/k/kf5-kmime.yaml @@ -25,4 +25,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-KDE/src-openeuler/k/kf5-knewstuff.yaml b/sig/sig-KDE/src-openeuler/k/kf5-knewstuff.yaml index d074447a91758ac5eb2327b28fd809f76df70355..44f3dff6a9b608de8ceed5f10c53555f9a735a5f 100644 --- a/sig/sig-KDE/src-openeuler/k/kf5-knewstuff.yaml +++ b/sig/sig-KDE/src-openeuler/k/kf5-knewstuff.yaml @@ -64,4 +64,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-KDE/src-openeuler/k/kf5-knotifications.yaml b/sig/sig-KDE/src-openeuler/k/kf5-knotifications.yaml index cec51ff4ecde48eddb03301c4388d19f1a63cad9..00d142b23d5ab122c8df579c47a89c014168eea0 100644 --- a/sig/sig-KDE/src-openeuler/k/kf5-knotifications.yaml +++ b/sig/sig-KDE/src-openeuler/k/kf5-knotifications.yaml @@ -64,4 +64,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-KDE/src-openeuler/k/kf5-knotifyconfig.yaml b/sig/sig-KDE/src-openeuler/k/kf5-knotifyconfig.yaml index 5653ebbef7be0d19e396ea1e6e9ddf1d934f07b4..c89093be5041f49f759410f9c852a052c1ef5027 100644 --- a/sig/sig-KDE/src-openeuler/k/kf5-knotifyconfig.yaml +++ b/sig/sig-KDE/src-openeuler/k/kf5-knotifyconfig.yaml @@ -46,4 +46,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-KDE/src-openeuler/k/kf5-kontactinterface.yaml b/sig/sig-KDE/src-openeuler/k/kf5-kontactinterface.yaml index b6808606f455cc6fe11de58630438d912409d346..22b753236509b88b832aa4511cf4d2b3897917b3 100644 --- a/sig/sig-KDE/src-openeuler/k/kf5-kontactinterface.yaml +++ b/sig/sig-KDE/src-openeuler/k/kf5-kontactinterface.yaml @@ -25,4 +25,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-KDE/src-openeuler/k/kf5-kpackage.yaml b/sig/sig-KDE/src-openeuler/k/kf5-kpackage.yaml index 7df72a382fc7e6fc0d0c64f366039e28db8e6d8a..28216d732fae3da611d74eea2bb61ad0f863ba57 100644 --- a/sig/sig-KDE/src-openeuler/k/kf5-kpackage.yaml +++ b/sig/sig-KDE/src-openeuler/k/kf5-kpackage.yaml @@ -64,4 +64,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-KDE/src-openeuler/k/kf5-kparts.yaml b/sig/sig-KDE/src-openeuler/k/kf5-kparts.yaml index 52621fe2fb0aa1a5515a5be97e150c8116483042..f9dd954320fc2842634fe2e0a7eedfa84ea51604 100644 --- a/sig/sig-KDE/src-openeuler/k/kf5-kparts.yaml +++ b/sig/sig-KDE/src-openeuler/k/kf5-kparts.yaml @@ -64,4 +64,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-KDE/src-openeuler/k/kf5-kpeople.yaml b/sig/sig-KDE/src-openeuler/k/kf5-kpeople.yaml index 737e169126d648ceb538f5f0f5652157fe85d56f..25ddcfc9915271693854681d38bbed3bf4da2de8 100644 --- a/sig/sig-KDE/src-openeuler/k/kf5-kpeople.yaml +++ b/sig/sig-KDE/src-openeuler/k/kf5-kpeople.yaml @@ -26,4 +26,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-KDE/src-openeuler/k/kf5-kpimtextedit.yaml b/sig/sig-KDE/src-openeuler/k/kf5-kpimtextedit.yaml index 53b5d52338622266c1645d91db5ba2352c739991..d12c416e89b934c88bdb88447035304f5ef9a5a1 100644 --- a/sig/sig-KDE/src-openeuler/k/kf5-kpimtextedit.yaml +++ b/sig/sig-KDE/src-openeuler/k/kf5-kpimtextedit.yaml @@ -25,4 +25,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-KDE/src-openeuler/k/kf5-kplotting.yaml b/sig/sig-KDE/src-openeuler/k/kf5-kplotting.yaml index 2e3df01e8d41d4c7ae07938811d55d2aeda83d78..3374ef49bb45de781dd281b7741d0d8026b8d7d5 100644 --- a/sig/sig-KDE/src-openeuler/k/kf5-kplotting.yaml +++ b/sig/sig-KDE/src-openeuler/k/kf5-kplotting.yaml @@ -64,4 +64,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-KDE/src-openeuler/k/kf5-kpty.yaml b/sig/sig-KDE/src-openeuler/k/kf5-kpty.yaml index f43cb6852a9197993fc9215918e9833eaf164d14..37ba7d137cfdaacdf53c03431f4818706b8a2b77 100644 --- a/sig/sig-KDE/src-openeuler/k/kf5-kpty.yaml +++ b/sig/sig-KDE/src-openeuler/k/kf5-kpty.yaml @@ -64,4 +64,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-KDE/src-openeuler/k/kf5-kquickcharts.yaml b/sig/sig-KDE/src-openeuler/k/kf5-kquickcharts.yaml index 756006f9cc1c1fdc0c415c975848785d43576b03..6fa266d72dcd141a4d49a235d9c7c314d3051d78 100644 --- a/sig/sig-KDE/src-openeuler/k/kf5-kquickcharts.yaml +++ b/sig/sig-KDE/src-openeuler/k/kf5-kquickcharts.yaml @@ -25,4 +25,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-KDE/src-openeuler/k/kf5-kross.yaml b/sig/sig-KDE/src-openeuler/k/kf5-kross.yaml index 0fbfb5e0c2b7ebd2aa8dccf642a7667c7c2d88ca..e78f8b48a4f41f83262c1690a732a635f68504b5 100644 --- a/sig/sig-KDE/src-openeuler/k/kf5-kross.yaml +++ b/sig/sig-KDE/src-openeuler/k/kf5-kross.yaml @@ -26,4 +26,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-KDE/src-openeuler/k/kf5-krunner.yaml b/sig/sig-KDE/src-openeuler/k/kf5-krunner.yaml index a39ec9b34a21e61588c042dda492c0ce46f571ab..b73dd7f55237081a547a7dccc2415f98205eec17 100644 --- a/sig/sig-KDE/src-openeuler/k/kf5-krunner.yaml +++ b/sig/sig-KDE/src-openeuler/k/kf5-krunner.yaml @@ -47,4 +47,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-KDE/src-openeuler/k/kf5-kservice.yaml b/sig/sig-KDE/src-openeuler/k/kf5-kservice.yaml index 45e6c885a8adc418e8f140cad8a87d1a923046ec..8be09a7c2015d66ee335548e6670e5f436830524 100644 --- a/sig/sig-KDE/src-openeuler/k/kf5-kservice.yaml +++ b/sig/sig-KDE/src-openeuler/k/kf5-kservice.yaml @@ -64,4 +64,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-KDE/src-openeuler/k/kf5-ksmtp.yaml b/sig/sig-KDE/src-openeuler/k/kf5-ksmtp.yaml index 5c4ba85fe185b1f5b05c31c56bc657b26b8160dc..3cdff6a6f7a2a5b0bd42f2d401ac3725ea6e7541 100644 --- a/sig/sig-KDE/src-openeuler/k/kf5-ksmtp.yaml +++ b/sig/sig-KDE/src-openeuler/k/kf5-ksmtp.yaml @@ -25,4 +25,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-KDE/src-openeuler/k/kf5-ktexteditor.yaml b/sig/sig-KDE/src-openeuler/k/kf5-ktexteditor.yaml index 3a3e08687c3f8d75aec9223cdb330c061209314e..b4c18ba26de395f27c0faf7f0fac418142263987 100644 --- a/sig/sig-KDE/src-openeuler/k/kf5-ktexteditor.yaml +++ b/sig/sig-KDE/src-openeuler/k/kf5-ktexteditor.yaml @@ -37,4 +37,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-KDE/src-openeuler/k/kf5-ktextwidgets.yaml b/sig/sig-KDE/src-openeuler/k/kf5-ktextwidgets.yaml index 9165bcd3844915b74fac904a5f7530e091788c58..7a725eb89520d51d1517fecaf86719751490ae70 100644 --- a/sig/sig-KDE/src-openeuler/k/kf5-ktextwidgets.yaml +++ b/sig/sig-KDE/src-openeuler/k/kf5-ktextwidgets.yaml @@ -64,4 +64,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-KDE/src-openeuler/k/kf5-ktnef.yaml b/sig/sig-KDE/src-openeuler/k/kf5-ktnef.yaml index 00f899c36c9ba0a0c4e8bd3eac2da602c8d82ce5..7cd2a301da9f7ac893afa610098b72ca78fd090f 100644 --- a/sig/sig-KDE/src-openeuler/k/kf5-ktnef.yaml +++ b/sig/sig-KDE/src-openeuler/k/kf5-ktnef.yaml @@ -22,4 +22,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-KDE/src-openeuler/k/kf5-kunitconversion.yaml b/sig/sig-KDE/src-openeuler/k/kf5-kunitconversion.yaml index 0887a2f063f12aff153bbff44ed0c4cd88471e47..cab201cb59f1651919e7f118cffe08ee290ae25a 100644 --- a/sig/sig-KDE/src-openeuler/k/kf5-kunitconversion.yaml +++ b/sig/sig-KDE/src-openeuler/k/kf5-kunitconversion.yaml @@ -64,4 +64,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-KDE/src-openeuler/k/kf5-kwallet.yaml b/sig/sig-KDE/src-openeuler/k/kf5-kwallet.yaml index 879b502083eb0279b13dcb18ea7b3ab848a71571..eb7e7eb551a8ccfbe9505a1eb2c40df47e5934e6 100644 --- a/sig/sig-KDE/src-openeuler/k/kf5-kwallet.yaml +++ b/sig/sig-KDE/src-openeuler/k/kf5-kwallet.yaml @@ -64,4 +64,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-KDE/src-openeuler/k/kf5-kwayland.yaml b/sig/sig-KDE/src-openeuler/k/kf5-kwayland.yaml index b512aa7b6caed811f2a077b003673a7e333e7175..66f3ebf2ec25ec2f8b72ef6dc15b0cdb9a39f698 100644 --- a/sig/sig-KDE/src-openeuler/k/kf5-kwayland.yaml +++ b/sig/sig-KDE/src-openeuler/k/kf5-kwayland.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-KDE/src-openeuler/k/kf5-kwidgetsaddons.yaml b/sig/sig-KDE/src-openeuler/k/kf5-kwidgetsaddons.yaml index 588b42c7796e4e32a53ff58f27d5f4c43371e821..98a225beaedb0539d88929f52440bc8f25c39af4 100644 --- a/sig/sig-KDE/src-openeuler/k/kf5-kwidgetsaddons.yaml +++ b/sig/sig-KDE/src-openeuler/k/kf5-kwidgetsaddons.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-KDE/src-openeuler/k/kf5-kwindowsystem.yaml b/sig/sig-KDE/src-openeuler/k/kf5-kwindowsystem.yaml index 34ff142ae69bd7fe5a5df831e99704ecd69e11ab..f4b6d1908897b3cb39b0e26666b49e1c7d9f1f2b 100644 --- a/sig/sig-KDE/src-openeuler/k/kf5-kwindowsystem.yaml +++ b/sig/sig-KDE/src-openeuler/k/kf5-kwindowsystem.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-KDE/src-openeuler/k/kf5-kxmlgui.yaml b/sig/sig-KDE/src-openeuler/k/kf5-kxmlgui.yaml index dd228bdf6c687ff8b1b1711272d11163b5b1178e..88273c5611764f9ebac22894d8def1085f770610 100644 --- a/sig/sig-KDE/src-openeuler/k/kf5-kxmlgui.yaml +++ b/sig/sig-KDE/src-openeuler/k/kf5-kxmlgui.yaml @@ -64,4 +64,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-KDE/src-openeuler/k/kf5-kxmlrpcclient.yaml b/sig/sig-KDE/src-openeuler/k/kf5-kxmlrpcclient.yaml index 723abdc6acc387fb781e05b60aa0a3b1df958267..785c6c50ec76f34f2243cb6e96b1d3246a8b8b31 100644 --- a/sig/sig-KDE/src-openeuler/k/kf5-kxmlrpcclient.yaml +++ b/sig/sig-KDE/src-openeuler/k/kf5-kxmlrpcclient.yaml @@ -25,4 +25,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-KDE/src-openeuler/k/kf5-libgravatar.yaml b/sig/sig-KDE/src-openeuler/k/kf5-libgravatar.yaml index 5299addb65284660679a71847b549bfff5b9b16b..943fb3174c433325f0baabe81560eaeaa7b8a86f 100644 --- a/sig/sig-KDE/src-openeuler/k/kf5-libgravatar.yaml +++ b/sig/sig-KDE/src-openeuler/k/kf5-libgravatar.yaml @@ -25,4 +25,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-KDE/src-openeuler/k/kf5-libkdepim.yaml b/sig/sig-KDE/src-openeuler/k/kf5-libkdepim.yaml index 6d774b5e442a36607f000070c1ee407801705ba3..de625cc547cbd8b28f51ca33d83831c69c09bbc5 100644 --- a/sig/sig-KDE/src-openeuler/k/kf5-libkdepim.yaml +++ b/sig/sig-KDE/src-openeuler/k/kf5-libkdepim.yaml @@ -25,4 +25,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-KDE/src-openeuler/k/kf5-libkexiv2.yaml b/sig/sig-KDE/src-openeuler/k/kf5-libkexiv2.yaml index f57d993f52ec80bd3ea0b4b142771a602b61af3a..c9812c177f30cf936229d45686bfc7df862518ac 100644 --- a/sig/sig-KDE/src-openeuler/k/kf5-libkexiv2.yaml +++ b/sig/sig-KDE/src-openeuler/k/kf5-libkexiv2.yaml @@ -22,4 +22,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-KDE/src-openeuler/k/kf5-libkleo.yaml b/sig/sig-KDE/src-openeuler/k/kf5-libkleo.yaml index 30c37072e8029ec6556ce3691bec85725924a9a6..df27af77538add53e276314ad3f70cf2f3aaa150 100644 --- a/sig/sig-KDE/src-openeuler/k/kf5-libkleo.yaml +++ b/sig/sig-KDE/src-openeuler/k/kf5-libkleo.yaml @@ -25,4 +25,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-KDE/src-openeuler/k/kf5-libksieve.yaml b/sig/sig-KDE/src-openeuler/k/kf5-libksieve.yaml index 5d5e375641fbdb50eccd6dbe6913d8dcfae832d1..f345caa9f3bc2155a118ab6c4d88cf9876853529 100644 --- a/sig/sig-KDE/src-openeuler/k/kf5-libksieve.yaml +++ b/sig/sig-KDE/src-openeuler/k/kf5-libksieve.yaml @@ -22,4 +22,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-KDE/src-openeuler/k/kf5-mailcommon.yaml b/sig/sig-KDE/src-openeuler/k/kf5-mailcommon.yaml index db5a1709c2dd97e2f93f318b2ba73b7b3200dcc8..693234f6ca113a06fd21e51a09f51f45a644c60b 100644 --- a/sig/sig-KDE/src-openeuler/k/kf5-mailcommon.yaml +++ b/sig/sig-KDE/src-openeuler/k/kf5-mailcommon.yaml @@ -25,4 +25,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-KDE/src-openeuler/k/kf5-mailimporter.yaml b/sig/sig-KDE/src-openeuler/k/kf5-mailimporter.yaml index cbcb7933601629582b062649e8e72a9388941fc4..02558f61c061e4fe735de2e0476057f0a7a2fca1 100644 --- a/sig/sig-KDE/src-openeuler/k/kf5-mailimporter.yaml +++ b/sig/sig-KDE/src-openeuler/k/kf5-mailimporter.yaml @@ -26,4 +26,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-KDE/src-openeuler/k/kf5-messagelib.yaml b/sig/sig-KDE/src-openeuler/k/kf5-messagelib.yaml index 07a6dd7aaa4e08af672170e524a785fff0979de7..de131ca9046cd1251542f681684616b3d7a1a0fc 100644 --- a/sig/sig-KDE/src-openeuler/k/kf5-messagelib.yaml +++ b/sig/sig-KDE/src-openeuler/k/kf5-messagelib.yaml @@ -25,4 +25,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-KDE/src-openeuler/k/kf5-modemmanager-qt.yaml b/sig/sig-KDE/src-openeuler/k/kf5-modemmanager-qt.yaml index 34ffcaf501556b85f893e800a1164e46455549d7..36058cd1cebddec576ca926a791dcc44a4d2b683 100644 --- a/sig/sig-KDE/src-openeuler/k/kf5-modemmanager-qt.yaml +++ b/sig/sig-KDE/src-openeuler/k/kf5-modemmanager-qt.yaml @@ -25,4 +25,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-KDE/src-openeuler/k/kf5-networkmanager-qt.yaml b/sig/sig-KDE/src-openeuler/k/kf5-networkmanager-qt.yaml index 05f098c6949db8faf4246f9069331aadc088d3a5..9ea6b2caf69b216618cef82d0457b9d88967f745 100644 --- a/sig/sig-KDE/src-openeuler/k/kf5-networkmanager-qt.yaml +++ b/sig/sig-KDE/src-openeuler/k/kf5-networkmanager-qt.yaml @@ -64,4 +64,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-KDE/src-openeuler/k/kf5-pimcommon.yaml b/sig/sig-KDE/src-openeuler/k/kf5-pimcommon.yaml index e1429093e6da2a5845e0215127b4194a93431ee5..b19d0ca7585b40c3ee6bd944ab0ceecd17fa5cd2 100644 --- a/sig/sig-KDE/src-openeuler/k/kf5-pimcommon.yaml +++ b/sig/sig-KDE/src-openeuler/k/kf5-pimcommon.yaml @@ -25,4 +25,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-KDE/src-openeuler/k/kf5-plasma.yaml b/sig/sig-KDE/src-openeuler/k/kf5-plasma.yaml index 513ab8e9d9113a17536d6b7358b6876bc07fd3da..4427f7b72a7e47756002c7495d817a51ca399b18 100644 --- a/sig/sig-KDE/src-openeuler/k/kf5-plasma.yaml +++ b/sig/sig-KDE/src-openeuler/k/kf5-plasma.yaml @@ -65,4 +65,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-KDE/src-openeuler/k/kf5-prison.yaml b/sig/sig-KDE/src-openeuler/k/kf5-prison.yaml index 181f5ad550d44cca0f5bca73a3d8d4d25c719436..69f86bf187aff2e11ae8687cee930b54ba2da567 100644 --- a/sig/sig-KDE/src-openeuler/k/kf5-prison.yaml +++ b/sig/sig-KDE/src-openeuler/k/kf5-prison.yaml @@ -26,4 +26,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-KDE/src-openeuler/k/kf5-purpose.yaml b/sig/sig-KDE/src-openeuler/k/kf5-purpose.yaml index 902479e7d891b137553ea076ce78f251d546615b..cb7b8c924c7f0096e84e9fbff363238bd73eb2e0 100644 --- a/sig/sig-KDE/src-openeuler/k/kf5-purpose.yaml +++ b/sig/sig-KDE/src-openeuler/k/kf5-purpose.yaml @@ -26,4 +26,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-KDE/src-openeuler/k/kf5-solid.yaml b/sig/sig-KDE/src-openeuler/k/kf5-solid.yaml index 7ca4887e2794619b39945ea20ce8c56ef6ce74e0..b47206475a8b8b367116162bdc563805f129d330 100644 --- a/sig/sig-KDE/src-openeuler/k/kf5-solid.yaml +++ b/sig/sig-KDE/src-openeuler/k/kf5-solid.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-KDE/src-openeuler/k/kf5-sonnet.yaml b/sig/sig-KDE/src-openeuler/k/kf5-sonnet.yaml index b9162d3d31b5108ec23e26b3a510878221ea2c43..5797ee12aefd377dd66eacc5048deddb437eda69 100644 --- a/sig/sig-KDE/src-openeuler/k/kf5-sonnet.yaml +++ b/sig/sig-KDE/src-openeuler/k/kf5-sonnet.yaml @@ -64,4 +64,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-KDE/src-openeuler/k/kf5-syndication.yaml b/sig/sig-KDE/src-openeuler/k/kf5-syndication.yaml index 4e36510cfdabd612e1da755eae41f35a89e23faa..6dd3330321c4d79287a64feaaf54f208c40d19e3 100644 --- a/sig/sig-KDE/src-openeuler/k/kf5-syndication.yaml +++ b/sig/sig-KDE/src-openeuler/k/kf5-syndication.yaml @@ -25,4 +25,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-KDE/src-openeuler/k/kf5-syntax-highlighting.yaml b/sig/sig-KDE/src-openeuler/k/kf5-syntax-highlighting.yaml index 5efc27963c66e84eb79915547ff59080dd2e2344..29513266f3965ee720b30ed280002bb5207895ca 100644 --- a/sig/sig-KDE/src-openeuler/k/kf5-syntax-highlighting.yaml +++ b/sig/sig-KDE/src-openeuler/k/kf5-syntax-highlighting.yaml @@ -64,4 +64,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-KDE/src-openeuler/k/kf5-threadweaver.yaml b/sig/sig-KDE/src-openeuler/k/kf5-threadweaver.yaml index f58b55ed0fe5e322c35ce25bacaec7ff89335238..b0ad651b90f44b9bdb94b8437b2481d4167b420d 100644 --- a/sig/sig-KDE/src-openeuler/k/kf5-threadweaver.yaml +++ b/sig/sig-KDE/src-openeuler/k/kf5-threadweaver.yaml @@ -46,4 +46,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-KDE/src-openeuler/k/kf5.yaml b/sig/sig-KDE/src-openeuler/k/kf5.yaml index a1f0e6bf6fc28f551c41642dce7ac9cd99eb4137..2115fb7ad511cc2e3a395a086746c9f765bc45c7 100644 --- a/sig/sig-KDE/src-openeuler/k/kf5.yaml +++ b/sig/sig-KDE/src-openeuler/k/kf5.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-KDE/src-openeuler/k/khotkeys.yaml b/sig/sig-KDE/src-openeuler/k/khotkeys.yaml index 825cdf6daffae2084df46a17a4c1a9197d888a7f..36cb3f2debe559dfaf6871c7e6fde32214bb2f93 100644 --- a/sig/sig-KDE/src-openeuler/k/khotkeys.yaml +++ b/sig/sig-KDE/src-openeuler/k/khotkeys.yaml @@ -22,4 +22,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-KDE/src-openeuler/k/kio-extras.yaml b/sig/sig-KDE/src-openeuler/k/kio-extras.yaml index 622757245358b6623c80f5c7fc07216ba1ec631a..124952f4c4e5cb250704997471cfc30f258363df 100644 --- a/sig/sig-KDE/src-openeuler/k/kio-extras.yaml +++ b/sig/sig-KDE/src-openeuler/k/kio-extras.yaml @@ -10,4 +10,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-KDE/src-openeuler/k/kmenuedit.yaml b/sig/sig-KDE/src-openeuler/k/kmenuedit.yaml index 7f9ffaba0efb9142ae3a436dea5aafe78f44616b..2ca89eb9ebe6450cf6a15170107681001c41d38b 100644 --- a/sig/sig-KDE/src-openeuler/k/kmenuedit.yaml +++ b/sig/sig-KDE/src-openeuler/k/kmenuedit.yaml @@ -10,4 +10,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-KDE/src-openeuler/k/konsole5.yaml b/sig/sig-KDE/src-openeuler/k/konsole5.yaml index c9736d3bb176ba9fd96717fdbff7795941e1dcdb..f509c793574a5338e338f84f324048711141a911 100644 --- a/sig/sig-KDE/src-openeuler/k/konsole5.yaml +++ b/sig/sig-KDE/src-openeuler/k/konsole5.yaml @@ -22,4 +22,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-KDE/src-openeuler/k/kpeoplevcard.yaml b/sig/sig-KDE/src-openeuler/k/kpeoplevcard.yaml index 6511d013db0f01b9724ebc3d34df48c2296e3d39..a793dbe7efba8830a26aa941a74a813b20234c6b 100644 --- a/sig/sig-KDE/src-openeuler/k/kpeoplevcard.yaml +++ b/sig/sig-KDE/src-openeuler/k/kpeoplevcard.yaml @@ -22,4 +22,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-KDE/src-openeuler/k/kpmcore.yaml b/sig/sig-KDE/src-openeuler/k/kpmcore.yaml index ae40c47942be7ccfd0d5e2218694409d4bb6e6e0..71c63d2fecd1fde66845dc8a539562c722adcf98 100644 --- a/sig/sig-KDE/src-openeuler/k/kpmcore.yaml +++ b/sig/sig-KDE/src-openeuler/k/kpmcore.yaml @@ -16,4 +16,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-KDE/src-openeuler/k/kscreen.yaml b/sig/sig-KDE/src-openeuler/k/kscreen.yaml index 823a0c87af4a7d6b0dd33fc9c8c6bfc7f7a0577e..983115361fddd2c149e96ddf08fe9ff921324afa 100644 --- a/sig/sig-KDE/src-openeuler/k/kscreen.yaml +++ b/sig/sig-KDE/src-openeuler/k/kscreen.yaml @@ -10,4 +10,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-KDE/src-openeuler/k/kscreenlocker.yaml b/sig/sig-KDE/src-openeuler/k/kscreenlocker.yaml index 88a6954d880fb0b6788660aec85a56e3bc3a5eb2..50fe79f762a50a293c4725450ab5aed206c7d162 100644 --- a/sig/sig-KDE/src-openeuler/k/kscreenlocker.yaml +++ b/sig/sig-KDE/src-openeuler/k/kscreenlocker.yaml @@ -64,4 +64,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-KDE/src-openeuler/k/ksystemstats.yaml b/sig/sig-KDE/src-openeuler/k/ksystemstats.yaml index 75f1fadea8217d82597f28693e80e92c0a608566..9ff22cd33b8de0956d4858e86d31cbb2565cc73a 100644 --- a/sig/sig-KDE/src-openeuler/k/ksystemstats.yaml +++ b/sig/sig-KDE/src-openeuler/k/ksystemstats.yaml @@ -22,4 +22,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-KDE/src-openeuler/k/ktextaddons.yaml b/sig/sig-KDE/src-openeuler/k/ktextaddons.yaml index 31edd29c89ed1e9672a5a5b0124798e6925c47af..440c9054a4f1494ac8d98ed56f81e21a133b5d61 100644 --- a/sig/sig-KDE/src-openeuler/k/ktextaddons.yaml +++ b/sig/sig-KDE/src-openeuler/k/ktextaddons.yaml @@ -22,4 +22,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-KDE/src-openeuler/k/kuserfeedback.yaml b/sig/sig-KDE/src-openeuler/k/kuserfeedback.yaml index 9f1a99f2e267852dbab351bab8814c2413a654ba..34589b2a4234e6359679bbf35c3546fa4ce047cd 100644 --- a/sig/sig-KDE/src-openeuler/k/kuserfeedback.yaml +++ b/sig/sig-KDE/src-openeuler/k/kuserfeedback.yaml @@ -22,4 +22,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-KDE/src-openeuler/k/kwayland-integration.yaml b/sig/sig-KDE/src-openeuler/k/kwayland-integration.yaml index d25d84c6119c1e7adb11fc30f686922a26fbfc3a..7634003c4ec9ff1470d023790d1da7c46db7f037 100644 --- a/sig/sig-KDE/src-openeuler/k/kwayland-integration.yaml +++ b/sig/sig-KDE/src-openeuler/k/kwayland-integration.yaml @@ -64,4 +64,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-KDE/src-openeuler/k/kwayland-server.yaml b/sig/sig-KDE/src-openeuler/k/kwayland-server.yaml index 20a64e5a341490ca1094fcbb145b4701e96ad75a..06d31bc9b65d04f8ea3792e41ea6b863029d20d7 100644 --- a/sig/sig-KDE/src-openeuler/k/kwayland-server.yaml +++ b/sig/sig-KDE/src-openeuler/k/kwayland-server.yaml @@ -46,4 +46,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-KDE/src-openeuler/k/kwin.yaml b/sig/sig-KDE/src-openeuler/k/kwin.yaml index a813cf9d2253e051638343ed7817c5de65051b6d..1ce7a00a526425448ba92fd73cea0755532bfdcd 100644 --- a/sig/sig-KDE/src-openeuler/k/kwin.yaml +++ b/sig/sig-KDE/src-openeuler/k/kwin.yaml @@ -64,4 +64,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-KDE/src-openeuler/k/kwrited.yaml b/sig/sig-KDE/src-openeuler/k/kwrited.yaml index 59e6de341b6cd3762b25e551b695c64454466bb2..9a4443cb330e749c09a303cd8e76991505d7a809 100644 --- a/sig/sig-KDE/src-openeuler/k/kwrited.yaml +++ b/sig/sig-KDE/src-openeuler/k/kwrited.yaml @@ -10,4 +10,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-KDE/src-openeuler/l/layer-shell-qt.yaml b/sig/sig-KDE/src-openeuler/l/layer-shell-qt.yaml index 6f1cf736d07df4951ca2a75cf92f365f072d2247..b374ca83605506a76e7ec9e60c460796f559d67b 100644 --- a/sig/sig-KDE/src-openeuler/l/layer-shell-qt.yaml +++ b/sig/sig-KDE/src-openeuler/l/layer-shell-qt.yaml @@ -46,4 +46,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-KDE/src-openeuler/l/libaccounts-glib.yaml b/sig/sig-KDE/src-openeuler/l/libaccounts-glib.yaml index e84c4520bca897336f7c0f1abd26f3ab2a097ffe..bc94d969d62acbc5e83dd9a6cfef9b2600e16268 100644 --- a/sig/sig-KDE/src-openeuler/l/libaccounts-glib.yaml +++ b/sig/sig-KDE/src-openeuler/l/libaccounts-glib.yaml @@ -22,4 +22,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-KDE/src-openeuler/l/libaccounts-qt.yaml b/sig/sig-KDE/src-openeuler/l/libaccounts-qt.yaml index 363f5b594986dbb44c782deaa24de2c3676ed322..76a0a570d977f892bbd28cc064f1c30806b34c8d 100644 --- a/sig/sig-KDE/src-openeuler/l/libaccounts-qt.yaml +++ b/sig/sig-KDE/src-openeuler/l/libaccounts-qt.yaml @@ -22,4 +22,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-KDE/src-openeuler/l/libchewing.yaml b/sig/sig-KDE/src-openeuler/l/libchewing.yaml index a6dc4a5208119c31bb17227ced5fa10c17249856..2b32b4467629541cf5507fe6a86605601889fdeb 100644 --- a/sig/sig-KDE/src-openeuler/l/libchewing.yaml +++ b/sig/sig-KDE/src-openeuler/l/libchewing.yaml @@ -22,4 +22,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-KDE/src-openeuler/l/libdmtx.yaml b/sig/sig-KDE/src-openeuler/l/libdmtx.yaml index 49e9d21b46aaa40ceef21f328f9d4cb6376b1e24..db08cec088fd29287af63ced1b0578ad1bd94eca 100644 --- a/sig/sig-KDE/src-openeuler/l/libdmtx.yaml +++ b/sig/sig-KDE/src-openeuler/l/libdmtx.yaml @@ -22,4 +22,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-KDE/src-openeuler/l/libfakekey.yaml b/sig/sig-KDE/src-openeuler/l/libfakekey.yaml index 7d1acc58a69d884d4b322eb8aec81e52cd4bc3e3..50ae959b49fb7c00ba2421035137ab8bf0beb74d 100644 --- a/sig/sig-KDE/src-openeuler/l/libfakekey.yaml +++ b/sig/sig-KDE/src-openeuler/l/libfakekey.yaml @@ -22,4 +22,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-KDE/src-openeuler/l/libkgapi.yaml b/sig/sig-KDE/src-openeuler/l/libkgapi.yaml index 273f53f25869ba2e43e317b8a6ddeb19c1c0fd6c..0e640f2af71e8d2c1d65af522ef8a36b6adc39ff 100644 --- a/sig/sig-KDE/src-openeuler/l/libkgapi.yaml +++ b/sig/sig-KDE/src-openeuler/l/libkgapi.yaml @@ -25,4 +25,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-KDE/src-openeuler/l/libkscreen-qt5.yaml b/sig/sig-KDE/src-openeuler/l/libkscreen-qt5.yaml index fca83b0b404c533f02a405b5f9b2398b10e7bc2f..4489106cf8286edc8f84e06d6b03cd54ef2b7d77 100644 --- a/sig/sig-KDE/src-openeuler/l/libkscreen-qt5.yaml +++ b/sig/sig-KDE/src-openeuler/l/libkscreen-qt5.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-KDE/src-openeuler/l/libksysguard.yaml b/sig/sig-KDE/src-openeuler/l/libksysguard.yaml index 3c16f8b0eca3dd3e41cb6dd3c1e55cb41f8b7ac7..6cbdf00c9054682498f9781c30f9f850bf900b10 100644 --- a/sig/sig-KDE/src-openeuler/l/libksysguard.yaml +++ b/sig/sig-KDE/src-openeuler/l/libksysguard.yaml @@ -35,4 +35,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-KDE/src-openeuler/l/libqalculate.yaml b/sig/sig-KDE/src-openeuler/l/libqalculate.yaml index d215a2bf0965ab8f9510d1a34863617d83245837..96c4273d8fdc084a86b038d6b6e845f7cba6ebeb 100644 --- a/sig/sig-KDE/src-openeuler/l/libqalculate.yaml +++ b/sig/sig-KDE/src-openeuler/l/libqalculate.yaml @@ -22,4 +22,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-KDE/src-openeuler/m/maliit-framework.yaml b/sig/sig-KDE/src-openeuler/m/maliit-framework.yaml index a44ae7a132f4f761c68c4657d4a7dd37d1260518..83ef57873389d003868eed65c268571f44810ddd 100644 --- a/sig/sig-KDE/src-openeuler/m/maliit-framework.yaml +++ b/sig/sig-KDE/src-openeuler/m/maliit-framework.yaml @@ -22,4 +22,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-KDE/src-openeuler/m/maliit-keyboard.yaml b/sig/sig-KDE/src-openeuler/m/maliit-keyboard.yaml index ead2e78b78f4ca82da00913ba06d059f10feacb0..982d7d3c854ef36f1e9ceb9d2c26c956fa1f6899 100644 --- a/sig/sig-KDE/src-openeuler/m/maliit-keyboard.yaml +++ b/sig/sig-KDE/src-openeuler/m/maliit-keyboard.yaml @@ -22,4 +22,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-KDE/src-openeuler/o/okular.yaml b/sig/sig-KDE/src-openeuler/o/okular.yaml index eda4adb1e6d3c04d029941b6911dd07b203a9bb4..15e2f4c4c09f794803b657982e8c2079a32df226 100644 --- a/sig/sig-KDE/src-openeuler/o/okular.yaml +++ b/sig/sig-KDE/src-openeuler/o/okular.yaml @@ -22,4 +22,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-KDE/src-openeuler/o/openEuler-menus.yaml b/sig/sig-KDE/src-openeuler/o/openEuler-menus.yaml index dd3fd1c8b20c5fbcffef6850a488e1b4af5e8abb..ae648b01997c7c3fa6d73054654940bf151f665c 100644 --- a/sig/sig-KDE/src-openeuler/o/openEuler-menus.yaml +++ b/sig/sig-KDE/src-openeuler/o/openEuler-menus.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-KDE/src-openeuler/o/oxygen-icon-theme.yaml b/sig/sig-KDE/src-openeuler/o/oxygen-icon-theme.yaml index b8cadb900a03690b3265d4294ae1007b75917aad..ff6abe60f3b14e32c1c693df3a3a7e9625bbd5f4 100644 --- a/sig/sig-KDE/src-openeuler/o/oxygen-icon-theme.yaml +++ b/sig/sig-KDE/src-openeuler/o/oxygen-icon-theme.yaml @@ -22,4 +22,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-KDE/src-openeuler/o/oxygen-sounds.yaml b/sig/sig-KDE/src-openeuler/o/oxygen-sounds.yaml index e28db682b26da98a1b0757c4617d5b6a4f9585b4..d4121ce02b0bf41ef7c5bc6940d250c34bfde8d5 100644 --- a/sig/sig-KDE/src-openeuler/o/oxygen-sounds.yaml +++ b/sig/sig-KDE/src-openeuler/o/oxygen-sounds.yaml @@ -22,4 +22,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-KDE/src-openeuler/p/phonon-qt4.yaml b/sig/sig-KDE/src-openeuler/p/phonon-qt4.yaml index 384fe2f6a841d7ce0ee7c135841e9eff70537a60..b59747bcd0f996136e3f7c29755ff4652f5842f5 100644 --- a/sig/sig-KDE/src-openeuler/p/phonon-qt4.yaml +++ b/sig/sig-KDE/src-openeuler/p/phonon-qt4.yaml @@ -22,4 +22,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-KDE/src-openeuler/p/phonon.yaml b/sig/sig-KDE/src-openeuler/p/phonon.yaml index b489054b2c4dbc12c941f0f78f31077bd4bd8fb2..d5697636f67af1af9c7ec3e144a8dc63e3c5ded4 100644 --- a/sig/sig-KDE/src-openeuler/p/phonon.yaml +++ b/sig/sig-KDE/src-openeuler/p/phonon.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-KDE/src-openeuler/p/plasma-breeze.yaml b/sig/sig-KDE/src-openeuler/p/plasma-breeze.yaml index 544bad3918b85e7f293263d46e1593037c866585..3b1b60362139379fe54c8c9748b86ef0ee38af7e 100644 --- a/sig/sig-KDE/src-openeuler/p/plasma-breeze.yaml +++ b/sig/sig-KDE/src-openeuler/p/plasma-breeze.yaml @@ -65,4 +65,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-KDE/src-openeuler/p/plasma-desktop.yaml b/sig/sig-KDE/src-openeuler/p/plasma-desktop.yaml index 301d8200250329e7950c4d5ff14ac6df4d06fed4..d49ae135aec6893d0a7080070879a2e63b18b638 100644 --- a/sig/sig-KDE/src-openeuler/p/plasma-desktop.yaml +++ b/sig/sig-KDE/src-openeuler/p/plasma-desktop.yaml @@ -10,4 +10,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-KDE/src-openeuler/p/plasma-discover.yaml b/sig/sig-KDE/src-openeuler/p/plasma-discover.yaml index 17bf36842de2da95bd74b01e6364475238d7980f..272ba9473f5daf33adcc596b3e23d9f3319c6144 100644 --- a/sig/sig-KDE/src-openeuler/p/plasma-discover.yaml +++ b/sig/sig-KDE/src-openeuler/p/plasma-discover.yaml @@ -10,4 +10,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-KDE/src-openeuler/p/plasma-integration.yaml b/sig/sig-KDE/src-openeuler/p/plasma-integration.yaml index 6149e8cd9d0a8c33e24614387163505d14986e57..2a0e6b18d9e93e5dd195b0823473621570ebc2d0 100644 --- a/sig/sig-KDE/src-openeuler/p/plasma-integration.yaml +++ b/sig/sig-KDE/src-openeuler/p/plasma-integration.yaml @@ -10,4 +10,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-KDE/src-openeuler/p/plasma-nm.yaml b/sig/sig-KDE/src-openeuler/p/plasma-nm.yaml index 0d376ac574ce16bfcda7c007a35869784ddb1de2..c4a95e9e754f8670832281d8435f40c9a0650b3d 100644 --- a/sig/sig-KDE/src-openeuler/p/plasma-nm.yaml +++ b/sig/sig-KDE/src-openeuler/p/plasma-nm.yaml @@ -10,4 +10,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-KDE/src-openeuler/p/plasma-pa.yaml b/sig/sig-KDE/src-openeuler/p/plasma-pa.yaml index 353c7e1c64bbf358c757d9f330818a3c7e4b39f6..f486faaeb738f5b3699e9464125561cb126042b5 100644 --- a/sig/sig-KDE/src-openeuler/p/plasma-pa.yaml +++ b/sig/sig-KDE/src-openeuler/p/plasma-pa.yaml @@ -10,4 +10,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-KDE/src-openeuler/p/plasma-systemsettings.yaml b/sig/sig-KDE/src-openeuler/p/plasma-systemsettings.yaml index ac2cd500ef78f4c9b7bd11013be7cba2f2f6ddd3..ea4f4e8ba7cab1c0776dd9ec45bcf828e1f9c271 100644 --- a/sig/sig-KDE/src-openeuler/p/plasma-systemsettings.yaml +++ b/sig/sig-KDE/src-openeuler/p/plasma-systemsettings.yaml @@ -10,4 +10,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-KDE/src-openeuler/p/plasma-wayland-protocols.yaml b/sig/sig-KDE/src-openeuler/p/plasma-wayland-protocols.yaml index 6f743f3b3f381fffd99b815894ace0fa1f7e50f5..28fa0b538788472023d987ac9f9d8f542e51454b 100644 --- a/sig/sig-KDE/src-openeuler/p/plasma-wayland-protocols.yaml +++ b/sig/sig-KDE/src-openeuler/p/plasma-wayland-protocols.yaml @@ -46,4 +46,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-KDE/src-openeuler/p/plasma-workspace.yaml b/sig/sig-KDE/src-openeuler/p/plasma-workspace.yaml index 043fb7a55e3db4b58f1c98f601905ca0441ee035..7bdac101a0f17b568c44e055a5b0d131ea41cfe9 100644 --- a/sig/sig-KDE/src-openeuler/p/plasma-workspace.yaml +++ b/sig/sig-KDE/src-openeuler/p/plasma-workspace.yaml @@ -22,4 +22,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-KDE/src-openeuler/p/polkit-kde.yaml b/sig/sig-KDE/src-openeuler/p/polkit-kde.yaml index 674f514e3b51c4114a764ca14c1bca32ffee0d0b..452e95bd1735b94bf1440811331bfef350a704d9 100644 --- a/sig/sig-KDE/src-openeuler/p/polkit-kde.yaml +++ b/sig/sig-KDE/src-openeuler/p/polkit-kde.yaml @@ -22,4 +22,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-KDE/src-openeuler/p/polkit-qt-1.yaml b/sig/sig-KDE/src-openeuler/p/polkit-qt-1.yaml index b4cf970bdda9d126d30480a7e20898389c0f9f01..86c24b2da09e959daff5a373fc19d20c41404e40 100644 --- a/sig/sig-KDE/src-openeuler/p/polkit-qt-1.yaml +++ b/sig/sig-KDE/src-openeuler/p/polkit-qt-1.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-KDE/src-openeuler/p/powerdevil.yaml b/sig/sig-KDE/src-openeuler/p/powerdevil.yaml index 01c9d4c333c9314761ee16766b76cb70911b7b59..0fb3e102ab7c3514616e98b9b3248649f5daf812 100644 --- a/sig/sig-KDE/src-openeuler/p/powerdevil.yaml +++ b/sig/sig-KDE/src-openeuler/p/powerdevil.yaml @@ -10,4 +10,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-KDE/src-openeuler/p/pulseaudio-qt.yaml b/sig/sig-KDE/src-openeuler/p/pulseaudio-qt.yaml index bc38f03a857a547df11c324e2a390b8795d1d6d8..c2cfdd4182a1039d5e011cb91c8c22c83d7ef838 100644 --- a/sig/sig-KDE/src-openeuler/p/pulseaudio-qt.yaml +++ b/sig/sig-KDE/src-openeuler/p/pulseaudio-qt.yaml @@ -22,4 +22,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-KDE/src-openeuler/q/qca.yaml b/sig/sig-KDE/src-openeuler/q/qca.yaml index 62af111a037edebcb08e94188b3605352fd23485..fe07c12675af29257e944c13636f737728658e45 100644 --- a/sig/sig-KDE/src-openeuler/q/qca.yaml +++ b/sig/sig-KDE/src-openeuler/q/qca.yaml @@ -38,4 +38,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-KDE/src-openeuler/q/qcoro.yaml b/sig/sig-KDE/src-openeuler/q/qcoro.yaml index c04a5362b6ed7a0d24a00ab375ff676950f78f98..13327f03d25c85702b9514cfc57e411c0cddd030 100644 --- a/sig/sig-KDE/src-openeuler/q/qcoro.yaml +++ b/sig/sig-KDE/src-openeuler/q/qcoro.yaml @@ -19,4 +19,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-KDE/src-openeuler/q/qqc2-desktop-style.yaml b/sig/sig-KDE/src-openeuler/q/qqc2-desktop-style.yaml index f974dabe4a7cc56d8e1a91c89e4c753bbf327506..c24eff822f9cbcc9d9c666c938f45f741de0b0dc 100644 --- a/sig/sig-KDE/src-openeuler/q/qqc2-desktop-style.yaml +++ b/sig/sig-KDE/src-openeuler/q/qqc2-desktop-style.yaml @@ -22,4 +22,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-KDE/src-openeuler/q/qt5-qtfeedback.yaml b/sig/sig-KDE/src-openeuler/q/qt5-qtfeedback.yaml index ce4f5a121c4f5f0f27848ec68b28820a3b7e317a..a14f7a18831e2160586377c7983d1d5eaccc91af 100644 --- a/sig/sig-KDE/src-openeuler/q/qt5-qtfeedback.yaml +++ b/sig/sig-KDE/src-openeuler/q/qt5-qtfeedback.yaml @@ -22,4 +22,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-KDE/src-openeuler/q/qtkeychain-qt5.yaml b/sig/sig-KDE/src-openeuler/q/qtkeychain-qt5.yaml index bdec0e142a734d5d4a4185f3eee92a3161f93825..ab9885623361c79a8b922e341d6da40f8f29ba03 100644 --- a/sig/sig-KDE/src-openeuler/q/qtkeychain-qt5.yaml +++ b/sig/sig-KDE/src-openeuler/q/qtkeychain-qt5.yaml @@ -25,4 +25,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-KDE/src-openeuler/s/scim.yaml b/sig/sig-KDE/src-openeuler/s/scim.yaml index 1e0b57568e47ebfeabb5fd55f0d6c72314893624..f02a4cc43cfd5f7acea06473540c1f9458d5dfe7 100644 --- a/sig/sig-KDE/src-openeuler/s/scim.yaml +++ b/sig/sig-KDE/src-openeuler/s/scim.yaml @@ -10,4 +10,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-KDE/src-openeuler/s/signon-plugin-oauth2.yaml b/sig/sig-KDE/src-openeuler/s/signon-plugin-oauth2.yaml index 0a6686ab7a24653c87b1648666e0654ae622a631..251cdca2943b30209e4456878cfdacb89824ed1c 100644 --- a/sig/sig-KDE/src-openeuler/s/signon-plugin-oauth2.yaml +++ b/sig/sig-KDE/src-openeuler/s/signon-plugin-oauth2.yaml @@ -22,4 +22,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-KDE/src-openeuler/s/signon.yaml b/sig/sig-KDE/src-openeuler/s/signon.yaml index e6f737483ac14ca44523f8355fdcd8ba1a787c36..a3c7e6480cdb52291806635796eb8be37f61a17b 100644 --- a/sig/sig-KDE/src-openeuler/s/signon.yaml +++ b/sig/sig-KDE/src-openeuler/s/signon.yaml @@ -22,4 +22,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-KDE/src-openeuler/y/yakuake.yaml b/sig/sig-KDE/src-openeuler/y/yakuake.yaml index c213ee658f540da2ce4201cfcfd4fea5ad734d9f..eeccb1cebf2fd0c3ece769a464608a6e90a2fdb0 100644 --- a/sig/sig-KDE/src-openeuler/y/yakuake.yaml +++ b/sig/sig-KDE/src-openeuler/y/yakuake.yaml @@ -46,4 +46,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-KIRAN-DESKTOP/src-openeuler/g/gdbus-codegen-glibmm.yaml b/sig/sig-KIRAN-DESKTOP/src-openeuler/g/gdbus-codegen-glibmm.yaml index 674fa2a07a9534cc47e713407cab1148ab93ca54..af8901f4030c68eb843f44f410a1dadeeaf1d262 100644 --- a/sig/sig-KIRAN-DESKTOP/src-openeuler/g/gdbus-codegen-glibmm.yaml +++ b/sig/sig-KIRAN-DESKTOP/src-openeuler/g/gdbus-codegen-glibmm.yaml @@ -59,4 +59,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-KIRAN-DESKTOP/src-openeuler/k/kiran-authentication-devices.yaml b/sig/sig-KIRAN-DESKTOP/src-openeuler/k/kiran-authentication-devices.yaml index 4e8499c139b8270a79e190bac99b8694bb65a179..d5015746c9752904c8e97c79ba0a0d18bccebc1f 100644 --- a/sig/sig-KIRAN-DESKTOP/src-openeuler/k/kiran-authentication-devices.yaml +++ b/sig/sig-KIRAN-DESKTOP/src-openeuler/k/kiran-authentication-devices.yaml @@ -34,4 +34,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-KIRAN-DESKTOP/src-openeuler/k/kiran-authentication-service.yaml b/sig/sig-KIRAN-DESKTOP/src-openeuler/k/kiran-authentication-service.yaml index 7c99b7ff493e779d092247ff41b7b54a960cb382..1b634b37c9666f0578e423bea8a5febc89a87a60 100644 --- a/sig/sig-KIRAN-DESKTOP/src-openeuler/k/kiran-authentication-service.yaml +++ b/sig/sig-KIRAN-DESKTOP/src-openeuler/k/kiran-authentication-service.yaml @@ -47,4 +47,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-KIRAN-DESKTOP/src-openeuler/k/kiran-calculator.yaml b/sig/sig-KIRAN-DESKTOP/src-openeuler/k/kiran-calculator.yaml index db9baad6c534f1da646348413e855dc94ceebddc..e18bcf51745fad28ca2dfa2c9401daad9cc7547f 100644 --- a/sig/sig-KIRAN-DESKTOP/src-openeuler/k/kiran-calculator.yaml +++ b/sig/sig-KIRAN-DESKTOP/src-openeuler/k/kiran-calculator.yaml @@ -47,4 +47,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-KIRAN-DESKTOP/src-openeuler/k/kiran-calendar.yaml b/sig/sig-KIRAN-DESKTOP/src-openeuler/k/kiran-calendar.yaml index 532e8a903aa83b89dc0763ae9d9835ff11b9ecd1..c2cd23bb2f7d8df90d5778127b4f7b9a030c9a61 100644 --- a/sig/sig-KIRAN-DESKTOP/src-openeuler/k/kiran-calendar.yaml +++ b/sig/sig-KIRAN-DESKTOP/src-openeuler/k/kiran-calendar.yaml @@ -55,4 +55,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-KIRAN-DESKTOP/src-openeuler/k/kiran-cc-daemon.yaml b/sig/sig-KIRAN-DESKTOP/src-openeuler/k/kiran-cc-daemon.yaml index d780ee7704af2ac3264b8fa0274a93df99b4f6ed..0e27431a08d7bab7357ea8d39ac5fbe64d402bb3 100644 --- a/sig/sig-KIRAN-DESKTOP/src-openeuler/k/kiran-cc-daemon.yaml +++ b/sig/sig-KIRAN-DESKTOP/src-openeuler/k/kiran-cc-daemon.yaml @@ -55,4 +55,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-KIRAN-DESKTOP/src-openeuler/k/kiran-control-panel.yaml b/sig/sig-KIRAN-DESKTOP/src-openeuler/k/kiran-control-panel.yaml index 667736af9092262e444f5c425cd1c714ed2203a7..865c6a54d7afb7bc4c1a4fe3a5c47556ca3dedf2 100644 --- a/sig/sig-KIRAN-DESKTOP/src-openeuler/k/kiran-control-panel.yaml +++ b/sig/sig-KIRAN-DESKTOP/src-openeuler/k/kiran-control-panel.yaml @@ -56,4 +56,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-KIRAN-DESKTOP/src-openeuler/k/kiran-desktop.yaml b/sig/sig-KIRAN-DESKTOP/src-openeuler/k/kiran-desktop.yaml index c51d83420cfeff61179679aee24b1b9e25bdfe4b..6f63edb3a0cd7ab0a6835e3255fa305248a488e8 100644 --- a/sig/sig-KIRAN-DESKTOP/src-openeuler/k/kiran-desktop.yaml +++ b/sig/sig-KIRAN-DESKTOP/src-openeuler/k/kiran-desktop.yaml @@ -55,4 +55,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-KIRAN-DESKTOP/src-openeuler/k/kiran-flameshot.yaml b/sig/sig-KIRAN-DESKTOP/src-openeuler/k/kiran-flameshot.yaml index 3ebb3a0ee0f1b0bb3a86ae96d85de913803de991..2184a90fbb10ded48d02651c8fdf2afa5b0c1542 100644 --- a/sig/sig-KIRAN-DESKTOP/src-openeuler/k/kiran-flameshot.yaml +++ b/sig/sig-KIRAN-DESKTOP/src-openeuler/k/kiran-flameshot.yaml @@ -56,4 +56,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-KIRAN-DESKTOP/src-openeuler/k/kiran-gtk-theme.yaml b/sig/sig-KIRAN-DESKTOP/src-openeuler/k/kiran-gtk-theme.yaml index 9f13666d4380230a800a204c112fff971acd37f6..a7e3d91e1a5ac0124d155baf77e34ed78dcf5ad2 100644 --- a/sig/sig-KIRAN-DESKTOP/src-openeuler/k/kiran-gtk-theme.yaml +++ b/sig/sig-KIRAN-DESKTOP/src-openeuler/k/kiran-gtk-theme.yaml @@ -59,4 +59,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-KIRAN-DESKTOP/src-openeuler/k/kiran-icon-theme.yaml b/sig/sig-KIRAN-DESKTOP/src-openeuler/k/kiran-icon-theme.yaml index fab12ab9bc79bf885d82e3479423a5e610bc997e..8415f3b5cd14042db3a94b91c6f0e3272a599a30 100644 --- a/sig/sig-KIRAN-DESKTOP/src-openeuler/k/kiran-icon-theme.yaml +++ b/sig/sig-KIRAN-DESKTOP/src-openeuler/k/kiran-icon-theme.yaml @@ -59,4 +59,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-KIRAN-DESKTOP/src-openeuler/k/kiran-log.yaml b/sig/sig-KIRAN-DESKTOP/src-openeuler/k/kiran-log.yaml index 4df1aacd7e8f14e853ed289eb91459c68f585974..a027ee2579b171ad00d878fccb8d3fc7c51f43f6 100644 --- a/sig/sig-KIRAN-DESKTOP/src-openeuler/k/kiran-log.yaml +++ b/sig/sig-KIRAN-DESKTOP/src-openeuler/k/kiran-log.yaml @@ -55,4 +55,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-KIRAN-DESKTOP/src-openeuler/k/kiran-manual.yaml b/sig/sig-KIRAN-DESKTOP/src-openeuler/k/kiran-manual.yaml index c4a68273bc62fb7ba12b11d6ad733c14a45ed8db..dcabb477709ec2ebc4374b03442e7e00342f66bd 100644 --- a/sig/sig-KIRAN-DESKTOP/src-openeuler/k/kiran-manual.yaml +++ b/sig/sig-KIRAN-DESKTOP/src-openeuler/k/kiran-manual.yaml @@ -19,4 +19,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-KIRAN-DESKTOP/src-openeuler/k/kiran-menu.yaml b/sig/sig-KIRAN-DESKTOP/src-openeuler/k/kiran-menu.yaml index 0d574046bf973c07b5d69fa1ff26dbde90f06365..73e75273a13695328b894ba9a0469de75cfe6575 100644 --- a/sig/sig-KIRAN-DESKTOP/src-openeuler/k/kiran-menu.yaml +++ b/sig/sig-KIRAN-DESKTOP/src-openeuler/k/kiran-menu.yaml @@ -58,4 +58,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-KIRAN-DESKTOP/src-openeuler/k/kiran-panel.yaml b/sig/sig-KIRAN-DESKTOP/src-openeuler/k/kiran-panel.yaml index ef1cb605bc54e940135f95bc44e573d4b20afa45..d2defb443cc8c4f6ebf3626a2499253c3b49346b 100644 --- a/sig/sig-KIRAN-DESKTOP/src-openeuler/k/kiran-panel.yaml +++ b/sig/sig-KIRAN-DESKTOP/src-openeuler/k/kiran-panel.yaml @@ -56,4 +56,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-KIRAN-DESKTOP/src-openeuler/k/kiran-qdbusxml2cpp.yaml b/sig/sig-KIRAN-DESKTOP/src-openeuler/k/kiran-qdbusxml2cpp.yaml index 221456ac867003a80d5cec7e1da8ba6ac58f82e5..c1e40bd5620445cd9df24ccd5f0d9dcf679ff3b6 100644 --- a/sig/sig-KIRAN-DESKTOP/src-openeuler/k/kiran-qdbusxml2cpp.yaml +++ b/sig/sig-KIRAN-DESKTOP/src-openeuler/k/kiran-qdbusxml2cpp.yaml @@ -56,4 +56,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-KIRAN-DESKTOP/src-openeuler/k/kiran-qt5-integration.yaml b/sig/sig-KIRAN-DESKTOP/src-openeuler/k/kiran-qt5-integration.yaml index 792d4ffd0e1618abac4a8bd09a7e6c9804fd3961..34866e1f9f15e877f19d4068e286f7b837ef81f5 100644 --- a/sig/sig-KIRAN-DESKTOP/src-openeuler/k/kiran-qt5-integration.yaml +++ b/sig/sig-KIRAN-DESKTOP/src-openeuler/k/kiran-qt5-integration.yaml @@ -43,4 +43,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-KIRAN-DESKTOP/src-openeuler/k/kiran-screensaver.yaml b/sig/sig-KIRAN-DESKTOP/src-openeuler/k/kiran-screensaver.yaml index 402ff3e6b734cb424ec89f68ad2fb57669b1d77c..56e076fae27c0dfad9d49d0b87c47f3a2e64e585 100644 --- a/sig/sig-KIRAN-DESKTOP/src-openeuler/k/kiran-screensaver.yaml +++ b/sig/sig-KIRAN-DESKTOP/src-openeuler/k/kiran-screensaver.yaml @@ -46,4 +46,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-KIRAN-DESKTOP/src-openeuler/k/kiran-session-guard.yaml b/sig/sig-KIRAN-DESKTOP/src-openeuler/k/kiran-session-guard.yaml index f4705c3dc44b8887e86fa46eba6bb22671435de1..56e7fa6dadf100ad185c0aa32fedd2faf1d2b6fe 100644 --- a/sig/sig-KIRAN-DESKTOP/src-openeuler/k/kiran-session-guard.yaml +++ b/sig/sig-KIRAN-DESKTOP/src-openeuler/k/kiran-session-guard.yaml @@ -46,4 +46,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-KIRAN-DESKTOP/src-openeuler/k/kiran-session-manager.yaml b/sig/sig-KIRAN-DESKTOP/src-openeuler/k/kiran-session-manager.yaml index 7e9d1fb6614c822932670fb27468161eed3a1649..e6d50d19e0567370a42286b725c36d58ff9d5468 100644 --- a/sig/sig-KIRAN-DESKTOP/src-openeuler/k/kiran-session-manager.yaml +++ b/sig/sig-KIRAN-DESKTOP/src-openeuler/k/kiran-session-manager.yaml @@ -56,4 +56,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-KIRAN-DESKTOP/src-openeuler/k/kiran-wallpapers.yaml b/sig/sig-KIRAN-DESKTOP/src-openeuler/k/kiran-wallpapers.yaml index e7e4aa219d5699776e06e5d6ef8f473f0a62a782..209d2148ca9c409cece77dcef736bc922202c8a0 100644 --- a/sig/sig-KIRAN-DESKTOP/src-openeuler/k/kiran-wallpapers.yaml +++ b/sig/sig-KIRAN-DESKTOP/src-openeuler/k/kiran-wallpapers.yaml @@ -58,4 +58,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-KIRAN-DESKTOP/src-openeuler/k/kiran-widgets-qt5.yaml b/sig/sig-KIRAN-DESKTOP/src-openeuler/k/kiran-widgets-qt5.yaml index 02e24952ee870a17955f149d00fdda53fb2a68cf..2baedcec9cc1219b7e2954549a325869bb53c8b5 100644 --- a/sig/sig-KIRAN-DESKTOP/src-openeuler/k/kiran-widgets-qt5.yaml +++ b/sig/sig-KIRAN-DESKTOP/src-openeuler/k/kiran-widgets-qt5.yaml @@ -55,4 +55,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-KIRAN-DESKTOP/src-openeuler/l/libcutl.yaml b/sig/sig-KIRAN-DESKTOP/src-openeuler/l/libcutl.yaml index 0c7cc96c8d884b52224c2afabe86eb7a12dfc764..45e8ddccb57eb5a2997c0f1a1435cf2f3eb29457 100644 --- a/sig/sig-KIRAN-DESKTOP/src-openeuler/l/libcutl.yaml +++ b/sig/sig-KIRAN-DESKTOP/src-openeuler/l/libcutl.yaml @@ -55,4 +55,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-KIRAN-DESKTOP/src-openeuler/l/lunar-date.yaml b/sig/sig-KIRAN-DESKTOP/src-openeuler/l/lunar-date.yaml index d210b19ecae3b830663bf136a14ee64c04cc801e..e4d7ed7d87192f51e052e7ef9ae30d711970377e 100644 --- a/sig/sig-KIRAN-DESKTOP/src-openeuler/l/lunar-date.yaml +++ b/sig/sig-KIRAN-DESKTOP/src-openeuler/l/lunar-date.yaml @@ -58,4 +58,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-KIRAN-DESKTOP/src-openeuler/x/xsd.yaml b/sig/sig-KIRAN-DESKTOP/src-openeuler/x/xsd.yaml index 872d80cdb0000a836f42ed9dae092bc8866da46a..22a923d5c0815452521edc1653cde94fbd0836e4 100644 --- a/sig/sig-KIRAN-DESKTOP/src-openeuler/x/xsd.yaml +++ b/sig/sig-KIRAN-DESKTOP/src-openeuler/x/xsd.yaml @@ -55,4 +55,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-KIRAN-DESKTOP/src-openeuler/z/zlog.yaml b/sig/sig-KIRAN-DESKTOP/src-openeuler/z/zlog.yaml index 43b011fde2804eaf95f1e7c91275c32945394b2f..80dde42df4c10bdc5711179df74d038845ab41ef 100644 --- a/sig/sig-KIRAN-DESKTOP/src-openeuler/z/zlog.yaml +++ b/sig/sig-KIRAN-DESKTOP/src-openeuler/z/zlog.yaml @@ -55,4 +55,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-Migration/src-openeuler/m/migration-tools.yaml b/sig/sig-Migration/src-openeuler/m/migration-tools.yaml index 81b2e26cfb233f04d73d51134e140c47621440bf..3c5636aa5fc463b09d86a8f73e1f623dc4b0a125 100644 --- a/sig/sig-Migration/src-openeuler/m/migration-tools.yaml +++ b/sig/sig-Migration/src-openeuler/m/migration-tools.yaml @@ -31,4 +31,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-Migration/src-openeuler/r/restic.yaml b/sig/sig-Migration/src-openeuler/r/restic.yaml index 5655efe2e18ec9c94eec557f0d85c02eefab6d0f..a2ea98f457d51585281cce7a07f98447f67647df 100644 --- a/sig/sig-Migration/src-openeuler/r/restic.yaml +++ b/sig/sig-Migration/src-openeuler/r/restic.yaml @@ -43,4 +43,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-Migration/src-openeuler/u/ubackup.yaml b/sig/sig-Migration/src-openeuler/u/ubackup.yaml index f4207b920fd26e87f5a8ed1aa79b88071923e7bd..a7359f93b915f76fe19392cb652e8a6372b13292 100644 --- a/sig/sig-Migration/src-openeuler/u/ubackup.yaml +++ b/sig/sig-Migration/src-openeuler/u/ubackup.yaml @@ -44,4 +44,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-OS-Builder/src-openeuler/a/anaconda-user-help.yaml b/sig/sig-OS-Builder/src-openeuler/a/anaconda-user-help.yaml index 4f0d5091e77a428e3b37270bffa0466a671cf6e0..f59851e9a88ce476005332b0e55f1f9bec8e062d 100644 --- a/sig/sig-OS-Builder/src-openeuler/a/anaconda-user-help.yaml +++ b/sig/sig-OS-Builder/src-openeuler/a/anaconda-user-help.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-OS-Builder/src-openeuler/a/anaconda.yaml b/sig/sig-OS-Builder/src-openeuler/a/anaconda.yaml index d0c93fe9d7e786d68113a8512e8664b1e89b3d2a..cb7bbdc56f5d30c154512785d1f7e11fc2808e07 100644 --- a/sig/sig-OS-Builder/src-openeuler/a/anaconda.yaml +++ b/sig/sig-OS-Builder/src-openeuler/a/anaconda.yaml @@ -75,4 +75,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-OS-Builder/src-openeuler/b/blivet-gui.yaml b/sig/sig-OS-Builder/src-openeuler/b/blivet-gui.yaml index f7db8e3cfb58a033564d9db302761280903347d0..af2daa0876acdb9faea0f25d41832a2e72095b41 100644 --- a/sig/sig-OS-Builder/src-openeuler/b/blivet-gui.yaml +++ b/sig/sig-OS-Builder/src-openeuler/b/blivet-gui.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-OS-Builder/src-openeuler/c/cdrkit.yaml b/sig/sig-OS-Builder/src-openeuler/c/cdrkit.yaml index 67fed3616ec2f1dfaacefcb8d8a43c3dbead85d2..70c55bfaa52a8f6a05dd4d153a48d47b6311ede4 100644 --- a/sig/sig-OS-Builder/src-openeuler/c/cdrkit.yaml +++ b/sig/sig-OS-Builder/src-openeuler/c/cdrkit.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-OS-Builder/src-openeuler/c/cobbler.yaml b/sig/sig-OS-Builder/src-openeuler/c/cobbler.yaml index 4c8b4edf81ee567216cb0a12a2c9ef7fab4e5b2b..10c73a787ec9a2fb9a985eafe812426a1a27cf41 100644 --- a/sig/sig-OS-Builder/src-openeuler/c/cobbler.yaml +++ b/sig/sig-OS-Builder/src-openeuler/c/cobbler.yaml @@ -65,4 +65,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-OS-Builder/src-openeuler/d/dnf-plugins-core.yaml b/sig/sig-OS-Builder/src-openeuler/d/dnf-plugins-core.yaml index c52d1e759eb97aaf7c143d58b662fa9846be81cc..8bdebe4105a39ccc575ead3f39a5a2c1b98c3d67 100644 --- a/sig/sig-OS-Builder/src-openeuler/d/dnf-plugins-core.yaml +++ b/sig/sig-OS-Builder/src-openeuler/d/dnf-plugins-core.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-OS-Builder/src-openeuler/d/dnf.yaml b/sig/sig-OS-Builder/src-openeuler/d/dnf.yaml index 88dda0081a8e04116eb9ab21532d43f4b297ca5c..9e96ed88062452c1c4f9fddd807741fc52d2e118 100644 --- a/sig/sig-OS-Builder/src-openeuler/d/dnf.yaml +++ b/sig/sig-OS-Builder/src-openeuler/d/dnf.yaml @@ -75,4 +75,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-OS-Builder/src-openeuler/e/efi-rpm-macros.yaml b/sig/sig-OS-Builder/src-openeuler/e/efi-rpm-macros.yaml index e93c18dbe46b02b58cfd3fc726cd15e92c7fa2c4..2f16853f1520ae2b114d43085b8558d2adabb086 100644 --- a/sig/sig-OS-Builder/src-openeuler/e/efi-rpm-macros.yaml +++ b/sig/sig-OS-Builder/src-openeuler/e/efi-rpm-macros.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-OS-Builder/src-openeuler/e/efibootmgr.yaml b/sig/sig-OS-Builder/src-openeuler/e/efibootmgr.yaml index d3990cdcd4cc672431a56bc53cc901e472045144..bc6d7d812123ae29e7e48d48eb37903465cdc5ff 100644 --- a/sig/sig-OS-Builder/src-openeuler/e/efibootmgr.yaml +++ b/sig/sig-OS-Builder/src-openeuler/e/efibootmgr.yaml @@ -75,4 +75,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-OS-Builder/src-openeuler/e/efivar.yaml b/sig/sig-OS-Builder/src-openeuler/e/efivar.yaml index bd276eeec3d484563ad2317bce2c64f9c9f82c20..dcc1617e397af1a86a397a496abfcab83924a111 100644 --- a/sig/sig-OS-Builder/src-openeuler/e/efivar.yaml +++ b/sig/sig-OS-Builder/src-openeuler/e/efivar.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-OS-Builder/src-openeuler/g/grub2.yaml b/sig/sig-OS-Builder/src-openeuler/g/grub2.yaml index 00f4987a1ff553438afc0ed61ead255ec7ed8854..aaef45ed1689eea641ed2c728acf6d6a4ea90075 100644 --- a/sig/sig-OS-Builder/src-openeuler/g/grub2.yaml +++ b/sig/sig-OS-Builder/src-openeuler/g/grub2.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-OS-Builder/src-openeuler/i/imageTailor.yaml b/sig/sig-OS-Builder/src-openeuler/i/imageTailor.yaml index 77ce511e50107c0cdbcf2cefda6d5cd5e97aea95..7a8ebb5b33af78222317ec265c67516e0e79094f 100644 --- a/sig/sig-OS-Builder/src-openeuler/i/imageTailor.yaml +++ b/sig/sig-OS-Builder/src-openeuler/i/imageTailor.yaml @@ -46,4 +46,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-OS-Builder/src-openeuler/i/install-scripts.yaml b/sig/sig-OS-Builder/src-openeuler/i/install-scripts.yaml index f04d6a2fee909939d8453e2e5b29b091cd4db6cc..7825fbc622642025694990540cd3d32022c8bd25 100644 --- a/sig/sig-OS-Builder/src-openeuler/i/install-scripts.yaml +++ b/sig/sig-OS-Builder/src-openeuler/i/install-scripts.yaml @@ -46,4 +46,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-OS-Builder/src-openeuler/i/ipxe.yaml b/sig/sig-OS-Builder/src-openeuler/i/ipxe.yaml index e502c0d39b9801b6379a6cc3fd92a71b1fc99be0..ae7fe63279d6109f390c43599dec61bfaf11baa5 100644 --- a/sig/sig-OS-Builder/src-openeuler/i/ipxe.yaml +++ b/sig/sig-OS-Builder/src-openeuler/i/ipxe.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-OS-Builder/src-openeuler/l/libdnf.yaml b/sig/sig-OS-Builder/src-openeuler/l/libdnf.yaml index 57be60482b8b6663e72f8c42bb5767f26f887528..0154b281b52d4b520934939fa72aa2166e715b55 100644 --- a/sig/sig-OS-Builder/src-openeuler/l/libdnf.yaml +++ b/sig/sig-OS-Builder/src-openeuler/l/libdnf.yaml @@ -75,4 +75,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-OS-Builder/src-openeuler/l/libsolv.yaml b/sig/sig-OS-Builder/src-openeuler/l/libsolv.yaml index 25b34996fe3c8096ad0a1389c32aaced29a39075..b675e39dfea0d9aa5dca63e759b8dea7190bc2eb 100644 --- a/sig/sig-OS-Builder/src-openeuler/l/libsolv.yaml +++ b/sig/sig-OS-Builder/src-openeuler/l/libsolv.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-OS-Builder/src-openeuler/l/lorax.yaml b/sig/sig-OS-Builder/src-openeuler/l/lorax.yaml index 841d338338d2899b6bf2711a49545a84cda0693a..69f731183c1215a44b2cc1e5ac9c6fcff6ab6a70 100644 --- a/sig/sig-OS-Builder/src-openeuler/l/lorax.yaml +++ b/sig/sig-OS-Builder/src-openeuler/l/lorax.yaml @@ -75,4 +75,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-OS-Builder/src-openeuler/o/oemaker.yaml b/sig/sig-OS-Builder/src-openeuler/o/oemaker.yaml index 1adf23acf76a81c3c2cc67fe06abb37f2e77fcce..a842fee3b3e85c4465f51b50b880409f8992bf93 100644 --- a/sig/sig-OS-Builder/src-openeuler/o/oemaker.yaml +++ b/sig/sig-OS-Builder/src-openeuler/o/oemaker.yaml @@ -76,4 +76,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-OS-Builder/src-openeuler/p/python-blivet.yaml b/sig/sig-OS-Builder/src-openeuler/p/python-blivet.yaml index 5c95d81dcf6f2e4a397341e16accbec2e0620b52..02bb6bcddbe8808c06ce0d85c2aa25fe16b85547 100644 --- a/sig/sig-OS-Builder/src-openeuler/p/python-blivet.yaml +++ b/sig/sig-OS-Builder/src-openeuler/p/python-blivet.yaml @@ -75,4 +75,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-OS-Builder/src-openeuler/p/python-dasbus.yaml b/sig/sig-OS-Builder/src-openeuler/p/python-dasbus.yaml index 8f0ac9a989dc09a71a9da47e1edb7ed9b57d6fbc..0d4bc8c4932cd8ffff35bffd24020c01a6e15572 100644 --- a/sig/sig-OS-Builder/src-openeuler/p/python-dasbus.yaml +++ b/sig/sig-OS-Builder/src-openeuler/p/python-dasbus.yaml @@ -64,4 +64,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-OS-Builder/src-openeuler/p/python-pycdlib.yaml b/sig/sig-OS-Builder/src-openeuler/p/python-pycdlib.yaml index 69b7f3e3860d4f79244980c64a115557e1bd50a4..8b7c0d438b66b93cf55b4342753bcee53e735bff 100644 --- a/sig/sig-OS-Builder/src-openeuler/p/python-pycdlib.yaml +++ b/sig/sig-OS-Builder/src-openeuler/p/python-pycdlib.yaml @@ -79,4 +79,7 @@ branches: - name: Multi-Version_OpenStack-Antelope_openEuler-25.03 type: protected create_from: Multi-Version_OpenStack-Antelope_openEuler-24.03-LTS-SP1 +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-OS-Builder/src-openeuler/s/syslinux.yaml b/sig/sig-OS-Builder/src-openeuler/s/syslinux.yaml index 2ef6812d3906a05b6eecf3d9904852d4e6215602..fc38565aab023f7beb0eb8f02512e098f721624e 100644 --- a/sig/sig-OS-Builder/src-openeuler/s/syslinux.yaml +++ b/sig/sig-OS-Builder/src-openeuler/s/syslinux.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-OS-Builder/src-openeuler/u/uboot-tools.yaml b/sig/sig-OS-Builder/src-openeuler/u/uboot-tools.yaml index 430f89a401135997e9ae34fcdaea9d227adc36f7..fbc64350e6e84ef33b0469d61a4cd7b318811c15 100644 --- a/sig/sig-OS-Builder/src-openeuler/u/uboot-tools.yaml +++ b/sig/sig-OS-Builder/src-openeuler/u/uboot-tools.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-OceanBase/src-openeuler/o/oceanbase-ce.yaml b/sig/sig-OceanBase/src-openeuler/o/oceanbase-ce.yaml index 55cca1cc4df7ca68769ba2e99ec7435497dfffc1..04537556f62ed707c1e55b1bdea497f208f5ff28 100644 --- a/sig/sig-OceanBase/src-openeuler/o/oceanbase-ce.yaml +++ b/sig/sig-OceanBase/src-openeuler/o/oceanbase-ce.yaml @@ -28,4 +28,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-OpenResty/src-openeuler/l/luarocks.yaml b/sig/sig-OpenResty/src-openeuler/l/luarocks.yaml index a5bcd7d3da42ad5752bed82996f6307ceab5ee9a..91812d24ecbb92110b137e204b5c4522b288d938 100644 --- a/sig/sig-OpenResty/src-openeuler/l/luarocks.yaml +++ b/sig/sig-OpenResty/src-openeuler/l/luarocks.yaml @@ -46,4 +46,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-POWER/src-openeuler/l/lsvpd.yaml b/sig/sig-POWER/src-openeuler/l/lsvpd.yaml index 82eda10043c76589e7ea7fbccf596fa73a2bcae5..797aa57ab08e511d831e973e5acc297325bc9c82 100644 --- a/sig/sig-POWER/src-openeuler/l/lsvpd.yaml +++ b/sig/sig-POWER/src-openeuler/l/lsvpd.yaml @@ -26,4 +26,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-POWER/src-openeuler/o/opal-prd.yaml b/sig/sig-POWER/src-openeuler/o/opal-prd.yaml index dca7607a5a522ece98caf370c5a62375592d3bcd..828f23596cff04a3a2f7eade4584d8600bf653fc 100644 --- a/sig/sig-POWER/src-openeuler/o/opal-prd.yaml +++ b/sig/sig-POWER/src-openeuler/o/opal-prd.yaml @@ -28,4 +28,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-POWER/src-openeuler/p/powerpc-utils.yaml b/sig/sig-POWER/src-openeuler/p/powerpc-utils.yaml index a1a8b86805d4c1072b112d21d8d35da961a8f410..d0afe7e52a98775f5f08149b98c81b3b45d432b3 100644 --- a/sig/sig-POWER/src-openeuler/p/powerpc-utils.yaml +++ b/sig/sig-POWER/src-openeuler/p/powerpc-utils.yaml @@ -25,4 +25,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-POWER/src-openeuler/p/ppc64-diag.yaml b/sig/sig-POWER/src-openeuler/p/ppc64-diag.yaml index 41407547bd56e5e6bd9f2c654536536ce76ab771..32f08aeeb26ff35285607497d2d28f7793f39c9d 100644 --- a/sig/sig-POWER/src-openeuler/p/ppc64-diag.yaml +++ b/sig/sig-POWER/src-openeuler/p/ppc64-diag.yaml @@ -25,4 +25,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-QA/src-openeuler/a/AFLplusplus.yaml b/sig/sig-QA/src-openeuler/a/AFLplusplus.yaml index b019e5c9119161819f774fc526e08b1cf0aea1cb..0843f29b225cb311ec36432a5e34ecfe61b0f911 100644 --- a/sig/sig-QA/src-openeuler/a/AFLplusplus.yaml +++ b/sig/sig-QA/src-openeuler/a/AFLplusplus.yaml @@ -19,4 +19,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-QT/src-openeuler/a/adwaita-qt.yaml b/sig/sig-QT/src-openeuler/a/adwaita-qt.yaml index 117145cf5c6bd945601f53b0003e4a8775029134..a6276402e928be8208f758f8e1b3a8493858afbf 100644 --- a/sig/sig-QT/src-openeuler/a/adwaita-qt.yaml +++ b/sig/sig-QT/src-openeuler/a/adwaita-qt.yaml @@ -55,4 +55,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-QT/src-openeuler/g/gsettings-qt.yaml b/sig/sig-QT/src-openeuler/g/gsettings-qt.yaml index 8de93d6a26cf4d158b373ded98ebaafa2d567a1d..352f7a9df8c6d2a37ffbd7990a57c7d57c5c5974 100644 --- a/sig/sig-QT/src-openeuler/g/gsettings-qt.yaml +++ b/sig/sig-QT/src-openeuler/g/gsettings-qt.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-QT/src-openeuler/l/libdbusextended-qt5.yaml b/sig/sig-QT/src-openeuler/l/libdbusextended-qt5.yaml index c46acd8c001804fad56d73f244c37f770941d633..9ba38b966c88af2a17a260a5e67c154275eff323 100644 --- a/sig/sig-QT/src-openeuler/l/libdbusextended-qt5.yaml +++ b/sig/sig-QT/src-openeuler/l/libdbusextended-qt5.yaml @@ -49,4 +49,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-QT/src-openeuler/l/libmpris-qt5.yaml b/sig/sig-QT/src-openeuler/l/libmpris-qt5.yaml index 408b2fc8dcb392d0ff58f9a5145c7af049cb1606..e53c5f0b0add9772c83cf1ef1437bca3a4159aa0 100644 --- a/sig/sig-QT/src-openeuler/l/libmpris-qt5.yaml +++ b/sig/sig-QT/src-openeuler/l/libmpris-qt5.yaml @@ -49,4 +49,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-QT/src-openeuler/q/qt-assistant-adp.yaml b/sig/sig-QT/src-openeuler/q/qt-assistant-adp.yaml index 76a2386aad21b639a8510fbe773a2cd176c20ff8..07ce5b07bb798485cf27598b8e4a66ee0160a75c 100644 --- a/sig/sig-QT/src-openeuler/q/qt-assistant-adp.yaml +++ b/sig/sig-QT/src-openeuler/q/qt-assistant-adp.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-QT/src-openeuler/q/qt-at-spi.yaml b/sig/sig-QT/src-openeuler/q/qt-at-spi.yaml index d1993c5300561159fa8defe174b703c5abc47af6..04c27debf4f187bcf547f3bf0660c1aa421fee31 100644 --- a/sig/sig-QT/src-openeuler/q/qt-at-spi.yaml +++ b/sig/sig-QT/src-openeuler/q/qt-at-spi.yaml @@ -61,4 +61,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-QT/src-openeuler/q/qt-mobility.yaml b/sig/sig-QT/src-openeuler/q/qt-mobility.yaml index 3669c46b6144bbbdff647299360d298363a4cc3d..55347db1263d55171d677aeb519e7a504d3f5962 100644 --- a/sig/sig-QT/src-openeuler/q/qt-mobility.yaml +++ b/sig/sig-QT/src-openeuler/q/qt-mobility.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-QT/src-openeuler/q/qt.yaml b/sig/sig-QT/src-openeuler/q/qt.yaml index a734e46b8f133ea796e22035220d08bbc607d65f..c11bbd0763e9e720a7da777fa0bb96a36a17fe0a 100644 --- a/sig/sig-QT/src-openeuler/q/qt.yaml +++ b/sig/sig-QT/src-openeuler/q/qt.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-QT/src-openeuler/q/qt5-doc.yaml b/sig/sig-QT/src-openeuler/q/qt5-doc.yaml index d520ded1dbf59f31dd1a68fe8920701f3c8fc794..dc71734635b2779411f52063750b25358c85f93f 100644 --- a/sig/sig-QT/src-openeuler/q/qt5-doc.yaml +++ b/sig/sig-QT/src-openeuler/q/qt5-doc.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-QT/src-openeuler/q/qt5-qt3d.yaml b/sig/sig-QT/src-openeuler/q/qt5-qt3d.yaml index 40c1355a73546bf2aba8d29c6d791bfdfb86e2fa..7349664a859385ef2cf339aefa2b6b0680f2756d 100644 --- a/sig/sig-QT/src-openeuler/q/qt5-qt3d.yaml +++ b/sig/sig-QT/src-openeuler/q/qt5-qt3d.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-QT/src-openeuler/q/qt5-qtbase.yaml b/sig/sig-QT/src-openeuler/q/qt5-qtbase.yaml index 5e9dfbf7bfefafe527c1f1a942a32ec6ea3431fb..6ac161a135e5c1e10cde5b6b64547f81c0e9a50f 100644 --- a/sig/sig-QT/src-openeuler/q/qt5-qtbase.yaml +++ b/sig/sig-QT/src-openeuler/q/qt5-qtbase.yaml @@ -75,4 +75,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-QT/src-openeuler/q/qt5-qtcanvas3d.yaml b/sig/sig-QT/src-openeuler/q/qt5-qtcanvas3d.yaml index 5d1601679ddc2202d805d18ac15d152a51346e20..38bcafa1d32157350dfe7b4fa323f72ffafdc9b7 100644 --- a/sig/sig-QT/src-openeuler/q/qt5-qtcanvas3d.yaml +++ b/sig/sig-QT/src-openeuler/q/qt5-qtcanvas3d.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-QT/src-openeuler/q/qt5-qtcharts.yaml b/sig/sig-QT/src-openeuler/q/qt5-qtcharts.yaml index 438aef4ec2399fe79814c2263b1e5a2912a485a6..5b39159e8c752cd1a1f3071b1b76d96be88ee2ea 100644 --- a/sig/sig-QT/src-openeuler/q/qt5-qtcharts.yaml +++ b/sig/sig-QT/src-openeuler/q/qt5-qtcharts.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-QT/src-openeuler/q/qt5-qtconnectivity.yaml b/sig/sig-QT/src-openeuler/q/qt5-qtconnectivity.yaml index 16dce22e9b7bbd2bd9746b0e9ebb1d1f148f2c15..92552329944aa8e545dd2cb795eca0fe30de3a3e 100644 --- a/sig/sig-QT/src-openeuler/q/qt5-qtconnectivity.yaml +++ b/sig/sig-QT/src-openeuler/q/qt5-qtconnectivity.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-QT/src-openeuler/q/qt5-qtdatavis3d.yaml b/sig/sig-QT/src-openeuler/q/qt5-qtdatavis3d.yaml index a002c65f486c36376695da5fcecbc6322fb94a3e..756a075cb6a0080b2aa6734776a613fe1d5b9b43 100644 --- a/sig/sig-QT/src-openeuler/q/qt5-qtdatavis3d.yaml +++ b/sig/sig-QT/src-openeuler/q/qt5-qtdatavis3d.yaml @@ -25,4 +25,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-QT/src-openeuler/q/qt5-qtdeclarative.yaml b/sig/sig-QT/src-openeuler/q/qt5-qtdeclarative.yaml index f669895d90408cb753b8656b96dd12b3c8844deb..d5fb886793a3766dae0c0fc1c9c2fb4498ecdf86 100644 --- a/sig/sig-QT/src-openeuler/q/qt5-qtdeclarative.yaml +++ b/sig/sig-QT/src-openeuler/q/qt5-qtdeclarative.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-QT/src-openeuler/q/qt5-qtdoc.yaml b/sig/sig-QT/src-openeuler/q/qt5-qtdoc.yaml index 6287ee010f51c8d13da5f1c23e9d96772e396328..a6c5ad32a454e8ae50cae3c271c5f93866414f7f 100644 --- a/sig/sig-QT/src-openeuler/q/qt5-qtdoc.yaml +++ b/sig/sig-QT/src-openeuler/q/qt5-qtdoc.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-QT/src-openeuler/q/qt5-qtenginio.yaml b/sig/sig-QT/src-openeuler/q/qt5-qtenginio.yaml index d304e798485ee7fa92173f077f70353d1453947f..68d3e3af1dfc1ecd30f491d67217a08ed410647a 100644 --- a/sig/sig-QT/src-openeuler/q/qt5-qtenginio.yaml +++ b/sig/sig-QT/src-openeuler/q/qt5-qtenginio.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-QT/src-openeuler/q/qt5-qtgamepad.yaml b/sig/sig-QT/src-openeuler/q/qt5-qtgamepad.yaml index d4fd5e664113b3e8729bffdc40afc4acae665c5b..84172517278e3beafd6935e3491f8a46357cc0b6 100644 --- a/sig/sig-QT/src-openeuler/q/qt5-qtgamepad.yaml +++ b/sig/sig-QT/src-openeuler/q/qt5-qtgamepad.yaml @@ -26,4 +26,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-QT/src-openeuler/q/qt5-qtgraphicaleffects.yaml b/sig/sig-QT/src-openeuler/q/qt5-qtgraphicaleffects.yaml index 13b329475f74a6e21fcf7af5ae5f82d2742f5c5b..1e6c0f6e7ab056acb02ee9537f990813680f9d6f 100644 --- a/sig/sig-QT/src-openeuler/q/qt5-qtgraphicaleffects.yaml +++ b/sig/sig-QT/src-openeuler/q/qt5-qtgraphicaleffects.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-QT/src-openeuler/q/qt5-qtimageformats.yaml b/sig/sig-QT/src-openeuler/q/qt5-qtimageformats.yaml index 73d466603ad63a151457a39989ddf4903d03d5e8..850292c3789ddce9951d0b4d050d256c4ac4748f 100644 --- a/sig/sig-QT/src-openeuler/q/qt5-qtimageformats.yaml +++ b/sig/sig-QT/src-openeuler/q/qt5-qtimageformats.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-QT/src-openeuler/q/qt5-qtlocation.yaml b/sig/sig-QT/src-openeuler/q/qt5-qtlocation.yaml index 9823ee704ba7df6dfabc9061eab06833647c8b23..445bbea7c6e86eee21eccad469e10c349ff9dc0f 100644 --- a/sig/sig-QT/src-openeuler/q/qt5-qtlocation.yaml +++ b/sig/sig-QT/src-openeuler/q/qt5-qtlocation.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-QT/src-openeuler/q/qt5-qtmultimedia.yaml b/sig/sig-QT/src-openeuler/q/qt5-qtmultimedia.yaml index b2f282dcb1ee2aed9eb4a481d9db4d47cf18a002..48ba85482f1e90fc3dd598ce93269b72cdd61d40 100644 --- a/sig/sig-QT/src-openeuler/q/qt5-qtmultimedia.yaml +++ b/sig/sig-QT/src-openeuler/q/qt5-qtmultimedia.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-QT/src-openeuler/q/qt5-qtnetworkauth.yaml b/sig/sig-QT/src-openeuler/q/qt5-qtnetworkauth.yaml index bf59ac4b15982c8525fec047c767d7d12976e9d1..e12f6d5670675577f62f0b3bad501790d745ef80 100644 --- a/sig/sig-QT/src-openeuler/q/qt5-qtnetworkauth.yaml +++ b/sig/sig-QT/src-openeuler/q/qt5-qtnetworkauth.yaml @@ -22,4 +22,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-QT/src-openeuler/q/qt5-qtquickcontrols.yaml b/sig/sig-QT/src-openeuler/q/qt5-qtquickcontrols.yaml index 7acd3a34ee748173dc211824846cb349eda05d7c..84bead382420d0e9def0d83efb284fe1da8aced5 100644 --- a/sig/sig-QT/src-openeuler/q/qt5-qtquickcontrols.yaml +++ b/sig/sig-QT/src-openeuler/q/qt5-qtquickcontrols.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-QT/src-openeuler/q/qt5-qtquickcontrols2.yaml b/sig/sig-QT/src-openeuler/q/qt5-qtquickcontrols2.yaml index 6492d99805961a07c98f80223a968f1ebb84a2cc..095e4f82525fb0c5c5c0bc13dfdb6f7fe2e30e38 100644 --- a/sig/sig-QT/src-openeuler/q/qt5-qtquickcontrols2.yaml +++ b/sig/sig-QT/src-openeuler/q/qt5-qtquickcontrols2.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-QT/src-openeuler/q/qt5-qtremoteobjects.yaml b/sig/sig-QT/src-openeuler/q/qt5-qtremoteobjects.yaml index 0ab296e078c91534b71c686170966c6b111cf577..638bc14812e89d746403309450386b867659160a 100644 --- a/sig/sig-QT/src-openeuler/q/qt5-qtremoteobjects.yaml +++ b/sig/sig-QT/src-openeuler/q/qt5-qtremoteobjects.yaml @@ -25,4 +25,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-QT/src-openeuler/q/qt5-qtscript.yaml b/sig/sig-QT/src-openeuler/q/qt5-qtscript.yaml index b91799eb6c0efbc9311a90930afdd027232b107c..f42a2afe5458136df1f3940c4326f82e36539029 100644 --- a/sig/sig-QT/src-openeuler/q/qt5-qtscript.yaml +++ b/sig/sig-QT/src-openeuler/q/qt5-qtscript.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-QT/src-openeuler/q/qt5-qtscxml.yaml b/sig/sig-QT/src-openeuler/q/qt5-qtscxml.yaml index fbadca362bdf901e7f1ab85ac21efd2ddb8c07c2..6661e8b3d92968c177c28ec028aa26e5a7f8a893 100644 --- a/sig/sig-QT/src-openeuler/q/qt5-qtscxml.yaml +++ b/sig/sig-QT/src-openeuler/q/qt5-qtscxml.yaml @@ -25,4 +25,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-QT/src-openeuler/q/qt5-qtsensors.yaml b/sig/sig-QT/src-openeuler/q/qt5-qtsensors.yaml index 202c3997ec47405de1668d426b2b634eb24b94b6..a261958ab87917e3d7f137b60910f64f9218f75d 100644 --- a/sig/sig-QT/src-openeuler/q/qt5-qtsensors.yaml +++ b/sig/sig-QT/src-openeuler/q/qt5-qtsensors.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-QT/src-openeuler/q/qt5-qtserialbus.yaml b/sig/sig-QT/src-openeuler/q/qt5-qtserialbus.yaml index edfce57af24c3c6c15aa14d5991aa3e603046cbd..e9527299ce3d792705a76a44f066d9d52555d040 100644 --- a/sig/sig-QT/src-openeuler/q/qt5-qtserialbus.yaml +++ b/sig/sig-QT/src-openeuler/q/qt5-qtserialbus.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-QT/src-openeuler/q/qt5-qtserialport.yaml b/sig/sig-QT/src-openeuler/q/qt5-qtserialport.yaml index c938ceeb6b11445798fa81623880a69599c47967..15de531bb6ef66bdcb4ab99abb8a2a34ebd27c58 100644 --- a/sig/sig-QT/src-openeuler/q/qt5-qtserialport.yaml +++ b/sig/sig-QT/src-openeuler/q/qt5-qtserialport.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-QT/src-openeuler/q/qt5-qtspeech.yaml b/sig/sig-QT/src-openeuler/q/qt5-qtspeech.yaml index 5301116e4f68e64851cf0a1077b6d3caa6a63738..04a56a1d00350717ce429185218249301e047939 100644 --- a/sig/sig-QT/src-openeuler/q/qt5-qtspeech.yaml +++ b/sig/sig-QT/src-openeuler/q/qt5-qtspeech.yaml @@ -49,4 +49,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-QT/src-openeuler/q/qt5-qtsvg.yaml b/sig/sig-QT/src-openeuler/q/qt5-qtsvg.yaml index ff028f2f8a5a8f8ad50d715e30efb53ffe5c4746..eda0d4ac0a3f398188c4a5f4a60912327fd82d3c 100644 --- a/sig/sig-QT/src-openeuler/q/qt5-qtsvg.yaml +++ b/sig/sig-QT/src-openeuler/q/qt5-qtsvg.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-QT/src-openeuler/q/qt5-qttools.yaml b/sig/sig-QT/src-openeuler/q/qt5-qttools.yaml index dc5d529e51800e07d9cb0d29d47c4f9718e43cd4..112f714d3ce89383582dc3f6f0a2fd1ca5785f9b 100644 --- a/sig/sig-QT/src-openeuler/q/qt5-qttools.yaml +++ b/sig/sig-QT/src-openeuler/q/qt5-qttools.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-QT/src-openeuler/q/qt5-qttranslations.yaml b/sig/sig-QT/src-openeuler/q/qt5-qttranslations.yaml index b2af65c2d67800e4621efae3fc189bdc2533249b..fabfa2d0c4cb4da33475f062f0aaacdfa417a0cb 100644 --- a/sig/sig-QT/src-openeuler/q/qt5-qttranslations.yaml +++ b/sig/sig-QT/src-openeuler/q/qt5-qttranslations.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-QT/src-openeuler/q/qt5-qtvirtualkeyboard.yaml b/sig/sig-QT/src-openeuler/q/qt5-qtvirtualkeyboard.yaml index a808a932f64ef0820d309c94f9cec72aa4bb053f..5f278ee04cf754e560e52c10633a810dc7560042 100644 --- a/sig/sig-QT/src-openeuler/q/qt5-qtvirtualkeyboard.yaml +++ b/sig/sig-QT/src-openeuler/q/qt5-qtvirtualkeyboard.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-QT/src-openeuler/q/qt5-qtwayland.yaml b/sig/sig-QT/src-openeuler/q/qt5-qtwayland.yaml index d6dc4661818543f779d8704a5f79f6062d68b69b..a2197eda7ab664884c82498ecf35bfb6fdb0e1c6 100644 --- a/sig/sig-QT/src-openeuler/q/qt5-qtwayland.yaml +++ b/sig/sig-QT/src-openeuler/q/qt5-qtwayland.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-QT/src-openeuler/q/qt5-qtwebchannel.yaml b/sig/sig-QT/src-openeuler/q/qt5-qtwebchannel.yaml index 783837b43348176112b22e62f996b8d7e8bd11b5..5fd171845f509754eb26a252731a86f4a7630de4 100644 --- a/sig/sig-QT/src-openeuler/q/qt5-qtwebchannel.yaml +++ b/sig/sig-QT/src-openeuler/q/qt5-qtwebchannel.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-QT/src-openeuler/q/qt5-qtwebengine.yaml b/sig/sig-QT/src-openeuler/q/qt5-qtwebengine.yaml index 28bb1538e6ce58d108f281f87eb82861c1962493..37f52fd8662eead8cc2483577f53b964cacd2157 100644 --- a/sig/sig-QT/src-openeuler/q/qt5-qtwebengine.yaml +++ b/sig/sig-QT/src-openeuler/q/qt5-qtwebengine.yaml @@ -58,4 +58,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-QT/src-openeuler/q/qt5-qtwebkit.yaml b/sig/sig-QT/src-openeuler/q/qt5-qtwebkit.yaml index c24a70e0a522888d03e587faf4f1fb26d8e81147..f2d3dc9c03bea88b50e76e543dec4cb48c5c139d 100644 --- a/sig/sig-QT/src-openeuler/q/qt5-qtwebkit.yaml +++ b/sig/sig-QT/src-openeuler/q/qt5-qtwebkit.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-QT/src-openeuler/q/qt5-qtwebsockets.yaml b/sig/sig-QT/src-openeuler/q/qt5-qtwebsockets.yaml index e353943a4fc3d45bb5494d5904f529537e3a1bfc..f6425a50ee069dda52c8b87741c5bc3e377c0ffe 100644 --- a/sig/sig-QT/src-openeuler/q/qt5-qtwebsockets.yaml +++ b/sig/sig-QT/src-openeuler/q/qt5-qtwebsockets.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-QT/src-openeuler/q/qt5-qtwebview.yaml b/sig/sig-QT/src-openeuler/q/qt5-qtwebview.yaml index fb86513d93511619db3873831acf5a139022db9a..a56f96329b334a2cc7f03132789f8ca631e6782f 100644 --- a/sig/sig-QT/src-openeuler/q/qt5-qtwebview.yaml +++ b/sig/sig-QT/src-openeuler/q/qt5-qtwebview.yaml @@ -26,4 +26,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-QT/src-openeuler/q/qt5-qtx11extras.yaml b/sig/sig-QT/src-openeuler/q/qt5-qtx11extras.yaml index 1f9773df5b7c2f1a9b7d20d80f1392fd1fa2925e..894b52d8583d01b3815ce62b08e86f11ffea5eaa 100644 --- a/sig/sig-QT/src-openeuler/q/qt5-qtx11extras.yaml +++ b/sig/sig-QT/src-openeuler/q/qt5-qtx11extras.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-QT/src-openeuler/q/qt5-qtxmlpatterns.yaml b/sig/sig-QT/src-openeuler/q/qt5-qtxmlpatterns.yaml index f966255c6bfa28ab0b870acfb3cd0a77cc51e410..20dc7b8c7d1e0880bf1ae88e8f62facf952f6fa3 100644 --- a/sig/sig-QT/src-openeuler/q/qt5-qtxmlpatterns.yaml +++ b/sig/sig-QT/src-openeuler/q/qt5-qtxmlpatterns.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-QT/src-openeuler/q/qt5.yaml b/sig/sig-QT/src-openeuler/q/qt5.yaml index 4f148aebed0955868701ae9028b51d06417e774a..2c8d08260f5f887447f71999dd394d614b5e31a1 100644 --- a/sig/sig-QT/src-openeuler/q/qt5.yaml +++ b/sig/sig-QT/src-openeuler/q/qt5.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-QT/src-openeuler/q/qt6-qt3d.yaml b/sig/sig-QT/src-openeuler/q/qt6-qt3d.yaml index 439eddac38105df58f0a055b55c5e80160dd83e1..ca00b55036d048603fc036629ec671ad41e3aba2 100644 --- a/sig/sig-QT/src-openeuler/q/qt6-qt3d.yaml +++ b/sig/sig-QT/src-openeuler/q/qt6-qt3d.yaml @@ -22,4 +22,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-QT/src-openeuler/q/qt6-qt5compat.yaml b/sig/sig-QT/src-openeuler/q/qt6-qt5compat.yaml index c25ea16c1a9ddbc5bb53d4009271d40cb9883566..bbdb920416b1f8d9b90756745d19185ee31926fe 100644 --- a/sig/sig-QT/src-openeuler/q/qt6-qt5compat.yaml +++ b/sig/sig-QT/src-openeuler/q/qt6-qt5compat.yaml @@ -22,4 +22,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-QT/src-openeuler/q/qt6-qtbase.yaml b/sig/sig-QT/src-openeuler/q/qt6-qtbase.yaml index 53b6a0ff724e4159761d82623e6830c40b2976f9..6c75a4b226395ef71137a54350bce8a948dd99d6 100644 --- a/sig/sig-QT/src-openeuler/q/qt6-qtbase.yaml +++ b/sig/sig-QT/src-openeuler/q/qt6-qtbase.yaml @@ -22,4 +22,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-QT/src-openeuler/q/qt6-qtcharts.yaml b/sig/sig-QT/src-openeuler/q/qt6-qtcharts.yaml index 950fb0ee6aadd08f35589bf057bfc87613662ac6..3ede5706c9a0d0de3309358b07e5cb7b9fc95678 100644 --- a/sig/sig-QT/src-openeuler/q/qt6-qtcharts.yaml +++ b/sig/sig-QT/src-openeuler/q/qt6-qtcharts.yaml @@ -22,4 +22,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-QT/src-openeuler/q/qt6-qtconnectivity.yaml b/sig/sig-QT/src-openeuler/q/qt6-qtconnectivity.yaml index e17289615f03d772339b62d1227cb4c2999f5534..4506559688903a322a78d7c47bd6b6f01e3498b8 100644 --- a/sig/sig-QT/src-openeuler/q/qt6-qtconnectivity.yaml +++ b/sig/sig-QT/src-openeuler/q/qt6-qtconnectivity.yaml @@ -19,4 +19,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-QT/src-openeuler/q/qt6-qtdatavis3d.yaml b/sig/sig-QT/src-openeuler/q/qt6-qtdatavis3d.yaml index 44f724eb2836bd66cf473fe6b4f1489b37042acb..44d8cd294032aa7dd8a605d8361751eace38d086 100644 --- a/sig/sig-QT/src-openeuler/q/qt6-qtdatavis3d.yaml +++ b/sig/sig-QT/src-openeuler/q/qt6-qtdatavis3d.yaml @@ -22,4 +22,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-QT/src-openeuler/q/qt6-qtdeclarative.yaml b/sig/sig-QT/src-openeuler/q/qt6-qtdeclarative.yaml index b0548f3b9c9514960bc77f52b83a1a39ef584a3d..fa54047c1137b39e6869d7b87294aa11c6d169d9 100644 --- a/sig/sig-QT/src-openeuler/q/qt6-qtdeclarative.yaml +++ b/sig/sig-QT/src-openeuler/q/qt6-qtdeclarative.yaml @@ -22,4 +22,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-QT/src-openeuler/q/qt6-qtdoc.yaml b/sig/sig-QT/src-openeuler/q/qt6-qtdoc.yaml index 03efd3866a8e5fedf3747ed8b5c2e66d647cda24..5be6127ba294e8da91de28cbdaea0e37eaa3647b 100644 --- a/sig/sig-QT/src-openeuler/q/qt6-qtdoc.yaml +++ b/sig/sig-QT/src-openeuler/q/qt6-qtdoc.yaml @@ -22,4 +22,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-QT/src-openeuler/q/qt6-qtgrpc.yaml b/sig/sig-QT/src-openeuler/q/qt6-qtgrpc.yaml index a9e84099319b6b23fbc2fdb6db2274e19b22a300..6b5c4ce378e207a3c22d274a7d455e88d94d02a4 100644 --- a/sig/sig-QT/src-openeuler/q/qt6-qtgrpc.yaml +++ b/sig/sig-QT/src-openeuler/q/qt6-qtgrpc.yaml @@ -19,4 +19,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-QT/src-openeuler/q/qt6-qthttpserver.yaml b/sig/sig-QT/src-openeuler/q/qt6-qthttpserver.yaml index 308a000e512a0e0c03d46db40ab09c35ef022167..51d9e058a390159ba351af27232bfe1e3b911129 100644 --- a/sig/sig-QT/src-openeuler/q/qt6-qthttpserver.yaml +++ b/sig/sig-QT/src-openeuler/q/qt6-qthttpserver.yaml @@ -19,4 +19,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-QT/src-openeuler/q/qt6-qtimageformats.yaml b/sig/sig-QT/src-openeuler/q/qt6-qtimageformats.yaml index dc54cf5412fe2425362944106977279a79af9fdb..df4823488820ff4afc37cebe20ea2209af971139 100644 --- a/sig/sig-QT/src-openeuler/q/qt6-qtimageformats.yaml +++ b/sig/sig-QT/src-openeuler/q/qt6-qtimageformats.yaml @@ -22,4 +22,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-QT/src-openeuler/q/qt6-qtlanguageserver.yaml b/sig/sig-QT/src-openeuler/q/qt6-qtlanguageserver.yaml index 81dee0c8201be6c80c4d2f312802d9e60ddb935c..52c1adc6f9440a3285e79331279875543f56c7a0 100644 --- a/sig/sig-QT/src-openeuler/q/qt6-qtlanguageserver.yaml +++ b/sig/sig-QT/src-openeuler/q/qt6-qtlanguageserver.yaml @@ -22,4 +22,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-QT/src-openeuler/q/qt6-qtlocation.yaml b/sig/sig-QT/src-openeuler/q/qt6-qtlocation.yaml index 869e5d84e6a0872b99baaf39d825bc4f2e2d7387..3c704975d683c253a5223808ea7287cb8a41d69c 100644 --- a/sig/sig-QT/src-openeuler/q/qt6-qtlocation.yaml +++ b/sig/sig-QT/src-openeuler/q/qt6-qtlocation.yaml @@ -22,4 +22,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-QT/src-openeuler/q/qt6-qtlottie.yaml b/sig/sig-QT/src-openeuler/q/qt6-qtlottie.yaml index b2ba16d2766d882ea3e61aa0b834e723dafcaffe..21c820a95749cd5293cf47a0df8e05a01ee981fa 100644 --- a/sig/sig-QT/src-openeuler/q/qt6-qtlottie.yaml +++ b/sig/sig-QT/src-openeuler/q/qt6-qtlottie.yaml @@ -22,4 +22,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-QT/src-openeuler/q/qt6-qtmultimedia.yaml b/sig/sig-QT/src-openeuler/q/qt6-qtmultimedia.yaml index 4f467075a6f6cb439ec577cbd1e14ad7af1b2fa9..8197ed2273bc9a4bf3d233e795fd11daabd79838 100644 --- a/sig/sig-QT/src-openeuler/q/qt6-qtmultimedia.yaml +++ b/sig/sig-QT/src-openeuler/q/qt6-qtmultimedia.yaml @@ -22,4 +22,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-QT/src-openeuler/q/qt6-qtnetworkauth.yaml b/sig/sig-QT/src-openeuler/q/qt6-qtnetworkauth.yaml index b72afa4e9eb9b4dc5eda2dc075fbbf23b7733759..7ad6b9ebf9294668f4c610f4ab1f78ef30210c5b 100644 --- a/sig/sig-QT/src-openeuler/q/qt6-qtnetworkauth.yaml +++ b/sig/sig-QT/src-openeuler/q/qt6-qtnetworkauth.yaml @@ -22,4 +22,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-QT/src-openeuler/q/qt6-qtpositioning.yaml b/sig/sig-QT/src-openeuler/q/qt6-qtpositioning.yaml index d9036339e0887862bc3d5c287e94a7d15823e496..b065184ac6e9e9ea40ec03217253e3a71633d388 100644 --- a/sig/sig-QT/src-openeuler/q/qt6-qtpositioning.yaml +++ b/sig/sig-QT/src-openeuler/q/qt6-qtpositioning.yaml @@ -22,4 +22,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-QT/src-openeuler/q/qt6-qtquick3d.yaml b/sig/sig-QT/src-openeuler/q/qt6-qtquick3d.yaml index b3461b8d245998602ef6cb969ef347cb1a62b6a3..0368671791c0699ba3fb45133b08abc0f65fc278 100644 --- a/sig/sig-QT/src-openeuler/q/qt6-qtquick3d.yaml +++ b/sig/sig-QT/src-openeuler/q/qt6-qtquick3d.yaml @@ -19,4 +19,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-QT/src-openeuler/q/qt6-qtquick3dphysics.yaml b/sig/sig-QT/src-openeuler/q/qt6-qtquick3dphysics.yaml index 312be999c0ba3fa8a875a8b8d4b126769dfcb60c..c796f50323efefc52d58ad33e4235b6704d577d6 100644 --- a/sig/sig-QT/src-openeuler/q/qt6-qtquick3dphysics.yaml +++ b/sig/sig-QT/src-openeuler/q/qt6-qtquick3dphysics.yaml @@ -19,4 +19,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-QT/src-openeuler/q/qt6-qtquickeffectmaker.yaml b/sig/sig-QT/src-openeuler/q/qt6-qtquickeffectmaker.yaml index 0805d56d10276c1836e2dc8aebe0fb2df09a1796..8c035b7164164f9e70f4b6baacb0e6a5b1f23cc1 100644 --- a/sig/sig-QT/src-openeuler/q/qt6-qtquickeffectmaker.yaml +++ b/sig/sig-QT/src-openeuler/q/qt6-qtquickeffectmaker.yaml @@ -19,4 +19,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-QT/src-openeuler/q/qt6-qtquicktimeline.yaml b/sig/sig-QT/src-openeuler/q/qt6-qtquicktimeline.yaml index 4543bb22e9ec7c2333eac1a64d262c1a3e1694c4..0929f36f6aed2748e8295f3e218727989aaeb852 100644 --- a/sig/sig-QT/src-openeuler/q/qt6-qtquicktimeline.yaml +++ b/sig/sig-QT/src-openeuler/q/qt6-qtquicktimeline.yaml @@ -22,4 +22,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-QT/src-openeuler/q/qt6-qtremoteobjects.yaml b/sig/sig-QT/src-openeuler/q/qt6-qtremoteobjects.yaml index 9ba9f63fa60ba464045cd125e4967bfa90848dc3..dc6176c006cd077c441b8d5007ca6664bdd9f0f3 100644 --- a/sig/sig-QT/src-openeuler/q/qt6-qtremoteobjects.yaml +++ b/sig/sig-QT/src-openeuler/q/qt6-qtremoteobjects.yaml @@ -19,4 +19,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-QT/src-openeuler/q/qt6-qtscxml.yaml b/sig/sig-QT/src-openeuler/q/qt6-qtscxml.yaml index 0341c6ef2c0097c5bfe1a9558fb45ff42e704d92..f2024a71edf84fff93e9ed0e3f18701473652d00 100644 --- a/sig/sig-QT/src-openeuler/q/qt6-qtscxml.yaml +++ b/sig/sig-QT/src-openeuler/q/qt6-qtscxml.yaml @@ -19,4 +19,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-QT/src-openeuler/q/qt6-qtsensors.yaml b/sig/sig-QT/src-openeuler/q/qt6-qtsensors.yaml index 0e27fa3dcf2a304fa37063c7cd5a9eada23988e8..1fc0bc2af151b988dbdaf98ef584953670174a8a 100644 --- a/sig/sig-QT/src-openeuler/q/qt6-qtsensors.yaml +++ b/sig/sig-QT/src-openeuler/q/qt6-qtsensors.yaml @@ -19,4 +19,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-QT/src-openeuler/q/qt6-qtserialbus.yaml b/sig/sig-QT/src-openeuler/q/qt6-qtserialbus.yaml index 923cd7b071769a681cda5b26de1838a3123285fc..bd2ab688ab4eade37ed2a86f090eb407c3eb29c6 100644 --- a/sig/sig-QT/src-openeuler/q/qt6-qtserialbus.yaml +++ b/sig/sig-QT/src-openeuler/q/qt6-qtserialbus.yaml @@ -22,4 +22,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-QT/src-openeuler/q/qt6-qtserialport.yaml b/sig/sig-QT/src-openeuler/q/qt6-qtserialport.yaml index 675331085d06ec4602628cebe0840973b1ca57b0..0383e654bdc4d5cd956c27760da09558974c487c 100644 --- a/sig/sig-QT/src-openeuler/q/qt6-qtserialport.yaml +++ b/sig/sig-QT/src-openeuler/q/qt6-qtserialport.yaml @@ -22,4 +22,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-QT/src-openeuler/q/qt6-qtshadertools.yaml b/sig/sig-QT/src-openeuler/q/qt6-qtshadertools.yaml index e6a17fa822a4fcbc69071c992abf01ffcd2c8854..9f42bee1e00b8394331b2b58a4ebe1be6149f07e 100644 --- a/sig/sig-QT/src-openeuler/q/qt6-qtshadertools.yaml +++ b/sig/sig-QT/src-openeuler/q/qt6-qtshadertools.yaml @@ -22,4 +22,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-QT/src-openeuler/q/qt6-qtspeech.yaml b/sig/sig-QT/src-openeuler/q/qt6-qtspeech.yaml index 4d7e028684169213bce28eb6097c6183a0b42193..56a5463c98bc0de49ea69aab84860b8532faaf8f 100644 --- a/sig/sig-QT/src-openeuler/q/qt6-qtspeech.yaml +++ b/sig/sig-QT/src-openeuler/q/qt6-qtspeech.yaml @@ -22,4 +22,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-QT/src-openeuler/q/qt6-qtsvg.yaml b/sig/sig-QT/src-openeuler/q/qt6-qtsvg.yaml index 622ba473acb6b1d8a37a89f0e0ec902a68efe2c4..d1038be221cb163b3abe6a20e49b05e9fd01727a 100644 --- a/sig/sig-QT/src-openeuler/q/qt6-qtsvg.yaml +++ b/sig/sig-QT/src-openeuler/q/qt6-qtsvg.yaml @@ -22,4 +22,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-QT/src-openeuler/q/qt6-qttools.yaml b/sig/sig-QT/src-openeuler/q/qt6-qttools.yaml index 4a5503a17b184a393cd085b7fd4aa7fb6279a1b2..4ef5752a777ed56946abbaf719caccf59dc11a9f 100644 --- a/sig/sig-QT/src-openeuler/q/qt6-qttools.yaml +++ b/sig/sig-QT/src-openeuler/q/qt6-qttools.yaml @@ -19,4 +19,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-QT/src-openeuler/q/qt6-qttranslations.yaml b/sig/sig-QT/src-openeuler/q/qt6-qttranslations.yaml index 677a0175c24dd12a35f015f9cb2c65be1e370484..d2c9a0e0a1db71fbda3389a09a5d662a2bcfaec2 100644 --- a/sig/sig-QT/src-openeuler/q/qt6-qttranslations.yaml +++ b/sig/sig-QT/src-openeuler/q/qt6-qttranslations.yaml @@ -19,4 +19,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-QT/src-openeuler/q/qt6-qtvirtualkeyboard.yaml b/sig/sig-QT/src-openeuler/q/qt6-qtvirtualkeyboard.yaml index c3255ad98acfdfa542985d63d45601ca67a022be..12a730be574035e165e34727ca445e4361d311c0 100644 --- a/sig/sig-QT/src-openeuler/q/qt6-qtvirtualkeyboard.yaml +++ b/sig/sig-QT/src-openeuler/q/qt6-qtvirtualkeyboard.yaml @@ -19,4 +19,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-QT/src-openeuler/q/qt6-qtwayland.yaml b/sig/sig-QT/src-openeuler/q/qt6-qtwayland.yaml index 769e03aec9a70ef72a40721fe8c7bceafc757630..7de959dc43b7d2936e97882b030d2d86a3f816af 100644 --- a/sig/sig-QT/src-openeuler/q/qt6-qtwayland.yaml +++ b/sig/sig-QT/src-openeuler/q/qt6-qtwayland.yaml @@ -22,4 +22,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-QT/src-openeuler/q/qt6-qtwebchannel.yaml b/sig/sig-QT/src-openeuler/q/qt6-qtwebchannel.yaml index 71ba958651b41eaeb44e10ae1aea2974069d3dca..209b6bcbcefbda27605bd9c50d5368fc5eec10c9 100644 --- a/sig/sig-QT/src-openeuler/q/qt6-qtwebchannel.yaml +++ b/sig/sig-QT/src-openeuler/q/qt6-qtwebchannel.yaml @@ -19,4 +19,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-QT/src-openeuler/q/qt6-qtwebengine.yaml b/sig/sig-QT/src-openeuler/q/qt6-qtwebengine.yaml index 7ab80e72cb11dc0b29807cbd798b80c71a96d2e3..47faa477391ff3bf1f25863ffea0b28322c65e5a 100644 --- a/sig/sig-QT/src-openeuler/q/qt6-qtwebengine.yaml +++ b/sig/sig-QT/src-openeuler/q/qt6-qtwebengine.yaml @@ -19,4 +19,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-QT/src-openeuler/q/qt6-qtwebsockets.yaml b/sig/sig-QT/src-openeuler/q/qt6-qtwebsockets.yaml index b01fbd9881e5f4c64a9c3a667964c14e6c700bde..0b31bc22289637790bdd334248268800dc569eb5 100644 --- a/sig/sig-QT/src-openeuler/q/qt6-qtwebsockets.yaml +++ b/sig/sig-QT/src-openeuler/q/qt6-qtwebsockets.yaml @@ -22,4 +22,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-QT/src-openeuler/q/qt6-qtwebview.yaml b/sig/sig-QT/src-openeuler/q/qt6-qtwebview.yaml index 8d2ab669c6f7c36ba786e1e2e1d2cdd763d106e2..0603e8398270c1f251900d5c7f4916a62d0ec475 100644 --- a/sig/sig-QT/src-openeuler/q/qt6-qtwebview.yaml +++ b/sig/sig-QT/src-openeuler/q/qt6-qtwebview.yaml @@ -19,4 +19,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-QT/src-openeuler/q/qt6.yaml b/sig/sig-QT/src-openeuler/q/qt6.yaml index fef2a81202be9a64a0fc9a8d50135d6deebcb94c..65b2b44d8fc4481ac9860494f7273eeddfd8cf23 100644 --- a/sig/sig-QT/src-openeuler/q/qt6.yaml +++ b/sig/sig-QT/src-openeuler/q/qt6.yaml @@ -22,4 +22,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-QT/src-openeuler/q/qtchooser.yaml b/sig/sig-QT/src-openeuler/q/qtchooser.yaml index 8c139e170e16cb6aaa7cba6ad2565cb9f1e771aa..a262f57fbd09e948e759ee062d10ba3bd1df2b6e 100644 --- a/sig/sig-QT/src-openeuler/q/qtchooser.yaml +++ b/sig/sig-QT/src-openeuler/q/qtchooser.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-RISC-V/src-openeuler/m/mold.yaml b/sig/sig-RISC-V/src-openeuler/m/mold.yaml index 8671ff9458213e332214abb9eb553691641f738e..7348b04839efe32b5cc45afad8f1a2cce95e56df 100644 --- a/sig/sig-RISC-V/src-openeuler/m/mold.yaml +++ b/sig/sig-RISC-V/src-openeuler/m/mold.yaml @@ -16,4 +16,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-RISC-V/src-openeuler/p/perl-Class-Data-Inheritable.yaml b/sig/sig-RISC-V/src-openeuler/p/perl-Class-Data-Inheritable.yaml index dbbbfb2b0ae41833a70cf7e55ecd55fef22c499f..0be0095d322f7c578ee683a642d58858bb5d7277 100644 --- a/sig/sig-RISC-V/src-openeuler/p/perl-Class-Data-Inheritable.yaml +++ b/sig/sig-RISC-V/src-openeuler/p/perl-Class-Data-Inheritable.yaml @@ -22,4 +22,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-RISC-V/src-openeuler/p/perl-Class-Singleton.yaml b/sig/sig-RISC-V/src-openeuler/p/perl-Class-Singleton.yaml index ef671a90cfb09c6dbbeb4e1bd117339470a2f654..8887c4848ea5398308012bbe5f1fc73e52aef2a4 100644 --- a/sig/sig-RISC-V/src-openeuler/p/perl-Class-Singleton.yaml +++ b/sig/sig-RISC-V/src-openeuler/p/perl-Class-Singleton.yaml @@ -22,4 +22,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-RISC-V/src-openeuler/p/perl-Crypt-RC4.yaml b/sig/sig-RISC-V/src-openeuler/p/perl-Crypt-RC4.yaml index 5b0786061f6f1fe211ceda16e64c46ebe7b812cd..64ef4979a7f4791ccd077ded82bd9910b7c9d039 100644 --- a/sig/sig-RISC-V/src-openeuler/p/perl-Crypt-RC4.yaml +++ b/sig/sig-RISC-V/src-openeuler/p/perl-Crypt-RC4.yaml @@ -22,4 +22,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-RISC-V/src-openeuler/p/perl-DBD-CSV.yaml b/sig/sig-RISC-V/src-openeuler/p/perl-DBD-CSV.yaml index 15db17f49f8fb95235081a1e9d2cc0d0821d6ee0..a40d82094281eb570842020828d88bd72f29bbfb 100644 --- a/sig/sig-RISC-V/src-openeuler/p/perl-DBD-CSV.yaml +++ b/sig/sig-RISC-V/src-openeuler/p/perl-DBD-CSV.yaml @@ -22,4 +22,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-RISC-V/src-openeuler/p/perl-Data-Uniqid.yaml b/sig/sig-RISC-V/src-openeuler/p/perl-Data-Uniqid.yaml index b14954884db2d8ddc2e64197f355e1ba7a3c26cf..5f5fd866d7f324a089c834379bb9867823330d27 100644 --- a/sig/sig-RISC-V/src-openeuler/p/perl-Data-Uniqid.yaml +++ b/sig/sig-RISC-V/src-openeuler/p/perl-Data-Uniqid.yaml @@ -22,4 +22,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-RISC-V/src-openeuler/p/perl-DateTime-Calendar-Julian.yaml b/sig/sig-RISC-V/src-openeuler/p/perl-DateTime-Calendar-Julian.yaml index daf76f81b0bea66eae7980f1391e9211716463dd..d6dc14bd2b62213427cc4d6279d142006a41e33b 100644 --- a/sig/sig-RISC-V/src-openeuler/p/perl-DateTime-Calendar-Julian.yaml +++ b/sig/sig-RISC-V/src-openeuler/p/perl-DateTime-Calendar-Julian.yaml @@ -22,4 +22,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-RISC-V/src-openeuler/p/perl-DateTime-Format-Builder.yaml b/sig/sig-RISC-V/src-openeuler/p/perl-DateTime-Format-Builder.yaml index 338a4aaade8e9ed706dc5fee24532b637c1f27a8..9c9c961b2062c76723bed39a006510751da2c932 100644 --- a/sig/sig-RISC-V/src-openeuler/p/perl-DateTime-Format-Builder.yaml +++ b/sig/sig-RISC-V/src-openeuler/p/perl-DateTime-Format-Builder.yaml @@ -22,4 +22,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-RISC-V/src-openeuler/p/perl-DateTime-Format-Strptime.yaml b/sig/sig-RISC-V/src-openeuler/p/perl-DateTime-Format-Strptime.yaml index 762564080716b724517eb6be8032faeb4bd2e4c0..3f87db728564b85a71c2d284d635444796a4913e 100644 --- a/sig/sig-RISC-V/src-openeuler/p/perl-DateTime-Format-Strptime.yaml +++ b/sig/sig-RISC-V/src-openeuler/p/perl-DateTime-Format-Strptime.yaml @@ -22,4 +22,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-RISC-V/src-openeuler/p/perl-DateTime-Locale.yaml b/sig/sig-RISC-V/src-openeuler/p/perl-DateTime-Locale.yaml index 1cfa09f667b45147ede7610232d9dc1b06f59873..f0108e786f44f311d1009831a4892e642ed43234 100644 --- a/sig/sig-RISC-V/src-openeuler/p/perl-DateTime-Locale.yaml +++ b/sig/sig-RISC-V/src-openeuler/p/perl-DateTime-Locale.yaml @@ -22,4 +22,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-RISC-V/src-openeuler/p/perl-DateTime-TimeZone-SystemV.yaml b/sig/sig-RISC-V/src-openeuler/p/perl-DateTime-TimeZone-SystemV.yaml index 6d44df6913ca59fe38090736e1088d8586f6f5cc..b2ecced2e029a3628c310e696c6fd234679428d0 100644 --- a/sig/sig-RISC-V/src-openeuler/p/perl-DateTime-TimeZone-SystemV.yaml +++ b/sig/sig-RISC-V/src-openeuler/p/perl-DateTime-TimeZone-SystemV.yaml @@ -22,4 +22,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-RISC-V/src-openeuler/p/perl-DateTime-TimeZone-Tzfile.yaml b/sig/sig-RISC-V/src-openeuler/p/perl-DateTime-TimeZone-Tzfile.yaml index 516bed46babbdeffde846412656befb0ee68c2ba..5cc35b52465cfc93d73e2ad28cb8dcec312d090f 100644 --- a/sig/sig-RISC-V/src-openeuler/p/perl-DateTime-TimeZone-Tzfile.yaml +++ b/sig/sig-RISC-V/src-openeuler/p/perl-DateTime-TimeZone-Tzfile.yaml @@ -22,4 +22,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-RISC-V/src-openeuler/p/perl-DateTime-TimeZone.yaml b/sig/sig-RISC-V/src-openeuler/p/perl-DateTime-TimeZone.yaml index 1396a2663589b8a8074ac743bd10fe4d6ef623fe..dde1cd7aad42a09aa22abc7f3f5c94a045f0c1a6 100644 --- a/sig/sig-RISC-V/src-openeuler/p/perl-DateTime-TimeZone.yaml +++ b/sig/sig-RISC-V/src-openeuler/p/perl-DateTime-TimeZone.yaml @@ -22,4 +22,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-RISC-V/src-openeuler/p/perl-DateTime.yaml b/sig/sig-RISC-V/src-openeuler/p/perl-DateTime.yaml index a722662917ce935aa252521a5820112bd42f160c..3a30632686eef69aab22598eca7b586ca787d43d 100644 --- a/sig/sig-RISC-V/src-openeuler/p/perl-DateTime.yaml +++ b/sig/sig-RISC-V/src-openeuler/p/perl-DateTime.yaml @@ -22,4 +22,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-RISC-V/src-openeuler/p/perl-Devel-CallChecker.yaml b/sig/sig-RISC-V/src-openeuler/p/perl-Devel-CallChecker.yaml index edaaf3f522e9361b63dba40ce99f875c0d565d93..f749ed573e9559b20a17ec4db4eed90d1b4a6e46 100644 --- a/sig/sig-RISC-V/src-openeuler/p/perl-Devel-CallChecker.yaml +++ b/sig/sig-RISC-V/src-openeuler/p/perl-Devel-CallChecker.yaml @@ -22,4 +22,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-RISC-V/src-openeuler/p/perl-Devel-Hide.yaml b/sig/sig-RISC-V/src-openeuler/p/perl-Devel-Hide.yaml index 304d7b154124f92686909718f89ab512b8a988e3..6e6f4168f57b7d577e14638f8c964595b779a799 100644 --- a/sig/sig-RISC-V/src-openeuler/p/perl-Devel-Hide.yaml +++ b/sig/sig-RISC-V/src-openeuler/p/perl-Devel-Hide.yaml @@ -22,4 +22,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-RISC-V/src-openeuler/p/perl-Devel-StackTrace.yaml b/sig/sig-RISC-V/src-openeuler/p/perl-Devel-StackTrace.yaml index 4caefedc319b700c3edaa187718922841ed90221..a5fb995c2d8b6cda89ff527195972bad35091855 100644 --- a/sig/sig-RISC-V/src-openeuler/p/perl-Devel-StackTrace.yaml +++ b/sig/sig-RISC-V/src-openeuler/p/perl-Devel-StackTrace.yaml @@ -22,4 +22,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-RISC-V/src-openeuler/p/perl-Dist-CheckConflicts.yaml b/sig/sig-RISC-V/src-openeuler/p/perl-Dist-CheckConflicts.yaml index 5095b079d982e741da5899dc718063d155153ba9..4e5b331b50067591dca87fec44786f86cbc9e1f8 100644 --- a/sig/sig-RISC-V/src-openeuler/p/perl-Dist-CheckConflicts.yaml +++ b/sig/sig-RISC-V/src-openeuler/p/perl-Dist-CheckConflicts.yaml @@ -22,4 +22,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-RISC-V/src-openeuler/p/perl-DynaLoader-Functions.yaml b/sig/sig-RISC-V/src-openeuler/p/perl-DynaLoader-Functions.yaml index e4d3d067131569d5d83318bd713ce423cd737c96..d9be9a4c172edcb49f45556e262d908c281cdf64 100644 --- a/sig/sig-RISC-V/src-openeuler/p/perl-DynaLoader-Functions.yaml +++ b/sig/sig-RISC-V/src-openeuler/p/perl-DynaLoader-Functions.yaml @@ -22,4 +22,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-RISC-V/src-openeuler/p/perl-Encode-EUCJPASCII.yaml b/sig/sig-RISC-V/src-openeuler/p/perl-Encode-EUCJPASCII.yaml index 0a9a21ce642cec67354fc6306780d3487d950c49..acf74614999f45500c3d3da0f2a66cdb9fcdc2b5 100644 --- a/sig/sig-RISC-V/src-openeuler/p/perl-Encode-EUCJPASCII.yaml +++ b/sig/sig-RISC-V/src-openeuler/p/perl-Encode-EUCJPASCII.yaml @@ -22,4 +22,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-RISC-V/src-openeuler/p/perl-Encode-HanExtra.yaml b/sig/sig-RISC-V/src-openeuler/p/perl-Encode-HanExtra.yaml index 56e2ad6d7d6cba66f4a34c6669813ccd1cd36f35..4e44ee528fcecff383a8ecef3e9a6e6a4b776e9c 100644 --- a/sig/sig-RISC-V/src-openeuler/p/perl-Encode-HanExtra.yaml +++ b/sig/sig-RISC-V/src-openeuler/p/perl-Encode-HanExtra.yaml @@ -22,4 +22,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-RISC-V/src-openeuler/p/perl-Encode-JIS2K.yaml b/sig/sig-RISC-V/src-openeuler/p/perl-Encode-JIS2K.yaml index e0ec2e935102c24cf8f209ae9aa96fb47708d7c5..120e83db4b6c8b6d014d839d0c2e0b7406b6634a 100644 --- a/sig/sig-RISC-V/src-openeuler/p/perl-Encode-JIS2K.yaml +++ b/sig/sig-RISC-V/src-openeuler/p/perl-Encode-JIS2K.yaml @@ -22,4 +22,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-RISC-V/src-openeuler/p/perl-Font-AFM.yaml b/sig/sig-RISC-V/src-openeuler/p/perl-Font-AFM.yaml index 3ec7f9bf9d787a7243a85f1ceddb89b7db69c391..226f944b661473d47d044c7cba65458a7b8e2904 100644 --- a/sig/sig-RISC-V/src-openeuler/p/perl-Font-AFM.yaml +++ b/sig/sig-RISC-V/src-openeuler/p/perl-Font-AFM.yaml @@ -22,4 +22,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-RISC-V/src-openeuler/p/perl-HTML-Formatter.yaml b/sig/sig-RISC-V/src-openeuler/p/perl-HTML-Formatter.yaml index 90f7d1ddae8eaaeb63311de9507f4613cb425f4b..e2c3a3b05e8e7ec6fbb76261102db8d678d8546f 100644 --- a/sig/sig-RISC-V/src-openeuler/p/perl-HTML-Formatter.yaml +++ b/sig/sig-RISC-V/src-openeuler/p/perl-HTML-Formatter.yaml @@ -23,4 +23,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-RISC-V/src-openeuler/p/perl-HTML-Tree.yaml b/sig/sig-RISC-V/src-openeuler/p/perl-HTML-Tree.yaml index 335c099568c2bf5473a841e456f010e406f3682b..2297e229c5bae7af4a2370ca8ac0153d717984d9 100644 --- a/sig/sig-RISC-V/src-openeuler/p/perl-HTML-Tree.yaml +++ b/sig/sig-RISC-V/src-openeuler/p/perl-HTML-Tree.yaml @@ -23,4 +23,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-RISC-V/src-openeuler/p/perl-HTTP-Response-Encoding.yaml b/sig/sig-RISC-V/src-openeuler/p/perl-HTTP-Response-Encoding.yaml index e3efa127ad4fbaaf9ef3ff479ac17d68c2f01b62..1c124597e5e0cd76256cef52441ae56c1cdc01a2 100644 --- a/sig/sig-RISC-V/src-openeuler/p/perl-HTTP-Response-Encoding.yaml +++ b/sig/sig-RISC-V/src-openeuler/p/perl-HTTP-Response-Encoding.yaml @@ -22,4 +22,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-RISC-V/src-openeuler/p/perl-Jcode.yaml b/sig/sig-RISC-V/src-openeuler/p/perl-Jcode.yaml index aea1cc5489e9dd9a063efbbd0009ab9ac1985578..b110235f6606aec44759363fec16cfaee053ab84 100644 --- a/sig/sig-RISC-V/src-openeuler/p/perl-Jcode.yaml +++ b/sig/sig-RISC-V/src-openeuler/p/perl-Jcode.yaml @@ -22,4 +22,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-RISC-V/src-openeuler/p/perl-LDAP.yaml b/sig/sig-RISC-V/src-openeuler/p/perl-LDAP.yaml index 03d8f4d6702a03436044b2b7bafbbe6bc0c205c7..dfd0430c5af7fd7e3dfa64fa2ca774f8ec1d432e 100644 --- a/sig/sig-RISC-V/src-openeuler/p/perl-LDAP.yaml +++ b/sig/sig-RISC-V/src-openeuler/p/perl-LDAP.yaml @@ -22,4 +22,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-RISC-V/src-openeuler/p/perl-Log-Dispatch-FileRotate.yaml b/sig/sig-RISC-V/src-openeuler/p/perl-Log-Dispatch-FileRotate.yaml index 7288e40eca45a4a221f485a728c1026d4084a148..1797cf7294b30af916774d9cbbfa8323959de7c3 100644 --- a/sig/sig-RISC-V/src-openeuler/p/perl-Log-Dispatch-FileRotate.yaml +++ b/sig/sig-RISC-V/src-openeuler/p/perl-Log-Dispatch-FileRotate.yaml @@ -22,4 +22,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-RISC-V/src-openeuler/p/perl-MLDBM.yaml b/sig/sig-RISC-V/src-openeuler/p/perl-MLDBM.yaml index b35f9acd1f0fdfcc69bbcd26baabd7f771a35b36..35ff68f7ee93f1b515b94359f50ce3772a8dd7bc 100644 --- a/sig/sig-RISC-V/src-openeuler/p/perl-MLDBM.yaml +++ b/sig/sig-RISC-V/src-openeuler/p/perl-MLDBM.yaml @@ -22,4 +22,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-RISC-V/src-openeuler/p/perl-Math-Base-Convert.yaml b/sig/sig-RISC-V/src-openeuler/p/perl-Math-Base-Convert.yaml index 4c83ea3ff4ae579eaf22adea532ca7c8e4b701b8..988606e29d5bb35c2f1493d5a870a0586ba434f3 100644 --- a/sig/sig-RISC-V/src-openeuler/p/perl-Math-Base-Convert.yaml +++ b/sig/sig-RISC-V/src-openeuler/p/perl-Math-Base-Convert.yaml @@ -22,4 +22,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-RISC-V/src-openeuler/p/perl-Module-Implementation.yaml b/sig/sig-RISC-V/src-openeuler/p/perl-Module-Implementation.yaml index 66f5a8fc926a5f7629020a5750be1b2760382339..14e4623c6487a42c1e692c76524b90fc74c52535 100644 --- a/sig/sig-RISC-V/src-openeuler/p/perl-Module-Implementation.yaml +++ b/sig/sig-RISC-V/src-openeuler/p/perl-Module-Implementation.yaml @@ -22,4 +22,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-RISC-V/src-openeuler/p/perl-PPIx-Utilities.yaml b/sig/sig-RISC-V/src-openeuler/p/perl-PPIx-Utilities.yaml index 71b6082e873ab626c08f1cf5861019c69889c458..68f617486e7b4f08f64c6ae43f85d2563c619b9c 100644 --- a/sig/sig-RISC-V/src-openeuler/p/perl-PPIx-Utilities.yaml +++ b/sig/sig-RISC-V/src-openeuler/p/perl-PPIx-Utilities.yaml @@ -22,4 +22,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-RISC-V/src-openeuler/p/perl-PPIx-Utils.yaml b/sig/sig-RISC-V/src-openeuler/p/perl-PPIx-Utils.yaml index 961b56db8faf4dcabac4e157827f7f31c5fbf847..39d6bb5d281fbe448b0cabf2c3e0d6edb5e849e6 100644 --- a/sig/sig-RISC-V/src-openeuler/p/perl-PPIx-Utils.yaml +++ b/sig/sig-RISC-V/src-openeuler/p/perl-PPIx-Utils.yaml @@ -22,4 +22,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-RISC-V/src-openeuler/p/perl-Package-Stash-XS.yaml b/sig/sig-RISC-V/src-openeuler/p/perl-Package-Stash-XS.yaml index fc59714a1f9046915dd8c96a0a33abab4f182ef9..686f1ac1e5823b980bc4cc3ba74efb9ea5e070ee 100644 --- a/sig/sig-RISC-V/src-openeuler/p/perl-Package-Stash-XS.yaml +++ b/sig/sig-RISC-V/src-openeuler/p/perl-Package-Stash-XS.yaml @@ -22,4 +22,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-RISC-V/src-openeuler/p/perl-Params-Classify.yaml b/sig/sig-RISC-V/src-openeuler/p/perl-Params-Classify.yaml index a7fab3efcf364f52c60bfe371b8b27fa2d4d9809..5a65d86ce081d4224434ce62f4d7bd1ff4023bd4 100644 --- a/sig/sig-RISC-V/src-openeuler/p/perl-Params-Classify.yaml +++ b/sig/sig-RISC-V/src-openeuler/p/perl-Params-Classify.yaml @@ -22,4 +22,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-RISC-V/src-openeuler/p/perl-Params-ValidationCompiler.yaml b/sig/sig-RISC-V/src-openeuler/p/perl-Params-ValidationCompiler.yaml index d3b1f18da1b1fda301c7edcaded8fdd350e8292a..2d5d5bb0788403f8b9c303f12d8a9677b8eb9476 100644 --- a/sig/sig-RISC-V/src-openeuler/p/perl-Params-ValidationCompiler.yaml +++ b/sig/sig-RISC-V/src-openeuler/p/perl-Params-ValidationCompiler.yaml @@ -22,4 +22,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-RISC-V/src-openeuler/p/perl-Parse-RecDescent.yaml b/sig/sig-RISC-V/src-openeuler/p/perl-Parse-RecDescent.yaml index f52ed1ab8a4c6e1ded415756f798f63716773a17..922eb494cfadd6788548003558466e364f2cae75 100644 --- a/sig/sig-RISC-V/src-openeuler/p/perl-Parse-RecDescent.yaml +++ b/sig/sig-RISC-V/src-openeuler/p/perl-Parse-RecDescent.yaml @@ -22,4 +22,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-RISC-V/src-openeuler/p/perl-Perl-Critic.yaml b/sig/sig-RISC-V/src-openeuler/p/perl-Perl-Critic.yaml index 3a2b178ca9741ae2240e60238eab35cb18bbf501..a1c5e56f0ebde772177dd4b0196ff1c5c6901588 100644 --- a/sig/sig-RISC-V/src-openeuler/p/perl-Perl-Critic.yaml +++ b/sig/sig-RISC-V/src-openeuler/p/perl-Perl-Critic.yaml @@ -22,4 +22,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-RISC-V/src-openeuler/p/perl-Perl-MinimumVersion.yaml b/sig/sig-RISC-V/src-openeuler/p/perl-Perl-MinimumVersion.yaml index 542abf7095a26ebef0cbf327f3b8514bf166070e..d174899264f5ea1b66afcf0f64e814c94c9a3a72 100644 --- a/sig/sig-RISC-V/src-openeuler/p/perl-Perl-MinimumVersion.yaml +++ b/sig/sig-RISC-V/src-openeuler/p/perl-Perl-MinimumVersion.yaml @@ -22,4 +22,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-RISC-V/src-openeuler/p/perl-SQL-Statement.yaml b/sig/sig-RISC-V/src-openeuler/p/perl-SQL-Statement.yaml index 712077d3c3246d366705df1422e5f15120ad796c..c58a4d9a64b14e6851894b87463ccacd3dd3e5fb 100644 --- a/sig/sig-RISC-V/src-openeuler/p/perl-SQL-Statement.yaml +++ b/sig/sig-RISC-V/src-openeuler/p/perl-SQL-Statement.yaml @@ -22,4 +22,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-RISC-V/src-openeuler/p/perl-Scalar-Properties.yaml b/sig/sig-RISC-V/src-openeuler/p/perl-Scalar-Properties.yaml index 87d443e74e4f808a4922126cf2aba7984bf75ac0..0eea3db9a0c674096f971cfc525650f9d78f43fe 100644 --- a/sig/sig-RISC-V/src-openeuler/p/perl-Scalar-Properties.yaml +++ b/sig/sig-RISC-V/src-openeuler/p/perl-Scalar-Properties.yaml @@ -22,4 +22,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-RISC-V/src-openeuler/p/perl-Specio.yaml b/sig/sig-RISC-V/src-openeuler/p/perl-Specio.yaml index 882423974a4ce8f7d5ae1e29fcd069b0380cbb59..73a8110ff0ea33b89b12112a450867f8a1452b81 100644 --- a/sig/sig-RISC-V/src-openeuler/p/perl-Specio.yaml +++ b/sig/sig-RISC-V/src-openeuler/p/perl-Specio.yaml @@ -22,4 +22,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-RISC-V/src-openeuler/p/perl-Spreadsheet-WriteExcel.yaml b/sig/sig-RISC-V/src-openeuler/p/perl-Spreadsheet-WriteExcel.yaml index 1dea1f813553cfa71b46c42328af6d7416ec31c7..7def0d73a4680cd46d2c92556abff39667b6bdb0 100644 --- a/sig/sig-RISC-V/src-openeuler/p/perl-Spreadsheet-WriteExcel.yaml +++ b/sig/sig-RISC-V/src-openeuler/p/perl-Spreadsheet-WriteExcel.yaml @@ -22,4 +22,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-RISC-V/src-openeuler/p/perl-Test-MinimumVersion.yaml b/sig/sig-RISC-V/src-openeuler/p/perl-Test-MinimumVersion.yaml index f7c0c6a67acd18ee82bf7dce00048ce581c5dfc6..078d8ce4df30c6b7a6087d9860a1379cd2a7fe92 100644 --- a/sig/sig-RISC-V/src-openeuler/p/perl-Test-MinimumVersion.yaml +++ b/sig/sig-RISC-V/src-openeuler/p/perl-Test-MinimumVersion.yaml @@ -22,4 +22,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-RISC-V/src-openeuler/p/perl-Test2-Plugin-NoWarnings.yaml b/sig/sig-RISC-V/src-openeuler/p/perl-Test2-Plugin-NoWarnings.yaml index df07e6d5839f620951dfd21bbefaca4fa1d8af54..c144e6079c3cd36b8e30d6b7ebda1c5a41eefdd5 100644 --- a/sig/sig-RISC-V/src-openeuler/p/perl-Test2-Plugin-NoWarnings.yaml +++ b/sig/sig-RISC-V/src-openeuler/p/perl-Test2-Plugin-NoWarnings.yaml @@ -22,4 +22,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-RISC-V/src-openeuler/p/perl-Text-BibTeX.yaml b/sig/sig-RISC-V/src-openeuler/p/perl-Text-BibTeX.yaml index 33c4c1063c509a8ab03f65a6b936d55ac413129e..0520097aa37041f902771c9a626259dce851f467 100644 --- a/sig/sig-RISC-V/src-openeuler/p/perl-Text-BibTeX.yaml +++ b/sig/sig-RISC-V/src-openeuler/p/perl-Text-BibTeX.yaml @@ -22,4 +22,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-RISC-V/src-openeuler/p/perl-Text-CSV.yaml b/sig/sig-RISC-V/src-openeuler/p/perl-Text-CSV.yaml index b659dbee4291ba4830c9af1019b178d949f54b1c..6a14d78ba1f360246102080d32c1cb5fa604576a 100644 --- a/sig/sig-RISC-V/src-openeuler/p/perl-Text-CSV.yaml +++ b/sig/sig-RISC-V/src-openeuler/p/perl-Text-CSV.yaml @@ -22,4 +22,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-RISC-V/src-openeuler/p/perl-Text-CSV_XS.yaml b/sig/sig-RISC-V/src-openeuler/p/perl-Text-CSV_XS.yaml index 23ec1096713fb4d99920e07a9d2a0b9c2b5e8e98..99575ef8fddaa76c57e553f4aa6d0326bc562da1 100644 --- a/sig/sig-RISC-V/src-openeuler/p/perl-Text-CSV_XS.yaml +++ b/sig/sig-RISC-V/src-openeuler/p/perl-Text-CSV_XS.yaml @@ -22,4 +22,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-RISC-V/src-openeuler/p/perl-XML-LibXSLT.yaml b/sig/sig-RISC-V/src-openeuler/p/perl-XML-LibXSLT.yaml index c0e635ff21c39c4c31df2e75525e5285624f22fe..4dd721b9bcccd4be2e0bd2dac7937ef28e82b4d0 100644 --- a/sig/sig-RISC-V/src-openeuler/p/perl-XML-LibXSLT.yaml +++ b/sig/sig-RISC-V/src-openeuler/p/perl-XML-LibXSLT.yaml @@ -22,4 +22,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-RISC-V/src-openeuler/p/perl-XString.yaml b/sig/sig-RISC-V/src-openeuler/p/perl-XString.yaml index 6f317db3f64217f459105f0132c2062995cf7086..36aba2063450d0951fa6566f275f36cf5b21c4af 100644 --- a/sig/sig-RISC-V/src-openeuler/p/perl-XString.yaml +++ b/sig/sig-RISC-V/src-openeuler/p/perl-XString.yaml @@ -22,4 +22,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-RISC-V/src-openeuler/p/perl-autovivification.yaml b/sig/sig-RISC-V/src-openeuler/p/perl-autovivification.yaml index ff1b9dd1e9b50fa3a6b089de337af6d9e69d4ade..dac2695f4596e6410a006ec5ac902e7439bc3d55 100644 --- a/sig/sig-RISC-V/src-openeuler/p/perl-autovivification.yaml +++ b/sig/sig-RISC-V/src-openeuler/p/perl-autovivification.yaml @@ -22,4 +22,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-RISC-V/src-openeuler/r/R-AUC.yaml b/sig/sig-RISC-V/src-openeuler/r/R-AUC.yaml index c53fa231e76ab3581d9c07a539564d689c119dec..bbebaaf0491a790699bccb4598336c092204a932 100644 --- a/sig/sig-RISC-V/src-openeuler/r/R-AUC.yaml +++ b/sig/sig-RISC-V/src-openeuler/r/R-AUC.yaml @@ -22,4 +22,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-RISC-V/src-openeuler/r/R-AsioHeaders.yaml b/sig/sig-RISC-V/src-openeuler/r/R-AsioHeaders.yaml index 0943314718f0a292d9b306fc372dfa889108e2c9..ced354b7045f2261c1dde1e79ee2eabd1b354ddf 100644 --- a/sig/sig-RISC-V/src-openeuler/r/R-AsioHeaders.yaml +++ b/sig/sig-RISC-V/src-openeuler/r/R-AsioHeaders.yaml @@ -22,4 +22,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-RISC-V/src-openeuler/r/R-BH-devel.yaml b/sig/sig-RISC-V/src-openeuler/r/R-BH-devel.yaml index 907f7fbf5adaaf6d792504c98db416e070b2e481..95f4008135ea33623625bbe89bf904c1c7eb4111 100644 --- a/sig/sig-RISC-V/src-openeuler/r/R-BH-devel.yaml +++ b/sig/sig-RISC-V/src-openeuler/r/R-BH-devel.yaml @@ -22,4 +22,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-RISC-V/src-openeuler/r/R-Cairo.yaml b/sig/sig-RISC-V/src-openeuler/r/R-Cairo.yaml index be6d5ad2419e5dbc6a750231ab88d23ca34b3241..1908ce3d6a6d8c3eca3870395129bca82136eb7c 100644 --- a/sig/sig-RISC-V/src-openeuler/r/R-Cairo.yaml +++ b/sig/sig-RISC-V/src-openeuler/r/R-Cairo.yaml @@ -22,4 +22,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-RISC-V/src-openeuler/r/R-DBI.yaml b/sig/sig-RISC-V/src-openeuler/r/R-DBI.yaml index 19c3638006307c5df00e9f219ee2ba6fae00f6a3..de12d44c7b9e0f98858f62a6e99371c89151fff2 100644 --- a/sig/sig-RISC-V/src-openeuler/r/R-DBI.yaml +++ b/sig/sig-RISC-V/src-openeuler/r/R-DBI.yaml @@ -23,4 +23,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-RISC-V/src-openeuler/r/R-R.cache.yaml b/sig/sig-RISC-V/src-openeuler/r/R-R.cache.yaml index 72a992765dde7356ce15710e26744320d9cc9a49..7afa908667b07c4dc67e26b0fb6ee7b5f83dcd75 100644 --- a/sig/sig-RISC-V/src-openeuler/r/R-R.cache.yaml +++ b/sig/sig-RISC-V/src-openeuler/r/R-R.cache.yaml @@ -22,4 +22,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-RISC-V/src-openeuler/r/R-R.devices.yaml b/sig/sig-RISC-V/src-openeuler/r/R-R.devices.yaml index 3543b026f2ab2a0c786ab0a59367e91724fef4ed..805406da391dbf23422ea7975b6c59c560124bc9 100644 --- a/sig/sig-RISC-V/src-openeuler/r/R-R.devices.yaml +++ b/sig/sig-RISC-V/src-openeuler/r/R-R.devices.yaml @@ -22,4 +22,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-RISC-V/src-openeuler/r/R-R.methodsS3.yaml b/sig/sig-RISC-V/src-openeuler/r/R-R.methodsS3.yaml index 33b1157122d368a12a1870394c3f77c4233b5ba2..1147fe32ae68a2df637862afed4332645429c0a1 100644 --- a/sig/sig-RISC-V/src-openeuler/r/R-R.methodsS3.yaml +++ b/sig/sig-RISC-V/src-openeuler/r/R-R.methodsS3.yaml @@ -22,4 +22,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-RISC-V/src-openeuler/r/R-R.oo.yaml b/sig/sig-RISC-V/src-openeuler/r/R-R.oo.yaml index a521f37b5a554c4802d0e38017853c7246be4465..8234a0417fec5811d86e58e5ada98016656d0acc 100644 --- a/sig/sig-RISC-V/src-openeuler/r/R-R.oo.yaml +++ b/sig/sig-RISC-V/src-openeuler/r/R-R.oo.yaml @@ -22,4 +22,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-RISC-V/src-openeuler/r/R-R.rsp.yaml b/sig/sig-RISC-V/src-openeuler/r/R-R.rsp.yaml index 6e09ee9e4ae478c432378822d509ee22bd85454f..263ce080aa9a9285ecb34ebf0ae1e9bcb7de25af 100644 --- a/sig/sig-RISC-V/src-openeuler/r/R-R.rsp.yaml +++ b/sig/sig-RISC-V/src-openeuler/r/R-R.rsp.yaml @@ -22,4 +22,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-RISC-V/src-openeuler/r/R-R.utils.yaml b/sig/sig-RISC-V/src-openeuler/r/R-R.utils.yaml index b459cfd37937623ebddbadff9678478bd2e7ef33..e2dfc370ea2a2c63f2acb0fc0b5ab4f0bac8d8df 100644 --- a/sig/sig-RISC-V/src-openeuler/r/R-R.utils.yaml +++ b/sig/sig-RISC-V/src-openeuler/r/R-R.utils.yaml @@ -22,4 +22,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-RISC-V/src-openeuler/r/R-R6.yaml b/sig/sig-RISC-V/src-openeuler/r/R-R6.yaml index 191c24672665e8c191fc0d12b36495988e1eb9fe..2b6ca5a129f0815547cd211f6455a11161dca526 100644 --- a/sig/sig-RISC-V/src-openeuler/r/R-R6.yaml +++ b/sig/sig-RISC-V/src-openeuler/r/R-R6.yaml @@ -22,4 +22,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-RISC-V/src-openeuler/r/R-RCurl.yaml b/sig/sig-RISC-V/src-openeuler/r/R-RCurl.yaml index 1f0eae4cbe015d107926c9327f75d8b5e82f941a..21bcd03e8e9cbd780bb37595a4c1cc0bb5f56bd1 100644 --- a/sig/sig-RISC-V/src-openeuler/r/R-RCurl.yaml +++ b/sig/sig-RISC-V/src-openeuler/r/R-RCurl.yaml @@ -22,4 +22,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-RISC-V/src-openeuler/r/R-RODBC.yaml b/sig/sig-RISC-V/src-openeuler/r/R-RODBC.yaml index 8bf562dc3a3eaa92c270511a83f8a83abbc54bc2..15cfc246f06f18746aab169892a6fc3ad02ffc1a 100644 --- a/sig/sig-RISC-V/src-openeuler/r/R-RODBC.yaml +++ b/sig/sig-RISC-V/src-openeuler/r/R-RODBC.yaml @@ -22,4 +22,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-RISC-V/src-openeuler/r/R-RUnit.yaml b/sig/sig-RISC-V/src-openeuler/r/R-RUnit.yaml index 2a5f547294925a54f0fa90892430a78b30420beb..dda85ed9ae8b578873cf5f6a12f454ade1216907 100644 --- a/sig/sig-RISC-V/src-openeuler/r/R-RUnit.yaml +++ b/sig/sig-RISC-V/src-openeuler/r/R-RUnit.yaml @@ -23,4 +23,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-RISC-V/src-openeuler/r/R-Rcpp.yaml b/sig/sig-RISC-V/src-openeuler/r/R-Rcpp.yaml index 5a4e0f6aede98623315e977318561cbad87fb881..f504c870c8ce366bb2f3cb10c7c50423ba40524e 100644 --- a/sig/sig-RISC-V/src-openeuler/r/R-Rcpp.yaml +++ b/sig/sig-RISC-V/src-openeuler/r/R-Rcpp.yaml @@ -22,4 +22,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-RISC-V/src-openeuler/r/R-TH-data.yaml b/sig/sig-RISC-V/src-openeuler/r/R-TH-data.yaml index 464cbc1bbff92887e331e4d81e112c07eb3abeda..1a23c3de9e70abdba5cf4db98a3525e750274df0 100644 --- a/sig/sig-RISC-V/src-openeuler/r/R-TH-data.yaml +++ b/sig/sig-RISC-V/src-openeuler/r/R-TH-data.yaml @@ -22,4 +22,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-RISC-V/src-openeuler/r/R-XML.yaml b/sig/sig-RISC-V/src-openeuler/r/R-XML.yaml index 5ddbcbe786a059e7993a72afd05c7d67d710941e..1531e60a1890f6430dd682e36253fc0d34de9fef 100644 --- a/sig/sig-RISC-V/src-openeuler/r/R-XML.yaml +++ b/sig/sig-RISC-V/src-openeuler/r/R-XML.yaml @@ -22,4 +22,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-RISC-V/src-openeuler/r/R-ascii.yaml b/sig/sig-RISC-V/src-openeuler/r/R-ascii.yaml index b743076ced1bd4d638a721a31e0ddea5fbffe59f..a67bfad9183f07d5abb17c1afe3bd080aae76237 100644 --- a/sig/sig-RISC-V/src-openeuler/r/R-ascii.yaml +++ b/sig/sig-RISC-V/src-openeuler/r/R-ascii.yaml @@ -22,4 +22,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-RISC-V/src-openeuler/r/R-askpass.yaml b/sig/sig-RISC-V/src-openeuler/r/R-askpass.yaml index 46cddf2a6eb29d4315ece2c2d16414a9a71ef55f..ae23f4fac2fd6aae6511de6966b44ea0acae1a47 100644 --- a/sig/sig-RISC-V/src-openeuler/r/R-askpass.yaml +++ b/sig/sig-RISC-V/src-openeuler/r/R-askpass.yaml @@ -22,4 +22,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-RISC-V/src-openeuler/r/R-assertthat.yaml b/sig/sig-RISC-V/src-openeuler/r/R-assertthat.yaml index 4a1689869bc02cc6ce953d1f206ddeeb9ac681c0..d17ae114c172abc719729093350e0ae74414309c 100644 --- a/sig/sig-RISC-V/src-openeuler/r/R-assertthat.yaml +++ b/sig/sig-RISC-V/src-openeuler/r/R-assertthat.yaml @@ -22,4 +22,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-RISC-V/src-openeuler/r/R-backports.yaml b/sig/sig-RISC-V/src-openeuler/r/R-backports.yaml index 61254b2fd2e1e0abbe5b0bf67ae29a3048a1b04b..72711c5a3592f2399905547d6a1f9208c143c965 100644 --- a/sig/sig-RISC-V/src-openeuler/r/R-backports.yaml +++ b/sig/sig-RISC-V/src-openeuler/r/R-backports.yaml @@ -22,4 +22,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-RISC-V/src-openeuler/r/R-base64enc.yaml b/sig/sig-RISC-V/src-openeuler/r/R-base64enc.yaml index 136aeb95af2cff8599a6b17d71eceb2983f8207b..e711fb584caa6e2d91d2edc07f8f5dd9a991bdc0 100644 --- a/sig/sig-RISC-V/src-openeuler/r/R-base64enc.yaml +++ b/sig/sig-RISC-V/src-openeuler/r/R-base64enc.yaml @@ -22,4 +22,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-RISC-V/src-openeuler/r/R-bit.yaml b/sig/sig-RISC-V/src-openeuler/r/R-bit.yaml index 6d919cb52ccfb0e6d3bc2e2c5859dfab13f17fe9..56a5c13acd5ec0adf23e5b471300e3400b61b17f 100644 --- a/sig/sig-RISC-V/src-openeuler/r/R-bit.yaml +++ b/sig/sig-RISC-V/src-openeuler/r/R-bit.yaml @@ -22,4 +22,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-RISC-V/src-openeuler/r/R-bit64.yaml b/sig/sig-RISC-V/src-openeuler/r/R-bit64.yaml index a26eaec3ce42bc840f72856fd6b3e82e948f1d84..e9edcefce2342ae6d20d1424ae4313726bde6e67 100644 --- a/sig/sig-RISC-V/src-openeuler/r/R-bit64.yaml +++ b/sig/sig-RISC-V/src-openeuler/r/R-bit64.yaml @@ -22,4 +22,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-RISC-V/src-openeuler/r/R-bitops.yaml b/sig/sig-RISC-V/src-openeuler/r/R-bitops.yaml index 30973d85f87474b6aad4e88a51e0ca74be4cee9e..0401671b8b047b36edafec82073a7a3b9682d7dc 100644 --- a/sig/sig-RISC-V/src-openeuler/r/R-bitops.yaml +++ b/sig/sig-RISC-V/src-openeuler/r/R-bitops.yaml @@ -22,4 +22,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-RISC-V/src-openeuler/r/R-brio.yaml b/sig/sig-RISC-V/src-openeuler/r/R-brio.yaml index b787009baadee36ab444bdb2bf1390a9c29045ac..c80906430dffa527c62bdf0fa12b2093a6030b92 100644 --- a/sig/sig-RISC-V/src-openeuler/r/R-brio.yaml +++ b/sig/sig-RISC-V/src-openeuler/r/R-brio.yaml @@ -24,4 +24,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-RISC-V/src-openeuler/r/R-cachem.yaml b/sig/sig-RISC-V/src-openeuler/r/R-cachem.yaml index 14c724f8b9241108d3d1d4e63e7581f9663abd10..03215374d882a0a64c11e2360cd3966ba525a233 100644 --- a/sig/sig-RISC-V/src-openeuler/r/R-cachem.yaml +++ b/sig/sig-RISC-V/src-openeuler/r/R-cachem.yaml @@ -22,4 +22,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-RISC-V/src-openeuler/r/R-callr.yaml b/sig/sig-RISC-V/src-openeuler/r/R-callr.yaml index 2d51395c3f26ce4e57d88530f2e0d6cff5a9a6a8..42a0e1b191bda255dbad8d2b805af8547e23f86a 100644 --- a/sig/sig-RISC-V/src-openeuler/r/R-callr.yaml +++ b/sig/sig-RISC-V/src-openeuler/r/R-callr.yaml @@ -23,4 +23,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-RISC-V/src-openeuler/r/R-car.yaml b/sig/sig-RISC-V/src-openeuler/r/R-car.yaml index 670ab486b89fcbaf86b1e08e08194358a7008434..b16c22d8e569ab8dfc26a95b44fd1888acb5a996 100644 --- a/sig/sig-RISC-V/src-openeuler/r/R-car.yaml +++ b/sig/sig-RISC-V/src-openeuler/r/R-car.yaml @@ -22,4 +22,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-RISC-V/src-openeuler/r/R-cli.yaml b/sig/sig-RISC-V/src-openeuler/r/R-cli.yaml index 26db32ac2a3653d36c57c8f058e05d28f710ad57..9e7d472006c577f4508c9144b0727bee1c62f56d 100644 --- a/sig/sig-RISC-V/src-openeuler/r/R-cli.yaml +++ b/sig/sig-RISC-V/src-openeuler/r/R-cli.yaml @@ -22,4 +22,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-RISC-V/src-openeuler/r/R-coda.yaml b/sig/sig-RISC-V/src-openeuler/r/R-coda.yaml index 40cbd329bda70f66432afdcaac19272645d32e2d..bd931fdf4f7810da5f46a5450f873722dfce9d3a 100644 --- a/sig/sig-RISC-V/src-openeuler/r/R-coda.yaml +++ b/sig/sig-RISC-V/src-openeuler/r/R-coda.yaml @@ -22,4 +22,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-RISC-V/src-openeuler/r/R-commonmark.yaml b/sig/sig-RISC-V/src-openeuler/r/R-commonmark.yaml index 1eca76f2e5864a6cea008ca3c92aa20fa7eb34c1..649463c5e20cb04f57201c091b82a4c415f8deb9 100644 --- a/sig/sig-RISC-V/src-openeuler/r/R-commonmark.yaml +++ b/sig/sig-RISC-V/src-openeuler/r/R-commonmark.yaml @@ -22,4 +22,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-RISC-V/src-openeuler/r/R-cpp11.yaml b/sig/sig-RISC-V/src-openeuler/r/R-cpp11.yaml index 05fbae394d2080c056741b4bc9cec632b51443a4..8bcf40eafe4cce0e58d18c8fd005b1c5093070d0 100644 --- a/sig/sig-RISC-V/src-openeuler/r/R-cpp11.yaml +++ b/sig/sig-RISC-V/src-openeuler/r/R-cpp11.yaml @@ -22,4 +22,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-RISC-V/src-openeuler/r/R-crayon.yaml b/sig/sig-RISC-V/src-openeuler/r/R-crayon.yaml index 643baed197f778c155478f60840d3015a286cf32..dc55514b46a695f9db3dba25c8545cb81b927e5f 100644 --- a/sig/sig-RISC-V/src-openeuler/r/R-crayon.yaml +++ b/sig/sig-RISC-V/src-openeuler/r/R-crayon.yaml @@ -23,4 +23,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-RISC-V/src-openeuler/r/R-curl.yaml b/sig/sig-RISC-V/src-openeuler/r/R-curl.yaml index 125a253d61d1a9125d63d8903744a202ecab2182..7502f417a46c647c1fbf7adad6e5f0b5d4149727 100644 --- a/sig/sig-RISC-V/src-openeuler/r/R-curl.yaml +++ b/sig/sig-RISC-V/src-openeuler/r/R-curl.yaml @@ -22,4 +22,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-RISC-V/src-openeuler/r/R-desc.yaml b/sig/sig-RISC-V/src-openeuler/r/R-desc.yaml index b6a245b241ec65c877dccbf2df3ca1a4e6930232..5c19cc646a70119f92ee463d918997dd1756868b 100644 --- a/sig/sig-RISC-V/src-openeuler/r/R-desc.yaml +++ b/sig/sig-RISC-V/src-openeuler/r/R-desc.yaml @@ -23,4 +23,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-RISC-V/src-openeuler/r/R-dichromat.yaml b/sig/sig-RISC-V/src-openeuler/r/R-dichromat.yaml index 6e8d44fcbe912d84c5666a3e334f615494686d06..32ce2e3a069cebf6b018488bea356dac314043e4 100644 --- a/sig/sig-RISC-V/src-openeuler/r/R-dichromat.yaml +++ b/sig/sig-RISC-V/src-openeuler/r/R-dichromat.yaml @@ -22,4 +22,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-RISC-V/src-openeuler/r/R-diffobj.yaml b/sig/sig-RISC-V/src-openeuler/r/R-diffobj.yaml index 7df8296e324b414d33f3094390524bee68218a3f..917f003db57f0812f355a58d0ed3ce31c744968a 100644 --- a/sig/sig-RISC-V/src-openeuler/r/R-diffobj.yaml +++ b/sig/sig-RISC-V/src-openeuler/r/R-diffobj.yaml @@ -23,4 +23,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-RISC-V/src-openeuler/r/R-digest.yaml b/sig/sig-RISC-V/src-openeuler/r/R-digest.yaml index 54f74e96ed22c1eedbf2ef278ddb54ee736cbb9d..c35b779c5fb80ad6c7fa7706e4ec0420580c2aa7 100644 --- a/sig/sig-RISC-V/src-openeuler/r/R-digest.yaml +++ b/sig/sig-RISC-V/src-openeuler/r/R-digest.yaml @@ -22,4 +22,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-RISC-V/src-openeuler/r/R-ellipsis.yaml b/sig/sig-RISC-V/src-openeuler/r/R-ellipsis.yaml index 862886f74c093f25b637cd5ec5e46022ba15111c..7d1f7b8340ec1753f3d428c96eea4ca11d9e7b76 100644 --- a/sig/sig-RISC-V/src-openeuler/r/R-ellipsis.yaml +++ b/sig/sig-RISC-V/src-openeuler/r/R-ellipsis.yaml @@ -24,4 +24,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-RISC-V/src-openeuler/r/R-evaluate.yaml b/sig/sig-RISC-V/src-openeuler/r/R-evaluate.yaml index 21d28ca1b8bb6837e8940b8d52fee2cc42fefe5d..3055210ce6a07cf00bb7c15b25e298aa814d1087 100644 --- a/sig/sig-RISC-V/src-openeuler/r/R-evaluate.yaml +++ b/sig/sig-RISC-V/src-openeuler/r/R-evaluate.yaml @@ -23,4 +23,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-RISC-V/src-openeuler/r/R-fansi.yaml b/sig/sig-RISC-V/src-openeuler/r/R-fansi.yaml index eab04fead0b5f2a4a35fc276147dba05bdb71f3f..00ab2dd83bbf87263ca71d7c8123a3b062129155 100644 --- a/sig/sig-RISC-V/src-openeuler/r/R-fansi.yaml +++ b/sig/sig-RISC-V/src-openeuler/r/R-fansi.yaml @@ -22,4 +22,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-RISC-V/src-openeuler/r/R-farver.yaml b/sig/sig-RISC-V/src-openeuler/r/R-farver.yaml index 219461ad1117facc67dcc9c3e9e6942532082635..8a805eb528d3ee354df09c0ddda5544d6668a816 100644 --- a/sig/sig-RISC-V/src-openeuler/r/R-farver.yaml +++ b/sig/sig-RISC-V/src-openeuler/r/R-farver.yaml @@ -22,4 +22,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-RISC-V/src-openeuler/r/R-fastmap.yaml b/sig/sig-RISC-V/src-openeuler/r/R-fastmap.yaml index fe15ebcbae841e9ed96d5796d8278b392ca947d2..9e6dd88a37a2d9d9de4e27443e92951ca7dc48c1 100644 --- a/sig/sig-RISC-V/src-openeuler/r/R-fastmap.yaml +++ b/sig/sig-RISC-V/src-openeuler/r/R-fastmap.yaml @@ -22,4 +22,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-RISC-V/src-openeuler/r/R-filehash.yaml b/sig/sig-RISC-V/src-openeuler/r/R-filehash.yaml index 3fa5eac78ffc4099b6bbb14b3b6017decd65e58a..4f361437f05922a3a0c2f6b7e13924bb3da96103 100644 --- a/sig/sig-RISC-V/src-openeuler/r/R-filehash.yaml +++ b/sig/sig-RISC-V/src-openeuler/r/R-filehash.yaml @@ -22,4 +22,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-RISC-V/src-openeuler/r/R-generics.yaml b/sig/sig-RISC-V/src-openeuler/r/R-generics.yaml index 8b7258db29a9276661dc32c066ee7a8f2f2183d2..7700fdd72e2ddb509652f2b3eb37afd1e3cd6e25 100644 --- a/sig/sig-RISC-V/src-openeuler/r/R-generics.yaml +++ b/sig/sig-RISC-V/src-openeuler/r/R-generics.yaml @@ -22,4 +22,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-RISC-V/src-openeuler/r/R-ggplot2movies.yaml b/sig/sig-RISC-V/src-openeuler/r/R-ggplot2movies.yaml index ad29468d8a46345c8fc4b6b5ff6d54b5a7ca8d35..25ce147006b667868a0af0637c85d832673506a1 100644 --- a/sig/sig-RISC-V/src-openeuler/r/R-ggplot2movies.yaml +++ b/sig/sig-RISC-V/src-openeuler/r/R-ggplot2movies.yaml @@ -22,4 +22,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-RISC-V/src-openeuler/r/R-glue.yaml b/sig/sig-RISC-V/src-openeuler/r/R-glue.yaml index f4f3cf670e5826426bf403fa5a09fadd1e1d73a1..1c0f938b1e10babd691984bc9ddf32a4abc34e1e 100644 --- a/sig/sig-RISC-V/src-openeuler/r/R-glue.yaml +++ b/sig/sig-RISC-V/src-openeuler/r/R-glue.yaml @@ -22,4 +22,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-RISC-V/src-openeuler/r/R-highr.yaml b/sig/sig-RISC-V/src-openeuler/r/R-highr.yaml index 448320023f3fb4af7e8bd25cde0c950c59fb1644..0f6400db2a432852bcf2c2fc3296b0374ad19ddc 100644 --- a/sig/sig-RISC-V/src-openeuler/r/R-highr.yaml +++ b/sig/sig-RISC-V/src-openeuler/r/R-highr.yaml @@ -24,4 +24,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-RISC-V/src-openeuler/r/R-htmltools.yaml b/sig/sig-RISC-V/src-openeuler/r/R-htmltools.yaml index 8d98d84da3669626be8361aaa5aeab32001e795e..98da4e650f75d2a68119e0f01a5ae255c2b68001 100644 --- a/sig/sig-RISC-V/src-openeuler/r/R-htmltools.yaml +++ b/sig/sig-RISC-V/src-openeuler/r/R-htmltools.yaml @@ -22,4 +22,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-RISC-V/src-openeuler/r/R-htmlwidgets.yaml b/sig/sig-RISC-V/src-openeuler/r/R-htmlwidgets.yaml index cf64490538bc688e9b91db36681e5c1a8a5241f9..e15a5ae92d4dd8973091f3ef8657d17682f4f9b2 100644 --- a/sig/sig-RISC-V/src-openeuler/r/R-htmlwidgets.yaml +++ b/sig/sig-RISC-V/src-openeuler/r/R-htmlwidgets.yaml @@ -22,4 +22,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-RISC-V/src-openeuler/r/R-inline.yaml b/sig/sig-RISC-V/src-openeuler/r/R-inline.yaml index e0f32f1fd3d8f7ab0b08623522b1b5da52d95679..1b1c09240511ec914b3133e8b70adfd6eaf864d6 100644 --- a/sig/sig-RISC-V/src-openeuler/r/R-inline.yaml +++ b/sig/sig-RISC-V/src-openeuler/r/R-inline.yaml @@ -22,4 +22,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-RISC-V/src-openeuler/r/R-jpeg.yaml b/sig/sig-RISC-V/src-openeuler/r/R-jpeg.yaml index f20683d1d7a2df1390eb87dd08c5a84cb079365b..9dd82fe6bae8fa393a246be4fb291792056ca287 100644 --- a/sig/sig-RISC-V/src-openeuler/r/R-jpeg.yaml +++ b/sig/sig-RISC-V/src-openeuler/r/R-jpeg.yaml @@ -22,4 +22,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-RISC-V/src-openeuler/r/R-jsonlite.yaml b/sig/sig-RISC-V/src-openeuler/r/R-jsonlite.yaml index 3444b7288f1a72af705ee01feb4c9709c54c9047..1dbf68b6d1eae60aa1a6e60c216d60dffd5ec8ea 100644 --- a/sig/sig-RISC-V/src-openeuler/r/R-jsonlite.yaml +++ b/sig/sig-RISC-V/src-openeuler/r/R-jsonlite.yaml @@ -22,4 +22,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-RISC-V/src-openeuler/r/R-labeling.yaml b/sig/sig-RISC-V/src-openeuler/r/R-labeling.yaml index 473c2d6190c285a3e7f39154d981817de6d5242f..5d5990cb9ef0674b1cbed92ecaeab8bc4982188e 100644 --- a/sig/sig-RISC-V/src-openeuler/r/R-labeling.yaml +++ b/sig/sig-RISC-V/src-openeuler/r/R-labeling.yaml @@ -22,4 +22,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-RISC-V/src-openeuler/r/R-lifecycle.yaml b/sig/sig-RISC-V/src-openeuler/r/R-lifecycle.yaml index e087d80fa3dafc8f0c35ea7656b9c4059edf3a3d..0f87e99a9cc197ffc99f3ee3476553e8b0a74404 100644 --- a/sig/sig-RISC-V/src-openeuler/r/R-lifecycle.yaml +++ b/sig/sig-RISC-V/src-openeuler/r/R-lifecycle.yaml @@ -22,4 +22,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-RISC-V/src-openeuler/r/R-lmodel2.yaml b/sig/sig-RISC-V/src-openeuler/r/R-lmodel2.yaml index 58e38081d7faeeeb17a6c4706f946f7114be3931..a5f100513737d34e7eae605f52606642c71bd6ad 100644 --- a/sig/sig-RISC-V/src-openeuler/r/R-lmodel2.yaml +++ b/sig/sig-RISC-V/src-openeuler/r/R-lmodel2.yaml @@ -22,4 +22,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-RISC-V/src-openeuler/r/R-lmtest.yaml b/sig/sig-RISC-V/src-openeuler/r/R-lmtest.yaml index eb47b891f47be977c79cc32d28ce82e6299c322c..3632978dc0a23ab64262dac830972056c50c7ad5 100644 --- a/sig/sig-RISC-V/src-openeuler/r/R-lmtest.yaml +++ b/sig/sig-RISC-V/src-openeuler/r/R-lmtest.yaml @@ -22,4 +22,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-RISC-V/src-openeuler/r/R-magrittr.yaml b/sig/sig-RISC-V/src-openeuler/r/R-magrittr.yaml index fa457de52baec2d7a0244871f81de527dadce30b..5126351453726bdaad940082bb39cbf6772aee1b 100644 --- a/sig/sig-RISC-V/src-openeuler/r/R-magrittr.yaml +++ b/sig/sig-RISC-V/src-openeuler/r/R-magrittr.yaml @@ -22,4 +22,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-RISC-V/src-openeuler/r/R-maps.yaml b/sig/sig-RISC-V/src-openeuler/r/R-maps.yaml index c6400e558effeb3bd03a2f0892fd2463c1727131..3b2bec1f2aa39c5fa0e4cc908657c9a433f81fed 100644 --- a/sig/sig-RISC-V/src-openeuler/r/R-maps.yaml +++ b/sig/sig-RISC-V/src-openeuler/r/R-maps.yaml @@ -22,4 +22,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-RISC-V/src-openeuler/r/R-markdown.yaml b/sig/sig-RISC-V/src-openeuler/r/R-markdown.yaml index bac24ef32e72333dd91fe929dbab38aa27df601e..a0850d45b264c0a9ab06f5d974030b6b50c6e3fc 100644 --- a/sig/sig-RISC-V/src-openeuler/r/R-markdown.yaml +++ b/sig/sig-RISC-V/src-openeuler/r/R-markdown.yaml @@ -22,4 +22,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-RISC-V/src-openeuler/r/R-memoise.yaml b/sig/sig-RISC-V/src-openeuler/r/R-memoise.yaml index e15ceaad1e5d9ca3988ce4c380913445dc80c945..92bc5cc037860d56b13e2360f5fa49d4677b53a5 100644 --- a/sig/sig-RISC-V/src-openeuler/r/R-memoise.yaml +++ b/sig/sig-RISC-V/src-openeuler/r/R-memoise.yaml @@ -22,4 +22,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-RISC-V/src-openeuler/r/R-mime.yaml b/sig/sig-RISC-V/src-openeuler/r/R-mime.yaml index 89972e63c8a13332de833ef8c47ac3f909d741e9..678ca1eb7add464fa251ffe3916c9e56dc692233 100644 --- a/sig/sig-RISC-V/src-openeuler/r/R-mime.yaml +++ b/sig/sig-RISC-V/src-openeuler/r/R-mime.yaml @@ -23,4 +23,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-RISC-V/src-openeuler/r/R-mockery.yaml b/sig/sig-RISC-V/src-openeuler/r/R-mockery.yaml index ea25f4688bd0acb2524acb7c07210c040f775c7c..fddcb178087d4eccd59762f8601cdcff41532314 100644 --- a/sig/sig-RISC-V/src-openeuler/r/R-mockery.yaml +++ b/sig/sig-RISC-V/src-openeuler/r/R-mockery.yaml @@ -22,4 +22,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-RISC-V/src-openeuler/r/R-multcomp.yaml b/sig/sig-RISC-V/src-openeuler/r/R-multcomp.yaml index c9dd87b24873f1c303e62bdc93222f0d6d10194a..001c93f76af3cf5550d0f330443fc2f1dae4fc79 100644 --- a/sig/sig-RISC-V/src-openeuler/r/R-multcomp.yaml +++ b/sig/sig-RISC-V/src-openeuler/r/R-multcomp.yaml @@ -22,4 +22,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-RISC-V/src-openeuler/r/R-mvtnorm.yaml b/sig/sig-RISC-V/src-openeuler/r/R-mvtnorm.yaml index b8e051015edb329c6e60917a36345faaec0b1dba..93dbe561469a65317318706b3b629444521b7f81 100644 --- a/sig/sig-RISC-V/src-openeuler/r/R-mvtnorm.yaml +++ b/sig/sig-RISC-V/src-openeuler/r/R-mvtnorm.yaml @@ -22,4 +22,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-RISC-V/src-openeuler/r/R-orcutt.yaml b/sig/sig-RISC-V/src-openeuler/r/R-orcutt.yaml index b1e24e51306079504c04683cecca5347166e5769..db6ee106d38bf181c6c64919b7d395bea5c0e7e6 100644 --- a/sig/sig-RISC-V/src-openeuler/r/R-orcutt.yaml +++ b/sig/sig-RISC-V/src-openeuler/r/R-orcutt.yaml @@ -22,4 +22,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-RISC-V/src-openeuler/r/R-pillar.yaml b/sig/sig-RISC-V/src-openeuler/r/R-pillar.yaml index 5da670d48a26c1cb93aaf289790df04559c2ec0f..aec70852a214291b378eeb5f37580f3fe5eb46d4 100644 --- a/sig/sig-RISC-V/src-openeuler/r/R-pillar.yaml +++ b/sig/sig-RISC-V/src-openeuler/r/R-pillar.yaml @@ -22,4 +22,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-RISC-V/src-openeuler/r/R-pingr.yaml b/sig/sig-RISC-V/src-openeuler/r/R-pingr.yaml index 5fba303b63dc137d4dd97cd019f145113c0d14d9..f8387f862cbc9fa47921f7d5a6e162307997c8aa 100644 --- a/sig/sig-RISC-V/src-openeuler/r/R-pingr.yaml +++ b/sig/sig-RISC-V/src-openeuler/r/R-pingr.yaml @@ -23,4 +23,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-RISC-V/src-openeuler/r/R-pkgbuild.yaml b/sig/sig-RISC-V/src-openeuler/r/R-pkgbuild.yaml index c703a11d6234e650d6146921b399fa94ef9e64ef..3c110ec7a96d4edc2d9a3688eda3b28e7f416d11 100644 --- a/sig/sig-RISC-V/src-openeuler/r/R-pkgbuild.yaml +++ b/sig/sig-RISC-V/src-openeuler/r/R-pkgbuild.yaml @@ -24,4 +24,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-RISC-V/src-openeuler/r/R-pkgconfig.yaml b/sig/sig-RISC-V/src-openeuler/r/R-pkgconfig.yaml index e3455f6b24655a35fd26a7cb30e83ca6b5857f54..4d9c9f53a851652eb39bf38327bbd05e041c9573 100644 --- a/sig/sig-RISC-V/src-openeuler/r/R-pkgconfig.yaml +++ b/sig/sig-RISC-V/src-openeuler/r/R-pkgconfig.yaml @@ -22,4 +22,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-RISC-V/src-openeuler/r/R-pkgload.yaml b/sig/sig-RISC-V/src-openeuler/r/R-pkgload.yaml index 456b25d3b5ca831547230ad428787755e3cb4dc7..558b046efe47a5c90b29ae5f85dbecd92f2544f2 100644 --- a/sig/sig-RISC-V/src-openeuler/r/R-pkgload.yaml +++ b/sig/sig-RISC-V/src-openeuler/r/R-pkgload.yaml @@ -22,4 +22,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-RISC-V/src-openeuler/r/R-plogr.yaml b/sig/sig-RISC-V/src-openeuler/r/R-plogr.yaml index 3021ac35bd01b452e581c5682bdd606b5b4be89a..0de2239746644057371eeb879d437accf9e30fbe 100644 --- a/sig/sig-RISC-V/src-openeuler/r/R-plogr.yaml +++ b/sig/sig-RISC-V/src-openeuler/r/R-plogr.yaml @@ -22,4 +22,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-RISC-V/src-openeuler/r/R-png.yaml b/sig/sig-RISC-V/src-openeuler/r/R-png.yaml index 9a20de630cc349c7bd63aba390da0c6d50d1faaa..f02ca361b7c46abbb7fd47f96a74e9aeb6ba61a0 100644 --- a/sig/sig-RISC-V/src-openeuler/r/R-png.yaml +++ b/sig/sig-RISC-V/src-openeuler/r/R-png.yaml @@ -22,4 +22,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-RISC-V/src-openeuler/r/R-praise.yaml b/sig/sig-RISC-V/src-openeuler/r/R-praise.yaml index f16cde160b47fbd5ff5a4b6715a9f04b2791d65c..18b3292dd44f10f1e5db5c8e8e3250b4f0bdbfb4 100644 --- a/sig/sig-RISC-V/src-openeuler/r/R-praise.yaml +++ b/sig/sig-RISC-V/src-openeuler/r/R-praise.yaml @@ -23,4 +23,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-RISC-V/src-openeuler/r/R-prettycode.yaml b/sig/sig-RISC-V/src-openeuler/r/R-prettycode.yaml index 4f5ecbd8d12d285e825f1afd54f9b6d211fb9de4..3c0140f2144e95601562475fa771ec315ab84ed8 100644 --- a/sig/sig-RISC-V/src-openeuler/r/R-prettycode.yaml +++ b/sig/sig-RISC-V/src-openeuler/r/R-prettycode.yaml @@ -23,4 +23,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-RISC-V/src-openeuler/r/R-prettyunits.yaml b/sig/sig-RISC-V/src-openeuler/r/R-prettyunits.yaml index c96ecad57a64413391111e99553a26dad5bcdc84..483b0cfc65824005f1f6a821967c665ae9c98857 100644 --- a/sig/sig-RISC-V/src-openeuler/r/R-prettyunits.yaml +++ b/sig/sig-RISC-V/src-openeuler/r/R-prettyunits.yaml @@ -22,4 +22,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-RISC-V/src-openeuler/r/R-processx.yaml b/sig/sig-RISC-V/src-openeuler/r/R-processx.yaml index 35c5b52eed9cd00af714b4b6811996e42b7a55d3..0264822425b8c49faf0f167ad1c9294d23553e7f 100644 --- a/sig/sig-RISC-V/src-openeuler/r/R-processx.yaml +++ b/sig/sig-RISC-V/src-openeuler/r/R-processx.yaml @@ -22,4 +22,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-RISC-V/src-openeuler/r/R-ps.yaml b/sig/sig-RISC-V/src-openeuler/r/R-ps.yaml index b91aa5b3023cc028a54a3ec6c9c56b48f29ef327..ba2fb9575aa4fc6c789622f3ee77ceac9895ec26 100644 --- a/sig/sig-RISC-V/src-openeuler/r/R-ps.yaml +++ b/sig/sig-RISC-V/src-openeuler/r/R-ps.yaml @@ -22,4 +22,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-RISC-V/src-openeuler/r/R-rematch2.yaml b/sig/sig-RISC-V/src-openeuler/r/R-rematch2.yaml index a059caa07dd126b94344fec8a2c055e2756e2ec1..c654513622f4919b8ad2d327fe7433a4d70dfed4 100644 --- a/sig/sig-RISC-V/src-openeuler/r/R-rematch2.yaml +++ b/sig/sig-RISC-V/src-openeuler/r/R-rematch2.yaml @@ -22,4 +22,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-RISC-V/src-openeuler/r/R-rlang.yaml b/sig/sig-RISC-V/src-openeuler/r/R-rlang.yaml index 02d1f6f6f4eba5ccfe07ed0fb3435eaaaa22ca09..ede3605b2926fb54d4db259686eda4c5460e6cb2 100644 --- a/sig/sig-RISC-V/src-openeuler/r/R-rlang.yaml +++ b/sig/sig-RISC-V/src-openeuler/r/R-rlang.yaml @@ -22,4 +22,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-RISC-V/src-openeuler/r/R-rprojroot.yaml b/sig/sig-RISC-V/src-openeuler/r/R-rprojroot.yaml index fe23337b55fbb863dd93222cc46d5361b95a935d..8f15dfcb7755d41293b8f5ca1c6cde397f38b0f1 100644 --- a/sig/sig-RISC-V/src-openeuler/r/R-rprojroot.yaml +++ b/sig/sig-RISC-V/src-openeuler/r/R-rprojroot.yaml @@ -22,4 +22,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-RISC-V/src-openeuler/r/R-rstudioapi.yaml b/sig/sig-RISC-V/src-openeuler/r/R-rstudioapi.yaml index 2c6ea46117cb6ac72255bbaab5ec59ebc35948ef..c23b4de4e879a6d52d9b159ff0e98618c72b8022 100644 --- a/sig/sig-RISC-V/src-openeuler/r/R-rstudioapi.yaml +++ b/sig/sig-RISC-V/src-openeuler/r/R-rstudioapi.yaml @@ -23,4 +23,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-RISC-V/src-openeuler/r/R-sandwich.yaml b/sig/sig-RISC-V/src-openeuler/r/R-sandwich.yaml index 6d630dd198a0a1690a09e25533e939165113dc1b..fb6f124a56aaffe06b95c196e70ef27c472d2764 100644 --- a/sig/sig-RISC-V/src-openeuler/r/R-sandwich.yaml +++ b/sig/sig-RISC-V/src-openeuler/r/R-sandwich.yaml @@ -22,4 +22,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-RISC-V/src-openeuler/r/R-showtext.yaml b/sig/sig-RISC-V/src-openeuler/r/R-showtext.yaml index 7ca54b2a8c5d09cdcaeb633343b3059374781f57..56dbab96657825476cdb93c5cf3c7be9828af339 100644 --- a/sig/sig-RISC-V/src-openeuler/r/R-showtext.yaml +++ b/sig/sig-RISC-V/src-openeuler/r/R-showtext.yaml @@ -22,4 +22,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-RISC-V/src-openeuler/r/R-showtextdb.yaml b/sig/sig-RISC-V/src-openeuler/r/R-showtextdb.yaml index 96cf5c25b6b37b25e85485bf477879875a76dbf7..cfe0f1dd88a62930cb7dbd1a4474815a32bbe6de 100644 --- a/sig/sig-RISC-V/src-openeuler/r/R-showtextdb.yaml +++ b/sig/sig-RISC-V/src-openeuler/r/R-showtextdb.yaml @@ -22,4 +22,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-RISC-V/src-openeuler/r/R-sourcetools.yaml b/sig/sig-RISC-V/src-openeuler/r/R-sourcetools.yaml index f3741268c74c9c8a383a544b4f65237f6b3998d8..58e943ccdb5864bb43de9659e2552c763c265800 100644 --- a/sig/sig-RISC-V/src-openeuler/r/R-sourcetools.yaml +++ b/sig/sig-RISC-V/src-openeuler/r/R-sourcetools.yaml @@ -22,4 +22,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-RISC-V/src-openeuler/r/R-sp.yaml b/sig/sig-RISC-V/src-openeuler/r/R-sp.yaml index 898743d727a61b5d7d5e27bc0f3e27efd9d274dc..6f7c0a07d3c3cbe2e174e5b8ef32c6ae2b5536f2 100644 --- a/sig/sig-RISC-V/src-openeuler/r/R-sp.yaml +++ b/sig/sig-RISC-V/src-openeuler/r/R-sp.yaml @@ -22,4 +22,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-RISC-V/src-openeuler/r/R-stringi.yaml b/sig/sig-RISC-V/src-openeuler/r/R-stringi.yaml index dafbc7b1649e8d33ded56688b54abc33c89ac523..6deb3660289d777bb1cecef7757f84dc982afbb2 100644 --- a/sig/sig-RISC-V/src-openeuler/r/R-stringi.yaml +++ b/sig/sig-RISC-V/src-openeuler/r/R-stringi.yaml @@ -22,4 +22,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-RISC-V/src-openeuler/r/R-stringr.yaml b/sig/sig-RISC-V/src-openeuler/r/R-stringr.yaml index 7ce4920f7f77622dbeb16283e1c89120b33999b5..8a72304b77d88ca535723baa6354e2dfd38dfe98 100644 --- a/sig/sig-RISC-V/src-openeuler/r/R-stringr.yaml +++ b/sig/sig-RISC-V/src-openeuler/r/R-stringr.yaml @@ -22,4 +22,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-RISC-V/src-openeuler/r/R-sys.yaml b/sig/sig-RISC-V/src-openeuler/r/R-sys.yaml index db824541ae422715876ebc2b4620d321324ce50c..388930e25afe1835b0c8186d637739be2e918429 100644 --- a/sig/sig-RISC-V/src-openeuler/r/R-sys.yaml +++ b/sig/sig-RISC-V/src-openeuler/r/R-sys.yaml @@ -22,4 +22,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-RISC-V/src-openeuler/r/R-sysfonts.yaml b/sig/sig-RISC-V/src-openeuler/r/R-sysfonts.yaml index 335c030a7ad2d5294df8df6e34d357dea61570a3..e422619f8ca0f85defcdc011d6a8316770f844e9 100644 --- a/sig/sig-RISC-V/src-openeuler/r/R-sysfonts.yaml +++ b/sig/sig-RISC-V/src-openeuler/r/R-sysfonts.yaml @@ -22,4 +22,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-RISC-V/src-openeuler/r/R-testit.yaml b/sig/sig-RISC-V/src-openeuler/r/R-testit.yaml index c5b15fdcd1f52c7eb73b0623784fec520c702e4f..4bf20846a9f67789cfcc4f8ca3368411e57609a7 100644 --- a/sig/sig-RISC-V/src-openeuler/r/R-testit.yaml +++ b/sig/sig-RISC-V/src-openeuler/r/R-testit.yaml @@ -23,4 +23,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-RISC-V/src-openeuler/r/R-testthat.yaml b/sig/sig-RISC-V/src-openeuler/r/R-testthat.yaml index fe153af8755cb9f7496ccebf74a188448e793d18..9183bc94610a981f1800a4b2317001621f268062 100644 --- a/sig/sig-RISC-V/src-openeuler/r/R-testthat.yaml +++ b/sig/sig-RISC-V/src-openeuler/r/R-testthat.yaml @@ -22,4 +22,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-RISC-V/src-openeuler/r/R-tibble.yaml b/sig/sig-RISC-V/src-openeuler/r/R-tibble.yaml index 7b4ab5755df1067ec4fd35512a11cc339415bd40..7b5c15f8a0277ab62e43f433045ebd1317160f47 100644 --- a/sig/sig-RISC-V/src-openeuler/r/R-tibble.yaml +++ b/sig/sig-RISC-V/src-openeuler/r/R-tibble.yaml @@ -22,4 +22,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-RISC-V/src-openeuler/r/R-tikzDevice.yaml b/sig/sig-RISC-V/src-openeuler/r/R-tikzDevice.yaml index 4b40dbdfd3c26aef6e9c25ddfb4b060663fdfa8f..092d04651404fba1fc6e74ea2631d62dbb45a685 100644 --- a/sig/sig-RISC-V/src-openeuler/r/R-tikzDevice.yaml +++ b/sig/sig-RISC-V/src-openeuler/r/R-tikzDevice.yaml @@ -22,4 +22,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-RISC-V/src-openeuler/r/R-tinytex.yaml b/sig/sig-RISC-V/src-openeuler/r/R-tinytex.yaml index 8d30a6258cb4f30e20399bd0e46ceaf3c2420e64..b5e760946af076fb5c94c6db3a95e638d3d98b1f 100644 --- a/sig/sig-RISC-V/src-openeuler/r/R-tinytex.yaml +++ b/sig/sig-RISC-V/src-openeuler/r/R-tinytex.yaml @@ -23,4 +23,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-RISC-V/src-openeuler/r/R-utf8.yaml b/sig/sig-RISC-V/src-openeuler/r/R-utf8.yaml index 037c0df5ec494d28c366b7e0d80b05480939342b..81d273a4191c0ac28d748b929be5592a60c9b3f4 100644 --- a/sig/sig-RISC-V/src-openeuler/r/R-utf8.yaml +++ b/sig/sig-RISC-V/src-openeuler/r/R-utf8.yaml @@ -22,4 +22,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-RISC-V/src-openeuler/r/R-vctrs.yaml b/sig/sig-RISC-V/src-openeuler/r/R-vctrs.yaml index ffa9e55b50f4a69242ec61fd2a98ea3078e024c6..2c685e9f216bf24e07c4ed948b032f3bcb93d6ba 100644 --- a/sig/sig-RISC-V/src-openeuler/r/R-vctrs.yaml +++ b/sig/sig-RISC-V/src-openeuler/r/R-vctrs.yaml @@ -22,4 +22,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-RISC-V/src-openeuler/r/R-waldo.yaml b/sig/sig-RISC-V/src-openeuler/r/R-waldo.yaml index f26bd5d6401ef18e7942e1949c3961c8f9836e63..74fb1d78400cdaea37acd7f254ce2886a47c84b8 100644 --- a/sig/sig-RISC-V/src-openeuler/r/R-waldo.yaml +++ b/sig/sig-RISC-V/src-openeuler/r/R-waldo.yaml @@ -22,4 +22,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-RISC-V/src-openeuler/r/R-whisker.yaml b/sig/sig-RISC-V/src-openeuler/r/R-whisker.yaml index 47685097278ee1a90e8f459399e8abaf61f9cec7..d4760019b5f07d27630a568ca1faaf1f323f0035 100644 --- a/sig/sig-RISC-V/src-openeuler/r/R-whisker.yaml +++ b/sig/sig-RISC-V/src-openeuler/r/R-whisker.yaml @@ -22,4 +22,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-RISC-V/src-openeuler/r/R-withr.yaml b/sig/sig-RISC-V/src-openeuler/r/R-withr.yaml index 8ef8a757eb3f00630bd409cc600b8883e3ece66c..5e5481861cfdcb2826687a2110c99c8f0680906d 100644 --- a/sig/sig-RISC-V/src-openeuler/r/R-withr.yaml +++ b/sig/sig-RISC-V/src-openeuler/r/R-withr.yaml @@ -22,4 +22,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-RISC-V/src-openeuler/r/R-xfun.yaml b/sig/sig-RISC-V/src-openeuler/r/R-xfun.yaml index 1f0dcf9d29c61608dca1bcf85038171d9ec4bc72..64254aa6f66d242729af637e879f2fa7efa0c9d3 100644 --- a/sig/sig-RISC-V/src-openeuler/r/R-xfun.yaml +++ b/sig/sig-RISC-V/src-openeuler/r/R-xfun.yaml @@ -22,4 +22,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-RISC-V/src-openeuler/r/R-xml2.yaml b/sig/sig-RISC-V/src-openeuler/r/R-xml2.yaml index 6730d7b2f89909d9e4985ebc893b8b6824672457..c870d70b380a37d47288c48bfbefd9558d3cf1d8 100644 --- a/sig/sig-RISC-V/src-openeuler/r/R-xml2.yaml +++ b/sig/sig-RISC-V/src-openeuler/r/R-xml2.yaml @@ -23,4 +23,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-RISC-V/src-openeuler/r/R-xtable.yaml b/sig/sig-RISC-V/src-openeuler/r/R-xtable.yaml index cb992f1cb09ae9ac672fca7c9eafd81420c21b6d..1fc415ab60d3b32f725f5b99e008e93a839903fe 100644 --- a/sig/sig-RISC-V/src-openeuler/r/R-xtable.yaml +++ b/sig/sig-RISC-V/src-openeuler/r/R-xtable.yaml @@ -22,4 +22,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-RISC-V/src-openeuler/r/R-yaml.yaml b/sig/sig-RISC-V/src-openeuler/r/R-yaml.yaml index 2d61d05d36ad4cbd18939e284122294773798fab..3a66a1005f0dd8d615d164d2f7e1383a6138d8a5 100644 --- a/sig/sig-RISC-V/src-openeuler/r/R-yaml.yaml +++ b/sig/sig-RISC-V/src-openeuler/r/R-yaml.yaml @@ -22,4 +22,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-RISC-V/src-openeuler/r/R-zoo.yaml b/sig/sig-RISC-V/src-openeuler/r/R-zoo.yaml index be18eedfa20ce8163a3992b9881217bba2c5a182..a6670c910906a894d3b40e546dcfaf4ee40944cc 100644 --- a/sig/sig-RISC-V/src-openeuler/r/R-zoo.yaml +++ b/sig/sig-RISC-V/src-openeuler/r/R-zoo.yaml @@ -22,4 +22,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-ROS/src-openeuler/c/Catch2.yaml b/sig/sig-ROS/src-openeuler/c/Catch2.yaml index 7ed03c29e5575c62489d317aec65db9d9d2972ca..5c91d966770b89807c481aab609db9e1c5dcfe59 100644 --- a/sig/sig-ROS/src-openeuler/c/Catch2.yaml +++ b/sig/sig-ROS/src-openeuler/c/Catch2.yaml @@ -36,4 +36,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-ROS/src-openeuler/c/console_bridge.yaml b/sig/sig-ROS/src-openeuler/c/console_bridge.yaml index bcdf24c9a727f7667eb89a25e4687ebb5d037332..21444e2e888288372e35abcf6cccdca3c8f73d5a 100644 --- a/sig/sig-ROS/src-openeuler/c/console_bridge.yaml +++ b/sig/sig-ROS/src-openeuler/c/console_bridge.yaml @@ -55,4 +55,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-ROS/src-openeuler/c/cppzmq.yaml b/sig/sig-ROS/src-openeuler/c/cppzmq.yaml index 87713afebeb751d26fd5ed8dc8b4f9c86d271fbf..19488d0949214f94c2330060bdce317b45e76b3f 100644 --- a/sig/sig-ROS/src-openeuler/c/cppzmq.yaml +++ b/sig/sig-ROS/src-openeuler/c/cppzmq.yaml @@ -34,4 +34,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-ROS/src-openeuler/f/fcl.yaml b/sig/sig-ROS/src-openeuler/f/fcl.yaml index 82db401a65457b53dcc058704aac6f25eb426f6d..070f5700ff32833c0a2dc700d3a145e09a7348eb 100644 --- a/sig/sig-ROS/src-openeuler/f/fcl.yaml +++ b/sig/sig-ROS/src-openeuler/f/fcl.yaml @@ -46,4 +46,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-ROS/src-openeuler/f/flann.yaml b/sig/sig-ROS/src-openeuler/f/flann.yaml index a2369b73a190f69be9261012206276bb582304a3..651c9548489cbd952d36fc9eee7fff0c65b52579 100644 --- a/sig/sig-ROS/src-openeuler/f/flann.yaml +++ b/sig/sig-ROS/src-openeuler/f/flann.yaml @@ -34,4 +34,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-ROS/src-openeuler/g/google_benchmark.yaml b/sig/sig-ROS/src-openeuler/g/google_benchmark.yaml index 29d3599f8f3abb35f21959938ed004e9ce3e9990..3b6fe719342713638f70ef9bd9791c15af154cb4 100644 --- a/sig/sig-ROS/src-openeuler/g/google_benchmark.yaml +++ b/sig/sig-ROS/src-openeuler/g/google_benchmark.yaml @@ -34,4 +34,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-ROS/src-openeuler/l/libccd.yaml b/sig/sig-ROS/src-openeuler/l/libccd.yaml index a0506bab7494f438928d5897755414e588b4b543..782cdafe69e207c08cbc69a238200293af076b56 100644 --- a/sig/sig-ROS/src-openeuler/l/libccd.yaml +++ b/sig/sig-ROS/src-openeuler/l/libccd.yaml @@ -34,4 +34,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-ROS/src-openeuler/l/libomp.yaml b/sig/sig-ROS/src-openeuler/l/libomp.yaml index d903d17e76fd29f810a88b25197cbce4e74e825c..dc7ca6045c3bedf9208792fb832801f5a5122e16 100644 --- a/sig/sig-ROS/src-openeuler/l/libomp.yaml +++ b/sig/sig-ROS/src-openeuler/l/libomp.yaml @@ -36,4 +36,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-ROS/src-openeuler/l/libuvc.yaml b/sig/sig-ROS/src-openeuler/l/libuvc.yaml index 95f3009e045ce10d84087ebef39c356292ff4281..7b00c42f75b5eef43fddabddacaf63513836af4e 100644 --- a/sig/sig-ROS/src-openeuler/l/libuvc.yaml +++ b/sig/sig-ROS/src-openeuler/l/libuvc.yaml @@ -34,4 +34,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-ROS/src-openeuler/m/metslib.yaml b/sig/sig-ROS/src-openeuler/m/metslib.yaml index 22071a17fb4e89f32ed737628c2f35f2a47b405e..5f15183c3511d18ae4ad9a635365862cc2e0f324 100644 --- a/sig/sig-ROS/src-openeuler/m/metslib.yaml +++ b/sig/sig-ROS/src-openeuler/m/metslib.yaml @@ -34,4 +34,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-ROS/src-openeuler/n/nlohmann_json.yaml b/sig/sig-ROS/src-openeuler/n/nlohmann_json.yaml index 742f4b0044611b727c3ef35ab4a0f0c1ca679168..5bf21a0cd7ddb254be34f167bd35c655644a8c26 100644 --- a/sig/sig-ROS/src-openeuler/n/nlohmann_json.yaml +++ b/sig/sig-ROS/src-openeuler/n/nlohmann_json.yaml @@ -34,4 +34,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-ROS/src-openeuler/n/nodelet_core.yaml b/sig/sig-ROS/src-openeuler/n/nodelet_core.yaml index 68857ac011c29c14ddd52b66a7bf65334032f991..b12f2c8824ff95cddbba73f2bb8e21e2d3844b9c 100644 --- a/sig/sig-ROS/src-openeuler/n/nodelet_core.yaml +++ b/sig/sig-ROS/src-openeuler/n/nodelet_core.yaml @@ -64,4 +64,7 @@ branches: - name: openEuler-24.03-LTS-SP1 type: protected create_from: openEuler-24.03-LTS-Next +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-ROS/src-openeuler/o/octomap.yaml b/sig/sig-ROS/src-openeuler/o/octomap.yaml index f4533cf67f635403b1a9ab1e7186e278dc3df176..2618779a0ae039fc38fb82db10757ef052070b17 100644 --- a/sig/sig-ROS/src-openeuler/o/octomap.yaml +++ b/sig/sig-ROS/src-openeuler/o/octomap.yaml @@ -49,4 +49,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-ROS/src-openeuler/o/openeuler-ros.yaml b/sig/sig-ROS/src-openeuler/o/openeuler-ros.yaml index 0bb51ae9f8c9dda64f4d116ea3e9575db2040598..edcf0e7d234732330b7f11ee6d259d232b2b821f 100644 --- a/sig/sig-ROS/src-openeuler/o/openeuler-ros.yaml +++ b/sig/sig-ROS/src-openeuler/o/openeuler-ros.yaml @@ -34,4 +34,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-ROS/src-openeuler/o/openni.yaml b/sig/sig-ROS/src-openeuler/o/openni.yaml index b948d6e79c9c41e5acb3aa2041a0c1c8687cc6a9..8188a53722b35eb48da9a1acc2205cb61662a870 100644 --- a/sig/sig-ROS/src-openeuler/o/openni.yaml +++ b/sig/sig-ROS/src-openeuler/o/openni.yaml @@ -34,4 +34,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-ROS/src-openeuler/o/orocos_kdl.yaml b/sig/sig-ROS/src-openeuler/o/orocos_kdl.yaml index 95c4c293b936c5772fdcce914f07eee7f4315228..c145b73c414e2b9ea62083edd9c41c3f58af4b9e 100644 --- a/sig/sig-ROS/src-openeuler/o/orocos_kdl.yaml +++ b/sig/sig-ROS/src-openeuler/o/orocos_kdl.yaml @@ -38,4 +38,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-ROS/src-openeuler/p/pcl.yaml b/sig/sig-ROS/src-openeuler/p/pcl.yaml index 91cd12efd5fb95fee1ecd95e91a25ce75978917f..0c7977f7aeaae2412f913459123c7cbe0c232ff1 100644 --- a/sig/sig-ROS/src-openeuler/p/pcl.yaml +++ b/sig/sig-ROS/src-openeuler/p/pcl.yaml @@ -34,4 +34,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-ROS/src-openeuler/p/poco.yaml b/sig/sig-ROS/src-openeuler/p/poco.yaml index 41029b5c5e3b85e2971cfee42a2edfe066940f10..512892d03d0c6f807773e39063e6d21e7ff0b7d9 100644 --- a/sig/sig-ROS/src-openeuler/p/poco.yaml +++ b/sig/sig-ROS/src-openeuler/p/poco.yaml @@ -55,4 +55,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-ROS/src-openeuler/p/python-catkin_pkg.yaml b/sig/sig-ROS/src-openeuler/p/python-catkin_pkg.yaml index b1e181086560ad1b8dfb6141c8ad46e9c12faada..4c8987dbd181ca51546218d2dd153869141aa655 100644 --- a/sig/sig-ROS/src-openeuler/p/python-catkin_pkg.yaml +++ b/sig/sig-ROS/src-openeuler/p/python-catkin_pkg.yaml @@ -34,4 +34,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-ROS/src-openeuler/p/python-empy.yaml b/sig/sig-ROS/src-openeuler/p/python-empy.yaml index 326d29c1d7aa217c487598aecdc92bc984e49578..21691b423da71a26a87b6e5f768ad67787c5c006 100644 --- a/sig/sig-ROS/src-openeuler/p/python-empy.yaml +++ b/sig/sig-ROS/src-openeuler/p/python-empy.yaml @@ -34,4 +34,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-ROS/src-openeuler/p/python-robotframework.yaml b/sig/sig-ROS/src-openeuler/p/python-robotframework.yaml index dd813d6ef5c2264200293cc80268949af862dcfa..9978cad426addffbe7471684da95de3496959b79 100644 --- a/sig/sig-ROS/src-openeuler/p/python-robotframework.yaml +++ b/sig/sig-ROS/src-openeuler/p/python-robotframework.yaml @@ -62,4 +62,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-ROS/src-openeuler/p/python-rosdistro.yaml b/sig/sig-ROS/src-openeuler/p/python-rosdistro.yaml index d72bd064e42424dc332bedfea1d19705f6582651..4dba59190accb6ddbcf0ef94bbe66cd936c22531 100644 --- a/sig/sig-ROS/src-openeuler/p/python-rosdistro.yaml +++ b/sig/sig-ROS/src-openeuler/p/python-rosdistro.yaml @@ -34,4 +34,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-ROS/src-openeuler/p/python-rospkg.yaml b/sig/sig-ROS/src-openeuler/p/python-rospkg.yaml index f4f35453dff9fd6efb43665c5841c12b2ae7c5a6..ffa523dd58f22d776930f9580193316b4f4aa643 100644 --- a/sig/sig-ROS/src-openeuler/p/python-rospkg.yaml +++ b/sig/sig-ROS/src-openeuler/p/python-rospkg.yaml @@ -34,4 +34,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-ROS/src-openeuler/p/python-typeguard.yaml b/sig/sig-ROS/src-openeuler/p/python-typeguard.yaml index bdf8236870122ded9d2d8d5d8c66552a00a65c64..06b874065ceeb294addbc3b61566d0345efb5c20 100644 --- a/sig/sig-ROS/src-openeuler/p/python-typeguard.yaml +++ b/sig/sig-ROS/src-openeuler/p/python-typeguard.yaml @@ -34,4 +34,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-ROS/src-openeuler/r/range-v3.yaml b/sig/sig-ROS/src-openeuler/r/range-v3.yaml index fa09192a6d1bd990f1272db3684799ad18f965d1..58a9b3021b79866ab0e776210c578477ebba593f 100644 --- a/sig/sig-ROS/src-openeuler/r/range-v3.yaml +++ b/sig/sig-ROS/src-openeuler/r/range-v3.yaml @@ -34,4 +34,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-ROS/src-openeuler/s/spdlog.yaml b/sig/sig-ROS/src-openeuler/s/spdlog.yaml index 6c3b19aea4870231a903d16390f40cdb1f748758..2bb582b8c0ad829cf519355afef0f5e6751f6702 100644 --- a/sig/sig-ROS/src-openeuler/s/spdlog.yaml +++ b/sig/sig-ROS/src-openeuler/s/spdlog.yaml @@ -34,4 +34,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-ROS/src-openeuler/t/tango_icon_theme.yaml b/sig/sig-ROS/src-openeuler/t/tango_icon_theme.yaml index ea96c574401775e55a1b2762af6efefb4823673a..ccbc546855d6ddd261ca6d81356e37d86441a1b2 100644 --- a/sig/sig-ROS/src-openeuler/t/tango_icon_theme.yaml +++ b/sig/sig-ROS/src-openeuler/t/tango_icon_theme.yaml @@ -34,4 +34,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-SBC/src-openeuler/a/ao.space.yaml b/sig/sig-SBC/src-openeuler/a/ao.space.yaml index 159e000c0b2930e2044adfd07b78e48142ceb401..ea8fbd7bda43ece25907ffab954ed337544e757a 100644 --- a/sig/sig-SBC/src-openeuler/a/ao.space.yaml +++ b/sig/sig-SBC/src-openeuler/a/ao.space.yaml @@ -21,4 +21,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-SBC/src-openeuler/p/pigpio.yaml b/sig/sig-SBC/src-openeuler/p/pigpio.yaml index 28e015bc012f91c7a204bca3760170990624af4f..40b717f2a305ccfed8cfdab0c44dc66f79b39aee 100644 --- a/sig/sig-SBC/src-openeuler/p/pigpio.yaml +++ b/sig/sig-SBC/src-openeuler/p/pigpio.yaml @@ -58,4 +58,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-SBC/src-openeuler/r/raspberrypi-bluetooth.yaml b/sig/sig-SBC/src-openeuler/r/raspberrypi-bluetooth.yaml index 584fa653d467596b64fab9d71095ec7087d692a0..d77ab60c07013b49ee943697f4a58aa6b9768834 100644 --- a/sig/sig-SBC/src-openeuler/r/raspberrypi-bluetooth.yaml +++ b/sig/sig-SBC/src-openeuler/r/raspberrypi-bluetooth.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-SBC/src-openeuler/r/raspberrypi-eeprom.yaml b/sig/sig-SBC/src-openeuler/r/raspberrypi-eeprom.yaml index ea87abb6c59df1db8c29d07f62664b5ad198ff11..d19a486bffaf018be388da509f2982301fb2b256 100644 --- a/sig/sig-SBC/src-openeuler/r/raspberrypi-eeprom.yaml +++ b/sig/sig-SBC/src-openeuler/r/raspberrypi-eeprom.yaml @@ -56,4 +56,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-SBC/src-openeuler/r/raspberrypi-firmware.yaml b/sig/sig-SBC/src-openeuler/r/raspberrypi-firmware.yaml index 25a208012f19c6a77f5a2caa6fdc7b11d4b93612..3dd2a44f0e4100e287a9d65d140f67280b3e3ca8 100644 --- a/sig/sig-SBC/src-openeuler/r/raspberrypi-firmware.yaml +++ b/sig/sig-SBC/src-openeuler/r/raspberrypi-firmware.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-SBC/src-openeuler/r/raspberrypi-userland.yaml b/sig/sig-SBC/src-openeuler/r/raspberrypi-userland.yaml index eea3c914b72d064434aa8a75cdadbcc6f8298aeb..d101b6766d19a5f2010bf1f5734bec2c9445866c 100644 --- a/sig/sig-SBC/src-openeuler/r/raspberrypi-userland.yaml +++ b/sig/sig-SBC/src-openeuler/r/raspberrypi-userland.yaml @@ -55,4 +55,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-SBC/src-openeuler/r/raspberrypi-utils.yaml b/sig/sig-SBC/src-openeuler/r/raspberrypi-utils.yaml index 20577f9ca03770313c5902a75a623dddaba6c0ff..3d82fb86e22e9ea19e76f9d3a66b31dc2651bc58 100644 --- a/sig/sig-SBC/src-openeuler/r/raspberrypi-utils.yaml +++ b/sig/sig-SBC/src-openeuler/r/raspberrypi-utils.yaml @@ -19,4 +19,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-SBC/src-openeuler/r/raspi-config.yaml b/sig/sig-SBC/src-openeuler/r/raspi-config.yaml index c62a6554cca61d0eb43f308b7c86af5ee79180e9..aefdc40019a412ea5dc034061acfd83fd4686f91 100644 --- a/sig/sig-SBC/src-openeuler/r/raspi-config.yaml +++ b/sig/sig-SBC/src-openeuler/r/raspi-config.yaml @@ -58,4 +58,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-SDS/src-openeuler/c/ceph-deploy.yaml b/sig/sig-SDS/src-openeuler/c/ceph-deploy.yaml index c22d7bf9215f376df1380d3a52b8b5fe92a4013e..de416525d95f9dd3468f5d19af7be6c5fedeafa2 100644 --- a/sig/sig-SDS/src-openeuler/c/ceph-deploy.yaml +++ b/sig/sig-SDS/src-openeuler/c/ceph-deploy.yaml @@ -43,4 +43,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-SDS/src-openeuler/c/ceph-iscsi.yaml b/sig/sig-SDS/src-openeuler/c/ceph-iscsi.yaml index 1ebfd3fd7156442c1772782bb5d3f9f3ba52a5a0..ce64ce0baade914869535d3fec77b2d344103733 100644 --- a/sig/sig-SDS/src-openeuler/c/ceph-iscsi.yaml +++ b/sig/sig-SDS/src-openeuler/c/ceph-iscsi.yaml @@ -25,4 +25,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-SDS/src-openeuler/c/ceph.yaml b/sig/sig-SDS/src-openeuler/c/ceph.yaml index ed661d4d4a2c84e2e3d75b2bfe099c18c072326d..991cf94930cf65f8b671670c6911453328c41e7a 100644 --- a/sig/sig-SDS/src-openeuler/c/ceph.yaml +++ b/sig/sig-SDS/src-openeuler/c/ceph.yaml @@ -73,4 +73,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-UKUI/src-openeuler/b/bamf.yaml b/sig/sig-UKUI/src-openeuler/b/bamf.yaml index 25e933ce351c353dafdbbe42efa7cb091a60014b..cd221d7091d20dd9ad790cb947e22ecaeabee5d9 100644 --- a/sig/sig-UKUI/src-openeuler/b/bamf.yaml +++ b/sig/sig-UKUI/src-openeuler/b/bamf.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-UKUI/src-openeuler/b/biometric-authentication.yaml b/sig/sig-UKUI/src-openeuler/b/biometric-authentication.yaml index c9ef8bc5d775f5012a50020b9de1ae7f2deff72f..546b568fe18115ed0b1c8affe9b25e6e2f8865c9 100644 --- a/sig/sig-UKUI/src-openeuler/b/biometric-authentication.yaml +++ b/sig/sig-UKUI/src-openeuler/b/biometric-authentication.yaml @@ -46,4 +46,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-UKUI/src-openeuler/b/blueman.yaml b/sig/sig-UKUI/src-openeuler/b/blueman.yaml index fe200ab5b26aa42e62d6a119b775cd1d07711538..d7415429f71ccc4812b33afd8003eaee0c3e8357 100644 --- a/sig/sig-UKUI/src-openeuler/b/blueman.yaml +++ b/sig/sig-UKUI/src-openeuler/b/blueman.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-UKUI/src-openeuler/b/bogofilter.yaml b/sig/sig-UKUI/src-openeuler/b/bogofilter.yaml index dff7a4dc62d73eb92da10d878d74e816fd694e96..42f32e9e01e9e836cf1a5c278630e92057ac62aa 100644 --- a/sig/sig-UKUI/src-openeuler/b/bogofilter.yaml +++ b/sig/sig-UKUI/src-openeuler/b/bogofilter.yaml @@ -43,4 +43,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-UKUI/src-openeuler/b/bsfilter.yaml b/sig/sig-UKUI/src-openeuler/b/bsfilter.yaml index 41230e35e0267b97d37753afcdf1ecfe4610aaa9..925dcf9548b1e53355c0ac6dcabe4a4bb0b8833f 100644 --- a/sig/sig-UKUI/src-openeuler/b/bsfilter.yaml +++ b/sig/sig-UKUI/src-openeuler/b/bsfilter.yaml @@ -43,4 +43,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-UKUI/src-openeuler/c/claws-mail.yaml b/sig/sig-UKUI/src-openeuler/c/claws-mail.yaml index da0fa43e14b68b2072f74d5ade5d5464954d4068..e05d4da33a88e464d5e60735dc3ff25c282ffdde 100644 --- a/sig/sig-UKUI/src-openeuler/c/claws-mail.yaml +++ b/sig/sig-UKUI/src-openeuler/c/claws-mail.yaml @@ -43,4 +43,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-UKUI/src-openeuler/d/ddcutil.yaml b/sig/sig-UKUI/src-openeuler/d/ddcutil.yaml index 24912bb9275a80acec8f8c9f13f5834729e0681b..fb16419d02a1cb98956d3197bed6a389a2382972 100644 --- a/sig/sig-UKUI/src-openeuler/d/ddcutil.yaml +++ b/sig/sig-UKUI/src-openeuler/d/ddcutil.yaml @@ -55,4 +55,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-UKUI/src-openeuler/g/grantlee-qt5.yaml b/sig/sig-UKUI/src-openeuler/g/grantlee-qt5.yaml index ed7eed3bcd0eaedf346996bba7b958c19b59a8b1..cce9688eb21892948001f3074e67b5bdf2e3f856 100644 --- a/sig/sig-UKUI/src-openeuler/g/grantlee-qt5.yaml +++ b/sig/sig-UKUI/src-openeuler/g/grantlee-qt5.yaml @@ -34,4 +34,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-UKUI/src-openeuler/g/grantlee.yaml b/sig/sig-UKUI/src-openeuler/g/grantlee.yaml index e5ccfa418d8d134601373ba34b8e65b6022502f5..859ce53c8aca46cdde20953fa016d9b679d2fcd7 100644 --- a/sig/sig-UKUI/src-openeuler/g/grantlee.yaml +++ b/sig/sig-UKUI/src-openeuler/g/grantlee.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-UKUI/src-openeuler/g/gumbo-parser.yaml b/sig/sig-UKUI/src-openeuler/g/gumbo-parser.yaml index 6561a08b262237dd9c45f12463d150fa30939cac..069b5830bf7caee2547cd54008a9be765f8e4a1d 100644 --- a/sig/sig-UKUI/src-openeuler/g/gumbo-parser.yaml +++ b/sig/sig-UKUI/src-openeuler/g/gumbo-parser.yaml @@ -43,4 +43,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-UKUI/src-openeuler/i/imlib2.yaml b/sig/sig-UKUI/src-openeuler/i/imlib2.yaml index 9288f4d9722e21a1d581916c13498a035b36bbd2..bfba4eec3e0992e017b8e1d4e23f0f7665b27b3b 100644 --- a/sig/sig-UKUI/src-openeuler/i/imlib2.yaml +++ b/sig/sig-UKUI/src-openeuler/i/imlib2.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-UKUI/src-openeuler/i/imwheel.yaml b/sig/sig-UKUI/src-openeuler/i/imwheel.yaml index bc4f193ed82cf2cf2feac42024d923ae147338c9..59b9d76ad2fe830283a29cc712e1cc5e25c92a1f 100644 --- a/sig/sig-UKUI/src-openeuler/i/imwheel.yaml +++ b/sig/sig-UKUI/src-openeuler/i/imwheel.yaml @@ -64,4 +64,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-UKUI/src-openeuler/i/indicator-china-weather.yaml b/sig/sig-UKUI/src-openeuler/i/indicator-china-weather.yaml index 35457bd3574a4a1b033a1b91ae879e4e5a6af755..41b6108fd041d6835fc135b429c951d6c54fbb68 100644 --- a/sig/sig-UKUI/src-openeuler/i/indicator-china-weather.yaml +++ b/sig/sig-UKUI/src-openeuler/i/indicator-china-weather.yaml @@ -64,4 +64,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-UKUI/src-openeuler/k/kylin-burner.yaml b/sig/sig-UKUI/src-openeuler/k/kylin-burner.yaml index 5bd2cbab7eb603e574d29154550cef1f39082fe9..86ed1360e9699fc363376b0bfcf2281392758896 100644 --- a/sig/sig-UKUI/src-openeuler/k/kylin-burner.yaml +++ b/sig/sig-UKUI/src-openeuler/k/kylin-burner.yaml @@ -43,4 +43,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-UKUI/src-openeuler/k/kylin-calculator.yaml b/sig/sig-UKUI/src-openeuler/k/kylin-calculator.yaml index 731e479801ed0ea8290ffe94462ccca042184372..1fb1c579ac6bc898b0dae5f97744a1fbf5f23270 100644 --- a/sig/sig-UKUI/src-openeuler/k/kylin-calculator.yaml +++ b/sig/sig-UKUI/src-openeuler/k/kylin-calculator.yaml @@ -64,4 +64,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-UKUI/src-openeuler/k/kylin-display-switch.yaml b/sig/sig-UKUI/src-openeuler/k/kylin-display-switch.yaml index 3f0d48facf446d71a285643ac0db1f94d80cb931..beeb879f376e9ff3cfa0182d4889c8fa366f503a 100644 --- a/sig/sig-UKUI/src-openeuler/k/kylin-display-switch.yaml +++ b/sig/sig-UKUI/src-openeuler/k/kylin-display-switch.yaml @@ -61,4 +61,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-UKUI/src-openeuler/k/kylin-ipmsg.yaml b/sig/sig-UKUI/src-openeuler/k/kylin-ipmsg.yaml index c3629b992ef360519c3e3d40bcc6a0ad15c7f4c1..9798600faeb8b9fd4e18af7e566c9ed1d7481873 100644 --- a/sig/sig-UKUI/src-openeuler/k/kylin-ipmsg.yaml +++ b/sig/sig-UKUI/src-openeuler/k/kylin-ipmsg.yaml @@ -43,4 +43,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-UKUI/src-openeuler/k/kylin-music.yaml b/sig/sig-UKUI/src-openeuler/k/kylin-music.yaml index 1b9f0daaf7b5d8ba42210faf5112c9504e50047b..6042d0d2f818ceb18cf4a58ab6264e5f7615f999 100644 --- a/sig/sig-UKUI/src-openeuler/k/kylin-music.yaml +++ b/sig/sig-UKUI/src-openeuler/k/kylin-music.yaml @@ -49,4 +49,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-UKUI/src-openeuler/k/kylin-nm.yaml b/sig/sig-UKUI/src-openeuler/k/kylin-nm.yaml index 41a8d04e781c8da0c71e20ea2e5a6815a3d34613..bd7a962291a0290b2728b31aa1a4042b51fa969c 100644 --- a/sig/sig-UKUI/src-openeuler/k/kylin-nm.yaml +++ b/sig/sig-UKUI/src-openeuler/k/kylin-nm.yaml @@ -66,4 +66,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-UKUI/src-openeuler/k/kylin-photo-viewer.yaml b/sig/sig-UKUI/src-openeuler/k/kylin-photo-viewer.yaml index b805e84bd2ed6a13d0610f56a3b818341cb52583..456882a794e650cf0abe044e61071027b66b22ef 100644 --- a/sig/sig-UKUI/src-openeuler/k/kylin-photo-viewer.yaml +++ b/sig/sig-UKUI/src-openeuler/k/kylin-photo-viewer.yaml @@ -43,4 +43,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-UKUI/src-openeuler/k/kylin-recorder.yaml b/sig/sig-UKUI/src-openeuler/k/kylin-recorder.yaml index 5cb6237b5b17f7724fcf56c151fa9bbaac3ae143..59623258f63072ba1d6fd6d8e964721207abb840 100644 --- a/sig/sig-UKUI/src-openeuler/k/kylin-recorder.yaml +++ b/sig/sig-UKUI/src-openeuler/k/kylin-recorder.yaml @@ -49,4 +49,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-UKUI/src-openeuler/k/kylin-scanner.yaml b/sig/sig-UKUI/src-openeuler/k/kylin-scanner.yaml index 0f39f87e88b637ab32ee0f950560c3be56e42bfc..0c39112b04ece259feb67df958cdad7373aeb52c 100644 --- a/sig/sig-UKUI/src-openeuler/k/kylin-scanner.yaml +++ b/sig/sig-UKUI/src-openeuler/k/kylin-scanner.yaml @@ -44,4 +44,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-UKUI/src-openeuler/k/kylin-screenshot.yaml b/sig/sig-UKUI/src-openeuler/k/kylin-screenshot.yaml index 87b13860cc8bbf1eb97db9c78fde63cdb77f3dc9..a6dcedb4839ab93812bc1c8943ab47ea94a124f4 100644 --- a/sig/sig-UKUI/src-openeuler/k/kylin-screenshot.yaml +++ b/sig/sig-UKUI/src-openeuler/k/kylin-screenshot.yaml @@ -64,4 +64,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-UKUI/src-openeuler/k/kylin-usb-creator.yaml b/sig/sig-UKUI/src-openeuler/k/kylin-usb-creator.yaml index 1d8768ef81a0c254097ee7a24529855d5e1b6f9d..a33c03f873de76c832a1d0f002edb86f62d15b28 100644 --- a/sig/sig-UKUI/src-openeuler/k/kylin-usb-creator.yaml +++ b/sig/sig-UKUI/src-openeuler/k/kylin-usb-creator.yaml @@ -64,4 +64,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-UKUI/src-openeuler/k/kylin-user-guide.yaml b/sig/sig-UKUI/src-openeuler/k/kylin-user-guide.yaml index 6410a8244cf80557991b1d4c19142c939c2ac78f..42e1eeef240db470cdf2e5b0235d5c020b8628fe 100644 --- a/sig/sig-UKUI/src-openeuler/k/kylin-user-guide.yaml +++ b/sig/sig-UKUI/src-openeuler/k/kylin-user-guide.yaml @@ -43,4 +43,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-UKUI/src-openeuler/k/kylin-video.yaml b/sig/sig-UKUI/src-openeuler/k/kylin-video.yaml index b70d62ecfe4a6ce0473696107dd07eb4c3b49254..f8ebc973b8d9e66d784351e7a1d4fbdcf1af51ed 100644 --- a/sig/sig-UKUI/src-openeuler/k/kylin-video.yaml +++ b/sig/sig-UKUI/src-openeuler/k/kylin-video.yaml @@ -49,4 +49,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-UKUI/src-openeuler/k/kylin-weather.yaml b/sig/sig-UKUI/src-openeuler/k/kylin-weather.yaml index 586e4d0024f7f49aa19643a136616156308e841b..ff9661c12ffa8f945b1c528b06fdc7db61c083f2 100644 --- a/sig/sig-UKUI/src-openeuler/k/kylin-weather.yaml +++ b/sig/sig-UKUI/src-openeuler/k/kylin-weather.yaml @@ -34,4 +34,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-UKUI/src-openeuler/l/libb2.yaml b/sig/sig-UKUI/src-openeuler/l/libb2.yaml index 597b7d802caf3f7b51df52517d3c5b6912f9c999..3bef7116654ca19164d57b7049d62ea5851d002e 100644 --- a/sig/sig-UKUI/src-openeuler/l/libb2.yaml +++ b/sig/sig-UKUI/src-openeuler/l/libb2.yaml @@ -22,4 +22,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-UKUI/src-openeuler/l/libcrystalhd.yaml b/sig/sig-UKUI/src-openeuler/l/libcrystalhd.yaml index e608385ad6d36a8ee0a794b30341890251641a8e..d13bd2b49756627d78c690bf3999a5513ac6da55 100644 --- a/sig/sig-UKUI/src-openeuler/l/libcrystalhd.yaml +++ b/sig/sig-UKUI/src-openeuler/l/libcrystalhd.yaml @@ -49,4 +49,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-UKUI/src-openeuler/l/libetpan.yaml b/sig/sig-UKUI/src-openeuler/l/libetpan.yaml index 48fdc4eb542b30489eab5050d04e42448cabfb40..7482b97377828f8c233e8befbcd3eed766a3d29f 100644 --- a/sig/sig-UKUI/src-openeuler/l/libetpan.yaml +++ b/sig/sig-UKUI/src-openeuler/l/libetpan.yaml @@ -43,4 +43,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-UKUI/src-openeuler/l/libfprint.yaml b/sig/sig-UKUI/src-openeuler/l/libfprint.yaml index 1cac97dfbb936d3504df1cd2cdf43104871bdbab..49057848cb90bf619618a48d8b0a930af927284e 100644 --- a/sig/sig-UKUI/src-openeuler/l/libfprint.yaml +++ b/sig/sig-UKUI/src-openeuler/l/libfprint.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-UKUI/src-openeuler/l/libkylin-chkname.yaml b/sig/sig-UKUI/src-openeuler/l/libkylin-chkname.yaml index 843d18d1e6700bc1275c48e7d2fa61e23c6b0271..35ed9e077ad963da6ecf28037be119124fc50f23 100644 --- a/sig/sig-UKUI/src-openeuler/l/libkylin-chkname.yaml +++ b/sig/sig-UKUI/src-openeuler/l/libkylin-chkname.yaml @@ -37,4 +37,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-UKUI/src-openeuler/l/libkysdk-applications.yaml b/sig/sig-UKUI/src-openeuler/l/libkysdk-applications.yaml index fb5f2342c94530f93d4fd81d32f09654c6040c1e..f8372e4eb6644e03b8cb657936e27146836f4258 100644 --- a/sig/sig-UKUI/src-openeuler/l/libkysdk-applications.yaml +++ b/sig/sig-UKUI/src-openeuler/l/libkysdk-applications.yaml @@ -37,4 +37,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-UKUI/src-openeuler/l/libkysdk-base.yaml b/sig/sig-UKUI/src-openeuler/l/libkysdk-base.yaml index 233da5915c1d144de83ba518e318651b93c721ab..419ff34968dd5d6c2f0fb36694e5810f1147439a 100644 --- a/sig/sig-UKUI/src-openeuler/l/libkysdk-base.yaml +++ b/sig/sig-UKUI/src-openeuler/l/libkysdk-base.yaml @@ -37,4 +37,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-UKUI/src-openeuler/l/libkysdk-system.yaml b/sig/sig-UKUI/src-openeuler/l/libkysdk-system.yaml index 665faec0165d576800b627352ddeee4482bbbe83..54354f404ee451a201e1939414c01498f2519039 100644 --- a/sig/sig-UKUI/src-openeuler/l/libkysdk-system.yaml +++ b/sig/sig-UKUI/src-openeuler/l/libkysdk-system.yaml @@ -37,4 +37,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-UKUI/src-openeuler/l/libqtxdg.yaml b/sig/sig-UKUI/src-openeuler/l/libqtxdg.yaml index 6a255a75f9ed9029589068e253dc3b9a11d3d4b6..652902eb3ce843da249e964db3b44b1d1571bd88 100644 --- a/sig/sig-UKUI/src-openeuler/l/libqtxdg.yaml +++ b/sig/sig-UKUI/src-openeuler/l/libqtxdg.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-UKUI/src-openeuler/l/libstatgrab.yaml b/sig/sig-UKUI/src-openeuler/l/libstatgrab.yaml index d193acacdcf90741f7069ff0e5e5cd2072472bc7..c0a4763cfec1964cd7e730ba6e8a48c7264ff212 100644 --- a/sig/sig-UKUI/src-openeuler/l/libstatgrab.yaml +++ b/sig/sig-UKUI/src-openeuler/l/libstatgrab.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-UKUI/src-openeuler/l/libsysstat.yaml b/sig/sig-UKUI/src-openeuler/l/libsysstat.yaml index 916351ba30d6ca3d7f155bfc07d00e565aa6d85b..52c3ca6cbdfb780b91a912240f30d5443838e023 100644 --- a/sig/sig-UKUI/src-openeuler/l/libsysstat.yaml +++ b/sig/sig-UKUI/src-openeuler/l/libsysstat.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-UKUI/src-openeuler/l/libupnp.yaml b/sig/sig-UKUI/src-openeuler/l/libupnp.yaml index ef054c63f37695136665760c3e016b370e37244f..c6f94166ea350e46c1e9a4b199533a2f3f65e0bc 100644 --- a/sig/sig-UKUI/src-openeuler/l/libupnp.yaml +++ b/sig/sig-UKUI/src-openeuler/l/libupnp.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-UKUI/src-openeuler/l/libytnef.yaml b/sig/sig-UKUI/src-openeuler/l/libytnef.yaml index 8d21cb6e80541fec0947da492c445967e01b5817..969fcffad8a4aa2931917e06647693be21f458a7 100644 --- a/sig/sig-UKUI/src-openeuler/l/libytnef.yaml +++ b/sig/sig-UKUI/src-openeuler/l/libytnef.yaml @@ -43,4 +43,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-UKUI/src-openeuler/l/lxqt-build-tools.yaml b/sig/sig-UKUI/src-openeuler/l/lxqt-build-tools.yaml index 7261395011ebc17e6ecaacd2269d53056a5fc31f..d46c0b325addd31c043f663715ef02b6c8f7ca8e 100644 --- a/sig/sig-UKUI/src-openeuler/l/lxqt-build-tools.yaml +++ b/sig/sig-UKUI/src-openeuler/l/lxqt-build-tools.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-UKUI/src-openeuler/m/marked.yaml b/sig/sig-UKUI/src-openeuler/m/marked.yaml index 2e4f16409021efcbdc3844de43b6b080366cf0cb..696d6d962c4e0df228dbd778a0973ac7f90b7d70 100644 --- a/sig/sig-UKUI/src-openeuler/m/marked.yaml +++ b/sig/sig-UKUI/src-openeuler/m/marked.yaml @@ -43,4 +43,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-UKUI/src-openeuler/m/mathjax.yaml b/sig/sig-UKUI/src-openeuler/m/mathjax.yaml index 4894807cf386b78eb4e3489bcfa960a90950c2b2..c3808c243372088acc4055a2d8e1de8fd5f8dbd5 100644 --- a/sig/sig-UKUI/src-openeuler/m/mathjax.yaml +++ b/sig/sig-UKUI/src-openeuler/m/mathjax.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-UKUI/src-openeuler/m/mecab-ipadic.yaml b/sig/sig-UKUI/src-openeuler/m/mecab-ipadic.yaml index 99f0c41a5b716922e51b9e16755b0431adc68839..11bad95a1c936fc19c3ea7479166b621432c4396 100644 --- a/sig/sig-UKUI/src-openeuler/m/mecab-ipadic.yaml +++ b/sig/sig-UKUI/src-openeuler/m/mecab-ipadic.yaml @@ -43,4 +43,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-UKUI/src-openeuler/m/mecab-jumandic.yaml b/sig/sig-UKUI/src-openeuler/m/mecab-jumandic.yaml index dd8e8ce924179e7539e99add6f6b090c150eb08f..ad67f03c5ff8733a8570a5bd6bc2d75d5a439f79 100644 --- a/sig/sig-UKUI/src-openeuler/m/mecab-jumandic.yaml +++ b/sig/sig-UKUI/src-openeuler/m/mecab-jumandic.yaml @@ -43,4 +43,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-UKUI/src-openeuler/m/mpg123.yaml b/sig/sig-UKUI/src-openeuler/m/mpg123.yaml index 1180d3444c01d3c42bc84029769a249130aee1d9..469e239b2335666092d422a8f4fab300a16f6621 100644 --- a/sig/sig-UKUI/src-openeuler/m/mpg123.yaml +++ b/sig/sig-UKUI/src-openeuler/m/mpg123.yaml @@ -73,4 +73,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-UKUI/src-openeuler/n/nautilus-python.yaml b/sig/sig-UKUI/src-openeuler/n/nautilus-python.yaml index 4054207c32867d679f14b87510e3acd92db2dc8e..6e6ba9634d18872db839fde7d086b8ea865d5f03 100644 --- a/sig/sig-UKUI/src-openeuler/n/nautilus-python.yaml +++ b/sig/sig-UKUI/src-openeuler/n/nautilus-python.yaml @@ -19,4 +19,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-UKUI/src-openeuler/p/peony-extensions.yaml b/sig/sig-UKUI/src-openeuler/p/peony-extensions.yaml index a20a9f9635bd296f17810e5a15fccfbe30f6efb9..63b33ee7f75d239afcafefbc171b58d422d2402a 100644 --- a/sig/sig-UKUI/src-openeuler/p/peony-extensions.yaml +++ b/sig/sig-UKUI/src-openeuler/p/peony-extensions.yaml @@ -66,4 +66,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-UKUI/src-openeuler/p/peony.yaml b/sig/sig-UKUI/src-openeuler/p/peony.yaml index 99616e8b0bb71a2ddf5289287f23170ec5d8af34..354cdbcab3ed8fd5cf03ced0b7b76024ee082710 100644 --- a/sig/sig-UKUI/src-openeuler/p/peony.yaml +++ b/sig/sig-UKUI/src-openeuler/p/peony.yaml @@ -66,4 +66,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-UKUI/src-openeuler/p/pycharm-community.yaml b/sig/sig-UKUI/src-openeuler/p/pycharm-community.yaml index 6dfa9dc962e20f6cd9ee5678c54659e0bc2b70f7..ab683a226a25a03d3942adbb8e8ea43859a58040 100644 --- a/sig/sig-UKUI/src-openeuler/p/pycharm-community.yaml +++ b/sig/sig-UKUI/src-openeuler/p/pycharm-community.yaml @@ -49,4 +49,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-UKUI/src-openeuler/q/qjson.yaml b/sig/sig-UKUI/src-openeuler/q/qjson.yaml index d70a1ccd3aed7aae8eceb3022e59928b3ac74069..f2432ebfc32a941686f913f0a77e3f3b9ba14ebc 100644 --- a/sig/sig-UKUI/src-openeuler/q/qjson.yaml +++ b/sig/sig-UKUI/src-openeuler/q/qjson.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-UKUI/src-openeuler/q/qt5-ukui-platformtheme.yaml b/sig/sig-UKUI/src-openeuler/q/qt5-ukui-platformtheme.yaml index 9332cf4c5567f0f9098753164570f253be7ae72f..9e23482add73e548a676e2f22b4f9c017d586972 100644 --- a/sig/sig-UKUI/src-openeuler/q/qt5-ukui-platformtheme.yaml +++ b/sig/sig-UKUI/src-openeuler/q/qt5-ukui-platformtheme.yaml @@ -66,4 +66,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-UKUI/src-openeuler/q/qtav.yaml b/sig/sig-UKUI/src-openeuler/q/qtav.yaml index 3279ca47700cb869f2a4c73c4fdb3b4e202cd626..3d9c613a8eb837ee8b2488378ad094d0fd1fb3ad 100644 --- a/sig/sig-UKUI/src-openeuler/q/qtav.yaml +++ b/sig/sig-UKUI/src-openeuler/q/qtav.yaml @@ -37,4 +37,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-UKUI/src-openeuler/q/quazip-qt5.yaml b/sig/sig-UKUI/src-openeuler/q/quazip-qt5.yaml index 416f262087531497b46eeaa64042dc2aa1815ca4..fd047e2ca5ab540782fb210de3233f270d8bc739 100644 --- a/sig/sig-UKUI/src-openeuler/q/quazip-qt5.yaml +++ b/sig/sig-UKUI/src-openeuler/q/quazip-qt5.yaml @@ -44,4 +44,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-UKUI/src-openeuler/r/redshift.yaml b/sig/sig-UKUI/src-openeuler/r/redshift.yaml index 1383a193776af27aef9b00299ab82637c853c06e..5cca0d653b7593af2b8a460e86b2744b0a72b0c0 100644 --- a/sig/sig-UKUI/src-openeuler/r/redshift.yaml +++ b/sig/sig-UKUI/src-openeuler/r/redshift.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-UKUI/src-openeuler/r/ruby-mecab.yaml b/sig/sig-UKUI/src-openeuler/r/ruby-mecab.yaml index c8e9045053e71f48b493d84c02858a59550f82f6..916416425c7f8e77223973abd2aaae5f9c268380 100644 --- a/sig/sig-UKUI/src-openeuler/r/ruby-mecab.yaml +++ b/sig/sig-UKUI/src-openeuler/r/ruby-mecab.yaml @@ -43,4 +43,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-UKUI/src-openeuler/s/shared-desktop-ontologies.yaml b/sig/sig-UKUI/src-openeuler/s/shared-desktop-ontologies.yaml index 04d5b440560e04f19b7461a222a0b1e51138420e..4ef5733804a304c51c2121817b9d04e9cea39a9f 100644 --- a/sig/sig-UKUI/src-openeuler/s/shared-desktop-ontologies.yaml +++ b/sig/sig-UKUI/src-openeuler/s/shared-desktop-ontologies.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-UKUI/src-openeuler/s/shotwell.yaml b/sig/sig-UKUI/src-openeuler/s/shotwell.yaml index 7514cdb89269bb651eb8499b2589305fdc763247..a8985d613e08cb5fc3f5df5c0f77bf2cac6668c2 100644 --- a/sig/sig-UKUI/src-openeuler/s/shotwell.yaml +++ b/sig/sig-UKUI/src-openeuler/s/shotwell.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-UKUI/src-openeuler/s/stb.yaml b/sig/sig-UKUI/src-openeuler/s/stb.yaml index 3c96bec0a8ee9c86780a515e39fcfe81c314d5ad..d04065dc96a8a061dce159f645ca5619f142caa2 100644 --- a/sig/sig-UKUI/src-openeuler/s/stb.yaml +++ b/sig/sig-UKUI/src-openeuler/s/stb.yaml @@ -37,4 +37,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-UKUI/src-openeuler/s/system-config-language.yaml b/sig/sig-UKUI/src-openeuler/s/system-config-language.yaml index daf69b9cd2e58383798f89d1c648dfa9a11a0931..9253315c6ef07549e88ee16c11b0de3a2867c5b6 100644 --- a/sig/sig-UKUI/src-openeuler/s/system-config-language.yaml +++ b/sig/sig-UKUI/src-openeuler/s/system-config-language.yaml @@ -52,4 +52,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-UKUI/src-openeuler/t/time-shutdown.yaml b/sig/sig-UKUI/src-openeuler/t/time-shutdown.yaml index 01c2efcf21b2d65b1d19dc75c95c137096e3ceb7..c567d64bc38a7d5a3ba1d73bc1d9824d0cc50253 100644 --- a/sig/sig-UKUI/src-openeuler/t/time-shutdown.yaml +++ b/sig/sig-UKUI/src-openeuler/t/time-shutdown.yaml @@ -64,4 +64,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-UKUI/src-openeuler/u/ubuntukylin-default-settings.yaml b/sig/sig-UKUI/src-openeuler/u/ubuntukylin-default-settings.yaml index 7cf6e241e8670348df8b4d03afd46e56c8b46136..9f6b68b4a874b23d4b1e309c64853e1a89f0a0a7 100644 --- a/sig/sig-UKUI/src-openeuler/u/ubuntukylin-default-settings.yaml +++ b/sig/sig-UKUI/src-openeuler/u/ubuntukylin-default-settings.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-UKUI/src-openeuler/u/ukui-biometric-auth.yaml b/sig/sig-UKUI/src-openeuler/u/ukui-biometric-auth.yaml index 981005ed8fffecf14c70f0246bbd037aa93a49e0..7ad9089b000f1cf1765b83856d339b5b572c94a1 100644 --- a/sig/sig-UKUI/src-openeuler/u/ukui-biometric-auth.yaml +++ b/sig/sig-UKUI/src-openeuler/u/ukui-biometric-auth.yaml @@ -66,4 +66,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-UKUI/src-openeuler/u/ukui-biometric-manager.yaml b/sig/sig-UKUI/src-openeuler/u/ukui-biometric-manager.yaml index 007f6a24a7b51dc26d59c0e750f403029c249677..65d8f978ff749b7c3f16d22a588df8b2b11bd1c7 100644 --- a/sig/sig-UKUI/src-openeuler/u/ukui-biometric-manager.yaml +++ b/sig/sig-UKUI/src-openeuler/u/ukui-biometric-manager.yaml @@ -36,4 +36,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-UKUI/src-openeuler/u/ukui-bluetooth.yaml b/sig/sig-UKUI/src-openeuler/u/ukui-bluetooth.yaml index 0de2d3f8e0ac0c73a05a0b65a75f4ca5a4a9765c..50e678c0d6051adadda91213568e220d6d411b2e 100644 --- a/sig/sig-UKUI/src-openeuler/u/ukui-bluetooth.yaml +++ b/sig/sig-UKUI/src-openeuler/u/ukui-bluetooth.yaml @@ -43,4 +43,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-UKUI/src-openeuler/u/ukui-clock.yaml b/sig/sig-UKUI/src-openeuler/u/ukui-clock.yaml index 722fdb71e92e7a23242c9eb1bdeddf7b00270d3f..9107c4990d843468ad3b0040ec0101c6e0e6cdaf 100644 --- a/sig/sig-UKUI/src-openeuler/u/ukui-clock.yaml +++ b/sig/sig-UKUI/src-openeuler/u/ukui-clock.yaml @@ -43,4 +43,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-UKUI/src-openeuler/u/ukui-control-center.yaml b/sig/sig-UKUI/src-openeuler/u/ukui-control-center.yaml index 8e5f6aed4582b7166c26841be281162281166ab8..9735b39764f95b34811fdf1f8c832b54f038b35b 100644 --- a/sig/sig-UKUI/src-openeuler/u/ukui-control-center.yaml +++ b/sig/sig-UKUI/src-openeuler/u/ukui-control-center.yaml @@ -66,4 +66,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-UKUI/src-openeuler/u/ukui-desktop-environment.yaml b/sig/sig-UKUI/src-openeuler/u/ukui-desktop-environment.yaml index 2b7376ab7c8f51f6afe70d440a4d60ac3e7525bb..c4fb163cbd4e1a6ac5702838129adeb2f77c0862 100644 --- a/sig/sig-UKUI/src-openeuler/u/ukui-desktop-environment.yaml +++ b/sig/sig-UKUI/src-openeuler/u/ukui-desktop-environment.yaml @@ -64,4 +64,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-UKUI/src-openeuler/u/ukui-greeter.yaml b/sig/sig-UKUI/src-openeuler/u/ukui-greeter.yaml index ab08292a828cb6ac27f0c8e31b513806dd3063e8..2409b53aa99e96d529c07d8460e7c39d24f828f7 100644 --- a/sig/sig-UKUI/src-openeuler/u/ukui-greeter.yaml +++ b/sig/sig-UKUI/src-openeuler/u/ukui-greeter.yaml @@ -66,4 +66,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-UKUI/src-openeuler/u/ukui-interface.yaml b/sig/sig-UKUI/src-openeuler/u/ukui-interface.yaml index a03872082dde4985ca90811e5817fc9a2710f518..733d7ec2d631c184a687717a1ecc6283e820edeb 100644 --- a/sig/sig-UKUI/src-openeuler/u/ukui-interface.yaml +++ b/sig/sig-UKUI/src-openeuler/u/ukui-interface.yaml @@ -49,4 +49,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-UKUI/src-openeuler/u/ukui-kwin.yaml b/sig/sig-UKUI/src-openeuler/u/ukui-kwin.yaml index 1564c584f072fe1760ba8ec7adffb4e0fbf937b5..dbdc974a1fec3216214d4adc641662f76654df9b 100644 --- a/sig/sig-UKUI/src-openeuler/u/ukui-kwin.yaml +++ b/sig/sig-UKUI/src-openeuler/u/ukui-kwin.yaml @@ -46,4 +46,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-UKUI/src-openeuler/u/ukui-media.yaml b/sig/sig-UKUI/src-openeuler/u/ukui-media.yaml index 8dd16a3eb8cec9c881f0bc77064b1c08301f33fb..5e5f41a8871faa5eae48bd25927f07ad2dee39f5 100644 --- a/sig/sig-UKUI/src-openeuler/u/ukui-media.yaml +++ b/sig/sig-UKUI/src-openeuler/u/ukui-media.yaml @@ -66,4 +66,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-UKUI/src-openeuler/u/ukui-menu.yaml b/sig/sig-UKUI/src-openeuler/u/ukui-menu.yaml index f454fdb66e6d201d7eccd2b4b998a8856806dd99..e72b30492cb8255eaf46875b49a1728e21be4857 100644 --- a/sig/sig-UKUI/src-openeuler/u/ukui-menu.yaml +++ b/sig/sig-UKUI/src-openeuler/u/ukui-menu.yaml @@ -66,4 +66,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-UKUI/src-openeuler/u/ukui-notebook.yaml b/sig/sig-UKUI/src-openeuler/u/ukui-notebook.yaml index a23f66381b86b3ec596fda388b04bd2dfa79d33a..19a17eea138edc2a0f4f2f3bad40d0ad46092d3d 100644 --- a/sig/sig-UKUI/src-openeuler/u/ukui-notebook.yaml +++ b/sig/sig-UKUI/src-openeuler/u/ukui-notebook.yaml @@ -44,4 +44,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-UKUI/src-openeuler/u/ukui-notification-daemon.yaml b/sig/sig-UKUI/src-openeuler/u/ukui-notification-daemon.yaml index ee72e6d1d09a35a1c0331315dc066701dff60f92..4d900abdde4cec60d218f4e937b1bcd5df93794a 100644 --- a/sig/sig-UKUI/src-openeuler/u/ukui-notification-daemon.yaml +++ b/sig/sig-UKUI/src-openeuler/u/ukui-notification-daemon.yaml @@ -64,4 +64,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-UKUI/src-openeuler/u/ukui-panel.yaml b/sig/sig-UKUI/src-openeuler/u/ukui-panel.yaml index 8461827895d3f06a177f3cc8a9c25057655b6236..61bd309330179cbb34969fcb565d0ddff604ff9b 100644 --- a/sig/sig-UKUI/src-openeuler/u/ukui-panel.yaml +++ b/sig/sig-UKUI/src-openeuler/u/ukui-panel.yaml @@ -66,4 +66,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-UKUI/src-openeuler/u/ukui-power-manager.yaml b/sig/sig-UKUI/src-openeuler/u/ukui-power-manager.yaml index b8152c2583b0fcad99d4469663c70bc553663b6b..63cd1fc5b3078b78b57dc9fb7c5271d508cf644e 100644 --- a/sig/sig-UKUI/src-openeuler/u/ukui-power-manager.yaml +++ b/sig/sig-UKUI/src-openeuler/u/ukui-power-manager.yaml @@ -66,4 +66,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-UKUI/src-openeuler/u/ukui-screensaver.yaml b/sig/sig-UKUI/src-openeuler/u/ukui-screensaver.yaml index e15691ffaae5917667c3082a7551d8b1524ef5a6..6555c8c71f5aa4194af4dbc859826315891cf80a 100644 --- a/sig/sig-UKUI/src-openeuler/u/ukui-screensaver.yaml +++ b/sig/sig-UKUI/src-openeuler/u/ukui-screensaver.yaml @@ -66,4 +66,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-UKUI/src-openeuler/u/ukui-search-extensions.yaml b/sig/sig-UKUI/src-openeuler/u/ukui-search-extensions.yaml index fc8f0b5a8d4e4653cb95190fe4d42153b4c7aeaa..6dee0ae27aaca39243d3e2fbefb810fbc5b351e7 100644 --- a/sig/sig-UKUI/src-openeuler/u/ukui-search-extensions.yaml +++ b/sig/sig-UKUI/src-openeuler/u/ukui-search-extensions.yaml @@ -28,4 +28,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-UKUI/src-openeuler/u/ukui-search.yaml b/sig/sig-UKUI/src-openeuler/u/ukui-search.yaml index 6d1e34737c6bde82e10b59666025d5cb830cc1d9..d3ff9e02fc89cf2e36ce006b22d4182f66ccf14c 100644 --- a/sig/sig-UKUI/src-openeuler/u/ukui-search.yaml +++ b/sig/sig-UKUI/src-openeuler/u/ukui-search.yaml @@ -43,4 +43,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-UKUI/src-openeuler/u/ukui-session-manager.yaml b/sig/sig-UKUI/src-openeuler/u/ukui-session-manager.yaml index 51b97e654f462926ebd7cf0c367471e5cba4c2b7..77502cacd3c80194d64c0b7c71b74eb5d165e11b 100644 --- a/sig/sig-UKUI/src-openeuler/u/ukui-session-manager.yaml +++ b/sig/sig-UKUI/src-openeuler/u/ukui-session-manager.yaml @@ -66,4 +66,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-UKUI/src-openeuler/u/ukui-settings-daemon.yaml b/sig/sig-UKUI/src-openeuler/u/ukui-settings-daemon.yaml index 61bbc582753549a44236c47eb10ee4cd5d5b2daa..6e7ee13c0a3122d272e4801e3250fa8095edf0ac 100644 --- a/sig/sig-UKUI/src-openeuler/u/ukui-settings-daemon.yaml +++ b/sig/sig-UKUI/src-openeuler/u/ukui-settings-daemon.yaml @@ -66,4 +66,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-UKUI/src-openeuler/u/ukui-sidebar.yaml b/sig/sig-UKUI/src-openeuler/u/ukui-sidebar.yaml index 525c7f4523fa5edc74927c577774e8817de636d3..331594ffb93de46215fff06b7a499294c506e482 100644 --- a/sig/sig-UKUI/src-openeuler/u/ukui-sidebar.yaml +++ b/sig/sig-UKUI/src-openeuler/u/ukui-sidebar.yaml @@ -66,4 +66,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-UKUI/src-openeuler/u/ukui-system-monitor.yaml b/sig/sig-UKUI/src-openeuler/u/ukui-system-monitor.yaml index 7eb15f2c319a9a38ef8a168e124697f1a0ba6a62..1a708b23f71e83bd9da072351f0d122dd4bb58fd 100644 --- a/sig/sig-UKUI/src-openeuler/u/ukui-system-monitor.yaml +++ b/sig/sig-UKUI/src-openeuler/u/ukui-system-monitor.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-UKUI/src-openeuler/u/ukui-themes.yaml b/sig/sig-UKUI/src-openeuler/u/ukui-themes.yaml index ece5d4e63fa27ac2bb4aeb916013ce34bde05f95..11b2dbbb6fea912202ca90c82c9e86de9d8cce82 100644 --- a/sig/sig-UKUI/src-openeuler/u/ukui-themes.yaml +++ b/sig/sig-UKUI/src-openeuler/u/ukui-themes.yaml @@ -66,4 +66,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-UKUI/src-openeuler/u/ukui-wallpapers.yaml b/sig/sig-UKUI/src-openeuler/u/ukui-wallpapers.yaml index f4652fe9bc21763cf01fe224f454c65b707a52a2..2bdf678781265c28170b93b2cd426b2a07bdedc7 100644 --- a/sig/sig-UKUI/src-openeuler/u/ukui-wallpapers.yaml +++ b/sig/sig-UKUI/src-openeuler/u/ukui-wallpapers.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-UKUI/src-openeuler/u/ukui-window-switch.yaml b/sig/sig-UKUI/src-openeuler/u/ukui-window-switch.yaml index 2c0dfcbe3f2f09bb063772a374220448b459b5f2..0e21e822c91fb3c032f5186591d13cac5469b66e 100644 --- a/sig/sig-UKUI/src-openeuler/u/ukui-window-switch.yaml +++ b/sig/sig-UKUI/src-openeuler/u/ukui-window-switch.yaml @@ -66,4 +66,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-UKUI/src-openeuler/u/ukwm.yaml b/sig/sig-UKUI/src-openeuler/u/ukwm.yaml index ae0368a9b736e07984c6ae97e7eb2f2c5d08f57b..763a5f88b9952a89ed28a7473b6e4d7c424c31af 100644 --- a/sig/sig-UKUI/src-openeuler/u/ukwm.yaml +++ b/sig/sig-UKUI/src-openeuler/u/ukwm.yaml @@ -66,4 +66,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-UKUI/src-openeuler/u/ukylin-feedback-client.yaml b/sig/sig-UKUI/src-openeuler/u/ukylin-feedback-client.yaml index c0d5e51248e914ff08d3f10e0b61ad23b8a1fb39..ffa82aeac00ae5b92653da139b9009ef207cad5d 100644 --- a/sig/sig-UKUI/src-openeuler/u/ukylin-feedback-client.yaml +++ b/sig/sig-UKUI/src-openeuler/u/ukylin-feedback-client.yaml @@ -45,4 +45,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-UKUI/src-openeuler/x/xorg-x11-drv-synaptics.yaml b/sig/sig-UKUI/src-openeuler/x/xorg-x11-drv-synaptics.yaml index a4b7b23784a9b0c67436541e3c89fe41c5044253..bc92a97b4ddebd5c709beaaab59068c60d99845b 100644 --- a/sig/sig-UKUI/src-openeuler/x/xorg-x11-drv-synaptics.yaml +++ b/sig/sig-UKUI/src-openeuler/x/xorg-x11-drv-synaptics.yaml @@ -64,4 +64,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-UKUI/src-openeuler/y/youker-assistant.yaml b/sig/sig-UKUI/src-openeuler/y/youker-assistant.yaml index 07cfa40b2bfed94b08eafbd4bb1ccb3cf1e226e8..c28afc9b0ccd26be21fc5fbb595cd6b73faded36 100644 --- a/sig/sig-UKUI/src-openeuler/y/youker-assistant.yaml +++ b/sig/sig-UKUI/src-openeuler/y/youker-assistant.yaml @@ -43,4 +43,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-WayCa/src-openeuler/h/hikptool.yaml b/sig/sig-WayCa/src-openeuler/h/hikptool.yaml index 243f3a480afb9935aaf507e8e34f506390824e6b..8cd60d91721324157afecab0101baf03f6be2c16 100644 --- a/sig/sig-WayCa/src-openeuler/h/hikptool.yaml +++ b/sig/sig-WayCa/src-openeuler/h/hikptool.yaml @@ -50,4 +50,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-bio/src-openeuler/c/cufflinks.yaml b/sig/sig-bio/src-openeuler/c/cufflinks.yaml index 7daf7f15adf16a0fdf456f068cb4819f61416146..fcad7d3db93919ae1f0a8667a3e891095e377c7e 100644 --- a/sig/sig-bio/src-openeuler/c/cufflinks.yaml +++ b/sig/sig-bio/src-openeuler/c/cufflinks.yaml @@ -64,4 +64,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-bio/src-openeuler/h/htslib.yaml b/sig/sig-bio/src-openeuler/h/htslib.yaml index b4d52d3dc0e9d272663fb2891e26605c0f40718c..f76c93e0829fb564e823ec332a2e349c77a17233 100644 --- a/sig/sig-bio/src-openeuler/h/htslib.yaml +++ b/sig/sig-bio/src-openeuler/h/htslib.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-bio/src-openeuler/n/ncbi-blast.yaml b/sig/sig-bio/src-openeuler/n/ncbi-blast.yaml index 1deba26e63e4a11a1d486aaece340a308424e6d2..e453cbe053251d50b04334c03d46c5f8ec80349b 100644 --- a/sig/sig-bio/src-openeuler/n/ncbi-blast.yaml +++ b/sig/sig-bio/src-openeuler/n/ncbi-blast.yaml @@ -64,4 +64,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-bio/src-openeuler/s/samtools.yaml b/sig/sig-bio/src-openeuler/s/samtools.yaml index 32e1cf5509c0b7973db605c479ced18e6973f387..9b3a2fb1385ef17ec02d45003e61449da8cff79a 100644 --- a/sig/sig-bio/src-openeuler/s/samtools.yaml +++ b/sig/sig-bio/src-openeuler/s/samtools.yaml @@ -71,4 +71,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-bio/src-openeuler/v/vcftools.yaml b/sig/sig-bio/src-openeuler/v/vcftools.yaml index cbe2f9c326453d2752138d43b9c0498a50380260..c62f2b07701aeb1dc2f229f4a9a21bdbaeea6432 100644 --- a/sig/sig-bio/src-openeuler/v/vcftools.yaml +++ b/sig/sig-bio/src-openeuler/v/vcftools.yaml @@ -49,4 +49,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-cinnamon/src-openeuler/p/python-plum-py.yaml b/sig/sig-cinnamon/src-openeuler/p/python-plum-py.yaml index 9e938d6651df714c8c11627e49cf60fdf0b3eff5..5cdf553f43761a0979d475b4e4d19cf55ca10de7 100644 --- a/sig/sig-cinnamon/src-openeuler/p/python-plum-py.yaml +++ b/sig/sig-cinnamon/src-openeuler/p/python-plum-py.yaml @@ -28,4 +28,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-cinnamon/src-openeuler/p/python-tinycss2.yaml b/sig/sig-cinnamon/src-openeuler/p/python-tinycss2.yaml index 58cd84a9618f49e2eca7adb2026c5fadce32cd72..71e8c4eefb0f489f806c29c03e3db2f3556a3e08 100644 --- a/sig/sig-cinnamon/src-openeuler/p/python-tinycss2.yaml +++ b/sig/sig-cinnamon/src-openeuler/p/python-tinycss2.yaml @@ -28,4 +28,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-compat-winapp/src-openeuler/b/bullet.yaml b/sig/sig-compat-winapp/src-openeuler/b/bullet.yaml index f90c98624daa32d50840f14adbae4dab5d357237..eea0c4e65d7578fad3b3f771be87a32428440747 100644 --- a/sig/sig-compat-winapp/src-openeuler/b/bullet.yaml +++ b/sig/sig-compat-winapp/src-openeuler/b/bullet.yaml @@ -71,4 +71,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-compat-winapp/src-openeuler/e/efl.yaml b/sig/sig-compat-winapp/src-openeuler/e/efl.yaml index 2ff5dd07c592c3bf422d02cc4e56a96426fc9fea..8661f1de4e5856d3f4944e780e0f9af4b41ed638 100644 --- a/sig/sig-compat-winapp/src-openeuler/e/efl.yaml +++ b/sig/sig-compat-winapp/src-openeuler/e/efl.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-compat-winapp/src-openeuler/i/isl.yaml b/sig/sig-compat-winapp/src-openeuler/i/isl.yaml index 44ed0d2d5a1f18cade0fc3f4202cfdfa1171d80b..15f4c80b13abc3d0b234b03b1cc1b635cdf2b958 100644 --- a/sig/sig-compat-winapp/src-openeuler/i/isl.yaml +++ b/sig/sig-compat-winapp/src-openeuler/i/isl.yaml @@ -50,4 +50,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-compat-winapp/src-openeuler/j/jack-audio-connection-kit.yaml b/sig/sig-compat-winapp/src-openeuler/j/jack-audio-connection-kit.yaml index 70e8ca0e57f305bb4a13ce03b8c219c370352944..bf426241d06a61b0cc8eb5ecba69614bb324efe8 100644 --- a/sig/sig-compat-winapp/src-openeuler/j/jack-audio-connection-kit.yaml +++ b/sig/sig-compat-winapp/src-openeuler/j/jack-audio-connection-kit.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-compat-winapp/src-openeuler/l/libffado.yaml b/sig/sig-compat-winapp/src-openeuler/l/libffado.yaml index 8e5f708ed3a36898b084d6a9d0dd589da6bf24c5..382149fbeba3f06056654bdabb5dcd8da05c1593 100644 --- a/sig/sig-compat-winapp/src-openeuler/l/libffado.yaml +++ b/sig/sig-compat-winapp/src-openeuler/l/libffado.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-compat-winapp/src-openeuler/l/libxmlpp.yaml b/sig/sig-compat-winapp/src-openeuler/l/libxmlpp.yaml index d93b27f933fcabc484c790c434f3e5b0c9f6a893..b20c863b413f537266eae78ac92de80fbdb14936 100644 --- a/sig/sig-compat-winapp/src-openeuler/l/libxmlpp.yaml +++ b/sig/sig-compat-winapp/src-openeuler/l/libxmlpp.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-compat-winapp/src-openeuler/m/mingw-binutils.yaml b/sig/sig-compat-winapp/src-openeuler/m/mingw-binutils.yaml index 814b910bcc1dcce90b3473f0b0291f7a2324fcd7..20e2ac37d00a9c57807bf96a60398822b156cfa2 100644 --- a/sig/sig-compat-winapp/src-openeuler/m/mingw-binutils.yaml +++ b/sig/sig-compat-winapp/src-openeuler/m/mingw-binutils.yaml @@ -13,4 +13,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-compat-winapp/src-openeuler/m/mingw-crt.yaml b/sig/sig-compat-winapp/src-openeuler/m/mingw-crt.yaml index 50652eceff4ef8dcca46bd0cab0bf982ca7ddd63..94e084bc62e6f3444b255f3459ebd7f2a802437f 100644 --- a/sig/sig-compat-winapp/src-openeuler/m/mingw-crt.yaml +++ b/sig/sig-compat-winapp/src-openeuler/m/mingw-crt.yaml @@ -16,4 +16,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-compat-winapp/src-openeuler/m/mingw-filesystem.yaml b/sig/sig-compat-winapp/src-openeuler/m/mingw-filesystem.yaml index 4d2c3b4a50973c61638b05f81941e4233e215781..fcb1c1b197776a51f564cf73382b06afc5906489 100644 --- a/sig/sig-compat-winapp/src-openeuler/m/mingw-filesystem.yaml +++ b/sig/sig-compat-winapp/src-openeuler/m/mingw-filesystem.yaml @@ -55,4 +55,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-compat-winapp/src-openeuler/m/mingw-gcc.yaml b/sig/sig-compat-winapp/src-openeuler/m/mingw-gcc.yaml index 61097c7fa307a65605f17135ee3596a81cd79806..a2217cba6617ac7b70731f373d172c4168bcf681 100644 --- a/sig/sig-compat-winapp/src-openeuler/m/mingw-gcc.yaml +++ b/sig/sig-compat-winapp/src-openeuler/m/mingw-gcc.yaml @@ -16,4 +16,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-compat-winapp/src-openeuler/m/mingw-headers.yaml b/sig/sig-compat-winapp/src-openeuler/m/mingw-headers.yaml index def3ef6e2d5459f682506e251061ff35aff17607..39fdfb4d121309ab95718631105a7294567b6317 100644 --- a/sig/sig-compat-winapp/src-openeuler/m/mingw-headers.yaml +++ b/sig/sig-compat-winapp/src-openeuler/m/mingw-headers.yaml @@ -13,4 +13,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-compat-winapp/src-openeuler/m/mingw-winpthreads.yaml b/sig/sig-compat-winapp/src-openeuler/m/mingw-winpthreads.yaml index a288c91c29e2573d7c2002fcec6252ed9cc4532a..a2dd64c397fe7c08188e053b13473ea5c3bcd524 100644 --- a/sig/sig-compat-winapp/src-openeuler/m/mingw-winpthreads.yaml +++ b/sig/sig-compat-winapp/src-openeuler/m/mingw-winpthreads.yaml @@ -13,4 +13,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-compat-winapp/src-openeuler/s/spirv-headers.yaml b/sig/sig-compat-winapp/src-openeuler/s/spirv-headers.yaml index 90dced9a63c2328ce9240ef9bb4adfd39d7a509b..dbbcedc51e9804a7ac9b2c0798a018dcd11bbe9a 100644 --- a/sig/sig-compat-winapp/src-openeuler/s/spirv-headers.yaml +++ b/sig/sig-compat-winapp/src-openeuler/s/spirv-headers.yaml @@ -49,4 +49,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-compat-winapp/src-openeuler/s/spirv-tools.yaml b/sig/sig-compat-winapp/src-openeuler/s/spirv-tools.yaml index 8ac9fcd0b4b1527b279ac4ad9d88fd7514be96c7..6b6113f4d91c2365139bceca8165543baad5e161 100644 --- a/sig/sig-compat-winapp/src-openeuler/s/spirv-tools.yaml +++ b/sig/sig-compat-winapp/src-openeuler/s/spirv-tools.yaml @@ -22,4 +22,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-compat-winapp/src-openeuler/t/tinyxml.yaml b/sig/sig-compat-winapp/src-openeuler/t/tinyxml.yaml index b2aba2dc0a909c4d878a5dcb4e5c7968a8c382d7..3cb119f5e0225e71fafef0917728a090c9b49e1d 100644 --- a/sig/sig-compat-winapp/src-openeuler/t/tinyxml.yaml +++ b/sig/sig-compat-winapp/src-openeuler/t/tinyxml.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-compat-winapp/src-openeuler/t/tslib.yaml b/sig/sig-compat-winapp/src-openeuler/t/tslib.yaml index 7887d3ed80b1b628b6087642aa45437855e32a1f..49c24c1f5c38a067a714a914d73919c65f5accdd 100644 --- a/sig/sig-compat-winapp/src-openeuler/t/tslib.yaml +++ b/sig/sig-compat-winapp/src-openeuler/t/tslib.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-compat-winapp/src-openeuler/w/wine.yaml b/sig/sig-compat-winapp/src-openeuler/w/wine.yaml index 2070aea2b98de268cfab886a8b49742dc6ee2b93..0175604f2e2109c13784ef9a2f831fd0c82d3348 100644 --- a/sig/sig-compat-winapp/src-openeuler/w/wine.yaml +++ b/sig/sig-compat-winapp/src-openeuler/w/wine.yaml @@ -17,4 +17,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-confidential-computing/src-openeuler/i/intel-sgx-ssl.yaml b/sig/sig-confidential-computing/src-openeuler/i/intel-sgx-ssl.yaml index 5065a9885d889c3c4b728f180b37fa3814226da0..2351a0e27fcb09cc8734b2f46fa8df624d87ac74 100644 --- a/sig/sig-confidential-computing/src-openeuler/i/intel-sgx-ssl.yaml +++ b/sig/sig-confidential-computing/src-openeuler/i/intel-sgx-ssl.yaml @@ -71,4 +71,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-confidential-computing/src-openeuler/i/itrustee_sdk.yaml b/sig/sig-confidential-computing/src-openeuler/i/itrustee_sdk.yaml index e7e678556c7793a9cea8e7716c61f3d6513eeddb..d44323a13022a2ca9dc811284b1cc9747109aec7 100644 --- a/sig/sig-confidential-computing/src-openeuler/i/itrustee_sdk.yaml +++ b/sig/sig-confidential-computing/src-openeuler/i/itrustee_sdk.yaml @@ -64,4 +64,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-confidential-computing/src-openeuler/l/linux-sgx-driver.yaml b/sig/sig-confidential-computing/src-openeuler/l/linux-sgx-driver.yaml index fb8e2055335aee0962879f8d9a9129efe55e2d08..34584ca678b1504646111d4c3b35c84a86a2d916 100644 --- a/sig/sig-confidential-computing/src-openeuler/l/linux-sgx-driver.yaml +++ b/sig/sig-confidential-computing/src-openeuler/l/linux-sgx-driver.yaml @@ -69,4 +69,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-confidential-computing/src-openeuler/l/linux-sgx.yaml b/sig/sig-confidential-computing/src-openeuler/l/linux-sgx.yaml index 6953239128d8e22192ae5493b8c2faeafb5195af..9ca88481f0fcadc4a911ea5de91fc8bb628138ac 100644 --- a/sig/sig-confidential-computing/src-openeuler/l/linux-sgx.yaml +++ b/sig/sig-confidential-computing/src-openeuler/l/linux-sgx.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-confidential-computing/src-openeuler/o/ocaml-csexp.yaml b/sig/sig-confidential-computing/src-openeuler/o/ocaml-csexp.yaml index 838a79269d569a3d4e47d44d71b054ec67c524c4..8a982d9b73cbf54d8355fdf503688bae31a29fab 100644 --- a/sig/sig-confidential-computing/src-openeuler/o/ocaml-csexp.yaml +++ b/sig/sig-confidential-computing/src-openeuler/o/ocaml-csexp.yaml @@ -47,4 +47,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-confidential-computing/src-openeuler/o/ocaml-dune.yaml b/sig/sig-confidential-computing/src-openeuler/o/ocaml-dune.yaml index f2f28147bd13af0b0a1b5b5bc653e3bcb5bbcdf9..3b3a8911aed1f4d182e6ff6a4617c28aecc1f44f 100644 --- a/sig/sig-confidential-computing/src-openeuler/o/ocaml-dune.yaml +++ b/sig/sig-confidential-computing/src-openeuler/o/ocaml-dune.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-confidential-computing/src-openeuler/s/secGear.yaml b/sig/sig-confidential-computing/src-openeuler/s/secGear.yaml index 33ab501db6ae0686855b350bbcbb9cc409baab5c..f715b10c9de84a128d005595c86c8fd7cdc3ba22 100644 --- a/sig/sig-confidential-computing/src-openeuler/s/secGear.yaml +++ b/sig/sig-confidential-computing/src-openeuler/s/secGear.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-confidential-computing/src-openeuler/v/virtCCA_driver.yaml b/sig/sig-confidential-computing/src-openeuler/v/virtCCA_driver.yaml index c0f7205253149caf5f75ab3d3e8c5b662b178db7..eee1d53945f29d1c0e3626496627184d1dfa8ded 100644 --- a/sig/sig-confidential-computing/src-openeuler/v/virtCCA_driver.yaml +++ b/sig/sig-confidential-computing/src-openeuler/v/virtCCA_driver.yaml @@ -23,4 +23,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-confidential-computing/src-openeuler/v/virtCCA_sdk.yaml b/sig/sig-confidential-computing/src-openeuler/v/virtCCA_sdk.yaml index 6ddbf2edbf8c898007ff2d2df2d1ff5fd9debf08..b98be2aee65b0f3d6bd53400787dc6b8cc5aeeaa 100644 --- a/sig/sig-confidential-computing/src-openeuler/v/virtCCA_sdk.yaml +++ b/sig/sig-confidential-computing/src-openeuler/v/virtCCA_sdk.yaml @@ -24,4 +24,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-desktop-apps/src-openeuler/a/aisleriot.yaml b/sig/sig-desktop-apps/src-openeuler/a/aisleriot.yaml index a8102755226cfdc327fae0b0e7c3ded2e7400fcf..e4715e704bb36b946774aaff7ee4b8041cb88b24 100644 --- a/sig/sig-desktop-apps/src-openeuler/a/aisleriot.yaml +++ b/sig/sig-desktop-apps/src-openeuler/a/aisleriot.yaml @@ -31,4 +31,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-desktop-apps/src-openeuler/c/chmlib.yaml b/sig/sig-desktop-apps/src-openeuler/c/chmlib.yaml index 80e82bf2b68455e3ce4e9446a85bec5fd4b7c63d..f0ce463f87c06d238d07b1b97a45d4ad5c41c835 100644 --- a/sig/sig-desktop-apps/src-openeuler/c/chmlib.yaml +++ b/sig/sig-desktop-apps/src-openeuler/c/chmlib.yaml @@ -31,4 +31,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-desktop-apps/src-openeuler/d/datovka.yaml b/sig/sig-desktop-apps/src-openeuler/d/datovka.yaml index 7e6141a061bc53418cf18ac276b97dd9d099e592..6e1b4626e6bef2a81b13110d480ca0c6366f6fa0 100644 --- a/sig/sig-desktop-apps/src-openeuler/d/datovka.yaml +++ b/sig/sig-desktop-apps/src-openeuler/d/datovka.yaml @@ -31,4 +31,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-desktop-apps/src-openeuler/f/feathernotes.yaml b/sig/sig-desktop-apps/src-openeuler/f/feathernotes.yaml index 3c168495df4ced662894ccaf5ca5c0f4cfe7bb38..3c72e5276d25450b845ad96531316ccfeb1db579 100644 --- a/sig/sig-desktop-apps/src-openeuler/f/feathernotes.yaml +++ b/sig/sig-desktop-apps/src-openeuler/f/feathernotes.yaml @@ -31,4 +31,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-desktop-apps/src-openeuler/f/featherpad.yaml b/sig/sig-desktop-apps/src-openeuler/f/featherpad.yaml index 29aeabb41ddf74970a1c47189d876169a46db28b..9b2b7fa31545236899eae0aff58984478f23b096 100644 --- a/sig/sig-desktop-apps/src-openeuler/f/featherpad.yaml +++ b/sig/sig-desktop-apps/src-openeuler/f/featherpad.yaml @@ -31,4 +31,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-desktop-apps/src-openeuler/f/formiko.yaml b/sig/sig-desktop-apps/src-openeuler/f/formiko.yaml index 06b08f7d90bbfc19f6909cf2844431bb3eb03784..12a410573fa1d99f4bcb4392bb5581f1f7c9e9df 100644 --- a/sig/sig-desktop-apps/src-openeuler/f/formiko.yaml +++ b/sig/sig-desktop-apps/src-openeuler/f/formiko.yaml @@ -31,4 +31,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-desktop-apps/src-openeuler/g/gammaray.yaml b/sig/sig-desktop-apps/src-openeuler/g/gammaray.yaml index 3dcd618c592b834f298edb70b8b9fe933d2a8f39..ef15547749f581570e1bab77921150de8187c484 100644 --- a/sig/sig-desktop-apps/src-openeuler/g/gammaray.yaml +++ b/sig/sig-desktop-apps/src-openeuler/g/gammaray.yaml @@ -32,4 +32,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-desktop-apps/src-openeuler/g/gendesk.yaml b/sig/sig-desktop-apps/src-openeuler/g/gendesk.yaml index 80c4286ac78838142ea29c00bef13e93fd5863ca..2e322b65e58ddd9361752574353d369aeaf4c6e5 100644 --- a/sig/sig-desktop-apps/src-openeuler/g/gendesk.yaml +++ b/sig/sig-desktop-apps/src-openeuler/g/gendesk.yaml @@ -31,4 +31,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-desktop-apps/src-openeuler/g/girara.yaml b/sig/sig-desktop-apps/src-openeuler/g/girara.yaml index e7f49e1bceb55fc452b4b1162b89dac75637a944..89f1c48e3bf6a0c4b5b3fbff37eb138c5c52d478 100644 --- a/sig/sig-desktop-apps/src-openeuler/g/girara.yaml +++ b/sig/sig-desktop-apps/src-openeuler/g/girara.yaml @@ -31,4 +31,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-desktop-apps/src-openeuler/g/gnumeric.yaml b/sig/sig-desktop-apps/src-openeuler/g/gnumeric.yaml index 146d0defc3e387978f07c77fe57f3851078334a7..5d4d45594175e3d39749851dc9479e2a86cb60c7 100644 --- a/sig/sig-desktop-apps/src-openeuler/g/gnumeric.yaml +++ b/sig/sig-desktop-apps/src-openeuler/g/gnumeric.yaml @@ -31,4 +31,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-desktop-apps/src-openeuler/g/goffice.yaml b/sig/sig-desktop-apps/src-openeuler/g/goffice.yaml index 5a0d7f82e72768a015729c8d7c779a7fc035fa95..8a480271effc9ebf17465c7969b1912d95e064e2 100644 --- a/sig/sig-desktop-apps/src-openeuler/g/goffice.yaml +++ b/sig/sig-desktop-apps/src-openeuler/g/goffice.yaml @@ -31,4 +31,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-desktop-apps/src-openeuler/g/granite.yaml b/sig/sig-desktop-apps/src-openeuler/g/granite.yaml index 3c0dd46e7dff0e66f223a5062f6c23c1f0d21692..63d1fbe25531ce2d5f71b3c25e344fdfeec237e2 100644 --- a/sig/sig-desktop-apps/src-openeuler/g/granite.yaml +++ b/sig/sig-desktop-apps/src-openeuler/g/granite.yaml @@ -31,4 +31,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-desktop-apps/src-openeuler/g/gtksourceview2.yaml b/sig/sig-desktop-apps/src-openeuler/g/gtksourceview2.yaml index cabbdb1713fc393849b99f9c7896c93a0c5f98f9..8c83ea63f6079b3d4e4608f96b0febfe497f864a 100644 --- a/sig/sig-desktop-apps/src-openeuler/g/gtksourceview2.yaml +++ b/sig/sig-desktop-apps/src-openeuler/g/gtksourceview2.yaml @@ -31,4 +31,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-desktop-apps/src-openeuler/g/gummi.yaml b/sig/sig-desktop-apps/src-openeuler/g/gummi.yaml index 9b8117ecf33f768a920a844d640992356a622728..f4365eab2e27c41e21f7545eb701e12a9ccff0c0 100644 --- a/sig/sig-desktop-apps/src-openeuler/g/gummi.yaml +++ b/sig/sig-desktop-apps/src-openeuler/g/gummi.yaml @@ -31,4 +31,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-desktop-apps/src-openeuler/i/input-pad.yaml b/sig/sig-desktop-apps/src-openeuler/i/input-pad.yaml index 4965e71d86c073ba174eaa75c66f8c7fd9ee9f45..958ab577392db818736281135c7e43de629e4a17 100644 --- a/sig/sig-desktop-apps/src-openeuler/i/input-pad.yaml +++ b/sig/sig-desktop-apps/src-openeuler/i/input-pad.yaml @@ -31,4 +31,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-desktop-apps/src-openeuler/l/lasem.yaml b/sig/sig-desktop-apps/src-openeuler/l/lasem.yaml index add6e184e707889b0feb771c361ae9c2117ebc8d..4a9aa3d44962cfb8d347cfb6d7d7fd558de6e508 100644 --- a/sig/sig-desktop-apps/src-openeuler/l/lasem.yaml +++ b/sig/sig-desktop-apps/src-openeuler/l/lasem.yaml @@ -31,4 +31,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-desktop-apps/src-openeuler/l/libdatovka.yaml b/sig/sig-desktop-apps/src-openeuler/l/libdatovka.yaml index 9fa54e5d3e7603340f0ba232ffe665b73746b0d2..eacdd2df9f6be2b02bbc20f85d274ba7ccedb59f 100644 --- a/sig/sig-desktop-apps/src-openeuler/l/libdatovka.yaml +++ b/sig/sig-desktop-apps/src-openeuler/l/libdatovka.yaml @@ -31,4 +31,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-desktop-apps/src-openeuler/l/libgringotts.yaml b/sig/sig-desktop-apps/src-openeuler/l/libgringotts.yaml index 5a969a6ebc1ab739b719027b03502644d1c757a2..cabc00cb9c83bc5e2daa1a391073e1d5141bdb36 100644 --- a/sig/sig-desktop-apps/src-openeuler/l/libgringotts.yaml +++ b/sig/sig-desktop-apps/src-openeuler/l/libgringotts.yaml @@ -31,4 +31,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-desktop-apps/src-openeuler/l/libmcrypt.yaml b/sig/sig-desktop-apps/src-openeuler/l/libmcrypt.yaml index 766cfb4c4106d9f006f5fba677219733de6704e1..eb55c5cd19847eb4b700fd9d85e6456d66d9428d 100644 --- a/sig/sig-desktop-apps/src-openeuler/l/libmcrypt.yaml +++ b/sig/sig-desktop-apps/src-openeuler/l/libmcrypt.yaml @@ -31,4 +31,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-desktop-apps/src-openeuler/l/lyx.yaml b/sig/sig-desktop-apps/src-openeuler/l/lyx.yaml index 8adb26b2d501014ef1f3fe87f108480539caca40..7d2a6add74913b094d09a405d01fae2c52894c05 100644 --- a/sig/sig-desktop-apps/src-openeuler/l/lyx.yaml +++ b/sig/sig-desktop-apps/src-openeuler/l/lyx.yaml @@ -31,4 +31,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-desktop-apps/src-openeuler/m/mhash.yaml b/sig/sig-desktop-apps/src-openeuler/m/mhash.yaml index 46d9bd77131a2fe45c863ed79e06c509aa21d539..6bc0d0bc0269619c9e493b6a8feff2d034d3840d 100644 --- a/sig/sig-desktop-apps/src-openeuler/m/mhash.yaml +++ b/sig/sig-desktop-apps/src-openeuler/m/mhash.yaml @@ -31,4 +31,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-desktop-apps/src-openeuler/m/minder.yaml b/sig/sig-desktop-apps/src-openeuler/m/minder.yaml index 6cb0ec85a71cff8d513cf31faf4939f2bccbf4e0..180a31a9adf2c3c6331aa76743269fd6c7e1d615 100644 --- a/sig/sig-desktop-apps/src-openeuler/m/minder.yaml +++ b/sig/sig-desktop-apps/src-openeuler/m/minder.yaml @@ -31,4 +31,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-desktop-apps/src-openeuler/o/openttd.yaml b/sig/sig-desktop-apps/src-openeuler/o/openttd.yaml index 6a31b43d32509a9f9db84f8ce05a88fc65d35133..cdc776cb2f3814561c3d40bee7259a44b7c8ee8e 100644 --- a/sig/sig-desktop-apps/src-openeuler/o/openttd.yaml +++ b/sig/sig-desktop-apps/src-openeuler/o/openttd.yaml @@ -31,4 +31,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-desktop-apps/src-openeuler/o/osmo.yaml b/sig/sig-desktop-apps/src-openeuler/o/osmo.yaml index 1b5515a95322187047d03dfd154492fd7f1f9ec6..5a6cc4f8399d3f3224d6fb0b4215d66894be122d 100644 --- a/sig/sig-desktop-apps/src-openeuler/o/osmo.yaml +++ b/sig/sig-desktop-apps/src-openeuler/o/osmo.yaml @@ -32,4 +32,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-desktop-apps/src-openeuler/p/pdfsam.yaml b/sig/sig-desktop-apps/src-openeuler/p/pdfsam.yaml index c32db4d5f5621c44df5dc8cb361997f2aaf279c6..837047c949bb3d5e3c3fb8e062dc8ac16ac10bee 100644 --- a/sig/sig-desktop-apps/src-openeuler/p/pdfsam.yaml +++ b/sig/sig-desktop-apps/src-openeuler/p/pdfsam.yaml @@ -31,4 +31,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-desktop-apps/src-openeuler/p/psiconv.yaml b/sig/sig-desktop-apps/src-openeuler/p/psiconv.yaml index 76b8a0844a4f3b18e0c9e7574b83f55d77118164..64a5940d45601c2855812bf1255a389b4257ba74 100644 --- a/sig/sig-desktop-apps/src-openeuler/p/psiconv.yaml +++ b/sig/sig-desktop-apps/src-openeuler/p/psiconv.yaml @@ -31,4 +31,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-desktop-apps/src-openeuler/p/pympress.yaml b/sig/sig-desktop-apps/src-openeuler/p/pympress.yaml index 80f448687c48f6bf6b89068d82f398343e1e95c6..05633fa20f559f8eabeb41bfe32551c6423ae4b4 100644 --- a/sig/sig-desktop-apps/src-openeuler/p/pympress.yaml +++ b/sig/sig-desktop-apps/src-openeuler/p/pympress.yaml @@ -31,4 +31,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-desktop-apps/src-openeuler/s/sigil.yaml b/sig/sig-desktop-apps/src-openeuler/s/sigil.yaml index f34fcc38dfe853e62f663630423cf1671c97e2aa..aa8bced5e8dd798ad8f0c3ef197926a452339ebe 100644 --- a/sig/sig-desktop-apps/src-openeuler/s/sigil.yaml +++ b/sig/sig-desktop-apps/src-openeuler/s/sigil.yaml @@ -31,4 +31,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-desktop-apps/src-openeuler/t/texworks.yaml b/sig/sig-desktop-apps/src-openeuler/t/texworks.yaml index e5bb854c0ba6aee61545785662613d9898e478b6..18831ad28b43fe70060d625340ddc8db9c7313f9 100644 --- a/sig/sig-desktop-apps/src-openeuler/t/texworks.yaml +++ b/sig/sig-desktop-apps/src-openeuler/t/texworks.yaml @@ -31,4 +31,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-desktop-apps/src-openeuler/x/xchm.yaml b/sig/sig-desktop-apps/src-openeuler/x/xchm.yaml index 2a2fcd41d59c03efb49c2f3d360ecc5617353878..e5545e711dd270c5ffbde97cc83afe3b963fa00e 100644 --- a/sig/sig-desktop-apps/src-openeuler/x/xchm.yaml +++ b/sig/sig-desktop-apps/src-openeuler/x/xchm.yaml @@ -31,4 +31,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-desktop-apps/src-openeuler/y/yokadi.yaml b/sig/sig-desktop-apps/src-openeuler/y/yokadi.yaml index ab494603944828672820830f75fb1159b979052d..1daf9fa7f1b4c343da7a6f8a1a34f0fc796e1aca 100644 --- a/sig/sig-desktop-apps/src-openeuler/y/yokadi.yaml +++ b/sig/sig-desktop-apps/src-openeuler/y/yokadi.yaml @@ -31,4 +31,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-desktop-apps/src-openeuler/z/zathura-cb.yaml b/sig/sig-desktop-apps/src-openeuler/z/zathura-cb.yaml index 7b3c68b27957455a4e503f77523b19629da0e869..574250e4e927bda5108c309028b83a84992d66e8 100644 --- a/sig/sig-desktop-apps/src-openeuler/z/zathura-cb.yaml +++ b/sig/sig-desktop-apps/src-openeuler/z/zathura-cb.yaml @@ -31,4 +31,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-desktop-apps/src-openeuler/z/zathura-djvu.yaml b/sig/sig-desktop-apps/src-openeuler/z/zathura-djvu.yaml index 22c3021dc4f9be64e54adfc339f22292359e259c..d5826d975e8a6703a98c226b0df608a5e5b40d1d 100644 --- a/sig/sig-desktop-apps/src-openeuler/z/zathura-djvu.yaml +++ b/sig/sig-desktop-apps/src-openeuler/z/zathura-djvu.yaml @@ -31,4 +31,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-desktop-apps/src-openeuler/z/zathura-pdf-poppler.yaml b/sig/sig-desktop-apps/src-openeuler/z/zathura-pdf-poppler.yaml index 7201dc9a2991d3da973e8708be9043ba1dc869f6..8fc052d4dde2f02f599f5946db344ea9b9bd6502 100644 --- a/sig/sig-desktop-apps/src-openeuler/z/zathura-pdf-poppler.yaml +++ b/sig/sig-desktop-apps/src-openeuler/z/zathura-pdf-poppler.yaml @@ -31,4 +31,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-desktop-apps/src-openeuler/z/zathura-ps.yaml b/sig/sig-desktop-apps/src-openeuler/z/zathura-ps.yaml index 33a763be1f212640196a1cd2a1440a38fabdb301..c7a8bcc8463bc7ca5c45faad648728700d78cdb3 100644 --- a/sig/sig-desktop-apps/src-openeuler/z/zathura-ps.yaml +++ b/sig/sig-desktop-apps/src-openeuler/z/zathura-ps.yaml @@ -31,4 +31,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-desktop-apps/src-openeuler/z/zathura.yaml b/sig/sig-desktop-apps/src-openeuler/z/zathura.yaml index bd406d63c14a5abda49ef99fc02af5c41de86bf6..1b07675444fb32d7e55f01d6b54b019e5bb166e6 100644 --- a/sig/sig-desktop-apps/src-openeuler/z/zathura.yaml +++ b/sig/sig-desktop-apps/src-openeuler/z/zathura.yaml @@ -31,4 +31,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-desktop-apps/src-openeuler/z/zegrapher.yaml b/sig/sig-desktop-apps/src-openeuler/z/zegrapher.yaml index 3bf99c5be423785aa214a67862701af83a25a1e3..6d9fe19be4a4a3684ff9596e55d612042e27a668 100644 --- a/sig/sig-desktop-apps/src-openeuler/z/zegrapher.yaml +++ b/sig/sig-desktop-apps/src-openeuler/z/zegrapher.yaml @@ -31,4 +31,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-distributed-middleware/src-openeuler/c/commonlibrary_c_utils.yaml b/sig/sig-distributed-middleware/src-openeuler/c/commonlibrary_c_utils.yaml index 2b6fc628dc4262f7dea7817dc9224878cdd9309b..606e88e1643df7e505ce8b68a55b4bc8f43f9cdc 100644 --- a/sig/sig-distributed-middleware/src-openeuler/c/commonlibrary_c_utils.yaml +++ b/sig/sig-distributed-middleware/src-openeuler/c/commonlibrary_c_utils.yaml @@ -32,4 +32,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-distributed-middleware/src-openeuler/c/communication_ipc.yaml b/sig/sig-distributed-middleware/src-openeuler/c/communication_ipc.yaml index 15e650d37c837ca2020f2f0ef46598003bf106ca..f625ebf5b20644f6f1f4e5a6812a5e3ca4162043 100644 --- a/sig/sig-distributed-middleware/src-openeuler/c/communication_ipc.yaml +++ b/sig/sig-distributed-middleware/src-openeuler/c/communication_ipc.yaml @@ -32,4 +32,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-distributed-middleware/src-openeuler/d/distributed-beget.yaml b/sig/sig-distributed-middleware/src-openeuler/d/distributed-beget.yaml index aa45e0a4fe5f68daa9647b93ae38552385b39228..eda9d406e16ba8b6e6d6f1a8460f814efb4c8ed9 100644 --- a/sig/sig-distributed-middleware/src-openeuler/d/distributed-beget.yaml +++ b/sig/sig-distributed-middleware/src-openeuler/d/distributed-beget.yaml @@ -32,4 +32,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-distributed-middleware/src-openeuler/d/distributed-build.yaml b/sig/sig-distributed-middleware/src-openeuler/d/distributed-build.yaml index b895ed28294cdc29bf2b681c0e096664c6d3313b..25f530e3a8cf5245f6b07221ea48f88a72d0a8f0 100644 --- a/sig/sig-distributed-middleware/src-openeuler/d/distributed-build.yaml +++ b/sig/sig-distributed-middleware/src-openeuler/d/distributed-build.yaml @@ -38,4 +38,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-distributed-middleware/src-openeuler/d/distributed-build_lite.yaml b/sig/sig-distributed-middleware/src-openeuler/d/distributed-build_lite.yaml index 6ea5271dd1ef7d7df6944c22087765ddd34cad9d..10c699638580c1f1651e23409f84bb4f95c1c9f0 100644 --- a/sig/sig-distributed-middleware/src-openeuler/d/distributed-build_lite.yaml +++ b/sig/sig-distributed-middleware/src-openeuler/d/distributed-build_lite.yaml @@ -35,4 +35,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-distributed-middleware/src-openeuler/d/distributeddatamgr_data_object.yaml b/sig/sig-distributed-middleware/src-openeuler/d/distributeddatamgr_data_object.yaml index 026ad494486d58e65a2b761f639257e9b1aaa7c2..d8c7b7097123fdd952b3b2d2c0137aff14392d9f 100644 --- a/sig/sig-distributed-middleware/src-openeuler/d/distributeddatamgr_data_object.yaml +++ b/sig/sig-distributed-middleware/src-openeuler/d/distributeddatamgr_data_object.yaml @@ -33,4 +33,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-distributed-middleware/src-openeuler/d/distributeddatamgr_datamgr_service.yaml b/sig/sig-distributed-middleware/src-openeuler/d/distributeddatamgr_datamgr_service.yaml index 1ee38f31115f5acb9e621381394b9c5f4832f688..244e4304a7102c5df753c8f4cf68236950019e6b 100644 --- a/sig/sig-distributed-middleware/src-openeuler/d/distributeddatamgr_datamgr_service.yaml +++ b/sig/sig-distributed-middleware/src-openeuler/d/distributeddatamgr_datamgr_service.yaml @@ -34,4 +34,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-distributed-middleware/src-openeuler/d/distributeddatamgr_kv_store.yaml b/sig/sig-distributed-middleware/src-openeuler/d/distributeddatamgr_kv_store.yaml index 50a4fdcf06a8589211bd109ff11108fb422d2cb0..6749f64d81930c94e9a7c5a20fdde880ad6251ca 100644 --- a/sig/sig-distributed-middleware/src-openeuler/d/distributeddatamgr_kv_store.yaml +++ b/sig/sig-distributed-middleware/src-openeuler/d/distributeddatamgr_kv_store.yaml @@ -33,4 +33,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-distributed-middleware/src-openeuler/d/distributeddatamgr_relational_store.yaml b/sig/sig-distributed-middleware/src-openeuler/d/distributeddatamgr_relational_store.yaml index c7d6f74bbb9618c4b477a2c6af391f598d5828b7..e181914e7ed3cdcd8fb79b4e3ebbc4c0f073a809 100644 --- a/sig/sig-distributed-middleware/src-openeuler/d/distributeddatamgr_relational_store.yaml +++ b/sig/sig-distributed-middleware/src-openeuler/d/distributeddatamgr_relational_store.yaml @@ -33,4 +33,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-distributed-middleware/src-openeuler/d/distributedhardware_device_manager.yaml b/sig/sig-distributed-middleware/src-openeuler/d/distributedhardware_device_manager.yaml index 743b8dda336084e294d6176dd92d8e9db585d189..4ceefa268399718668d57879129225e4963c6f7a 100644 --- a/sig/sig-distributed-middleware/src-openeuler/d/distributedhardware_device_manager.yaml +++ b/sig/sig-distributed-middleware/src-openeuler/d/distributedhardware_device_manager.yaml @@ -33,4 +33,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-distributed-middleware/src-openeuler/d/dsoftbus.yaml b/sig/sig-distributed-middleware/src-openeuler/d/dsoftbus.yaml index b9c4cc562c0adf36ffbf9f3f901511ae5f84104c..9b9da143f2af2461897aad3d7032c16e99e75052 100644 --- a/sig/sig-distributed-middleware/src-openeuler/d/dsoftbus.yaml +++ b/sig/sig-distributed-middleware/src-openeuler/d/dsoftbus.yaml @@ -43,4 +43,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-distributed-middleware/src-openeuler/h/hiviewdfx_hilog.yaml b/sig/sig-distributed-middleware/src-openeuler/h/hiviewdfx_hilog.yaml index aeccc9dd5c30ff7e093304f2b7657e2d2090136c..535bb7e33e654553c788fe716fcec4040ac80733 100644 --- a/sig/sig-distributed-middleware/src-openeuler/h/hiviewdfx_hilog.yaml +++ b/sig/sig-distributed-middleware/src-openeuler/h/hiviewdfx_hilog.yaml @@ -35,4 +35,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-distributed-middleware/src-openeuler/n/notification_eventhandler.yaml b/sig/sig-distributed-middleware/src-openeuler/n/notification_eventhandler.yaml index 6dd473420b5732ffe87447c867f500e3daae79f8..1477471bdd6769ba2dee0c10a66401488da92894 100644 --- a/sig/sig-distributed-middleware/src-openeuler/n/notification_eventhandler.yaml +++ b/sig/sig-distributed-middleware/src-openeuler/n/notification_eventhandler.yaml @@ -35,4 +35,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-distributed-middleware/src-openeuler/s/security_dataclassification.yaml b/sig/sig-distributed-middleware/src-openeuler/s/security_dataclassification.yaml index 7788fc5f5ee4cf732d24698749f55b23e6ce3aa9..19915c9bf6e5b037ae684a143d063a78956dc890 100644 --- a/sig/sig-distributed-middleware/src-openeuler/s/security_dataclassification.yaml +++ b/sig/sig-distributed-middleware/src-openeuler/s/security_dataclassification.yaml @@ -34,4 +34,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-distributed-middleware/src-openeuler/s/security_device_auth.yaml b/sig/sig-distributed-middleware/src-openeuler/s/security_device_auth.yaml index 7624824b63b70b005bd5084ddb285db754f16f5e..549a7b61cf520a8c19649b76c057fbcc13b8d95e 100644 --- a/sig/sig-distributed-middleware/src-openeuler/s/security_device_auth.yaml +++ b/sig/sig-distributed-middleware/src-openeuler/s/security_device_auth.yaml @@ -33,4 +33,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-distributed-middleware/src-openeuler/s/security_device_security_level.yaml b/sig/sig-distributed-middleware/src-openeuler/s/security_device_security_level.yaml index aceb9158fa9d4de5a880934d27f7915836e74456..7184dacbfc6290c734dac844ab9a8a7f478a6ffd 100644 --- a/sig/sig-distributed-middleware/src-openeuler/s/security_device_security_level.yaml +++ b/sig/sig-distributed-middleware/src-openeuler/s/security_device_security_level.yaml @@ -32,4 +32,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-distributed-middleware/src-openeuler/s/security_huks.yaml b/sig/sig-distributed-middleware/src-openeuler/s/security_huks.yaml index 4e95405cabdcb3db8067545da579233fa8857f76..65a2349d6bccf7fae00c6561c32495ee115dced6 100644 --- a/sig/sig-distributed-middleware/src-openeuler/s/security_huks.yaml +++ b/sig/sig-distributed-middleware/src-openeuler/s/security_huks.yaml @@ -32,4 +32,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-distributed-middleware/src-openeuler/s/systemabilitymgr_safwk.yaml b/sig/sig-distributed-middleware/src-openeuler/s/systemabilitymgr_safwk.yaml index 79e92f8605b6ca9f061c284657e3d4ad72282a41..61181292ec9d10acb45e0a704a74dc612ed547ae 100644 --- a/sig/sig-distributed-middleware/src-openeuler/s/systemabilitymgr_safwk.yaml +++ b/sig/sig-distributed-middleware/src-openeuler/s/systemabilitymgr_safwk.yaml @@ -32,4 +32,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-distributed-middleware/src-openeuler/s/systemabilitymgr_samgr.yaml b/sig/sig-distributed-middleware/src-openeuler/s/systemabilitymgr_samgr.yaml index 87e4b13cdbce6fb01d0f6937c74e07f01e84b17c..030b506012c943888d0538a33a898e9aabb8312e 100644 --- a/sig/sig-distributed-middleware/src-openeuler/s/systemabilitymgr_samgr.yaml +++ b/sig/sig-distributed-middleware/src-openeuler/s/systemabilitymgr_samgr.yaml @@ -33,4 +33,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-ebpf/src-openeuler/b/bcc.yaml b/sig/sig-ebpf/src-openeuler/b/bcc.yaml index 8c40184ee70d8bcd231c50fe5f4cfbcc14b20264..b75733cf42afbb8cb7808dafba5ba9d3dace316f 100644 --- a/sig/sig-ebpf/src-openeuler/b/bcc.yaml +++ b/sig/sig-ebpf/src-openeuler/b/bcc.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-ebpf/src-openeuler/b/bpftool.yaml b/sig/sig-ebpf/src-openeuler/b/bpftool.yaml index 61e9689337b95952906afdecbe3caf2fb56aba6d..d8218011b6de9b4e4c0bb66fa388581275c9a9d2 100644 --- a/sig/sig-ebpf/src-openeuler/b/bpftool.yaml +++ b/sig/sig-ebpf/src-openeuler/b/bpftool.yaml @@ -34,4 +34,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-ebpf/src-openeuler/b/bpftrace.yaml b/sig/sig-ebpf/src-openeuler/b/bpftrace.yaml index 86294869a246ef29051407bd3106dfaacc6419b7..f04311ff52f0e237c66539970fd9f6731d59b3d9 100644 --- a/sig/sig-ebpf/src-openeuler/b/bpftrace.yaml +++ b/sig/sig-ebpf/src-openeuler/b/bpftrace.yaml @@ -66,4 +66,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-ebpf/src-openeuler/g/gala-gopher.yaml b/sig/sig-ebpf/src-openeuler/g/gala-gopher.yaml index 766ffa7f18838e93a7d2436abed7d5d85d9a79f1..524b6c9db70ffdf128db0be319e8d9f3b92e3e71 100644 --- a/sig/sig-ebpf/src-openeuler/g/gala-gopher.yaml +++ b/sig/sig-ebpf/src-openeuler/g/gala-gopher.yaml @@ -43,4 +43,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-ebpf/src-openeuler/k/Kmesh.yaml b/sig/sig-ebpf/src-openeuler/k/Kmesh.yaml index 3d0e7d2e8f1fe65c9503eb7e32e18f82d88327b4..37bc2d0191fb43eb5a87dde455cf92895da65f90 100644 --- a/sig/sig-ebpf/src-openeuler/k/Kmesh.yaml +++ b/sig/sig-ebpf/src-openeuler/k/Kmesh.yaml @@ -27,4 +27,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-ebpf/src-openeuler/l/libbpf.yaml b/sig/sig-ebpf/src-openeuler/l/libbpf.yaml index 11a58098b6b842ad45a2e5e4226c082fed948eba..1cc3aa0ba55f40fd62c2efc9a0a5adebedda9851 100644 --- a/sig/sig-ebpf/src-openeuler/l/libbpf.yaml +++ b/sig/sig-ebpf/src-openeuler/l/libbpf.yaml @@ -69,4 +69,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-ebpf/src-openeuler/x/xdp-tools.yaml b/sig/sig-ebpf/src-openeuler/x/xdp-tools.yaml index 555085eba86009423733cb4989f799f508bbdbb5..c16788c02bcbcf228ebda355cd5b490b4982a97d 100644 --- a/sig/sig-ebpf/src-openeuler/x/xdp-tools.yaml +++ b/sig/sig-ebpf/src-openeuler/x/xdp-tools.yaml @@ -24,4 +24,7 @@ branches: - name: openEuler-24.03-LTS-SP1 type: protected create_from: openEuler-24.03-LTS-Next +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-embedded/src-openeuler/l/libmetal.yaml b/sig/sig-embedded/src-openeuler/l/libmetal.yaml index 614d548ca92711226fbe481c7f2607664985dabe..fbe09b56bf1a0fa79e8e74ddb42ad504f781f9ad 100644 --- a/sig/sig-embedded/src-openeuler/l/libmetal.yaml +++ b/sig/sig-embedded/src-openeuler/l/libmetal.yaml @@ -52,4 +52,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-embedded/src-openeuler/m/mtd-utils.yaml b/sig/sig-embedded/src-openeuler/m/mtd-utils.yaml index 14aaa58a0417c71919c1e5ddddc351a369279e06..a237b4af0eebcbee32ad2b46e2864255a2b63946 100644 --- a/sig/sig-embedded/src-openeuler/m/mtd-utils.yaml +++ b/sig/sig-embedded/src-openeuler/m/mtd-utils.yaml @@ -43,4 +43,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-embedded/src-openeuler/o/OpenAMP.yaml b/sig/sig-embedded/src-openeuler/o/OpenAMP.yaml index 4fce7999271e87ed8af6ec9bd83afb503f6c6a8f..1c29b2904b01da5bd5a9d9db41fda506f3feabcb 100644 --- a/sig/sig-embedded/src-openeuler/o/OpenAMP.yaml +++ b/sig/sig-embedded/src-openeuler/o/OpenAMP.yaml @@ -46,4 +46,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-embedded/src-openeuler/p/patchelf.yaml b/sig/sig-embedded/src-openeuler/p/patchelf.yaml index 831d61e78c0e14d8f5a2a59a17942f2626b69230..a954ec2366e05a63243d5326af7c2ac021356a52 100644 --- a/sig/sig-embedded/src-openeuler/p/patchelf.yaml +++ b/sig/sig-embedded/src-openeuler/p/patchelf.yaml @@ -43,4 +43,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-embedded/src-openeuler/y/yaffs2.yaml b/sig/sig-embedded/src-openeuler/y/yaffs2.yaml index 7faaea982f859f37a50b12f19355c5420834adc5..b7bbe30eb5496a11d63798128ba34a4c4169e056 100644 --- a/sig/sig-embedded/src-openeuler/y/yaffs2.yaml +++ b/sig/sig-embedded/src-openeuler/y/yaffs2.yaml @@ -44,4 +44,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-embedded/src-openeuler/y/yocto-opkg-utils.yaml b/sig/sig-embedded/src-openeuler/y/yocto-opkg-utils.yaml index 1eca4dd424c359b1fb8d02dee8e37d56fedc6774..709111d3a07bcc9d80f9db1b389847cc0269b518 100644 --- a/sig/sig-embedded/src-openeuler/y/yocto-opkg-utils.yaml +++ b/sig/sig-embedded/src-openeuler/y/yocto-opkg-utils.yaml @@ -43,4 +43,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-embedded/src-openeuler/y/yocto-poky.yaml b/sig/sig-embedded/src-openeuler/y/yocto-poky.yaml index 7e42b9b5ea3a35c4288737731a9c876965513d71..660baf076a26b2c1ebdbc3d79eb84d7ddec086a0 100644 --- a/sig/sig-embedded/src-openeuler/y/yocto-poky.yaml +++ b/sig/sig-embedded/src-openeuler/y/yocto-poky.yaml @@ -44,4 +44,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-embedded/src-openeuler/y/yocto-pseudo.yaml b/sig/sig-embedded/src-openeuler/y/yocto-pseudo.yaml index e279bc838370863d29ea4a51680cdac471c6787b..47b2db87cb73ac06ba7fab260486e76eb8b2728b 100644 --- a/sig/sig-embedded/src-openeuler/y/yocto-pseudo.yaml +++ b/sig/sig-embedded/src-openeuler/y/yocto-pseudo.yaml @@ -43,4 +43,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-epol/src-openeuler/a/acpi.yaml b/sig/sig-epol/src-openeuler/a/acpi.yaml index f18d6941b333c852e4445b7fe0026809c5000cec..c692d40a0c573a8d71887f90b4b192e66a4b2f74 100644 --- a/sig/sig-epol/src-openeuler/a/acpi.yaml +++ b/sig/sig-epol/src-openeuler/a/acpi.yaml @@ -31,4 +31,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-epol/src-openeuler/b/bird.yaml b/sig/sig-epol/src-openeuler/b/bird.yaml index 5301bfb8815a36a3c2d3ba58b9cf47993bfdbe72..6ebb63a3cb5484ee67e6720384c7b8608296dc56 100644 --- a/sig/sig-epol/src-openeuler/b/bird.yaml +++ b/sig/sig-epol/src-openeuler/b/bird.yaml @@ -58,4 +58,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-epol/src-openeuler/c/ceres-solver.yaml b/sig/sig-epol/src-openeuler/c/ceres-solver.yaml index 680620dd4ed4313a0b008f987c694d70df190e32..d6f5c3768a6939e194cc0ef9b72faff9d81e61b3 100644 --- a/sig/sig-epol/src-openeuler/c/ceres-solver.yaml +++ b/sig/sig-epol/src-openeuler/c/ceres-solver.yaml @@ -31,4 +31,7 @@ branches: - name: openEuler-24.03-LTS-SP1 type: protected create_from: openEuler-24.03-LTS-Next +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-epol/src-openeuler/c/cgit.yaml b/sig/sig-epol/src-openeuler/c/cgit.yaml index 6e467ba55db5f799c0fbf8a5e7abef9ea33b7cc8..2dd619b4d19a33bace450eac1da3fe625735bd77 100644 --- a/sig/sig-epol/src-openeuler/c/cgit.yaml +++ b/sig/sig-epol/src-openeuler/c/cgit.yaml @@ -61,4 +61,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-epol/src-openeuler/d/dmenu.yaml b/sig/sig-epol/src-openeuler/d/dmenu.yaml index beb3d35a2b60cb817eb962ff7cf01d0c82c1b822..8301945d1a475b70c6a3f5dc349227d4d50137fa 100644 --- a/sig/sig-epol/src-openeuler/d/dmenu.yaml +++ b/sig/sig-epol/src-openeuler/d/dmenu.yaml @@ -32,4 +32,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-epol/src-openeuler/f/fstrm.yaml b/sig/sig-epol/src-openeuler/f/fstrm.yaml index be0252163f18696dcaedbc4d31e47d9df2fff910..5d2e47557d02c4e1d4e840f37f52ec9dd87b628e 100644 --- a/sig/sig-epol/src-openeuler/f/fstrm.yaml +++ b/sig/sig-epol/src-openeuler/f/fstrm.yaml @@ -61,4 +61,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-epol/src-openeuler/g/glslang.yaml b/sig/sig-epol/src-openeuler/g/glslang.yaml index 443d723deeea858c04f51e87fe2de629da64e7b0..5b824dcf6e00df93cadeeedb16e5371b65def39c 100644 --- a/sig/sig-epol/src-openeuler/g/glslang.yaml +++ b/sig/sig-epol/src-openeuler/g/glslang.yaml @@ -22,4 +22,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-epol/src-openeuler/g/gnustep-base.yaml b/sig/sig-epol/src-openeuler/g/gnustep-base.yaml index b86bb8feb12b0b1e1326d839a2d6fa9746e14da2..13e2a318edc4463905cb5abe344971fe59484ce0 100644 --- a/sig/sig-epol/src-openeuler/g/gnustep-base.yaml +++ b/sig/sig-epol/src-openeuler/g/gnustep-base.yaml @@ -59,4 +59,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-epol/src-openeuler/g/gnustep-make.yaml b/sig/sig-epol/src-openeuler/g/gnustep-make.yaml index cea0c7668c3bbf45e2736e1d0e4ab2888f7e57c2..8921096280e02e665f42330cb2aadeb63244870c 100644 --- a/sig/sig-epol/src-openeuler/g/gnustep-make.yaml +++ b/sig/sig-epol/src-openeuler/g/gnustep-make.yaml @@ -62,4 +62,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-epol/src-openeuler/i/i3.yaml b/sig/sig-epol/src-openeuler/i/i3.yaml index 0d6c04f07d47e25c1b46125fae109a5ad98c7309..aae07df0adf2d46d6ff6e1b67c64fc089b50d4a3 100644 --- a/sig/sig-epol/src-openeuler/i/i3.yaml +++ b/sig/sig-epol/src-openeuler/i/i3.yaml @@ -34,4 +34,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-epol/src-openeuler/i/i3blocks-contrib.yaml b/sig/sig-epol/src-openeuler/i/i3blocks-contrib.yaml index 5e01c6a93773a132a0700914906438dd3abcc270..8877abb3ccadc2738b4b7b61ac3d9eb327446c17 100644 --- a/sig/sig-epol/src-openeuler/i/i3blocks-contrib.yaml +++ b/sig/sig-epol/src-openeuler/i/i3blocks-contrib.yaml @@ -31,4 +31,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-epol/src-openeuler/i/i3blocks.yaml b/sig/sig-epol/src-openeuler/i/i3blocks.yaml index 2b6ffaf6cc4991636c3f2d9563cd34946a689fad..ae1490b2b160b519d1ef3000c97df2f803df2060 100644 --- a/sig/sig-epol/src-openeuler/i/i3blocks.yaml +++ b/sig/sig-epol/src-openeuler/i/i3blocks.yaml @@ -31,4 +31,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-epol/src-openeuler/i/i3lock.yaml b/sig/sig-epol/src-openeuler/i/i3lock.yaml index 701ea1bb3894441bc42745d20f6b8aaf0c483c82..41c5e860c3f797874f09311ca280fe279a74ebe3 100644 --- a/sig/sig-epol/src-openeuler/i/i3lock.yaml +++ b/sig/sig-epol/src-openeuler/i/i3lock.yaml @@ -31,4 +31,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-epol/src-openeuler/i/i3status.yaml b/sig/sig-epol/src-openeuler/i/i3status.yaml index 3425ba865f768261a26a5cd1feb88de5af449385..6234d401f2f4602da8ae648eaf02d179119ab10b 100644 --- a/sig/sig-epol/src-openeuler/i/i3status.yaml +++ b/sig/sig-epol/src-openeuler/i/i3status.yaml @@ -31,4 +31,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-epol/src-openeuler/l/librsync.yaml b/sig/sig-epol/src-openeuler/l/librsync.yaml index d5f17fb9112610d4379fdb33a81cf9be156d54ce..62af2378e224535138e6af1d3a1b39fddd803e71 100644 --- a/sig/sig-epol/src-openeuler/l/librsync.yaml +++ b/sig/sig-epol/src-openeuler/l/librsync.yaml @@ -58,4 +58,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-epol/src-openeuler/l/lilv.yaml b/sig/sig-epol/src-openeuler/l/lilv.yaml index 216f1407b642e5e6c5128a739645c9d50d32dab4..082b05b54c2ce042ae5479508e2eb7ec33eb6c8a 100644 --- a/sig/sig-epol/src-openeuler/l/lilv.yaml +++ b/sig/sig-epol/src-openeuler/l/lilv.yaml @@ -25,4 +25,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-epol/src-openeuler/l/lv2.yaml b/sig/sig-epol/src-openeuler/l/lv2.yaml index 887d7f679ad472ab02589044c37e0cba66a51efc..6773469f0c8e3b84c68793857cd3810e1c3c3d93 100644 --- a/sig/sig-epol/src-openeuler/l/lv2.yaml +++ b/sig/sig-epol/src-openeuler/l/lv2.yaml @@ -25,4 +25,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-epol/src-openeuler/m/mandoc.yaml b/sig/sig-epol/src-openeuler/m/mandoc.yaml index a3865bfbc466c86da238b139f05aa65ec40753e4..121551494d9e3adfaaf634f1f770c12048f39946 100644 --- a/sig/sig-epol/src-openeuler/m/mandoc.yaml +++ b/sig/sig-epol/src-openeuler/m/mandoc.yaml @@ -40,4 +40,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-epol/src-openeuler/n/netsniff-ng.yaml b/sig/sig-epol/src-openeuler/n/netsniff-ng.yaml index b524ae308ba6ef3b28b3bde4f739986f00d2f1db..2858251ec88d6c726eebcd284e9638d293be4a8d 100644 --- a/sig/sig-epol/src-openeuler/n/netsniff-ng.yaml +++ b/sig/sig-epol/src-openeuler/n/netsniff-ng.yaml @@ -61,4 +61,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-epol/src-openeuler/n/nfdump.yaml b/sig/sig-epol/src-openeuler/n/nfdump.yaml index ac99a436289b45940df9904ee11361a69a624640..1e4dc6e690ff93c93fbdb531d90a7282f23b1011 100644 --- a/sig/sig-epol/src-openeuler/n/nfdump.yaml +++ b/sig/sig-epol/src-openeuler/n/nfdump.yaml @@ -61,4 +61,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-epol/src-openeuler/p/python-jedi.yaml b/sig/sig-epol/src-openeuler/p/python-jedi.yaml index b715f32a9e68a11ec9e3e6896313f432b352b1a3..1f605dde26f3fca8a079a0077f6bff6d2c191b72 100644 --- a/sig/sig-epol/src-openeuler/p/python-jedi.yaml +++ b/sig/sig-epol/src-openeuler/p/python-jedi.yaml @@ -20,4 +20,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-epol/src-openeuler/p/python-sphinx_lv2_theme.yaml b/sig/sig-epol/src-openeuler/p/python-sphinx_lv2_theme.yaml index 6e397699500b25c19fd98d1542971dce272b0514..4d5a0560da9de2e0af533917716e3daa1b0968b6 100644 --- a/sig/sig-epol/src-openeuler/p/python-sphinx_lv2_theme.yaml +++ b/sig/sig-epol/src-openeuler/p/python-sphinx_lv2_theme.yaml @@ -25,4 +25,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-epol/src-openeuler/r/rust-srpm-macros.yaml b/sig/sig-epol/src-openeuler/r/rust-srpm-macros.yaml index 819ee6b680e81029d5583029eb3be39bf67bc68f..fb8e9f3507ef9f2d5d971183b1105e428347f960 100644 --- a/sig/sig-epol/src-openeuler/r/rust-srpm-macros.yaml +++ b/sig/sig-epol/src-openeuler/r/rust-srpm-macros.yaml @@ -13,4 +13,7 @@ branches: - name: openEuler-24.09 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-epol/src-openeuler/s/serd.yaml b/sig/sig-epol/src-openeuler/s/serd.yaml index 02d1fc50dfe7528c565c96ee816663b6a93fc32f..11ebfa25161d53851f2cd8bfc2ddae2f49dd646d 100644 --- a/sig/sig-epol/src-openeuler/s/serd.yaml +++ b/sig/sig-epol/src-openeuler/s/serd.yaml @@ -25,4 +25,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-epol/src-openeuler/s/sord.yaml b/sig/sig-epol/src-openeuler/s/sord.yaml index ecc0d98e3c50ea7d12ae7049b91f9288d655f864..3ebf8dca557578d05f8a7afa5cc357679ffdbcd6 100644 --- a/sig/sig-epol/src-openeuler/s/sord.yaml +++ b/sig/sig-epol/src-openeuler/s/sord.yaml @@ -25,4 +25,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-epol/src-openeuler/s/sratom.yaml b/sig/sig-epol/src-openeuler/s/sratom.yaml index b8323bf457c6bea4fa7df5a71c8b47083c5bdbb8..5d1fa8e50a95afed6f99b81cac03b668cf2230a4 100644 --- a/sig/sig-epol/src-openeuler/s/sratom.yaml +++ b/sig/sig-epol/src-openeuler/s/sratom.yaml @@ -25,4 +25,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-epol/src-openeuler/w/whois.yaml b/sig/sig-epol/src-openeuler/w/whois.yaml index ee01fdfa8368f2af27bf39100ea0329ae36a9d79..13f47c03f0a96db1662a0565b8fce64f95990bc4 100644 --- a/sig/sig-epol/src-openeuler/w/whois.yaml +++ b/sig/sig-epol/src-openeuler/w/whois.yaml @@ -61,4 +61,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-epol/src-openeuler/x/xcompmgr.yaml b/sig/sig-epol/src-openeuler/x/xcompmgr.yaml index 37067fdb76e6e6c662847f7c0b3ed4496ad2e7b4..7460f48a94f40094afc119f1de6a23053472d3f9 100644 --- a/sig/sig-epol/src-openeuler/x/xcompmgr.yaml +++ b/sig/sig-epol/src-openeuler/x/xcompmgr.yaml @@ -31,4 +31,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-golang/src-openeuler/g/golang.yaml b/sig/sig-golang/src-openeuler/g/golang.yaml index 3b6c2d231992e254555050babe3eec87dbdd64bb..2e7febe8ed50882388e7c8d466cb2b4e1c2f4ae9 100644 --- a/sig/sig-golang/src-openeuler/g/golang.yaml +++ b/sig/sig-golang/src-openeuler/g/golang.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-high-performance-network/src-openeuler/d/dpdk.yaml b/sig/sig-high-performance-network/src-openeuler/d/dpdk.yaml index cc35a5af1ba1af263a261f4cf4db87ca4b173705..1ee05f11d813e0fe2e1c2d857291da5e3ce68d47 100644 --- a/sig/sig-high-performance-network/src-openeuler/d/dpdk.yaml +++ b/sig/sig-high-performance-network/src-openeuler/d/dpdk.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-high-performance-network/src-openeuler/d/dwarves.yaml b/sig/sig-high-performance-network/src-openeuler/d/dwarves.yaml index da375cb2d3f355a79a8da9ca177674cfd3a66e9d..4a6aec968979b2057ef3869dfc5398c40076217a 100644 --- a/sig/sig-high-performance-network/src-openeuler/d/dwarves.yaml +++ b/sig/sig-high-performance-network/src-openeuler/d/dwarves.yaml @@ -58,4 +58,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-high-performance-network/src-openeuler/g/gazelle.yaml b/sig/sig-high-performance-network/src-openeuler/g/gazelle.yaml index 4b2f9b2bbaa6ec72cfcfaf6b93892e0bc8a5fa22..0af156d6aa0ff0fe3c8bb03267fcfcf6561561d3 100644 --- a/sig/sig-high-performance-network/src-openeuler/g/gazelle.yaml +++ b/sig/sig-high-performance-network/src-openeuler/g/gazelle.yaml @@ -58,4 +58,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-high-performance-network/src-openeuler/l/libvma.yaml b/sig/sig-high-performance-network/src-openeuler/l/libvma.yaml index fd369de43675fc4e851c9c9f78770fbbea22735c..92f80164d9fd0be0f4f055dbe4a60282d0d56786 100644 --- a/sig/sig-high-performance-network/src-openeuler/l/libvma.yaml +++ b/sig/sig-high-performance-network/src-openeuler/l/libvma.yaml @@ -69,4 +69,7 @@ branches: - name: openEuler-24.03-LTS-SP1 type: protected create_from: openEuler-24.03-LTS-Next +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-high-performance-network/src-openeuler/l/lwip.yaml b/sig/sig-high-performance-network/src-openeuler/l/lwip.yaml index cd5797ef9fbb9cb9e0689153591b59007a9b3dab..d891bcd2690cdeead92d2886f76e060f0bfdd159 100644 --- a/sig/sig-high-performance-network/src-openeuler/l/lwip.yaml +++ b/sig/sig-high-performance-network/src-openeuler/l/lwip.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-high-performance-network/src-openeuler/o/oncn-bwm.yaml b/sig/sig-high-performance-network/src-openeuler/o/oncn-bwm.yaml index 7dc662ce06aae98161e419768947db64c49b8a0f..05c1541ef82cf43f72729228c8640df630141960 100644 --- a/sig/sig-high-performance-network/src-openeuler/o/oncn-bwm.yaml +++ b/sig/sig-high-performance-network/src-openeuler/o/oncn-bwm.yaml @@ -44,4 +44,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-high-performance-network/src-openeuler/p/perftest.yaml b/sig/sig-high-performance-network/src-openeuler/p/perftest.yaml index 4376626d8c96db0c2ab8a0844f00f0114c1c05ac..99f749be112e5effecc35b58dd6cab2e7105fe81 100644 --- a/sig/sig-high-performance-network/src-openeuler/p/perftest.yaml +++ b/sig/sig-high-performance-network/src-openeuler/p/perftest.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-high-performance-network/src-openeuler/p/pyang.yaml b/sig/sig-high-performance-network/src-openeuler/p/pyang.yaml index f5a5396262655741914206558bf20c36dd17c8e9..ee864c54523c8c99904c418a459b19a8f9f7dcfd 100644 --- a/sig/sig-high-performance-network/src-openeuler/p/pyang.yaml +++ b/sig/sig-high-performance-network/src-openeuler/p/pyang.yaml @@ -51,4 +51,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-high-performance-network/src-openeuler/r/rdma-core.yaml b/sig/sig-high-performance-network/src-openeuler/r/rdma-core.yaml index fd751f1a39ca6a08704298e9b938e547a5d76f65..21b6fe7e239dba7f77e90cbd678772715049acd4 100644 --- a/sig/sig-high-performance-network/src-openeuler/r/rdma-core.yaml +++ b/sig/sig-high-performance-network/src-openeuler/r/rdma-core.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-high-performance-network/src-openeuler/u/umdk.yaml b/sig/sig-high-performance-network/src-openeuler/u/umdk.yaml index b5af6b5a95264166a067699105c3e4e9ed2243af..bde024de3a966cf9b65d65391abc38b6fae9a697 100644 --- a/sig/sig-high-performance-network/src-openeuler/u/umdk.yaml +++ b/sig/sig-high-performance-network/src-openeuler/u/umdk.yaml @@ -29,4 +29,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-mate-desktop/src-openeuler/a/atril.yaml b/sig/sig-mate-desktop/src-openeuler/a/atril.yaml index 3bb6794b71f5488930d4d78a565f3d6b34ef2237..aa4c9d5a42ebd928733a57632ddfb1faa4fb4f6f 100644 --- a/sig/sig-mate-desktop/src-openeuler/a/atril.yaml +++ b/sig/sig-mate-desktop/src-openeuler/a/atril.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-mate-desktop/src-openeuler/c/caja-actions.yaml b/sig/sig-mate-desktop/src-openeuler/c/caja-actions.yaml index 70188b404367450af9c88f5a804a521e7037e580..b5dd65572df0ff82133a69478530bc08f9863bdb 100644 --- a/sig/sig-mate-desktop/src-openeuler/c/caja-actions.yaml +++ b/sig/sig-mate-desktop/src-openeuler/c/caja-actions.yaml @@ -43,4 +43,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-mate-desktop/src-openeuler/c/caja-extensions.yaml b/sig/sig-mate-desktop/src-openeuler/c/caja-extensions.yaml index be1cf77ed65e0b11537d1450849ba9f180c55a12..2c63625c2467fc60b659ee3f94d2320c40765aca 100644 --- a/sig/sig-mate-desktop/src-openeuler/c/caja-extensions.yaml +++ b/sig/sig-mate-desktop/src-openeuler/c/caja-extensions.yaml @@ -55,4 +55,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-mate-desktop/src-openeuler/c/caja.yaml b/sig/sig-mate-desktop/src-openeuler/c/caja.yaml index 2d170e897f9b6768d0f5463ad4a8b9489dab6db0..a621e122c35e7729705b392b6be98b15763f0503 100644 --- a/sig/sig-mate-desktop/src-openeuler/c/caja.yaml +++ b/sig/sig-mate-desktop/src-openeuler/c/caja.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-mate-desktop/src-openeuler/c/cjkuni-uming-fonts.yaml b/sig/sig-mate-desktop/src-openeuler/c/cjkuni-uming-fonts.yaml index 829a50b1ee6f42544f9c7a1876f4993f71dfb157..adfd647f0ef0f290fb955306c9ab41481d6791a2 100644 --- a/sig/sig-mate-desktop/src-openeuler/c/cjkuni-uming-fonts.yaml +++ b/sig/sig-mate-desktop/src-openeuler/c/cjkuni-uming-fonts.yaml @@ -52,4 +52,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-mate-desktop/src-openeuler/e/engrampa.yaml b/sig/sig-mate-desktop/src-openeuler/e/engrampa.yaml index 00d1ba1c7a93e4ee6874816e7e64f0ad4f51ef71..fd66e9aa6e39fbc6b88e5a370ce1142b001ad4c0 100644 --- a/sig/sig-mate-desktop/src-openeuler/e/engrampa.yaml +++ b/sig/sig-mate-desktop/src-openeuler/e/engrampa.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-mate-desktop/src-openeuler/e/eom.yaml b/sig/sig-mate-desktop/src-openeuler/e/eom.yaml index 877c53cd08bbda45619ae74da8806155f9dc60c2..e5489684d46ed62cb80e4aebeb0152959a68ea17 100644 --- a/sig/sig-mate-desktop/src-openeuler/e/eom.yaml +++ b/sig/sig-mate-desktop/src-openeuler/e/eom.yaml @@ -49,4 +49,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-mate-desktop/src-openeuler/g/gajim.yaml b/sig/sig-mate-desktop/src-openeuler/g/gajim.yaml index 43f8176ad75871d08bc29aeb0a4605494a5120c0..fe51eff9f7a0fa53e1b9184e6ed5ce3f653c5eb1 100644 --- a/sig/sig-mate-desktop/src-openeuler/g/gajim.yaml +++ b/sig/sig-mate-desktop/src-openeuler/g/gajim.yaml @@ -58,4 +58,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-mate-desktop/src-openeuler/g/gcolor2.yaml b/sig/sig-mate-desktop/src-openeuler/g/gcolor2.yaml index 432f13c3b4dafdeff1356be468a0d8310ec837c5..d656b72f0c2ac3e9c49909a1499ebd4aa48a4d45 100644 --- a/sig/sig-mate-desktop/src-openeuler/g/gcolor2.yaml +++ b/sig/sig-mate-desktop/src-openeuler/g/gcolor2.yaml @@ -28,4 +28,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-mate-desktop/src-openeuler/g/glade3.yaml b/sig/sig-mate-desktop/src-openeuler/g/glade3.yaml index 9464d73b2077fdd95ee4b79d4bd5d919712dd991..e3f02ed6d03be07cc0351d4b1976e4012fa87d49 100644 --- a/sig/sig-mate-desktop/src-openeuler/g/glade3.yaml +++ b/sig/sig-mate-desktop/src-openeuler/g/glade3.yaml @@ -28,4 +28,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-mate-desktop/src-openeuler/g/gparted.yaml b/sig/sig-mate-desktop/src-openeuler/g/gparted.yaml index d0f41e519e1266cc356e010000162d6b0c8aaefc..a63a602934d8096c460ef10b418c46e1f497b26a 100644 --- a/sig/sig-mate-desktop/src-openeuler/g/gparted.yaml +++ b/sig/sig-mate-desktop/src-openeuler/g/gparted.yaml @@ -28,4 +28,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-mate-desktop/src-openeuler/g/gtk-murrine-engine.yaml b/sig/sig-mate-desktop/src-openeuler/g/gtk-murrine-engine.yaml index 907f2d41c3ce710f760bd136822f31d56ae163b5..45ce66e846c107f00737af28c7ee44ac693df56b 100644 --- a/sig/sig-mate-desktop/src-openeuler/g/gtk-murrine-engine.yaml +++ b/sig/sig-mate-desktop/src-openeuler/g/gtk-murrine-engine.yaml @@ -52,4 +52,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-mate-desktop/src-openeuler/g/gtk2-engines.yaml b/sig/sig-mate-desktop/src-openeuler/g/gtk2-engines.yaml index 34de89f625deeb435cdc44141255d0dae65d2789..9b4020b0b3bc2c9ee8fa26038c6cfe57b07cd3cb 100644 --- a/sig/sig-mate-desktop/src-openeuler/g/gtk2-engines.yaml +++ b/sig/sig-mate-desktop/src-openeuler/g/gtk2-engines.yaml @@ -46,4 +46,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-mate-desktop/src-openeuler/g/gtksourceview4.yaml b/sig/sig-mate-desktop/src-openeuler/g/gtksourceview4.yaml index 8db0e2874a334d763f1e2371972de867c2495a27..8367c4232f43470902e0e28e22f2eab6ef4faae3 100644 --- a/sig/sig-mate-desktop/src-openeuler/g/gtksourceview4.yaml +++ b/sig/sig-mate-desktop/src-openeuler/g/gtksourceview4.yaml @@ -61,4 +61,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-mate-desktop/src-openeuler/g/gucharmap.yaml b/sig/sig-mate-desktop/src-openeuler/g/gucharmap.yaml index 001955b32565a40e4669e73b1cbfa439a95466b2..b5063d68f6a0b6d9b3ed789ddb36ce83dcf0e1a0 100644 --- a/sig/sig-mate-desktop/src-openeuler/g/gucharmap.yaml +++ b/sig/sig-mate-desktop/src-openeuler/g/gucharmap.yaml @@ -43,4 +43,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-mate-desktop/src-openeuler/i/im-chooser.yaml b/sig/sig-mate-desktop/src-openeuler/i/im-chooser.yaml index 3125dfafdb07bdb38cb8580780e6b37181f04e09..d169e404017f7a8072f53f0106f056849abd1608 100644 --- a/sig/sig-mate-desktop/src-openeuler/i/im-chooser.yaml +++ b/sig/sig-mate-desktop/src-openeuler/i/im-chooser.yaml @@ -61,4 +61,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-mate-desktop/src-openeuler/l/libXNVCtrl.yaml b/sig/sig-mate-desktop/src-openeuler/l/libXNVCtrl.yaml index f440971c9951526ee474cca969738fc18e384046..faa193e926c3dcf39593f4b759887a7909a5e983 100644 --- a/sig/sig-mate-desktop/src-openeuler/l/libXNVCtrl.yaml +++ b/sig/sig-mate-desktop/src-openeuler/l/libXNVCtrl.yaml @@ -43,4 +43,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-mate-desktop/src-openeuler/l/libXpresent.yaml b/sig/sig-mate-desktop/src-openeuler/l/libXpresent.yaml index 601dc68d24a6b904b41f8d8c1783567a5c949edf..9fb59c83bae08c20e84bf4c0d7a4c56474ea0639 100644 --- a/sig/sig-mate-desktop/src-openeuler/l/libXpresent.yaml +++ b/sig/sig-mate-desktop/src-openeuler/l/libXpresent.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-mate-desktop/src-openeuler/l/libmatekbd.yaml b/sig/sig-mate-desktop/src-openeuler/l/libmatekbd.yaml index 9b3f7ff3424c5583e560cb36b149c218d54142c8..9123935887f8e279e0844639c75f400d07ab5027 100644 --- a/sig/sig-mate-desktop/src-openeuler/l/libmatekbd.yaml +++ b/sig/sig-mate-desktop/src-openeuler/l/libmatekbd.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-mate-desktop/src-openeuler/l/libmatemixer.yaml b/sig/sig-mate-desktop/src-openeuler/l/libmatemixer.yaml index 4ffd98702efee1811ceacac69ffcd95d3bd7d587..2180e60cbc9554dd67ee87b6b5e74308c6e2b0d4 100644 --- a/sig/sig-mate-desktop/src-openeuler/l/libmatemixer.yaml +++ b/sig/sig-mate-desktop/src-openeuler/l/libmatemixer.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-mate-desktop/src-openeuler/l/libmateweather.yaml b/sig/sig-mate-desktop/src-openeuler/l/libmateweather.yaml index b2767c6a64439fa0df9d6d26e71abefc5730ec09..0c70bf5a5d63d95dfdc2956f7e79334ae8039bd8 100644 --- a/sig/sig-mate-desktop/src-openeuler/l/libmateweather.yaml +++ b/sig/sig-mate-desktop/src-openeuler/l/libmateweather.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-mate-desktop/src-openeuler/l/libwnck.yaml b/sig/sig-mate-desktop/src-openeuler/l/libwnck.yaml index e7fe8f91ba7ff34ba082e4a28339074e44795665..125f475039c6003a3f9ea6b767ff0c6e54aa5db0 100644 --- a/sig/sig-mate-desktop/src-openeuler/l/libwnck.yaml +++ b/sig/sig-mate-desktop/src-openeuler/l/libwnck.yaml @@ -52,4 +52,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-mate-desktop/src-openeuler/m/marco.yaml b/sig/sig-mate-desktop/src-openeuler/m/marco.yaml index 1cba26f0c001cd71368fefcf9dfc4bf85c1ef91f..7ee69fc7344a554e9ec83d6a00059234648da5f6 100644 --- a/sig/sig-mate-desktop/src-openeuler/m/marco.yaml +++ b/sig/sig-mate-desktop/src-openeuler/m/marco.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-mate-desktop/src-openeuler/m/mate-applets.yaml b/sig/sig-mate-desktop/src-openeuler/m/mate-applets.yaml index a781a1b3f9ab51f592d46944a40ae8c6f1b4cfc0..38f825c02237183f9c2e7868766262a4cdf72189 100644 --- a/sig/sig-mate-desktop/src-openeuler/m/mate-applets.yaml +++ b/sig/sig-mate-desktop/src-openeuler/m/mate-applets.yaml @@ -46,4 +46,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-mate-desktop/src-openeuler/m/mate-backgrounds.yaml b/sig/sig-mate-desktop/src-openeuler/m/mate-backgrounds.yaml index c728535c03f2e4acbc76eef15963365832f2c33d..4ff7f27af01ce5996b5e5b33186e90fd2006f4da 100644 --- a/sig/sig-mate-desktop/src-openeuler/m/mate-backgrounds.yaml +++ b/sig/sig-mate-desktop/src-openeuler/m/mate-backgrounds.yaml @@ -46,4 +46,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-mate-desktop/src-openeuler/m/mate-calc.yaml b/sig/sig-mate-desktop/src-openeuler/m/mate-calc.yaml index 5d33124be80a8d2213c61c4ef7c14a6091f62276..009253b34405d2b1a77c42026d7e79dcf5b49e5f 100644 --- a/sig/sig-mate-desktop/src-openeuler/m/mate-calc.yaml +++ b/sig/sig-mate-desktop/src-openeuler/m/mate-calc.yaml @@ -46,4 +46,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-mate-desktop/src-openeuler/m/mate-common.yaml b/sig/sig-mate-desktop/src-openeuler/m/mate-common.yaml index 9d59796689a7e7026f6a6f9eb7535cafb0b4049e..1d6a06d9b47a2fa5d99c001097c75faa5a544ef9 100644 --- a/sig/sig-mate-desktop/src-openeuler/m/mate-common.yaml +++ b/sig/sig-mate-desktop/src-openeuler/m/mate-common.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-mate-desktop/src-openeuler/m/mate-control-center.yaml b/sig/sig-mate-desktop/src-openeuler/m/mate-control-center.yaml index 5bc2d7a8461a7e52c5ff6a3e9c3e617fb4cb96c4..8fbeaea051f8c566548949812befb553b5e939dc 100644 --- a/sig/sig-mate-desktop/src-openeuler/m/mate-control-center.yaml +++ b/sig/sig-mate-desktop/src-openeuler/m/mate-control-center.yaml @@ -61,4 +61,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-mate-desktop/src-openeuler/m/mate-desktop.yaml b/sig/sig-mate-desktop/src-openeuler/m/mate-desktop.yaml index a6d0ee58bb00b4a170acf72a942037b3ef58b1ab..e681949cb7f980fa100b7459e281eef322651f0c 100644 --- a/sig/sig-mate-desktop/src-openeuler/m/mate-desktop.yaml +++ b/sig/sig-mate-desktop/src-openeuler/m/mate-desktop.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-mate-desktop/src-openeuler/m/mate-icon-theme.yaml b/sig/sig-mate-desktop/src-openeuler/m/mate-icon-theme.yaml index a381bf08080c3ca82d4295f355684744c33d1004..581b46f213ade8cfb6a344ee6e1eff2e371944f2 100644 --- a/sig/sig-mate-desktop/src-openeuler/m/mate-icon-theme.yaml +++ b/sig/sig-mate-desktop/src-openeuler/m/mate-icon-theme.yaml @@ -46,4 +46,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-mate-desktop/src-openeuler/m/mate-media.yaml b/sig/sig-mate-desktop/src-openeuler/m/mate-media.yaml index 0c2fb2725954d18c1eab938768dff056b47872a8..825a013cdef85db66340919fbae2fd28938e6350 100644 --- a/sig/sig-mate-desktop/src-openeuler/m/mate-media.yaml +++ b/sig/sig-mate-desktop/src-openeuler/m/mate-media.yaml @@ -58,4 +58,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-mate-desktop/src-openeuler/m/mate-menus.yaml b/sig/sig-mate-desktop/src-openeuler/m/mate-menus.yaml index 4bd26a72f43de1cf3e7af51f4bd4771a559fa86f..b765934156022b985736415fd1a69dfe739db1a9 100644 --- a/sig/sig-mate-desktop/src-openeuler/m/mate-menus.yaml +++ b/sig/sig-mate-desktop/src-openeuler/m/mate-menus.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-mate-desktop/src-openeuler/m/mate-notification-daemon.yaml b/sig/sig-mate-desktop/src-openeuler/m/mate-notification-daemon.yaml index 593668101ccfcd0e5cfb4d7abed4a731e60063cc..60c456b8ad00bb7e6e8f887c51917f2dd6c7d5a5 100644 --- a/sig/sig-mate-desktop/src-openeuler/m/mate-notification-daemon.yaml +++ b/sig/sig-mate-desktop/src-openeuler/m/mate-notification-daemon.yaml @@ -64,4 +64,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-mate-desktop/src-openeuler/m/mate-panel.yaml b/sig/sig-mate-desktop/src-openeuler/m/mate-panel.yaml index b291331c4c04009ba2bb4e50234f0145af87d2c1..13b666ec035add48aa7350e743a9595a989c491a 100644 --- a/sig/sig-mate-desktop/src-openeuler/m/mate-panel.yaml +++ b/sig/sig-mate-desktop/src-openeuler/m/mate-panel.yaml @@ -61,4 +61,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-mate-desktop/src-openeuler/m/mate-polkit.yaml b/sig/sig-mate-desktop/src-openeuler/m/mate-polkit.yaml index 94f21c8bdd28fe346ef6948291c764cffef14cdc..8988175a3abb162ecc18fd6754725fec2b88fefd 100644 --- a/sig/sig-mate-desktop/src-openeuler/m/mate-polkit.yaml +++ b/sig/sig-mate-desktop/src-openeuler/m/mate-polkit.yaml @@ -58,4 +58,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-mate-desktop/src-openeuler/m/mate-power-manager.yaml b/sig/sig-mate-desktop/src-openeuler/m/mate-power-manager.yaml index d9e45d68762236f33a96dd63d5d6397457f975d4..a73977270ab1b7c373af98c6d4f6e891af79471f 100644 --- a/sig/sig-mate-desktop/src-openeuler/m/mate-power-manager.yaml +++ b/sig/sig-mate-desktop/src-openeuler/m/mate-power-manager.yaml @@ -46,4 +46,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-mate-desktop/src-openeuler/m/mate-screensaver.yaml b/sig/sig-mate-desktop/src-openeuler/m/mate-screensaver.yaml index a5a45c3e6faf8653f4c524efbcb3e3e42de8c83b..75f2c642004af4bb72ab470fa654cfd7176321e4 100644 --- a/sig/sig-mate-desktop/src-openeuler/m/mate-screensaver.yaml +++ b/sig/sig-mate-desktop/src-openeuler/m/mate-screensaver.yaml @@ -55,4 +55,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-mate-desktop/src-openeuler/m/mate-sensors-applet.yaml b/sig/sig-mate-desktop/src-openeuler/m/mate-sensors-applet.yaml index 73b1c4481c4ae6201e014136a6403e1993eabd14..36aad4612e11b319b564b357867c846dc55882fa 100644 --- a/sig/sig-mate-desktop/src-openeuler/m/mate-sensors-applet.yaml +++ b/sig/sig-mate-desktop/src-openeuler/m/mate-sensors-applet.yaml @@ -43,4 +43,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-mate-desktop/src-openeuler/m/mate-session-manager.yaml b/sig/sig-mate-desktop/src-openeuler/m/mate-session-manager.yaml index c27d0e7aa6aeccde75b4a9356990c16a7c7d1858..c93fef8abf12e7b38913c2efc3817d44df5e500f 100644 --- a/sig/sig-mate-desktop/src-openeuler/m/mate-session-manager.yaml +++ b/sig/sig-mate-desktop/src-openeuler/m/mate-session-manager.yaml @@ -55,4 +55,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-mate-desktop/src-openeuler/m/mate-settings-daemon.yaml b/sig/sig-mate-desktop/src-openeuler/m/mate-settings-daemon.yaml index 1acd4dd4281eb674d752957085cebb8c96bcf677..c509f15c525d3e8210adcc26cd51cbfe6a59f3c0 100644 --- a/sig/sig-mate-desktop/src-openeuler/m/mate-settings-daemon.yaml +++ b/sig/sig-mate-desktop/src-openeuler/m/mate-settings-daemon.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-mate-desktop/src-openeuler/m/mate-system-monitor.yaml b/sig/sig-mate-desktop/src-openeuler/m/mate-system-monitor.yaml index 24b5e0e396fbb30e97fc81476c463b65d06f8a44..28b4b23416a86a598ec4e41f0100aca00379eb24 100644 --- a/sig/sig-mate-desktop/src-openeuler/m/mate-system-monitor.yaml +++ b/sig/sig-mate-desktop/src-openeuler/m/mate-system-monitor.yaml @@ -58,4 +58,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-mate-desktop/src-openeuler/m/mate-terminal.yaml b/sig/sig-mate-desktop/src-openeuler/m/mate-terminal.yaml index 9aabc71183bd72caaee2808b4ebc38032e9d5a9e..d92cbf921a6582ecc235feae73082b2e1010efa8 100644 --- a/sig/sig-mate-desktop/src-openeuler/m/mate-terminal.yaml +++ b/sig/sig-mate-desktop/src-openeuler/m/mate-terminal.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-mate-desktop/src-openeuler/m/mate-themes.yaml b/sig/sig-mate-desktop/src-openeuler/m/mate-themes.yaml index d72389ddcbe86253b3736f5455a90a9f252670b8..b9d3e2de7e846a964ac5330d60efee10dca0568e 100644 --- a/sig/sig-mate-desktop/src-openeuler/m/mate-themes.yaml +++ b/sig/sig-mate-desktop/src-openeuler/m/mate-themes.yaml @@ -46,4 +46,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-mate-desktop/src-openeuler/m/mate-user-guide.yaml b/sig/sig-mate-desktop/src-openeuler/m/mate-user-guide.yaml index afd2b29218cfe214c8dc9f0c91d93cb40c67a3e3..b8e9d2642988175110f7b4259173ff3185332658 100644 --- a/sig/sig-mate-desktop/src-openeuler/m/mate-user-guide.yaml +++ b/sig/sig-mate-desktop/src-openeuler/m/mate-user-guide.yaml @@ -64,4 +64,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-mate-desktop/src-openeuler/m/mate-utils.yaml b/sig/sig-mate-desktop/src-openeuler/m/mate-utils.yaml index c700a63067554781d924e0756e3f1ee9553e1cb9..a74f96c6c4a14e5fea09e5bbcd622a1b419fd0b4 100644 --- a/sig/sig-mate-desktop/src-openeuler/m/mate-utils.yaml +++ b/sig/sig-mate-desktop/src-openeuler/m/mate-utils.yaml @@ -49,4 +49,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-mate-desktop/src-openeuler/o/open-chinese-fonts.yaml b/sig/sig-mate-desktop/src-openeuler/o/open-chinese-fonts.yaml index dcd0af1b7917d6dc1e85b8f097d142fe50c5b880..fe50a1fb098b6d02a900cf36bfa65958c9f3bcc5 100644 --- a/sig/sig-mate-desktop/src-openeuler/o/open-chinese-fonts.yaml +++ b/sig/sig-mate-desktop/src-openeuler/o/open-chinese-fonts.yaml @@ -28,4 +28,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-mate-desktop/src-openeuler/p/pangox-compat.yaml b/sig/sig-mate-desktop/src-openeuler/p/pangox-compat.yaml index ceb3d9ced327febbcdf1047e65fdf50353498327..e17aff642ab424bd79ed5d0bbd88d8d8dd943d2b 100644 --- a/sig/sig-mate-desktop/src-openeuler/p/pangox-compat.yaml +++ b/sig/sig-mate-desktop/src-openeuler/p/pangox-compat.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-mate-desktop/src-openeuler/p/perl-ExtUtils-Depends.yaml b/sig/sig-mate-desktop/src-openeuler/p/perl-ExtUtils-Depends.yaml index 5e0c6fb7dd020e6f22f2599f2c6ed6054629b090..b14593bc933a89e543781e35590879aae7d3179e 100644 --- a/sig/sig-mate-desktop/src-openeuler/p/perl-ExtUtils-Depends.yaml +++ b/sig/sig-mate-desktop/src-openeuler/p/perl-ExtUtils-Depends.yaml @@ -52,4 +52,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-mate-desktop/src-openeuler/p/perl-ExtUtils-PkgConfig.yaml b/sig/sig-mate-desktop/src-openeuler/p/perl-ExtUtils-PkgConfig.yaml index 3c46bd7c3f9409ed458399eed9f19972c7ac693c..ec2c3af8d0330ac7fa4e31caaaeec1db98b5e51d 100644 --- a/sig/sig-mate-desktop/src-openeuler/p/perl-ExtUtils-PkgConfig.yaml +++ b/sig/sig-mate-desktop/src-openeuler/p/perl-ExtUtils-PkgConfig.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-mate-desktop/src-openeuler/p/perl-Glib.yaml b/sig/sig-mate-desktop/src-openeuler/p/perl-Glib.yaml index b28da203b049cf5f44e1bbc506eec86566cffa1a..28e6a24c0869816788cfdf2c4985019718d0fe6c 100644 --- a/sig/sig-mate-desktop/src-openeuler/p/perl-Glib.yaml +++ b/sig/sig-mate-desktop/src-openeuler/p/perl-Glib.yaml @@ -37,4 +37,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-mate-desktop/src-openeuler/p/pluma.yaml b/sig/sig-mate-desktop/src-openeuler/p/pluma.yaml index f5ec24a6322fc5c77d8a657a512a011058566282..1515cc8b7786b9c2828556494072fb86323e63c0 100644 --- a/sig/sig-mate-desktop/src-openeuler/p/pluma.yaml +++ b/sig/sig-mate-desktop/src-openeuler/p/pluma.yaml @@ -61,4 +61,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-mate-desktop/src-openeuler/p/python-cssutils.yaml b/sig/sig-mate-desktop/src-openeuler/p/python-cssutils.yaml index 4a7c11da124db2e7cbae048232e6da24d2f69da8..bc8745a9b0256631c1d96c8972e22f8e54732171 100644 --- a/sig/sig-mate-desktop/src-openeuler/p/python-cssutils.yaml +++ b/sig/sig-mate-desktop/src-openeuler/p/python-cssutils.yaml @@ -58,4 +58,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-mate-desktop/src-openeuler/p/python-nbxmpp.yaml b/sig/sig-mate-desktop/src-openeuler/p/python-nbxmpp.yaml index 9bde1c99b28e685bd54fb1779fe490a3ee2468e0..aa5ffb75e4d50bbef9b857a77e9f1b503bb2bdc5 100644 --- a/sig/sig-mate-desktop/src-openeuler/p/python-nbxmpp.yaml +++ b/sig/sig-mate-desktop/src-openeuler/p/python-nbxmpp.yaml @@ -61,4 +61,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-mate-desktop/src-openeuler/p/python-precis_i18n.yaml b/sig/sig-mate-desktop/src-openeuler/p/python-precis_i18n.yaml index 687704a80decf7540cc66512627ee170ce8992ff..180719bb1a632183452a9cfb51b04e35aa6f8fca 100644 --- a/sig/sig-mate-desktop/src-openeuler/p/python-precis_i18n.yaml +++ b/sig/sig-mate-desktop/src-openeuler/p/python-precis_i18n.yaml @@ -58,4 +58,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-mate-desktop/src-openeuler/r/re2c.yaml b/sig/sig-mate-desktop/src-openeuler/r/re2c.yaml index a50327823847f86575ae286174c35be6376805ec..21229036e15c9fdef917cc006ff657a433c5f490 100644 --- a/sig/sig-mate-desktop/src-openeuler/r/re2c.yaml +++ b/sig/sig-mate-desktop/src-openeuler/r/re2c.yaml @@ -46,4 +46,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-mate-desktop/src-openeuler/u/unique3.yaml b/sig/sig-mate-desktop/src-openeuler/u/unique3.yaml index c702624e05ec06fd0ba9706987b6fb307f7e5feb..79b828fe78e6a77e7938e4b514ca301c6f6f9ee7 100644 --- a/sig/sig-mate-desktop/src-openeuler/u/unique3.yaml +++ b/sig/sig-mate-desktop/src-openeuler/u/unique3.yaml @@ -61,4 +61,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-mate-desktop/src-openeuler/w/wireless-regdb.yaml b/sig/sig-mate-desktop/src-openeuler/w/wireless-regdb.yaml index 0fb65b2c82e008408e751945fb8f23d5f1269d13..2152367e1b4d25a8328ab4ab06181607a083e882 100644 --- a/sig/sig-mate-desktop/src-openeuler/w/wireless-regdb.yaml +++ b/sig/sig-mate-desktop/src-openeuler/w/wireless-regdb.yaml @@ -49,4 +49,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-mate-desktop/src-openeuler/w/wireless-tools.yaml b/sig/sig-mate-desktop/src-openeuler/w/wireless-tools.yaml index 1246640d4b5a4a73443054af7b71e0a73a05509c..661650cc16f184c5384ed01b643d2f118aba006c 100644 --- a/sig/sig-mate-desktop/src-openeuler/w/wireless-tools.yaml +++ b/sig/sig-mate-desktop/src-openeuler/w/wireless-tools.yaml @@ -52,4 +52,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-memsafety/src-openeuler/u/utshell.yaml b/sig/sig-memsafety/src-openeuler/u/utshell.yaml index 59c72b41085ad46cd505a1d6a0fda0a0e0a0ca3b..42df35d86d9538925de62c014ad4c180e1b4a53e 100644 --- a/sig/sig-memsafety/src-openeuler/u/utshell.yaml +++ b/sig/sig-memsafety/src-openeuler/u/utshell.yaml @@ -31,4 +31,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-memsafety/src-openeuler/u/utsudo.yaml b/sig/sig-memsafety/src-openeuler/u/utsudo.yaml index 61e8ec913d801d172b49893ab117b7de1abc0537..bd1c81032afa367ce8dceb7df18ce58dc44bcff9 100644 --- a/sig/sig-memsafety/src-openeuler/u/utsudo.yaml +++ b/sig/sig-memsafety/src-openeuler/u/utsudo.yaml @@ -31,4 +31,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-message-middleware/src-openeuler/k/kafka.yaml b/sig/sig-message-middleware/src-openeuler/k/kafka.yaml index 5dbded2e107fe7a2c0837fb6b8cfa079b3233935..a2bbb2c84b6a59e9b63879abd442713f3dead47e 100644 --- a/sig/sig-message-middleware/src-openeuler/k/kafka.yaml +++ b/sig/sig-message-middleware/src-openeuler/k/kafka.yaml @@ -64,4 +64,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-message-middleware/src-openeuler/p/pulsar.yaml b/sig/sig-message-middleware/src-openeuler/p/pulsar.yaml index 244c056028472ca284a33b01ddc628bbb3cc5e8a..4e3c75e42832e8cad62ea1b1559dfad67e291ed0 100644 --- a/sig/sig-message-middleware/src-openeuler/p/pulsar.yaml +++ b/sig/sig-message-middleware/src-openeuler/p/pulsar.yaml @@ -20,4 +20,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-message-middleware/src-openeuler/r/rabbitmq-java-client.yaml b/sig/sig-message-middleware/src-openeuler/r/rabbitmq-java-client.yaml index b7ebdea6e50d27705e68f490711bae8952ed5540..6cf8e92aa493dc612db3fc01ed3f60598c823166 100644 --- a/sig/sig-message-middleware/src-openeuler/r/rabbitmq-java-client.yaml +++ b/sig/sig-message-middleware/src-openeuler/r/rabbitmq-java-client.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-message-middleware/src-openeuler/r/rabbitmq-server.yaml b/sig/sig-message-middleware/src-openeuler/r/rabbitmq-server.yaml index 28b79c5eb81cfb16696c4de126a0195a6ab7c14e..a89af98132fa22f476694c1d16e8af8b1eedef2a 100644 --- a/sig/sig-message-middleware/src-openeuler/r/rabbitmq-server.yaml +++ b/sig/sig-message-middleware/src-openeuler/r/rabbitmq-server.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-message-middleware/src-openeuler/r/rocketmq.yaml b/sig/sig-message-middleware/src-openeuler/r/rocketmq.yaml index 14c2a3a42bafab4fba86f86497e36195f72a1c32..b9df41f2f60a8d6019d036b532bd0d169a12dddf 100644 --- a/sig/sig-message-middleware/src-openeuler/r/rocketmq.yaml +++ b/sig/sig-message-middleware/src-openeuler/r/rocketmq.yaml @@ -19,4 +19,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-nodejs/src-openeuler/c/closure-compiler.yaml b/sig/sig-nodejs/src-openeuler/c/closure-compiler.yaml index f470871a5252a5986f36fbc68a8410ab8a576fbb..4c94cfdf11d4fc9d660148564b3afca8a0dea7f5 100644 --- a/sig/sig-nodejs/src-openeuler/c/closure-compiler.yaml +++ b/sig/sig-nodejs/src-openeuler/c/closure-compiler.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-nodejs/src-openeuler/j/js-jquery.yaml b/sig/sig-nodejs/src-openeuler/j/js-jquery.yaml index 8a5aadf215d5ab9e24b4c0cb8e0cae6daa63d722..22daf3a2dba5366909ef5790c1322c1af6ebd12e 100644 --- a/sig/sig-nodejs/src-openeuler/j/js-jquery.yaml +++ b/sig/sig-nodejs/src-openeuler/j/js-jquery.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-nodejs/src-openeuler/j/js-sizzle.yaml b/sig/sig-nodejs/src-openeuler/j/js-sizzle.yaml index 0739559ffe7580398efceff430f9375eed2ef6d2..66126d23ab5a889799a72c4a23d880838f2af973 100644 --- a/sig/sig-nodejs/src-openeuler/j/js-sizzle.yaml +++ b/sig/sig-nodejs/src-openeuler/j/js-sizzle.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-nodejs/src-openeuler/l/lodash.yaml b/sig/sig-nodejs/src-openeuler/l/lodash.yaml index 36312fa68e46bf1b089886e0140065df7b8446ba..52dac24e12260ce3867681dd826df7228f46fe33 100644 --- a/sig/sig-nodejs/src-openeuler/l/lodash.yaml +++ b/sig/sig-nodejs/src-openeuler/l/lodash.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-nodejs/src-openeuler/n/node-gyp.yaml b/sig/sig-nodejs/src-openeuler/n/node-gyp.yaml index e61506f9928cdac1483334e96f4fadb990edb6d0..7815d6d598c9e21c857ead7a0570d7600822e722 100644 --- a/sig/sig-nodejs/src-openeuler/n/node-gyp.yaml +++ b/sig/sig-nodejs/src-openeuler/n/node-gyp.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-nodejs/src-openeuler/n/nodejs-abbrev.yaml b/sig/sig-nodejs/src-openeuler/n/nodejs-abbrev.yaml index d0d21fecb62c43d90cca10405aa8019371b074f2..2b8bf4510c4b91fce0f11cfcf5e6455f820b0808 100644 --- a/sig/sig-nodejs/src-openeuler/n/nodejs-abbrev.yaml +++ b/sig/sig-nodejs/src-openeuler/n/nodejs-abbrev.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-nodejs/src-openeuler/n/nodejs-acorn.yaml b/sig/sig-nodejs/src-openeuler/n/nodejs-acorn.yaml index 2355261767c81aa9c1ad9539ef7f7e19ba494b82..daaac80a192c6f0cd5bdfbb07db00ef6e500ad2c 100644 --- a/sig/sig-nodejs/src-openeuler/n/nodejs-acorn.yaml +++ b/sig/sig-nodejs/src-openeuler/n/nodejs-acorn.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-nodejs/src-openeuler/n/nodejs-ansi-font.yaml b/sig/sig-nodejs/src-openeuler/n/nodejs-ansi-font.yaml index 8ca980c8bfac22a03cd2c323e5edaccafea4899b..5f350a8f6bef919cf3309408ca823ae67b6ac938 100644 --- a/sig/sig-nodejs/src-openeuler/n/nodejs-ansi-font.yaml +++ b/sig/sig-nodejs/src-openeuler/n/nodejs-ansi-font.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-nodejs/src-openeuler/n/nodejs-ansi-regex.yaml b/sig/sig-nodejs/src-openeuler/n/nodejs-ansi-regex.yaml index cc6dbf575147862baa61bb8f29ff85cfe4d2577f..b4500e5b2205c31c1086cec5b4d980d9601a2f7e 100644 --- a/sig/sig-nodejs/src-openeuler/n/nodejs-ansi-regex.yaml +++ b/sig/sig-nodejs/src-openeuler/n/nodejs-ansi-regex.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-nodejs/src-openeuler/n/nodejs-ansi-styles.yaml b/sig/sig-nodejs/src-openeuler/n/nodejs-ansi-styles.yaml index 18b24691d784e6d56a3a743036161c5f8508b366..1b079d3afd28de2eca667fdf579e5caebe8ba741 100644 --- a/sig/sig-nodejs/src-openeuler/n/nodejs-ansi-styles.yaml +++ b/sig/sig-nodejs/src-openeuler/n/nodejs-ansi-styles.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-nodejs/src-openeuler/n/nodejs-ansi.yaml b/sig/sig-nodejs/src-openeuler/n/nodejs-ansi.yaml index af76948320bd4563287df477fc0f5cbc4d774184..9b5faa873d433ca76bb8ab6d5688d5c173473c71 100644 --- a/sig/sig-nodejs/src-openeuler/n/nodejs-ansi.yaml +++ b/sig/sig-nodejs/src-openeuler/n/nodejs-ansi.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-nodejs/src-openeuler/n/nodejs-are-we-there-yet.yaml b/sig/sig-nodejs/src-openeuler/n/nodejs-are-we-there-yet.yaml index 661eebe4645047973656778ea0f320fa9e858997..c31307c655383710274fc43fdd85d30cb2e8143c 100644 --- a/sig/sig-nodejs/src-openeuler/n/nodejs-are-we-there-yet.yaml +++ b/sig/sig-nodejs/src-openeuler/n/nodejs-are-we-there-yet.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-nodejs/src-openeuler/n/nodejs-argparse.yaml b/sig/sig-nodejs/src-openeuler/n/nodejs-argparse.yaml index 5d9427d105fca34bb002c36181d003dce4309084..9fac1dec021de91958355d5a5160a314509c35b5 100644 --- a/sig/sig-nodejs/src-openeuler/n/nodejs-argparse.yaml +++ b/sig/sig-nodejs/src-openeuler/n/nodejs-argparse.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-nodejs/src-openeuler/n/nodejs-array-differ.yaml b/sig/sig-nodejs/src-openeuler/n/nodejs-array-differ.yaml index 6841a10595b5721a1bb03ab8d017dff21ffb2991..27f74ee39ac0e0788c7c994c83f888cd2addd5c6 100644 --- a/sig/sig-nodejs/src-openeuler/n/nodejs-array-differ.yaml +++ b/sig/sig-nodejs/src-openeuler/n/nodejs-array-differ.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-nodejs/src-openeuler/n/nodejs-array-index.yaml b/sig/sig-nodejs/src-openeuler/n/nodejs-array-index.yaml index fd02511166e714474cb45921cca5f161fd4a3371..bd3f7821ae1f9ca9aeadd424a15d7a4e23083588 100644 --- a/sig/sig-nodejs/src-openeuler/n/nodejs-array-index.yaml +++ b/sig/sig-nodejs/src-openeuler/n/nodejs-array-index.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-nodejs/src-openeuler/n/nodejs-array-union.yaml b/sig/sig-nodejs/src-openeuler/n/nodejs-array-union.yaml index fdbedfb75a12958593a79e174b8713424d2c3641..8bff269dad1576d0028446b89d6972b4ccc19fab 100644 --- a/sig/sig-nodejs/src-openeuler/n/nodejs-array-union.yaml +++ b/sig/sig-nodejs/src-openeuler/n/nodejs-array-union.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-nodejs/src-openeuler/n/nodejs-array-uniq.yaml b/sig/sig-nodejs/src-openeuler/n/nodejs-array-uniq.yaml index c9974bb412bd0bc65fac39fc6ecf73382909d9d4..484be9e9b0fc061083ad38adb1c534bcdee61c4c 100644 --- a/sig/sig-nodejs/src-openeuler/n/nodejs-array-uniq.yaml +++ b/sig/sig-nodejs/src-openeuler/n/nodejs-array-uniq.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-nodejs/src-openeuler/n/nodejs-arrify.yaml b/sig/sig-nodejs/src-openeuler/n/nodejs-arrify.yaml index c49bbfcf9d37ba52963a664e01887c385a767aa8..142b9cbb08ed04446e24c511f36de549ab7659d4 100644 --- a/sig/sig-nodejs/src-openeuler/n/nodejs-arrify.yaml +++ b/sig/sig-nodejs/src-openeuler/n/nodejs-arrify.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-nodejs/src-openeuler/n/nodejs-asap.yaml b/sig/sig-nodejs/src-openeuler/n/nodejs-asap.yaml index 03aa1887485535ce3d41a853e7f1d6b04530a336..67cdcfe7c54a8fc81f803aed91ca6e92c546dc78 100644 --- a/sig/sig-nodejs/src-openeuler/n/nodejs-asap.yaml +++ b/sig/sig-nodejs/src-openeuler/n/nodejs-asap.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-nodejs/src-openeuler/n/nodejs-asn1.yaml b/sig/sig-nodejs/src-openeuler/n/nodejs-asn1.yaml index 919f992d89487454cb877677e969f3e397ff0f33..93893ae49659fc1452f1adb25ca0688ae928356f 100644 --- a/sig/sig-nodejs/src-openeuler/n/nodejs-asn1.yaml +++ b/sig/sig-nodejs/src-openeuler/n/nodejs-asn1.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-nodejs/src-openeuler/n/nodejs-assert-plus.yaml b/sig/sig-nodejs/src-openeuler/n/nodejs-assert-plus.yaml index 7f4d2080b94da3f515192b7470cab7a259d6798a..94a6f16623734a39ecd112d858432bd07fbe1d1b 100644 --- a/sig/sig-nodejs/src-openeuler/n/nodejs-assert-plus.yaml +++ b/sig/sig-nodejs/src-openeuler/n/nodejs-assert-plus.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-nodejs/src-openeuler/n/nodejs-assertion-error.yaml b/sig/sig-nodejs/src-openeuler/n/nodejs-assertion-error.yaml index add10f84b4aa7238da4735f343ab060ef50ec444..b1bea3f6fa3e3f8101054fc697e6f996e31f7212 100644 --- a/sig/sig-nodejs/src-openeuler/n/nodejs-assertion-error.yaml +++ b/sig/sig-nodejs/src-openeuler/n/nodejs-assertion-error.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-nodejs/src-openeuler/n/nodejs-async.yaml b/sig/sig-nodejs/src-openeuler/n/nodejs-async.yaml index 19474fccb9a86957c11ce78c084ad0f360cc4973..61e12dfdc4e701e7581c40787bd8e6b6fc40b42c 100644 --- a/sig/sig-nodejs/src-openeuler/n/nodejs-async.yaml +++ b/sig/sig-nodejs/src-openeuler/n/nodejs-async.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-nodejs/src-openeuler/n/nodejs-aws-sign2.yaml b/sig/sig-nodejs/src-openeuler/n/nodejs-aws-sign2.yaml index 1f78f9ecc7aed61c5a8cdc914a78b42ee13c36e8..a6b9567c6daf1f4eeb95620376130f7e1c9fa7a0 100644 --- a/sig/sig-nodejs/src-openeuler/n/nodejs-aws-sign2.yaml +++ b/sig/sig-nodejs/src-openeuler/n/nodejs-aws-sign2.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-nodejs/src-openeuler/n/nodejs-balanced-match.yaml b/sig/sig-nodejs/src-openeuler/n/nodejs-balanced-match.yaml index 93fac6718342362b20e587f976b86264bcda3866..8c0266b9895b10e26366773bb3fbc374e21e34eb 100644 --- a/sig/sig-nodejs/src-openeuler/n/nodejs-balanced-match.yaml +++ b/sig/sig-nodejs/src-openeuler/n/nodejs-balanced-match.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-nodejs/src-openeuler/n/nodejs-better-assert.yaml b/sig/sig-nodejs/src-openeuler/n/nodejs-better-assert.yaml index 36197931944f5c6dedfacbf7c33094ecadb5fa2d..dc177653c30bdcbed30e2be3f84be31031efc826 100644 --- a/sig/sig-nodejs/src-openeuler/n/nodejs-better-assert.yaml +++ b/sig/sig-nodejs/src-openeuler/n/nodejs-better-assert.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-nodejs/src-openeuler/n/nodejs-bindings.yaml b/sig/sig-nodejs/src-openeuler/n/nodejs-bindings.yaml index ca5676e2a68cf77625b619f9dbb0ff6a08c8ae28..3cdcb8ca2d82e365176bc0b518c8a49fdbbd3893 100644 --- a/sig/sig-nodejs/src-openeuler/n/nodejs-bindings.yaml +++ b/sig/sig-nodejs/src-openeuler/n/nodejs-bindings.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-nodejs/src-openeuler/n/nodejs-bl.yaml b/sig/sig-nodejs/src-openeuler/n/nodejs-bl.yaml index 4eab58bc31fb93546889aeb5bdbe65ab3a98c340..83b72f4b177ea547b589422422319fc0de2740a5 100644 --- a/sig/sig-nodejs/src-openeuler/n/nodejs-bl.yaml +++ b/sig/sig-nodejs/src-openeuler/n/nodejs-bl.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-nodejs/src-openeuler/n/nodejs-block-stream.yaml b/sig/sig-nodejs/src-openeuler/n/nodejs-block-stream.yaml index f3dbf8d23c33dc30477e6643fca3611f7cb6411e..fb3e997e82e36eeb847350fcccd75c4ce2c0ac35 100644 --- a/sig/sig-nodejs/src-openeuler/n/nodejs-block-stream.yaml +++ b/sig/sig-nodejs/src-openeuler/n/nodejs-block-stream.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-nodejs/src-openeuler/n/nodejs-bluebird.yaml b/sig/sig-nodejs/src-openeuler/n/nodejs-bluebird.yaml index 4b3e16eebcd04bc109b0f284f49098aba31919bb..e75f3cbdcf1768b078de6f1e37a5da1591658e5b 100644 --- a/sig/sig-nodejs/src-openeuler/n/nodejs-bluebird.yaml +++ b/sig/sig-nodejs/src-openeuler/n/nodejs-bluebird.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-nodejs/src-openeuler/n/nodejs-boom.yaml b/sig/sig-nodejs/src-openeuler/n/nodejs-boom.yaml index 9e4606f4d4e6f378fca6d1e7c01ef1f7586a79bf..18355e233ccb3de754f00d3add55e1168f11855a 100644 --- a/sig/sig-nodejs/src-openeuler/n/nodejs-boom.yaml +++ b/sig/sig-nodejs/src-openeuler/n/nodejs-boom.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-nodejs/src-openeuler/n/nodejs-brace-expansion.yaml b/sig/sig-nodejs/src-openeuler/n/nodejs-brace-expansion.yaml index 184a85856f17083ce8140af7584f8fe1bf904f16..f5a4412c62909aa48e2a8c06469f3e2f1acc7fd1 100644 --- a/sig/sig-nodejs/src-openeuler/n/nodejs-brace-expansion.yaml +++ b/sig/sig-nodejs/src-openeuler/n/nodejs-brace-expansion.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-nodejs/src-openeuler/n/nodejs-buffer-equal.yaml b/sig/sig-nodejs/src-openeuler/n/nodejs-buffer-equal.yaml index b574d2e63902960339f46f4a323d7e30829f36c4..970d284cd547d3a41ba47cdb02bc4c76915bb08f 100644 --- a/sig/sig-nodejs/src-openeuler/n/nodejs-buffer-equal.yaml +++ b/sig/sig-nodejs/src-openeuler/n/nodejs-buffer-equal.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-nodejs/src-openeuler/n/nodejs-builtin-modules.yaml b/sig/sig-nodejs/src-openeuler/n/nodejs-builtin-modules.yaml index a5a8aaf2511690c906053985a575eb86867e57fe..637703bad1b109ad8e0a16e13898c76b244ed0ce 100644 --- a/sig/sig-nodejs/src-openeuler/n/nodejs-builtin-modules.yaml +++ b/sig/sig-nodejs/src-openeuler/n/nodejs-builtin-modules.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-nodejs/src-openeuler/n/nodejs-bunker.yaml b/sig/sig-nodejs/src-openeuler/n/nodejs-bunker.yaml index e3b117491bcd50702f4a82e2d9eace52f7ea967f..df99ab9dd6aeaf424bef5ddf6a671fa8967a6e1f 100644 --- a/sig/sig-nodejs/src-openeuler/n/nodejs-bunker.yaml +++ b/sig/sig-nodejs/src-openeuler/n/nodejs-bunker.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-nodejs/src-openeuler/n/nodejs-burrito.yaml b/sig/sig-nodejs/src-openeuler/n/nodejs-burrito.yaml index 0823c5db9a73ea6d74a2b3d17f17f51a19c5851a..fd6d68f9a8ed02d9409cf86c03ece44e8f67a585 100644 --- a/sig/sig-nodejs/src-openeuler/n/nodejs-burrito.yaml +++ b/sig/sig-nodejs/src-openeuler/n/nodejs-burrito.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-nodejs/src-openeuler/n/nodejs-bytes.yaml b/sig/sig-nodejs/src-openeuler/n/nodejs-bytes.yaml index 24d72e049ec084550ab3ad6d50f66f6b08621382..df673ae0499dae5af86702890ee8146639ea38b7 100644 --- a/sig/sig-nodejs/src-openeuler/n/nodejs-bytes.yaml +++ b/sig/sig-nodejs/src-openeuler/n/nodejs-bytes.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-nodejs/src-openeuler/n/nodejs-caller-callsite.yaml b/sig/sig-nodejs/src-openeuler/n/nodejs-caller-callsite.yaml index 78d507edc0ca710fbc47afaf2a3696d9d2feed85..eab5a51916203fdcc63db943b35850acd26227bc 100644 --- a/sig/sig-nodejs/src-openeuler/n/nodejs-caller-callsite.yaml +++ b/sig/sig-nodejs/src-openeuler/n/nodejs-caller-callsite.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-nodejs/src-openeuler/n/nodejs-caller-path.yaml b/sig/sig-nodejs/src-openeuler/n/nodejs-caller-path.yaml index 445629ed2f8e771adf018251756084bda4163c97..6df165b71ffb9864c9a48bbc9cdbcbd4fc00efb9 100644 --- a/sig/sig-nodejs/src-openeuler/n/nodejs-caller-path.yaml +++ b/sig/sig-nodejs/src-openeuler/n/nodejs-caller-path.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-nodejs/src-openeuler/n/nodejs-callsite.yaml b/sig/sig-nodejs/src-openeuler/n/nodejs-callsite.yaml index 9dae6dd33a6f9341d5e072da5255bd54e602d8d8..10d399197b1a6b56641c669018303d0d0ad6eda4 100644 --- a/sig/sig-nodejs/src-openeuler/n/nodejs-callsite.yaml +++ b/sig/sig-nodejs/src-openeuler/n/nodejs-callsite.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-nodejs/src-openeuler/n/nodejs-callsites.yaml b/sig/sig-nodejs/src-openeuler/n/nodejs-callsites.yaml index 583a19c2d7f60db4373f3caec49d9508c036fe84..b78dc21c4f966143ea5114870d8f50c4bc492a78 100644 --- a/sig/sig-nodejs/src-openeuler/n/nodejs-callsites.yaml +++ b/sig/sig-nodejs/src-openeuler/n/nodejs-callsites.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-nodejs/src-openeuler/n/nodejs-caseless.yaml b/sig/sig-nodejs/src-openeuler/n/nodejs-caseless.yaml index 70e0e52af8f2d075582f441463aecf074d6e7af3..fba8706ed365a157f2bdb1575ea25dd6c166bf56 100644 --- a/sig/sig-nodejs/src-openeuler/n/nodejs-caseless.yaml +++ b/sig/sig-nodejs/src-openeuler/n/nodejs-caseless.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-nodejs/src-openeuler/n/nodejs-chai.yaml b/sig/sig-nodejs/src-openeuler/n/nodejs-chai.yaml index 52c0f5cfcf53a1c0c3e479b25a68449ff030d2b1..fa67988a23204b7a35bfa0755231de9ab21cefb0 100644 --- a/sig/sig-nodejs/src-openeuler/n/nodejs-chai.yaml +++ b/sig/sig-nodejs/src-openeuler/n/nodejs-chai.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-nodejs/src-openeuler/n/nodejs-chalk.yaml b/sig/sig-nodejs/src-openeuler/n/nodejs-chalk.yaml index b396c34326a9e12bee706db549bbc4b6850c57e5..76f651457e13d6bc98130a50476d8b978c131984 100644 --- a/sig/sig-nodejs/src-openeuler/n/nodejs-chalk.yaml +++ b/sig/sig-nodejs/src-openeuler/n/nodejs-chalk.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-nodejs/src-openeuler/n/nodejs-character-parser.yaml b/sig/sig-nodejs/src-openeuler/n/nodejs-character-parser.yaml index 7a130bb8a3b14790cc135a2cf14819486ea25a12..f5e614171ebfb9dbd1ffdbb159e41a2cad43d12a 100644 --- a/sig/sig-nodejs/src-openeuler/n/nodejs-character-parser.yaml +++ b/sig/sig-nodejs/src-openeuler/n/nodejs-character-parser.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-nodejs/src-openeuler/n/nodejs-charm.yaml b/sig/sig-nodejs/src-openeuler/n/nodejs-charm.yaml index 336955144a34b41b2a78f998fc027e8ce14eb07a..f6d102d49a4d1a53feb2234e631969543f065086 100644 --- a/sig/sig-nodejs/src-openeuler/n/nodejs-charm.yaml +++ b/sig/sig-nodejs/src-openeuler/n/nodejs-charm.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-nodejs/src-openeuler/n/nodejs-cjson.yaml b/sig/sig-nodejs/src-openeuler/n/nodejs-cjson.yaml index e60c82d079e94ab2510ec7eba2c919a541b5ff8e..2252df5823e0435549f9c95dfbe8ad0865a7f0bc 100644 --- a/sig/sig-nodejs/src-openeuler/n/nodejs-cjson.yaml +++ b/sig/sig-nodejs/src-openeuler/n/nodejs-cjson.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-nodejs/src-openeuler/n/nodejs-clean-css.yaml b/sig/sig-nodejs/src-openeuler/n/nodejs-clean-css.yaml index e4be09f686a22810999c5b84629fcba2cafe7d04..5925d96b8f76ddf2cfe60f4cf49c8ce419a59d00 100644 --- a/sig/sig-nodejs/src-openeuler/n/nodejs-clean-css.yaml +++ b/sig/sig-nodejs/src-openeuler/n/nodejs-clean-css.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-nodejs/src-openeuler/n/nodejs-cli-color.yaml b/sig/sig-nodejs/src-openeuler/n/nodejs-cli-color.yaml index da8602aa95364e37ab8950c09495cc79e2c2a70e..71b2fbd0da83339878045150f0ffecd5c1888f53 100644 --- a/sig/sig-nodejs/src-openeuler/n/nodejs-cli-color.yaml +++ b/sig/sig-nodejs/src-openeuler/n/nodejs-cli-color.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-nodejs/src-openeuler/n/nodejs-clone.yaml b/sig/sig-nodejs/src-openeuler/n/nodejs-clone.yaml index 23e600df0f00e2d21499acb0b0c31fc451f978b8..362dde88f1cb0886864baf5133695f15fd598f3e 100644 --- a/sig/sig-nodejs/src-openeuler/n/nodejs-clone.yaml +++ b/sig/sig-nodejs/src-openeuler/n/nodejs-clone.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-nodejs/src-openeuler/n/nodejs-closure-compiler.yaml b/sig/sig-nodejs/src-openeuler/n/nodejs-closure-compiler.yaml index c7783f92c73b5eaf5ca2dbb0535f0d602adb2a02..1f6feeb21ab4a5fdf0a35e181c7a79da0bad3c4f 100644 --- a/sig/sig-nodejs/src-openeuler/n/nodejs-closure-compiler.yaml +++ b/sig/sig-nodejs/src-openeuler/n/nodejs-closure-compiler.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-nodejs/src-openeuler/n/nodejs-colors.yaml b/sig/sig-nodejs/src-openeuler/n/nodejs-colors.yaml index 7d716a29f3d6460b2a6f370baf69f6054792c8ea..d0ec085135ae6a0cd8e4763484be9422d4cbd3c9 100644 --- a/sig/sig-nodejs/src-openeuler/n/nodejs-colors.yaml +++ b/sig/sig-nodejs/src-openeuler/n/nodejs-colors.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-nodejs/src-openeuler/n/nodejs-combined-stream.yaml b/sig/sig-nodejs/src-openeuler/n/nodejs-combined-stream.yaml index f5cdec1d6bb4dd6d6d8661a9e9ef7adcd354572e..e928171f1baec0cada438a48552f59447e0b9d41 100644 --- a/sig/sig-nodejs/src-openeuler/n/nodejs-combined-stream.yaml +++ b/sig/sig-nodejs/src-openeuler/n/nodejs-combined-stream.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-nodejs/src-openeuler/n/nodejs-commander.yaml b/sig/sig-nodejs/src-openeuler/n/nodejs-commander.yaml index 9fcee1ea2c352eda638256eb70d6e4e23a6865d9..43afc0db96874941f67c41fa8a2a6327e0ba3e9f 100644 --- a/sig/sig-nodejs/src-openeuler/n/nodejs-commander.yaml +++ b/sig/sig-nodejs/src-openeuler/n/nodejs-commander.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-nodejs/src-openeuler/n/nodejs-commonmark.yaml b/sig/sig-nodejs/src-openeuler/n/nodejs-commonmark.yaml index 471e0a05592a13ee7e56f077e31fb8b33dac5b59..7b7788bb65f0cd44bf0fa165070f306369cb7635 100644 --- a/sig/sig-nodejs/src-openeuler/n/nodejs-commonmark.yaml +++ b/sig/sig-nodejs/src-openeuler/n/nodejs-commonmark.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-nodejs/src-openeuler/n/nodejs-concat-map.yaml b/sig/sig-nodejs/src-openeuler/n/nodejs-concat-map.yaml index 87a5eb7b336336753ac13592fad196a999f91b65..00ff87db2c52eebe80b103ce37980cde6450c2ca 100644 --- a/sig/sig-nodejs/src-openeuler/n/nodejs-concat-map.yaml +++ b/sig/sig-nodejs/src-openeuler/n/nodejs-concat-map.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-nodejs/src-openeuler/n/nodejs-concat-stream.yaml b/sig/sig-nodejs/src-openeuler/n/nodejs-concat-stream.yaml index 886ad12f643542de09805121f23383f0872f30c2..9a8ac29bb307a903c55ef93db2be28beb73030a0 100644 --- a/sig/sig-nodejs/src-openeuler/n/nodejs-concat-stream.yaml +++ b/sig/sig-nodejs/src-openeuler/n/nodejs-concat-stream.yaml @@ -71,4 +71,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-nodejs/src-openeuler/n/nodejs-console-dot-log.yaml b/sig/sig-nodejs/src-openeuler/n/nodejs-console-dot-log.yaml index bebec2cd0fc6bf262f0e817d46068aa77127625d..276a22a1b32b2e7ba282a59ab3c59d7cc5cc3448 100644 --- a/sig/sig-nodejs/src-openeuler/n/nodejs-console-dot-log.yaml +++ b/sig/sig-nodejs/src-openeuler/n/nodejs-console-dot-log.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-nodejs/src-openeuler/n/nodejs-constantinople.yaml b/sig/sig-nodejs/src-openeuler/n/nodejs-constantinople.yaml index 50c9f4d95684e1e693e1a104500323e10ee42919..77d3d20e11f642e45da2bb797f82605bcd860e58 100644 --- a/sig/sig-nodejs/src-openeuler/n/nodejs-constantinople.yaml +++ b/sig/sig-nodejs/src-openeuler/n/nodejs-constantinople.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-nodejs/src-openeuler/n/nodejs-core-util-is.yaml b/sig/sig-nodejs/src-openeuler/n/nodejs-core-util-is.yaml index 7604e02d54673bc797b7f3e5c208a6d4e7198e39..fdfefceb7d0083ef6d28fdbd566b80a7e9da1ec5 100644 --- a/sig/sig-nodejs/src-openeuler/n/nodejs-core-util-is.yaml +++ b/sig/sig-nodejs/src-openeuler/n/nodejs-core-util-is.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-nodejs/src-openeuler/n/nodejs-cryptiles.yaml b/sig/sig-nodejs/src-openeuler/n/nodejs-cryptiles.yaml index 01f42a1be2d4f8f24e3d065c9f2d3b444fb1526a..0e0ea1c99869ea5b056173ac4ecc75adabf51ecb 100644 --- a/sig/sig-nodejs/src-openeuler/n/nodejs-cryptiles.yaml +++ b/sig/sig-nodejs/src-openeuler/n/nodejs-cryptiles.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-nodejs/src-openeuler/n/nodejs-css-parse.yaml b/sig/sig-nodejs/src-openeuler/n/nodejs-css-parse.yaml index fd2af446effcc1435444b8f1fd69188d3968f220..80b0389c975ac4c880dd41f134a3d063f99b7644 100644 --- a/sig/sig-nodejs/src-openeuler/n/nodejs-css-parse.yaml +++ b/sig/sig-nodejs/src-openeuler/n/nodejs-css-parse.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-nodejs/src-openeuler/n/nodejs-css-stringify.yaml b/sig/sig-nodejs/src-openeuler/n/nodejs-css-stringify.yaml index 540e09de3e924a4000b914dc85828f13362f09c7..c7e9fd53ace0653ff441811ed8987d8be5cdbc99 100644 --- a/sig/sig-nodejs/src-openeuler/n/nodejs-css-stringify.yaml +++ b/sig/sig-nodejs/src-openeuler/n/nodejs-css-stringify.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-nodejs/src-openeuler/n/nodejs-css.yaml b/sig/sig-nodejs/src-openeuler/n/nodejs-css.yaml index 42ace03831470e37316673c0fc8cb217f6c549e7..f57f0070e566d6bf9ba1f1bfae390fa1ec5c68f7 100644 --- a/sig/sig-nodejs/src-openeuler/n/nodejs-css.yaml +++ b/sig/sig-nodejs/src-openeuler/n/nodejs-css.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-nodejs/src-openeuler/n/nodejs-ctype.yaml b/sig/sig-nodejs/src-openeuler/n/nodejs-ctype.yaml index 89fb6244aa203dea846199b0c435306b45100e03..017d92021d97459f84db010db3ee9836ec76ba9d 100644 --- a/sig/sig-nodejs/src-openeuler/n/nodejs-ctype.yaml +++ b/sig/sig-nodejs/src-openeuler/n/nodejs-ctype.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-nodejs/src-openeuler/n/nodejs-d.yaml b/sig/sig-nodejs/src-openeuler/n/nodejs-d.yaml index 6d049ad6d1a040a83f2d33835969028d5b92896e..6179752a77334311a8b02b1c8d49980df7687ced 100644 --- a/sig/sig-nodejs/src-openeuler/n/nodejs-d.yaml +++ b/sig/sig-nodejs/src-openeuler/n/nodejs-d.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-nodejs/src-openeuler/n/nodejs-dateformat.yaml b/sig/sig-nodejs/src-openeuler/n/nodejs-dateformat.yaml index f35f9ccacabb2d61b2729de11227ecba0cb09e67..d041cf9ebb6bd216286d0e9145bf1f50cf656dc1 100644 --- a/sig/sig-nodejs/src-openeuler/n/nodejs-dateformat.yaml +++ b/sig/sig-nodejs/src-openeuler/n/nodejs-dateformat.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-nodejs/src-openeuler/n/nodejs-debug.yaml b/sig/sig-nodejs/src-openeuler/n/nodejs-debug.yaml index bf712cd2e32ddbeaacc3a0e4f06ee8a38cfca0d0..00dfa969c3cf81707795001278aa82d18fcba056 100644 --- a/sig/sig-nodejs/src-openeuler/n/nodejs-debug.yaml +++ b/sig/sig-nodejs/src-openeuler/n/nodejs-debug.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-nodejs/src-openeuler/n/nodejs-deep-eql.yaml b/sig/sig-nodejs/src-openeuler/n/nodejs-deep-eql.yaml index 3cb4eae28869cae99782570ce12ed74ea4314f00..a2211126fa9b9eaa48255421f68a546b5ac611a9 100644 --- a/sig/sig-nodejs/src-openeuler/n/nodejs-deep-eql.yaml +++ b/sig/sig-nodejs/src-openeuler/n/nodejs-deep-eql.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-nodejs/src-openeuler/n/nodejs-deep-equal.yaml b/sig/sig-nodejs/src-openeuler/n/nodejs-deep-equal.yaml index 39a45e1ecb1ef5cfd306037fe0539b8781515bbf..fe669bbecb7d1365414ce2b3166b9a4374f765ae 100644 --- a/sig/sig-nodejs/src-openeuler/n/nodejs-deep-equal.yaml +++ b/sig/sig-nodejs/src-openeuler/n/nodejs-deep-equal.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-nodejs/src-openeuler/n/nodejs-deep-is.yaml b/sig/sig-nodejs/src-openeuler/n/nodejs-deep-is.yaml index b592a295ebc9c59dcde226905d88f2ef0b0bb951..ae426ec235d33ceb4d902c4657d736825966c4ee 100644 --- a/sig/sig-nodejs/src-openeuler/n/nodejs-deep-is.yaml +++ b/sig/sig-nodejs/src-openeuler/n/nodejs-deep-is.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-nodejs/src-openeuler/n/nodejs-defence-cli.yaml b/sig/sig-nodejs/src-openeuler/n/nodejs-defence-cli.yaml index bc4a59a0c1528c267e7d2bfcfa7e2161e0d105a9..cc7215ae25880f082bb563dce3a57bcd583f7e99 100644 --- a/sig/sig-nodejs/src-openeuler/n/nodejs-defence-cli.yaml +++ b/sig/sig-nodejs/src-openeuler/n/nodejs-defence-cli.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-nodejs/src-openeuler/n/nodejs-defence.yaml b/sig/sig-nodejs/src-openeuler/n/nodejs-defence.yaml index d6a5a89e2f9b6df1778d48a2c595debf1fc857f5..d045d38db99ee07a21edf53390b3a1bb62d7e31e 100644 --- a/sig/sig-nodejs/src-openeuler/n/nodejs-defence.yaml +++ b/sig/sig-nodejs/src-openeuler/n/nodejs-defence.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-nodejs/src-openeuler/n/nodejs-define-properties.yaml b/sig/sig-nodejs/src-openeuler/n/nodejs-define-properties.yaml index 7b0963ec137a4a058d0b5f0951bf16bf081a3a99..5821edcb1e8fb497615d90cd6234cd9e4845506b 100644 --- a/sig/sig-nodejs/src-openeuler/n/nodejs-define-properties.yaml +++ b/sig/sig-nodejs/src-openeuler/n/nodejs-define-properties.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-nodejs/src-openeuler/n/nodejs-defined.yaml b/sig/sig-nodejs/src-openeuler/n/nodejs-defined.yaml index ce00428179bace6a8f22c22aeb92bbe1043dfda0..1e60d28ed79f7da39df5ed49e7778d4459c7f889 100644 --- a/sig/sig-nodejs/src-openeuler/n/nodejs-defined.yaml +++ b/sig/sig-nodejs/src-openeuler/n/nodejs-defined.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-nodejs/src-openeuler/n/nodejs-delayed-stream.yaml b/sig/sig-nodejs/src-openeuler/n/nodejs-delayed-stream.yaml index 1eca0e055782fee3e1242fb0aba5057011e77f64..0bf34bcf1c615460385e5eca886a5ff879ce24e0 100644 --- a/sig/sig-nodejs/src-openeuler/n/nodejs-delayed-stream.yaml +++ b/sig/sig-nodejs/src-openeuler/n/nodejs-delayed-stream.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-nodejs/src-openeuler/n/nodejs-delegates.yaml b/sig/sig-nodejs/src-openeuler/n/nodejs-delegates.yaml index 5586ceeb435e550efbebeb8e96c2ff812da7cc3a..2cccc03855e91808c1b2e8455e7315a2bc597be6 100644 --- a/sig/sig-nodejs/src-openeuler/n/nodejs-delegates.yaml +++ b/sig/sig-nodejs/src-openeuler/n/nodejs-delegates.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-nodejs/src-openeuler/n/nodejs-diff.yaml b/sig/sig-nodejs/src-openeuler/n/nodejs-diff.yaml index d644f6fba191d207ad912d519e7629c881d7ea3e..368d3256183a3e18a6c33601aa5738927c9c99e5 100644 --- a/sig/sig-nodejs/src-openeuler/n/nodejs-diff.yaml +++ b/sig/sig-nodejs/src-openeuler/n/nodejs-diff.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-nodejs/src-openeuler/n/nodejs-difflet.yaml b/sig/sig-nodejs/src-openeuler/n/nodejs-difflet.yaml index 1e019bdccc12f1261ef5765e4480ed75eb9dec7b..b2211f4d8836ffa89ed87753848abdabdb7920c5 100644 --- a/sig/sig-nodejs/src-openeuler/n/nodejs-difflet.yaml +++ b/sig/sig-nodejs/src-openeuler/n/nodejs-difflet.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-nodejs/src-openeuler/n/nodejs-difflib.yaml b/sig/sig-nodejs/src-openeuler/n/nodejs-difflib.yaml index 61620d7cdc89db7313d0afa8cac4f0a3e2fa4ce6..6597e4d9b92cdce2b9788ba204753f021c02b19b 100644 --- a/sig/sig-nodejs/src-openeuler/n/nodejs-difflib.yaml +++ b/sig/sig-nodejs/src-openeuler/n/nodejs-difflib.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-nodejs/src-openeuler/n/nodejs-docopt.yaml b/sig/sig-nodejs/src-openeuler/n/nodejs-docopt.yaml index b8f601ca1967134f1a3aa5b6fcd52d9fb1df2c32..695ea3e794ec068eb9f6f58f0f68c91808ca223e 100644 --- a/sig/sig-nodejs/src-openeuler/n/nodejs-docopt.yaml +++ b/sig/sig-nodejs/src-openeuler/n/nodejs-docopt.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-nodejs/src-openeuler/n/nodejs-dreamopt.yaml b/sig/sig-nodejs/src-openeuler/n/nodejs-dreamopt.yaml index c0c208eebc6a81dc5fe9394bed55388ddbd7cf44..ed78d5a6faabcedba0a18d5cb73a0854f49e54d5 100644 --- a/sig/sig-nodejs/src-openeuler/n/nodejs-dreamopt.yaml +++ b/sig/sig-nodejs/src-openeuler/n/nodejs-dreamopt.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-nodejs/src-openeuler/n/nodejs-duplexer.yaml b/sig/sig-nodejs/src-openeuler/n/nodejs-duplexer.yaml index 9fc4ea9bedee58f83eac177b0c7d5e9b67d82a82..8ac3a221b97c4ed25fe36221ea2750a228145a9f 100644 --- a/sig/sig-nodejs/src-openeuler/n/nodejs-duplexer.yaml +++ b/sig/sig-nodejs/src-openeuler/n/nodejs-duplexer.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-nodejs/src-openeuler/n/nodejs-ebnf-parser.yaml b/sig/sig-nodejs/src-openeuler/n/nodejs-ebnf-parser.yaml index 2d7c66eab0cd2429569bd929bc887ec4a6dc9ab0..5bfe807e53d32ac24d86225751de29e3a117aff1 100644 --- a/sig/sig-nodejs/src-openeuler/n/nodejs-ebnf-parser.yaml +++ b/sig/sig-nodejs/src-openeuler/n/nodejs-ebnf-parser.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-nodejs/src-openeuler/n/nodejs-ejs.yaml b/sig/sig-nodejs/src-openeuler/n/nodejs-ejs.yaml index 7b0f5e03549d6ee91dbc967b37c56583a8207e23..b04ce19309c09f2555a057120ab80c7e3fe29697 100644 --- a/sig/sig-nodejs/src-openeuler/n/nodejs-ejs.yaml +++ b/sig/sig-nodejs/src-openeuler/n/nodejs-ejs.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-nodejs/src-openeuler/n/nodejs-end-of-stream.yaml b/sig/sig-nodejs/src-openeuler/n/nodejs-end-of-stream.yaml index 699f71981e2b18a91c659321ddf1983a54a843ab..bcc5d0bc550287444038c58ab9fbe9cfb345bd1a 100644 --- a/sig/sig-nodejs/src-openeuler/n/nodejs-end-of-stream.yaml +++ b/sig/sig-nodejs/src-openeuler/n/nodejs-end-of-stream.yaml @@ -71,4 +71,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-nodejs/src-openeuler/n/nodejs-entities.yaml b/sig/sig-nodejs/src-openeuler/n/nodejs-entities.yaml index 2d337b3f96e6bb29103fd7cabe451dcdf324a96f..0cac12687bd5c8474833ceecfea14e7abd592788 100644 --- a/sig/sig-nodejs/src-openeuler/n/nodejs-entities.yaml +++ b/sig/sig-nodejs/src-openeuler/n/nodejs-entities.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-nodejs/src-openeuler/n/nodejs-es-abstract.yaml b/sig/sig-nodejs/src-openeuler/n/nodejs-es-abstract.yaml index 3a3aa1481001d41a9a1549978c5ad0e6ae0312eb..0cc188a426c189115528ac09aff8436b8128240c 100644 --- a/sig/sig-nodejs/src-openeuler/n/nodejs-es-abstract.yaml +++ b/sig/sig-nodejs/src-openeuler/n/nodejs-es-abstract.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-nodejs/src-openeuler/n/nodejs-es-to-primitive.yaml b/sig/sig-nodejs/src-openeuler/n/nodejs-es-to-primitive.yaml index af5a7786b118ac9a9a545960afd5a1a15e0d6c6d..67cc960f6975c29354b9689048e8fe4a1b296b14 100644 --- a/sig/sig-nodejs/src-openeuler/n/nodejs-es-to-primitive.yaml +++ b/sig/sig-nodejs/src-openeuler/n/nodejs-es-to-primitive.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-nodejs/src-openeuler/n/nodejs-es5-ext.yaml b/sig/sig-nodejs/src-openeuler/n/nodejs-es5-ext.yaml index b51fc70748f8f4c6992f3a0e0b53de3d36b39853..b7853a574c67b5104e4cc7f36f663f3201ced9a5 100644 --- a/sig/sig-nodejs/src-openeuler/n/nodejs-es5-ext.yaml +++ b/sig/sig-nodejs/src-openeuler/n/nodejs-es5-ext.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-nodejs/src-openeuler/n/nodejs-es6-iterator.yaml b/sig/sig-nodejs/src-openeuler/n/nodejs-es6-iterator.yaml index 8c057c4fc087d343d7c53793f46d663b2460f5b1..b7e0d6ca2d094fa7b7a568bc68d63f9b96c4706f 100644 --- a/sig/sig-nodejs/src-openeuler/n/nodejs-es6-iterator.yaml +++ b/sig/sig-nodejs/src-openeuler/n/nodejs-es6-iterator.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-nodejs/src-openeuler/n/nodejs-es6-symbol.yaml b/sig/sig-nodejs/src-openeuler/n/nodejs-es6-symbol.yaml index b67fdc23814b13ad4e382dcdfa5f836358e0e853..24ca1061ed00a924bc3a04386e081b4399800eb4 100644 --- a/sig/sig-nodejs/src-openeuler/n/nodejs-es6-symbol.yaml +++ b/sig/sig-nodejs/src-openeuler/n/nodejs-es6-symbol.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-nodejs/src-openeuler/n/nodejs-es6-weak-map.yaml b/sig/sig-nodejs/src-openeuler/n/nodejs-es6-weak-map.yaml index cb5294e86f816af7514b836e4c7e268be9d60fca..200bf3ec1e075ebbe8c2a779f95df3cf6a8f3a12 100644 --- a/sig/sig-nodejs/src-openeuler/n/nodejs-es6-weak-map.yaml +++ b/sig/sig-nodejs/src-openeuler/n/nodejs-es6-weak-map.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-nodejs/src-openeuler/n/nodejs-escape-string-regexp.yaml b/sig/sig-nodejs/src-openeuler/n/nodejs-escape-string-regexp.yaml index 70d90de59fe245efaa3f2f35fe13c999cfbb8bc4..ee1d13b40244b65a8bbe431c2abfa6f2878d90dd 100644 --- a/sig/sig-nodejs/src-openeuler/n/nodejs-escape-string-regexp.yaml +++ b/sig/sig-nodejs/src-openeuler/n/nodejs-escape-string-regexp.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-nodejs/src-openeuler/n/nodejs-escodegen.yaml b/sig/sig-nodejs/src-openeuler/n/nodejs-escodegen.yaml index c7b8fddbb1b7d8d94bb50841072cb6b76521691a..af22fb8ea0380b7a957df583215fd405cc9c555b 100644 --- a/sig/sig-nodejs/src-openeuler/n/nodejs-escodegen.yaml +++ b/sig/sig-nodejs/src-openeuler/n/nodejs-escodegen.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-nodejs/src-openeuler/n/nodejs-esprima.yaml b/sig/sig-nodejs/src-openeuler/n/nodejs-esprima.yaml index 0c34edee6563e4b1751c0e91649f91f10237e0c8..8edb251eb74b6e35876364e95ba068d76f8de3a9 100644 --- a/sig/sig-nodejs/src-openeuler/n/nodejs-esprima.yaml +++ b/sig/sig-nodejs/src-openeuler/n/nodejs-esprima.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-nodejs/src-openeuler/n/nodejs-estraverse.yaml b/sig/sig-nodejs/src-openeuler/n/nodejs-estraverse.yaml index 6cb44fad773f888195318d8027958a9eeb243896..a2ec52a39bc6b511e44efd0167d14e71dfdd31da 100644 --- a/sig/sig-nodejs/src-openeuler/n/nodejs-estraverse.yaml +++ b/sig/sig-nodejs/src-openeuler/n/nodejs-estraverse.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-nodejs/src-openeuler/n/nodejs-esutils.yaml b/sig/sig-nodejs/src-openeuler/n/nodejs-esutils.yaml index 10932361d2cc9ba467d72ba1c796fc3b53459f03..3a51fb578685204dfae8119ada19185021071878 100644 --- a/sig/sig-nodejs/src-openeuler/n/nodejs-esutils.yaml +++ b/sig/sig-nodejs/src-openeuler/n/nodejs-esutils.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-nodejs/src-openeuler/n/nodejs-event-emitter.yaml b/sig/sig-nodejs/src-openeuler/n/nodejs-event-emitter.yaml index 476bff4020f15ec6329cffb3b1e96a4672c6737e..656ec0332cd202a27b745297e324e51bdd2c93c6 100644 --- a/sig/sig-nodejs/src-openeuler/n/nodejs-event-emitter.yaml +++ b/sig/sig-nodejs/src-openeuler/n/nodejs-event-emitter.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-nodejs/src-openeuler/n/nodejs-eventemitter2.yaml b/sig/sig-nodejs/src-openeuler/n/nodejs-eventemitter2.yaml index 40e9bd87841a03d744325b0204389bba823616e1..6a0030a161bec3be88e1ff7cfa58ead99e6ad4c8 100644 --- a/sig/sig-nodejs/src-openeuler/n/nodejs-eventemitter2.yaml +++ b/sig/sig-nodejs/src-openeuler/n/nodejs-eventemitter2.yaml @@ -65,4 +65,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-nodejs/src-openeuler/n/nodejs-events-to-array.yaml b/sig/sig-nodejs/src-openeuler/n/nodejs-events-to-array.yaml index 900a7a9d29b2ba28d956bfebcc308ed4552b4a75..f90be60cf30d12b1c513cc55ae30945d6d11ed75 100644 --- a/sig/sig-nodejs/src-openeuler/n/nodejs-events-to-array.yaml +++ b/sig/sig-nodejs/src-openeuler/n/nodejs-events-to-array.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-nodejs/src-openeuler/n/nodejs-exit.yaml b/sig/sig-nodejs/src-openeuler/n/nodejs-exit.yaml index b7aedda97df1e38c89a4d0a9242ea007f379ee40..6f7eed2ac376d42d1e1072ae835024ce2b4f8a01 100644 --- a/sig/sig-nodejs/src-openeuler/n/nodejs-exit.yaml +++ b/sig/sig-nodejs/src-openeuler/n/nodejs-exit.yaml @@ -71,4 +71,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-nodejs/src-openeuler/n/nodejs-expect-dot-js.yaml b/sig/sig-nodejs/src-openeuler/n/nodejs-expect-dot-js.yaml index 4be64d446c628ea558a406413e7b32bf1ca74992..6bf214144f1ca5e47b1974d1b2d8ab3f0bac451f 100644 --- a/sig/sig-nodejs/src-openeuler/n/nodejs-expect-dot-js.yaml +++ b/sig/sig-nodejs/src-openeuler/n/nodejs-expect-dot-js.yaml @@ -71,4 +71,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-nodejs/src-openeuler/n/nodejs-extend.yaml b/sig/sig-nodejs/src-openeuler/n/nodejs-extend.yaml index 0cca9229d0fb89bb1a6622bea0e2f96cf7c28b2b..7666375ebbb82527f9098484fd0764fd24612d3d 100644 --- a/sig/sig-nodejs/src-openeuler/n/nodejs-extend.yaml +++ b/sig/sig-nodejs/src-openeuler/n/nodejs-extend.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-nodejs/src-openeuler/n/nodejs-eyes.yaml b/sig/sig-nodejs/src-openeuler/n/nodejs-eyes.yaml index 1833156f60735817a981582fac8bcff188ef397c..5620feb16a98a94d39411f5e60989e0c26f981c4 100644 --- a/sig/sig-nodejs/src-openeuler/n/nodejs-eyes.yaml +++ b/sig/sig-nodejs/src-openeuler/n/nodejs-eyes.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-nodejs/src-openeuler/n/nodejs-fast-levenshtein.yaml b/sig/sig-nodejs/src-openeuler/n/nodejs-fast-levenshtein.yaml index 6af70c7ace146315ddac6fd6e233b720c6be8816..30133f49a0647f6dc71a32764f7bbbc2a42623e5 100644 --- a/sig/sig-nodejs/src-openeuler/n/nodejs-fast-levenshtein.yaml +++ b/sig/sig-nodejs/src-openeuler/n/nodejs-fast-levenshtein.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-nodejs/src-openeuler/n/nodejs-faye-websocket.yaml b/sig/sig-nodejs/src-openeuler/n/nodejs-faye-websocket.yaml index 56c5a7dedccb5e4b7575d125d09b06a09041cc35..e80107e504528a8b1224d9ae69de268ec7b13d12 100644 --- a/sig/sig-nodejs/src-openeuler/n/nodejs-faye-websocket.yaml +++ b/sig/sig-nodejs/src-openeuler/n/nodejs-faye-websocket.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-nodejs/src-openeuler/n/nodejs-figures.yaml b/sig/sig-nodejs/src-openeuler/n/nodejs-figures.yaml index 98432c9962cfc3412dd35a73ea3621209cf7c36e..ca785d6d3e1cf28d942eaff9b14f22c40cae1eab 100644 --- a/sig/sig-nodejs/src-openeuler/n/nodejs-figures.yaml +++ b/sig/sig-nodejs/src-openeuler/n/nodejs-figures.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-nodejs/src-openeuler/n/nodejs-fileset.yaml b/sig/sig-nodejs/src-openeuler/n/nodejs-fileset.yaml index ef013ea859b91b924988e14563c8299524ac7c75..b0a0a1517ccf92cb51af7286e165dfdad65d96e7 100644 --- a/sig/sig-nodejs/src-openeuler/n/nodejs-fileset.yaml +++ b/sig/sig-nodejs/src-openeuler/n/nodejs-fileset.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-nodejs/src-openeuler/n/nodejs-fill-keys.yaml b/sig/sig-nodejs/src-openeuler/n/nodejs-fill-keys.yaml index 88fe52adf47af4975249fdbd7eda05edfec314d1..1b01aabcc5f0c751976a5e119a81ba401df26c26 100644 --- a/sig/sig-nodejs/src-openeuler/n/nodejs-fill-keys.yaml +++ b/sig/sig-nodejs/src-openeuler/n/nodejs-fill-keys.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-nodejs/src-openeuler/n/nodejs-find-up.yaml b/sig/sig-nodejs/src-openeuler/n/nodejs-find-up.yaml index 29c6b42ee15b06420829ba416a3333c9dbe51abc..5b25938cf3f96fca784d5fa595fcbc3c5cfb81c6 100644 --- a/sig/sig-nodejs/src-openeuler/n/nodejs-find-up.yaml +++ b/sig/sig-nodejs/src-openeuler/n/nodejs-find-up.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-nodejs/src-openeuler/n/nodejs-findup-sync.yaml b/sig/sig-nodejs/src-openeuler/n/nodejs-findup-sync.yaml index 08ba39cff65227ccb81266e1b6e336f43329c19d..aa1ae74b8a3ae7c5f7754ca7edc78731fdb30b4d 100644 --- a/sig/sig-nodejs/src-openeuler/n/nodejs-findup-sync.yaml +++ b/sig/sig-nodejs/src-openeuler/n/nodejs-findup-sync.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-nodejs/src-openeuler/n/nodejs-flot.yaml b/sig/sig-nodejs/src-openeuler/n/nodejs-flot.yaml index e91897ca42094d94dd65542b5daee7dc9919b19d..4aead7e4ef862f7623351293dd904eed87267dc3 100644 --- a/sig/sig-nodejs/src-openeuler/n/nodejs-flot.yaml +++ b/sig/sig-nodejs/src-openeuler/n/nodejs-flot.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-nodejs/src-openeuler/n/nodejs-for-each.yaml b/sig/sig-nodejs/src-openeuler/n/nodejs-for-each.yaml index 7bef9d9044b83ef152ba97ec8c45435906f7298b..9dd54b702c724870f3657f9d130e311269118c00 100644 --- a/sig/sig-nodejs/src-openeuler/n/nodejs-for-each.yaml +++ b/sig/sig-nodejs/src-openeuler/n/nodejs-for-each.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-nodejs/src-openeuler/n/nodejs-foreach.yaml b/sig/sig-nodejs/src-openeuler/n/nodejs-foreach.yaml index d4798ce1bf5682c118e5f466a1688c54b27c76eb..c91cdcf81d3d34117393f4a7c204a7a5fdb4bc38 100644 --- a/sig/sig-nodejs/src-openeuler/n/nodejs-foreach.yaml +++ b/sig/sig-nodejs/src-openeuler/n/nodejs-foreach.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-nodejs/src-openeuler/n/nodejs-forever-agent.yaml b/sig/sig-nodejs/src-openeuler/n/nodejs-forever-agent.yaml index e01e2b5327f98e7950cd5768dad8cc7702474256..54b5e0e2a83c8acf91f5c38c996876bd51777ae2 100644 --- a/sig/sig-nodejs/src-openeuler/n/nodejs-forever-agent.yaml +++ b/sig/sig-nodejs/src-openeuler/n/nodejs-forever-agent.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-nodejs/src-openeuler/n/nodejs-form-data.yaml b/sig/sig-nodejs/src-openeuler/n/nodejs-form-data.yaml index bcae174d9132b8e52a269222690c14df0cbc8a0f..4ea4f040ad0c0ec4bed0266d11924144f5a0a0ac 100644 --- a/sig/sig-nodejs/src-openeuler/n/nodejs-form-data.yaml +++ b/sig/sig-nodejs/src-openeuler/n/nodejs-form-data.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-nodejs/src-openeuler/n/nodejs-formatio.yaml b/sig/sig-nodejs/src-openeuler/n/nodejs-formatio.yaml index fa9b4905167b56762b9107ce16fd4c518f388513..c25a0c754cbfddf1412a371650dc7969c51a8126 100644 --- a/sig/sig-nodejs/src-openeuler/n/nodejs-formatio.yaml +++ b/sig/sig-nodejs/src-openeuler/n/nodejs-formatio.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-nodejs/src-openeuler/n/nodejs-from.yaml b/sig/sig-nodejs/src-openeuler/n/nodejs-from.yaml index 626cd7b8db9e0c58e7d1e3438bd1091c636d9110..37db59f46310b4e505de18686ab55597f6d4d0ef 100644 --- a/sig/sig-nodejs/src-openeuler/n/nodejs-from.yaml +++ b/sig/sig-nodejs/src-openeuler/n/nodejs-from.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-nodejs/src-openeuler/n/nodejs-fstream.yaml b/sig/sig-nodejs/src-openeuler/n/nodejs-fstream.yaml index 219aba83e320d21b74660657698cfe31d7f18c1d..b3afe408b2f6ffc244e57346771a43f484ba6652 100644 --- a/sig/sig-nodejs/src-openeuler/n/nodejs-fstream.yaml +++ b/sig/sig-nodejs/src-openeuler/n/nodejs-fstream.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-nodejs/src-openeuler/n/nodejs-function-bind.yaml b/sig/sig-nodejs/src-openeuler/n/nodejs-function-bind.yaml index b64909f94366248e6aad4830ffdcb389a0a8d64e..6a06e12cd89a9ea030ddc71b584c6b055fc1b113 100644 --- a/sig/sig-nodejs/src-openeuler/n/nodejs-function-bind.yaml +++ b/sig/sig-nodejs/src-openeuler/n/nodejs-function-bind.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-nodejs/src-openeuler/n/nodejs-gauge.yaml b/sig/sig-nodejs/src-openeuler/n/nodejs-gauge.yaml index 5ebbaf2a404f9ee0aa7892e691e57da9716a639e..7ca9bea4212efe1727f6c21e0b5dfbbae965e03d 100644 --- a/sig/sig-nodejs/src-openeuler/n/nodejs-gauge.yaml +++ b/sig/sig-nodejs/src-openeuler/n/nodejs-gauge.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-nodejs/src-openeuler/n/nodejs-gaze.yaml b/sig/sig-nodejs/src-openeuler/n/nodejs-gaze.yaml index f6c7ec885f8b3d43e46e9c62fef11fa4c6fa4d21..09b19d739d796337bc9f2b1db1936eeefa0b6227 100644 --- a/sig/sig-nodejs/src-openeuler/n/nodejs-gaze.yaml +++ b/sig/sig-nodejs/src-openeuler/n/nodejs-gaze.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-nodejs/src-openeuler/n/nodejs-generate-function.yaml b/sig/sig-nodejs/src-openeuler/n/nodejs-generate-function.yaml index 58ba643269c547fa96cf528c5d20d1d207f1130a..e971f4aa0b754ab50a270108013bbf0eade99614 100644 --- a/sig/sig-nodejs/src-openeuler/n/nodejs-generate-function.yaml +++ b/sig/sig-nodejs/src-openeuler/n/nodejs-generate-function.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-nodejs/src-openeuler/n/nodejs-generate-object-property.yaml b/sig/sig-nodejs/src-openeuler/n/nodejs-generate-object-property.yaml index 8997312ec6de707b4ba4ede2a4fc240a6bbb48f8..932287cb2eb955706ecc9ad463d2c453fb099070 100644 --- a/sig/sig-nodejs/src-openeuler/n/nodejs-generate-object-property.yaml +++ b/sig/sig-nodejs/src-openeuler/n/nodejs-generate-object-property.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-nodejs/src-openeuler/n/nodejs-getobject.yaml b/sig/sig-nodejs/src-openeuler/n/nodejs-getobject.yaml index 465fa449b1a2749b494a43c04ebe613f1aa23b1a..6fd362c19b575c9e8711c39f50d044f031304081 100644 --- a/sig/sig-nodejs/src-openeuler/n/nodejs-getobject.yaml +++ b/sig/sig-nodejs/src-openeuler/n/nodejs-getobject.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-nodejs/src-openeuler/n/nodejs-github-url-from-git.yaml b/sig/sig-nodejs/src-openeuler/n/nodejs-github-url-from-git.yaml index 100b2d37c019009571ef35a16c791893663770fa..ca509c73aaa32d03a9ce1cbaf6a0107cd441e3a6 100644 --- a/sig/sig-nodejs/src-openeuler/n/nodejs-github-url-from-git.yaml +++ b/sig/sig-nodejs/src-openeuler/n/nodejs-github-url-from-git.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-nodejs/src-openeuler/n/nodejs-glob.yaml b/sig/sig-nodejs/src-openeuler/n/nodejs-glob.yaml index a770e27ceeb639ed9f7cac8e8faa9ed489dc85a6..9e4d570c2e7d46f0eb38ed4a04e9ab83346952db 100644 --- a/sig/sig-nodejs/src-openeuler/n/nodejs-glob.yaml +++ b/sig/sig-nodejs/src-openeuler/n/nodejs-glob.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-nodejs/src-openeuler/n/nodejs-globule.yaml b/sig/sig-nodejs/src-openeuler/n/nodejs-globule.yaml index a424457eef3e2208d556c65eb9abd09727462f80..d39b199422ab12ec8401764753dcfd847d7b4ec3 100644 --- a/sig/sig-nodejs/src-openeuler/n/nodejs-globule.yaml +++ b/sig/sig-nodejs/src-openeuler/n/nodejs-globule.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-nodejs/src-openeuler/n/nodejs-graceful-fs.yaml b/sig/sig-nodejs/src-openeuler/n/nodejs-graceful-fs.yaml index 2a9b70f6ba7524e0d7f1d95aa4733a43e047b2ac..c39f4bb60dc1032524490e299fd5d69209c22a91 100644 --- a/sig/sig-nodejs/src-openeuler/n/nodejs-graceful-fs.yaml +++ b/sig/sig-nodejs/src-openeuler/n/nodejs-graceful-fs.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-nodejs/src-openeuler/n/nodejs-graceful-readlink.yaml b/sig/sig-nodejs/src-openeuler/n/nodejs-graceful-readlink.yaml index 15cce2685f1ba3ba3353a6f8858737d14eaeccb4..cd59ab9549ccae3babb1e1fce7f0c89808ef075d 100644 --- a/sig/sig-nodejs/src-openeuler/n/nodejs-graceful-readlink.yaml +++ b/sig/sig-nodejs/src-openeuler/n/nodejs-graceful-readlink.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-nodejs/src-openeuler/n/nodejs-growl.yaml b/sig/sig-nodejs/src-openeuler/n/nodejs-growl.yaml index e81b0403f9704fdabc25c062a9fad81e298d2f3c..ede97c11033ac07cf0cce5478bd029b565e5a501 100644 --- a/sig/sig-nodejs/src-openeuler/n/nodejs-growl.yaml +++ b/sig/sig-nodejs/src-openeuler/n/nodejs-growl.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-nodejs/src-openeuler/n/nodejs-grunt-cli.yaml b/sig/sig-nodejs/src-openeuler/n/nodejs-grunt-cli.yaml index ac4605bc1bbe68f3cfd941e932e223ec986d1082..60b3bebe5056e03024322d288b49f648f1864ed7 100644 --- a/sig/sig-nodejs/src-openeuler/n/nodejs-grunt-cli.yaml +++ b/sig/sig-nodejs/src-openeuler/n/nodejs-grunt-cli.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-nodejs/src-openeuler/n/nodejs-grunt-contrib-clean.yaml b/sig/sig-nodejs/src-openeuler/n/nodejs-grunt-contrib-clean.yaml index fc33984a74696c6934e596ab9b2c112c3d4d96e3..1cf67cd0270d4cf9c8bd82499fb61c6f8f24d8ce 100644 --- a/sig/sig-nodejs/src-openeuler/n/nodejs-grunt-contrib-clean.yaml +++ b/sig/sig-nodejs/src-openeuler/n/nodejs-grunt-contrib-clean.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-nodejs/src-openeuler/n/nodejs-grunt-contrib-internal.yaml b/sig/sig-nodejs/src-openeuler/n/nodejs-grunt-contrib-internal.yaml index 7f5a2ca543948184a15ff787f482cc184372afec..958fef91ca82d2dc578a95d6527cb6fc01d96417 100644 --- a/sig/sig-nodejs/src-openeuler/n/nodejs-grunt-contrib-internal.yaml +++ b/sig/sig-nodejs/src-openeuler/n/nodejs-grunt-contrib-internal.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-nodejs/src-openeuler/n/nodejs-grunt-contrib-nodeunit.yaml b/sig/sig-nodejs/src-openeuler/n/nodejs-grunt-contrib-nodeunit.yaml index 1df4d35549a16c9d5466d7738f212964a85f4a8b..0cebd8580cd1e823ebee66502ec548bf537af824 100644 --- a/sig/sig-nodejs/src-openeuler/n/nodejs-grunt-contrib-nodeunit.yaml +++ b/sig/sig-nodejs/src-openeuler/n/nodejs-grunt-contrib-nodeunit.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-nodejs/src-openeuler/n/nodejs-grunt-contrib-uglify.yaml b/sig/sig-nodejs/src-openeuler/n/nodejs-grunt-contrib-uglify.yaml index bd0625cd19ca571e8a105148ccc6a6cde4c8d1aa..9f8b272820ee50f62f96f1d858abf95e41e74b9f 100644 --- a/sig/sig-nodejs/src-openeuler/n/nodejs-grunt-contrib-uglify.yaml +++ b/sig/sig-nodejs/src-openeuler/n/nodejs-grunt-contrib-uglify.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-nodejs/src-openeuler/n/nodejs-grunt-known-options.yaml b/sig/sig-nodejs/src-openeuler/n/nodejs-grunt-known-options.yaml index 9a7b4f116085b3e27205901373b5bdf85422b1c0..7cf8dbedfc627fee1303907fa10bfed9f744cb00 100644 --- a/sig/sig-nodejs/src-openeuler/n/nodejs-grunt-known-options.yaml +++ b/sig/sig-nodejs/src-openeuler/n/nodejs-grunt-known-options.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-nodejs/src-openeuler/n/nodejs-grunt-legacy-log-utils.yaml b/sig/sig-nodejs/src-openeuler/n/nodejs-grunt-legacy-log-utils.yaml index c042c86ecd5d91231cec4484206ffd9e8da305dc..2edff4fb3a1af0db4436b99db3477a5a02358d16 100644 --- a/sig/sig-nodejs/src-openeuler/n/nodejs-grunt-legacy-log-utils.yaml +++ b/sig/sig-nodejs/src-openeuler/n/nodejs-grunt-legacy-log-utils.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-nodejs/src-openeuler/n/nodejs-grunt-legacy-log.yaml b/sig/sig-nodejs/src-openeuler/n/nodejs-grunt-legacy-log.yaml index 8d050299487f8bc94eacda3c28c32918a3b6b5cf..f65083a58b40e8f77e438cfa7019a79947ab01b8 100644 --- a/sig/sig-nodejs/src-openeuler/n/nodejs-grunt-legacy-log.yaml +++ b/sig/sig-nodejs/src-openeuler/n/nodejs-grunt-legacy-log.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-nodejs/src-openeuler/n/nodejs-grunt-legacy-util.yaml b/sig/sig-nodejs/src-openeuler/n/nodejs-grunt-legacy-util.yaml index 0446824306176f331f2dffbb6c5ec097194ca62c..80c1cc627dd24a8ed841f56769d0df1bbcec5129 100644 --- a/sig/sig-nodejs/src-openeuler/n/nodejs-grunt-legacy-util.yaml +++ b/sig/sig-nodejs/src-openeuler/n/nodejs-grunt-legacy-util.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-nodejs/src-openeuler/n/nodejs-grunt.yaml b/sig/sig-nodejs/src-openeuler/n/nodejs-grunt.yaml index 388e0b998cf1aa6478c6b77a3d7aca17bc4c9f63..27071ca72ebbaa889ab1014040ad3279ff58a277 100644 --- a/sig/sig-nodejs/src-openeuler/n/nodejs-grunt.yaml +++ b/sig/sig-nodejs/src-openeuler/n/nodejs-grunt.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-nodejs/src-openeuler/n/nodejs-gzip-size.yaml b/sig/sig-nodejs/src-openeuler/n/nodejs-gzip-size.yaml index 8f87dbbb1ccc1fba7627af6d2b1fbdc59cb20dd5..3b6ad28d9856522602fc102cae68e425f14fa6af 100644 --- a/sig/sig-nodejs/src-openeuler/n/nodejs-gzip-size.yaml +++ b/sig/sig-nodejs/src-openeuler/n/nodejs-gzip-size.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-nodejs/src-openeuler/n/nodejs-handlebars.yaml b/sig/sig-nodejs/src-openeuler/n/nodejs-handlebars.yaml index 55cb7ca2ec2dbd4dc80d390cb9cc11e1790f66c4..6fc515c6bf94069f681c3015ff2df5a728053f22 100644 --- a/sig/sig-nodejs/src-openeuler/n/nodejs-handlebars.yaml +++ b/sig/sig-nodejs/src-openeuler/n/nodejs-handlebars.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-nodejs/src-openeuler/n/nodejs-har-validator.yaml b/sig/sig-nodejs/src-openeuler/n/nodejs-har-validator.yaml index 5572f1599d10cf2f193e5948aa518d000470289d..aaa33bcd2cea804df11601c5ad9d8f8ae5065d0d 100644 --- a/sig/sig-nodejs/src-openeuler/n/nodejs-har-validator.yaml +++ b/sig/sig-nodejs/src-openeuler/n/nodejs-har-validator.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-nodejs/src-openeuler/n/nodejs-has-ansi.yaml b/sig/sig-nodejs/src-openeuler/n/nodejs-has-ansi.yaml index 5da124fcb185858dfa2e3681ff9bc34f4d70517b..17dbc093ea493321049c96f93e5f8f6a94547c88 100644 --- a/sig/sig-nodejs/src-openeuler/n/nodejs-has-ansi.yaml +++ b/sig/sig-nodejs/src-openeuler/n/nodejs-has-ansi.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-nodejs/src-openeuler/n/nodejs-has-color.yaml b/sig/sig-nodejs/src-openeuler/n/nodejs-has-color.yaml index 61e651565b5036d44aab6b4b9991fedf6e18821f..fefd416d5f024af852d72bb2aa0655aa19e11a06 100644 --- a/sig/sig-nodejs/src-openeuler/n/nodejs-has-color.yaml +++ b/sig/sig-nodejs/src-openeuler/n/nodejs-has-color.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-nodejs/src-openeuler/n/nodejs-has-flag.yaml b/sig/sig-nodejs/src-openeuler/n/nodejs-has-flag.yaml index e6601cbf5ed3e36e7a250053996e14c435aa22d6..0be3dde22112c917b541c4fda0ee3aa3708ac4f9 100644 --- a/sig/sig-nodejs/src-openeuler/n/nodejs-has-flag.yaml +++ b/sig/sig-nodejs/src-openeuler/n/nodejs-has-flag.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-nodejs/src-openeuler/n/nodejs-has-symbols.yaml b/sig/sig-nodejs/src-openeuler/n/nodejs-has-symbols.yaml index fe3ecb07c68918ae1978bd86eb51f39e187f4aed..e55b4def1f0b16538f30d9cd458945856f5aeb50 100644 --- a/sig/sig-nodejs/src-openeuler/n/nodejs-has-symbols.yaml +++ b/sig/sig-nodejs/src-openeuler/n/nodejs-has-symbols.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-nodejs/src-openeuler/n/nodejs-has-unicode.yaml b/sig/sig-nodejs/src-openeuler/n/nodejs-has-unicode.yaml index e2b4aebdaa3e4d3b9b94b26fdca858fbd207a035..5fce0bd28dd3479ec6c124673ea9065511c4ad8a 100644 --- a/sig/sig-nodejs/src-openeuler/n/nodejs-has-unicode.yaml +++ b/sig/sig-nodejs/src-openeuler/n/nodejs-has-unicode.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-nodejs/src-openeuler/n/nodejs-has.yaml b/sig/sig-nodejs/src-openeuler/n/nodejs-has.yaml index 6a245b6a1024de8398055922d51417e04d0a799d..c00df5f288154359cfdc3014b86fa74cfb8ba17d 100644 --- a/sig/sig-nodejs/src-openeuler/n/nodejs-has.yaml +++ b/sig/sig-nodejs/src-openeuler/n/nodejs-has.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-nodejs/src-openeuler/n/nodejs-hash_file.yaml b/sig/sig-nodejs/src-openeuler/n/nodejs-hash_file.yaml index 8083cb93e2dc3852f2dc7139dc6e63a78be0c6f3..505283b967f27ee67de9c634d34fb29d1adfb70b 100644 --- a/sig/sig-nodejs/src-openeuler/n/nodejs-hash_file.yaml +++ b/sig/sig-nodejs/src-openeuler/n/nodejs-hash_file.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-nodejs/src-openeuler/n/nodejs-hashish.yaml b/sig/sig-nodejs/src-openeuler/n/nodejs-hashish.yaml index ac9ad0a892a251a94b3dabb036cb0c64e05f3bb6..ff223d310d209ebcd45f5f543589965cf3ea2db4 100644 --- a/sig/sig-nodejs/src-openeuler/n/nodejs-hashish.yaml +++ b/sig/sig-nodejs/src-openeuler/n/nodejs-hashish.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-nodejs/src-openeuler/n/nodejs-hawk.yaml b/sig/sig-nodejs/src-openeuler/n/nodejs-hawk.yaml index b49b556f4e37f32f0be993d578a5b84388822baf..013c5ff99dadf8fb19ef5462730b463ac00a20af 100644 --- a/sig/sig-nodejs/src-openeuler/n/nodejs-hawk.yaml +++ b/sig/sig-nodejs/src-openeuler/n/nodejs-hawk.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-nodejs/src-openeuler/n/nodejs-heap.yaml b/sig/sig-nodejs/src-openeuler/n/nodejs-heap.yaml index e552dc0596349d032b62f4a612482a9824e9fbbc..e8ee8aeef3ba38b2337032afc723350043cdd2d0 100644 --- a/sig/sig-nodejs/src-openeuler/n/nodejs-heap.yaml +++ b/sig/sig-nodejs/src-openeuler/n/nodejs-heap.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-nodejs/src-openeuler/n/nodejs-hoek.yaml b/sig/sig-nodejs/src-openeuler/n/nodejs-hoek.yaml index bd6958576bf6f9c4483adf9f464b7b4df788353c..bfdc0a4ecbe231341dbc2b982be9500614dad212 100644 --- a/sig/sig-nodejs/src-openeuler/n/nodejs-hoek.yaml +++ b/sig/sig-nodejs/src-openeuler/n/nodejs-hoek.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-nodejs/src-openeuler/n/nodejs-hooker.yaml b/sig/sig-nodejs/src-openeuler/n/nodejs-hooker.yaml index 5a07efa5696ac511e883fffc65fd944f792a57aa..75b8ce3eb87e35fbdf86cb25a0e619bcd5d5a4f8 100644 --- a/sig/sig-nodejs/src-openeuler/n/nodejs-hooker.yaml +++ b/sig/sig-nodejs/src-openeuler/n/nodejs-hooker.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-nodejs/src-openeuler/n/nodejs-hosted-git-info.yaml b/sig/sig-nodejs/src-openeuler/n/nodejs-hosted-git-info.yaml index 0fe9f373c877a3286d3e32bc07515d80bad44e1f..534f06952b8e9819a6d489486ca515f8ecc98038 100644 --- a/sig/sig-nodejs/src-openeuler/n/nodejs-hosted-git-info.yaml +++ b/sig/sig-nodejs/src-openeuler/n/nodejs-hosted-git-info.yaml @@ -71,4 +71,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-nodejs/src-openeuler/n/nodejs-http-signature.yaml b/sig/sig-nodejs/src-openeuler/n/nodejs-http-signature.yaml index d090e9e454d0391f2a0d39323c85bb461b455d7a..82587242deadad2d5b5c95537da6367257fc202d 100644 --- a/sig/sig-nodejs/src-openeuler/n/nodejs-http-signature.yaml +++ b/sig/sig-nodejs/src-openeuler/n/nodejs-http-signature.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-nodejs/src-openeuler/n/nodejs-iconv-lite.yaml b/sig/sig-nodejs/src-openeuler/n/nodejs-iconv-lite.yaml index 7e13e969dc0a51350e2140fae7bb3a448ee290a7..81622f243c85bb82420f6bee6f140bb58eaa0486 100644 --- a/sig/sig-nodejs/src-openeuler/n/nodejs-iconv-lite.yaml +++ b/sig/sig-nodejs/src-openeuler/n/nodejs-iconv-lite.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-nodejs/src-openeuler/n/nodejs-iconv.yaml b/sig/sig-nodejs/src-openeuler/n/nodejs-iconv.yaml index 7f9d78e4c14cbe5bfaca6ba86b8006641a74652f..6acb835992dde883e2c1b158e78b0ee3048cc887 100644 --- a/sig/sig-nodejs/src-openeuler/n/nodejs-iconv.yaml +++ b/sig/sig-nodejs/src-openeuler/n/nodejs-iconv.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-nodejs/src-openeuler/n/nodejs-image-size.yaml b/sig/sig-nodejs/src-openeuler/n/nodejs-image-size.yaml index 95a19fda5daa735d60d2860edd392d3e00ff291e..5c4c26fcd41aaf8e75981b39253eccc0c5bf7e71 100644 --- a/sig/sig-nodejs/src-openeuler/n/nodejs-image-size.yaml +++ b/sig/sig-nodejs/src-openeuler/n/nodejs-image-size.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-nodejs/src-openeuler/n/nodejs-inflight.yaml b/sig/sig-nodejs/src-openeuler/n/nodejs-inflight.yaml index 6170f7dc95549cacf23afdeb1a2b1d766c1f1884..f7460533450d6779b7c55a1dbe5e7d555b729b8d 100644 --- a/sig/sig-nodejs/src-openeuler/n/nodejs-inflight.yaml +++ b/sig/sig-nodejs/src-openeuler/n/nodejs-inflight.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-nodejs/src-openeuler/n/nodejs-inherits.yaml b/sig/sig-nodejs/src-openeuler/n/nodejs-inherits.yaml index 77484657dd9a67840bd3469fc8e90e61ce88b53d..c5d6aeb14dfd33be2ee35f6224f7685eb2a4a600 100644 --- a/sig/sig-nodejs/src-openeuler/n/nodejs-inherits.yaml +++ b/sig/sig-nodejs/src-openeuler/n/nodejs-inherits.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-nodejs/src-openeuler/n/nodejs-inherits1.yaml b/sig/sig-nodejs/src-openeuler/n/nodejs-inherits1.yaml index 45124bb6f9a846eb07d7cd4f2891aff16f1fb7c0..6791bc55f8fd92afc4edd699b8ebfd208f440e53 100644 --- a/sig/sig-nodejs/src-openeuler/n/nodejs-inherits1.yaml +++ b/sig/sig-nodejs/src-openeuler/n/nodejs-inherits1.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-nodejs/src-openeuler/n/nodejs-interpret.yaml b/sig/sig-nodejs/src-openeuler/n/nodejs-interpret.yaml index c96d81e604fab2eb9cdeb6cd342c08550cd5ea99..8e8c618a9ff1b6447e8fbf02863231818fa95fc8 100644 --- a/sig/sig-nodejs/src-openeuler/n/nodejs-interpret.yaml +++ b/sig/sig-nodejs/src-openeuler/n/nodejs-interpret.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-nodejs/src-openeuler/n/nodejs-is-builtin-module.yaml b/sig/sig-nodejs/src-openeuler/n/nodejs-is-builtin-module.yaml index 8871d7a66f20d5e6f0aae5d2c9e256bac3930643..83caa3b06a0040f47ea805084620e17e698ba23f 100644 --- a/sig/sig-nodejs/src-openeuler/n/nodejs-is-builtin-module.yaml +++ b/sig/sig-nodejs/src-openeuler/n/nodejs-is-builtin-module.yaml @@ -64,4 +64,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-nodejs/src-openeuler/n/nodejs-is-callable.yaml b/sig/sig-nodejs/src-openeuler/n/nodejs-is-callable.yaml index 87dd668b1f8325f25835433e41149256b294560b..09d612861a32640108478de6ada5e137b4a1b0b3 100644 --- a/sig/sig-nodejs/src-openeuler/n/nodejs-is-callable.yaml +++ b/sig/sig-nodejs/src-openeuler/n/nodejs-is-callable.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-nodejs/src-openeuler/n/nodejs-is-date-object.yaml b/sig/sig-nodejs/src-openeuler/n/nodejs-is-date-object.yaml index 6209f7ca78a1f2c6a28150b44d163d37b6007ad1..dcf466bc71dae6680b2d71338d5552d6086c609c 100644 --- a/sig/sig-nodejs/src-openeuler/n/nodejs-is-date-object.yaml +++ b/sig/sig-nodejs/src-openeuler/n/nodejs-is-date-object.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-nodejs/src-openeuler/n/nodejs-is-function.yaml b/sig/sig-nodejs/src-openeuler/n/nodejs-is-function.yaml index 757fc4047d3c0682efd199f8044f3939e004c6ac..9565b938cc7a2d97e34bbfc23fdeb0fc630cc8b6 100644 --- a/sig/sig-nodejs/src-openeuler/n/nodejs-is-function.yaml +++ b/sig/sig-nodejs/src-openeuler/n/nodejs-is-function.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-nodejs/src-openeuler/n/nodejs-is-my-json-valid.yaml b/sig/sig-nodejs/src-openeuler/n/nodejs-is-my-json-valid.yaml index eda8d0fcbca52cfc3c8379fb38f276000ae37c68..443c2a9449774d08652f83bcd160881c3b424c71 100644 --- a/sig/sig-nodejs/src-openeuler/n/nodejs-is-my-json-valid.yaml +++ b/sig/sig-nodejs/src-openeuler/n/nodejs-is-my-json-valid.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-nodejs/src-openeuler/n/nodejs-is-object.yaml b/sig/sig-nodejs/src-openeuler/n/nodejs-is-object.yaml index 322afba1cb166549de69deb10b840c5b886cee64..eca2c2b4c582a4aeb22aa7604d58aca343a771d4 100644 --- a/sig/sig-nodejs/src-openeuler/n/nodejs-is-object.yaml +++ b/sig/sig-nodejs/src-openeuler/n/nodejs-is-object.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-nodejs/src-openeuler/n/nodejs-is-property.yaml b/sig/sig-nodejs/src-openeuler/n/nodejs-is-property.yaml index 9020bc1047baae2c6c2a90a7fa56ebc1e0fa522c..4999c8e9ca107e6d83b82c914bddd7350bf3cf48 100644 --- a/sig/sig-nodejs/src-openeuler/n/nodejs-is-property.yaml +++ b/sig/sig-nodejs/src-openeuler/n/nodejs-is-property.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-nodejs/src-openeuler/n/nodejs-is-regex.yaml b/sig/sig-nodejs/src-openeuler/n/nodejs-is-regex.yaml index 752476b48fad6504406a493d6bcd238b8c51a0bf..e30eed8f3e7941fc35db8251326d32ddb2492996 100644 --- a/sig/sig-nodejs/src-openeuler/n/nodejs-is-regex.yaml +++ b/sig/sig-nodejs/src-openeuler/n/nodejs-is-regex.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-nodejs/src-openeuler/n/nodejs-is-symbol.yaml b/sig/sig-nodejs/src-openeuler/n/nodejs-is-symbol.yaml index 894995601e268a7aabb299f07b756395e8d10489..c5e3c74b16d7fffd67a3abaa97e4697e96346343 100644 --- a/sig/sig-nodejs/src-openeuler/n/nodejs-is-symbol.yaml +++ b/sig/sig-nodejs/src-openeuler/n/nodejs-is-symbol.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-nodejs/src-openeuler/n/nodejs-is-typedarray.yaml b/sig/sig-nodejs/src-openeuler/n/nodejs-is-typedarray.yaml index 8385fa4bc2ba0033c82fc55af4d680808fbd2159..cafd6dbf4691df4dd0b970276c075d9e86e78e17 100644 --- a/sig/sig-nodejs/src-openeuler/n/nodejs-is-typedarray.yaml +++ b/sig/sig-nodejs/src-openeuler/n/nodejs-is-typedarray.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-nodejs/src-openeuler/n/nodejs-is.yaml b/sig/sig-nodejs/src-openeuler/n/nodejs-is.yaml index eb04f6898e7cb84cc075a7caf8b8e7ad61fe41de..cb885137abb53f62c960b8caefd52289e9a11df0 100644 --- a/sig/sig-nodejs/src-openeuler/n/nodejs-is.yaml +++ b/sig/sig-nodejs/src-openeuler/n/nodejs-is.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-nodejs/src-openeuler/n/nodejs-isarray.yaml b/sig/sig-nodejs/src-openeuler/n/nodejs-isarray.yaml index d1d081cfe77c9d138c38567c7baf598d6ca3681d..809cd5242cc24a3f90122076f8bf52c28e54fbdd 100644 --- a/sig/sig-nodejs/src-openeuler/n/nodejs-isarray.yaml +++ b/sig/sig-nodejs/src-openeuler/n/nodejs-isarray.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-nodejs/src-openeuler/n/nodejs-isexe.yaml b/sig/sig-nodejs/src-openeuler/n/nodejs-isexe.yaml index a8aab931d079940fa333ad349e4a7c0887583961..6b0de5ffadf7f217fe3febcb18789adbc710c448 100644 --- a/sig/sig-nodejs/src-openeuler/n/nodejs-isexe.yaml +++ b/sig/sig-nodejs/src-openeuler/n/nodejs-isexe.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-nodejs/src-openeuler/n/nodejs-isstream.yaml b/sig/sig-nodejs/src-openeuler/n/nodejs-isstream.yaml index 28bac2e13f8300ac20be4ad5d9965d200db9596d..219f15499baca48ff42bda578d134bfc3c741938 100644 --- a/sig/sig-nodejs/src-openeuler/n/nodejs-isstream.yaml +++ b/sig/sig-nodejs/src-openeuler/n/nodejs-isstream.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-nodejs/src-openeuler/n/nodejs-istanbul.yaml b/sig/sig-nodejs/src-openeuler/n/nodejs-istanbul.yaml index da541115bdc7354a1dec2133f254b1304a52a27f..2a31d2724eb2370efd582115b24a96ddf2aea3d5 100644 --- a/sig/sig-nodejs/src-openeuler/n/nodejs-istanbul.yaml +++ b/sig/sig-nodejs/src-openeuler/n/nodejs-istanbul.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-nodejs/src-openeuler/n/nodejs-jade.yaml b/sig/sig-nodejs/src-openeuler/n/nodejs-jade.yaml index 072d3169e9b455feff1e3f5facc38b658be4c891..029734873f74629bca880c8ede1fd6a6a30e78c5 100644 --- a/sig/sig-nodejs/src-openeuler/n/nodejs-jade.yaml +++ b/sig/sig-nodejs/src-openeuler/n/nodejs-jade.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-nodejs/src-openeuler/n/nodejs-jison-lex.yaml b/sig/sig-nodejs/src-openeuler/n/nodejs-jison-lex.yaml index 07a265daa6ef3d9c0f2a33261bdb8b3dfa4e125c..b8111cbed7b467763e11345c6c511e1db99254a2 100644 --- a/sig/sig-nodejs/src-openeuler/n/nodejs-jison-lex.yaml +++ b/sig/sig-nodejs/src-openeuler/n/nodejs-jison-lex.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-nodejs/src-openeuler/n/nodejs-jison.yaml b/sig/sig-nodejs/src-openeuler/n/nodejs-jison.yaml index fac5902729e498192611e3da1339ac74ce9ea2fc..85ebd3ff597fc64fd7eb99b513fdf2e0da89dbea 100644 --- a/sig/sig-nodejs/src-openeuler/n/nodejs-jison.yaml +++ b/sig/sig-nodejs/src-openeuler/n/nodejs-jison.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-nodejs/src-openeuler/n/nodejs-jju.yaml b/sig/sig-nodejs/src-openeuler/n/nodejs-jju.yaml index 4f2995fa468f11b0783da342cef13392e478a530..3f399c30dfc0bacd06a86fcb7e43feb2f7553fcb 100644 --- a/sig/sig-nodejs/src-openeuler/n/nodejs-jju.yaml +++ b/sig/sig-nodejs/src-openeuler/n/nodejs-jju.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-nodejs/src-openeuler/n/nodejs-js-yaml.yaml b/sig/sig-nodejs/src-openeuler/n/nodejs-js-yaml.yaml index 1e3253deeec2e5b942875a3b920faa97e473ca4f..cfb2cb3c2c3afa5c60953fdc38c131c945896a44 100644 --- a/sig/sig-nodejs/src-openeuler/n/nodejs-js-yaml.yaml +++ b/sig/sig-nodejs/src-openeuler/n/nodejs-js-yaml.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-nodejs/src-openeuler/n/nodejs-json-diff.yaml b/sig/sig-nodejs/src-openeuler/n/nodejs-json-diff.yaml index e5525e599b5129e4669609207c7bab03402002df..9cfeb0bf9dd938d9fad4f4845b8062dabeffb757 100644 --- a/sig/sig-nodejs/src-openeuler/n/nodejs-json-diff.yaml +++ b/sig/sig-nodejs/src-openeuler/n/nodejs-json-diff.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-nodejs/src-openeuler/n/nodejs-json-parse-helpfulerror.yaml b/sig/sig-nodejs/src-openeuler/n/nodejs-json-parse-helpfulerror.yaml index 5f625a53445c2eae0190467e009d07c45200f166..2e215082705741de7ae823865655bf178a74242a 100644 --- a/sig/sig-nodejs/src-openeuler/n/nodejs-json-parse-helpfulerror.yaml +++ b/sig/sig-nodejs/src-openeuler/n/nodejs-json-parse-helpfulerror.yaml @@ -71,4 +71,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-nodejs/src-openeuler/n/nodejs-json-stringify-safe.yaml b/sig/sig-nodejs/src-openeuler/n/nodejs-json-stringify-safe.yaml index 7209193d7b513c8ecaccdc0666918e45074b4693..37dc29d8342d6d7cc91d646b38495021822bbd0f 100644 --- a/sig/sig-nodejs/src-openeuler/n/nodejs-json-stringify-safe.yaml +++ b/sig/sig-nodejs/src-openeuler/n/nodejs-json-stringify-safe.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-nodejs/src-openeuler/n/nodejs-jsonify.yaml b/sig/sig-nodejs/src-openeuler/n/nodejs-jsonify.yaml index 38b0e1839a53117339a825881d65236a53c6878f..c8af96c9e93d3706aff57806a7f7b33d8c32f373 100644 --- a/sig/sig-nodejs/src-openeuler/n/nodejs-jsonify.yaml +++ b/sig/sig-nodejs/src-openeuler/n/nodejs-jsonify.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-nodejs/src-openeuler/n/nodejs-jsonpointer.yaml b/sig/sig-nodejs/src-openeuler/n/nodejs-jsonpointer.yaml index f225739f6fa236197a10eb74d02e888cc41c8bca..c95606decea956acf82822def90849620a17a536 100644 --- a/sig/sig-nodejs/src-openeuler/n/nodejs-jsonpointer.yaml +++ b/sig/sig-nodejs/src-openeuler/n/nodejs-jsonpointer.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-nodejs/src-openeuler/n/nodejs-jsonselect.yaml b/sig/sig-nodejs/src-openeuler/n/nodejs-jsonselect.yaml index 12db29297a76b5917e8b00cf356bb0f9d10a3e96..d97c783af9f2d6055aeab6c7ab55d6d3d8f8b21c 100644 --- a/sig/sig-nodejs/src-openeuler/n/nodejs-jsonselect.yaml +++ b/sig/sig-nodejs/src-openeuler/n/nodejs-jsonselect.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-nodejs/src-openeuler/n/nodejs-less-plugin-clean-css.yaml b/sig/sig-nodejs/src-openeuler/n/nodejs-less-plugin-clean-css.yaml index 5b172dc0f15f20f655d56353268e4fa693e4fbee..535ef002dbd05b2b9aac8dd040efdda49361809a 100644 --- a/sig/sig-nodejs/src-openeuler/n/nodejs-less-plugin-clean-css.yaml +++ b/sig/sig-nodejs/src-openeuler/n/nodejs-less-plugin-clean-css.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-nodejs/src-openeuler/n/nodejs-less.yaml b/sig/sig-nodejs/src-openeuler/n/nodejs-less.yaml index cb8d35a64708f41f717af553cd781dad8e7d386e..af6cd150d1cad4ea9c1eb1f69d0610a73bd39f27 100644 --- a/sig/sig-nodejs/src-openeuler/n/nodejs-less.yaml +++ b/sig/sig-nodejs/src-openeuler/n/nodejs-less.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-nodejs/src-openeuler/n/nodejs-levn.yaml b/sig/sig-nodejs/src-openeuler/n/nodejs-levn.yaml index e79ea4ebfbc6936526ba7e9ecd6ebaa19d63ef13..6b96728b939f793fe745d1ed7dd340c48af7fea2 100644 --- a/sig/sig-nodejs/src-openeuler/n/nodejs-levn.yaml +++ b/sig/sig-nodejs/src-openeuler/n/nodejs-levn.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-nodejs/src-openeuler/n/nodejs-lex-parser.yaml b/sig/sig-nodejs/src-openeuler/n/nodejs-lex-parser.yaml index 626fb08042663879bb0d4fe687c62e0a7d264255..1df4b823fe03a5f7111f575b50ace9fac2b6b79d 100644 --- a/sig/sig-nodejs/src-openeuler/n/nodejs-lex-parser.yaml +++ b/sig/sig-nodejs/src-openeuler/n/nodejs-lex-parser.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-nodejs/src-openeuler/n/nodejs-load-grunt-tasks.yaml b/sig/sig-nodejs/src-openeuler/n/nodejs-load-grunt-tasks.yaml index 337fcf00c261aaee07a6e82abebe4916ce071445..6e37c969569279a8ce8a7298bc67694a42950eaf 100644 --- a/sig/sig-nodejs/src-openeuler/n/nodejs-load-grunt-tasks.yaml +++ b/sig/sig-nodejs/src-openeuler/n/nodejs-load-grunt-tasks.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-nodejs/src-openeuler/n/nodejs-locate-path.yaml b/sig/sig-nodejs/src-openeuler/n/nodejs-locate-path.yaml index 81e424c84c13e33213527a0b2a8e8d0e360965c4..05279e3a10582862ec804ca4d78f660049aa131b 100644 --- a/sig/sig-nodejs/src-openeuler/n/nodejs-locate-path.yaml +++ b/sig/sig-nodejs/src-openeuler/n/nodejs-locate-path.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-nodejs/src-openeuler/n/nodejs-lolex.yaml b/sig/sig-nodejs/src-openeuler/n/nodejs-lolex.yaml index b4c26725c9ff2b167f38317569e15bbf1eb14adb..6cb078f9fdb50772c982289eaed9a58102539ecd 100644 --- a/sig/sig-nodejs/src-openeuler/n/nodejs-lolex.yaml +++ b/sig/sig-nodejs/src-openeuler/n/nodejs-lolex.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-nodejs/src-openeuler/n/nodejs-lru-queue.yaml b/sig/sig-nodejs/src-openeuler/n/nodejs-lru-queue.yaml index 1f506982e2e392ebf64874c49b090f48179a8791..32446f8ac6c467f485eb62e6f660faafa5cb11c9 100644 --- a/sig/sig-nodejs/src-openeuler/n/nodejs-lru-queue.yaml +++ b/sig/sig-nodejs/src-openeuler/n/nodejs-lru-queue.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-nodejs/src-openeuler/n/nodejs-make-arrow-function.yaml b/sig/sig-nodejs/src-openeuler/n/nodejs-make-arrow-function.yaml index 08ecd66ba6e612641bbd570b2dfcef7b8c3ecea4..a58a63b224742d8418a87e2ae2ccf63b8255cd49 100644 --- a/sig/sig-nodejs/src-openeuler/n/nodejs-make-arrow-function.yaml +++ b/sig/sig-nodejs/src-openeuler/n/nodejs-make-arrow-function.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-nodejs/src-openeuler/n/nodejs-make-generator-function.yaml b/sig/sig-nodejs/src-openeuler/n/nodejs-make-generator-function.yaml index e538398a01880cbe256cd33fb66a52c4e0aa7647..42b6ab9eca347818f988865c7b8d4df21857866f 100644 --- a/sig/sig-nodejs/src-openeuler/n/nodejs-make-generator-function.yaml +++ b/sig/sig-nodejs/src-openeuler/n/nodejs-make-generator-function.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-nodejs/src-openeuler/n/nodejs-maxmin.yaml b/sig/sig-nodejs/src-openeuler/n/nodejs-maxmin.yaml index 0f3873efb08a503785e83b0613958aee23cfffcb..7ac4ecbb2cb6eb399a20ea2737d3916b8eece2f3 100644 --- a/sig/sig-nodejs/src-openeuler/n/nodejs-maxmin.yaml +++ b/sig/sig-nodejs/src-openeuler/n/nodejs-maxmin.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-nodejs/src-openeuler/n/nodejs-mdurl.yaml b/sig/sig-nodejs/src-openeuler/n/nodejs-mdurl.yaml index a34f7b1fd6096ea96554dbde2d14f7cef3142bd1..85ed0985d9af3c925b8dc00a9acf95bf4ae3b6f2 100644 --- a/sig/sig-nodejs/src-openeuler/n/nodejs-mdurl.yaml +++ b/sig/sig-nodejs/src-openeuler/n/nodejs-mdurl.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-nodejs/src-openeuler/n/nodejs-memoizee.yaml b/sig/sig-nodejs/src-openeuler/n/nodejs-memoizee.yaml index fd6bfa4224b1a238ea235b2b3e81c2ddc5cea465..cb1e76c7b9f07fae4be8b91a9eac1b5b383a84db 100644 --- a/sig/sig-nodejs/src-openeuler/n/nodejs-memoizee.yaml +++ b/sig/sig-nodejs/src-openeuler/n/nodejs-memoizee.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-nodejs/src-openeuler/n/nodejs-merge-descriptors.yaml b/sig/sig-nodejs/src-openeuler/n/nodejs-merge-descriptors.yaml index 1c35ff26226f5767ac129a9bc6eaa9f489e95db9..9befbe49d07dc058d909d6cf6a1c03a9c25d2e11 100644 --- a/sig/sig-nodejs/src-openeuler/n/nodejs-merge-descriptors.yaml +++ b/sig/sig-nodejs/src-openeuler/n/nodejs-merge-descriptors.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-nodejs/src-openeuler/n/nodejs-mime-db.yaml b/sig/sig-nodejs/src-openeuler/n/nodejs-mime-db.yaml index fc9e8496f9b362665246c035b9dbb6fbb4aaa293..15d9c4270f90aa3c2a59450395acc0d1d8c0fe5c 100644 --- a/sig/sig-nodejs/src-openeuler/n/nodejs-mime-db.yaml +++ b/sig/sig-nodejs/src-openeuler/n/nodejs-mime-db.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-nodejs/src-openeuler/n/nodejs-mime-types.yaml b/sig/sig-nodejs/src-openeuler/n/nodejs-mime-types.yaml index f356945781d4dae035dfabb4639430f4a81157a0..15256b43176e997d73d0ae8eb110257c4bdf9d34 100644 --- a/sig/sig-nodejs/src-openeuler/n/nodejs-mime-types.yaml +++ b/sig/sig-nodejs/src-openeuler/n/nodejs-mime-types.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-nodejs/src-openeuler/n/nodejs-mime.yaml b/sig/sig-nodejs/src-openeuler/n/nodejs-mime.yaml index 3db633bacf55a71a936c3edeec9cc15c3dacab43..1ef4df17ca799fb9d3a7a3a5327cacc70ce4ad5f 100644 --- a/sig/sig-nodejs/src-openeuler/n/nodejs-mime.yaml +++ b/sig/sig-nodejs/src-openeuler/n/nodejs-mime.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-nodejs/src-openeuler/n/nodejs-minimatch.yaml b/sig/sig-nodejs/src-openeuler/n/nodejs-minimatch.yaml index b045e413df63a03df29c3fe7de2c76dadebaad35..9adf4fadd42c7b25379caea539ccb8fd528e95a9 100644 --- a/sig/sig-nodejs/src-openeuler/n/nodejs-minimatch.yaml +++ b/sig/sig-nodejs/src-openeuler/n/nodejs-minimatch.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-nodejs/src-openeuler/n/nodejs-minimist.yaml b/sig/sig-nodejs/src-openeuler/n/nodejs-minimist.yaml index 0169729404528bf286cfa91aad6e0917affd2c93..56039a6685b7e90bf99e650d7ac732739547312a 100644 --- a/sig/sig-nodejs/src-openeuler/n/nodejs-minimist.yaml +++ b/sig/sig-nodejs/src-openeuler/n/nodejs-minimist.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-nodejs/src-openeuler/n/nodejs-mkdirp.yaml b/sig/sig-nodejs/src-openeuler/n/nodejs-mkdirp.yaml index 73d2e3d505faedb6175610a426b91ecff4594338..232d19d336c7168f78d3f63a50968ca62f2a0df4 100644 --- a/sig/sig-nodejs/src-openeuler/n/nodejs-mkdirp.yaml +++ b/sig/sig-nodejs/src-openeuler/n/nodejs-mkdirp.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-nodejs/src-openeuler/n/nodejs-mock-fs.yaml b/sig/sig-nodejs/src-openeuler/n/nodejs-mock-fs.yaml index 3cd97c2456a3350636ad65bcf1511855e6590ca9..d8ad73d1a5824430277264db7ea9d62426e6c3e8 100644 --- a/sig/sig-nodejs/src-openeuler/n/nodejs-mock-fs.yaml +++ b/sig/sig-nodejs/src-openeuler/n/nodejs-mock-fs.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-nodejs/src-openeuler/n/nodejs-module-not-found-error.yaml b/sig/sig-nodejs/src-openeuler/n/nodejs-module-not-found-error.yaml index ec9d69925acd4bf1a18ed0d4ed4af6f5e644c23d..33a64c31ed9931c1e5d58009f2cd5403982c220b 100644 --- a/sig/sig-nodejs/src-openeuler/n/nodejs-module-not-found-error.yaml +++ b/sig/sig-nodejs/src-openeuler/n/nodejs-module-not-found-error.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-nodejs/src-openeuler/n/nodejs-monocle.yaml b/sig/sig-nodejs/src-openeuler/n/nodejs-monocle.yaml index cac0f71c8c0e7c163961d6d4779702be528e2962..beced8d30f9c58bbe97973ac0d409fd122b7f9f9 100644 --- a/sig/sig-nodejs/src-openeuler/n/nodejs-monocle.yaml +++ b/sig/sig-nodejs/src-openeuler/n/nodejs-monocle.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-nodejs/src-openeuler/n/nodejs-ms.yaml b/sig/sig-nodejs/src-openeuler/n/nodejs-ms.yaml index a1eca3017cc1ea59d222bd28ea5064b1f2a47183..8ab98bf54f131fbca9486b80bb06a908bbf9b401 100644 --- a/sig/sig-nodejs/src-openeuler/n/nodejs-ms.yaml +++ b/sig/sig-nodejs/src-openeuler/n/nodejs-ms.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-nodejs/src-openeuler/n/nodejs-multimatch.yaml b/sig/sig-nodejs/src-openeuler/n/nodejs-multimatch.yaml index 3bd876fcdc5f1604748b4c1fc957cd1e9edc12ba..76049e545f0f385eac1ecdc480c3d7fb7885268d 100644 --- a/sig/sig-nodejs/src-openeuler/n/nodejs-multimatch.yaml +++ b/sig/sig-nodejs/src-openeuler/n/nodejs-multimatch.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-nodejs/src-openeuler/n/nodejs-nan.yaml b/sig/sig-nodejs/src-openeuler/n/nodejs-nan.yaml index 040248cbbda6cffa2549d34bda7846ce054261c9..9da3464b90f792e22d68bfd777ba148ff3b45042 100644 --- a/sig/sig-nodejs/src-openeuler/n/nodejs-nan.yaml +++ b/sig/sig-nodejs/src-openeuler/n/nodejs-nan.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-nodejs/src-openeuler/n/nodejs-nan0.yaml b/sig/sig-nodejs/src-openeuler/n/nodejs-nan0.yaml index 10cf7bc1755e4540cae211e3d86ed3b5ee0e40ab..eaea144d5a4d8d86829f7bf9bcd7f7edc0c28c61 100644 --- a/sig/sig-nodejs/src-openeuler/n/nodejs-nan0.yaml +++ b/sig/sig-nodejs/src-openeuler/n/nodejs-nan0.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-nodejs/src-openeuler/n/nodejs-nan1.yaml b/sig/sig-nodejs/src-openeuler/n/nodejs-nan1.yaml index 79f74856aea3aeb77ddb6a0f9d34ee2469ae63f1..4bf90ca721e224ebbd391206880a111e3d433950 100644 --- a/sig/sig-nodejs/src-openeuler/n/nodejs-nan1.yaml +++ b/sig/sig-nodejs/src-openeuler/n/nodejs-nan1.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-nodejs/src-openeuler/n/nodejs-next-tick.yaml b/sig/sig-nodejs/src-openeuler/n/nodejs-next-tick.yaml index 0eb186d107b250e49f36eeabb49743b5aaf7e41c..b70a33c6b6b6a2bd08634f6e5cf36b0371014d4c 100644 --- a/sig/sig-nodejs/src-openeuler/n/nodejs-next-tick.yaml +++ b/sig/sig-nodejs/src-openeuler/n/nodejs-next-tick.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-nodejs/src-openeuler/n/nodejs-node-uuid.yaml b/sig/sig-nodejs/src-openeuler/n/nodejs-node-uuid.yaml index fcdf47ab09e6dfb59e2c169e54c162ab0f74d795..36a9337cbcc11170b3bde07d52afe3e9480fcb03 100644 --- a/sig/sig-nodejs/src-openeuler/n/nodejs-node-uuid.yaml +++ b/sig/sig-nodejs/src-openeuler/n/nodejs-node-uuid.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-nodejs/src-openeuler/n/nodejs-nomnom.yaml b/sig/sig-nodejs/src-openeuler/n/nodejs-nomnom.yaml index ceab5afaa16f37201f69c6e36e00243fa5c7826e..1152e3d6d50840585bc109de885d1c74e12902ca 100644 --- a/sig/sig-nodejs/src-openeuler/n/nodejs-nomnom.yaml +++ b/sig/sig-nodejs/src-openeuler/n/nodejs-nomnom.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-nodejs/src-openeuler/n/nodejs-nopt.yaml b/sig/sig-nodejs/src-openeuler/n/nodejs-nopt.yaml index a8f58ce6c9bc6f0d1ef834b136e95328da98017b..be1e1e20d3aca5d708d68ae44ebd7e57e0472d03 100644 --- a/sig/sig-nodejs/src-openeuler/n/nodejs-nopt.yaml +++ b/sig/sig-nodejs/src-openeuler/n/nodejs-nopt.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-nodejs/src-openeuler/n/nodejs-noptify.yaml b/sig/sig-nodejs/src-openeuler/n/nodejs-noptify.yaml index 012b7ea55994ee096130ff4a95ebacff33561f2a..efb6cf2e57eb1f2d802cc580628327c16ece54bf 100644 --- a/sig/sig-nodejs/src-openeuler/n/nodejs-noptify.yaml +++ b/sig/sig-nodejs/src-openeuler/n/nodejs-noptify.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-nodejs/src-openeuler/n/nodejs-normalize-package-data.yaml b/sig/sig-nodejs/src-openeuler/n/nodejs-normalize-package-data.yaml index 1717fbf0d6db3cddda1c5324ee4ef87b6a993eae..04a37579b15bed7b769658c93dbfb2ad18c52a40 100644 --- a/sig/sig-nodejs/src-openeuler/n/nodejs-normalize-package-data.yaml +++ b/sig/sig-nodejs/src-openeuler/n/nodejs-normalize-package-data.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-nodejs/src-openeuler/n/nodejs-npmlog.yaml b/sig/sig-nodejs/src-openeuler/n/nodejs-npmlog.yaml index 12408c9043babc5302fdd1c0c44168c22a6fa732..a3d95133e472bcaecfef9991f638788346fbfab5 100644 --- a/sig/sig-nodejs/src-openeuler/n/nodejs-npmlog.yaml +++ b/sig/sig-nodejs/src-openeuler/n/nodejs-npmlog.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-nodejs/src-openeuler/n/nodejs-oauth-sign.yaml b/sig/sig-nodejs/src-openeuler/n/nodejs-oauth-sign.yaml index 013e8c6b4ff2fa61734416e281f8de23de22029f..617dfd60a15355404240c8216197f8b385087383 100644 --- a/sig/sig-nodejs/src-openeuler/n/nodejs-oauth-sign.yaml +++ b/sig/sig-nodejs/src-openeuler/n/nodejs-oauth-sign.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-nodejs/src-openeuler/n/nodejs-object-assign.yaml b/sig/sig-nodejs/src-openeuler/n/nodejs-object-assign.yaml index 92fff282f258289cc136771783148a89e7c9e785..bbb911eddc6965da6b45528c5af9bcab329138e1 100644 --- a/sig/sig-nodejs/src-openeuler/n/nodejs-object-assign.yaml +++ b/sig/sig-nodejs/src-openeuler/n/nodejs-object-assign.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-nodejs/src-openeuler/n/nodejs-object-dot-assign.yaml b/sig/sig-nodejs/src-openeuler/n/nodejs-object-dot-assign.yaml index f4f2a70333d0c2c214a9b9188b8fa3eeb0f8e098..06e3649ad25c4c44499dee167f86dae421dbe68c 100644 --- a/sig/sig-nodejs/src-openeuler/n/nodejs-object-dot-assign.yaml +++ b/sig/sig-nodejs/src-openeuler/n/nodejs-object-dot-assign.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-nodejs/src-openeuler/n/nodejs-object-inspect.yaml b/sig/sig-nodejs/src-openeuler/n/nodejs-object-inspect.yaml index 65528e92fe6b8d0854a70e3eb918a4b024a46750..9fa3a1b873f1ab9f15d0b10acda8ed0751319875 100644 --- a/sig/sig-nodejs/src-openeuler/n/nodejs-object-inspect.yaml +++ b/sig/sig-nodejs/src-openeuler/n/nodejs-object-inspect.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-nodejs/src-openeuler/n/nodejs-object-is.yaml b/sig/sig-nodejs/src-openeuler/n/nodejs-object-is.yaml index 4046023952d15d18d87ba92a380fcbd7a2eccb63..ed195b6dc4c71e4f95936c4e61645dcc93455163 100644 --- a/sig/sig-nodejs/src-openeuler/n/nodejs-object-is.yaml +++ b/sig/sig-nodejs/src-openeuler/n/nodejs-object-is.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-nodejs/src-openeuler/n/nodejs-object-keys.yaml b/sig/sig-nodejs/src-openeuler/n/nodejs-object-keys.yaml index 5d3c493eef066f6c53d4c49a04b087999593a289..aa1f3cc7b78d1f30a7c67dd2f4832b4702474e20 100644 --- a/sig/sig-nodejs/src-openeuler/n/nodejs-object-keys.yaml +++ b/sig/sig-nodejs/src-openeuler/n/nodejs-object-keys.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-nodejs/src-openeuler/n/nodejs-once.yaml b/sig/sig-nodejs/src-openeuler/n/nodejs-once.yaml index 0e9a13fffaf3b76af4e29c81ae685b86fed2b523..a02b18b461520af362dfe2b1815f10d963171728 100644 --- a/sig/sig-nodejs/src-openeuler/n/nodejs-once.yaml +++ b/sig/sig-nodejs/src-openeuler/n/nodejs-once.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-nodejs/src-openeuler/n/nodejs-optimist.yaml b/sig/sig-nodejs/src-openeuler/n/nodejs-optimist.yaml index f2c30c3982bdad48d765ee75c135c80620f063ff..e21731facaaedab50872e4ecd935feaff06fd4f4 100644 --- a/sig/sig-nodejs/src-openeuler/n/nodejs-optimist.yaml +++ b/sig/sig-nodejs/src-openeuler/n/nodejs-optimist.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-nodejs/src-openeuler/n/nodejs-optionator.yaml b/sig/sig-nodejs/src-openeuler/n/nodejs-optionator.yaml index 568beae7703514eb278b95d9af6627966f4e43cc..6319ffb269e24314e36feb856ce29adfbea8d48e 100644 --- a/sig/sig-nodejs/src-openeuler/n/nodejs-optionator.yaml +++ b/sig/sig-nodejs/src-openeuler/n/nodejs-optionator.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-nodejs/src-openeuler/n/nodejs-os-homedir.yaml b/sig/sig-nodejs/src-openeuler/n/nodejs-os-homedir.yaml index d1a15f4052682487498bdc2928c5635ecb4492fe..ac194d45f8a1ac2240bccca90f4115e17d8f4e48 100644 --- a/sig/sig-nodejs/src-openeuler/n/nodejs-os-homedir.yaml +++ b/sig/sig-nodejs/src-openeuler/n/nodejs-os-homedir.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-nodejs/src-openeuler/n/nodejs-os-tmpdir.yaml b/sig/sig-nodejs/src-openeuler/n/nodejs-os-tmpdir.yaml index 3ac71e44a36918cba02718d4fe24f4c9d5706b66..03e80523a8414f9a9ff960f59800116235001f57 100644 --- a/sig/sig-nodejs/src-openeuler/n/nodejs-os-tmpdir.yaml +++ b/sig/sig-nodejs/src-openeuler/n/nodejs-os-tmpdir.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-nodejs/src-openeuler/n/nodejs-osenv.yaml b/sig/sig-nodejs/src-openeuler/n/nodejs-osenv.yaml index 56884b239beaf9ac574d2f43129b0d0a7cc39c2c..255f26eb14d8f74856adaa14f11e8b55c40120e8 100644 --- a/sig/sig-nodejs/src-openeuler/n/nodejs-osenv.yaml +++ b/sig/sig-nodejs/src-openeuler/n/nodejs-osenv.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-nodejs/src-openeuler/n/nodejs-p-limit.yaml b/sig/sig-nodejs/src-openeuler/n/nodejs-p-limit.yaml index 9c4c26b8fea4681453f13be2444db7a18790d1d1..64f63f810aaaf43e3aa14238f8ec41bae11ab63c 100644 --- a/sig/sig-nodejs/src-openeuler/n/nodejs-p-limit.yaml +++ b/sig/sig-nodejs/src-openeuler/n/nodejs-p-limit.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-nodejs/src-openeuler/n/nodejs-p-locate.yaml b/sig/sig-nodejs/src-openeuler/n/nodejs-p-locate.yaml index 60c8a8a05ac88841e0b3b1d95b21f907289f3070..61200a5b5ca56fa527eac7288da3938242623f92 100644 --- a/sig/sig-nodejs/src-openeuler/n/nodejs-p-locate.yaml +++ b/sig/sig-nodejs/src-openeuler/n/nodejs-p-locate.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-nodejs/src-openeuler/n/nodejs-package.yaml b/sig/sig-nodejs/src-openeuler/n/nodejs-package.yaml index bb6ffa8a39b4c32a091b55bc3a0231f7a10a4300..5d9f47a39d79bac80b88ead521d24cbaac637fda 100644 --- a/sig/sig-nodejs/src-openeuler/n/nodejs-package.yaml +++ b/sig/sig-nodejs/src-openeuler/n/nodejs-package.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-nodejs/src-openeuler/n/nodejs-packaging.yaml b/sig/sig-nodejs/src-openeuler/n/nodejs-packaging.yaml index 1254bb9cf7b54414037a36c32df0b147d2f4fff1..30cbc90cd196b9fab043c9834ee6f8018388b40d 100644 --- a/sig/sig-nodejs/src-openeuler/n/nodejs-packaging.yaml +++ b/sig/sig-nodejs/src-openeuler/n/nodejs-packaging.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-nodejs/src-openeuler/n/nodejs-paperboy.yaml b/sig/sig-nodejs/src-openeuler/n/nodejs-paperboy.yaml index 206183ae8d1577c6118bfe86569fb6b08bdd5a55..0ca7ded17798f1eece2e1c38887bc1baabbdc03b 100644 --- a/sig/sig-nodejs/src-openeuler/n/nodejs-paperboy.yaml +++ b/sig/sig-nodejs/src-openeuler/n/nodejs-paperboy.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-nodejs/src-openeuler/n/nodejs-path-array.yaml b/sig/sig-nodejs/src-openeuler/n/nodejs-path-array.yaml index a5716713b6de1fb3ca472070658f862382e593e3..3c05ab08ab5e8d21c79276f4aceb235c83807495 100644 --- a/sig/sig-nodejs/src-openeuler/n/nodejs-path-array.yaml +++ b/sig/sig-nodejs/src-openeuler/n/nodejs-path-array.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-nodejs/src-openeuler/n/nodejs-path-exists.yaml b/sig/sig-nodejs/src-openeuler/n/nodejs-path-exists.yaml index 44da07cff71f99934ff7164f87cdfb920fd40358..906ff472a4137af4919eb6a37cd9da25109fc786 100644 --- a/sig/sig-nodejs/src-openeuler/n/nodejs-path-exists.yaml +++ b/sig/sig-nodejs/src-openeuler/n/nodejs-path-exists.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-nodejs/src-openeuler/n/nodejs-path-is-absolute.yaml b/sig/sig-nodejs/src-openeuler/n/nodejs-path-is-absolute.yaml index 571c3d25423911734888452fd667482bbf0634a1..b673d2afbcf05582e7a135f51d83e49a8378f500 100644 --- a/sig/sig-nodejs/src-openeuler/n/nodejs-path-is-absolute.yaml +++ b/sig/sig-nodejs/src-openeuler/n/nodejs-path-is-absolute.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-nodejs/src-openeuler/n/nodejs-path-parse.yaml b/sig/sig-nodejs/src-openeuler/n/nodejs-path-parse.yaml index 85ecc6c00131cbc7269ed20a3eedfd9f93a71088..5648377c5a1b5329bce62e0ce4b41d92599cb47c 100644 --- a/sig/sig-nodejs/src-openeuler/n/nodejs-path-parse.yaml +++ b/sig/sig-nodejs/src-openeuler/n/nodejs-path-parse.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-nodejs/src-openeuler/n/nodejs-pinkie-promise.yaml b/sig/sig-nodejs/src-openeuler/n/nodejs-pinkie-promise.yaml index 4f5203456355a783d083d6f9e589c279d8e7310e..399ef4edf5dd75f8cbf26aac395c86e8b7926466 100644 --- a/sig/sig-nodejs/src-openeuler/n/nodejs-pinkie-promise.yaml +++ b/sig/sig-nodejs/src-openeuler/n/nodejs-pinkie-promise.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-nodejs/src-openeuler/n/nodejs-pinkie.yaml b/sig/sig-nodejs/src-openeuler/n/nodejs-pinkie.yaml index ae052ad14d761e4b125ef317184185dea54d4a3d..76141fc16e24affd2b1abf12dd7a06d735771b8e 100644 --- a/sig/sig-nodejs/src-openeuler/n/nodejs-pinkie.yaml +++ b/sig/sig-nodejs/src-openeuler/n/nodejs-pinkie.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-nodejs/src-openeuler/n/nodejs-pkg-up.yaml b/sig/sig-nodejs/src-openeuler/n/nodejs-pkg-up.yaml index 6982c7559087b9cb552e38ad99c23ea0dc147eb6..514e46b7306dfc53c056922da11525555a7eb8b8 100644 --- a/sig/sig-nodejs/src-openeuler/n/nodejs-pkg-up.yaml +++ b/sig/sig-nodejs/src-openeuler/n/nodejs-pkg-up.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-nodejs/src-openeuler/n/nodejs-prelude-ls.yaml b/sig/sig-nodejs/src-openeuler/n/nodejs-prelude-ls.yaml index 7a54a4a7bb44eadaa7db61f421b8e3586ee0f3b4..56b3240c477a6008f819d14e407d1a6f8be26f4d 100644 --- a/sig/sig-nodejs/src-openeuler/n/nodejs-prelude-ls.yaml +++ b/sig/sig-nodejs/src-openeuler/n/nodejs-prelude-ls.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-nodejs/src-openeuler/n/nodejs-pretty-bytes.yaml b/sig/sig-nodejs/src-openeuler/n/nodejs-pretty-bytes.yaml index 707c2d864ec28365ff3cc3f7578dcbf797511966..8b2a4475cd99fa3ad65535de0b767da995516fbc 100644 --- a/sig/sig-nodejs/src-openeuler/n/nodejs-pretty-bytes.yaml +++ b/sig/sig-nodejs/src-openeuler/n/nodejs-pretty-bytes.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-nodejs/src-openeuler/n/nodejs-process-nextick-args.yaml b/sig/sig-nodejs/src-openeuler/n/nodejs-process-nextick-args.yaml index 3cb5c7b25a4627c198df3020503e066e034f0ecc..04ac6ecf25de5ecaa070bde83d3ee45894ecc95b 100644 --- a/sig/sig-nodejs/src-openeuler/n/nodejs-process-nextick-args.yaml +++ b/sig/sig-nodejs/src-openeuler/n/nodejs-process-nextick-args.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-nodejs/src-openeuler/n/nodejs-promise.yaml b/sig/sig-nodejs/src-openeuler/n/nodejs-promise.yaml index 99514acf352a236bc24d9e17d994341d02c5b298..88c388110dc9562731ecd15d39a628351acd36c3 100644 --- a/sig/sig-nodejs/src-openeuler/n/nodejs-promise.yaml +++ b/sig/sig-nodejs/src-openeuler/n/nodejs-promise.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-nodejs/src-openeuler/n/nodejs-promises-aplus-tests.yaml b/sig/sig-nodejs/src-openeuler/n/nodejs-promises-aplus-tests.yaml index 9d77e8c20392b8d81c53460d644f42f6c9e5baa1..742e75f4f858e511a55b3c7b1c15821d8ca8445d 100644 --- a/sig/sig-nodejs/src-openeuler/n/nodejs-promises-aplus-tests.yaml +++ b/sig/sig-nodejs/src-openeuler/n/nodejs-promises-aplus-tests.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-nodejs/src-openeuler/n/nodejs-proxyquire.yaml b/sig/sig-nodejs/src-openeuler/n/nodejs-proxyquire.yaml index e26664299921fc3b94581c00f7465c94ba1803c2..9a98cd2c945f5d416ce70b0a49b7190ff6288e34 100644 --- a/sig/sig-nodejs/src-openeuler/n/nodejs-proxyquire.yaml +++ b/sig/sig-nodejs/src-openeuler/n/nodejs-proxyquire.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-nodejs/src-openeuler/n/nodejs-qs.yaml b/sig/sig-nodejs/src-openeuler/n/nodejs-qs.yaml index 84236b06964fae37e99382b09fcbc291be280811..038b7a7a1e2998404be5f281705dc4c015d3a44c 100644 --- a/sig/sig-nodejs/src-openeuler/n/nodejs-qs.yaml +++ b/sig/sig-nodejs/src-openeuler/n/nodejs-qs.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-nodejs/src-openeuler/n/nodejs-raw-body.yaml b/sig/sig-nodejs/src-openeuler/n/nodejs-raw-body.yaml index 9e6a4d176459e94e4a6747dfc2daa1df5fa7fb56..570d6a89cb686b967bc13a5ca41316a5106cbd6e 100644 --- a/sig/sig-nodejs/src-openeuler/n/nodejs-raw-body.yaml +++ b/sig/sig-nodejs/src-openeuler/n/nodejs-raw-body.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-nodejs/src-openeuler/n/nodejs-read-package-json.yaml b/sig/sig-nodejs/src-openeuler/n/nodejs-read-package-json.yaml index f61a4a785d6cee9b1c7a731edbef0e4289d93181..796f6ed39bb988d6a41845cf377a466858d3e8fd 100644 --- a/sig/sig-nodejs/src-openeuler/n/nodejs-read-package-json.yaml +++ b/sig/sig-nodejs/src-openeuler/n/nodejs-read-package-json.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-nodejs/src-openeuler/n/nodejs-readable-stream.yaml b/sig/sig-nodejs/src-openeuler/n/nodejs-readable-stream.yaml index 59033949dbdf67d8ea5c688902c339d26f26db93..03c487995ea17921bbb9182907be4252eb44d31b 100644 --- a/sig/sig-nodejs/src-openeuler/n/nodejs-readable-stream.yaml +++ b/sig/sig-nodejs/src-openeuler/n/nodejs-readable-stream.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-nodejs/src-openeuler/n/nodejs-readdirp.yaml b/sig/sig-nodejs/src-openeuler/n/nodejs-readdirp.yaml index 54645c2a97ffc6abaca71ace38dcb86c3d603f38..be1e208f276b20171c21d0ea4f062e0df277c7c6 100644 --- a/sig/sig-nodejs/src-openeuler/n/nodejs-readdirp.yaml +++ b/sig/sig-nodejs/src-openeuler/n/nodejs-readdirp.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-nodejs/src-openeuler/n/nodejs-rechoir.yaml b/sig/sig-nodejs/src-openeuler/n/nodejs-rechoir.yaml index 1d80c72e1912cac1f9e20c69d1c444769a1b6ea0..5eb2ea5b03d0b0098dfbea83b06e6744854e6b79 100644 --- a/sig/sig-nodejs/src-openeuler/n/nodejs-rechoir.yaml +++ b/sig/sig-nodejs/src-openeuler/n/nodejs-rechoir.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-nodejs/src-openeuler/n/nodejs-replace-require-self.yaml b/sig/sig-nodejs/src-openeuler/n/nodejs-replace-require-self.yaml index e715b3ad9e99d31667f80c23501d37664df43ae7..098e5657fa562816ccb70368488f7d49d5735ca7 100644 --- a/sig/sig-nodejs/src-openeuler/n/nodejs-replace-require-self.yaml +++ b/sig/sig-nodejs/src-openeuler/n/nodejs-replace-require-self.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-nodejs/src-openeuler/n/nodejs-request.yaml b/sig/sig-nodejs/src-openeuler/n/nodejs-request.yaml index 46b2f263620e2bb9d847203dbaf0de3ab5c63fee..edf60555338e729d4cc70e0f0012ca97f28a71ac 100644 --- a/sig/sig-nodejs/src-openeuler/n/nodejs-request.yaml +++ b/sig/sig-nodejs/src-openeuler/n/nodejs-request.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-nodejs/src-openeuler/n/nodejs-require-directory.yaml b/sig/sig-nodejs/src-openeuler/n/nodejs-require-directory.yaml index 53f84de2518fd8c13988f8779113747115486c43..c449f993bee8d8a353905bf5b91db3985395f540 100644 --- a/sig/sig-nodejs/src-openeuler/n/nodejs-require-directory.yaml +++ b/sig/sig-nodejs/src-openeuler/n/nodejs-require-directory.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-nodejs/src-openeuler/n/nodejs-require-inject.yaml b/sig/sig-nodejs/src-openeuler/n/nodejs-require-inject.yaml index d745f0c82edcf0d29a47e85562bd2611b6b9a5a7..b6f8366be4c38deb8f028182dd00dae886149466 100644 --- a/sig/sig-nodejs/src-openeuler/n/nodejs-require-inject.yaml +++ b/sig/sig-nodejs/src-openeuler/n/nodejs-require-inject.yaml @@ -71,4 +71,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-nodejs/src-openeuler/n/nodejs-require-uncached.yaml b/sig/sig-nodejs/src-openeuler/n/nodejs-require-uncached.yaml index 4a833ca6290e1fdb3aa6d719aae33924f48c1bff..db15ae071e84d8f22bdee0be71df61abf6569d19 100644 --- a/sig/sig-nodejs/src-openeuler/n/nodejs-require-uncached.yaml +++ b/sig/sig-nodejs/src-openeuler/n/nodejs-require-uncached.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-nodejs/src-openeuler/n/nodejs-requirejs.yaml b/sig/sig-nodejs/src-openeuler/n/nodejs-requirejs.yaml index 58857e0ac53e1bdc841a1a492c16e0315a6df647..626bc3bddf911b979e10008d8a73650b6ef09ee3 100644 --- a/sig/sig-nodejs/src-openeuler/n/nodejs-requirejs.yaml +++ b/sig/sig-nodejs/src-openeuler/n/nodejs-requirejs.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-nodejs/src-openeuler/n/nodejs-resolve-from.yaml b/sig/sig-nodejs/src-openeuler/n/nodejs-resolve-from.yaml index 37153bd3dea173d0687bc35264689d1692099fee..26ccaf759bbd98ce52eeea27d45f587b895bc37e 100644 --- a/sig/sig-nodejs/src-openeuler/n/nodejs-resolve-from.yaml +++ b/sig/sig-nodejs/src-openeuler/n/nodejs-resolve-from.yaml @@ -71,4 +71,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-nodejs/src-openeuler/n/nodejs-resolve-pkg.yaml b/sig/sig-nodejs/src-openeuler/n/nodejs-resolve-pkg.yaml index 067c41fb2ca5225dc9450f22b35017ee0c8d234f..cfb781f005592b9bac0ad2525f5ff1506c18c12b 100644 --- a/sig/sig-nodejs/src-openeuler/n/nodejs-resolve-pkg.yaml +++ b/sig/sig-nodejs/src-openeuler/n/nodejs-resolve-pkg.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-nodejs/src-openeuler/n/nodejs-resolve.yaml b/sig/sig-nodejs/src-openeuler/n/nodejs-resolve.yaml index aecc78d7d68f76828cb9eaab9f180c8a0de96c80..f19c05e733af7e20c0b186f30ef802c272c13860 100644 --- a/sig/sig-nodejs/src-openeuler/n/nodejs-resolve.yaml +++ b/sig/sig-nodejs/src-openeuler/n/nodejs-resolve.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-nodejs/src-openeuler/n/nodejs-resumer.yaml b/sig/sig-nodejs/src-openeuler/n/nodejs-resumer.yaml index 6038c8933a13e5fd477659c9eccd381b8aa5b7b5..076195188d8ff4534be0203c12039a2ba9be91bf 100644 --- a/sig/sig-nodejs/src-openeuler/n/nodejs-resumer.yaml +++ b/sig/sig-nodejs/src-openeuler/n/nodejs-resumer.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-nodejs/src-openeuler/n/nodejs-rimraf.yaml b/sig/sig-nodejs/src-openeuler/n/nodejs-rimraf.yaml index 4c0546d3f667ca8863c32924703cf4dc9bd2e43f..6a717cb9828110cf41b21967b1df1671f0076d16 100644 --- a/sig/sig-nodejs/src-openeuler/n/nodejs-rimraf.yaml +++ b/sig/sig-nodejs/src-openeuler/n/nodejs-rimraf.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-nodejs/src-openeuler/n/nodejs-rollup.yaml b/sig/sig-nodejs/src-openeuler/n/nodejs-rollup.yaml index 4f5e8e03efcc856011b9da0a81639dad1da3bb22..662316e535a40c304648201eadacf9a0f748a113 100644 --- a/sig/sig-nodejs/src-openeuler/n/nodejs-rollup.yaml +++ b/sig/sig-nodejs/src-openeuler/n/nodejs-rollup.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-nodejs/src-openeuler/n/nodejs-runforcover.yaml b/sig/sig-nodejs/src-openeuler/n/nodejs-runforcover.yaml index 8d81f7798d1ebfa98a47368cb59d45cad19c2ce0..9e6be2aeccd2506746b0780b531f8e093cfbf6b9 100644 --- a/sig/sig-nodejs/src-openeuler/n/nodejs-runforcover.yaml +++ b/sig/sig-nodejs/src-openeuler/n/nodejs-runforcover.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-nodejs/src-openeuler/n/nodejs-safe-buffer.yaml b/sig/sig-nodejs/src-openeuler/n/nodejs-safe-buffer.yaml index 043d79eb0a74022463e3f11bf08df4513879f9b1..8f0e2bdcf40df2acd8a0f2f7ea135bd940ceaa3d 100644 --- a/sig/sig-nodejs/src-openeuler/n/nodejs-safe-buffer.yaml +++ b/sig/sig-nodejs/src-openeuler/n/nodejs-safe-buffer.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-nodejs/src-openeuler/n/nodejs-samsam.yaml b/sig/sig-nodejs/src-openeuler/n/nodejs-samsam.yaml index 2c0d65875dcb48def611b4b2227a90f8cf60a2f9..c39a0a48e53a498c5c0f1e872e21eac992496e63 100644 --- a/sig/sig-nodejs/src-openeuler/n/nodejs-samsam.yaml +++ b/sig/sig-nodejs/src-openeuler/n/nodejs-samsam.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-nodejs/src-openeuler/n/nodejs-semver.yaml b/sig/sig-nodejs/src-openeuler/n/nodejs-semver.yaml index 0634c0e95b98098eb88ecea7371a83e724632e24..de86e335d9c03aa5fc12304034822117accbee8b 100644 --- a/sig/sig-nodejs/src-openeuler/n/nodejs-semver.yaml +++ b/sig/sig-nodejs/src-openeuler/n/nodejs-semver.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-nodejs/src-openeuler/n/nodejs-set-immediate-shim.yaml b/sig/sig-nodejs/src-openeuler/n/nodejs-set-immediate-shim.yaml index 968237e3a11d5e23d8d0215661e76a83051faa86..11d223869fe53527f088fb1463984fdce5a9de14 100644 --- a/sig/sig-nodejs/src-openeuler/n/nodejs-set-immediate-shim.yaml +++ b/sig/sig-nodejs/src-openeuler/n/nodejs-set-immediate-shim.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-nodejs/src-openeuler/n/nodejs-shelljs.yaml b/sig/sig-nodejs/src-openeuler/n/nodejs-shelljs.yaml index 77b47f6847714557539d833a5269690d96b8f241..79193a94e86c9461e6b154457d7f2690947081c4 100644 --- a/sig/sig-nodejs/src-openeuler/n/nodejs-shelljs.yaml +++ b/sig/sig-nodejs/src-openeuler/n/nodejs-shelljs.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-nodejs/src-openeuler/n/nodejs-should-equal.yaml b/sig/sig-nodejs/src-openeuler/n/nodejs-should-equal.yaml index e2d3b7b1b34362ac64a2a555699f808725e52908..fbdcc67fa01abc1cbf6c126ffe54a3860cb4e9fc 100644 --- a/sig/sig-nodejs/src-openeuler/n/nodejs-should-equal.yaml +++ b/sig/sig-nodejs/src-openeuler/n/nodejs-should-equal.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-nodejs/src-openeuler/n/nodejs-should-format.yaml b/sig/sig-nodejs/src-openeuler/n/nodejs-should-format.yaml index 6b907ae229ec248f6875eb2c081d6f4c95cb1ae9..32c127059394480e195dda9832da75bec01491cd 100644 --- a/sig/sig-nodejs/src-openeuler/n/nodejs-should-format.yaml +++ b/sig/sig-nodejs/src-openeuler/n/nodejs-should-format.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-nodejs/src-openeuler/n/nodejs-should-type.yaml b/sig/sig-nodejs/src-openeuler/n/nodejs-should-type.yaml index 4cca4abb58897e1c8f22d7a9be0ca55b2c0b2170..7ac6229498d87ea2e215a4e4bb098b045af6eda0 100644 --- a/sig/sig-nodejs/src-openeuler/n/nodejs-should-type.yaml +++ b/sig/sig-nodejs/src-openeuler/n/nodejs-should-type.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-nodejs/src-openeuler/n/nodejs-should.yaml b/sig/sig-nodejs/src-openeuler/n/nodejs-should.yaml index 031f228c554e0be6cb4fd531a376ddd55ecf11dd..46894c235f17544321bf24f82c2727152ea67ff2 100644 --- a/sig/sig-nodejs/src-openeuler/n/nodejs-should.yaml +++ b/sig/sig-nodejs/src-openeuler/n/nodejs-should.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-nodejs/src-openeuler/n/nodejs-simple-assert.yaml b/sig/sig-nodejs/src-openeuler/n/nodejs-simple-assert.yaml index b1daef96d55d5af9f5d55e423b0c9f5db952d431..68fd6c49aae0f67f7f931f83764d36698fe8b87b 100644 --- a/sig/sig-nodejs/src-openeuler/n/nodejs-simple-assert.yaml +++ b/sig/sig-nodejs/src-openeuler/n/nodejs-simple-assert.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-nodejs/src-openeuler/n/nodejs-sinon.yaml b/sig/sig-nodejs/src-openeuler/n/nodejs-sinon.yaml index 16bbd446125dbbf4c6fcdfb04401d5bf8aea0bcf..cc513516c6bb1b4600c836ab000a3be474f61cd5 100644 --- a/sig/sig-nodejs/src-openeuler/n/nodejs-sinon.yaml +++ b/sig/sig-nodejs/src-openeuler/n/nodejs-sinon.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-nodejs/src-openeuler/n/nodejs-slide.yaml b/sig/sig-nodejs/src-openeuler/n/nodejs-slide.yaml index ab0de37f15cc752ce7f6cae3e6445467986c17c1..bfb42a370cb3a55b9f7bd4caabc0c7770efc37ef 100644 --- a/sig/sig-nodejs/src-openeuler/n/nodejs-slide.yaml +++ b/sig/sig-nodejs/src-openeuler/n/nodejs-slide.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-nodejs/src-openeuler/n/nodejs-sntp.yaml b/sig/sig-nodejs/src-openeuler/n/nodejs-sntp.yaml index f7880e0b268241ecd6898065807396c510bef5be..abd7390f703b97b1a444373073082e08b663ee78 100644 --- a/sig/sig-nodejs/src-openeuler/n/nodejs-sntp.yaml +++ b/sig/sig-nodejs/src-openeuler/n/nodejs-sntp.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-nodejs/src-openeuler/n/nodejs-source-map-support.yaml b/sig/sig-nodejs/src-openeuler/n/nodejs-source-map-support.yaml index 6b49ec8c7f39c822149258d9cd3b5f028ee8ec33..f439275a28820dac0a1d89203fc8849a853b280f 100644 --- a/sig/sig-nodejs/src-openeuler/n/nodejs-source-map-support.yaml +++ b/sig/sig-nodejs/src-openeuler/n/nodejs-source-map-support.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-nodejs/src-openeuler/n/nodejs-source-map.yaml b/sig/sig-nodejs/src-openeuler/n/nodejs-source-map.yaml index 130dd005519af736c5f445961db88a4b09dc0f44..935d565de7ce918a4f0ceec1640c67d9ffb08ad7 100644 --- a/sig/sig-nodejs/src-openeuler/n/nodejs-source-map.yaml +++ b/sig/sig-nodejs/src-openeuler/n/nodejs-source-map.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-nodejs/src-openeuler/n/nodejs-spdx-correct.yaml b/sig/sig-nodejs/src-openeuler/n/nodejs-spdx-correct.yaml index b103f029486dfd8051b0431d44475b6690d9571e..a058300273f78ebc0783a0a80983fc4ba1a5e91a 100644 --- a/sig/sig-nodejs/src-openeuler/n/nodejs-spdx-correct.yaml +++ b/sig/sig-nodejs/src-openeuler/n/nodejs-spdx-correct.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-nodejs/src-openeuler/n/nodejs-spdx-exceptions.yaml b/sig/sig-nodejs/src-openeuler/n/nodejs-spdx-exceptions.yaml index 082764037c087a322d19f2ad1a7d5b5862c92e7b..0cdf3ad1f5a557acfd1fc1b7f6ed1a7c58c75c01 100644 --- a/sig/sig-nodejs/src-openeuler/n/nodejs-spdx-exceptions.yaml +++ b/sig/sig-nodejs/src-openeuler/n/nodejs-spdx-exceptions.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-nodejs/src-openeuler/n/nodejs-spdx-expression-parse.yaml b/sig/sig-nodejs/src-openeuler/n/nodejs-spdx-expression-parse.yaml index b41114e801a13cf51c955e49b4c2cfb2e7054c3b..92fa698ac7bc2a67852fc91b5afdd4e0564e0343 100644 --- a/sig/sig-nodejs/src-openeuler/n/nodejs-spdx-expression-parse.yaml +++ b/sig/sig-nodejs/src-openeuler/n/nodejs-spdx-expression-parse.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-nodejs/src-openeuler/n/nodejs-spdx-license-ids.yaml b/sig/sig-nodejs/src-openeuler/n/nodejs-spdx-license-ids.yaml index 2daf38eb2a1adb19324e3100dcae68a36ca06c2a..f99fd31240fea708a04a70756500b7e00bf87387 100644 --- a/sig/sig-nodejs/src-openeuler/n/nodejs-spdx-license-ids.yaml +++ b/sig/sig-nodejs/src-openeuler/n/nodejs-spdx-license-ids.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-nodejs/src-openeuler/n/nodejs-sprintf-js.yaml b/sig/sig-nodejs/src-openeuler/n/nodejs-sprintf-js.yaml index b251a64e44fe673f94e8fde74f718cc944cf1b81..69f2cb7f5fd029b00c949a719f86397a21676e4e 100644 --- a/sig/sig-nodejs/src-openeuler/n/nodejs-sprintf-js.yaml +++ b/sig/sig-nodejs/src-openeuler/n/nodejs-sprintf-js.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-nodejs/src-openeuler/n/nodejs-stream-replace.yaml b/sig/sig-nodejs/src-openeuler/n/nodejs-stream-replace.yaml index b266794c59bdebe5b603b6c58ff1d7972d31f93d..a8670769094eca2964d19a9d37bda775e5d16cc5 100644 --- a/sig/sig-nodejs/src-openeuler/n/nodejs-stream-replace.yaml +++ b/sig/sig-nodejs/src-openeuler/n/nodejs-stream-replace.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-nodejs/src-openeuler/n/nodejs-string-dot-prototype-dot-repeat.yaml b/sig/sig-nodejs/src-openeuler/n/nodejs-string-dot-prototype-dot-repeat.yaml index 6f7349c8d808e5b998f8491ec96239a1fe27f617..98cc0cd3b0e6dc29b4ef18afc83e8074ba5bd385 100644 --- a/sig/sig-nodejs/src-openeuler/n/nodejs-string-dot-prototype-dot-repeat.yaml +++ b/sig/sig-nodejs/src-openeuler/n/nodejs-string-dot-prototype-dot-repeat.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-nodejs/src-openeuler/n/nodejs-string-dot-prototype-dot-trim.yaml b/sig/sig-nodejs/src-openeuler/n/nodejs-string-dot-prototype-dot-trim.yaml index c60d39e4b2ba0f4dfa9fbf4f17d50b8defee6e2b..478d049b322dfa81b3b9a8a43364de7595c051e2 100644 --- a/sig/sig-nodejs/src-openeuler/n/nodejs-string-dot-prototype-dot-trim.yaml +++ b/sig/sig-nodejs/src-openeuler/n/nodejs-string-dot-prototype-dot-trim.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-nodejs/src-openeuler/n/nodejs-string.yaml b/sig/sig-nodejs/src-openeuler/n/nodejs-string.yaml index 1aecba35083095ee0305f601ff12a5d4466d2cd9..aca753e6a2a2d7b39338253cf461a155f63cf4eb 100644 --- a/sig/sig-nodejs/src-openeuler/n/nodejs-string.yaml +++ b/sig/sig-nodejs/src-openeuler/n/nodejs-string.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-nodejs/src-openeuler/n/nodejs-string_decoder.yaml b/sig/sig-nodejs/src-openeuler/n/nodejs-string_decoder.yaml index 176b8a53525228eb8a550e88b662e3e38730e4e5..f766cafbc3407d61ec02833f9c9f07babdb240a1 100644 --- a/sig/sig-nodejs/src-openeuler/n/nodejs-string_decoder.yaml +++ b/sig/sig-nodejs/src-openeuler/n/nodejs-string_decoder.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-nodejs/src-openeuler/n/nodejs-stringstream.yaml b/sig/sig-nodejs/src-openeuler/n/nodejs-stringstream.yaml index 416107d2c45633431b0aef3d54452ad32c73af56..ac16e4ac4e433af9f7902e841c728f4ebf458116 100644 --- a/sig/sig-nodejs/src-openeuler/n/nodejs-stringstream.yaml +++ b/sig/sig-nodejs/src-openeuler/n/nodejs-stringstream.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-nodejs/src-openeuler/n/nodejs-strip-ansi.yaml b/sig/sig-nodejs/src-openeuler/n/nodejs-strip-ansi.yaml index 6ec02a0cbb37d1651447e06141b292f63488dc1b..f74261fe7699c0e951abd566492d3466812fd02e 100644 --- a/sig/sig-nodejs/src-openeuler/n/nodejs-strip-ansi.yaml +++ b/sig/sig-nodejs/src-openeuler/n/nodejs-strip-ansi.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-nodejs/src-openeuler/n/nodejs-strip-json-comments.yaml b/sig/sig-nodejs/src-openeuler/n/nodejs-strip-json-comments.yaml index c05f5a8c59154e0b5b9be83a155a58347e452cb8..6dd2cd46c6a626c141b9c39cbcf8156aa130564c 100644 --- a/sig/sig-nodejs/src-openeuler/n/nodejs-strip-json-comments.yaml +++ b/sig/sig-nodejs/src-openeuler/n/nodejs-strip-json-comments.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-nodejs/src-openeuler/n/nodejs-supports-color.yaml b/sig/sig-nodejs/src-openeuler/n/nodejs-supports-color.yaml index 18e9568fc0057db5f0afd8a375035484cc465e12..c148d108066ba4d337fdd3a3abea3e5d5ab124e1 100644 --- a/sig/sig-nodejs/src-openeuler/n/nodejs-supports-color.yaml +++ b/sig/sig-nodejs/src-openeuler/n/nodejs-supports-color.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-nodejs/src-openeuler/n/nodejs-tap-parser.yaml b/sig/sig-nodejs/src-openeuler/n/nodejs-tap-parser.yaml index 81c124eddae77b6560a5c9a59a97ff42faaf1d22..05d638b852c405dc3582712b1b27628c35d2ab19 100644 --- a/sig/sig-nodejs/src-openeuler/n/nodejs-tap-parser.yaml +++ b/sig/sig-nodejs/src-openeuler/n/nodejs-tap-parser.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-nodejs/src-openeuler/n/nodejs-tap.yaml b/sig/sig-nodejs/src-openeuler/n/nodejs-tap.yaml index b400f2d10b41bbb0c4eea358efd3a98edae3e49e..865051e22e4c26df3d02bdafe9a1b469dffeef6c 100644 --- a/sig/sig-nodejs/src-openeuler/n/nodejs-tap.yaml +++ b/sig/sig-nodejs/src-openeuler/n/nodejs-tap.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-nodejs/src-openeuler/n/nodejs-tape.yaml b/sig/sig-nodejs/src-openeuler/n/nodejs-tape.yaml index 2a71bc270b19de9e72516ebc493ee40e633a53cc..d8767ebbc02bc1f504db5553f9d770ecda35c50a 100644 --- a/sig/sig-nodejs/src-openeuler/n/nodejs-tape.yaml +++ b/sig/sig-nodejs/src-openeuler/n/nodejs-tape.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-nodejs/src-openeuler/n/nodejs-tar.yaml b/sig/sig-nodejs/src-openeuler/n/nodejs-tar.yaml index a5a848318a30529b487d1ebd42121e0d965973a6..5cdc6fe6916121516fcbf89219117be931de9e12 100644 --- a/sig/sig-nodejs/src-openeuler/n/nodejs-tar.yaml +++ b/sig/sig-nodejs/src-openeuler/n/nodejs-tar.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-nodejs/src-openeuler/n/nodejs-temporary.yaml b/sig/sig-nodejs/src-openeuler/n/nodejs-temporary.yaml index 9d38ec16509ce6481929914e85a5b7502b5eac8b..0489c98757855e0c8bfceebee005679b92afa0d0 100644 --- a/sig/sig-nodejs/src-openeuler/n/nodejs-temporary.yaml +++ b/sig/sig-nodejs/src-openeuler/n/nodejs-temporary.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-nodejs/src-openeuler/n/nodejs-test.yaml b/sig/sig-nodejs/src-openeuler/n/nodejs-test.yaml index 39982e33cf9d9d8b9ecff439da085cc066c6c760..f131e6f5bf1130ad042be63634c2f881337a1734 100644 --- a/sig/sig-nodejs/src-openeuler/n/nodejs-test.yaml +++ b/sig/sig-nodejs/src-openeuler/n/nodejs-test.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-nodejs/src-openeuler/n/nodejs-through.yaml b/sig/sig-nodejs/src-openeuler/n/nodejs-through.yaml index 942b5b3a13a86173655d7722e4e5ff062b5127af..164e6e15f5ee7a32fe0ac75b19c83a411546fc93 100644 --- a/sig/sig-nodejs/src-openeuler/n/nodejs-through.yaml +++ b/sig/sig-nodejs/src-openeuler/n/nodejs-through.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-nodejs/src-openeuler/n/nodejs-through2.yaml b/sig/sig-nodejs/src-openeuler/n/nodejs-through2.yaml index 0fcb77d3dde39427d47c86bf9e8a6ac190e202ec..0d2cc6a478e848eb8cdabd463f619c46b7c5b897 100644 --- a/sig/sig-nodejs/src-openeuler/n/nodejs-through2.yaml +++ b/sig/sig-nodejs/src-openeuler/n/nodejs-through2.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-nodejs/src-openeuler/n/nodejs-timers-ext.yaml b/sig/sig-nodejs/src-openeuler/n/nodejs-timers-ext.yaml index d42ddff385636545ebdc2fbb8b35644ded9e796d..e24e63f49dd8d79cccdf4b2c4340319faacd4728 100644 --- a/sig/sig-nodejs/src-openeuler/n/nodejs-timers-ext.yaml +++ b/sig/sig-nodejs/src-openeuler/n/nodejs-timers-ext.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-nodejs/src-openeuler/n/nodejs-tiny-lr-fork.yaml b/sig/sig-nodejs/src-openeuler/n/nodejs-tiny-lr-fork.yaml index 28eced6ae0c84fd0ca2cee0f56c68cb92188bd58..adda7b64b5214915161b9222a1e9e90e140fcbf9 100644 --- a/sig/sig-nodejs/src-openeuler/n/nodejs-tiny-lr-fork.yaml +++ b/sig/sig-nodejs/src-openeuler/n/nodejs-tiny-lr-fork.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-nodejs/src-openeuler/n/nodejs-tough-cookie.yaml b/sig/sig-nodejs/src-openeuler/n/nodejs-tough-cookie.yaml index 12aab3cfde33cab60c859ae226a65437d73d4f95..53079800b157d8a2b061b626ae1a1cf72d5c88b5 100644 --- a/sig/sig-nodejs/src-openeuler/n/nodejs-tough-cookie.yaml +++ b/sig/sig-nodejs/src-openeuler/n/nodejs-tough-cookie.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-nodejs/src-openeuler/n/nodejs-transformers.yaml b/sig/sig-nodejs/src-openeuler/n/nodejs-transformers.yaml index 52fef3598bc31fc5bb929a190f1da522241bb57a..4170b4a3ef4f8b422ed7f2811702637dc51bfd04 100644 --- a/sig/sig-nodejs/src-openeuler/n/nodejs-transformers.yaml +++ b/sig/sig-nodejs/src-openeuler/n/nodejs-transformers.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-nodejs/src-openeuler/n/nodejs-traverse.yaml b/sig/sig-nodejs/src-openeuler/n/nodejs-traverse.yaml index ffc61cdd0ed09828bea2ee623d911c2e45b0f0e9..f167f23b75d0d5386b41967690ccf2106d6307bc 100644 --- a/sig/sig-nodejs/src-openeuler/n/nodejs-traverse.yaml +++ b/sig/sig-nodejs/src-openeuler/n/nodejs-traverse.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-nodejs/src-openeuler/n/nodejs-tunnel-agent.yaml b/sig/sig-nodejs/src-openeuler/n/nodejs-tunnel-agent.yaml index d5b7a06747701a477543db1c4c1b3a22319044a4..5372fe0196993b7e988bcf90cc4b9e928440dda2 100644 --- a/sig/sig-nodejs/src-openeuler/n/nodejs-tunnel-agent.yaml +++ b/sig/sig-nodejs/src-openeuler/n/nodejs-tunnel-agent.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-nodejs/src-openeuler/n/nodejs-type-check.yaml b/sig/sig-nodejs/src-openeuler/n/nodejs-type-check.yaml index 55299abdb0bf1bb35adee772f1710a5c3cef3360..1e428dc0acd4cd15d2c3b9c83694732bb7a16b2e 100644 --- a/sig/sig-nodejs/src-openeuler/n/nodejs-type-check.yaml +++ b/sig/sig-nodejs/src-openeuler/n/nodejs-type-check.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-nodejs/src-openeuler/n/nodejs-type-detect.yaml b/sig/sig-nodejs/src-openeuler/n/nodejs-type-detect.yaml index 855018b36e7d74da226c41d2f029610b060f9e57..2ea8f78f26935af1ef4f9271bc618044ca50709a 100644 --- a/sig/sig-nodejs/src-openeuler/n/nodejs-type-detect.yaml +++ b/sig/sig-nodejs/src-openeuler/n/nodejs-type-detect.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-nodejs/src-openeuler/n/nodejs-underscore-dot-string.yaml b/sig/sig-nodejs/src-openeuler/n/nodejs-underscore-dot-string.yaml index bbfa6ab9719976acb28b787145c097fa76855fe5..fad0940cd56569de833a47df3b46e9a897b3b61c 100644 --- a/sig/sig-nodejs/src-openeuler/n/nodejs-underscore-dot-string.yaml +++ b/sig/sig-nodejs/src-openeuler/n/nodejs-underscore-dot-string.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-nodejs/src-openeuler/n/nodejs-underscore.yaml b/sig/sig-nodejs/src-openeuler/n/nodejs-underscore.yaml index 9e673eaa36c4737cd968375e167b77a6b32a57c1..87400416ebd0933c8f78cad41e9ce052256fccec 100644 --- a/sig/sig-nodejs/src-openeuler/n/nodejs-underscore.yaml +++ b/sig/sig-nodejs/src-openeuler/n/nodejs-underscore.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-nodejs/src-openeuler/n/nodejs-unpipe.yaml b/sig/sig-nodejs/src-openeuler/n/nodejs-unpipe.yaml index c7dfa1a5ee096d8fade6f821b6ee45dd469e8eb7..11db8d27e388984288bc4660a1ff73aed6e065f9 100644 --- a/sig/sig-nodejs/src-openeuler/n/nodejs-unpipe.yaml +++ b/sig/sig-nodejs/src-openeuler/n/nodejs-unpipe.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-nodejs/src-openeuler/n/nodejs-uri-path.yaml b/sig/sig-nodejs/src-openeuler/n/nodejs-uri-path.yaml index b5f729a9015176dab16c978835aebdf45e82fa58..e0aa68610278148bb29fb703a0c6a5ba8e169d73 100644 --- a/sig/sig-nodejs/src-openeuler/n/nodejs-uri-path.yaml +++ b/sig/sig-nodejs/src-openeuler/n/nodejs-uri-path.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-nodejs/src-openeuler/n/nodejs-util-deprecate.yaml b/sig/sig-nodejs/src-openeuler/n/nodejs-util-deprecate.yaml index e019a1085c0110e8754d2546e3a21c56b492837a..7e3456f51165c85b077b8bf85f8d4bc66c3e98c5 100644 --- a/sig/sig-nodejs/src-openeuler/n/nodejs-util-deprecate.yaml +++ b/sig/sig-nodejs/src-openeuler/n/nodejs-util-deprecate.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-nodejs/src-openeuler/n/nodejs-util.yaml b/sig/sig-nodejs/src-openeuler/n/nodejs-util.yaml index 7f9a3b23785987b807d8b0772b57027bc23c6f0c..a0e8b2e8b93bccbcea395e7192e9067eefef0a51 100644 --- a/sig/sig-nodejs/src-openeuler/n/nodejs-util.yaml +++ b/sig/sig-nodejs/src-openeuler/n/nodejs-util.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-nodejs/src-openeuler/n/nodejs-validate-npm-package-license.yaml b/sig/sig-nodejs/src-openeuler/n/nodejs-validate-npm-package-license.yaml index e5a7e3a9036fe57ea6616083e5936e700760905f..967569d1812363a29bc2f6db976c4f2ca39e1053 100644 --- a/sig/sig-nodejs/src-openeuler/n/nodejs-validate-npm-package-license.yaml +++ b/sig/sig-nodejs/src-openeuler/n/nodejs-validate-npm-package-license.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-nodejs/src-openeuler/n/nodejs-vows.yaml b/sig/sig-nodejs/src-openeuler/n/nodejs-vows.yaml index ea29dc2a6b790c19b7d71dd8fa5dc2a9efe654a5..d0c1c24e8ed7a2a6553617843bcd3a7ce709d801 100644 --- a/sig/sig-nodejs/src-openeuler/n/nodejs-vows.yaml +++ b/sig/sig-nodejs/src-openeuler/n/nodejs-vows.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-nodejs/src-openeuler/n/nodejs-websocket-driver.yaml b/sig/sig-nodejs/src-openeuler/n/nodejs-websocket-driver.yaml index 2972dd426aeadd03e154890506fe6c42c966ca93..9c97175112eaf1808a6b629e6fc3325d9375fed6 100644 --- a/sig/sig-nodejs/src-openeuler/n/nodejs-websocket-driver.yaml +++ b/sig/sig-nodejs/src-openeuler/n/nodejs-websocket-driver.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-nodejs/src-openeuler/n/nodejs-which.yaml b/sig/sig-nodejs/src-openeuler/n/nodejs-which.yaml index 0c071bf49e10a3fe63dc48b67ffc3c0ad93ab26d..9e1db9597a0fb14b97af747113c5be8993d9e603 100644 --- a/sig/sig-nodejs/src-openeuler/n/nodejs-which.yaml +++ b/sig/sig-nodejs/src-openeuler/n/nodejs-which.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-nodejs/src-openeuler/n/nodejs-window-size.yaml b/sig/sig-nodejs/src-openeuler/n/nodejs-window-size.yaml index 6e021bf248baee8c60872fe79a6e743c19b401c3..fe4fbd5684242c974de5401b86188819dd5f31d7 100644 --- a/sig/sig-nodejs/src-openeuler/n/nodejs-window-size.yaml +++ b/sig/sig-nodejs/src-openeuler/n/nodejs-window-size.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-nodejs/src-openeuler/n/nodejs-with.yaml b/sig/sig-nodejs/src-openeuler/n/nodejs-with.yaml index 6b5441a08331c14df5a0b9e0784d22e2ea6d4da8..199433e1ceb9693c7f180eae0ceaf064fbef2cbe 100644 --- a/sig/sig-nodejs/src-openeuler/n/nodejs-with.yaml +++ b/sig/sig-nodejs/src-openeuler/n/nodejs-with.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-nodejs/src-openeuler/n/nodejs-wordwrap.yaml b/sig/sig-nodejs/src-openeuler/n/nodejs-wordwrap.yaml index c4e804c7c25cde907ba005d6d240fe5c42c9aae3..6a2c246b56d545a2b6a2299400680d3777bb52c7 100644 --- a/sig/sig-nodejs/src-openeuler/n/nodejs-wordwrap.yaml +++ b/sig/sig-nodejs/src-openeuler/n/nodejs-wordwrap.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-nodejs/src-openeuler/n/nodejs-wrappy.yaml b/sig/sig-nodejs/src-openeuler/n/nodejs-wrappy.yaml index eddfc349907b8d2e59248a195aea38105a016013..daaebf4551f9b1a48aff4bf6057387b4fdc99893 100644 --- a/sig/sig-nodejs/src-openeuler/n/nodejs-wrappy.yaml +++ b/sig/sig-nodejs/src-openeuler/n/nodejs-wrappy.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-nodejs/src-openeuler/n/nodejs-xtend.yaml b/sig/sig-nodejs/src-openeuler/n/nodejs-xtend.yaml index 8fb8649cf9a63543fce00fbcf4427a246448db6b..d84eed20638f3872d257443455225d452ba13552 100644 --- a/sig/sig-nodejs/src-openeuler/n/nodejs-xtend.yaml +++ b/sig/sig-nodejs/src-openeuler/n/nodejs-xtend.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-nodejs/src-openeuler/n/nodejs-yamlish.yaml b/sig/sig-nodejs/src-openeuler/n/nodejs-yamlish.yaml index a287f79287f1cb3e142a11466001bafa78fa6957..d6fe205ef228e3ea59358a0c9e87d1ab6a32368d 100644 --- a/sig/sig-nodejs/src-openeuler/n/nodejs-yamlish.yaml +++ b/sig/sig-nodejs/src-openeuler/n/nodejs-yamlish.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-nodejs/src-openeuler/n/nodejs-yargs.yaml b/sig/sig-nodejs/src-openeuler/n/nodejs-yargs.yaml index fe2082231f40c30324e23456942cc92f413d51d8..4a77fc5f0411d4bbf6607c4ef2012b19f3a1ca9e 100644 --- a/sig/sig-nodejs/src-openeuler/n/nodejs-yargs.yaml +++ b/sig/sig-nodejs/src-openeuler/n/nodejs-yargs.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-nodejs/src-openeuler/n/nodejs.yaml b/sig/sig-nodejs/src-openeuler/n/nodejs.yaml index 76073000338b4cb7f22c1cf76f26c89ff2b9cfbb..3bfeb9852e6ef6e101f6154650455067f4b0b436 100644 --- a/sig/sig-nodejs/src-openeuler/n/nodejs.yaml +++ b/sig/sig-nodejs/src-openeuler/n/nodejs.yaml @@ -75,4 +75,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-nodejs/src-openeuler/n/nodeunit.yaml b/sig/sig-nodejs/src-openeuler/n/nodeunit.yaml index 71b143e707782bc9a30b4e63e6f81d627ea977c9..0957b883ca0f0758d808e378e46a3f40832b400c 100644 --- a/sig/sig-nodejs/src-openeuler/n/nodeunit.yaml +++ b/sig/sig-nodejs/src-openeuler/n/nodeunit.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-nodejs/src-openeuler/u/uglify-js.yaml b/sig/sig-nodejs/src-openeuler/u/uglify-js.yaml index ea700cc880b0dc71e35f0572dbf53682d64ae39d..ee39b0a0adc876ca826e31900d00b710097efbde 100644 --- a/sig/sig-nodejs/src-openeuler/u/uglify-js.yaml +++ b/sig/sig-nodejs/src-openeuler/u/uglify-js.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-nodejs/src-openeuler/u/uglify-js1.yaml b/sig/sig-nodejs/src-openeuler/u/uglify-js1.yaml index bd198902a002649725ea95cd7eef0a79557e7cf9..a62a9106b8e585e3507a5cd890f6bba0701dc52b 100644 --- a/sig/sig-nodejs/src-openeuler/u/uglify-js1.yaml +++ b/sig/sig-nodejs/src-openeuler/u/uglify-js1.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-openstack/src-openeuler/c/crudini.yaml b/sig/sig-openstack/src-openeuler/c/crudini.yaml index 6872398a8933fd3bee0a8d9f474eb27bf84a08aa..02c43866ba6016e25cdaa5d70d993a2b986df535 100644 --- a/sig/sig-openstack/src-openeuler/c/crudini.yaml +++ b/sig/sig-openstack/src-openeuler/c/crudini.yaml @@ -95,4 +95,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-openstack/src-openeuler/d/dibbler.yaml b/sig/sig-openstack/src-openeuler/d/dibbler.yaml index 6317d96e3cee48ce09097a84c80e3e22164e9e29..7b12c061a1c6152899c23cdc4089d6f9d6a8f761 100644 --- a/sig/sig-openstack/src-openeuler/d/dibbler.yaml +++ b/sig/sig-openstack/src-openeuler/d/dibbler.yaml @@ -76,4 +76,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-openstack/src-openeuler/d/diskimage-builder.yaml b/sig/sig-openstack/src-openeuler/d/diskimage-builder.yaml index 8e3b013c9b1ff37394dc3e60469534c348a59243..f11d2272f6e3eeb69e8aa5bd53c46b19d0653915 100644 --- a/sig/sig-openstack/src-openeuler/d/diskimage-builder.yaml +++ b/sig/sig-openstack/src-openeuler/d/diskimage-builder.yaml @@ -128,4 +128,7 @@ branches: - name: Multi-Version_OpenStack-Antelope_openEuler-25.03 type: protected create_from: Multi-Version_OpenStack-Antelope_openEuler-24.03-LTS-SP1 +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-openstack/src-openeuler/g/google-api-core.yaml b/sig/sig-openstack/src-openeuler/g/google-api-core.yaml index 13cd9f5ea11ebee4d6e57ab2513baa293a125557..d8fabcfc535c54a5847b439a8fca6b882d2e6959 100644 --- a/sig/sig-openstack/src-openeuler/g/google-api-core.yaml +++ b/sig/sig-openstack/src-openeuler/g/google-api-core.yaml @@ -76,4 +76,7 @@ branches: - name: Multi-Version_OpenStack-Antelope_openEuler-25.03 type: protected create_from: Multi-Version_OpenStack-Antelope_openEuler-24.03-LTS-SP1 +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-openstack/src-openeuler/g/google-api-python-client.yaml b/sig/sig-openstack/src-openeuler/g/google-api-python-client.yaml index bbec677ebb0a3a81621d1c02eb7499fb06e18cf3..9bc749635ea31856eca388f243f3ca6a3b7000f8 100644 --- a/sig/sig-openstack/src-openeuler/g/google-api-python-client.yaml +++ b/sig/sig-openstack/src-openeuler/g/google-api-python-client.yaml @@ -149,4 +149,7 @@ branches: - name: Multi-Version_OpenStack-Antelope_openEuler-25.03 type: protected create_from: Multi-Version_OpenStack-Antelope_openEuler-24.03-LTS-SP1 +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-openstack/src-openeuler/g/google-auth-httplib2.yaml b/sig/sig-openstack/src-openeuler/g/google-auth-httplib2.yaml index f48ba7172d5a25c590bb8d72f6df29fa62cbd59a..5349f233140baf7f63e6433eca0f80f03d127479 100644 --- a/sig/sig-openstack/src-openeuler/g/google-auth-httplib2.yaml +++ b/sig/sig-openstack/src-openeuler/g/google-auth-httplib2.yaml @@ -46,4 +46,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-openstack/src-openeuler/g/googleapis-common-protos.yaml b/sig/sig-openstack/src-openeuler/g/googleapis-common-protos.yaml index 9e1b4205b9580500b449c3ab11804aa5d45dae0e..8c09d8cf91d9cb1b760eae59e79e65a78a160c9d 100644 --- a/sig/sig-openstack/src-openeuler/g/googleapis-common-protos.yaml +++ b/sig/sig-openstack/src-openeuler/g/googleapis-common-protos.yaml @@ -64,4 +64,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-openstack/src-openeuler/k/kafka-python.yaml b/sig/sig-openstack/src-openeuler/k/kafka-python.yaml index eae2ba98ec9e99772b6316c883426be8517ce3fc..b96d946a2e99bd6377878065faabf215fc785261 100644 --- a/sig/sig-openstack/src-openeuler/k/kafka-python.yaml +++ b/sig/sig-openstack/src-openeuler/k/kafka-python.yaml @@ -83,4 +83,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-openstack/src-openeuler/l/liberasurecode.yaml b/sig/sig-openstack/src-openeuler/l/liberasurecode.yaml index 35e3d0fe0884e4f2473cc5f179868e2f2430e5bb..6577a171bfc3485f3268e3dbd8ece48cd273ac19 100644 --- a/sig/sig-openstack/src-openeuler/l/liberasurecode.yaml +++ b/sig/sig-openstack/src-openeuler/l/liberasurecode.yaml @@ -80,4 +80,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-openstack/src-openeuler/l/loci.yaml b/sig/sig-openstack/src-openeuler/l/loci.yaml index 306b51da489a499b47abe75ddc69132bbc452220..6ee64adfccdefd1408bc1dbae97df444889a33e0 100644 --- a/sig/sig-openstack/src-openeuler/l/loci.yaml +++ b/sig/sig-openstack/src-openeuler/l/loci.yaml @@ -28,4 +28,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-openstack/src-openeuler/n/novnc.yaml b/sig/sig-openstack/src-openeuler/n/novnc.yaml index 5a042330d838eb45b45dcf011f26481bb34b32a3..9a36fc552146ea5683f5a022cf208c8d81dd2055 100644 --- a/sig/sig-openstack/src-openeuler/n/novnc.yaml +++ b/sig/sig-openstack/src-openeuler/n/novnc.yaml @@ -127,4 +127,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-openstack/src-openeuler/o/openstack-releases.yaml b/sig/sig-openstack/src-openeuler/o/openstack-releases.yaml index 5096497058f76947591ccf08eca5259a6873bc6a..2a5aa641be05191588866f46f16f2a5ac2f676be 100644 --- a/sig/sig-openstack/src-openeuler/o/openstack-releases.yaml +++ b/sig/sig-openstack/src-openeuler/o/openstack-releases.yaml @@ -43,4 +43,7 @@ branches: - name: openEuler-25.03 type: protected create_from: openEuler-24.03-LTS-Next +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-openstack/src-openeuler/p/python-3parclient.yaml b/sig/sig-openstack/src-openeuler/p/python-3parclient.yaml index af62c25bcb95124c3e9093657a5319e993771c54..c2b9ada22f8293fd952a737df3a59daae2898c5a 100644 --- a/sig/sig-openstack/src-openeuler/p/python-3parclient.yaml +++ b/sig/sig-openstack/src-openeuler/p/python-3parclient.yaml @@ -88,4 +88,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-openstack/src-openeuler/p/python-URLObject.yaml b/sig/sig-openstack/src-openeuler/p/python-URLObject.yaml index cd9177093499f04701d9a1a98ca6efe12f4c1ac8..06f9c95e6377e776ff95037bd7b243d5b810d16b 100644 --- a/sig/sig-openstack/src-openeuler/p/python-URLObject.yaml +++ b/sig/sig-openstack/src-openeuler/p/python-URLObject.yaml @@ -61,4 +61,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-openstack/src-openeuler/p/python-XStatic-Angular-Bootstrap.yaml b/sig/sig-openstack/src-openeuler/p/python-XStatic-Angular-Bootstrap.yaml index 3b8fec9a705ba00817ad9075e287c3eb467a69f1..5d20ac37b22adedda47d899ea80999a2f652b1ae 100644 --- a/sig/sig-openstack/src-openeuler/p/python-XStatic-Angular-Bootstrap.yaml +++ b/sig/sig-openstack/src-openeuler/p/python-XStatic-Angular-Bootstrap.yaml @@ -97,4 +97,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-openstack/src-openeuler/p/python-XStatic-Angular-FileUpload.yaml b/sig/sig-openstack/src-openeuler/p/python-XStatic-Angular-FileUpload.yaml index b10fd7b1687b8e3c7e9540add2054c13314b024e..905c74f6f3566ceb8c97960fb338d2a204ea249c 100644 --- a/sig/sig-openstack/src-openeuler/p/python-XStatic-Angular-FileUpload.yaml +++ b/sig/sig-openstack/src-openeuler/p/python-XStatic-Angular-FileUpload.yaml @@ -94,4 +94,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-openstack/src-openeuler/p/python-XStatic-Angular-Gettext.yaml b/sig/sig-openstack/src-openeuler/p/python-XStatic-Angular-Gettext.yaml index 9b75e23447a558e5924e90674580022fe2c59bac..1e330945ed921caec47909f8d31d18ecc87b502c 100644 --- a/sig/sig-openstack/src-openeuler/p/python-XStatic-Angular-Gettext.yaml +++ b/sig/sig-openstack/src-openeuler/p/python-XStatic-Angular-Gettext.yaml @@ -97,4 +97,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-openstack/src-openeuler/p/python-XStatic-Angular-Schema-Form.yaml b/sig/sig-openstack/src-openeuler/p/python-XStatic-Angular-Schema-Form.yaml index 0d988a530aa89fc31a2cc6e7c9a10a18b78d5915..790b60723d0e1fabe5197e49536ed3a13bd89716 100644 --- a/sig/sig-openstack/src-openeuler/p/python-XStatic-Angular-Schema-Form.yaml +++ b/sig/sig-openstack/src-openeuler/p/python-XStatic-Angular-Schema-Form.yaml @@ -94,4 +94,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-openstack/src-openeuler/p/python-XStatic-Angular-lrdragndrop.yaml b/sig/sig-openstack/src-openeuler/p/python-XStatic-Angular-lrdragndrop.yaml index d1890139ad1dc6be6399181bfb6f8711589e7366..e3841a9f2cc261312e560d0823cc70c02939dd82 100644 --- a/sig/sig-openstack/src-openeuler/p/python-XStatic-Angular-lrdragndrop.yaml +++ b/sig/sig-openstack/src-openeuler/p/python-XStatic-Angular-lrdragndrop.yaml @@ -94,4 +94,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-openstack/src-openeuler/p/python-XStatic-Angular.yaml b/sig/sig-openstack/src-openeuler/p/python-XStatic-Angular.yaml index 52e5e447341fb06fa4e80215b49a92efdf2090e8..2904f4654b463655a98fbb3cadd913668d943c8f 100644 --- a/sig/sig-openstack/src-openeuler/p/python-XStatic-Angular.yaml +++ b/sig/sig-openstack/src-openeuler/p/python-XStatic-Angular.yaml @@ -118,4 +118,7 @@ branches: - name: Multi-Version_OpenStack-Antelope_openEuler-25.03 type: protected create_from: Multi-Version_OpenStack-Antelope_openEuler-24.03-LTS-SP1 +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-openstack/src-openeuler/p/python-XStatic-Bootstrap-Datepicker.yaml b/sig/sig-openstack/src-openeuler/p/python-XStatic-Bootstrap-Datepicker.yaml index e97c102cf127f42ff74f2ff12ba914cd33975710..fb61048a8875f711ba04da7e28121953d70a53ce 100644 --- a/sig/sig-openstack/src-openeuler/p/python-XStatic-Bootstrap-Datepicker.yaml +++ b/sig/sig-openstack/src-openeuler/p/python-XStatic-Bootstrap-Datepicker.yaml @@ -94,4 +94,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-openstack/src-openeuler/p/python-XStatic-Bootstrap-SCSS.yaml b/sig/sig-openstack/src-openeuler/p/python-XStatic-Bootstrap-SCSS.yaml index 1dea4691fc8f8c276b387e2acd3175cb77c5d8d0..1e19f257d876bc960eefd756c8175b6b19aaa229 100644 --- a/sig/sig-openstack/src-openeuler/p/python-XStatic-Bootstrap-SCSS.yaml +++ b/sig/sig-openstack/src-openeuler/p/python-XStatic-Bootstrap-SCSS.yaml @@ -97,4 +97,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-openstack/src-openeuler/p/python-XStatic-D3.yaml b/sig/sig-openstack/src-openeuler/p/python-XStatic-D3.yaml index fefd921471fe7991c5e130cf9318432d0d4cba93..274f1d19905b521db541a24525fa3f2ab0a675b3 100644 --- a/sig/sig-openstack/src-openeuler/p/python-XStatic-D3.yaml +++ b/sig/sig-openstack/src-openeuler/p/python-XStatic-D3.yaml @@ -94,4 +94,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-openstack/src-openeuler/p/python-XStatic-Font-Awesome.yaml b/sig/sig-openstack/src-openeuler/p/python-XStatic-Font-Awesome.yaml index 01c023bd77d31352f290317968f192bc5cec2f83..7899cfea22439b95853caffcbbadb9f899d7d73e 100644 --- a/sig/sig-openstack/src-openeuler/p/python-XStatic-Font-Awesome.yaml +++ b/sig/sig-openstack/src-openeuler/p/python-XStatic-Font-Awesome.yaml @@ -118,4 +118,7 @@ branches: - name: Multi-Version_OpenStack-Antelope_openEuler-25.03 type: protected create_from: Multi-Version_OpenStack-Antelope_openEuler-24.03-LTS-SP1 +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-openstack/src-openeuler/p/python-XStatic-Hogan.yaml b/sig/sig-openstack/src-openeuler/p/python-XStatic-Hogan.yaml index f882bf3db91da7d7ff8fb2e632df24da2bc9a253..dcd80f96d828d6dedab66cdda8b9e122e017131c 100644 --- a/sig/sig-openstack/src-openeuler/p/python-XStatic-Hogan.yaml +++ b/sig/sig-openstack/src-openeuler/p/python-XStatic-Hogan.yaml @@ -94,4 +94,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-openstack/src-openeuler/p/python-XStatic-JQuery-Migrate.yaml b/sig/sig-openstack/src-openeuler/p/python-XStatic-JQuery-Migrate.yaml index fd2c8f9bee3e6c5bbdc74866d6d8d23a4836a4ce..68ebe6dafcc97fd7c6f52b31c04d23a400c9ef8e 100644 --- a/sig/sig-openstack/src-openeuler/p/python-XStatic-JQuery-Migrate.yaml +++ b/sig/sig-openstack/src-openeuler/p/python-XStatic-JQuery-Migrate.yaml @@ -115,4 +115,7 @@ branches: - name: Multi-Version_OpenStack-Antelope_openEuler-25.03 type: protected create_from: Multi-Version_OpenStack-Antelope_openEuler-24.03-LTS-SP1 +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-openstack/src-openeuler/p/python-XStatic-JQuery.TableSorter.yaml b/sig/sig-openstack/src-openeuler/p/python-XStatic-JQuery.TableSorter.yaml index 692a4d57962cf7a509b02df13ebbb51815757f64..4911254b9f1ccb8143623eac03c97364b627b3f8 100644 --- a/sig/sig-openstack/src-openeuler/p/python-XStatic-JQuery.TableSorter.yaml +++ b/sig/sig-openstack/src-openeuler/p/python-XStatic-JQuery.TableSorter.yaml @@ -94,4 +94,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-openstack/src-openeuler/p/python-XStatic-JQuery.quicksearch.yaml b/sig/sig-openstack/src-openeuler/p/python-XStatic-JQuery.quicksearch.yaml index ea8951196efc44cd8b63004c0aa2b316d77a2b54..d563ab389d469448a8706fb4921ef4820b9ef955 100644 --- a/sig/sig-openstack/src-openeuler/p/python-XStatic-JQuery.quicksearch.yaml +++ b/sig/sig-openstack/src-openeuler/p/python-XStatic-JQuery.quicksearch.yaml @@ -94,4 +94,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-openstack/src-openeuler/p/python-XStatic-JSEncrypt.yaml b/sig/sig-openstack/src-openeuler/p/python-XStatic-JSEncrypt.yaml index a8b6d20765e45ccb4cca9c8271b0d5bb2f6b1881..c3c6da6af1c5c5c5e37241dfb97ea1c7157335f9 100644 --- a/sig/sig-openstack/src-openeuler/p/python-XStatic-JSEncrypt.yaml +++ b/sig/sig-openstack/src-openeuler/p/python-XStatic-JSEncrypt.yaml @@ -97,4 +97,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-openstack/src-openeuler/p/python-XStatic-Jasmine.yaml b/sig/sig-openstack/src-openeuler/p/python-XStatic-Jasmine.yaml index 11e81099b3991b9c595d2c136446f8af197199fc..54b678ff0faf6a167810b85cfa5e2e44cfedfa95 100644 --- a/sig/sig-openstack/src-openeuler/p/python-XStatic-Jasmine.yaml +++ b/sig/sig-openstack/src-openeuler/p/python-XStatic-Jasmine.yaml @@ -97,4 +97,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-openstack/src-openeuler/p/python-XStatic-Moment-Timezone.yaml b/sig/sig-openstack/src-openeuler/p/python-XStatic-Moment-Timezone.yaml index be193a15e0d9c73779bf105a9030af1debdbf001..838af6b3b45ffd4b0543d6973a55006e30edd13b 100644 --- a/sig/sig-openstack/src-openeuler/p/python-XStatic-Moment-Timezone.yaml +++ b/sig/sig-openstack/src-openeuler/p/python-XStatic-Moment-Timezone.yaml @@ -34,4 +34,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-openstack/src-openeuler/p/python-XStatic-Rickshaw.yaml b/sig/sig-openstack/src-openeuler/p/python-XStatic-Rickshaw.yaml index 31ca336d154bbb6dd47cfad6e5be1d04f17818b7..4b928cc93da4bc5f2d8c9d501fc4a845cfc10d5d 100644 --- a/sig/sig-openstack/src-openeuler/p/python-XStatic-Rickshaw.yaml +++ b/sig/sig-openstack/src-openeuler/p/python-XStatic-Rickshaw.yaml @@ -94,4 +94,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-openstack/src-openeuler/p/python-XStatic-Spin.yaml b/sig/sig-openstack/src-openeuler/p/python-XStatic-Spin.yaml index cc87ada4d893b12ea93f200b78805b4246fff2ae..924eb44ec4eeeb3d9bd25656841447eb5596e955 100644 --- a/sig/sig-openstack/src-openeuler/p/python-XStatic-Spin.yaml +++ b/sig/sig-openstack/src-openeuler/p/python-XStatic-Spin.yaml @@ -94,4 +94,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-openstack/src-openeuler/p/python-XStatic-bootswatch.yaml b/sig/sig-openstack/src-openeuler/p/python-XStatic-bootswatch.yaml index 84327ea2ed934c86009c469910eae00ae6c8cde5..799321fc0639fa1d35af291229f806e68828534d 100644 --- a/sig/sig-openstack/src-openeuler/p/python-XStatic-bootswatch.yaml +++ b/sig/sig-openstack/src-openeuler/p/python-XStatic-bootswatch.yaml @@ -97,4 +97,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-openstack/src-openeuler/p/python-XStatic-jQuery.yaml b/sig/sig-openstack/src-openeuler/p/python-XStatic-jQuery.yaml index 3f656519b5ffa9f04124bf00ea3cdb0998713e9d..0ddfd09758e0dbc90b3e242a0406da768ec208b1 100644 --- a/sig/sig-openstack/src-openeuler/p/python-XStatic-jQuery.yaml +++ b/sig/sig-openstack/src-openeuler/p/python-XStatic-jQuery.yaml @@ -115,4 +115,7 @@ branches: - name: Multi-Version_OpenStack-Antelope_openEuler-25.03 type: protected create_from: Multi-Version_OpenStack-Antelope_openEuler-24.03-LTS-SP1 +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-openstack/src-openeuler/p/python-XStatic-jquery-ui.yaml b/sig/sig-openstack/src-openeuler/p/python-XStatic-jquery-ui.yaml index 9135dfa0c40539cfc536b7d6f5a11ad2a4ecc25e..baa8ed8f4f34ae78b51808b66e7cfc8172905c34 100644 --- a/sig/sig-openstack/src-openeuler/p/python-XStatic-jquery-ui.yaml +++ b/sig/sig-openstack/src-openeuler/p/python-XStatic-jquery-ui.yaml @@ -104,4 +104,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-openstack/src-openeuler/p/python-XStatic-mdi.yaml b/sig/sig-openstack/src-openeuler/p/python-XStatic-mdi.yaml index 6164b0e3c7fcdad5e6fd48a426095465632b955b..96ac67a30f4fad0e0d0d7d4c66109cb6bdbdb373 100644 --- a/sig/sig-openstack/src-openeuler/p/python-XStatic-mdi.yaml +++ b/sig/sig-openstack/src-openeuler/p/python-XStatic-mdi.yaml @@ -97,4 +97,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-openstack/src-openeuler/p/python-XStatic-objectpath.yaml b/sig/sig-openstack/src-openeuler/p/python-XStatic-objectpath.yaml index 4a2373c612efe90d9d4a1f9d32890e5dc351dfa8..713949479ac8fc3ef2c0b4646610cb5e565ac788 100644 --- a/sig/sig-openstack/src-openeuler/p/python-XStatic-objectpath.yaml +++ b/sig/sig-openstack/src-openeuler/p/python-XStatic-objectpath.yaml @@ -94,4 +94,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-openstack/src-openeuler/p/python-XStatic-roboto-fontface.yaml b/sig/sig-openstack/src-openeuler/p/python-XStatic-roboto-fontface.yaml index 2934344576144074b7b7ad6e72213a1631f7ed38..f9e2cec098fc743a36553941ccff89aaa3d34c96 100644 --- a/sig/sig-openstack/src-openeuler/p/python-XStatic-roboto-fontface.yaml +++ b/sig/sig-openstack/src-openeuler/p/python-XStatic-roboto-fontface.yaml @@ -97,4 +97,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-openstack/src-openeuler/p/python-XStatic-smart-table.yaml b/sig/sig-openstack/src-openeuler/p/python-XStatic-smart-table.yaml index 114c9f113fe377c3c38eab2387133ad7033bd531..543e1b5959574b8643d805c8af8e928f2ab717ff 100644 --- a/sig/sig-openstack/src-openeuler/p/python-XStatic-smart-table.yaml +++ b/sig/sig-openstack/src-openeuler/p/python-XStatic-smart-table.yaml @@ -97,4 +97,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-openstack/src-openeuler/p/python-XStatic-term.js.yaml b/sig/sig-openstack/src-openeuler/p/python-XStatic-term.js.yaml index 0f826bb3c2a642cedb999b9e1e8281d311725b85..a12ebddb77ce92655dea7209d42d2ae0f7faee8b 100644 --- a/sig/sig-openstack/src-openeuler/p/python-XStatic-term.js.yaml +++ b/sig/sig-openstack/src-openeuler/p/python-XStatic-term.js.yaml @@ -94,4 +94,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-openstack/src-openeuler/p/python-XStatic-tv4.yaml b/sig/sig-openstack/src-openeuler/p/python-XStatic-tv4.yaml index 205f49dd149acda46fdd8c40ad014abc6029d718..39f037d5e3ec765694cd02e53cb6a1cbaa49f0ff 100644 --- a/sig/sig-openstack/src-openeuler/p/python-XStatic-tv4.yaml +++ b/sig/sig-openstack/src-openeuler/p/python-XStatic-tv4.yaml @@ -94,4 +94,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-openstack/src-openeuler/p/python-amqp.yaml b/sig/sig-openstack/src-openeuler/p/python-amqp.yaml index 2d3e6afb5f6bea900aa524b35c18e5d101649ad1..f892dd451dd38ad6456524b8291aac62566e0248 100644 --- a/sig/sig-openstack/src-openeuler/p/python-amqp.yaml +++ b/sig/sig-openstack/src-openeuler/p/python-amqp.yaml @@ -133,4 +133,7 @@ branches: - name: Multi-Version_OpenStack-Antelope_openEuler-25.03 type: protected create_from: Multi-Version_OpenStack-Antelope_openEuler-24.03-LTS-SP1 +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-openstack/src-openeuler/p/python-api-object-schema.yaml b/sig/sig-openstack/src-openeuler/p/python-api-object-schema.yaml index 6d36b6c509e75bbdbec092cc356d9e13c49485e4..a8d231b6e16bc30d660447be0c07f5cbaa800543 100644 --- a/sig/sig-openstack/src-openeuler/p/python-api-object-schema.yaml +++ b/sig/sig-openstack/src-openeuler/p/python-api-object-schema.yaml @@ -62,4 +62,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-openstack/src-openeuler/p/python-arrow.yaml b/sig/sig-openstack/src-openeuler/p/python-arrow.yaml index 8a1f4e4e06e39573a961b5c5f8462d3222ba6775..594e25e97e4799a565e4748ecb6478514750db72 100644 --- a/sig/sig-openstack/src-openeuler/p/python-arrow.yaml +++ b/sig/sig-openstack/src-openeuler/p/python-arrow.yaml @@ -82,4 +82,7 @@ branches: - name: Multi-Version_OpenStack-Antelope_openEuler-25.03 type: protected create_from: Multi-Version_OpenStack-Antelope_openEuler-24.03-LTS-SP1 +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-openstack/src-openeuler/p/python-autopage.yaml b/sig/sig-openstack/src-openeuler/p/python-autopage.yaml index 9be7bb497df6aac86072a1d2237e7fa07fe28474..280fde4c23eb8248c157fae893ea314b6c2d98ac 100644 --- a/sig/sig-openstack/src-openeuler/p/python-autopage.yaml +++ b/sig/sig-openstack/src-openeuler/p/python-autopage.yaml @@ -40,4 +40,7 @@ branches: - name: Multi-Version_OpenStack-Antelope_openEuler-25.03 type: protected create_from: Multi-Version_OpenStack-Antelope_openEuler-24.03-LTS-SP1 +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-openstack/src-openeuler/p/python-beautifulsoup4.yaml b/sig/sig-openstack/src-openeuler/p/python-beautifulsoup4.yaml index 073cf36246ab6b6278e02629ab7eb2d95915400f..fa767c96607a31f26da663042f1baef4db02fdd6 100644 --- a/sig/sig-openstack/src-openeuler/p/python-beautifulsoup4.yaml +++ b/sig/sig-openstack/src-openeuler/p/python-beautifulsoup4.yaml @@ -114,4 +114,7 @@ branches: - name: Multi-Version_OpenStack-Antelope_openEuler-25.03 type: protected create_from: Multi-Version_OpenStack-Antelope_openEuler-24.03-LTS-SP1 +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-openstack/src-openeuler/p/python-binary-memcached.yaml b/sig/sig-openstack/src-openeuler/p/python-binary-memcached.yaml index 91af93dcf68b75693abaf39b3c49bc67288412df..b311129b225d2136bd6465babb953bf2f151e970 100644 --- a/sig/sig-openstack/src-openeuler/p/python-binary-memcached.yaml +++ b/sig/sig-openstack/src-openeuler/p/python-binary-memcached.yaml @@ -41,4 +41,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-openstack/src-openeuler/p/python-bunch.yaml b/sig/sig-openstack/src-openeuler/p/python-bunch.yaml index e4a80bb1aac176826bb0ad0c8fa1622585773ee8..f8855aa8a607de01073c840c4fd70c0c49f4873f 100644 --- a/sig/sig-openstack/src-openeuler/p/python-bunch.yaml +++ b/sig/sig-openstack/src-openeuler/p/python-bunch.yaml @@ -37,4 +37,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-openstack/src-openeuler/p/python-cairosvg.yaml b/sig/sig-openstack/src-openeuler/p/python-cairosvg.yaml index 2da8456e94393b24d7b91afdb07ef45fa3020737..a4e3bce44e477bd779b9a559874fb943f9bb162d 100644 --- a/sig/sig-openstack/src-openeuler/p/python-cairosvg.yaml +++ b/sig/sig-openstack/src-openeuler/p/python-cairosvg.yaml @@ -28,4 +28,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-openstack/src-openeuler/p/python-capacity.yaml b/sig/sig-openstack/src-openeuler/p/python-capacity.yaml index a56d6bb662c3369c82086cd220f713d065017795..a117391940c547f0d2ec2a63b1cfdc997da00cd0 100644 --- a/sig/sig-openstack/src-openeuler/p/python-capacity.yaml +++ b/sig/sig-openstack/src-openeuler/p/python-capacity.yaml @@ -79,4 +79,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-openstack/src-openeuler/p/python-cassandra-driver.yaml b/sig/sig-openstack/src-openeuler/p/python-cassandra-driver.yaml index 14d57e013c72c2f11c1863b5c85ecafdabf463f3..5cbc06a82c66bbcece26f31f925caaddb6280d86 100644 --- a/sig/sig-openstack/src-openeuler/p/python-cassandra-driver.yaml +++ b/sig/sig-openstack/src-openeuler/p/python-cassandra-driver.yaml @@ -100,4 +100,7 @@ branches: - name: Multi-Version_OpenStack-Antelope_openEuler-25.03 type: protected create_from: Multi-Version_OpenStack-Antelope_openEuler-24.03-LTS-SP1 +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-openstack/src-openeuler/p/python-certifi.yaml b/sig/sig-openstack/src-openeuler/p/python-certifi.yaml index 8991d57952306803a0fb81e240edd068241afa20..a555a6a44f3e4cb3d15f8fe2f7bda73edd661fdd 100644 --- a/sig/sig-openstack/src-openeuler/p/python-certifi.yaml +++ b/sig/sig-openstack/src-openeuler/p/python-certifi.yaml @@ -112,4 +112,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-openstack/src-openeuler/p/python-cliff.yaml b/sig/sig-openstack/src-openeuler/p/python-cliff.yaml index 0a24e35807b6f73ceef71c383ab7113442cc8e95..17cc8c2251b2d1046697fb1ca46446eac89fbcc3 100644 --- a/sig/sig-openstack/src-openeuler/p/python-cliff.yaml +++ b/sig/sig-openstack/src-openeuler/p/python-cliff.yaml @@ -148,4 +148,7 @@ branches: - name: Multi-Version_OpenStack-Antelope_openEuler-25.03 type: protected create_from: Multi-Version_OpenStack-Antelope_openEuler-24.03-LTS-SP1 +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-openstack/src-openeuler/p/python-confetti.yaml b/sig/sig-openstack/src-openeuler/p/python-confetti.yaml index 2f795e863d14e133298cbc6d7790766529f0aa70..b9a4a0cb50d3bc2bc364bd294d5d015c380efe90 100644 --- a/sig/sig-openstack/src-openeuler/p/python-confetti.yaml +++ b/sig/sig-openstack/src-openeuler/p/python-confetti.yaml @@ -61,4 +61,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-openstack/src-openeuler/p/python-confget.yaml b/sig/sig-openstack/src-openeuler/p/python-confget.yaml index 839661bc07dd3f81347b5bb9d59c582ecd605864..789830e97a806ad67a2545bc8a32637773425b39 100644 --- a/sig/sig-openstack/src-openeuler/p/python-confget.yaml +++ b/sig/sig-openstack/src-openeuler/p/python-confget.yaml @@ -100,4 +100,7 @@ branches: - name: Multi-Version_OpenStack-Antelope_openEuler-25.03 type: protected create_from: Multi-Version_OpenStack-Antelope_openEuler-24.03-LTS-SP1 +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-openstack/src-openeuler/p/python-consul.yaml b/sig/sig-openstack/src-openeuler/p/python-consul.yaml index 2c7c5d9706f6aa9d2149535fe6c81875f4248c4a..585b1e42377dbd378c5370d95c0ddd74b517063e 100644 --- a/sig/sig-openstack/src-openeuler/p/python-consul.yaml +++ b/sig/sig-openstack/src-openeuler/p/python-consul.yaml @@ -103,4 +103,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-openstack/src-openeuler/p/python-covdefaults.yaml b/sig/sig-openstack/src-openeuler/p/python-covdefaults.yaml index 2ce4d2092431e6d9d379a0e8640dbc3e06b4c64f..a9fcb03e2ef544ad157012f47bff5f4d21687e4b 100644 --- a/sig/sig-openstack/src-openeuler/p/python-covdefaults.yaml +++ b/sig/sig-openstack/src-openeuler/p/python-covdefaults.yaml @@ -28,4 +28,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-openstack/src-openeuler/p/python-coverage-enable-subprocess.yaml b/sig/sig-openstack/src-openeuler/p/python-coverage-enable-subprocess.yaml index 90066d3b1815e9a05dff3171387466a2874605a1..0e66e0d951b080e02a6bbfe177510f8cb39b8213 100644 --- a/sig/sig-openstack/src-openeuler/p/python-coverage-enable-subprocess.yaml +++ b/sig/sig-openstack/src-openeuler/p/python-coverage-enable-subprocess.yaml @@ -28,4 +28,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-openstack/src-openeuler/p/python-croniter.yaml b/sig/sig-openstack/src-openeuler/p/python-croniter.yaml index 92879d0e4a26c560e06b5b9bf87b21f59f25d5e4..bbcf386a7a4bc53381ae88b246b67db8db45452f 100644 --- a/sig/sig-openstack/src-openeuler/p/python-croniter.yaml +++ b/sig/sig-openstack/src-openeuler/p/python-croniter.yaml @@ -106,4 +106,7 @@ branches: - name: Multi-Version_OpenStack-Antelope_openEuler-25.03 type: protected create_from: Multi-Version_OpenStack-Antelope_openEuler-24.03-LTS-SP1 +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-openstack/src-openeuler/p/python-debtcollector.yaml b/sig/sig-openstack/src-openeuler/p/python-debtcollector.yaml index 712f6fe3e27a1e5c25a6f29eedb4101604a07ae0..e5ba47f9e9dab5967f06eee9c0afe51cc64ad9eb 100644 --- a/sig/sig-openstack/src-openeuler/p/python-debtcollector.yaml +++ b/sig/sig-openstack/src-openeuler/p/python-debtcollector.yaml @@ -116,4 +116,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-openstack/src-openeuler/p/python-dfs-sdk.yaml b/sig/sig-openstack/src-openeuler/p/python-dfs-sdk.yaml index 7e09a648d612689471076c524ab86afcc4b8921c..40f7aa1b3c265eeaa54c92f1c5214bb4a0bc135b 100644 --- a/sig/sig-openstack/src-openeuler/p/python-dfs-sdk.yaml +++ b/sig/sig-openstack/src-openeuler/p/python-dfs-sdk.yaml @@ -49,4 +49,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-openstack/src-openeuler/p/python-django-configurations.yaml b/sig/sig-openstack/src-openeuler/p/python-django-configurations.yaml index f3c004a08b71c00fd06a4490ac46c240b138668f..5364837f6d270d77bc6ffff1255ca0b7d0654486 100644 --- a/sig/sig-openstack/src-openeuler/p/python-django-configurations.yaml +++ b/sig/sig-openstack/src-openeuler/p/python-django-configurations.yaml @@ -28,4 +28,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-openstack/src-openeuler/p/python-doc8.yaml b/sig/sig-openstack/src-openeuler/p/python-doc8.yaml index f942ab7680ce0db805e22ea7a565b56b145b8cc8..642fff5ebdd7be18801230f5b26350b69d52c5da 100644 --- a/sig/sig-openstack/src-openeuler/p/python-doc8.yaml +++ b/sig/sig-openstack/src-openeuler/p/python-doc8.yaml @@ -103,4 +103,7 @@ branches: - name: Multi-Version_OpenStack-Antelope_openEuler-25.03 type: protected create_from: openEuler-24.03-LTS-SP1 +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-openstack/src-openeuler/p/python-dogpile.cache.yaml b/sig/sig-openstack/src-openeuler/p/python-dogpile.cache.yaml index e4f1bfbafa099e05eb790eb9d632f9e9a2ca3bab..03333ab5e1d887a8ba48f066db466d501fe3d768 100644 --- a/sig/sig-openstack/src-openeuler/p/python-dogpile.cache.yaml +++ b/sig/sig-openstack/src-openeuler/p/python-dogpile.cache.yaml @@ -133,4 +133,7 @@ branches: - name: Multi-Version_OpenStack-Antelope_openEuler-25.03 type: protected create_from: Multi-Version_OpenStack-Antelope_openEuler-24.03-LTS-SP1 +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-openstack/src-openeuler/p/python-dracclient.yaml b/sig/sig-openstack/src-openeuler/p/python-dracclient.yaml index f71e9de696f01bdb6711fda352282545c8e1ca39..8baad068fbefe149a433aaa12916d166c93afc08 100644 --- a/sig/sig-openstack/src-openeuler/p/python-dracclient.yaml +++ b/sig/sig-openstack/src-openeuler/p/python-dracclient.yaml @@ -106,4 +106,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-openstack/src-openeuler/p/python-easy-server.yaml b/sig/sig-openstack/src-openeuler/p/python-easy-server.yaml index 084593e44f61b368644ee0f0c12eeea25454fbff..eace1ce314861bfd171c4199d4409938b168d33a 100644 --- a/sig/sig-openstack/src-openeuler/p/python-easy-server.yaml +++ b/sig/sig-openstack/src-openeuler/p/python-easy-server.yaml @@ -19,4 +19,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-openstack/src-openeuler/p/python-easy-vault.yaml b/sig/sig-openstack/src-openeuler/p/python-easy-vault.yaml index f63a543877a9e320b783d6dbd5915ada0458d7a0..ca574fc26c03ad71977b4d32d10902aa3b02a1f0 100644 --- a/sig/sig-openstack/src-openeuler/p/python-easy-vault.yaml +++ b/sig/sig-openstack/src-openeuler/p/python-easy-vault.yaml @@ -19,4 +19,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-openstack/src-openeuler/p/python-elasticsearch2.yaml b/sig/sig-openstack/src-openeuler/p/python-elasticsearch2.yaml index 37c64505114ac40aa01945ffef1487e2c0d3cafc..2e112a02a1921cad1076b7b0ccc0cb40aea8ba77 100644 --- a/sig/sig-openstack/src-openeuler/p/python-elasticsearch2.yaml +++ b/sig/sig-openstack/src-openeuler/p/python-elasticsearch2.yaml @@ -79,4 +79,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-openstack/src-openeuler/p/python-elementpath.yaml b/sig/sig-openstack/src-openeuler/p/python-elementpath.yaml index 421bd294901082bd19bfcb44db5cc56cdf8baf41..e22af76ed387abebe63de714fc3f64b57fdc54b9 100644 --- a/sig/sig-openstack/src-openeuler/p/python-elementpath.yaml +++ b/sig/sig-openstack/src-openeuler/p/python-elementpath.yaml @@ -64,4 +64,7 @@ branches: - name: Multi-Version_OpenStack-Antelope_openEuler-25.03 type: protected create_from: Multi-Version_OpenStack-Antelope_openEuler-24.03-LTS-SP1 +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-openstack/src-openeuler/p/python-etcd3.yaml b/sig/sig-openstack/src-openeuler/p/python-etcd3.yaml index 1f66452086e69c587b90884503a0bc567321715d..ecb5dd2fe86ff661153fb93187bbbe219ef9f247 100644 --- a/sig/sig-openstack/src-openeuler/p/python-etcd3.yaml +++ b/sig/sig-openstack/src-openeuler/p/python-etcd3.yaml @@ -103,4 +103,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-openstack/src-openeuler/p/python-etcd3gw.yaml b/sig/sig-openstack/src-openeuler/p/python-etcd3gw.yaml index fb48f8f89b4ed6f54c4b317d0f9b5ec540e049f8..42191c6c485c0e6c2e27142138feadbbf6e36a5c 100644 --- a/sig/sig-openstack/src-openeuler/p/python-etcd3gw.yaml +++ b/sig/sig-openstack/src-openeuler/p/python-etcd3gw.yaml @@ -127,4 +127,7 @@ branches: - name: Multi-Version_OpenStack-Antelope_openEuler-25.03 type: protected create_from: Multi-Version_OpenStack-Antelope_openEuler-24.03-LTS-SP1 +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-openstack/src-openeuler/p/python-falcon.yaml b/sig/sig-openstack/src-openeuler/p/python-falcon.yaml index 31053d2336c3d6b866dafc96c9475088fcc46de4..64ea27e6168942834943b2701816809aa8037ff0 100644 --- a/sig/sig-openstack/src-openeuler/p/python-falcon.yaml +++ b/sig/sig-openstack/src-openeuler/p/python-falcon.yaml @@ -100,4 +100,7 @@ branches: - name: Multi-Version_OpenStack-Antelope_openEuler-25.03 type: protected create_from: Multi-Version_OpenStack-Antelope_openEuler-24.03-LTS-SP1 +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-openstack/src-openeuler/p/python-flake8-docstrings.yaml b/sig/sig-openstack/src-openeuler/p/python-flake8-docstrings.yaml index 4d488a986d43154c94b900b1a7cc10671667de52..a35d7c1fe7ef76c8349afa79e81aedad396b71cd 100644 --- a/sig/sig-openstack/src-openeuler/p/python-flake8-docstrings.yaml +++ b/sig/sig-openstack/src-openeuler/p/python-flake8-docstrings.yaml @@ -124,4 +124,7 @@ branches: - name: Multi-Version_OpenStack-Antelope_openEuler-25.03 type: protected create_from: Multi-Version_OpenStack-Antelope_openEuler-24.03-LTS-SP1 +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-openstack/src-openeuler/p/python-flake8-logging-format.yaml b/sig/sig-openstack/src-openeuler/p/python-flake8-logging-format.yaml index f0419d70539bb58bbe80de3f4825b2fa88698876..3b4aea109bb707d3a6b2f0bf0cb798b88e3853b7 100644 --- a/sig/sig-openstack/src-openeuler/p/python-flake8-logging-format.yaml +++ b/sig/sig-openstack/src-openeuler/p/python-flake8-logging-format.yaml @@ -79,4 +79,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-openstack/src-openeuler/p/python-flux.yaml b/sig/sig-openstack/src-openeuler/p/python-flux.yaml index d239e357e93401441d6c9f50be0e53a6ec649ebf..86363eaa0a0af4e63f0e450db2e6d80afcfc07cd 100644 --- a/sig/sig-openstack/src-openeuler/p/python-flux.yaml +++ b/sig/sig-openstack/src-openeuler/p/python-flux.yaml @@ -61,4 +61,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-openstack/src-openeuler/p/python-furo.yaml b/sig/sig-openstack/src-openeuler/p/python-furo.yaml index 6b60b1a21937c6a5638fb02d39e475eb983feca8..0d1587719827c1effe97030df1fea53c595ed62c 100644 --- a/sig/sig-openstack/src-openeuler/p/python-furo.yaml +++ b/sig/sig-openstack/src-openeuler/p/python-furo.yaml @@ -19,4 +19,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-openstack/src-openeuler/p/python-futurist.yaml b/sig/sig-openstack/src-openeuler/p/python-futurist.yaml index 7049bfb737cdcfe4cbba0b3dca68cf928e88e33f..096a276a530e0064cad20e89498897d371f2e1a3 100644 --- a/sig/sig-openstack/src-openeuler/p/python-futurist.yaml +++ b/sig/sig-openstack/src-openeuler/p/python-futurist.yaml @@ -130,4 +130,7 @@ branches: - name: Multi-Version_OpenStack-Antelope_openEuler-25.03 type: protected create_from: Multi-Version_OpenStack-Antelope_openEuler-24.03-LTS-SP1 +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-openstack/src-openeuler/p/python-fuzzywuzzy.yaml b/sig/sig-openstack/src-openeuler/p/python-fuzzywuzzy.yaml index a57f744a4e979f62866136aaa9a57feca41b8851..a031dd56bd978cf4521bc833dba26aeaed594de9 100644 --- a/sig/sig-openstack/src-openeuler/p/python-fuzzywuzzy.yaml +++ b/sig/sig-openstack/src-openeuler/p/python-fuzzywuzzy.yaml @@ -28,4 +28,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-openstack/src-openeuler/p/python-grpcio-gcp.yaml b/sig/sig-openstack/src-openeuler/p/python-grpcio-gcp.yaml index 038052d4499d87ae8cb61e1420fb025312a4b6b0..4d57b34657615909d7f2b310b3603f3bbf693d8a 100644 --- a/sig/sig-openstack/src-openeuler/p/python-grpcio-gcp.yaml +++ b/sig/sig-openstack/src-openeuler/p/python-grpcio-gcp.yaml @@ -28,4 +28,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-openstack/src-openeuler/p/python-gunicorn.yaml b/sig/sig-openstack/src-openeuler/p/python-gunicorn.yaml index ee4b653d5e48db68a109cbc0c60b8f91c80f173c..c7c221c54d2732956a4018a985bbfd95aa749198 100644 --- a/sig/sig-openstack/src-openeuler/p/python-gunicorn.yaml +++ b/sig/sig-openstack/src-openeuler/p/python-gunicorn.yaml @@ -100,4 +100,7 @@ branches: - name: Multi-Version_OpenStack-Antelope_openEuler-25.03 type: protected create_from: Multi-Version_OpenStack-Antelope_openEuler-24.03-LTS-SP1 +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-openstack/src-openeuler/p/python-hacking.yaml b/sig/sig-openstack/src-openeuler/p/python-hacking.yaml index 5aa0745752118ab909e754dd63e4d6488aeee59b..0c805a5a9f8525156d35684b119d906fb09ea279 100644 --- a/sig/sig-openstack/src-openeuler/p/python-hacking.yaml +++ b/sig/sig-openstack/src-openeuler/p/python-hacking.yaml @@ -134,4 +134,7 @@ branches: - name: Multi-Version_OpenStack-Antelope_openEuler-25.03 type: protected create_from: Multi-Version_OpenStack-Antelope_openEuler-24.03-LTS-SP1 +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-openstack/src-openeuler/p/python-hyperlink.yaml b/sig/sig-openstack/src-openeuler/p/python-hyperlink.yaml index ef766f6dfc4bf4fd6d8ebcbd2c18665ca09cd9b9..5057b6c2c14a8367746cf8e0273d7a0b6a5a055c 100644 --- a/sig/sig-openstack/src-openeuler/p/python-hyperlink.yaml +++ b/sig/sig-openstack/src-openeuler/p/python-hyperlink.yaml @@ -84,4 +84,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-openstack/src-openeuler/p/python-ibmcclient.yaml b/sig/sig-openstack/src-openeuler/p/python-ibmcclient.yaml index fdc242bacebbcac3d2f0d9be8f1f480f6a99f320..19a81d085715fd91cbf98ebe4deb26305a676fc5 100644 --- a/sig/sig-openstack/src-openeuler/p/python-ibmcclient.yaml +++ b/sig/sig-openstack/src-openeuler/p/python-ibmcclient.yaml @@ -80,4 +80,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-openstack/src-openeuler/p/python-infi.dtypes.iqn.yaml b/sig/sig-openstack/src-openeuler/p/python-infi.dtypes.iqn.yaml index 8dc59881086e97d96740f1e8541d949d05253e0f..64dede3b02dffa3dd68184baaff4c8a0b7e4ccbf 100644 --- a/sig/sig-openstack/src-openeuler/p/python-infi.dtypes.iqn.yaml +++ b/sig/sig-openstack/src-openeuler/p/python-infi.dtypes.iqn.yaml @@ -79,4 +79,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-openstack/src-openeuler/p/python-infi.dtypes.wwn.yaml b/sig/sig-openstack/src-openeuler/p/python-infi.dtypes.wwn.yaml index 1e0bf53a4a23a5b115978802b25ba7bbb745c030..41d43a55bc4d225250e2341bd545c94afbfb1012 100644 --- a/sig/sig-openstack/src-openeuler/p/python-infi.dtypes.wwn.yaml +++ b/sig/sig-openstack/src-openeuler/p/python-infi.dtypes.wwn.yaml @@ -79,4 +79,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-openstack/src-openeuler/p/python-isula.yaml b/sig/sig-openstack/src-openeuler/p/python-isula.yaml index 454b1940fec8bab4ae233708590feee386ccfa6a..4c662ffbd2c59491834d7c40b4b70c7d6149b46b 100644 --- a/sig/sig-openstack/src-openeuler/p/python-isula.yaml +++ b/sig/sig-openstack/src-openeuler/p/python-isula.yaml @@ -28,4 +28,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-openstack/src-openeuler/p/python-jaeger-client.yaml b/sig/sig-openstack/src-openeuler/p/python-jaeger-client.yaml index a058c9d04ed0bf71641dff4653d9c1b1144eb7b3..a3bfd0014f59ae931335080ee9d93edb28e98a61 100644 --- a/sig/sig-openstack/src-openeuler/p/python-jaeger-client.yaml +++ b/sig/sig-openstack/src-openeuler/p/python-jaeger-client.yaml @@ -94,4 +94,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-openstack/src-openeuler/p/python-jose.yaml b/sig/sig-openstack/src-openeuler/p/python-jose.yaml index c2e34a15f07a51161bee721cfa0e972e336b0ae7..6eb611fc3de1cf11995c3d08c6224bf9deb7a76a 100644 --- a/sig/sig-openstack/src-openeuler/p/python-jose.yaml +++ b/sig/sig-openstack/src-openeuler/p/python-jose.yaml @@ -28,4 +28,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-openstack/src-openeuler/p/python-kazoo.yaml b/sig/sig-openstack/src-openeuler/p/python-kazoo.yaml index 3a83b0466f63b199feab656a49153abdb4762a56..48985587d19bf950328493563c7242ee57285a84 100644 --- a/sig/sig-openstack/src-openeuler/p/python-kazoo.yaml +++ b/sig/sig-openstack/src-openeuler/p/python-kazoo.yaml @@ -130,4 +130,7 @@ branches: - name: Multi-Version_OpenStack-Antelope_openEuler-25.03 type: protected create_from: Multi-Version_OpenStack-Antelope_openEuler-24.03-LTS-SP1 +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-openstack/src-openeuler/p/python-krest.yaml b/sig/sig-openstack/src-openeuler/p/python-krest.yaml index c2e35d955d7de68db51b61b1fcf6c04635c13f03..362175eb1ca5f5dd9f59f43648da7af523ebb275 100644 --- a/sig/sig-openstack/src-openeuler/p/python-krest.yaml +++ b/sig/sig-openstack/src-openeuler/p/python-krest.yaml @@ -101,4 +101,7 @@ branches: - name: Multi-Version_OpenStack-Antelope_openEuler-25.03 type: protected create_from: Multi-Version_OpenStack-Antelope_openEuler-24.03-LTS-SP1 +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-openstack/src-openeuler/p/python-ldap3.yaml b/sig/sig-openstack/src-openeuler/p/python-ldap3.yaml index e0fb7f5fa149d05b83871f695e6e495dbec0a40c..41d7d3faa58ead8219098d289504f1e314f4ca2b 100644 --- a/sig/sig-openstack/src-openeuler/p/python-ldap3.yaml +++ b/sig/sig-openstack/src-openeuler/p/python-ldap3.yaml @@ -86,4 +86,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-openstack/src-openeuler/p/python-ldappool.yaml b/sig/sig-openstack/src-openeuler/p/python-ldappool.yaml index 3919c340f00655e20bf83ac3a27b57e4a7f7ce07..2eafd593d83c365ed2f042e05f1a315a238cd228 100644 --- a/sig/sig-openstack/src-openeuler/p/python-ldappool.yaml +++ b/sig/sig-openstack/src-openeuler/p/python-ldappool.yaml @@ -107,4 +107,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-openstack/src-openeuler/p/python-lefthandclient.yaml b/sig/sig-openstack/src-openeuler/p/python-lefthandclient.yaml index 464df199ce5c64910a6711e0f81d1cb32e438ead..c9c0460d4608fef6fb6a0bed4ed8ad6ca47d0fd1 100644 --- a/sig/sig-openstack/src-openeuler/p/python-lefthandclient.yaml +++ b/sig/sig-openstack/src-openeuler/p/python-lefthandclient.yaml @@ -80,4 +80,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-openstack/src-openeuler/p/python-lz4.yaml b/sig/sig-openstack/src-openeuler/p/python-lz4.yaml index 6a8a37a18ed498ddcf648f99a623ad0e5727022e..1b8363d41b85bc8fe12e3dea213bc74e0dbded46 100644 --- a/sig/sig-openstack/src-openeuler/p/python-lz4.yaml +++ b/sig/sig-openstack/src-openeuler/p/python-lz4.yaml @@ -79,4 +79,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-openstack/src-openeuler/p/python-memory-profiler.yaml b/sig/sig-openstack/src-openeuler/p/python-memory-profiler.yaml index a23169c48fcda1855c92b282bffd65011242b137..c8679802bd962dbf18367a95c37cd0729a21da31 100644 --- a/sig/sig-openstack/src-openeuler/p/python-memory-profiler.yaml +++ b/sig/sig-openstack/src-openeuler/p/python-memory-profiler.yaml @@ -49,4 +49,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-openstack/src-openeuler/p/python-mitba.yaml b/sig/sig-openstack/src-openeuler/p/python-mitba.yaml index 3026ca1f0886d9b126596b02f0f5ada98f597221..01ebcd77d8e6bce1ae9bec53c70ea80ad7dd01da 100644 --- a/sig/sig-openstack/src-openeuler/p/python-mitba.yaml +++ b/sig/sig-openstack/src-openeuler/p/python-mitba.yaml @@ -61,4 +61,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-openstack/src-openeuler/p/python-moto.yaml b/sig/sig-openstack/src-openeuler/p/python-moto.yaml index c635c8a40737b7965e865eb69898dfb32d475088..596b8fe107d98136ce70d6d4922b63ff5d61f519 100644 --- a/sig/sig-openstack/src-openeuler/p/python-moto.yaml +++ b/sig/sig-openstack/src-openeuler/p/python-moto.yaml @@ -73,4 +73,7 @@ branches: - name: Multi-Version_OpenStack-Antelope_openEuler-25.03 type: protected create_from: Multi-Version_OpenStack-Antelope_openEuler-24.03-LTS-SP1 +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-openstack/src-openeuler/p/python-mox3.yaml b/sig/sig-openstack/src-openeuler/p/python-mox3.yaml index 248d9dd257a520240ee8a2e2505232b6ae6c5149..1ff7fb21149ef034720beebc0b1c71b34a6f5944 100644 --- a/sig/sig-openstack/src-openeuler/p/python-mox3.yaml +++ b/sig/sig-openstack/src-openeuler/p/python-mox3.yaml @@ -79,4 +79,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-openstack/src-openeuler/p/python-mypy-extensions.yaml b/sig/sig-openstack/src-openeuler/p/python-mypy-extensions.yaml index 262f70870bedd0191cfb6a8b5527d163fd012129..ef6c637deeb835b524516103651a662702fea896 100644 --- a/sig/sig-openstack/src-openeuler/p/python-mypy-extensions.yaml +++ b/sig/sig-openstack/src-openeuler/p/python-mypy-extensions.yaml @@ -92,4 +92,7 @@ branches: - name: Multi-Version_OpenStack-Antelope_openEuler-25.03 type: protected create_from: Multi-Version_OpenStack-Antelope_openEuler-24.03-LTS-SP1 +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-openstack/src-openeuler/p/python-natsort.yaml b/sig/sig-openstack/src-openeuler/p/python-natsort.yaml index e21a8db1876b976b5ba7fa7ac7a00e6b21091b01..cc8b7fa7bc5a04231503963b1aae81b001423d41 100644 --- a/sig/sig-openstack/src-openeuler/p/python-natsort.yaml +++ b/sig/sig-openstack/src-openeuler/p/python-natsort.yaml @@ -43,4 +43,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-openstack/src-openeuler/p/python-netmiko.yaml b/sig/sig-openstack/src-openeuler/p/python-netmiko.yaml index 1152c7caec318da9f5a79324290fd963472ae5b0..5eaca4d670a9998708b63e8186f35e6da16ef24b 100644 --- a/sig/sig-openstack/src-openeuler/p/python-netmiko.yaml +++ b/sig/sig-openstack/src-openeuler/p/python-netmiko.yaml @@ -128,4 +128,7 @@ branches: - name: Multi-Version_OpenStack-Antelope_openEuler-25.03 type: protected create_from: Multi-Version_OpenStack-Antelope_openEuler-24.03-LTS-SP1 +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-openstack/src-openeuler/p/python-nocasedict.yaml b/sig/sig-openstack/src-openeuler/p/python-nocasedict.yaml index 92f6af5d5d4bdd325340fa97245db0df7c6be753..6aba871d90bd2c0775a301f15803c6b4375df202 100644 --- a/sig/sig-openstack/src-openeuler/p/python-nocasedict.yaml +++ b/sig/sig-openstack/src-openeuler/p/python-nocasedict.yaml @@ -64,4 +64,7 @@ branches: - name: Multi-Version_OpenStack-Antelope_openEuler-25.03 type: protected create_from: Multi-Version_OpenStack-Antelope_openEuler-24.03-LTS-SP1 +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-openstack/src-openeuler/p/python-nocaselist.yaml b/sig/sig-openstack/src-openeuler/p/python-nocaselist.yaml index 0df652b2df2b39392780bda9e72bcc4fe1e575a4..657b75c209ca95fdb9c550b2f980871b640ecbfb 100644 --- a/sig/sig-openstack/src-openeuler/p/python-nocaselist.yaml +++ b/sig/sig-openstack/src-openeuler/p/python-nocaselist.yaml @@ -64,4 +64,7 @@ branches: - name: Multi-Version_OpenStack-Antelope_openEuler-25.03 type: protected create_from: Multi-Version_OpenStack-Antelope_openEuler-24.03-LTS-SP1 +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-openstack/src-openeuler/p/python-nodeenv.yaml b/sig/sig-openstack/src-openeuler/p/python-nodeenv.yaml index 09443411939c221a56bfd175111219d1898a9da3..49df5acd9866a38c988e88c4e0d39b80cd5d7589 100644 --- a/sig/sig-openstack/src-openeuler/p/python-nodeenv.yaml +++ b/sig/sig-openstack/src-openeuler/p/python-nodeenv.yaml @@ -100,4 +100,7 @@ branches: - name: Multi-Version_OpenStack-Antelope_openEuler-25.03 type: protected create_from: Multi-Version_OpenStack-Antelope_openEuler-24.03-LTS-SP1 +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-openstack/src-openeuler/p/python-ntc-templates.yaml b/sig/sig-openstack/src-openeuler/p/python-ntc-templates.yaml index 4183845e48470938d2dc8dcb703bccc4fd1f1ce5..cc5285934274e853208a7c18f627237bb42a7ce0 100644 --- a/sig/sig-openstack/src-openeuler/p/python-ntc-templates.yaml +++ b/sig/sig-openstack/src-openeuler/p/python-ntc-templates.yaml @@ -71,4 +71,7 @@ branches: - name: Multi-Version_OpenStack-Antelope_openEuler-25.03 type: protected create_from: Multi-Version_OpenStack-Antelope_openEuler-24.03-LTS-SP1 +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-openstack/src-openeuler/p/python-opentracing.yaml b/sig/sig-openstack/src-openeuler/p/python-opentracing.yaml index e8f7d216517fb34b2294d48cda94a52005b59c5b..67cbc2cfb018d3d164604a9aa8820a58918762f5 100644 --- a/sig/sig-openstack/src-openeuler/p/python-opentracing.yaml +++ b/sig/sig-openstack/src-openeuler/p/python-opentracing.yaml @@ -79,4 +79,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-openstack/src-openeuler/p/python-ovsdbapp.yaml b/sig/sig-openstack/src-openeuler/p/python-ovsdbapp.yaml index 0ba0a415be9752cd2cb3ad40196f93031f99c659..454df24c49865494a2ae9380bc0cf903c8af59b0 100644 --- a/sig/sig-openstack/src-openeuler/p/python-ovsdbapp.yaml +++ b/sig/sig-openstack/src-openeuler/p/python-ovsdbapp.yaml @@ -148,4 +148,7 @@ branches: - name: Multi-Version_OpenStack-Antelope_openEuler-25.03 type: protected create_from: Multi-Version_OpenStack-Antelope_openEuler-24.03-LTS-SP1 +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-openstack/src-openeuler/p/python-pact.yaml b/sig/sig-openstack/src-openeuler/p/python-pact.yaml index 91e663a821115bc4a3c978658acb5bb8151278f3..2a103daf3baa44f881660ab8816213b0731ee60b 100644 --- a/sig/sig-openstack/src-openeuler/p/python-pact.yaml +++ b/sig/sig-openstack/src-openeuler/p/python-pact.yaml @@ -61,4 +61,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-openstack/src-openeuler/p/python-pep257.yaml b/sig/sig-openstack/src-openeuler/p/python-pep257.yaml index c0513226567929f41ce01afc3464b1564df55f77..cdd232a701351d0e798d6f3afe6ce83c55599fb9 100644 --- a/sig/sig-openstack/src-openeuler/p/python-pep257.yaml +++ b/sig/sig-openstack/src-openeuler/p/python-pep257.yaml @@ -92,4 +92,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-openstack/src-openeuler/p/python-pep8.yaml b/sig/sig-openstack/src-openeuler/p/python-pep8.yaml index 2f5aab2e4f72c6e26cae902c966d6f42d244476c..789f0a0ae82ebd8207871b10e98de9f0baf2f298 100644 --- a/sig/sig-openstack/src-openeuler/p/python-pep8.yaml +++ b/sig/sig-openstack/src-openeuler/p/python-pep8.yaml @@ -116,4 +116,7 @@ branches: - name: Multi-Version_OpenStack-Antelope_openEuler-25.03 type: protected create_from: Multi-Version_OpenStack-Antelope_openEuler-24.03-LTS-SP1 +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-openstack/src-openeuler/p/python-pifpaf.yaml b/sig/sig-openstack/src-openeuler/p/python-pifpaf.yaml index ef42655d304a5ce6056c9d4c6193af2b8260287e..255afcce937b44bd28d4afa38d076c050290942d 100644 --- a/sig/sig-openstack/src-openeuler/p/python-pifpaf.yaml +++ b/sig/sig-openstack/src-openeuler/p/python-pifpaf.yaml @@ -103,4 +103,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-openstack/src-openeuler/p/python-pika.yaml b/sig/sig-openstack/src-openeuler/p/python-pika.yaml index a6ff23806c0e82b7663d0e084112200df83c834d..0961bded4fbaec36adbfc37de8f9ceefc2a542ec 100644 --- a/sig/sig-openstack/src-openeuler/p/python-pika.yaml +++ b/sig/sig-openstack/src-openeuler/p/python-pika.yaml @@ -43,4 +43,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-openstack/src-openeuler/p/python-pip-api.yaml b/sig/sig-openstack/src-openeuler/p/python-pip-api.yaml index e258c721c3504e5c41301218cba2555417ff20f6..5b567aa708126d135623f2865ffc6b7b25e59ad8 100644 --- a/sig/sig-openstack/src-openeuler/p/python-pip-api.yaml +++ b/sig/sig-openstack/src-openeuler/p/python-pip-api.yaml @@ -76,4 +76,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-openstack/src-openeuler/p/python-pip-run.yaml b/sig/sig-openstack/src-openeuler/p/python-pip-run.yaml index 5047e85b4b08e5ec6658eaa8ce0e4fd95d09972c..ff9ec6b7973fe53f330b61030cdc62c1cbb89096 100644 --- a/sig/sig-openstack/src-openeuler/p/python-pip-run.yaml +++ b/sig/sig-openstack/src-openeuler/p/python-pip-run.yaml @@ -19,4 +19,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-openstack/src-openeuler/p/python-pipreqs.yaml b/sig/sig-openstack/src-openeuler/p/python-pipreqs.yaml index 9918bc332391f48d3017e3d87a5011fdd4be4e65..49190cd13dbd3239a4b54d4e22b8a0d06c64cb56 100644 --- a/sig/sig-openstack/src-openeuler/p/python-pipreqs.yaml +++ b/sig/sig-openstack/src-openeuler/p/python-pipreqs.yaml @@ -76,4 +76,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-openstack/src-openeuler/p/python-pre-commit.yaml b/sig/sig-openstack/src-openeuler/p/python-pre-commit.yaml index ef390352066603cbc13cad5a7a29d79ee94a0b7d..5851a3e94c627465dc63bd6ad1b9cb3654deee2e 100644 --- a/sig/sig-openstack/src-openeuler/p/python-pre-commit.yaml +++ b/sig/sig-openstack/src-openeuler/p/python-pre-commit.yaml @@ -70,4 +70,7 @@ branches: - name: Multi-Version_OpenStack-Antelope_openEuler-25.03 type: protected create_from: Multi-Version_OpenStack-Antelope_openEuler-24.03-LTS-SP1 +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-openstack/src-openeuler/p/python-proboscis.yaml b/sig/sig-openstack/src-openeuler/p/python-proboscis.yaml index de3280734638b2c3dcfd21eaf12f628d1e376772..61f6a714d80f7bd7df2ff4ae53b3c8957478b367 100644 --- a/sig/sig-openstack/src-openeuler/p/python-proboscis.yaml +++ b/sig/sig-openstack/src-openeuler/p/python-proboscis.yaml @@ -79,4 +79,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-openstack/src-openeuler/p/python-psycopg2cffi.yaml b/sig/sig-openstack/src-openeuler/p/python-psycopg2cffi.yaml index faa481f2a07badc1da9b97d9f803f264b45df1ab..0a6dfbcf537240cae3305fede259a029578134ba 100644 --- a/sig/sig-openstack/src-openeuler/p/python-psycopg2cffi.yaml +++ b/sig/sig-openstack/src-openeuler/p/python-psycopg2cffi.yaml @@ -19,4 +19,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-openstack/src-openeuler/p/python-purestorage.yaml b/sig/sig-openstack/src-openeuler/p/python-purestorage.yaml index 8c201588512bc1ad1db4863b9cd56a696eddbc98..221efd7871e4d9c0a7b79ae2d9ad9d4d0b302c8f 100644 --- a/sig/sig-openstack/src-openeuler/p/python-purestorage.yaml +++ b/sig/sig-openstack/src-openeuler/p/python-purestorage.yaml @@ -79,4 +79,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-openstack/src-openeuler/p/python-pycodestyle.yaml b/sig/sig-openstack/src-openeuler/p/python-pycodestyle.yaml index 4e9259ce8b6545ecbeb16bc836a117312e3fbe6c..7d5786fa1bde46b791a46854cef416d8c775b64a 100644 --- a/sig/sig-openstack/src-openeuler/p/python-pycodestyle.yaml +++ b/sig/sig-openstack/src-openeuler/p/python-pycodestyle.yaml @@ -112,4 +112,7 @@ branches: - name: Multi-Version_OpenStack-Antelope_openEuler-25.03 type: protected create_from: Multi-Version_OpenStack-Antelope_openEuler-24.03-LTS-SP1 +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-openstack/src-openeuler/p/python-pycountry.yaml b/sig/sig-openstack/src-openeuler/p/python-pycountry.yaml index 1e8f01917acb60c8c1952a1b24caa9d4658934c4..2a733665bdc583eefeb2268189f75e582347d7ea 100644 --- a/sig/sig-openstack/src-openeuler/p/python-pycountry.yaml +++ b/sig/sig-openstack/src-openeuler/p/python-pycountry.yaml @@ -29,4 +29,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-openstack/src-openeuler/p/python-pydotplus.yaml b/sig/sig-openstack/src-openeuler/p/python-pydotplus.yaml index d80a4c773244b65e61ce580b52d07f1f42d4d18c..a74ce827cf9ce4e09c33cc0ee277ed48ea66f497 100644 --- a/sig/sig-openstack/src-openeuler/p/python-pydotplus.yaml +++ b/sig/sig-openstack/src-openeuler/p/python-pydotplus.yaml @@ -91,4 +91,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-openstack/src-openeuler/p/python-pyeclib.yaml b/sig/sig-openstack/src-openeuler/p/python-pyeclib.yaml index 9a37be6cd7bd632fe988d74216b6a376a36796eb..79316e8122d6648b3826dbca328959105f3770dd 100644 --- a/sig/sig-openstack/src-openeuler/p/python-pyeclib.yaml +++ b/sig/sig-openstack/src-openeuler/p/python-pyeclib.yaml @@ -80,4 +80,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-openstack/src-openeuler/p/python-pyforge.yaml b/sig/sig-openstack/src-openeuler/p/python-pyforge.yaml index dae9688697426b190f6d851f514335ec2f856f54..796f28cd5029be9450f882bb4f556003ed62869f 100644 --- a/sig/sig-openstack/src-openeuler/p/python-pyforge.yaml +++ b/sig/sig-openstack/src-openeuler/p/python-pyforge.yaml @@ -28,4 +28,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-openstack/src-openeuler/p/python-pyghmi.yaml b/sig/sig-openstack/src-openeuler/p/python-pyghmi.yaml index 68dafab02d761611a7210ba23843fb5ec5f55125..899e67c0ac264751e6db803cb971b592c2988898 100644 --- a/sig/sig-openstack/src-openeuler/p/python-pyghmi.yaml +++ b/sig/sig-openstack/src-openeuler/p/python-pyghmi.yaml @@ -118,4 +118,7 @@ branches: - name: Multi-Version_OpenStack-Antelope_openEuler-25.03 type: protected create_from: Multi-Version_OpenStack-Antelope_openEuler-24.03-LTS-SP1 +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-openstack/src-openeuler/p/python-pylama.yaml b/sig/sig-openstack/src-openeuler/p/python-pylama.yaml index 9775a286dc076c8a939785ec25079dfdb59f05e2..02a717c01f5b44307b6c5f056cb8017367f6a30d 100644 --- a/sig/sig-openstack/src-openeuler/p/python-pylama.yaml +++ b/sig/sig-openstack/src-openeuler/p/python-pylama.yaml @@ -82,4 +82,7 @@ branches: - name: Multi-Version_OpenStack-Antelope_openEuler-25.03 type: protected create_from: Multi-Version_OpenStack-Antelope_openEuler-24.03-LTS-SP1 +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-openstack/src-openeuler/p/python-pymongocrypt.yaml b/sig/sig-openstack/src-openeuler/p/python-pymongocrypt.yaml index 8383becb661ef1fc2298977ca6b863e938a04c1a..9ea09be4ce495eb0435d4b4c9c62e3dabefa416f 100644 --- a/sig/sig-openstack/src-openeuler/p/python-pymongocrypt.yaml +++ b/sig/sig-openstack/src-openeuler/p/python-pymongocrypt.yaml @@ -28,4 +28,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-openstack/src-openeuler/p/python-pyodbc.yaml b/sig/sig-openstack/src-openeuler/p/python-pyodbc.yaml index 817b2af276aca876d4dc2f0a9f47e55190710af4..26eaa179d2d4fd2bbde921de7a34125e70d012b8 100644 --- a/sig/sig-openstack/src-openeuler/p/python-pyodbc.yaml +++ b/sig/sig-openstack/src-openeuler/p/python-pyodbc.yaml @@ -28,4 +28,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-openstack/src-openeuler/p/python-pyroute2.yaml b/sig/sig-openstack/src-openeuler/p/python-pyroute2.yaml index 5dd84f47e8bf42309e552d4691a13ad149b7424c..a6e45997003987ccb4499e4d3a26922cf79d762e 100644 --- a/sig/sig-openstack/src-openeuler/p/python-pyroute2.yaml +++ b/sig/sig-openstack/src-openeuler/p/python-pyroute2.yaml @@ -136,4 +136,7 @@ branches: - name: Multi-Version_OpenStack-Antelope_openEuler-25.03 type: protected create_from: Multi-Version_OpenStack-Antelope_openEuler-24.03-LTS-SP1 +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-openstack/src-openeuler/p/python-pyrsistent.yaml b/sig/sig-openstack/src-openeuler/p/python-pyrsistent.yaml index 9de1de9d7a849503b2d5cbfcd5b503d570794233..9ade402e2cb415f8ddad7858a2e583dee0700053 100644 --- a/sig/sig-openstack/src-openeuler/p/python-pyrsistent.yaml +++ b/sig/sig-openstack/src-openeuler/p/python-pyrsistent.yaml @@ -92,4 +92,7 @@ branches: - name: Multi-Version_OpenStack-Antelope_openEuler-25.03 type: protected create_from: Multi-Version_OpenStack-Antelope_openEuler-24.03-LTS-SP1 +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-openstack/src-openeuler/p/python-pyspnego.yaml b/sig/sig-openstack/src-openeuler/p/python-pyspnego.yaml index 1c8d104846a6622bd4aea427a6f31aa4ad00a9d5..3177443c282db336425b31b412412e38c83ad865 100644 --- a/sig/sig-openstack/src-openeuler/p/python-pyspnego.yaml +++ b/sig/sig-openstack/src-openeuler/p/python-pyspnego.yaml @@ -40,4 +40,7 @@ branches: - name: Multi-Version_OpenStack-Antelope_openEuler-25.03 type: protected create_from: Multi-Version_OpenStack-Antelope_openEuler-24.03-LTS-SP1 +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-openstack/src-openeuler/p/python-pytest-black.yaml b/sig/sig-openstack/src-openeuler/p/python-pytest-black.yaml index dcb27af347c565ce6966feca46a11455d32763bb..a35d51948b6f8366ac4332cb62eb06d11ede3b7c 100644 --- a/sig/sig-openstack/src-openeuler/p/python-pytest-black.yaml +++ b/sig/sig-openstack/src-openeuler/p/python-pytest-black.yaml @@ -19,4 +19,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-openstack/src-openeuler/p/python-pytest-django.yaml b/sig/sig-openstack/src-openeuler/p/python-pytest-django.yaml index 34d5812d71096e59c4286a3cd688db45ec169069..a853a3db090440ae5a2611f0a251f57b0b5a70b3 100644 --- a/sig/sig-openstack/src-openeuler/p/python-pytest-django.yaml +++ b/sig/sig-openstack/src-openeuler/p/python-pytest-django.yaml @@ -58,4 +58,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-openstack/src-openeuler/p/python-pytest-enabler.yaml b/sig/sig-openstack/src-openeuler/p/python-pytest-enabler.yaml index e9b8f662da894c9bb8cc24c58ccd2c90e21e31e2..e78272fdf83584e492d8728196348747c549e5d9 100644 --- a/sig/sig-openstack/src-openeuler/p/python-pytest-enabler.yaml +++ b/sig/sig-openstack/src-openeuler/p/python-pytest-enabler.yaml @@ -19,4 +19,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-openstack/src-openeuler/p/python-pytest-env.yaml b/sig/sig-openstack/src-openeuler/p/python-pytest-env.yaml index 2b8e8205985b9b228633c32788193636101f48ba..3ee4250950784144d0ba94ca6b87559ccfcb7621 100644 --- a/sig/sig-openstack/src-openeuler/p/python-pytest-env.yaml +++ b/sig/sig-openstack/src-openeuler/p/python-pytest-env.yaml @@ -28,4 +28,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-openstack/src-openeuler/p/python-pytest-freezegun.yaml b/sig/sig-openstack/src-openeuler/p/python-pytest-freezegun.yaml index 37b05e57d99086e999af6a061b0ed7df025afb90..9e8a70284cbe2b1f23cb33746d4f0b43516a6887 100644 --- a/sig/sig-openstack/src-openeuler/p/python-pytest-freezegun.yaml +++ b/sig/sig-openstack/src-openeuler/p/python-pytest-freezegun.yaml @@ -28,4 +28,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-openstack/src-openeuler/p/python-pytest-html.yaml b/sig/sig-openstack/src-openeuler/p/python-pytest-html.yaml index d6f24395761b59ce681c0f54e807fac15c830584..765d071a3535b1310a8b5cfb7cfa2e2ae2476240 100644 --- a/sig/sig-openstack/src-openeuler/p/python-pytest-html.yaml +++ b/sig/sig-openstack/src-openeuler/p/python-pytest-html.yaml @@ -77,4 +77,7 @@ branches: - name: Multi-Version_OpenStack-Antelope_openEuler-25.03 type: protected create_from: Multi-Version_OpenStack-Antelope_openEuler-24.03-LTS-SP1 +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-openstack/src-openeuler/p/python-pytest-mpl.yaml b/sig/sig-openstack/src-openeuler/p/python-pytest-mpl.yaml index 28bbcde848c4832f8e5cbff8070a7b6a49252a0b..cde50c5c7a985bfdd9a7a70676b202e51a4cef25 100644 --- a/sig/sig-openstack/src-openeuler/p/python-pytest-mpl.yaml +++ b/sig/sig-openstack/src-openeuler/p/python-pytest-mpl.yaml @@ -28,4 +28,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-openstack/src-openeuler/p/python-pytest-mypy.yaml b/sig/sig-openstack/src-openeuler/p/python-pytest-mypy.yaml index 93f404f8ca94ee0e89b9b9ec090c28cddb206bb7..2c973e67d047f79126e17bd2d5e949869e08f1b3 100644 --- a/sig/sig-openstack/src-openeuler/p/python-pytest-mypy.yaml +++ b/sig/sig-openstack/src-openeuler/p/python-pytest-mypy.yaml @@ -28,4 +28,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-openstack/src-openeuler/p/python-pytest-randomly.yaml b/sig/sig-openstack/src-openeuler/p/python-pytest-randomly.yaml index 2c70e2c3e10093fa3857626d730968644694df73..60e8fd7731c4ca4f497e885a80407ddcbb168cd7 100644 --- a/sig/sig-openstack/src-openeuler/p/python-pytest-randomly.yaml +++ b/sig/sig-openstack/src-openeuler/p/python-pytest-randomly.yaml @@ -28,4 +28,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-openstack/src-openeuler/p/python-pyxcli.yaml b/sig/sig-openstack/src-openeuler/p/python-pyxcli.yaml index 16e602719a08470628a10b8f9562dd98dcd87a5f..c926f8dcc2693ebbae6d9768bacce9266cf8e030 100644 --- a/sig/sig-openstack/src-openeuler/p/python-pyxcli.yaml +++ b/sig/sig-openstack/src-openeuler/p/python-pyxcli.yaml @@ -61,4 +61,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-openstack/src-openeuler/p/python-reno.yaml b/sig/sig-openstack/src-openeuler/p/python-reno.yaml index 8bc666e0428a82d11ecee8cf07ce8ad7b632eb71..12c07a75066808f33842b6046bd0edeefe0b77eb 100644 --- a/sig/sig-openstack/src-openeuler/p/python-reno.yaml +++ b/sig/sig-openstack/src-openeuler/p/python-reno.yaml @@ -117,4 +117,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-openstack/src-openeuler/p/python-requests-aws.yaml b/sig/sig-openstack/src-openeuler/p/python-requests-aws.yaml index aae401c2ad87e7ed98ea3c04949446f911e4dcba..48edef0151ef9650a97b4a6a1ffb2859fc781457 100644 --- a/sig/sig-openstack/src-openeuler/p/python-requests-aws.yaml +++ b/sig/sig-openstack/src-openeuler/p/python-requests-aws.yaml @@ -76,4 +76,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-openstack/src-openeuler/p/python-requests-mock.yaml b/sig/sig-openstack/src-openeuler/p/python-requests-mock.yaml index 7fd1594207e7bf5ea87543f646c60bec6dd374de..abe06319081911c428f105be95ef396a8ec739d9 100644 --- a/sig/sig-openstack/src-openeuler/p/python-requests-mock.yaml +++ b/sig/sig-openstack/src-openeuler/p/python-requests-mock.yaml @@ -118,4 +118,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-openstack/src-openeuler/p/python-requestsexceptions.yaml b/sig/sig-openstack/src-openeuler/p/python-requestsexceptions.yaml index 78a15bab3686a63ce277f390f6722d696b9d29aa..ad49fbd473896e5a26df45a467603d4974c702d1 100644 --- a/sig/sig-openstack/src-openeuler/p/python-requestsexceptions.yaml +++ b/sig/sig-openstack/src-openeuler/p/python-requestsexceptions.yaml @@ -97,4 +97,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-openstack/src-openeuler/p/python-requirementslib.yaml b/sig/sig-openstack/src-openeuler/p/python-requirementslib.yaml index 641326cfe806f831769572b01f90c78cdbd8cf00..2ddf2c6a6efaca340ca6fe0600283f728ca98e9c 100644 --- a/sig/sig-openstack/src-openeuler/p/python-requirementslib.yaml +++ b/sig/sig-openstack/src-openeuler/p/python-requirementslib.yaml @@ -37,4 +37,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-openstack/src-openeuler/p/python-responses.yaml b/sig/sig-openstack/src-openeuler/p/python-responses.yaml index aa41c17829dd39f9c3e527435997407532e64bb9..6e23b268e998cafe1074d9869a1190af22f694cc 100644 --- a/sig/sig-openstack/src-openeuler/p/python-responses.yaml +++ b/sig/sig-openstack/src-openeuler/p/python-responses.yaml @@ -64,4 +64,7 @@ branches: - name: Multi-Version_OpenStack-Antelope_openEuler-25.03 type: protected create_from: openEuler-24.03-LTS-SP1 +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-openstack/src-openeuler/p/python-restructuredtext-lint.yaml b/sig/sig-openstack/src-openeuler/p/python-restructuredtext-lint.yaml index 411aa20d2e5a460158a2b22caf5c500fa575f54f..8d2dca433450561d781d9f8a5439e35deefd4a9c 100644 --- a/sig/sig-openstack/src-openeuler/p/python-restructuredtext-lint.yaml +++ b/sig/sig-openstack/src-openeuler/p/python-restructuredtext-lint.yaml @@ -100,4 +100,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-openstack/src-openeuler/p/python-rst.linker.yaml b/sig/sig-openstack/src-openeuler/p/python-rst.linker.yaml index a4ac94b4f328a1cf2ba150c5345138caf4bea5f3..efd2bbf7b0de21bbbe51f6edab040bfc37f0754d 100644 --- a/sig/sig-openstack/src-openeuler/p/python-rst.linker.yaml +++ b/sig/sig-openstack/src-openeuler/p/python-rst.linker.yaml @@ -76,4 +76,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-openstack/src-openeuler/p/python-rtslib.yaml b/sig/sig-openstack/src-openeuler/p/python-rtslib.yaml index 8db1b9e17050f7006704a09f143101b3d45fe09d..a07bb51b73b7af53c1641fe88c67c29716c89595 100644 --- a/sig/sig-openstack/src-openeuler/p/python-rtslib.yaml +++ b/sig/sig-openstack/src-openeuler/p/python-rtslib.yaml @@ -105,4 +105,7 @@ branches: - name: Multi-Version_OpenStack-Antelope_openEuler-25.03 type: protected create_from: Multi-Version_OpenStack-Antelope_openEuler-24.03-LTS-SP1 +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-openstack/src-openeuler/p/python-scripttest.yaml b/sig/sig-openstack/src-openeuler/p/python-scripttest.yaml index 3cff918d46bdaee4422f687f7af57a6fef1d8ce6..bee27758d5d4d281cbcfc31c2f2afd04c6fca075 100644 --- a/sig/sig-openstack/src-openeuler/p/python-scripttest.yaml +++ b/sig/sig-openstack/src-openeuler/p/python-scripttest.yaml @@ -79,4 +79,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-openstack/src-openeuler/p/python-selenium.yaml b/sig/sig-openstack/src-openeuler/p/python-selenium.yaml index f4d6805eca25c82c4a35bc0395a5d648c7d380ca..64b7cfea293c13a4c2851be3ba153a58645dca58 100644 --- a/sig/sig-openstack/src-openeuler/p/python-selenium.yaml +++ b/sig/sig-openstack/src-openeuler/p/python-selenium.yaml @@ -100,4 +100,7 @@ branches: - name: Multi-Version_OpenStack-Antelope_openEuler-25.03 type: protected create_from: Multi-Version_OpenStack-Antelope_openEuler-24.03-LTS-SP1 +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-openstack/src-openeuler/p/python-sentinels.yaml b/sig/sig-openstack/src-openeuler/p/python-sentinels.yaml index 48979ff93efaff8192de831bbf644aedc36f4291..1556d52d41b8e9b08fceb4ec1ef30e9b8d539428 100644 --- a/sig/sig-openstack/src-openeuler/p/python-sentinels.yaml +++ b/sig/sig-openstack/src-openeuler/p/python-sentinels.yaml @@ -62,4 +62,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-openstack/src-openeuler/p/python-setuptools-rust.yaml b/sig/sig-openstack/src-openeuler/p/python-setuptools-rust.yaml index 16bb87e77b07ac1fef91f3a11e54d7fd7d9912d5..7cce03291b4206a77b402ced40574641d46c5298 100644 --- a/sig/sig-openstack/src-openeuler/p/python-setuptools-rust.yaml +++ b/sig/sig-openstack/src-openeuler/p/python-setuptools-rust.yaml @@ -70,4 +70,7 @@ branches: - name: Multi-Version_OpenStack-Antelope_openEuler-25.03 type: protected create_from: Multi-Version_OpenStack-Antelope_openEuler-24.03-LTS-SP1 +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-openstack/src-openeuler/p/python-soupsieve.yaml b/sig/sig-openstack/src-openeuler/p/python-soupsieve.yaml index dabc9c941397c4ee2f309de6750258f29ab7b1ce..4fc2d390841ed0dab8405b810edf93a45191a2d4 100644 --- a/sig/sig-openstack/src-openeuler/p/python-soupsieve.yaml +++ b/sig/sig-openstack/src-openeuler/p/python-soupsieve.yaml @@ -67,4 +67,7 @@ branches: - name: Multi-Version_OpenStack-Antelope_openEuler-25.03 type: protected create_from: Multi-Version_OpenStack-Antelope_openEuler-24.03-LTS-SP1 +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-openstack/src-openeuler/p/python-sphinx-autodoc-typehints.yaml b/sig/sig-openstack/src-openeuler/p/python-sphinx-autodoc-typehints.yaml index dddcdc69d839c31cd5b32a5e518bd978570ea91f..15cf242580a28623ea4ddd61c73b2a16ada6cb24 100644 --- a/sig/sig-openstack/src-openeuler/p/python-sphinx-autodoc-typehints.yaml +++ b/sig/sig-openstack/src-openeuler/p/python-sphinx-autodoc-typehints.yaml @@ -28,4 +28,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-openstack/src-openeuler/p/python-sphinx-testing.yaml b/sig/sig-openstack/src-openeuler/p/python-sphinx-testing.yaml index bb83666728c04204ca3654bc005ebf73f2ad7a2f..e65dd4920665cf12bdea5b06c47f4ff362e502bd 100644 --- a/sig/sig-openstack/src-openeuler/p/python-sphinx-testing.yaml +++ b/sig/sig-openstack/src-openeuler/p/python-sphinx-testing.yaml @@ -85,4 +85,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-openstack/src-openeuler/p/python-sphinxcontrib-autoprogram.yaml b/sig/sig-openstack/src-openeuler/p/python-sphinxcontrib-autoprogram.yaml index 2ac393356aa01f8fe2e38a6feb8d77c18ed12329..772b69b677862b5409041271e5b67611785e38af 100644 --- a/sig/sig-openstack/src-openeuler/p/python-sphinxcontrib-autoprogram.yaml +++ b/sig/sig-openstack/src-openeuler/p/python-sphinxcontrib-autoprogram.yaml @@ -79,4 +79,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-openstack/src-openeuler/p/python-sphinxcontrib-programoutput.yaml b/sig/sig-openstack/src-openeuler/p/python-sphinxcontrib-programoutput.yaml index 6cdfc70467f74b0ebb366fabccb6b9ad96478326..0c16e76510664b1caf9ef8ed7fabd36b7782cd10 100644 --- a/sig/sig-openstack/src-openeuler/p/python-sphinxcontrib-programoutput.yaml +++ b/sig/sig-openstack/src-openeuler/p/python-sphinxcontrib-programoutput.yaml @@ -94,4 +94,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-openstack/src-openeuler/p/python-sqlalchemy-migrate.yaml b/sig/sig-openstack/src-openeuler/p/python-sqlalchemy-migrate.yaml index 61dd08a4ef54fc9348072a6fa81f39b105f0ab19..05d562359ddeb262fe4ebb5fa30965764994d8a6 100644 --- a/sig/sig-openstack/src-openeuler/p/python-sqlalchemy-migrate.yaml +++ b/sig/sig-openstack/src-openeuler/p/python-sqlalchemy-migrate.yaml @@ -107,4 +107,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-openstack/src-openeuler/p/python-stestr.yaml b/sig/sig-openstack/src-openeuler/p/python-stestr.yaml index f2b96f9ddde23be79b3d1bcdb87d1826f986932f..7cdaffc386585d43691dfa6ceb120b6a00c9f36c 100644 --- a/sig/sig-openstack/src-openeuler/p/python-stestr.yaml +++ b/sig/sig-openstack/src-openeuler/p/python-stestr.yaml @@ -148,4 +148,7 @@ branches: - name: Multi-Version_OpenStack-Antelope_openEuler-25.03 type: protected create_from: Multi-Version_OpenStack-Antelope_openEuler-24.03-LTS-SP1 +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-openstack/src-openeuler/p/python-stevedore.yaml b/sig/sig-openstack/src-openeuler/p/python-stevedore.yaml index cb4d5a1795f56b11948e283536dc3cdc0f3b03b8..cb950edd525e887ca1ae5ff40b27130d8746a550 100644 --- a/sig/sig-openstack/src-openeuler/p/python-stevedore.yaml +++ b/sig/sig-openstack/src-openeuler/p/python-stevedore.yaml @@ -124,4 +124,7 @@ branches: - name: Multi-Version_OpenStack-Antelope_openEuler-25.03 type: protected create_from: Multi-Version_OpenStack-Antelope_openEuler-24.03-LTS-SP1 +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-openstack/src-openeuler/p/python-storage-interfaces.yaml b/sig/sig-openstack/src-openeuler/p/python-storage-interfaces.yaml index 71cdad533fe50e45ef8c9fe69b4fde43faba0e9d..4346cdedaf37ca35b23997845937c81c280e66ab 100644 --- a/sig/sig-openstack/src-openeuler/p/python-storage-interfaces.yaml +++ b/sig/sig-openstack/src-openeuler/p/python-storage-interfaces.yaml @@ -82,4 +82,7 @@ branches: - name: Multi-Version_OpenStack-Antelope_openEuler-25.03 type: protected create_from: Multi-Version_OpenStack-Antelope_openEuler-24.03-LTS-SP1 +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-openstack/src-openeuler/p/python-storops.yaml b/sig/sig-openstack/src-openeuler/p/python-storops.yaml index bcba9f35940c17cf4651c9f21efe1385a706cc40..ad75c961996dff3d7745d9c39fb9af091d383312 100644 --- a/sig/sig-openstack/src-openeuler/p/python-storops.yaml +++ b/sig/sig-openstack/src-openeuler/p/python-storops.yaml @@ -88,4 +88,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-openstack/src-openeuler/p/python-storpool.yaml b/sig/sig-openstack/src-openeuler/p/python-storpool.yaml index 9b35f9db50412012d054783175747d416b939ef7..1e0184866e2378faf8cfaa5f3c98015d3e59a71f 100644 --- a/sig/sig-openstack/src-openeuler/p/python-storpool.yaml +++ b/sig/sig-openstack/src-openeuler/p/python-storpool.yaml @@ -100,4 +100,7 @@ branches: - name: Multi-Version_OpenStack-Antelope_openEuler-25.03 type: protected create_from: Multi-Version_OpenStack-Antelope_openEuler-24.03-LTS-SP1 +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-openstack/src-openeuler/p/python-sybil.yaml b/sig/sig-openstack/src-openeuler/p/python-sybil.yaml index fe38518e1241afe24449bec29bd0b5e0f1d8192b..f4e0ea314492b07087c4cc1108150674e893c4d1 100644 --- a/sig/sig-openstack/src-openeuler/p/python-sybil.yaml +++ b/sig/sig-openstack/src-openeuler/p/python-sybil.yaml @@ -28,4 +28,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-openstack/src-openeuler/p/python-sysv-ipc.yaml b/sig/sig-openstack/src-openeuler/p/python-sysv-ipc.yaml index 3a1d19906e200a1a3c690291cc735651cd3c658c..ba91e5b2149a43344f53e5d6e4ef8ff80ec1a037 100644 --- a/sig/sig-openstack/src-openeuler/p/python-sysv-ipc.yaml +++ b/sig/sig-openstack/src-openeuler/p/python-sysv-ipc.yaml @@ -92,4 +92,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-openstack/src-openeuler/p/python-tcolorpy.yaml b/sig/sig-openstack/src-openeuler/p/python-tcolorpy.yaml index db8410165ae55d12a83df36661d5ad94e3d0ffbd..e4a89803136bc96b881da7e9f77e73efc3dcc972 100644 --- a/sig/sig-openstack/src-openeuler/p/python-tcolorpy.yaml +++ b/sig/sig-openstack/src-openeuler/p/python-tcolorpy.yaml @@ -10,4 +10,7 @@ branches: - name: openEuler-24.03-LTS-SP1 type: protected create_from: openEuler-24.03-LTS-Next +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-openstack/src-openeuler/p/python-testfixtures.yaml b/sig/sig-openstack/src-openeuler/p/python-testfixtures.yaml index f3dec81d14050ea5ac822b1a4ada8e799c8a0a1a..8aa21fe814e50efe4e5fcab5145e127690eb30e0 100644 --- a/sig/sig-openstack/src-openeuler/p/python-testfixtures.yaml +++ b/sig/sig-openstack/src-openeuler/p/python-testfixtures.yaml @@ -19,4 +19,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-openstack/src-openeuler/p/python-textfsm.yaml b/sig/sig-openstack/src-openeuler/p/python-textfsm.yaml index d70e03cf118b6f3e4a6b0c8035c838c6d9bfcab6..13d309c3cf7e6d9506706e07d049d9a11163c916 100644 --- a/sig/sig-openstack/src-openeuler/p/python-textfsm.yaml +++ b/sig/sig-openstack/src-openeuler/p/python-textfsm.yaml @@ -127,4 +127,7 @@ branches: - name: Multi-Version_OpenStack-Antelope_openEuler-25.03 type: protected create_from: Multi-Version_OpenStack-Antelope_openEuler-24.03-LTS-SP1 +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-openstack/src-openeuler/p/python-threadloop.yaml b/sig/sig-openstack/src-openeuler/p/python-threadloop.yaml index d202e5c5f9de2385d6fd5ee19c282cc0495c3549..9337413073b7ccbb9e23367608534965aa5145de 100644 --- a/sig/sig-openstack/src-openeuler/p/python-threadloop.yaml +++ b/sig/sig-openstack/src-openeuler/p/python-threadloop.yaml @@ -79,4 +79,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-openstack/src-openeuler/p/python-transaction.yaml b/sig/sig-openstack/src-openeuler/p/python-transaction.yaml index b2e2cc7efb3924e03a97533700812ba08e78f362..5027ece5d5e6ab746698e7d0d99b952f124e6669 100644 --- a/sig/sig-openstack/src-openeuler/p/python-transaction.yaml +++ b/sig/sig-openstack/src-openeuler/p/python-transaction.yaml @@ -49,4 +49,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-openstack/src-openeuler/p/python-trio.yaml b/sig/sig-openstack/src-openeuler/p/python-trio.yaml index 0871c0ef7b61a6ff94ed0e0e41ed98548780943a..4d42aa12e95110ecb48177b0b18c0f2fcae6d63d 100644 --- a/sig/sig-openstack/src-openeuler/p/python-trio.yaml +++ b/sig/sig-openstack/src-openeuler/p/python-trio.yaml @@ -28,4 +28,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-openstack/src-openeuler/p/python-typed-ast.yaml b/sig/sig-openstack/src-openeuler/p/python-typed-ast.yaml index 413ccbdc781f9210fc31e7e2e5887ae4d8c31a5f..37b26793ab725efc45f1c40a62eb568a28e3be33 100644 --- a/sig/sig-openstack/src-openeuler/p/python-typed-ast.yaml +++ b/sig/sig-openstack/src-openeuler/p/python-typed-ast.yaml @@ -86,4 +86,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-openstack/src-openeuler/p/python-types-cryptography.yaml b/sig/sig-openstack/src-openeuler/p/python-types-cryptography.yaml index 0fc54dd4fcdeaecfcb758b6f47375621dcad8a27..6ac02675115a1fe7b5431f7c60963d863cada201 100644 --- a/sig/sig-openstack/src-openeuler/p/python-types-cryptography.yaml +++ b/sig/sig-openstack/src-openeuler/p/python-types-cryptography.yaml @@ -40,4 +40,7 @@ branches: - name: Multi-Version_OpenStack-Antelope_openEuler-25.03 type: protected create_from: Multi-Version_OpenStack-Antelope_openEuler-24.03-LTS-SP1 +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-openstack/src-openeuler/p/python-types-enum34.yaml b/sig/sig-openstack/src-openeuler/p/python-types-enum34.yaml index bd9ee907fed6fc4b7d39fab125012d6e2b31de74..7ce3ee24f863ae85edbdebc3472fc1b03b9ec711 100644 --- a/sig/sig-openstack/src-openeuler/p/python-types-enum34.yaml +++ b/sig/sig-openstack/src-openeuler/p/python-types-enum34.yaml @@ -28,4 +28,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-openstack/src-openeuler/p/python-types-ipaddress.yaml b/sig/sig-openstack/src-openeuler/p/python-types-ipaddress.yaml index 9001d0fecbac7cfdc0fe397ddc68000dc6d0d31d..973d8fdf3cbccc7850985e457a3a514fb7cf0ed9 100644 --- a/sig/sig-openstack/src-openeuler/p/python-types-ipaddress.yaml +++ b/sig/sig-openstack/src-openeuler/p/python-types-ipaddress.yaml @@ -28,4 +28,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-openstack/src-openeuler/p/python-types-paramiko.yaml b/sig/sig-openstack/src-openeuler/p/python-types-paramiko.yaml index 8944818c425072c17d37920cfda61214a126f905..48a7068c085ce68d46d8be69d11ebb1131efb0b1 100644 --- a/sig/sig-openstack/src-openeuler/p/python-types-paramiko.yaml +++ b/sig/sig-openstack/src-openeuler/p/python-types-paramiko.yaml @@ -19,4 +19,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-openstack/src-openeuler/p/python-typing-extensions.yaml b/sig/sig-openstack/src-openeuler/p/python-typing-extensions.yaml index 41b34d95fefda4aba893aa2af09d1dcc62698a3c..21f6f5793151885e44c5d69dd6c6ead991651ccc 100644 --- a/sig/sig-openstack/src-openeuler/p/python-typing-extensions.yaml +++ b/sig/sig-openstack/src-openeuler/p/python-typing-extensions.yaml @@ -94,4 +94,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-openstack/src-openeuler/p/python-uhashring.yaml b/sig/sig-openstack/src-openeuler/p/python-uhashring.yaml index bcf5849e99b3ab27aa425e89cae5f98325bb4542..fbb12a8f16e5c1df109fd4a557bfbb0e48ade3b9 100644 --- a/sig/sig-openstack/src-openeuler/p/python-uhashring.yaml +++ b/sig/sig-openstack/src-openeuler/p/python-uhashring.yaml @@ -31,4 +31,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-openstack/src-openeuler/p/python-ujson.yaml b/sig/sig-openstack/src-openeuler/p/python-ujson.yaml index a0bfc66579678cee4c66fef691b3324fe946ca36..a75c4c1189c50578a50e0c143e13b7f2b3f091d9 100644 --- a/sig/sig-openstack/src-openeuler/p/python-ujson.yaml +++ b/sig/sig-openstack/src-openeuler/p/python-ujson.yaml @@ -88,4 +88,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-openstack/src-openeuler/p/python-vintage.yaml b/sig/sig-openstack/src-openeuler/p/python-vintage.yaml index f76d965012fa2cd932138b5b5d7542e4ff434994..44c63ac1ae0870f782779606ef0d05f163acabb1 100644 --- a/sig/sig-openstack/src-openeuler/p/python-vintage.yaml +++ b/sig/sig-openstack/src-openeuler/p/python-vintage.yaml @@ -61,4 +61,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-openstack/src-openeuler/p/python-waiting.yaml b/sig/sig-openstack/src-openeuler/p/python-waiting.yaml index 830c11f4fa51541d2ae4b94a536d4af75c5aa41f..8d80016e47457ea2489e51f70d5cc4d53e22c28a 100644 --- a/sig/sig-openstack/src-openeuler/p/python-waiting.yaml +++ b/sig/sig-openstack/src-openeuler/p/python-waiting.yaml @@ -61,4 +61,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-openstack/src-openeuler/p/python-websockify.yaml b/sig/sig-openstack/src-openeuler/p/python-websockify.yaml index 141fc7c1790b709e63c03fa79b1f44996a513cb8..befa2a7082a6266c7e1ffb7e284a904f5402beb3 100644 --- a/sig/sig-openstack/src-openeuler/p/python-websockify.yaml +++ b/sig/sig-openstack/src-openeuler/p/python-websockify.yaml @@ -127,4 +127,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-openstack/src-openeuler/p/python-whereto.yaml b/sig/sig-openstack/src-openeuler/p/python-whereto.yaml index 8deb277a072843093afab69d3911fed6b6a75bc1..4115fba0e39e4e0cb902a9d4ce41d7229c9196ff 100644 --- a/sig/sig-openstack/src-openeuler/p/python-whereto.yaml +++ b/sig/sig-openstack/src-openeuler/p/python-whereto.yaml @@ -79,4 +79,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-openstack/src-openeuler/p/python-wsme.yaml b/sig/sig-openstack/src-openeuler/p/python-wsme.yaml index 3fbc34747af322adf834213880d8a616cc34fd2e..4ad3d5003744acb32e9b68c39f00ed14b22f022c 100644 --- a/sig/sig-openstack/src-openeuler/p/python-wsme.yaml +++ b/sig/sig-openstack/src-openeuler/p/python-wsme.yaml @@ -127,4 +127,7 @@ branches: - name: Multi-Version_OpenStack-Antelope_openEuler-25.03 type: protected create_from: Multi-Version_OpenStack-Antelope_openEuler-24.03-LTS-SP1 +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-openstack/src-openeuler/p/python-xattr.yaml b/sig/sig-openstack/src-openeuler/p/python-xattr.yaml index 08a6e94db97bc8f8fdb17149474655b9fc9af2aa..5892f2648f220eaf86f5b73f3859c607a1d124bc 100644 --- a/sig/sig-openstack/src-openeuler/p/python-xattr.yaml +++ b/sig/sig-openstack/src-openeuler/p/python-xattr.yaml @@ -100,4 +100,7 @@ branches: - name: Multi-Version_OpenStack-Antelope_openEuler-25.03 type: protected create_from: Multi-Version_OpenStack-Antelope_openEuler-24.03-LTS-SP1 +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-openstack/src-openeuler/p/python-xclarityclient.yaml b/sig/sig-openstack/src-openeuler/p/python-xclarityclient.yaml index e30db7803f51fac119e7f2e77e351703d14fb312..bbcfb0ae69403a2ccb0bc1ca1e87b96e9ba1a66d 100644 --- a/sig/sig-openstack/src-openeuler/p/python-xclarityclient.yaml +++ b/sig/sig-openstack/src-openeuler/p/python-xclarityclient.yaml @@ -76,4 +76,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-openstack/src-openeuler/p/python-xmlschema.yaml b/sig/sig-openstack/src-openeuler/p/python-xmlschema.yaml index f29f14388d9834d677fea4fe90eb265ba44f6fe4..ea9eae75956bd9cde6b12e166e4e0a6398670a2f 100644 --- a/sig/sig-openstack/src-openeuler/p/python-xmlschema.yaml +++ b/sig/sig-openstack/src-openeuler/p/python-xmlschema.yaml @@ -67,4 +67,7 @@ branches: - name: Multi-Version_OpenStack-Antelope_openEuler-25.03 type: protected create_from: Multi-Version_OpenStack-Antelope_openEuler-24.03-LTS-SP1 +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-openstack/src-openeuler/p/python-yamllint.yaml b/sig/sig-openstack/src-openeuler/p/python-yamllint.yaml index 54a62d0192d88a9cb2e3e5f668d9fe735e9430c1..0e0ded499a950f1214772c6dc3b55f987e281ce9 100644 --- a/sig/sig-openstack/src-openeuler/p/python-yamllint.yaml +++ b/sig/sig-openstack/src-openeuler/p/python-yamllint.yaml @@ -49,4 +49,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-openstack/src-openeuler/p/python-yamlloader.yaml b/sig/sig-openstack/src-openeuler/p/python-yamlloader.yaml index b230fbc52df5d9d5edf0b56cc96a646e94d6d4cd..3c3b7f16804842ad537bfa1b3b7f6a889ed4e24e 100644 --- a/sig/sig-openstack/src-openeuler/p/python-yamlloader.yaml +++ b/sig/sig-openstack/src-openeuler/p/python-yamlloader.yaml @@ -64,4 +64,7 @@ branches: - name: Multi-Version_OpenStack-Antelope_openEuler-25.03 type: protected create_from: Multi-Version_OpenStack-Antelope_openEuler-24.03-LTS-SP1 +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-openstack/src-openeuler/p/python-zake.yaml b/sig/sig-openstack/src-openeuler/p/python-zake.yaml index b949949dabc5460d25190e09771b6e64e16e7f9b..7d548c59cd900581a287f1c6a329e7c3e1baeaa0 100644 --- a/sig/sig-openstack/src-openeuler/p/python-zake.yaml +++ b/sig/sig-openstack/src-openeuler/p/python-zake.yaml @@ -104,4 +104,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-openstack/src-openeuler/s/spice-html5.yaml b/sig/sig-openstack/src-openeuler/s/spice-html5.yaml index 4731b15af4f192e6c0f520da31630a12f8826820..685f724c046533d814ffd9eae20aff18aee32028 100644 --- a/sig/sig-openstack/src-openeuler/s/spice-html5.yaml +++ b/sig/sig-openstack/src-openeuler/s/spice-html5.yaml @@ -52,4 +52,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-ops/src-openeuler/a/aops-apollo.yaml b/sig/sig-ops/src-openeuler/a/aops-apollo.yaml index 77c5e1054ccb2ac02fb83addbfb05dcc3c9a2496..b859f4dc35891b0fb0dd7967f689496a2a9326af 100644 --- a/sig/sig-ops/src-openeuler/a/aops-apollo.yaml +++ b/sig/sig-ops/src-openeuler/a/aops-apollo.yaml @@ -53,4 +53,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-ops/src-openeuler/a/aops-ceres.yaml b/sig/sig-ops/src-openeuler/a/aops-ceres.yaml index b947ea38686cc43e3018149f3e6b39164218281c..11df208e1c63e78176f3d0b5f3938332be999e7c 100644 --- a/sig/sig-ops/src-openeuler/a/aops-ceres.yaml +++ b/sig/sig-ops/src-openeuler/a/aops-ceres.yaml @@ -53,4 +53,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-ops/src-openeuler/a/aops-diana.yaml b/sig/sig-ops/src-openeuler/a/aops-diana.yaml index 935c8b995f9c4be0b7ea6302a765951714f87a50..8896f4ff7b16d50fb976f529ea7425ead0bd0e9a 100644 --- a/sig/sig-ops/src-openeuler/a/aops-diana.yaml +++ b/sig/sig-ops/src-openeuler/a/aops-diana.yaml @@ -45,4 +45,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-ops/src-openeuler/a/aops-hermes.yaml b/sig/sig-ops/src-openeuler/a/aops-hermes.yaml index 853b347bc7ecb1a7689f48ad17e410b2eb6d42f7..d164598219769b866c9fa75df49248c6467e99ba 100644 --- a/sig/sig-ops/src-openeuler/a/aops-hermes.yaml +++ b/sig/sig-ops/src-openeuler/a/aops-hermes.yaml @@ -52,4 +52,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-ops/src-openeuler/a/aops-vulcanus.yaml b/sig/sig-ops/src-openeuler/a/aops-vulcanus.yaml index f70cdbca0c84d0b3f19029ad72f85bcce8b30ccb..87a57b9ddf65b7b56abc697ee8e9e9a9babf5ad8 100644 --- a/sig/sig-ops/src-openeuler/a/aops-vulcanus.yaml +++ b/sig/sig-ops/src-openeuler/a/aops-vulcanus.yaml @@ -53,4 +53,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-ops/src-openeuler/a/aops-zeus.yaml b/sig/sig-ops/src-openeuler/a/aops-zeus.yaml index 5553c618915f8bf8cb64f64eb7e6b79e6bedbe4f..fbfec005cb792b11f40bd0fff6e4685c9674919b 100644 --- a/sig/sig-ops/src-openeuler/a/aops-zeus.yaml +++ b/sig/sig-ops/src-openeuler/a/aops-zeus.yaml @@ -52,4 +52,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-ops/src-openeuler/a/authHub.yaml b/sig/sig-ops/src-openeuler/a/authHub.yaml index dc800b80c549831699164db331209ddd66bf9013..5f90c53a43d592fb9d224f0bc1068f2d1b5c5b6c 100644 --- a/sig/sig-ops/src-openeuler/a/authHub.yaml +++ b/sig/sig-ops/src-openeuler/a/authHub.yaml @@ -19,4 +19,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-ops/src-openeuler/c/criu.yaml b/sig/sig-ops/src-openeuler/c/criu.yaml index ece5ee6eaebb5c1bab0832f4e51824e216c5629b..6c0404c5467e97aaa11e304268dd5c373697324a 100644 --- a/sig/sig-ops/src-openeuler/c/criu.yaml +++ b/sig/sig-ops/src-openeuler/c/criu.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-ops/src-openeuler/f/flamegraph.yaml b/sig/sig-ops/src-openeuler/f/flamegraph.yaml index 3bfe9cbc446c9595c1d5c05898762916392ebefa..81e11ecd887391f98f9bb5e33a4864fc2d23c94c 100644 --- a/sig/sig-ops/src-openeuler/f/flamegraph.yaml +++ b/sig/sig-ops/src-openeuler/f/flamegraph.yaml @@ -58,4 +58,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-ops/src-openeuler/g/gala-anteater.yaml b/sig/sig-ops/src-openeuler/g/gala-anteater.yaml index 6ec9caa9dd359cffe82de304a825c369efb0bf92..9099d41b8fc56698419f2eee7404a71f10fdc13d 100644 --- a/sig/sig-ops/src-openeuler/g/gala-anteater.yaml +++ b/sig/sig-ops/src-openeuler/g/gala-anteater.yaml @@ -43,4 +43,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-ops/src-openeuler/g/gala-ragdoll.yaml b/sig/sig-ops/src-openeuler/g/gala-ragdoll.yaml index d0ac1d8bb14055641f352a84aedb53196eaaa443..5a151b47a6fdf66a31f5e061dd15c119c3aa4bea 100644 --- a/sig/sig-ops/src-openeuler/g/gala-ragdoll.yaml +++ b/sig/sig-ops/src-openeuler/g/gala-ragdoll.yaml @@ -37,4 +37,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-ops/src-openeuler/g/gala-spider.yaml b/sig/sig-ops/src-openeuler/g/gala-spider.yaml index 7c3eb915053da7b94e87e088c0dabb424003a2de..85ddcf6872a0296e9c71945752d4a491542138bf 100644 --- a/sig/sig-ops/src-openeuler/g/gala-spider.yaml +++ b/sig/sig-ops/src-openeuler/g/gala-spider.yaml @@ -43,4 +43,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-ops/src-openeuler/l/libyang.yaml b/sig/sig-ops/src-openeuler/l/libyang.yaml index 007fdabced3debe324ff1e98440f65294212e88b..42f8f92125f822baef74b6b059c2d04d477dde27 100644 --- a/sig/sig-ops/src-openeuler/l/libyang.yaml +++ b/sig/sig-ops/src-openeuler/l/libyang.yaml @@ -61,4 +61,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-ops/src-openeuler/n/nvwa.yaml b/sig/sig-ops/src-openeuler/n/nvwa.yaml index f0dcc7c54bcee004512a0a7b20715e8147c9fbce..2b51ed44033e13b8364a8af0ecfab138d6719b71 100644 --- a/sig/sig-ops/src-openeuler/n/nvwa.yaml +++ b/sig/sig-ops/src-openeuler/n/nvwa.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-ops/src-openeuler/p/PilotGo-plugin-a-tune.yaml b/sig/sig-ops/src-openeuler/p/PilotGo-plugin-a-tune.yaml index 3be2b7e13963e5ca11af561f8c8879c292038160..84b718778e6f77584c6e7e6788e2c0c478fde95c 100644 --- a/sig/sig-ops/src-openeuler/p/PilotGo-plugin-a-tune.yaml +++ b/sig/sig-ops/src-openeuler/p/PilotGo-plugin-a-tune.yaml @@ -20,4 +20,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-ops/src-openeuler/p/PilotGo-plugin-grafana.yaml b/sig/sig-ops/src-openeuler/p/PilotGo-plugin-grafana.yaml index 416d7b09ebf260134843d775ff5344e8ec194ab2..d149f855bbaa8a3f2e17e52432d06626285c6514 100644 --- a/sig/sig-ops/src-openeuler/p/PilotGo-plugin-grafana.yaml +++ b/sig/sig-ops/src-openeuler/p/PilotGo-plugin-grafana.yaml @@ -23,4 +23,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-ops/src-openeuler/p/PilotGo-plugin-prometheus.yaml b/sig/sig-ops/src-openeuler/p/PilotGo-plugin-prometheus.yaml index befb8ab4f3496d92b3c99c0acbae641a702cc7d3..b4b422e03749af378764f66476708d9a9a15e553 100644 --- a/sig/sig-ops/src-openeuler/p/PilotGo-plugin-prometheus.yaml +++ b/sig/sig-ops/src-openeuler/p/PilotGo-plugin-prometheus.yaml @@ -22,4 +22,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-ops/src-openeuler/p/PilotGo-plugin-topology.yaml b/sig/sig-ops/src-openeuler/p/PilotGo-plugin-topology.yaml index 3f0b49063998ab89a2fe374371917ff50eba8840..28ba85e65969883004b7fd72ad2775b65f8a77a4 100644 --- a/sig/sig-ops/src-openeuler/p/PilotGo-plugin-topology.yaml +++ b/sig/sig-ops/src-openeuler/p/PilotGo-plugin-topology.yaml @@ -22,4 +22,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-ops/src-openeuler/p/PilotGo.yaml b/sig/sig-ops/src-openeuler/p/PilotGo.yaml index 9d0e3e63d104fd3206df17c2bc1bc79b3a92aaad..c48e411afc71e45a71201acc29a1ceffe86c4974 100644 --- a/sig/sig-ops/src-openeuler/p/PilotGo.yaml +++ b/sig/sig-ops/src-openeuler/p/PilotGo.yaml @@ -22,4 +22,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-ops/src-openeuler/p/pyArango.yaml b/sig/sig-ops/src-openeuler/p/pyArango.yaml index 963fd03247d9c010e0fad5e49f22326b604347bb..9533b7480031fda0c2442dd3ba1b1866d36e8262 100644 --- a/sig/sig-ops/src-openeuler/p/pyArango.yaml +++ b/sig/sig-ops/src-openeuler/p/pyArango.yaml @@ -58,4 +58,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-ops/src-openeuler/p/python-adtk.yaml b/sig/sig-ops/src-openeuler/p/python-adtk.yaml index 233737fc30a1d63ab59499d7cc474f07b0c85c9c..274dc3e280e6482349ce8859439a39b3f17a3fe9 100644 --- a/sig/sig-ops/src-openeuler/p/python-adtk.yaml +++ b/sig/sig-ops/src-openeuler/p/python-adtk.yaml @@ -41,4 +41,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-ops/src-openeuler/p/python-libconf.yaml b/sig/sig-ops/src-openeuler/p/python-libconf.yaml index 57fc543ab5c4de97425781676d134d38b3c1811b..179123230539bcebea864ce22d7ae6f2ebef693c 100644 --- a/sig/sig-ops/src-openeuler/p/python-libconf.yaml +++ b/sig/sig-ops/src-openeuler/p/python-libconf.yaml @@ -59,4 +59,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-ops/src-openeuler/p/python-treelib.yaml b/sig/sig-ops/src-openeuler/p/python-treelib.yaml index 07ea057c14fc3d0a229d072a4af9bfa6c18e67e0..96a353a7b4ff84a9a99f0b5df0b831042418bffa 100644 --- a/sig/sig-ops/src-openeuler/p/python-treelib.yaml +++ b/sig/sig-ops/src-openeuler/p/python-treelib.yaml @@ -49,4 +49,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-ops/src-openeuler/r/rubygem-elasticsearch-ruby.yaml b/sig/sig-ops/src-openeuler/r/rubygem-elasticsearch-ruby.yaml index 4af4b9d3393c4ccdcc6febeb84b2d6cd658a778d..9ee41015086d5e099bcc9dd49a1602bd5887883a 100644 --- a/sig/sig-ops/src-openeuler/r/rubygem-elasticsearch-ruby.yaml +++ b/sig/sig-ops/src-openeuler/r/rubygem-elasticsearch-ruby.yaml @@ -49,4 +49,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-ops/src-openeuler/r/rubygem-faraday-em_http.yaml b/sig/sig-ops/src-openeuler/r/rubygem-faraday-em_http.yaml index 041c2231dc1a9198cd2b81a7aa76654553f00b61..155458f891bbde66b8a6b0edd881f2daf66c7678 100644 --- a/sig/sig-ops/src-openeuler/r/rubygem-faraday-em_http.yaml +++ b/sig/sig-ops/src-openeuler/r/rubygem-faraday-em_http.yaml @@ -49,4 +49,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-ops/src-openeuler/r/rubygem-faraday-em_synchrony.yaml b/sig/sig-ops/src-openeuler/r/rubygem-faraday-em_synchrony.yaml index 62dca7bb294bb9dbbdb303af68c01312ed2ac4c8..b03bed6b4df35f5b65e2baa0702c0b0ef609f855 100644 --- a/sig/sig-ops/src-openeuler/r/rubygem-faraday-em_synchrony.yaml +++ b/sig/sig-ops/src-openeuler/r/rubygem-faraday-em_synchrony.yaml @@ -49,4 +49,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-ops/src-openeuler/r/rubygem-faraday-excon.yaml b/sig/sig-ops/src-openeuler/r/rubygem-faraday-excon.yaml index 3936148a180242c4da68480ebf015b63292e5b8d..e6050bbcdf1891ebfe857bc6b6321bec39935a26 100644 --- a/sig/sig-ops/src-openeuler/r/rubygem-faraday-excon.yaml +++ b/sig/sig-ops/src-openeuler/r/rubygem-faraday-excon.yaml @@ -49,4 +49,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-ops/src-openeuler/r/rubygem-faraday-httpclient.yaml b/sig/sig-ops/src-openeuler/r/rubygem-faraday-httpclient.yaml index 6dc5273517cc01d95d83228459daadc1534d2e65..875b7f9b64447ffe9d1b5422aece7babcaeaa350 100644 --- a/sig/sig-ops/src-openeuler/r/rubygem-faraday-httpclient.yaml +++ b/sig/sig-ops/src-openeuler/r/rubygem-faraday-httpclient.yaml @@ -49,4 +49,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-ops/src-openeuler/r/rubygem-faraday-net_http.yaml b/sig/sig-ops/src-openeuler/r/rubygem-faraday-net_http.yaml index 2781fca3ab7b63cfa84596f8528d159e6f935ffd..418facb0be265abfded741e3b41bceddd0f0dad5 100644 --- a/sig/sig-ops/src-openeuler/r/rubygem-faraday-net_http.yaml +++ b/sig/sig-ops/src-openeuler/r/rubygem-faraday-net_http.yaml @@ -49,4 +49,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-ops/src-openeuler/r/rubygem-faraday-net_http_persistent.yaml b/sig/sig-ops/src-openeuler/r/rubygem-faraday-net_http_persistent.yaml index 7ff9dcba524f56d77600e8c88ecf20f8349bd42a..5df84e63c9971a04b6a71bb42da39a40b251f3b2 100644 --- a/sig/sig-ops/src-openeuler/r/rubygem-faraday-net_http_persistent.yaml +++ b/sig/sig-ops/src-openeuler/r/rubygem-faraday-net_http_persistent.yaml @@ -50,4 +50,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-ops/src-openeuler/r/rubygem-faraday-patron.yaml b/sig/sig-ops/src-openeuler/r/rubygem-faraday-patron.yaml index e84461fe5c5319c5f47a7a613b917c93ae273fac..db872d19d406dd2c9bb94fa5cf82eb91dafad7d0 100644 --- a/sig/sig-ops/src-openeuler/r/rubygem-faraday-patron.yaml +++ b/sig/sig-ops/src-openeuler/r/rubygem-faraday-patron.yaml @@ -49,4 +49,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-ops/src-openeuler/r/rubygem-faraday-rack.yaml b/sig/sig-ops/src-openeuler/r/rubygem-faraday-rack.yaml index faa1d28526cc7237e5b063a1915df41cd17cb189..079bbde562ec4623451b150053605206fa975491 100644 --- a/sig/sig-ops/src-openeuler/r/rubygem-faraday-rack.yaml +++ b/sig/sig-ops/src-openeuler/r/rubygem-faraday-rack.yaml @@ -49,4 +49,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-ops/src-openeuler/r/rubygem-fluent-plugin-elasticsearch.yaml b/sig/sig-ops/src-openeuler/r/rubygem-fluent-plugin-elasticsearch.yaml index bf5db4ec2d60d205d5c9787e836f9781402f4bcd..dd6c82deaf3855c0a3db54af245d42694c24bf58 100644 --- a/sig/sig-ops/src-openeuler/r/rubygem-fluent-plugin-elasticsearch.yaml +++ b/sig/sig-ops/src-openeuler/r/rubygem-fluent-plugin-elasticsearch.yaml @@ -49,4 +49,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-ops/src-openeuler/r/rubygem-ruby2_keywords.yaml b/sig/sig-ops/src-openeuler/r/rubygem-ruby2_keywords.yaml index c04d56220b87cc610fb6613964557eaa131fb4ff..e0a55ba67f718dba380e94e810dc5f7147f20d53 100644 --- a/sig/sig-ops/src-openeuler/r/rubygem-ruby2_keywords.yaml +++ b/sig/sig-ops/src-openeuler/r/rubygem-ruby2_keywords.yaml @@ -50,4 +50,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-ops/src-openeuler/s/syscare.yaml b/sig/sig-ops/src-openeuler/s/syscare.yaml index adf864f6983b12904287f5dc086840182bc1961a..8a392d6237bcdb52d705518652d540f37f84b314 100644 --- a/sig/sig-ops/src-openeuler/s/syscare.yaml +++ b/sig/sig-ops/src-openeuler/s/syscare.yaml @@ -49,4 +49,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-ops/src-openeuler/s/sysmonitor.yaml b/sig/sig-ops/src-openeuler/s/sysmonitor.yaml index 9ab9e26e0ea678d2c5aaafcc62e9dec0fe517dc0..36d1ef084c68315740295ae7ae0c435e3937683f 100644 --- a/sig/sig-ops/src-openeuler/s/sysmonitor.yaml +++ b/sig/sig-ops/src-openeuler/s/sysmonitor.yaml @@ -37,4 +37,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-ops/src-openeuler/x/X-diagnosis.yaml b/sig/sig-ops/src-openeuler/x/X-diagnosis.yaml index 20d0e138e6121cb26cf610709de6641cfa41b5f0..41982b12aed1d450c221d0d20ecc641c79415775 100644 --- a/sig/sig-ops/src-openeuler/x/X-diagnosis.yaml +++ b/sig/sig-ops/src-openeuler/x/X-diagnosis.yaml @@ -40,4 +40,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-perl-modules/src-openeuler/b/biber.yaml b/sig/sig-perl-modules/src-openeuler/b/biber.yaml index 173cc925fdf729e6677a681233b0794decd50311..e611ed6b14fa37cf25b9a5b39d7dfd7bc8b2c16f 100644 --- a/sig/sig-perl-modules/src-openeuler/b/biber.yaml +++ b/sig/sig-perl-modules/src-openeuler/b/biber.yaml @@ -13,4 +13,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-perl-modules/src-openeuler/i/inst-source-utils.yaml b/sig/sig-perl-modules/src-openeuler/i/inst-source-utils.yaml index 4a3b668fab61eb53dccdab91649bc8a6ad1a5286..5d6f00a9d0ca0b78bbe26b3747525624cba575be 100644 --- a/sig/sig-perl-modules/src-openeuler/i/inst-source-utils.yaml +++ b/sig/sig-perl-modules/src-openeuler/i/inst-source-utils.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-perl-modules/src-openeuler/l/latexmk.yaml b/sig/sig-perl-modules/src-openeuler/l/latexmk.yaml index c86ebb20508e1a84eac1fdd35e69cf3f97163c14..ec958c822afcec4b166afa1f47c7733c698fc483 100644 --- a/sig/sig-perl-modules/src-openeuler/l/latexmk.yaml +++ b/sig/sig-perl-modules/src-openeuler/l/latexmk.yaml @@ -61,4 +61,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-perl-modules/src-openeuler/m/mod_perl.yaml b/sig/sig-perl-modules/src-openeuler/m/mod_perl.yaml index ae69b6cfaf3df2ecf27cf11bf732291716ef1dda..d551414ace50cb6f49e54ec66ad977ffd8a2d464 100644 --- a/sig/sig-perl-modules/src-openeuler/m/mod_perl.yaml +++ b/sig/sig-perl-modules/src-openeuler/m/mod_perl.yaml @@ -40,4 +40,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-perl-modules/src-openeuler/p/perl-Algorithm-Diff.yaml b/sig/sig-perl-modules/src-openeuler/p/perl-Algorithm-Diff.yaml index 8a4152d196e0e5557c67b1d8332f22e51b23e2f3..6edad959c57035403c99eff095bfd13e3160e1a2 100644 --- a/sig/sig-perl-modules/src-openeuler/p/perl-Algorithm-Diff.yaml +++ b/sig/sig-perl-modules/src-openeuler/p/perl-Algorithm-Diff.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-perl-modules/src-openeuler/p/perl-Alien-Build.yaml b/sig/sig-perl-modules/src-openeuler/p/perl-Alien-Build.yaml index 69bc02f9218f8e0f51d3357c7e2ede15f14c835a..42d8c53353ac9116b5f4d3fc0a555c04020effc2 100644 --- a/sig/sig-perl-modules/src-openeuler/p/perl-Alien-Build.yaml +++ b/sig/sig-perl-modules/src-openeuler/p/perl-Alien-Build.yaml @@ -55,4 +55,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-perl-modules/src-openeuler/p/perl-Alien-Libxml2.yaml b/sig/sig-perl-modules/src-openeuler/p/perl-Alien-Libxml2.yaml index 393399c8abd76476c07a1a4fc1947c35a2c775f9..eaa2ae29995dd230acebe008fdd381eed59e534a 100644 --- a/sig/sig-perl-modules/src-openeuler/p/perl-Alien-Libxml2.yaml +++ b/sig/sig-perl-modules/src-openeuler/p/perl-Alien-Libxml2.yaml @@ -55,4 +55,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-perl-modules/src-openeuler/p/perl-Any-URI-Escape.yaml b/sig/sig-perl-modules/src-openeuler/p/perl-Any-URI-Escape.yaml index 8c6d77ab1d9bc061c8843567a1576714746fe6ff..a6a5914266eaa25eaad7008c5acdea19ca530273 100644 --- a/sig/sig-perl-modules/src-openeuler/p/perl-Any-URI-Escape.yaml +++ b/sig/sig-perl-modules/src-openeuler/p/perl-Any-URI-Escape.yaml @@ -64,4 +64,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-perl-modules/src-openeuler/p/perl-AnyEvent-I3.yaml b/sig/sig-perl-modules/src-openeuler/p/perl-AnyEvent-I3.yaml index 51bd26a374c32cded25a3b97d8c58dccbd77cf75..0c2d338cb2e08cd7d61092f4a0f0d58a808b05d2 100644 --- a/sig/sig-perl-modules/src-openeuler/p/perl-AnyEvent-I3.yaml +++ b/sig/sig-perl-modules/src-openeuler/p/perl-AnyEvent-I3.yaml @@ -31,4 +31,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-perl-modules/src-openeuler/p/perl-AnyEvent.yaml b/sig/sig-perl-modules/src-openeuler/p/perl-AnyEvent.yaml index 32e5e037a814e49d6351fe56745ddcc5178b4e65..7670c10671409bf8d9e4f05fc4a8f28ca4fa8681 100644 --- a/sig/sig-perl-modules/src-openeuler/p/perl-AnyEvent.yaml +++ b/sig/sig-perl-modules/src-openeuler/p/perl-AnyEvent.yaml @@ -34,4 +34,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-perl-modules/src-openeuler/p/perl-App-FatPacker.yaml b/sig/sig-perl-modules/src-openeuler/p/perl-App-FatPacker.yaml index d0a0844cfdaa91a975ae40a531aad521994aa084..4a8b697634b813bfc780d1c9628816174d10b328 100644 --- a/sig/sig-perl-modules/src-openeuler/p/perl-App-FatPacker.yaml +++ b/sig/sig-perl-modules/src-openeuler/p/perl-App-FatPacker.yaml @@ -55,4 +55,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-perl-modules/src-openeuler/p/perl-Archive-Tar.yaml b/sig/sig-perl-modules/src-openeuler/p/perl-Archive-Tar.yaml index cedd0829b12970aa7913398ff6f01b6880fca3fa..e78547c52ab204eba3e6477802b54994df509f41 100644 --- a/sig/sig-perl-modules/src-openeuler/p/perl-Archive-Tar.yaml +++ b/sig/sig-perl-modules/src-openeuler/p/perl-Archive-Tar.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-perl-modules/src-openeuler/p/perl-B-COW.yaml b/sig/sig-perl-modules/src-openeuler/p/perl-B-COW.yaml index 7bec44819f05ef0f80651ee8a18b045c2a036a14..3105dca5a5946c46a59bb1f92e0d826e79f75dc8 100644 --- a/sig/sig-perl-modules/src-openeuler/p/perl-B-COW.yaml +++ b/sig/sig-perl-modules/src-openeuler/p/perl-B-COW.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-perl-modules/src-openeuler/p/perl-B-Debug.yaml b/sig/sig-perl-modules/src-openeuler/p/perl-B-Debug.yaml index b3e8a9efc5526822906750b6858b02d2b50f58af..20d1510a6d1f5f8aa3d1a6237043a6864201eb96 100644 --- a/sig/sig-perl-modules/src-openeuler/p/perl-B-Debug.yaml +++ b/sig/sig-perl-modules/src-openeuler/p/perl-B-Debug.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-perl-modules/src-openeuler/p/perl-B-Hooks-EndOfScope.yaml b/sig/sig-perl-modules/src-openeuler/p/perl-B-Hooks-EndOfScope.yaml index 83998bda0f817d8a2eab98393fdc828387b65252..8664aa42679add33444faf4c69cddb1040fa6019 100644 --- a/sig/sig-perl-modules/src-openeuler/p/perl-B-Hooks-EndOfScope.yaml +++ b/sig/sig-perl-modules/src-openeuler/p/perl-B-Hooks-EndOfScope.yaml @@ -25,4 +25,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-perl-modules/src-openeuler/p/perl-B-Keywords.yaml b/sig/sig-perl-modules/src-openeuler/p/perl-B-Keywords.yaml index 1f9dcc02b978fffddb2c08d0111e77b40286bec9..6aa31f780e68a774417b7f7d182c1b3df6ec0336 100644 --- a/sig/sig-perl-modules/src-openeuler/p/perl-B-Keywords.yaml +++ b/sig/sig-perl-modules/src-openeuler/p/perl-B-Keywords.yaml @@ -52,4 +52,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-perl-modules/src-openeuler/p/perl-BSD-Resource.yaml b/sig/sig-perl-modules/src-openeuler/p/perl-BSD-Resource.yaml index 37d3cc5ba635ea97b6da6dc144188fb9bad7d1cf..1cd05e30002b3655ed2bb8d551fcbf4e19a3d738 100644 --- a/sig/sig-perl-modules/src-openeuler/p/perl-BSD-Resource.yaml +++ b/sig/sig-perl-modules/src-openeuler/p/perl-BSD-Resource.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-perl-modules/src-openeuler/p/perl-BSSolv.yaml b/sig/sig-perl-modules/src-openeuler/p/perl-BSSolv.yaml index 9fc9f209aaf16b2ee87e96ef3d585baa436ee73e..1369dd7bc57bd23a6786da821b33a205d8da8b6c 100644 --- a/sig/sig-perl-modules/src-openeuler/p/perl-BSSolv.yaml +++ b/sig/sig-perl-modules/src-openeuler/p/perl-BSSolv.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-perl-modules/src-openeuler/p/perl-BibTeX-Parser.yaml b/sig/sig-perl-modules/src-openeuler/p/perl-BibTeX-Parser.yaml index fb3f6a4928ac4e05c30c21726e5d0c956338a1fa..8b0c4cb9cc6fc8fe23a9768915ff8fa54349c1be 100644 --- a/sig/sig-perl-modules/src-openeuler/p/perl-BibTeX-Parser.yaml +++ b/sig/sig-perl-modules/src-openeuler/p/perl-BibTeX-Parser.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-perl-modules/src-openeuler/p/perl-Business-ISBN-Data.yaml b/sig/sig-perl-modules/src-openeuler/p/perl-Business-ISBN-Data.yaml index 5096bdbf105a70a2b12d8ea9490509d981e6e183..399fb6800d5a507c350a2d54f5f77a9f19bf46bb 100644 --- a/sig/sig-perl-modules/src-openeuler/p/perl-Business-ISBN-Data.yaml +++ b/sig/sig-perl-modules/src-openeuler/p/perl-Business-ISBN-Data.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-perl-modules/src-openeuler/p/perl-Business-ISBN.yaml b/sig/sig-perl-modules/src-openeuler/p/perl-Business-ISBN.yaml index acde01d1335b7094c606922659f3ca2c74761025..b446228444c014be7d312722e247b626860d50db 100644 --- a/sig/sig-perl-modules/src-openeuler/p/perl-Business-ISBN.yaml +++ b/sig/sig-perl-modules/src-openeuler/p/perl-Business-ISBN.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-perl-modules/src-openeuler/p/perl-Business-ISMN.yaml b/sig/sig-perl-modules/src-openeuler/p/perl-Business-ISMN.yaml index 0e7d10078e944a428c2a0a1d72c1c1c1b5ec6877..65a4008f5a49dbeca2faee7414965bc65ac136f7 100644 --- a/sig/sig-perl-modules/src-openeuler/p/perl-Business-ISMN.yaml +++ b/sig/sig-perl-modules/src-openeuler/p/perl-Business-ISMN.yaml @@ -25,4 +25,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-perl-modules/src-openeuler/p/perl-Business-ISSN.yaml b/sig/sig-perl-modules/src-openeuler/p/perl-Business-ISSN.yaml index 283f5c46c6ba5f09230c06711b76c04449628728..61a45625ac51074182524b681b8fdd4ddbe44362 100644 --- a/sig/sig-perl-modules/src-openeuler/p/perl-Business-ISSN.yaml +++ b/sig/sig-perl-modules/src-openeuler/p/perl-Business-ISSN.yaml @@ -25,4 +25,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-perl-modules/src-openeuler/p/perl-CGI.yaml b/sig/sig-perl-modules/src-openeuler/p/perl-CGI.yaml index 08cde3df582691273454ae3f6f474148f839ef04..b72f51ba13bbf71c65c87339c76df789922a9801 100644 --- a/sig/sig-perl-modules/src-openeuler/p/perl-CGI.yaml +++ b/sig/sig-perl-modules/src-openeuler/p/perl-CGI.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-perl-modules/src-openeuler/p/perl-CPAN-Changes.yaml b/sig/sig-perl-modules/src-openeuler/p/perl-CPAN-Changes.yaml index b60d0113afc72cce319044b1e2ff62615a4c13bf..1abfdc037161a2e1e060c336d1c4e599592ee80f 100644 --- a/sig/sig-perl-modules/src-openeuler/p/perl-CPAN-Changes.yaml +++ b/sig/sig-perl-modules/src-openeuler/p/perl-CPAN-Changes.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-perl-modules/src-openeuler/p/perl-CPAN-Common-Index.yaml b/sig/sig-perl-modules/src-openeuler/p/perl-CPAN-Common-Index.yaml index b235191c9ea1f433225da3c822fdc4310f69daa4..b603a47815fdfd5da76a8b35a471eb0914a7ddf8 100644 --- a/sig/sig-perl-modules/src-openeuler/p/perl-CPAN-Common-Index.yaml +++ b/sig/sig-perl-modules/src-openeuler/p/perl-CPAN-Common-Index.yaml @@ -22,4 +22,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-perl-modules/src-openeuler/p/perl-CPAN-DistnameInfo.yaml b/sig/sig-perl-modules/src-openeuler/p/perl-CPAN-DistnameInfo.yaml index ee88f0a414dd2037715a5976401915d889679a57..1c94bc7bad424d1eb90b303951b6759d328320d8 100644 --- a/sig/sig-perl-modules/src-openeuler/p/perl-CPAN-DistnameInfo.yaml +++ b/sig/sig-perl-modules/src-openeuler/p/perl-CPAN-DistnameInfo.yaml @@ -52,4 +52,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-perl-modules/src-openeuler/p/perl-CPAN-Meta-Check.yaml b/sig/sig-perl-modules/src-openeuler/p/perl-CPAN-Meta-Check.yaml index e24989fd1c42474d2ee50af5bf8682825220269a..28f8b6d5c1d46a42a26587ebe6451cd44f4ad16e 100644 --- a/sig/sig-perl-modules/src-openeuler/p/perl-CPAN-Meta-Check.yaml +++ b/sig/sig-perl-modules/src-openeuler/p/perl-CPAN-Meta-Check.yaml @@ -25,4 +25,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-perl-modules/src-openeuler/p/perl-CPAN-Meta-Requirements.yaml b/sig/sig-perl-modules/src-openeuler/p/perl-CPAN-Meta-Requirements.yaml index 7d0468b3795f780c0cf58da0b71ef96281d1023a..45179fd962a188609e6b468ec57f0047b9ed4ba3 100644 --- a/sig/sig-perl-modules/src-openeuler/p/perl-CPAN-Meta-Requirements.yaml +++ b/sig/sig-perl-modules/src-openeuler/p/perl-CPAN-Meta-Requirements.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-perl-modules/src-openeuler/p/perl-CPAN-Meta-YAML.yaml b/sig/sig-perl-modules/src-openeuler/p/perl-CPAN-Meta-YAML.yaml index 9e5fd537da9f6b54a2b73d15a8014935c7ead08f..ff6b40e274ed001dbfc080caa31d90e49376880c 100644 --- a/sig/sig-perl-modules/src-openeuler/p/perl-CPAN-Meta-YAML.yaml +++ b/sig/sig-perl-modules/src-openeuler/p/perl-CPAN-Meta-YAML.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-perl-modules/src-openeuler/p/perl-CPAN-Meta.yaml b/sig/sig-perl-modules/src-openeuler/p/perl-CPAN-Meta.yaml index 6e09c064f0b838e2e980d3a75b7559a781a1c0a3..0d3ab57efed7ee0d86b276472affeeca26456059 100644 --- a/sig/sig-perl-modules/src-openeuler/p/perl-CPAN-Meta.yaml +++ b/sig/sig-perl-modules/src-openeuler/p/perl-CPAN-Meta.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-perl-modules/src-openeuler/p/perl-CPAN.yaml b/sig/sig-perl-modules/src-openeuler/p/perl-CPAN.yaml index 4fb5b3ade6b1a006226b25fdafd16b1d2758535a..037f88cf812ae4d1a6ab73b98dfe31bc81dd706e 100644 --- a/sig/sig-perl-modules/src-openeuler/p/perl-CPAN.yaml +++ b/sig/sig-perl-modules/src-openeuler/p/perl-CPAN.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-perl-modules/src-openeuler/p/perl-Canary-Stability.yaml b/sig/sig-perl-modules/src-openeuler/p/perl-Canary-Stability.yaml index c79e128db6a984083931053b48f6b45fd05c5bc9..1ff1ecb5e3a325899f1a8775eb35c15606b1271a 100644 --- a/sig/sig-perl-modules/src-openeuler/p/perl-Canary-Stability.yaml +++ b/sig/sig-perl-modules/src-openeuler/p/perl-Canary-Stability.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-perl-modules/src-openeuler/p/perl-Carp.yaml b/sig/sig-perl-modules/src-openeuler/p/perl-Carp.yaml index 4cea282e0084a713bb6814eaa90d216d5592d993..14af6a52ce0ccaf499ac03de8d5fef2b8fc907df 100644 --- a/sig/sig-perl-modules/src-openeuler/p/perl-Carp.yaml +++ b/sig/sig-perl-modules/src-openeuler/p/perl-Carp.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-perl-modules/src-openeuler/p/perl-Class-Accessor.yaml b/sig/sig-perl-modules/src-openeuler/p/perl-Class-Accessor.yaml index c7a4ec072c65b86102be3e755e208de69fc1fad4..b1916da7d4e93dc724a4382ee3205a17e84ccab7 100644 --- a/sig/sig-perl-modules/src-openeuler/p/perl-Class-Accessor.yaml +++ b/sig/sig-perl-modules/src-openeuler/p/perl-Class-Accessor.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-perl-modules/src-openeuler/p/perl-Class-ISA.yaml b/sig/sig-perl-modules/src-openeuler/p/perl-Class-ISA.yaml index 7ec71829d29b05e568b28c046bca4d4eb261834a..2d65cede22080b6f240f7e3f602cf7bab16a8b1e 100644 --- a/sig/sig-perl-modules/src-openeuler/p/perl-Class-ISA.yaml +++ b/sig/sig-perl-modules/src-openeuler/p/perl-Class-ISA.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-perl-modules/src-openeuler/p/perl-Class-Inspector.yaml b/sig/sig-perl-modules/src-openeuler/p/perl-Class-Inspector.yaml index a043b9b9289a1938db7e395305c92544670d5b1d..e7d738039608386005f0dd04db51830a7a5eede3 100644 --- a/sig/sig-perl-modules/src-openeuler/p/perl-Class-Inspector.yaml +++ b/sig/sig-perl-modules/src-openeuler/p/perl-Class-Inspector.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-perl-modules/src-openeuler/p/perl-Class-Method-Modifiers.yaml b/sig/sig-perl-modules/src-openeuler/p/perl-Class-Method-Modifiers.yaml index b995424e3dd84537e5470f26e4bd8641bebfb699..6f1952899e9f188618a15d48d7e2184ca0f71b45 100644 --- a/sig/sig-perl-modules/src-openeuler/p/perl-Class-Method-Modifiers.yaml +++ b/sig/sig-perl-modules/src-openeuler/p/perl-Class-Method-Modifiers.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-perl-modules/src-openeuler/p/perl-Class-Tiny.yaml b/sig/sig-perl-modules/src-openeuler/p/perl-Class-Tiny.yaml index f03dd13efb41fc38968169d26e6f88bda5ebb3c8..4ce59583998296a52e0cd9a0153e3530afc56cf6 100644 --- a/sig/sig-perl-modules/src-openeuler/p/perl-Class-Tiny.yaml +++ b/sig/sig-perl-modules/src-openeuler/p/perl-Class-Tiny.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-perl-modules/src-openeuler/p/perl-Class-XSAccessor.yaml b/sig/sig-perl-modules/src-openeuler/p/perl-Class-XSAccessor.yaml index 8a06dabd73e0e51fb092aecafa7ac6019d8438cc..71d34cf82d2440a16abc257cddcb73c444ca0e21 100644 --- a/sig/sig-perl-modules/src-openeuler/p/perl-Class-XSAccessor.yaml +++ b/sig/sig-perl-modules/src-openeuler/p/perl-Class-XSAccessor.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-perl-modules/src-openeuler/p/perl-Clone.yaml b/sig/sig-perl-modules/src-openeuler/p/perl-Clone.yaml index 48d1b7d97b39a271ee7f3404ea0ec510808cae57..3b648f56aa0aa9fb8d7b1ae24860be3a68a24751 100644 --- a/sig/sig-perl-modules/src-openeuler/p/perl-Clone.yaml +++ b/sig/sig-perl-modules/src-openeuler/p/perl-Clone.yaml @@ -34,4 +34,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-perl-modules/src-openeuler/p/perl-Color-Library.yaml b/sig/sig-perl-modules/src-openeuler/p/perl-Color-Library.yaml index 941405e3e2b2a03c51612c2bb04f7c4d4a23ba28..ffe7ecd4a49c1c326ccd7bcd01d4c3f93a44576d 100644 --- a/sig/sig-perl-modules/src-openeuler/p/perl-Color-Library.yaml +++ b/sig/sig-perl-modules/src-openeuler/p/perl-Color-Library.yaml @@ -22,4 +22,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-perl-modules/src-openeuler/p/perl-Compress-Bzip2.yaml b/sig/sig-perl-modules/src-openeuler/p/perl-Compress-Bzip2.yaml index d9f606f3892ea2ac027764c62df330a8738f9e3b..cd3f25c3acad2ffe0a5c9ac9f1778c13fba0dd6f 100644 --- a/sig/sig-perl-modules/src-openeuler/p/perl-Compress-Bzip2.yaml +++ b/sig/sig-perl-modules/src-openeuler/p/perl-Compress-Bzip2.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-perl-modules/src-openeuler/p/perl-Compress-Raw-Bzip2.yaml b/sig/sig-perl-modules/src-openeuler/p/perl-Compress-Raw-Bzip2.yaml index 6ff6fa233c83e0053380db4f3d2708a8ea6f41fc..7fbb2c8813ca54e75faea246071df0928e5bff24 100644 --- a/sig/sig-perl-modules/src-openeuler/p/perl-Compress-Raw-Bzip2.yaml +++ b/sig/sig-perl-modules/src-openeuler/p/perl-Compress-Raw-Bzip2.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-perl-modules/src-openeuler/p/perl-Compress-Raw-Zlib.yaml b/sig/sig-perl-modules/src-openeuler/p/perl-Compress-Raw-Zlib.yaml index 849dc855653b16e123f827d095f871bae3fed239..6158fbca439abb92d154f1d2b742d2239f46cce9 100644 --- a/sig/sig-perl-modules/src-openeuler/p/perl-Compress-Raw-Zlib.yaml +++ b/sig/sig-perl-modules/src-openeuler/p/perl-Compress-Raw-Zlib.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-perl-modules/src-openeuler/p/perl-Config-Any.yaml b/sig/sig-perl-modules/src-openeuler/p/perl-Config-Any.yaml index 5f3985be54edef5fb291e09f0cfdf6b6724540c3..a3923d128a2c21b18c7825d8a2a530fb59660d90 100644 --- a/sig/sig-perl-modules/src-openeuler/p/perl-Config-Any.yaml +++ b/sig/sig-perl-modules/src-openeuler/p/perl-Config-Any.yaml @@ -22,4 +22,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-perl-modules/src-openeuler/p/perl-Config-Extend-MySQL.yaml b/sig/sig-perl-modules/src-openeuler/p/perl-Config-Extend-MySQL.yaml index b444145c2a70bb6fd8d5d6bf0c448f8798d868a8..83022bba37694f8e44e0ea7bd77a531ead8bd4d1 100644 --- a/sig/sig-perl-modules/src-openeuler/p/perl-Config-Extend-MySQL.yaml +++ b/sig/sig-perl-modules/src-openeuler/p/perl-Config-Extend-MySQL.yaml @@ -23,4 +23,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-perl-modules/src-openeuler/p/perl-Config-General.yaml b/sig/sig-perl-modules/src-openeuler/p/perl-Config-General.yaml index b7279effb020c7b9c97bc42151f06f991b9d31a7..6b90a8cfbe961b2c4225f027a84814cd8356a6af 100644 --- a/sig/sig-perl-modules/src-openeuler/p/perl-Config-General.yaml +++ b/sig/sig-perl-modules/src-openeuler/p/perl-Config-General.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-perl-modules/src-openeuler/p/perl-Config-IniFiles.yaml b/sig/sig-perl-modules/src-openeuler/p/perl-Config-IniFiles.yaml index 351c7703511ed1292dad482221037ddeef2626b1..16d91d24801d26cd458815f62ea24aeaeccf97ab 100644 --- a/sig/sig-perl-modules/src-openeuler/p/perl-Config-IniFiles.yaml +++ b/sig/sig-perl-modules/src-openeuler/p/perl-Config-IniFiles.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-perl-modules/src-openeuler/p/perl-Config-Perl-V.yaml b/sig/sig-perl-modules/src-openeuler/p/perl-Config-Perl-V.yaml index bb759bfc237e66bec8ebc14e8ace4d60856a1f8c..d5066738a622ea1363680abeb44830b3722b5bff 100644 --- a/sig/sig-perl-modules/src-openeuler/p/perl-Config-Perl-V.yaml +++ b/sig/sig-perl-modules/src-openeuler/p/perl-Config-Perl-V.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-perl-modules/src-openeuler/p/perl-Config-Tiny.yaml b/sig/sig-perl-modules/src-openeuler/p/perl-Config-Tiny.yaml index 8c187e29ebcbe5d9a11f6c537110d651547688fd..407bf4a2b7e18c2d39b032ca6ab96e5e9479358a 100644 --- a/sig/sig-perl-modules/src-openeuler/p/perl-Config-Tiny.yaml +++ b/sig/sig-perl-modules/src-openeuler/p/perl-Config-Tiny.yaml @@ -64,4 +64,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-perl-modules/src-openeuler/p/perl-Config-ZOMG.yaml b/sig/sig-perl-modules/src-openeuler/p/perl-Config-ZOMG.yaml index ccdff4ec33eadba359de904d05f69a119b00cc40..71ab411fe225c64c04dc9650043f3761081b92fb 100644 --- a/sig/sig-perl-modules/src-openeuler/p/perl-Config-ZOMG.yaml +++ b/sig/sig-perl-modules/src-openeuler/p/perl-Config-ZOMG.yaml @@ -22,4 +22,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-perl-modules/src-openeuler/p/perl-Convert-ASN1.yaml b/sig/sig-perl-modules/src-openeuler/p/perl-Convert-ASN1.yaml index 5912755d388dab89990b224057e7bc3ceff4244b..ee69fd52cc4daa7376900be1b40a9057f925ba8f 100644 --- a/sig/sig-perl-modules/src-openeuler/p/perl-Convert-ASN1.yaml +++ b/sig/sig-perl-modules/src-openeuler/p/perl-Convert-ASN1.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-perl-modules/src-openeuler/p/perl-Convert-Bencode.yaml b/sig/sig-perl-modules/src-openeuler/p/perl-Convert-Bencode.yaml index fe533099b9bee91bf73c571c1ea80f1770739ca8..995cba020441d9642d63c1ab779d29abedf15210 100644 --- a/sig/sig-perl-modules/src-openeuler/p/perl-Convert-Bencode.yaml +++ b/sig/sig-perl-modules/src-openeuler/p/perl-Convert-Bencode.yaml @@ -52,4 +52,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-perl-modules/src-openeuler/p/perl-Cpanel-JSON-XS.yaml b/sig/sig-perl-modules/src-openeuler/p/perl-Cpanel-JSON-XS.yaml index f4c72ca7d7802b8bd89aa449626a4abe87a9a7e6..a1dd2b74c8f7caea99743a48d55f85276e350437 100644 --- a/sig/sig-perl-modules/src-openeuler/p/perl-Cpanel-JSON-XS.yaml +++ b/sig/sig-perl-modules/src-openeuler/p/perl-Cpanel-JSON-XS.yaml @@ -31,4 +31,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-perl-modules/src-openeuler/p/perl-Crypt-CBC.yaml b/sig/sig-perl-modules/src-openeuler/p/perl-Crypt-CBC.yaml index dde9911698ba071f14e2a48446bedeaf499521a0..3ae00c8d8b8bd007d5bc6cc15436cc5bf02d8585 100644 --- a/sig/sig-perl-modules/src-openeuler/p/perl-Crypt-CBC.yaml +++ b/sig/sig-perl-modules/src-openeuler/p/perl-Crypt-CBC.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-perl-modules/src-openeuler/p/perl-Crypt-Cracklib.yaml b/sig/sig-perl-modules/src-openeuler/p/perl-Crypt-Cracklib.yaml index d6f5ec963d6da65fd8b241a090623f81ba4b467f..75803923f64a67aa6fd681068909bf3b44dd2b1f 100644 --- a/sig/sig-perl-modules/src-openeuler/p/perl-Crypt-Cracklib.yaml +++ b/sig/sig-perl-modules/src-openeuler/p/perl-Crypt-Cracklib.yaml @@ -64,4 +64,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-perl-modules/src-openeuler/p/perl-Crypt-DES.yaml b/sig/sig-perl-modules/src-openeuler/p/perl-Crypt-DES.yaml index 63d06cea6349e28d2ff49eeeacd37a738245afdd..0f7c050f12310cbe7fc34d361366660debcdbff5 100644 --- a/sig/sig-perl-modules/src-openeuler/p/perl-Crypt-DES.yaml +++ b/sig/sig-perl-modules/src-openeuler/p/perl-Crypt-DES.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-perl-modules/src-openeuler/p/perl-Crypt-GPG.yaml b/sig/sig-perl-modules/src-openeuler/p/perl-Crypt-GPG.yaml index d2153a52b3170ab67068f39688a9158a73341d89..b7e58b4bc9bcba5603f08ddef87412b9e8a0f000 100644 --- a/sig/sig-perl-modules/src-openeuler/p/perl-Crypt-GPG.yaml +++ b/sig/sig-perl-modules/src-openeuler/p/perl-Crypt-GPG.yaml @@ -22,4 +22,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-perl-modules/src-openeuler/p/perl-Crypt-IDEA.yaml b/sig/sig-perl-modules/src-openeuler/p/perl-Crypt-IDEA.yaml index c1f1939a3aca5b86ce821b0c73833786dca1b34c..1cf5710322cdedd7e55d154f389d52a7e6c7bacc 100644 --- a/sig/sig-perl-modules/src-openeuler/p/perl-Crypt-IDEA.yaml +++ b/sig/sig-perl-modules/src-openeuler/p/perl-Crypt-IDEA.yaml @@ -52,4 +52,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-perl-modules/src-openeuler/p/perl-Crypt-OpenSSL-Bignum.yaml b/sig/sig-perl-modules/src-openeuler/p/perl-Crypt-OpenSSL-Bignum.yaml index 1e7c19d70760fa0e72274eda6246b7787217ee57..e97d348c66db9a7eb2a3c742a77ad57c88c3dd18 100644 --- a/sig/sig-perl-modules/src-openeuler/p/perl-Crypt-OpenSSL-Bignum.yaml +++ b/sig/sig-perl-modules/src-openeuler/p/perl-Crypt-OpenSSL-Bignum.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-perl-modules/src-openeuler/p/perl-Crypt-OpenSSL-Guess.yaml b/sig/sig-perl-modules/src-openeuler/p/perl-Crypt-OpenSSL-Guess.yaml index 9045e3b20686884f91cdadb1724019ebaf123da5..a8e4efffa073a18e71613c9dbd8f6908d8aaaa1e 100644 --- a/sig/sig-perl-modules/src-openeuler/p/perl-Crypt-OpenSSL-Guess.yaml +++ b/sig/sig-perl-modules/src-openeuler/p/perl-Crypt-OpenSSL-Guess.yaml @@ -64,4 +64,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-perl-modules/src-openeuler/p/perl-Crypt-PasswdMD5.yaml b/sig/sig-perl-modules/src-openeuler/p/perl-Crypt-PasswdMD5.yaml index fc0ac78d1354f5fd1b6e4a5a4f5d81e1a5fa06b0..5b7b061559e8be450434bce302aad8abd585f50a 100644 --- a/sig/sig-perl-modules/src-openeuler/p/perl-Crypt-PasswdMD5.yaml +++ b/sig/sig-perl-modules/src-openeuler/p/perl-Crypt-PasswdMD5.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-perl-modules/src-openeuler/p/perl-Crypt-X509.yaml b/sig/sig-perl-modules/src-openeuler/p/perl-Crypt-X509.yaml index a63dea05a3a33392213ab6da22d3c55b938371e6..132b5aa700e8cfe796d2e251c410d03a9078bbbe 100644 --- a/sig/sig-perl-modules/src-openeuler/p/perl-Crypt-X509.yaml +++ b/sig/sig-perl-modules/src-openeuler/p/perl-Crypt-X509.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-perl-modules/src-openeuler/p/perl-Curses.yaml b/sig/sig-perl-modules/src-openeuler/p/perl-Curses.yaml index 1485818c3b87852570f5f97a586a05ff7c5db82d..624708b192b4dd596496e0cdf549318d2ed32598 100644 --- a/sig/sig-perl-modules/src-openeuler/p/perl-Curses.yaml +++ b/sig/sig-perl-modules/src-openeuler/p/perl-Curses.yaml @@ -31,4 +31,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-perl-modules/src-openeuler/p/perl-DBI.yaml b/sig/sig-perl-modules/src-openeuler/p/perl-DBI.yaml index 346331b79c0ed5416a41bb4e13a7db6afbf8ddf8..27c218e8f62aa5a26f56bc6ec93694ea11c8784a 100644 --- a/sig/sig-perl-modules/src-openeuler/p/perl-DBI.yaml +++ b/sig/sig-perl-modules/src-openeuler/p/perl-DBI.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-perl-modules/src-openeuler/p/perl-DB_File.yaml b/sig/sig-perl-modules/src-openeuler/p/perl-DB_File.yaml index 6d06ae7905cc6159ba9e9f2117f724efac939444..d36656d0d8cf8317ee932c710c5d1614f91df11f 100644 --- a/sig/sig-perl-modules/src-openeuler/p/perl-DB_File.yaml +++ b/sig/sig-perl-modules/src-openeuler/p/perl-DB_File.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-perl-modules/src-openeuler/p/perl-Data-Compare.yaml b/sig/sig-perl-modules/src-openeuler/p/perl-Data-Compare.yaml index 7d0646d2f43a14d6afff59522ebf8523afdfd890..72fa5bd8ec69d632f4ddfdf687d320a3751f51c5 100644 --- a/sig/sig-perl-modules/src-openeuler/p/perl-Data-Compare.yaml +++ b/sig/sig-perl-modules/src-openeuler/p/perl-Data-Compare.yaml @@ -25,4 +25,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-perl-modules/src-openeuler/p/perl-Data-Dumper-Names.yaml b/sig/sig-perl-modules/src-openeuler/p/perl-Data-Dumper-Names.yaml index 2b7692923bffb86e62e40af7aab3f75a318ade7d..a03943085a4169a7cb03ce49e97679cabe5ba123 100644 --- a/sig/sig-perl-modules/src-openeuler/p/perl-Data-Dumper-Names.yaml +++ b/sig/sig-perl-modules/src-openeuler/p/perl-Data-Dumper-Names.yaml @@ -22,4 +22,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-perl-modules/src-openeuler/p/perl-Data-Dumper.yaml b/sig/sig-perl-modules/src-openeuler/p/perl-Data-Dumper.yaml index 919105e1c534960860c996b0379fa687e001d199..af88b289e29411d11b28b4bf9db80e453c6e95c6 100644 --- a/sig/sig-perl-modules/src-openeuler/p/perl-Data-Dumper.yaml +++ b/sig/sig-perl-modules/src-openeuler/p/perl-Data-Dumper.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-perl-modules/src-openeuler/p/perl-Date-ISO8601.yaml b/sig/sig-perl-modules/src-openeuler/p/perl-Date-ISO8601.yaml index 47406e12a3062903cd44a5a0d0b265f7a3150d2f..9f4a8394bf63c234e77d290dd840b5048b48c9e8 100644 --- a/sig/sig-perl-modules/src-openeuler/p/perl-Date-ISO8601.yaml +++ b/sig/sig-perl-modules/src-openeuler/p/perl-Date-ISO8601.yaml @@ -25,4 +25,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-perl-modules/src-openeuler/p/perl-Devel-Caller.yaml b/sig/sig-perl-modules/src-openeuler/p/perl-Devel-Caller.yaml index 11431de10457de25540c8cb0ab50c2cc44e35f1c..eab96aea60ac205705c7d13e1425f0fe7757bd43 100644 --- a/sig/sig-perl-modules/src-openeuler/p/perl-Devel-Caller.yaml +++ b/sig/sig-perl-modules/src-openeuler/p/perl-Devel-Caller.yaml @@ -25,4 +25,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-perl-modules/src-openeuler/p/perl-Devel-Cycle.yaml b/sig/sig-perl-modules/src-openeuler/p/perl-Devel-Cycle.yaml index 7099b9897ac1342643092c64e488721c2d7750e8..6e0e17d3c6806913612797f977a4701cce90a426 100644 --- a/sig/sig-perl-modules/src-openeuler/p/perl-Devel-Cycle.yaml +++ b/sig/sig-perl-modules/src-openeuler/p/perl-Devel-Cycle.yaml @@ -25,4 +25,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-perl-modules/src-openeuler/p/perl-Devel-GlobalDestruction.yaml b/sig/sig-perl-modules/src-openeuler/p/perl-Devel-GlobalDestruction.yaml index dde441a0ba2f254b69f879f6f4fd4b93d1c9711f..a18f7313c41f3e2040b1f81cd1c04779fa4a19ee 100644 --- a/sig/sig-perl-modules/src-openeuler/p/perl-Devel-GlobalDestruction.yaml +++ b/sig/sig-perl-modules/src-openeuler/p/perl-Devel-GlobalDestruction.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-perl-modules/src-openeuler/p/perl-Devel-LexAlias.yaml b/sig/sig-perl-modules/src-openeuler/p/perl-Devel-LexAlias.yaml index c1bd528e9bf86a127e7713591180fe5c23e7460a..8a9128292cdf4d8f6f0793439d28871198050e35 100644 --- a/sig/sig-perl-modules/src-openeuler/p/perl-Devel-LexAlias.yaml +++ b/sig/sig-perl-modules/src-openeuler/p/perl-Devel-LexAlias.yaml @@ -25,4 +25,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-perl-modules/src-openeuler/p/perl-Devel-PPPort.yaml b/sig/sig-perl-modules/src-openeuler/p/perl-Devel-PPPort.yaml index d7c4571cc3f5192950a9cadc9035dcbcb0e9332a..879f5e714a2cb00b6d436f1be0fd9b0c7cf5766b 100644 --- a/sig/sig-perl-modules/src-openeuler/p/perl-Devel-PPPort.yaml +++ b/sig/sig-perl-modules/src-openeuler/p/perl-Devel-PPPort.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-perl-modules/src-openeuler/p/perl-Devel-Size.yaml b/sig/sig-perl-modules/src-openeuler/p/perl-Devel-Size.yaml index 4ed54dec45b5cb4375ee8515758bdf2c53aa1910..fbc44cc15050fc4414ab474ed126475873786e86 100644 --- a/sig/sig-perl-modules/src-openeuler/p/perl-Devel-Size.yaml +++ b/sig/sig-perl-modules/src-openeuler/p/perl-Devel-Size.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-perl-modules/src-openeuler/p/perl-Devel-Symdump.yaml b/sig/sig-perl-modules/src-openeuler/p/perl-Devel-Symdump.yaml index f7bf00d39af97f11c469c13fce519893f8ee4738..cc7d89c3e6c12623f03f4469105eeb588e18e7ea 100644 --- a/sig/sig-perl-modules/src-openeuler/p/perl-Devel-Symdump.yaml +++ b/sig/sig-perl-modules/src-openeuler/p/perl-Devel-Symdump.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-perl-modules/src-openeuler/p/perl-Digest-MD4.yaml b/sig/sig-perl-modules/src-openeuler/p/perl-Digest-MD4.yaml index 07eff04a4e8f544c517a3fcadd1b879755da4118..aef14b275540406be9614ec4e30712931d49d5a9 100644 --- a/sig/sig-perl-modules/src-openeuler/p/perl-Digest-MD4.yaml +++ b/sig/sig-perl-modules/src-openeuler/p/perl-Digest-MD4.yaml @@ -25,4 +25,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-perl-modules/src-openeuler/p/perl-Digest-MD5.yaml b/sig/sig-perl-modules/src-openeuler/p/perl-Digest-MD5.yaml index 0ef106653ceef027799480ae492b859890483da7..ddacb8a224e723dd086aaac76dfa8d64fbeba9d5 100644 --- a/sig/sig-perl-modules/src-openeuler/p/perl-Digest-MD5.yaml +++ b/sig/sig-perl-modules/src-openeuler/p/perl-Digest-MD5.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-perl-modules/src-openeuler/p/perl-Digest-Perl-MD5.yaml b/sig/sig-perl-modules/src-openeuler/p/perl-Digest-Perl-MD5.yaml index d9696198d9e0e9c71e1e9cd0db8405755233415f..21df71a94a0f756a138191314e751bdfa8c291cb 100644 --- a/sig/sig-perl-modules/src-openeuler/p/perl-Digest-Perl-MD5.yaml +++ b/sig/sig-perl-modules/src-openeuler/p/perl-Digest-Perl-MD5.yaml @@ -52,4 +52,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-perl-modules/src-openeuler/p/perl-Digest-SHA.yaml b/sig/sig-perl-modules/src-openeuler/p/perl-Digest-SHA.yaml index 19849ed3fe4934362c7550cd8e744d254c4b57d2..1c4292413107ea6e86bb05a855138a5a723507f7 100644 --- a/sig/sig-perl-modules/src-openeuler/p/perl-Digest-SHA.yaml +++ b/sig/sig-perl-modules/src-openeuler/p/perl-Digest-SHA.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-perl-modules/src-openeuler/p/perl-Digest-SHA1.yaml b/sig/sig-perl-modules/src-openeuler/p/perl-Digest-SHA1.yaml index 9e989ed71812e0b9a2e8b71115bfff5570cf4a86..aba8ed84a3135f305749b8d0603a147fe7724a3c 100644 --- a/sig/sig-perl-modules/src-openeuler/p/perl-Digest-SHA1.yaml +++ b/sig/sig-perl-modules/src-openeuler/p/perl-Digest-SHA1.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-perl-modules/src-openeuler/p/perl-Digest-SHA3.yaml b/sig/sig-perl-modules/src-openeuler/p/perl-Digest-SHA3.yaml index 92606c3fe9c682288d623a70dbdaea52a328f4ca..aacb6fcfa43d4d8ecf9faf9bee1308d6eef65300 100644 --- a/sig/sig-perl-modules/src-openeuler/p/perl-Digest-SHA3.yaml +++ b/sig/sig-perl-modules/src-openeuler/p/perl-Digest-SHA3.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-perl-modules/src-openeuler/p/perl-Email-Date-Format.yaml b/sig/sig-perl-modules/src-openeuler/p/perl-Email-Date-Format.yaml index e2f0aa7119d480560c910667c7a62834d0829c48..ac77713ef9e563d5531a32a75852fde41d04dd03 100644 --- a/sig/sig-perl-modules/src-openeuler/p/perl-Email-Date-Format.yaml +++ b/sig/sig-perl-modules/src-openeuler/p/perl-Email-Date-Format.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-perl-modules/src-openeuler/p/perl-Encode-Detect.yaml b/sig/sig-perl-modules/src-openeuler/p/perl-Encode-Detect.yaml index 40bc3b54ea9ff3d6d47b71ca5d789a179c97ddb7..e3c2fd2e619b7db4957865342bf61124f22d6a0a 100644 --- a/sig/sig-perl-modules/src-openeuler/p/perl-Encode-Detect.yaml +++ b/sig/sig-perl-modules/src-openeuler/p/perl-Encode-Detect.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-perl-modules/src-openeuler/p/perl-Encode-IMAPUTF7.yaml b/sig/sig-perl-modules/src-openeuler/p/perl-Encode-IMAPUTF7.yaml index 441d36f19d7286ffb897f00803a09bbd05968c52..eaf95fdbf6862a65a267ec7d79130ff3a17c1c05 100644 --- a/sig/sig-perl-modules/src-openeuler/p/perl-Encode-IMAPUTF7.yaml +++ b/sig/sig-perl-modules/src-openeuler/p/perl-Encode-IMAPUTF7.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-perl-modules/src-openeuler/p/perl-Encode-Locale.yaml b/sig/sig-perl-modules/src-openeuler/p/perl-Encode-Locale.yaml index 842075fdb24a4a53476c87218c842019459380be..89cfae5f7533401ffcee26549a2c2dba730c2b1e 100644 --- a/sig/sig-perl-modules/src-openeuler/p/perl-Encode-Locale.yaml +++ b/sig/sig-perl-modules/src-openeuler/p/perl-Encode-Locale.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-perl-modules/src-openeuler/p/perl-Encode.yaml b/sig/sig-perl-modules/src-openeuler/p/perl-Encode.yaml index 1024f271764bcd79b291e1bccda6bd783ef53901..40a776875208027f46cacf4613522cae30879cb8 100644 --- a/sig/sig-perl-modules/src-openeuler/p/perl-Encode.yaml +++ b/sig/sig-perl-modules/src-openeuler/p/perl-Encode.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-perl-modules/src-openeuler/p/perl-Env.yaml b/sig/sig-perl-modules/src-openeuler/p/perl-Env.yaml index b8de14fd261b929b6a7f0d39ff3a913996b51b94..4a2b65eccd6bf4fc6b49f8f17066c5e73828f920 100644 --- a/sig/sig-perl-modules/src-openeuler/p/perl-Env.yaml +++ b/sig/sig-perl-modules/src-openeuler/p/perl-Env.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-perl-modules/src-openeuler/p/perl-Error.yaml b/sig/sig-perl-modules/src-openeuler/p/perl-Error.yaml index 4fd52195d4a1c044b9be600b34383c63054865ab..068181101fffdac53bdd835e40bb42e24c96ee4f 100644 --- a/sig/sig-perl-modules/src-openeuler/p/perl-Error.yaml +++ b/sig/sig-perl-modules/src-openeuler/p/perl-Error.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-perl-modules/src-openeuler/p/perl-Eval-Closure.yaml b/sig/sig-perl-modules/src-openeuler/p/perl-Eval-Closure.yaml index e7db6fee354f300a360465ff40f154a368da2b9d..6fd89e6378a48e59e2efa2d4427c5b6be18764ba 100644 --- a/sig/sig-perl-modules/src-openeuler/p/perl-Eval-Closure.yaml +++ b/sig/sig-perl-modules/src-openeuler/p/perl-Eval-Closure.yaml @@ -25,4 +25,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-perl-modules/src-openeuler/p/perl-Event.yaml b/sig/sig-perl-modules/src-openeuler/p/perl-Event.yaml index 0cba6398de4e450dcfa54ab5315b70a3115f5166..846ba3b2276287a8be29ca040cb97b0725c6055f 100644 --- a/sig/sig-perl-modules/src-openeuler/p/perl-Event.yaml +++ b/sig/sig-perl-modules/src-openeuler/p/perl-Event.yaml @@ -34,4 +34,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-perl-modules/src-openeuler/p/perl-Exception-Class.yaml b/sig/sig-perl-modules/src-openeuler/p/perl-Exception-Class.yaml index b85397af5e3e0e178a5d1797320efb3b0c485231..c0c24fefbf0a109f575af11e029448b8151797f9 100644 --- a/sig/sig-perl-modules/src-openeuler/p/perl-Exception-Class.yaml +++ b/sig/sig-perl-modules/src-openeuler/p/perl-Exception-Class.yaml @@ -25,4 +25,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-perl-modules/src-openeuler/p/perl-Expect.yaml b/sig/sig-perl-modules/src-openeuler/p/perl-Expect.yaml index 5660fb4cbba0dc24f48b55cd416c0d0cedc90b68..de303c6da4493660191fe82ea1cf86ccd7cbbdb0 100644 --- a/sig/sig-perl-modules/src-openeuler/p/perl-Expect.yaml +++ b/sig/sig-perl-modules/src-openeuler/p/perl-Expect.yaml @@ -71,4 +71,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-perl-modules/src-openeuler/p/perl-Exporter-Tiny.yaml b/sig/sig-perl-modules/src-openeuler/p/perl-Exporter-Tiny.yaml index 4e081bbae3553fa5f3c461e3080eab9bb8d4e4aa..584c23164f26b996a13c846bc7e0a10f072b74f0 100644 --- a/sig/sig-perl-modules/src-openeuler/p/perl-Exporter-Tiny.yaml +++ b/sig/sig-perl-modules/src-openeuler/p/perl-Exporter-Tiny.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-perl-modules/src-openeuler/p/perl-Exporter.yaml b/sig/sig-perl-modules/src-openeuler/p/perl-Exporter.yaml index 47ad55e3012c4f6b7e19a5e9db0b69f58e0e1514..20930eb2f4b2ba76fd52298bd8a1cfded07095d9 100644 --- a/sig/sig-perl-modules/src-openeuler/p/perl-Exporter.yaml +++ b/sig/sig-perl-modules/src-openeuler/p/perl-Exporter.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-perl-modules/src-openeuler/p/perl-ExtUtils-CChecker.yaml b/sig/sig-perl-modules/src-openeuler/p/perl-ExtUtils-CChecker.yaml index 8a1a424e379408276014e37618c53fcf55fa2877..fd6ae0c7bb1db55a6a9d700eddd6f6a3c886300a 100644 --- a/sig/sig-perl-modules/src-openeuler/p/perl-ExtUtils-CChecker.yaml +++ b/sig/sig-perl-modules/src-openeuler/p/perl-ExtUtils-CChecker.yaml @@ -25,4 +25,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-perl-modules/src-openeuler/p/perl-ExtUtils-Config.yaml b/sig/sig-perl-modules/src-openeuler/p/perl-ExtUtils-Config.yaml index 53af2ad6b7d270aea3266033f48f6bcc13b5f457..301d82c02fa58f6f19f9c487d8934418912066c9 100644 --- a/sig/sig-perl-modules/src-openeuler/p/perl-ExtUtils-Config.yaml +++ b/sig/sig-perl-modules/src-openeuler/p/perl-ExtUtils-Config.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-perl-modules/src-openeuler/p/perl-ExtUtils-HasCompiler.yaml b/sig/sig-perl-modules/src-openeuler/p/perl-ExtUtils-HasCompiler.yaml index 212a46a98056ede1e54f0990a5a85e54050ad3cb..c441728069125fe1a6be8ba87828668dd4573ac7 100644 --- a/sig/sig-perl-modules/src-openeuler/p/perl-ExtUtils-HasCompiler.yaml +++ b/sig/sig-perl-modules/src-openeuler/p/perl-ExtUtils-HasCompiler.yaml @@ -25,4 +25,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-perl-modules/src-openeuler/p/perl-ExtUtils-Helpers.yaml b/sig/sig-perl-modules/src-openeuler/p/perl-ExtUtils-Helpers.yaml index 730d1132ad2297d7d808748805a623d66b605df5..8d572d3169f789a0e8b1d159ec91c0d5667d3e41 100644 --- a/sig/sig-perl-modules/src-openeuler/p/perl-ExtUtils-Helpers.yaml +++ b/sig/sig-perl-modules/src-openeuler/p/perl-ExtUtils-Helpers.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-perl-modules/src-openeuler/p/perl-ExtUtils-Install.yaml b/sig/sig-perl-modules/src-openeuler/p/perl-ExtUtils-Install.yaml index 0bb6c6d8860925afbc2e82e967b1520dbe16527c..ef507ca8f1755a7120e1229d15306e71bafa43df 100644 --- a/sig/sig-perl-modules/src-openeuler/p/perl-ExtUtils-Install.yaml +++ b/sig/sig-perl-modules/src-openeuler/p/perl-ExtUtils-Install.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-perl-modules/src-openeuler/p/perl-ExtUtils-InstallPaths.yaml b/sig/sig-perl-modules/src-openeuler/p/perl-ExtUtils-InstallPaths.yaml index c74adab38cf23fe50fe014979a1d2c6c70f7f83e..f1b6cc462587848fde5b2325137357ab2257ccc1 100644 --- a/sig/sig-perl-modules/src-openeuler/p/perl-ExtUtils-InstallPaths.yaml +++ b/sig/sig-perl-modules/src-openeuler/p/perl-ExtUtils-InstallPaths.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-perl-modules/src-openeuler/p/perl-ExtUtils-LibBuilder.yaml b/sig/sig-perl-modules/src-openeuler/p/perl-ExtUtils-LibBuilder.yaml index a382244ace3c4500046443be9473c2a068787764..18d14e9a8dbaa7e572ae74a58b0143c301346e98 100644 --- a/sig/sig-perl-modules/src-openeuler/p/perl-ExtUtils-LibBuilder.yaml +++ b/sig/sig-perl-modules/src-openeuler/p/perl-ExtUtils-LibBuilder.yaml @@ -25,4 +25,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-perl-modules/src-openeuler/p/perl-ExtUtils-Manifest.yaml b/sig/sig-perl-modules/src-openeuler/p/perl-ExtUtils-Manifest.yaml index a77ac1f4ef48c48620154c60882be884b3c3f424..72da47a54901172e980bf886defb81483b72930c 100644 --- a/sig/sig-perl-modules/src-openeuler/p/perl-ExtUtils-Manifest.yaml +++ b/sig/sig-perl-modules/src-openeuler/p/perl-ExtUtils-Manifest.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-perl-modules/src-openeuler/p/perl-ExtUtils-ParseXS.yaml b/sig/sig-perl-modules/src-openeuler/p/perl-ExtUtils-ParseXS.yaml index c5e4a67c61574a3f93ef7239164f65d2a18d88f2..f5ff93231e5c76b55038ee3374a31d8fc06741a4 100644 --- a/sig/sig-perl-modules/src-openeuler/p/perl-ExtUtils-ParseXS.yaml +++ b/sig/sig-perl-modules/src-openeuler/p/perl-ExtUtils-ParseXS.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-perl-modules/src-openeuler/p/perl-FCGI.yaml b/sig/sig-perl-modules/src-openeuler/p/perl-FCGI.yaml index 14e0aa7f26f476763fe59bd23ec7941ffe502270..71211f359f4ff82e0c5e2bc04b3067796e9b3639 100644 --- a/sig/sig-perl-modules/src-openeuler/p/perl-FCGI.yaml +++ b/sig/sig-perl-modules/src-openeuler/p/perl-FCGI.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-perl-modules/src-openeuler/p/perl-FFI-CheckLib.yaml b/sig/sig-perl-modules/src-openeuler/p/perl-FFI-CheckLib.yaml index 9b0a2ba314e37b5b323c03f69ce21aee768c2801..2fa50b32c3f3b3addfbab9c35819ac90cffa5b3c 100644 --- a/sig/sig-perl-modules/src-openeuler/p/perl-FFI-CheckLib.yaml +++ b/sig/sig-perl-modules/src-openeuler/p/perl-FFI-CheckLib.yaml @@ -56,4 +56,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-perl-modules/src-openeuler/p/perl-File-BaseDir.yaml b/sig/sig-perl-modules/src-openeuler/p/perl-File-BaseDir.yaml index 885bd1df464c1e635b8645dadcb5f3c5138c99eb..90b1cb578ea447d7beddcf664c2a21a623629f74 100644 --- a/sig/sig-perl-modules/src-openeuler/p/perl-File-BaseDir.yaml +++ b/sig/sig-perl-modules/src-openeuler/p/perl-File-BaseDir.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-perl-modules/src-openeuler/p/perl-File-CheckTree.yaml b/sig/sig-perl-modules/src-openeuler/p/perl-File-CheckTree.yaml index 1c4e5233ae83a7e76f8e83696d1c56e826c7630f..73c0aac741696c46090f8f0e01f0755d8ea9da3e 100644 --- a/sig/sig-perl-modules/src-openeuler/p/perl-File-CheckTree.yaml +++ b/sig/sig-perl-modules/src-openeuler/p/perl-File-CheckTree.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-perl-modules/src-openeuler/p/perl-File-Copy-Recursive.yaml b/sig/sig-perl-modules/src-openeuler/p/perl-File-Copy-Recursive.yaml index 59e71dfb2c47aad175bacced40091b39693c8dee..7d4637a1a037c50f9399216d6af4ae7fb1ecf95a 100644 --- a/sig/sig-perl-modules/src-openeuler/p/perl-File-Copy-Recursive.yaml +++ b/sig/sig-perl-modules/src-openeuler/p/perl-File-Copy-Recursive.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-perl-modules/src-openeuler/p/perl-File-DesktopEntry.yaml b/sig/sig-perl-modules/src-openeuler/p/perl-File-DesktopEntry.yaml index e6f135b4fd43b8b6ee020be3d761884d2b17b0c8..e74067a613f4fa334a4c9289695a1e5dff20f8e6 100644 --- a/sig/sig-perl-modules/src-openeuler/p/perl-File-DesktopEntry.yaml +++ b/sig/sig-perl-modules/src-openeuler/p/perl-File-DesktopEntry.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-perl-modules/src-openeuler/p/perl-File-FcntlLock.yaml b/sig/sig-perl-modules/src-openeuler/p/perl-File-FcntlLock.yaml index 0425d8cd1d8f1194fe3442ea0e2f7e8e3b83be13..b5f525669cedb55e0f6193fba16e3ffe9a1eb4fc 100644 --- a/sig/sig-perl-modules/src-openeuler/p/perl-File-FcntlLock.yaml +++ b/sig/sig-perl-modules/src-openeuler/p/perl-File-FcntlLock.yaml @@ -31,4 +31,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-perl-modules/src-openeuler/p/perl-File-Fetch.yaml b/sig/sig-perl-modules/src-openeuler/p/perl-File-Fetch.yaml index c6a10294e5efc2b81bc53e7f2367ca459129fce0..65b2583e8da3bc46a996c1684de7af337cff19ed 100644 --- a/sig/sig-perl-modules/src-openeuler/p/perl-File-Fetch.yaml +++ b/sig/sig-perl-modules/src-openeuler/p/perl-File-Fetch.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-perl-modules/src-openeuler/p/perl-File-Find-Rule-Perl.yaml b/sig/sig-perl-modules/src-openeuler/p/perl-File-Find-Rule-Perl.yaml index 59540613b8cffa58a1d578bbc05a422ef4a8d761..de99904cb2973660ed5bf005e87dab787f97b8bc 100644 --- a/sig/sig-perl-modules/src-openeuler/p/perl-File-Find-Rule-Perl.yaml +++ b/sig/sig-perl-modules/src-openeuler/p/perl-File-Find-Rule-Perl.yaml @@ -52,4 +52,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-perl-modules/src-openeuler/p/perl-File-Find-Rule.yaml b/sig/sig-perl-modules/src-openeuler/p/perl-File-Find-Rule.yaml index 21b794bd1eed6d95b4b986b29906149df1bd9b48..c6e6ca25be3706d269d6288e1e0934bafca3d611 100644 --- a/sig/sig-perl-modules/src-openeuler/p/perl-File-Find-Rule.yaml +++ b/sig/sig-perl-modules/src-openeuler/p/perl-File-Find-Rule.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-perl-modules/src-openeuler/p/perl-File-HomeDir.yaml b/sig/sig-perl-modules/src-openeuler/p/perl-File-HomeDir.yaml index 214b3f42d9cab6ae2313aeeabdfc3ccf54d4cefd..97275936e5476b52112a81dea9c7c5b5e5184cd2 100644 --- a/sig/sig-perl-modules/src-openeuler/p/perl-File-HomeDir.yaml +++ b/sig/sig-perl-modules/src-openeuler/p/perl-File-HomeDir.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-perl-modules/src-openeuler/p/perl-File-MimeInfo.yaml b/sig/sig-perl-modules/src-openeuler/p/perl-File-MimeInfo.yaml index 602f179d8a85807a1941058ea49197db0593978e..be7d4923074eddd8b2d8bede053802b8e3e3abe5 100644 --- a/sig/sig-perl-modules/src-openeuler/p/perl-File-MimeInfo.yaml +++ b/sig/sig-perl-modules/src-openeuler/p/perl-File-MimeInfo.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-perl-modules/src-openeuler/p/perl-File-Path.yaml b/sig/sig-perl-modules/src-openeuler/p/perl-File-Path.yaml index 2a44d487dc6419825a6dc406006b455c4a3e1ec8..23bd1e198e0e2ee4a9f8f8bc8bb330d4aed402c0 100644 --- a/sig/sig-perl-modules/src-openeuler/p/perl-File-Path.yaml +++ b/sig/sig-perl-modules/src-openeuler/p/perl-File-Path.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-perl-modules/src-openeuler/p/perl-File-Pid.yaml b/sig/sig-perl-modules/src-openeuler/p/perl-File-Pid.yaml index a390a7e544513198a0ef9b7340fedfc2b9ee3682..f5e25c0e6ef741074acdde65c70e2ca876dc0a63 100644 --- a/sig/sig-perl-modules/src-openeuler/p/perl-File-Pid.yaml +++ b/sig/sig-perl-modules/src-openeuler/p/perl-File-Pid.yaml @@ -58,4 +58,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-perl-modules/src-openeuler/p/perl-File-Read.yaml b/sig/sig-perl-modules/src-openeuler/p/perl-File-Read.yaml index 1ea191c7b371a27a13a3c157dca383c345e93ceb..eada92d77a0622b6e5e89f81b56d3fffe2a9f299 100644 --- a/sig/sig-perl-modules/src-openeuler/p/perl-File-Read.yaml +++ b/sig/sig-perl-modules/src-openeuler/p/perl-File-Read.yaml @@ -22,4 +22,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-perl-modules/src-openeuler/p/perl-File-ReadBackwards.yaml b/sig/sig-perl-modules/src-openeuler/p/perl-File-ReadBackwards.yaml index 485ac51f8c78745e27b40e38596475290d7d9223..841b05e9fc61cf711943a46af61d1c4b704417b2 100644 --- a/sig/sig-perl-modules/src-openeuler/p/perl-File-ReadBackwards.yaml +++ b/sig/sig-perl-modules/src-openeuler/p/perl-File-ReadBackwards.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-perl-modules/src-openeuler/p/perl-File-Remove.yaml b/sig/sig-perl-modules/src-openeuler/p/perl-File-Remove.yaml index 4628d17f6f54bded0b83d34cb844d09746810df4..1d8a509d41f6ad2e96fce8d19ee84ebfe38d164d 100644 --- a/sig/sig-perl-modules/src-openeuler/p/perl-File-Remove.yaml +++ b/sig/sig-perl-modules/src-openeuler/p/perl-File-Remove.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-perl-modules/src-openeuler/p/perl-File-ShareDir-Install.yaml b/sig/sig-perl-modules/src-openeuler/p/perl-File-ShareDir-Install.yaml index c39149288fec0975bb10d1fcda32de1e3f2e1d75..b479a3eafc3101924796729f42cc53de67779b5f 100644 --- a/sig/sig-perl-modules/src-openeuler/p/perl-File-ShareDir-Install.yaml +++ b/sig/sig-perl-modules/src-openeuler/p/perl-File-ShareDir-Install.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-perl-modules/src-openeuler/p/perl-File-ShareDir.yaml b/sig/sig-perl-modules/src-openeuler/p/perl-File-ShareDir.yaml index 0e1e289b476ba60c1a6e892f198cfd3d7facdc94..fc5bc457a62064e6366e49e069921020b2837e1c 100644 --- a/sig/sig-perl-modules/src-openeuler/p/perl-File-ShareDir.yaml +++ b/sig/sig-perl-modules/src-openeuler/p/perl-File-ShareDir.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-perl-modules/src-openeuler/p/perl-File-Slurper.yaml b/sig/sig-perl-modules/src-openeuler/p/perl-File-Slurper.yaml index 5a002cad29e9bdcfa12ca1b74dc2e08b4022942e..bc15e860655b022746dd9a6f9940c9f79f178e0c 100644 --- a/sig/sig-perl-modules/src-openeuler/p/perl-File-Slurper.yaml +++ b/sig/sig-perl-modules/src-openeuler/p/perl-File-Slurper.yaml @@ -16,4 +16,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-perl-modules/src-openeuler/p/perl-File-Sync.yaml b/sig/sig-perl-modules/src-openeuler/p/perl-File-Sync.yaml index 80a582a834a0382d91ebbbbb6eb312cfb72d1098..492d761a660577cb57ad5d0a0b7c31146f950733 100644 --- a/sig/sig-perl-modules/src-openeuler/p/perl-File-Sync.yaml +++ b/sig/sig-perl-modules/src-openeuler/p/perl-File-Sync.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-perl-modules/src-openeuler/p/perl-File-Temp.yaml b/sig/sig-perl-modules/src-openeuler/p/perl-File-Temp.yaml index 3fd4c8dc58e585677fbd69b0de82bf18cb6b5cc8..3339d5d69c99939c7e89b502ac1f4dd6c0dad9c9 100644 --- a/sig/sig-perl-modules/src-openeuler/p/perl-File-Temp.yaml +++ b/sig/sig-perl-modules/src-openeuler/p/perl-File-Temp.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-perl-modules/src-openeuler/p/perl-File-Which.yaml b/sig/sig-perl-modules/src-openeuler/p/perl-File-Which.yaml index 6c2eab306582890d41e32e1c411865cddc59a1a2..3a6af3a7378e299ad81da96d9ae7a0d977ec0e9d 100644 --- a/sig/sig-perl-modules/src-openeuler/p/perl-File-Which.yaml +++ b/sig/sig-perl-modules/src-openeuler/p/perl-File-Which.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-perl-modules/src-openeuler/p/perl-File-chdir.yaml b/sig/sig-perl-modules/src-openeuler/p/perl-File-chdir.yaml index 544891612984cc789ae5d9d94c2d22212d693686..ae29d404021b163e9048ace3317de492ac208439 100644 --- a/sig/sig-perl-modules/src-openeuler/p/perl-File-chdir.yaml +++ b/sig/sig-perl-modules/src-openeuler/p/perl-File-chdir.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-perl-modules/src-openeuler/p/perl-File-pushd.yaml b/sig/sig-perl-modules/src-openeuler/p/perl-File-pushd.yaml index ae14c7bc159786a7066812349516bc488e6dd6aa..8534141e525b8bd15bee5641c4919676af2cedaf 100644 --- a/sig/sig-perl-modules/src-openeuler/p/perl-File-pushd.yaml +++ b/sig/sig-perl-modules/src-openeuler/p/perl-File-pushd.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-perl-modules/src-openeuler/p/perl-Filter-Simple.yaml b/sig/sig-perl-modules/src-openeuler/p/perl-Filter-Simple.yaml index 7af08fbbaadd78385ca5b4d962ce0e9b697e8b30..bf283a21b7fa1fbf9052e990aa95f887cd0e93a3 100644 --- a/sig/sig-perl-modules/src-openeuler/p/perl-Filter-Simple.yaml +++ b/sig/sig-perl-modules/src-openeuler/p/perl-Filter-Simple.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-perl-modules/src-openeuler/p/perl-Filter.yaml b/sig/sig-perl-modules/src-openeuler/p/perl-Filter.yaml index 6d7701fca4ee5c80c372b941c3523be79e2d1735..993ca07e29f4e4048eb0efbab5c9a073eecae5e5 100644 --- a/sig/sig-perl-modules/src-openeuler/p/perl-Filter.yaml +++ b/sig/sig-perl-modules/src-openeuler/p/perl-Filter.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-perl-modules/src-openeuler/p/perl-FreezeThaw.yaml b/sig/sig-perl-modules/src-openeuler/p/perl-FreezeThaw.yaml index 2714e815ae2ebc9bc8023d98dbd05dd3b33b6cd5..b7803140e8e0f44f28f997a6a775842be8dce605 100644 --- a/sig/sig-perl-modules/src-openeuler/p/perl-FreezeThaw.yaml +++ b/sig/sig-perl-modules/src-openeuler/p/perl-FreezeThaw.yaml @@ -61,4 +61,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-perl-modules/src-openeuler/p/perl-GD-Barcode.yaml b/sig/sig-perl-modules/src-openeuler/p/perl-GD-Barcode.yaml index 19d3bc5e96e99cea8dd76afc26a7522c57c5e49a..a2550578491b6a5099a98424897f7ecc6942dcda 100644 --- a/sig/sig-perl-modules/src-openeuler/p/perl-GD-Barcode.yaml +++ b/sig/sig-perl-modules/src-openeuler/p/perl-GD-Barcode.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-perl-modules/src-openeuler/p/perl-GD.yaml b/sig/sig-perl-modules/src-openeuler/p/perl-GD.yaml index 63a88b86fc875d7b7ffb5592ed91d9d41930c180..856c21f69c40de002e883aa2a8a4b0994c634f5a 100644 --- a/sig/sig-perl-modules/src-openeuler/p/perl-GD.yaml +++ b/sig/sig-perl-modules/src-openeuler/p/perl-GD.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-perl-modules/src-openeuler/p/perl-GSSAPI.yaml b/sig/sig-perl-modules/src-openeuler/p/perl-GSSAPI.yaml index 51a6bfed0414c1b14b910b3844950f95e3fe7247..cca649caf780f1c791875681a9579ca424f7d848 100644 --- a/sig/sig-perl-modules/src-openeuler/p/perl-GSSAPI.yaml +++ b/sig/sig-perl-modules/src-openeuler/p/perl-GSSAPI.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-perl-modules/src-openeuler/p/perl-Getopt-Long.yaml b/sig/sig-perl-modules/src-openeuler/p/perl-Getopt-Long.yaml index 0a77818fd546220a7c9ededdfd1f56f83a5a312a..3eee06eb9ce1311a62b8f579985df4754a914219 100644 --- a/sig/sig-perl-modules/src-openeuler/p/perl-Getopt-Long.yaml +++ b/sig/sig-perl-modules/src-openeuler/p/perl-Getopt-Long.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-perl-modules/src-openeuler/p/perl-Guard.yaml b/sig/sig-perl-modules/src-openeuler/p/perl-Guard.yaml index f41c12c24f6da6d49feebd86152d1e6815897277..7a9e0aa35dae0987de3b9935acb8c2909244326e 100644 --- a/sig/sig-perl-modules/src-openeuler/p/perl-Guard.yaml +++ b/sig/sig-perl-modules/src-openeuler/p/perl-Guard.yaml @@ -34,4 +34,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-perl-modules/src-openeuler/p/perl-HTML-Form.yaml b/sig/sig-perl-modules/src-openeuler/p/perl-HTML-Form.yaml index 09d48e8eaf857f2624ef80001dd1ae029b9c45ff..f8fbd5b6a8db6bbc34352679deb4b24fc19702c6 100644 --- a/sig/sig-perl-modules/src-openeuler/p/perl-HTML-Form.yaml +++ b/sig/sig-perl-modules/src-openeuler/p/perl-HTML-Form.yaml @@ -52,4 +52,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-perl-modules/src-openeuler/p/perl-HTML-Scrubber.yaml b/sig/sig-perl-modules/src-openeuler/p/perl-HTML-Scrubber.yaml index 66077c37809bb0897eeb83c3be115cf47b2b9054..ab99df4721b3f4a793eaf84556e5504583eb2311 100644 --- a/sig/sig-perl-modules/src-openeuler/p/perl-HTML-Scrubber.yaml +++ b/sig/sig-perl-modules/src-openeuler/p/perl-HTML-Scrubber.yaml @@ -25,4 +25,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-perl-modules/src-openeuler/p/perl-HTTP-Daemon.yaml b/sig/sig-perl-modules/src-openeuler/p/perl-HTTP-Daemon.yaml index 5640157d282409fc7c41f6cdac37bfdfcf229d98..e27c4dac0feaf5e06b430ba40eb62f778995def5 100644 --- a/sig/sig-perl-modules/src-openeuler/p/perl-HTTP-Daemon.yaml +++ b/sig/sig-perl-modules/src-openeuler/p/perl-HTTP-Daemon.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-perl-modules/src-openeuler/p/perl-HTTP-Server-Simple.yaml b/sig/sig-perl-modules/src-openeuler/p/perl-HTTP-Server-Simple.yaml index 69a8aaa6786a33a3c552ea71aa2310084f6e2642..cd3d7aae516c0c127a14aa822d7279a99b5fe9ff 100644 --- a/sig/sig-perl-modules/src-openeuler/p/perl-HTTP-Server-Simple.yaml +++ b/sig/sig-perl-modules/src-openeuler/p/perl-HTTP-Server-Simple.yaml @@ -52,4 +52,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-perl-modules/src-openeuler/p/perl-HTTP-Tiny.yaml b/sig/sig-perl-modules/src-openeuler/p/perl-HTTP-Tiny.yaml index f7316d7d17146b6d81949fb02a7b73c0e6452d50..ee39ddc1601beff5014bd3e5b5ee8f8ac3893a3c 100644 --- a/sig/sig-perl-modules/src-openeuler/p/perl-HTTP-Tiny.yaml +++ b/sig/sig-perl-modules/src-openeuler/p/perl-HTTP-Tiny.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-perl-modules/src-openeuler/p/perl-HTTP-Tinyish.yaml b/sig/sig-perl-modules/src-openeuler/p/perl-HTTP-Tinyish.yaml index e23f5e2e736134a1e586360cf05ee78cba0dc96f..b7a00263f4bcff9bc81597346d3db8d2cdcd3adf 100644 --- a/sig/sig-perl-modules/src-openeuler/p/perl-HTTP-Tinyish.yaml +++ b/sig/sig-perl-modules/src-openeuler/p/perl-HTTP-Tinyish.yaml @@ -22,4 +22,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-perl-modules/src-openeuler/p/perl-Hash-Merge-Simple.yaml b/sig/sig-perl-modules/src-openeuler/p/perl-Hash-Merge-Simple.yaml index 7106636f4cd17ee6acda8d4e8daaf7d94dd87901..b9652baa5f18c18cc412961d234ad47e321c00ac 100644 --- a/sig/sig-perl-modules/src-openeuler/p/perl-Hash-Merge-Simple.yaml +++ b/sig/sig-perl-modules/src-openeuler/p/perl-Hash-Merge-Simple.yaml @@ -22,4 +22,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-perl-modules/src-openeuler/p/perl-Hook-LexWrap.yaml b/sig/sig-perl-modules/src-openeuler/p/perl-Hook-LexWrap.yaml index 58fb212d0f51f8cfbb01f4e476f02745412a49d6..1e90abcfa4ff759acde0e91cfd1d3ee145642011 100644 --- a/sig/sig-perl-modules/src-openeuler/p/perl-Hook-LexWrap.yaml +++ b/sig/sig-perl-modules/src-openeuler/p/perl-Hook-LexWrap.yaml @@ -25,4 +25,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-perl-modules/src-openeuler/p/perl-IO-All.yaml b/sig/sig-perl-modules/src-openeuler/p/perl-IO-All.yaml index f0ecc966503bbc87ffeb9f2bd1a3f354707aae94..cda15b102626ecb1324c3c0c95471b09b5973ca0 100644 --- a/sig/sig-perl-modules/src-openeuler/p/perl-IO-All.yaml +++ b/sig/sig-perl-modules/src-openeuler/p/perl-IO-All.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-perl-modules/src-openeuler/p/perl-IO-Compress.yaml b/sig/sig-perl-modules/src-openeuler/p/perl-IO-Compress.yaml index dd14399d5b72571ed712bd4e13fbaca6e646efcc..50c0a5762d2439cd2c56c22bc65bdabf9d39bdcd 100644 --- a/sig/sig-perl-modules/src-openeuler/p/perl-IO-Compress.yaml +++ b/sig/sig-perl-modules/src-openeuler/p/perl-IO-Compress.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-perl-modules/src-openeuler/p/perl-IO-Multiplex.yaml b/sig/sig-perl-modules/src-openeuler/p/perl-IO-Multiplex.yaml index e2cd93cae6bbb2bb9fe7f13d7f7d7e2f2056f0ec..5d8617fa63e291735859a9d97bdac2e0018ec90d 100644 --- a/sig/sig-perl-modules/src-openeuler/p/perl-IO-Multiplex.yaml +++ b/sig/sig-perl-modules/src-openeuler/p/perl-IO-Multiplex.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-perl-modules/src-openeuler/p/perl-IO-Pipely.yaml b/sig/sig-perl-modules/src-openeuler/p/perl-IO-Pipely.yaml index de56a36c5528ba9a0f026500bad081046f8bcb65..758974f03348c8ff279a5680b8014fcbdd469dad 100644 --- a/sig/sig-perl-modules/src-openeuler/p/perl-IO-Pipely.yaml +++ b/sig/sig-perl-modules/src-openeuler/p/perl-IO-Pipely.yaml @@ -34,4 +34,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-perl-modules/src-openeuler/p/perl-IO-Socket-IP.yaml b/sig/sig-perl-modules/src-openeuler/p/perl-IO-Socket-IP.yaml index f773b2264576056a2c011d2cb4b073b814f32f49..10cf7c4d3f2d8e915649ee643dbbf47012842cfe 100644 --- a/sig/sig-perl-modules/src-openeuler/p/perl-IO-Socket-IP.yaml +++ b/sig/sig-perl-modules/src-openeuler/p/perl-IO-Socket-IP.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-perl-modules/src-openeuler/p/perl-IO-Socket-SSL.yaml b/sig/sig-perl-modules/src-openeuler/p/perl-IO-Socket-SSL.yaml index 09e198e50e6aae97b099e956f65938ae960ef6b5..14730bd288e9df73a66d436da85d8bbe5ace0ca9 100644 --- a/sig/sig-perl-modules/src-openeuler/p/perl-IO-Socket-SSL.yaml +++ b/sig/sig-perl-modules/src-openeuler/p/perl-IO-Socket-SSL.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-perl-modules/src-openeuler/p/perl-IO-Tty.yaml b/sig/sig-perl-modules/src-openeuler/p/perl-IO-Tty.yaml index 5ae1a93f27b571b230b7709087e41537984f2e62..788a09862feb9248065ab96725db9ab1862318b7 100644 --- a/sig/sig-perl-modules/src-openeuler/p/perl-IO-Tty.yaml +++ b/sig/sig-perl-modules/src-openeuler/p/perl-IO-Tty.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-perl-modules/src-openeuler/p/perl-IO-stringy.yaml b/sig/sig-perl-modules/src-openeuler/p/perl-IO-stringy.yaml index 9cfc766a27ac401430da5b5399f606900d15c2d9..e919db25b4c4a52269048a20907251d67c1ed2e7 100644 --- a/sig/sig-perl-modules/src-openeuler/p/perl-IO-stringy.yaml +++ b/sig/sig-perl-modules/src-openeuler/p/perl-IO-stringy.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-perl-modules/src-openeuler/p/perl-IPC-Cmd.yaml b/sig/sig-perl-modules/src-openeuler/p/perl-IPC-Cmd.yaml index d3a309ed96be6f3bee499c2a167081258dbeb02b..e8d4451dfa5491e7295eebd2f071d3ff27279e54 100644 --- a/sig/sig-perl-modules/src-openeuler/p/perl-IPC-Cmd.yaml +++ b/sig/sig-perl-modules/src-openeuler/p/perl-IPC-Cmd.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-perl-modules/src-openeuler/p/perl-IPC-Run.yaml b/sig/sig-perl-modules/src-openeuler/p/perl-IPC-Run.yaml index 476463aa0047a43988de6ee0e8d9ae7f12b4073b..ad121484f58262e719834c748ef92aee73ccf551 100644 --- a/sig/sig-perl-modules/src-openeuler/p/perl-IPC-Run.yaml +++ b/sig/sig-perl-modules/src-openeuler/p/perl-IPC-Run.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-perl-modules/src-openeuler/p/perl-IPC-Run3.yaml b/sig/sig-perl-modules/src-openeuler/p/perl-IPC-Run3.yaml index 08dc761deeb4d492a96fcdbdcad774377e0e1dd2..62ff6dfdc8289c885487015c7f0c842ebd101fa0 100644 --- a/sig/sig-perl-modules/src-openeuler/p/perl-IPC-Run3.yaml +++ b/sig/sig-perl-modules/src-openeuler/p/perl-IPC-Run3.yaml @@ -28,6 +28,9 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next - name: openEuler-22.03-LTS-Next type: protected create_from: master diff --git a/sig/sig-perl-modules/src-openeuler/p/perl-IPC-SysV.yaml b/sig/sig-perl-modules/src-openeuler/p/perl-IPC-SysV.yaml index edb80d0342ec7c72317871ffa5989c80c3d2ca97..c7a0d33805779a8542ddea04879f693fdbe34fa5 100644 --- a/sig/sig-perl-modules/src-openeuler/p/perl-IPC-SysV.yaml +++ b/sig/sig-perl-modules/src-openeuler/p/perl-IPC-SysV.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-perl-modules/src-openeuler/p/perl-IPC-System-Simple.yaml b/sig/sig-perl-modules/src-openeuler/p/perl-IPC-System-Simple.yaml index 1fae96c6aad11a6684fd889d0a4da06e78117156..ce45a2d875647b6333321d673d9dd0074572428c 100644 --- a/sig/sig-perl-modules/src-openeuler/p/perl-IPC-System-Simple.yaml +++ b/sig/sig-perl-modules/src-openeuler/p/perl-IPC-System-Simple.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-perl-modules/src-openeuler/p/perl-Image-ExifTool.yaml b/sig/sig-perl-modules/src-openeuler/p/perl-Image-ExifTool.yaml index e86972b942a56410eef41fc71514f12fdb21ed83..5baea33b1a92d126276909ccf836e07d781dadf2 100644 --- a/sig/sig-perl-modules/src-openeuler/p/perl-Image-ExifTool.yaml +++ b/sig/sig-perl-modules/src-openeuler/p/perl-Image-ExifTool.yaml @@ -22,4 +22,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-perl-modules/src-openeuler/p/perl-Import-Into.yaml b/sig/sig-perl-modules/src-openeuler/p/perl-Import-Into.yaml index bada04b7df446b00fb27a38c683ea21a37425c05..ba90de87fecf739827af4a88a4c9f85778a9fa00 100644 --- a/sig/sig-perl-modules/src-openeuler/p/perl-Import-Into.yaml +++ b/sig/sig-perl-modules/src-openeuler/p/perl-Import-Into.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-perl-modules/src-openeuler/p/perl-Importer.yaml b/sig/sig-perl-modules/src-openeuler/p/perl-Importer.yaml index 6df530c8970c4d60269da690de77dae284fc2c92..4db1ee9ed021d1df3c83ac293d9b954f9aa4bee6 100644 --- a/sig/sig-perl-modules/src-openeuler/p/perl-Importer.yaml +++ b/sig/sig-perl-modules/src-openeuler/p/perl-Importer.yaml @@ -68,4 +68,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-perl-modules/src-openeuler/p/perl-JSON-PP.yaml b/sig/sig-perl-modules/src-openeuler/p/perl-JSON-PP.yaml index ea1106687a1b8fe9359efc48a38be43e85a07953..de7c9eff969595bbf35bbec7ade1cdedd0cb9b98 100644 --- a/sig/sig-perl-modules/src-openeuler/p/perl-JSON-PP.yaml +++ b/sig/sig-perl-modules/src-openeuler/p/perl-JSON-PP.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-perl-modules/src-openeuler/p/perl-JSON-XS.yaml b/sig/sig-perl-modules/src-openeuler/p/perl-JSON-XS.yaml index 4bef2d2fb3235d8a3b4916ec218dbea7c25662e6..ef2274e6b9b7cc1c713c715705dcb1ca56a2ba5c 100644 --- a/sig/sig-perl-modules/src-openeuler/p/perl-JSON-XS.yaml +++ b/sig/sig-perl-modules/src-openeuler/p/perl-JSON-XS.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-perl-modules/src-openeuler/p/perl-LaTeX-ToUnicode.yaml b/sig/sig-perl-modules/src-openeuler/p/perl-LaTeX-ToUnicode.yaml index 6564221c0c1034e847798efdfca3ef8d25fb3374..a3afdc252baba4dec43aee2671c4395b07c05cfa 100644 --- a/sig/sig-perl-modules/src-openeuler/p/perl-LaTeX-ToUnicode.yaml +++ b/sig/sig-perl-modules/src-openeuler/p/perl-LaTeX-ToUnicode.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-perl-modules/src-openeuler/p/perl-Lingua-EN-Inflect.yaml b/sig/sig-perl-modules/src-openeuler/p/perl-Lingua-EN-Inflect.yaml index 9d65884f523dbe5b0c16152f4e13116841ca9970..08c36c61644d03b1395001c2782e5a1819f4fb4f 100644 --- a/sig/sig-perl-modules/src-openeuler/p/perl-Lingua-EN-Inflect.yaml +++ b/sig/sig-perl-modules/src-openeuler/p/perl-Lingua-EN-Inflect.yaml @@ -25,4 +25,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-perl-modules/src-openeuler/p/perl-Lingua-Translit.yaml b/sig/sig-perl-modules/src-openeuler/p/perl-Lingua-Translit.yaml index 9d59805fe31035fa49a601875584b9e05a9b0a1a..c67d62a9048c64fadecf44cd281dcfed5d7b95d3 100644 --- a/sig/sig-perl-modules/src-openeuler/p/perl-Lingua-Translit.yaml +++ b/sig/sig-perl-modules/src-openeuler/p/perl-Lingua-Translit.yaml @@ -16,4 +16,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-perl-modules/src-openeuler/p/perl-Linux-Pid.yaml b/sig/sig-perl-modules/src-openeuler/p/perl-Linux-Pid.yaml index 5b9671f619f032e4df17ea9cb6f21762a410baf2..04f4973e8e9305d0d2336ca886a4443e2cb76086 100644 --- a/sig/sig-perl-modules/src-openeuler/p/perl-Linux-Pid.yaml +++ b/sig/sig-perl-modules/src-openeuler/p/perl-Linux-Pid.yaml @@ -40,4 +40,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-perl-modules/src-openeuler/p/perl-List-AllUtils.yaml b/sig/sig-perl-modules/src-openeuler/p/perl-List-AllUtils.yaml index 1dd1aa8c98d0d09256ed4bd86b6f5d4b97c5c727..e1b16f7409a56de76d0539790b0caf0278e51492 100644 --- a/sig/sig-perl-modules/src-openeuler/p/perl-List-AllUtils.yaml +++ b/sig/sig-perl-modules/src-openeuler/p/perl-List-AllUtils.yaml @@ -25,4 +25,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-perl-modules/src-openeuler/p/perl-List-MoreUtils-XS.yaml b/sig/sig-perl-modules/src-openeuler/p/perl-List-MoreUtils-XS.yaml index 4f8f5684c48b330e157f09e3a54ff81a55d11027..e2273744524ec835a69ebf7e07d3126618bef60c 100644 --- a/sig/sig-perl-modules/src-openeuler/p/perl-List-MoreUtils-XS.yaml +++ b/sig/sig-perl-modules/src-openeuler/p/perl-List-MoreUtils-XS.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-perl-modules/src-openeuler/p/perl-List-MoreUtils.yaml b/sig/sig-perl-modules/src-openeuler/p/perl-List-MoreUtils.yaml index 3b22fe2636bbb39c9043bcb5413b6541317a04e1..7b9b5e9c0d597bc348befca1fd36185643f841bf 100644 --- a/sig/sig-perl-modules/src-openeuler/p/perl-List-MoreUtils.yaml +++ b/sig/sig-perl-modules/src-openeuler/p/perl-List-MoreUtils.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-perl-modules/src-openeuler/p/perl-List-SomeUtils.yaml b/sig/sig-perl-modules/src-openeuler/p/perl-List-SomeUtils.yaml index 18fbf0c0e1a00e3e53eb515e673c130449ca3bea..22c88b250a790ae2bc74ec2db2ea9f4ce00284c2 100644 --- a/sig/sig-perl-modules/src-openeuler/p/perl-List-SomeUtils.yaml +++ b/sig/sig-perl-modules/src-openeuler/p/perl-List-SomeUtils.yaml @@ -25,4 +25,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-perl-modules/src-openeuler/p/perl-List-UtilsBy.yaml b/sig/sig-perl-modules/src-openeuler/p/perl-List-UtilsBy.yaml index 19b8a30a6f40148d9deb4ec0e1f1e168fefc7a8f..843134c106c97f000843a603fbe0a58c3fc254c6 100644 --- a/sig/sig-perl-modules/src-openeuler/p/perl-List-UtilsBy.yaml +++ b/sig/sig-perl-modules/src-openeuler/p/perl-List-UtilsBy.yaml @@ -25,4 +25,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-perl-modules/src-openeuler/p/perl-Locale-Codes.yaml b/sig/sig-perl-modules/src-openeuler/p/perl-Locale-Codes.yaml index a41f8ad0b317acbdacd8717e31495f6eaa51fb27..e642e45558212c72d87af1d713bbda858e44501a 100644 --- a/sig/sig-perl-modules/src-openeuler/p/perl-Locale-Codes.yaml +++ b/sig/sig-perl-modules/src-openeuler/p/perl-Locale-Codes.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-perl-modules/src-openeuler/p/perl-Locale-Maketext.yaml b/sig/sig-perl-modules/src-openeuler/p/perl-Locale-Maketext.yaml index ac269c84e673b915ea96375278f6467e16531851..1ccce5f018d25f21af880c36ade39980fdd47229 100644 --- a/sig/sig-perl-modules/src-openeuler/p/perl-Locale-Maketext.yaml +++ b/sig/sig-perl-modules/src-openeuler/p/perl-Locale-Maketext.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-perl-modules/src-openeuler/p/perl-Log-Dispatch.yaml b/sig/sig-perl-modules/src-openeuler/p/perl-Log-Dispatch.yaml index 4314a236d41caa25f3b8bbf86c51c8b893874746..800bae38c64e6c05289ecc52c1ef3a785bff746b 100644 --- a/sig/sig-perl-modules/src-openeuler/p/perl-Log-Dispatch.yaml +++ b/sig/sig-perl-modules/src-openeuler/p/perl-Log-Dispatch.yaml @@ -22,4 +22,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-perl-modules/src-openeuler/p/perl-Log-Log4perl.yaml b/sig/sig-perl-modules/src-openeuler/p/perl-Log-Log4perl.yaml index 0253dd45f9ddcade4ff0e1970c550b33a0084376..bf868f0c0519c6671aadfd4818b11b4ba7bab04c 100644 --- a/sig/sig-perl-modules/src-openeuler/p/perl-Log-Log4perl.yaml +++ b/sig/sig-perl-modules/src-openeuler/p/perl-Log-Log4perl.yaml @@ -22,4 +22,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-perl-modules/src-openeuler/p/perl-MIME-Base64.yaml b/sig/sig-perl-modules/src-openeuler/p/perl-MIME-Base64.yaml index ab72edf7c52203bab8b4170fd8ea84117ac1ad4d..54fe96dae1fcad3614ed4969a71393e6baac8c8d 100644 --- a/sig/sig-perl-modules/src-openeuler/p/perl-MIME-Base64.yaml +++ b/sig/sig-perl-modules/src-openeuler/p/perl-MIME-Base64.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-perl-modules/src-openeuler/p/perl-MIME-Charset.yaml b/sig/sig-perl-modules/src-openeuler/p/perl-MIME-Charset.yaml index 30f3b7409e6a7ae10194d4e04d862dcfa1d37e7b..90b32f003ffdbe89cc501b57793d83034a51b98d 100644 --- a/sig/sig-perl-modules/src-openeuler/p/perl-MIME-Charset.yaml +++ b/sig/sig-perl-modules/src-openeuler/p/perl-MIME-Charset.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-perl-modules/src-openeuler/p/perl-MIME-Lite.yaml b/sig/sig-perl-modules/src-openeuler/p/perl-MIME-Lite.yaml index 23ab46d2235a56a2224ac334c0bba21b21c321d4..6046d6dbe9f87e02571b95c4d768cf7a4bcce66a 100644 --- a/sig/sig-perl-modules/src-openeuler/p/perl-MIME-Lite.yaml +++ b/sig/sig-perl-modules/src-openeuler/p/perl-MIME-Lite.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-perl-modules/src-openeuler/p/perl-MIME-Types.yaml b/sig/sig-perl-modules/src-openeuler/p/perl-MIME-Types.yaml index abdbb71d0239a5f83dc6e6d66305f9e27d7c388a..6f16008754701eefa84da42cb735991c9b94740b 100644 --- a/sig/sig-perl-modules/src-openeuler/p/perl-MIME-Types.yaml +++ b/sig/sig-perl-modules/src-openeuler/p/perl-MIME-Types.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-perl-modules/src-openeuler/p/perl-Mail-AuthenticationResults.yaml b/sig/sig-perl-modules/src-openeuler/p/perl-Mail-AuthenticationResults.yaml index b1a365d9a6914225cc63b4e7821e8d5bcea0b83d..cf43d7eed6dfc65e2f9c3edfc8349881a4a471af 100644 --- a/sig/sig-perl-modules/src-openeuler/p/perl-Mail-AuthenticationResults.yaml +++ b/sig/sig-perl-modules/src-openeuler/p/perl-Mail-AuthenticationResults.yaml @@ -46,4 +46,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-perl-modules/src-openeuler/p/perl-Mail-IMAPTalk.yaml b/sig/sig-perl-modules/src-openeuler/p/perl-Mail-IMAPTalk.yaml index c2a88fc0dc6765d89452e54657d308a8daa494b3..f37bdf006818f11cc797fa2cd563ff7d7d6bcd9f 100644 --- a/sig/sig-perl-modules/src-openeuler/p/perl-Mail-IMAPTalk.yaml +++ b/sig/sig-perl-modules/src-openeuler/p/perl-Mail-IMAPTalk.yaml @@ -55,4 +55,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-perl-modules/src-openeuler/p/perl-Mail-SPF.yaml b/sig/sig-perl-modules/src-openeuler/p/perl-Mail-SPF.yaml index 09c4ed2443ff188eaf6aaa8850794ab9930145e8..deb79aebf26dabf79e917ad7cb88be6d8fb2888e 100644 --- a/sig/sig-perl-modules/src-openeuler/p/perl-Mail-SPF.yaml +++ b/sig/sig-perl-modules/src-openeuler/p/perl-Mail-SPF.yaml @@ -55,4 +55,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-perl-modules/src-openeuler/p/perl-Mail-Sender.yaml b/sig/sig-perl-modules/src-openeuler/p/perl-Mail-Sender.yaml index b99c4e3ad9a364eb1741d7634413ae60070f55dd..1d7b4e7368f5bb1199401fdf92e90ee91a63961b 100644 --- a/sig/sig-perl-modules/src-openeuler/p/perl-Mail-Sender.yaml +++ b/sig/sig-perl-modules/src-openeuler/p/perl-Mail-Sender.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-perl-modules/src-openeuler/p/perl-Mail-Sendmail.yaml b/sig/sig-perl-modules/src-openeuler/p/perl-Mail-Sendmail.yaml index 84dda72e88d2a7221b435a0be58401a8763c3342..9ad217d097ddbebbfe4ae5c22f19c5c9d8c875a5 100644 --- a/sig/sig-perl-modules/src-openeuler/p/perl-Mail-Sendmail.yaml +++ b/sig/sig-perl-modules/src-openeuler/p/perl-Mail-Sendmail.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-perl-modules/src-openeuler/p/perl-Math-BigInt-FastCalc.yaml b/sig/sig-perl-modules/src-openeuler/p/perl-Math-BigInt-FastCalc.yaml index 7b0d05c02200404cb49fbbccb9c74822a598d8c7..52cf48d765c5cb28bfe04c99ab9844fa2f3ca373 100644 --- a/sig/sig-perl-modules/src-openeuler/p/perl-Math-BigInt-FastCalc.yaml +++ b/sig/sig-perl-modules/src-openeuler/p/perl-Math-BigInt-FastCalc.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-perl-modules/src-openeuler/p/perl-Math-BigInt.yaml b/sig/sig-perl-modules/src-openeuler/p/perl-Math-BigInt.yaml index 45457d90ac2e90280ee9cf4cd7b4606d5ad04af3..0b67bb32f66b8c3547a0502e981879f74f57199f 100644 --- a/sig/sig-perl-modules/src-openeuler/p/perl-Math-BigInt.yaml +++ b/sig/sig-perl-modules/src-openeuler/p/perl-Math-BigInt.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-perl-modules/src-openeuler/p/perl-Math-Int64.yaml b/sig/sig-perl-modules/src-openeuler/p/perl-Math-Int64.yaml index 56c44ed0f3a67459f366c618d41949d79d367394..9f16c51b7aea026bab0ff4e15a95a82ea623e728 100644 --- a/sig/sig-perl-modules/src-openeuler/p/perl-Math-Int64.yaml +++ b/sig/sig-perl-modules/src-openeuler/p/perl-Math-Int64.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-perl-modules/src-openeuler/p/perl-Menlo-Legacy.yaml b/sig/sig-perl-modules/src-openeuler/p/perl-Menlo-Legacy.yaml index 2aac361671c3d14ea46349acd2d64138846c3ba6..3b97a45efc59653a59fa16cc647d2945a291fda6 100644 --- a/sig/sig-perl-modules/src-openeuler/p/perl-Menlo-Legacy.yaml +++ b/sig/sig-perl-modules/src-openeuler/p/perl-Menlo-Legacy.yaml @@ -22,4 +22,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-perl-modules/src-openeuler/p/perl-Menlo.yaml b/sig/sig-perl-modules/src-openeuler/p/perl-Menlo.yaml index 92b3652b38aa1d064b235e03119df427635803be..442b24abc131548350a561ae648183db6a3b45a0 100644 --- a/sig/sig-perl-modules/src-openeuler/p/perl-Menlo.yaml +++ b/sig/sig-perl-modules/src-openeuler/p/perl-Menlo.yaml @@ -22,4 +22,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-perl-modules/src-openeuler/p/perl-Module-Build-Tiny.yaml b/sig/sig-perl-modules/src-openeuler/p/perl-Module-Build-Tiny.yaml index 12c4db235ab8cd8388c76fea076d6f92e651b3bb..97d86b6381283b381d69e80442ff32f7fec46eea 100644 --- a/sig/sig-perl-modules/src-openeuler/p/perl-Module-Build-Tiny.yaml +++ b/sig/sig-perl-modules/src-openeuler/p/perl-Module-Build-Tiny.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-perl-modules/src-openeuler/p/perl-Module-CPANfile.yaml b/sig/sig-perl-modules/src-openeuler/p/perl-Module-CPANfile.yaml index 95be7d149b8d2479e2c42304e9ab6107d934740d..2a89a0022b5fc7f4e2375d5d7744e176d4fcb80c 100644 --- a/sig/sig-perl-modules/src-openeuler/p/perl-Module-CPANfile.yaml +++ b/sig/sig-perl-modules/src-openeuler/p/perl-Module-CPANfile.yaml @@ -52,4 +52,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-perl-modules/src-openeuler/p/perl-Module-CoreList.yaml b/sig/sig-perl-modules/src-openeuler/p/perl-Module-CoreList.yaml index 021e5524136eab7b501f83d1ae0b1ffcebef2031..c1adbdc74819a99d46248abb1301de33df7094d4 100644 --- a/sig/sig-perl-modules/src-openeuler/p/perl-Module-CoreList.yaml +++ b/sig/sig-perl-modules/src-openeuler/p/perl-Module-CoreList.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-perl-modules/src-openeuler/p/perl-Module-Install-AuthorRequires.yaml b/sig/sig-perl-modules/src-openeuler/p/perl-Module-Install-AuthorRequires.yaml index 78a66a82568a03b5563cbcaf35f065249146b798..eecaef4d71c573a13b3718728654c6f50f7a716f 100644 --- a/sig/sig-perl-modules/src-openeuler/p/perl-Module-Install-AuthorRequires.yaml +++ b/sig/sig-perl-modules/src-openeuler/p/perl-Module-Install-AuthorRequires.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-perl-modules/src-openeuler/p/perl-Module-Install-AuthorTests.yaml b/sig/sig-perl-modules/src-openeuler/p/perl-Module-Install-AuthorTests.yaml index 2e1ecef3e9f4ffe8f7554ae59f2c4abba784e58d..93db7c4d0e0ffc8645265f59ff1440355df928a6 100644 --- a/sig/sig-perl-modules/src-openeuler/p/perl-Module-Install-AuthorTests.yaml +++ b/sig/sig-perl-modules/src-openeuler/p/perl-Module-Install-AuthorTests.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-perl-modules/src-openeuler/p/perl-Module-Install-AutoLicense.yaml b/sig/sig-perl-modules/src-openeuler/p/perl-Module-Install-AutoLicense.yaml index 4d5f524d922c295637aeaa32ecfa484943a8858f..74c2936b5fb6703cad2890c6420006b170d39cc6 100644 --- a/sig/sig-perl-modules/src-openeuler/p/perl-Module-Install-AutoLicense.yaml +++ b/sig/sig-perl-modules/src-openeuler/p/perl-Module-Install-AutoLicense.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-perl-modules/src-openeuler/p/perl-Module-Install-ExtraTests.yaml b/sig/sig-perl-modules/src-openeuler/p/perl-Module-Install-ExtraTests.yaml index 820a72b0d131baa24e3bf94900714ba10cc853f0..7c96fc13fd03a26011ede515b68920ddf125d99a 100644 --- a/sig/sig-perl-modules/src-openeuler/p/perl-Module-Install-ExtraTests.yaml +++ b/sig/sig-perl-modules/src-openeuler/p/perl-Module-Install-ExtraTests.yaml @@ -22,4 +22,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-perl-modules/src-openeuler/p/perl-Module-Install-GithubMeta.yaml b/sig/sig-perl-modules/src-openeuler/p/perl-Module-Install-GithubMeta.yaml index 4f8436ebc3ebe585e7f5febf2f18b61205047b41..b3b969c489985b9c5a4598512cbbfad144ab7661 100644 --- a/sig/sig-perl-modules/src-openeuler/p/perl-Module-Install-GithubMeta.yaml +++ b/sig/sig-perl-modules/src-openeuler/p/perl-Module-Install-GithubMeta.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-perl-modules/src-openeuler/p/perl-Module-Install-ManifestSkip.yaml b/sig/sig-perl-modules/src-openeuler/p/perl-Module-Install-ManifestSkip.yaml index 179ac698cda5c4ec544b86dbdf779e2264db44a6..e043eed098115d96ff42d148ae99e515f2a13ff5 100644 --- a/sig/sig-perl-modules/src-openeuler/p/perl-Module-Install-ManifestSkip.yaml +++ b/sig/sig-perl-modules/src-openeuler/p/perl-Module-Install-ManifestSkip.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-perl-modules/src-openeuler/p/perl-Module-Install.yaml b/sig/sig-perl-modules/src-openeuler/p/perl-Module-Install.yaml index 134e36c91a4d0d9e9a91d489551fca766ebb3acb..cc61b7f20e535612cbd7dc15a0b14f2621a6e9e2 100644 --- a/sig/sig-perl-modules/src-openeuler/p/perl-Module-Install.yaml +++ b/sig/sig-perl-modules/src-openeuler/p/perl-Module-Install.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-perl-modules/src-openeuler/p/perl-Module-Load-Conditional.yaml b/sig/sig-perl-modules/src-openeuler/p/perl-Module-Load-Conditional.yaml index 2a3d5f1208692eed2c7ff02846dc7ebecc01f53b..bd4361a8296341ea6807a0251a202f8bbf3292e7 100644 --- a/sig/sig-perl-modules/src-openeuler/p/perl-Module-Load-Conditional.yaml +++ b/sig/sig-perl-modules/src-openeuler/p/perl-Module-Load-Conditional.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-perl-modules/src-openeuler/p/perl-Module-Load.yaml b/sig/sig-perl-modules/src-openeuler/p/perl-Module-Load.yaml index ad573ab5d7241bcb4426a6f462ac4086e27b5838..db55ae74c81650478877b9ca16ddccd7f444e108 100644 --- a/sig/sig-perl-modules/src-openeuler/p/perl-Module-Load.yaml +++ b/sig/sig-perl-modules/src-openeuler/p/perl-Module-Load.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-perl-modules/src-openeuler/p/perl-Module-Metadata.yaml b/sig/sig-perl-modules/src-openeuler/p/perl-Module-Metadata.yaml index 7c90c728fde8390bd053de46b8f1ba3fc5b01bbf..ff3c2c0d1ca148b83256ec928713464dca0c1b69 100644 --- a/sig/sig-perl-modules/src-openeuler/p/perl-Module-Metadata.yaml +++ b/sig/sig-perl-modules/src-openeuler/p/perl-Module-Metadata.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-perl-modules/src-openeuler/p/perl-Module-Pluggable.yaml b/sig/sig-perl-modules/src-openeuler/p/perl-Module-Pluggable.yaml index 7a745c0c399328aa4a65648e4a1bdc10c903e139..ae42c474adb99f559e2b5a2e05b10cfb2651be0f 100644 --- a/sig/sig-perl-modules/src-openeuler/p/perl-Module-Pluggable.yaml +++ b/sig/sig-perl-modules/src-openeuler/p/perl-Module-Pluggable.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-perl-modules/src-openeuler/p/perl-Module-Signature.yaml b/sig/sig-perl-modules/src-openeuler/p/perl-Module-Signature.yaml index cd7de88023516a8aa64f69effae229a263faadb8..ef127ac500367240e45b05f05354a5b99c7ef906 100644 --- a/sig/sig-perl-modules/src-openeuler/p/perl-Module-Signature.yaml +++ b/sig/sig-perl-modules/src-openeuler/p/perl-Module-Signature.yaml @@ -22,4 +22,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-perl-modules/src-openeuler/p/perl-Mojolicious.yaml b/sig/sig-perl-modules/src-openeuler/p/perl-Mojolicious.yaml index 1ff2624c119566b1878efcd127363f11bb998244..6ab4c68bbc42014e2a14dd8de10a08b9ce84b5f3 100644 --- a/sig/sig-perl-modules/src-openeuler/p/perl-Mojolicious.yaml +++ b/sig/sig-perl-modules/src-openeuler/p/perl-Mojolicious.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-perl-modules/src-openeuler/p/perl-Mozilla-LDAP.yaml b/sig/sig-perl-modules/src-openeuler/p/perl-Mozilla-LDAP.yaml index 9593184ad02c966886ee003d7d03207ec51346cb..00fe8db872e1b7299eceec146e7b71f600e807eb 100644 --- a/sig/sig-perl-modules/src-openeuler/p/perl-Mozilla-LDAP.yaml +++ b/sig/sig-perl-modules/src-openeuler/p/perl-Mozilla-LDAP.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-perl-modules/src-openeuler/p/perl-Net-CIDR-Lite.yaml b/sig/sig-perl-modules/src-openeuler/p/perl-Net-CIDR-Lite.yaml index 1965400c58e86f309e807c20481531969995e442..6e391bcd6b625e00425c131086fa7e0fea6fb783 100644 --- a/sig/sig-perl-modules/src-openeuler/p/perl-Net-CIDR-Lite.yaml +++ b/sig/sig-perl-modules/src-openeuler/p/perl-Net-CIDR-Lite.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-perl-modules/src-openeuler/p/perl-Net-DNS-Resolver-Mock.yaml b/sig/sig-perl-modules/src-openeuler/p/perl-Net-DNS-Resolver-Mock.yaml index 2b081f2fa0d08865a1b87e10cf52cf519c10e634..9ac41fadfb28a5f3a322c49eae2081991ed4f127 100644 --- a/sig/sig-perl-modules/src-openeuler/p/perl-Net-DNS-Resolver-Mock.yaml +++ b/sig/sig-perl-modules/src-openeuler/p/perl-Net-DNS-Resolver-Mock.yaml @@ -64,4 +64,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-perl-modules/src-openeuler/p/perl-Net-DNS-Resolver-Programmable.yaml b/sig/sig-perl-modules/src-openeuler/p/perl-Net-DNS-Resolver-Programmable.yaml index 0267e1e5309cb3cc89bee9119d79e909347a08fe..5e34764f1f9addd6201f2923c58bab529391bbc7 100644 --- a/sig/sig-perl-modules/src-openeuler/p/perl-Net-DNS-Resolver-Programmable.yaml +++ b/sig/sig-perl-modules/src-openeuler/p/perl-Net-DNS-Resolver-Programmable.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-perl-modules/src-openeuler/p/perl-Net-DNS-SEC.yaml b/sig/sig-perl-modules/src-openeuler/p/perl-Net-DNS-SEC.yaml index fb193cba17559867a22bef1f57ec49e28f8bd59b..2d97990c27d8fe2b056ca9beb9c2046ac982ce89 100644 --- a/sig/sig-perl-modules/src-openeuler/p/perl-Net-DNS-SEC.yaml +++ b/sig/sig-perl-modules/src-openeuler/p/perl-Net-DNS-SEC.yaml @@ -64,4 +64,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-perl-modules/src-openeuler/p/perl-Net-Daemon.yaml b/sig/sig-perl-modules/src-openeuler/p/perl-Net-Daemon.yaml index 015419458769b43e7eea0cf07a7f43cc10abffdc..b19b0e66a11e6f0d919c074ee455a7151316a4a9 100644 --- a/sig/sig-perl-modules/src-openeuler/p/perl-Net-Daemon.yaml +++ b/sig/sig-perl-modules/src-openeuler/p/perl-Net-Daemon.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-perl-modules/src-openeuler/p/perl-Net-IP.yaml b/sig/sig-perl-modules/src-openeuler/p/perl-Net-IP.yaml index d4a2112bb6aafb7bf801e6d33cd017921ca32b95..f2f0adead7455e59667a2d93a3167efba91b6b29 100644 --- a/sig/sig-perl-modules/src-openeuler/p/perl-Net-IP.yaml +++ b/sig/sig-perl-modules/src-openeuler/p/perl-Net-IP.yaml @@ -49,4 +49,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-perl-modules/src-openeuler/p/perl-Net-LibIDN.yaml b/sig/sig-perl-modules/src-openeuler/p/perl-Net-LibIDN.yaml index 6ddc24d76c7572a6332a151d518772c0bbbd852a..144d46e7286ace8ef5a3cb5a2bf392ef4f0d8024 100644 --- a/sig/sig-perl-modules/src-openeuler/p/perl-Net-LibIDN.yaml +++ b/sig/sig-perl-modules/src-openeuler/p/perl-Net-LibIDN.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-perl-modules/src-openeuler/p/perl-Net-LibIDN2.yaml b/sig/sig-perl-modules/src-openeuler/p/perl-Net-LibIDN2.yaml index d19353afb27cba47fb299b11945928c550c20bdc..230658fee0e61560f7b21e789f965d9858c0ded2 100644 --- a/sig/sig-perl-modules/src-openeuler/p/perl-Net-LibIDN2.yaml +++ b/sig/sig-perl-modules/src-openeuler/p/perl-Net-LibIDN2.yaml @@ -64,4 +64,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-perl-modules/src-openeuler/p/perl-Net-SMTP-SSL.yaml b/sig/sig-perl-modules/src-openeuler/p/perl-Net-SMTP-SSL.yaml index 1299715472af0df40f1f0a52cca8f81cc9949ac6..c98c48d5cb9e2d3b4bba9fbe13843ead4eda01c5 100644 --- a/sig/sig-perl-modules/src-openeuler/p/perl-Net-SMTP-SSL.yaml +++ b/sig/sig-perl-modules/src-openeuler/p/perl-Net-SMTP-SSL.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-perl-modules/src-openeuler/p/perl-Net-SNMP.yaml b/sig/sig-perl-modules/src-openeuler/p/perl-Net-SNMP.yaml index 11c45c05d3ac8989d39d9e825e2fddae34e758af..13f5eb3d8b2b65e0dd8dc6ba6198a7d8b25f84e7 100644 --- a/sig/sig-perl-modules/src-openeuler/p/perl-Net-SNMP.yaml +++ b/sig/sig-perl-modules/src-openeuler/p/perl-Net-SNMP.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-perl-modules/src-openeuler/p/perl-Net-SSLeay.yaml b/sig/sig-perl-modules/src-openeuler/p/perl-Net-SSLeay.yaml index a3f6c72a66fba6d12e50f709b6783b8523087da6..5102f499e2983ed24e99c75fe81092bcebf03047 100644 --- a/sig/sig-perl-modules/src-openeuler/p/perl-Net-SSLeay.yaml +++ b/sig/sig-perl-modules/src-openeuler/p/perl-Net-SSLeay.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-perl-modules/src-openeuler/p/perl-Net-Server.yaml b/sig/sig-perl-modules/src-openeuler/p/perl-Net-Server.yaml index dba345c4f54a984ccea17ca52bed22eb040a4bfd..dac9824c956351413e00ae0af993f5371b4af520 100644 --- a/sig/sig-perl-modules/src-openeuler/p/perl-Net-Server.yaml +++ b/sig/sig-perl-modules/src-openeuler/p/perl-Net-Server.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-perl-modules/src-openeuler/p/perl-Number-Compare.yaml b/sig/sig-perl-modules/src-openeuler/p/perl-Number-Compare.yaml index 9a7d0eb6a1877c5df01facd77e7b198d48bf76b8..1d88b253565b3a447c6189d98d4e31d8ce559fba 100644 --- a/sig/sig-perl-modules/src-openeuler/p/perl-Number-Compare.yaml +++ b/sig/sig-perl-modules/src-openeuler/p/perl-Number-Compare.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-perl-modules/src-openeuler/p/perl-OLE-Storage_Lite.yaml b/sig/sig-perl-modules/src-openeuler/p/perl-OLE-Storage_Lite.yaml index 7326c554a4f57d867b27eb5c4a8a99face479b43..092076e683c3a2bc7c897c0b9388e9b748886afb 100644 --- a/sig/sig-perl-modules/src-openeuler/p/perl-OLE-Storage_Lite.yaml +++ b/sig/sig-perl-modules/src-openeuler/p/perl-OLE-Storage_Lite.yaml @@ -25,4 +25,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-perl-modules/src-openeuler/p/perl-Object-HashBase.yaml b/sig/sig-perl-modules/src-openeuler/p/perl-Object-HashBase.yaml index 8d0b9c70531935a2a56f96a8848589c0ec3b659c..a77b694446013743bbcea7885ac8cf660e30eac8 100644 --- a/sig/sig-perl-modules/src-openeuler/p/perl-Object-HashBase.yaml +++ b/sig/sig-perl-modules/src-openeuler/p/perl-Object-HashBase.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-perl-modules/src-openeuler/p/perl-POE-Test-Loops.yaml b/sig/sig-perl-modules/src-openeuler/p/perl-POE-Test-Loops.yaml index b81da4a197d427302dd55f1cf0c30766adff36c1..5e26fd5ee389cb9263f760fb2d6f1759c28e125e 100644 --- a/sig/sig-perl-modules/src-openeuler/p/perl-POE-Test-Loops.yaml +++ b/sig/sig-perl-modules/src-openeuler/p/perl-POE-Test-Loops.yaml @@ -34,4 +34,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-perl-modules/src-openeuler/p/perl-POE.yaml b/sig/sig-perl-modules/src-openeuler/p/perl-POE.yaml index 794033984ca938e74d7b8b2138663c3d4019243b..26a15d133295855e5d2118a1fa3913f29ea53ea2 100644 --- a/sig/sig-perl-modules/src-openeuler/p/perl-POE.yaml +++ b/sig/sig-perl-modules/src-openeuler/p/perl-POE.yaml @@ -34,4 +34,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-perl-modules/src-openeuler/p/perl-PPI.yaml b/sig/sig-perl-modules/src-openeuler/p/perl-PPI.yaml index e5cfc99ccd24a9aaea0481d0e76b761aee5e4f6f..3ba73eea95f944b75cb3da2fce082e7e7fcd7b1a 100644 --- a/sig/sig-perl-modules/src-openeuler/p/perl-PPI.yaml +++ b/sig/sig-perl-modules/src-openeuler/p/perl-PPI.yaml @@ -25,4 +25,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-perl-modules/src-openeuler/p/perl-PPIx-QuoteLike.yaml b/sig/sig-perl-modules/src-openeuler/p/perl-PPIx-QuoteLike.yaml index 44eef311615fa69bed1ccfa5c61fb12d0d3f468d..ec8d9a12a077631664567be1bdb46c9b047080e1 100644 --- a/sig/sig-perl-modules/src-openeuler/p/perl-PPIx-QuoteLike.yaml +++ b/sig/sig-perl-modules/src-openeuler/p/perl-PPIx-QuoteLike.yaml @@ -25,4 +25,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-perl-modules/src-openeuler/p/perl-PPIx-Regexp.yaml b/sig/sig-perl-modules/src-openeuler/p/perl-PPIx-Regexp.yaml index 7f5a9469967465aeb4d3a7af0b3eb0bbf75b0bb6..0161400a63baff46478f888679cc6afacc2b9fdf 100644 --- a/sig/sig-perl-modules/src-openeuler/p/perl-PPIx-Regexp.yaml +++ b/sig/sig-perl-modules/src-openeuler/p/perl-PPIx-Regexp.yaml @@ -25,4 +25,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-perl-modules/src-openeuler/p/perl-PSGI.yaml b/sig/sig-perl-modules/src-openeuler/p/perl-PSGI.yaml index a1b1ecef423ff2aa7d7e2ccf01b2782290c291a2..69218ad24e00b2f5d50db8e1d9846229839c679b 100644 --- a/sig/sig-perl-modules/src-openeuler/p/perl-PSGI.yaml +++ b/sig/sig-perl-modules/src-openeuler/p/perl-PSGI.yaml @@ -52,4 +52,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-perl-modules/src-openeuler/p/perl-Package-Constants.yaml b/sig/sig-perl-modules/src-openeuler/p/perl-Package-Constants.yaml index e60b0286f924a84cc09acfbb45192f3ec109b3a6..215cf55b8c7a5c3faa04ecf141400a83a5e44d90 100644 --- a/sig/sig-perl-modules/src-openeuler/p/perl-Package-Constants.yaml +++ b/sig/sig-perl-modules/src-openeuler/p/perl-Package-Constants.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-perl-modules/src-openeuler/p/perl-Package-Generator.yaml b/sig/sig-perl-modules/src-openeuler/p/perl-Package-Generator.yaml index d0b056e5b704c1f5e39620efc334cbe4bfabe9e8..a1dd130bb79c482015780d40aed7d090e94d9454 100644 --- a/sig/sig-perl-modules/src-openeuler/p/perl-Package-Generator.yaml +++ b/sig/sig-perl-modules/src-openeuler/p/perl-Package-Generator.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-perl-modules/src-openeuler/p/perl-Package-Stash.yaml b/sig/sig-perl-modules/src-openeuler/p/perl-Package-Stash.yaml index 56a649ab6a3358ae252604230b48a00914316c2c..297a7255061c2ac184b13c38e2019c46500e78c3 100644 --- a/sig/sig-perl-modules/src-openeuler/p/perl-Package-Stash.yaml +++ b/sig/sig-perl-modules/src-openeuler/p/perl-Package-Stash.yaml @@ -25,4 +25,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-perl-modules/src-openeuler/p/perl-PadWalker.yaml b/sig/sig-perl-modules/src-openeuler/p/perl-PadWalker.yaml index 5371421c386f9cfb8b5d931ea2be37334b56d14b..52ecef71de7d66b28e0e1807ac51e685debbf05a 100644 --- a/sig/sig-perl-modules/src-openeuler/p/perl-PadWalker.yaml +++ b/sig/sig-perl-modules/src-openeuler/p/perl-PadWalker.yaml @@ -25,4 +25,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-perl-modules/src-openeuler/p/perl-Parallel-ForkManager.yaml b/sig/sig-perl-modules/src-openeuler/p/perl-Parallel-ForkManager.yaml index 70d5547521fdf8d74187f62944384754cabd1f65..ed7fa606583c77aea255a0a13c7f851e4e40845c 100644 --- a/sig/sig-perl-modules/src-openeuler/p/perl-Parallel-ForkManager.yaml +++ b/sig/sig-perl-modules/src-openeuler/p/perl-Parallel-ForkManager.yaml @@ -69,4 +69,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-perl-modules/src-openeuler/p/perl-Params-Check.yaml b/sig/sig-perl-modules/src-openeuler/p/perl-Params-Check.yaml index d6b615e204022ea156de6346e369a222bff15f07..c1f3fef170f7e997510aea4fb6ab974517b2d1c7 100644 --- a/sig/sig-perl-modules/src-openeuler/p/perl-Params-Check.yaml +++ b/sig/sig-perl-modules/src-openeuler/p/perl-Params-Check.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-perl-modules/src-openeuler/p/perl-Params-Validate.yaml b/sig/sig-perl-modules/src-openeuler/p/perl-Params-Validate.yaml index b8cd81850a5e76056009ecd637d2e9604e3c9658..b6a7068b9a02921a1078ad630541da05ec309324 100644 --- a/sig/sig-perl-modules/src-openeuler/p/perl-Params-Validate.yaml +++ b/sig/sig-perl-modules/src-openeuler/p/perl-Params-Validate.yaml @@ -25,4 +25,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-perl-modules/src-openeuler/p/perl-Parse-PMFile.yaml b/sig/sig-perl-modules/src-openeuler/p/perl-Parse-PMFile.yaml index b62dbe29e9cafbeff0433939579c4a02e7959e01..1d9417904cdd67446b060608c696682447216442 100644 --- a/sig/sig-perl-modules/src-openeuler/p/perl-Parse-PMFile.yaml +++ b/sig/sig-perl-modules/src-openeuler/p/perl-Parse-PMFile.yaml @@ -22,4 +22,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-perl-modules/src-openeuler/p/perl-PathTools.yaml b/sig/sig-perl-modules/src-openeuler/p/perl-PathTools.yaml index b83041882bbaed919b56d3192a45212caef4d38c..8f0354217f831956553d16dbcb169d9d2f272f12 100644 --- a/sig/sig-perl-modules/src-openeuler/p/perl-PathTools.yaml +++ b/sig/sig-perl-modules/src-openeuler/p/perl-PathTools.yaml @@ -75,4 +75,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-perl-modules/src-openeuler/p/perl-Perl-OSType.yaml b/sig/sig-perl-modules/src-openeuler/p/perl-Perl-OSType.yaml index 30127fd07c9be204b348946564d0e7214abc8741..5301000446bcd6d3d42b3c3bf14e6b43641084bf 100644 --- a/sig/sig-perl-modules/src-openeuler/p/perl-Perl-OSType.yaml +++ b/sig/sig-perl-modules/src-openeuler/p/perl-Perl-OSType.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-perl-modules/src-openeuler/p/perl-Perl-Tidy.yaml b/sig/sig-perl-modules/src-openeuler/p/perl-Perl-Tidy.yaml index fd7097862d62296cb0d47a20935378c75a6f606c..6aefab50dacd8ba9570934d8927713093e8e1ebe 100644 --- a/sig/sig-perl-modules/src-openeuler/p/perl-Perl-Tidy.yaml +++ b/sig/sig-perl-modules/src-openeuler/p/perl-Perl-Tidy.yaml @@ -25,4 +25,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-perl-modules/src-openeuler/p/perl-PerlIO-utf8_strict.yaml b/sig/sig-perl-modules/src-openeuler/p/perl-PerlIO-utf8_strict.yaml index d94b34f5206eccf01f54c772cbeca93dd917f299..dc3d7f478b3c0a876d3f3af40be426fad437f3fb 100644 --- a/sig/sig-perl-modules/src-openeuler/p/perl-PerlIO-utf8_strict.yaml +++ b/sig/sig-perl-modules/src-openeuler/p/perl-PerlIO-utf8_strict.yaml @@ -52,4 +52,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-perl-modules/src-openeuler/p/perl-PerlIO-via-QuotedPrint.yaml b/sig/sig-perl-modules/src-openeuler/p/perl-PerlIO-via-QuotedPrint.yaml index acb362d524e0d79ea09e85a1856a4bcb1c79ce1d..5f594bb935d82e896526d48ffc80f50a404c7a32 100644 --- a/sig/sig-perl-modules/src-openeuler/p/perl-PerlIO-via-QuotedPrint.yaml +++ b/sig/sig-perl-modules/src-openeuler/p/perl-PerlIO-via-QuotedPrint.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-perl-modules/src-openeuler/p/perl-PkgConfig-LibPkgConf.yaml b/sig/sig-perl-modules/src-openeuler/p/perl-PkgConfig-LibPkgConf.yaml index 5db5b6f62b3e53a49360ab3c69dd1dc04b068987..6ec5fd32992348e7252d533e6172783dd4d83a1f 100644 --- a/sig/sig-perl-modules/src-openeuler/p/perl-PkgConfig-LibPkgConf.yaml +++ b/sig/sig-perl-modules/src-openeuler/p/perl-PkgConfig-LibPkgConf.yaml @@ -55,4 +55,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-perl-modules/src-openeuler/p/perl-Pod-Checker.yaml b/sig/sig-perl-modules/src-openeuler/p/perl-Pod-Checker.yaml index 25544089a8ddd54aed15983924bee38a0e1e920d..413112bcd0da11eb8a53bafd3c959878c4764dc2 100644 --- a/sig/sig-perl-modules/src-openeuler/p/perl-Pod-Checker.yaml +++ b/sig/sig-perl-modules/src-openeuler/p/perl-Pod-Checker.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-perl-modules/src-openeuler/p/perl-Pod-Coverage.yaml b/sig/sig-perl-modules/src-openeuler/p/perl-Pod-Coverage.yaml index df6116fa0f46ff90bd04719d24afd29d9dbdc39c..a38f2c8f2809c17e335d65905c8624c7d148b2de 100644 --- a/sig/sig-perl-modules/src-openeuler/p/perl-Pod-Coverage.yaml +++ b/sig/sig-perl-modules/src-openeuler/p/perl-Pod-Coverage.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-perl-modules/src-openeuler/p/perl-Pod-Escapes.yaml b/sig/sig-perl-modules/src-openeuler/p/perl-Pod-Escapes.yaml index fe28713e4bb8d657ebd5998a2e6d87079b3d26d3..1125ba4dc33365d8672c0f7d83f0157adb7edeb8 100644 --- a/sig/sig-perl-modules/src-openeuler/p/perl-Pod-Escapes.yaml +++ b/sig/sig-perl-modules/src-openeuler/p/perl-Pod-Escapes.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-perl-modules/src-openeuler/p/perl-Pod-Parser.yaml b/sig/sig-perl-modules/src-openeuler/p/perl-Pod-Parser.yaml index ed8bc0aee4af5533115731f3687986106491f1f0..0163ecbeb6f5a376d5a55ffc03f4d69cc10551d0 100644 --- a/sig/sig-perl-modules/src-openeuler/p/perl-Pod-Parser.yaml +++ b/sig/sig-perl-modules/src-openeuler/p/perl-Pod-Parser.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-perl-modules/src-openeuler/p/perl-Pod-Perldoc.yaml b/sig/sig-perl-modules/src-openeuler/p/perl-Pod-Perldoc.yaml index df4270c9b68817e682ea6a4a7635b6d4048d89d4..2006732785155e7365e9cfd1b9d9bb8b2ff2b506 100644 --- a/sig/sig-perl-modules/src-openeuler/p/perl-Pod-Perldoc.yaml +++ b/sig/sig-perl-modules/src-openeuler/p/perl-Pod-Perldoc.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-perl-modules/src-openeuler/p/perl-Pod-Plainer.yaml b/sig/sig-perl-modules/src-openeuler/p/perl-Pod-Plainer.yaml index 6f570e2c24eba518a51ebd0a8197118787242a4f..3d49a55c8e1f3ff3eb9eb12818adb2d552e33ba3 100644 --- a/sig/sig-perl-modules/src-openeuler/p/perl-Pod-Plainer.yaml +++ b/sig/sig-perl-modules/src-openeuler/p/perl-Pod-Plainer.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-perl-modules/src-openeuler/p/perl-Pod-Simple.yaml b/sig/sig-perl-modules/src-openeuler/p/perl-Pod-Simple.yaml index 2bcc4eea6656b6d54fd8240de0cd99962b5e2da6..890ccf0705312320094be2cfee44ef8f663777c1 100644 --- a/sig/sig-perl-modules/src-openeuler/p/perl-Pod-Simple.yaml +++ b/sig/sig-perl-modules/src-openeuler/p/perl-Pod-Simple.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-perl-modules/src-openeuler/p/perl-Pod-Spell.yaml b/sig/sig-perl-modules/src-openeuler/p/perl-Pod-Spell.yaml index b21a8f408952b384fecbbc1fbc668bb12d3baa7f..3bcf46b87dc298a439d81d39b5ca99074e2234e2 100644 --- a/sig/sig-perl-modules/src-openeuler/p/perl-Pod-Spell.yaml +++ b/sig/sig-perl-modules/src-openeuler/p/perl-Pod-Spell.yaml @@ -25,4 +25,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-perl-modules/src-openeuler/p/perl-Pod-Usage.yaml b/sig/sig-perl-modules/src-openeuler/p/perl-Pod-Usage.yaml index ff6556e2c1d023c4a4a25202f56ec400cd3a7f72..594900e4292c40ab804457fed3de1e50033661ef 100644 --- a/sig/sig-perl-modules/src-openeuler/p/perl-Pod-Usage.yaml +++ b/sig/sig-perl-modules/src-openeuler/p/perl-Pod-Usage.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-perl-modules/src-openeuler/p/perl-Readonly.yaml b/sig/sig-perl-modules/src-openeuler/p/perl-Readonly.yaml index e2b0b48fd642c2729fd6890ef5496d1ade6ff80d..cc108f8a1b5d218a688b8681ae916033223c2712 100644 --- a/sig/sig-perl-modules/src-openeuler/p/perl-Readonly.yaml +++ b/sig/sig-perl-modules/src-openeuler/p/perl-Readonly.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-perl-modules/src-openeuler/p/perl-Ref-Util-XS.yaml b/sig/sig-perl-modules/src-openeuler/p/perl-Ref-Util-XS.yaml index 57199e21cc375979542852d02946633967a25dff..808f81b111687a93bc49bffc6b5fb7b0d654d721 100644 --- a/sig/sig-perl-modules/src-openeuler/p/perl-Ref-Util-XS.yaml +++ b/sig/sig-perl-modules/src-openeuler/p/perl-Ref-Util-XS.yaml @@ -25,4 +25,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-perl-modules/src-openeuler/p/perl-Ref-Util.yaml b/sig/sig-perl-modules/src-openeuler/p/perl-Ref-Util.yaml index f0d6f6144720e04c8d638e98ca63eab4143f623b..9eaea4fb08fb5d25336ec58c5b3137ec8f172af7 100644 --- a/sig/sig-perl-modules/src-openeuler/p/perl-Ref-Util.yaml +++ b/sig/sig-perl-modules/src-openeuler/p/perl-Ref-Util.yaml @@ -25,4 +25,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-perl-modules/src-openeuler/p/perl-Regexp-Assemble.yaml b/sig/sig-perl-modules/src-openeuler/p/perl-Regexp-Assemble.yaml index 9626fe5f0293216ab105d707303ff5e43cca245f..b67a6baeb085e79d2eaeed0cd53b1a5c1e9b96c2 100644 --- a/sig/sig-perl-modules/src-openeuler/p/perl-Regexp-Assemble.yaml +++ b/sig/sig-perl-modules/src-openeuler/p/perl-Regexp-Assemble.yaml @@ -22,4 +22,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-perl-modules/src-openeuler/p/perl-Regexp-Common.yaml b/sig/sig-perl-modules/src-openeuler/p/perl-Regexp-Common.yaml index cf051b2b12b44b91cd8d15bfb12d1b74eb6d65da..6dea6ca16f29e40289085b4229a3bcfd9f8b603a 100644 --- a/sig/sig-perl-modules/src-openeuler/p/perl-Regexp-Common.yaml +++ b/sig/sig-perl-modules/src-openeuler/p/perl-Regexp-Common.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-perl-modules/src-openeuler/p/perl-SNMP_Session.yaml b/sig/sig-perl-modules/src-openeuler/p/perl-SNMP_Session.yaml index f97f402fda91432318faf53be9ce6064d7cd843a..832b4d06e4c2ed9e1bbdd01bbfe023a17eddfd77 100644 --- a/sig/sig-perl-modules/src-openeuler/p/perl-SNMP_Session.yaml +++ b/sig/sig-perl-modules/src-openeuler/p/perl-SNMP_Session.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-perl-modules/src-openeuler/p/perl-SUPER.yaml b/sig/sig-perl-modules/src-openeuler/p/perl-SUPER.yaml index 06951885ffd75d25e96a833cbb6d8f45f8dbeadd..5a7c090b8c0ef1c45793f1b9ee836917f2c4424b 100644 --- a/sig/sig-perl-modules/src-openeuler/p/perl-SUPER.yaml +++ b/sig/sig-perl-modules/src-openeuler/p/perl-SUPER.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-perl-modules/src-openeuler/p/perl-Scalar-List-Utils.yaml b/sig/sig-perl-modules/src-openeuler/p/perl-Scalar-List-Utils.yaml index 056deb8459838b7aa38fef4bcc7d2b37987e7ee3..85123b0313600b7f6ad2feeb716ace794a562f82 100644 --- a/sig/sig-perl-modules/src-openeuler/p/perl-Scalar-List-Utils.yaml +++ b/sig/sig-perl-modules/src-openeuler/p/perl-Scalar-List-Utils.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-perl-modules/src-openeuler/p/perl-Scope-Guard.yaml b/sig/sig-perl-modules/src-openeuler/p/perl-Scope-Guard.yaml index 5f0358bf7f432c6beac8ee4fb387a4eae1343e31..756dbe0a897756a512ba086ecf3bdb3d6b4dff0a 100644 --- a/sig/sig-perl-modules/src-openeuler/p/perl-Scope-Guard.yaml +++ b/sig/sig-perl-modules/src-openeuler/p/perl-Scope-Guard.yaml @@ -71,4 +71,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-perl-modules/src-openeuler/p/perl-Socket-MsgHdr.yaml b/sig/sig-perl-modules/src-openeuler/p/perl-Socket-MsgHdr.yaml index 71ce011f7454ac4154d4e9a623d782a43d2e3c24..48aeecaaa45331e7041763b1b99f911d53fcbdc5 100644 --- a/sig/sig-perl-modules/src-openeuler/p/perl-Socket-MsgHdr.yaml +++ b/sig/sig-perl-modules/src-openeuler/p/perl-Socket-MsgHdr.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-perl-modules/src-openeuler/p/perl-Socket.yaml b/sig/sig-perl-modules/src-openeuler/p/perl-Socket.yaml index 9c2acd8081d1007de0557617ffe2eb7f2027cd92..9676010b3df72d49baa94da6ce7970e0499624f1 100644 --- a/sig/sig-perl-modules/src-openeuler/p/perl-Socket.yaml +++ b/sig/sig-perl-modules/src-openeuler/p/perl-Socket.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-perl-modules/src-openeuler/p/perl-Sort-Key.yaml b/sig/sig-perl-modules/src-openeuler/p/perl-Sort-Key.yaml index 98ce56f8a2981c754fc683f44151f00494e1b630..b50230fb21fb3a91efeaf492c8412fdf35696789 100644 --- a/sig/sig-perl-modules/src-openeuler/p/perl-Sort-Key.yaml +++ b/sig/sig-perl-modules/src-openeuler/p/perl-Sort-Key.yaml @@ -16,4 +16,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-perl-modules/src-openeuler/p/perl-Spreadsheet-ParseExcel.yaml b/sig/sig-perl-modules/src-openeuler/p/perl-Spreadsheet-ParseExcel.yaml index ad52ade5536dc2202b214063127ea2cf473aa8db..0d2515c8a2e6e0dd9f18be263912ec25e11510b0 100644 --- a/sig/sig-perl-modules/src-openeuler/p/perl-Spreadsheet-ParseExcel.yaml +++ b/sig/sig-perl-modules/src-openeuler/p/perl-Spreadsheet-ParseExcel.yaml @@ -22,4 +22,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-perl-modules/src-openeuler/p/perl-String-CRC32.yaml b/sig/sig-perl-modules/src-openeuler/p/perl-String-CRC32.yaml index 0d95cee4dcb175919c74d77a4ad63b131644badb..0a51a420aa0925ff8d75e3dd8175624df028c66e 100644 --- a/sig/sig-perl-modules/src-openeuler/p/perl-String-CRC32.yaml +++ b/sig/sig-perl-modules/src-openeuler/p/perl-String-CRC32.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-perl-modules/src-openeuler/p/perl-String-Format.yaml b/sig/sig-perl-modules/src-openeuler/p/perl-String-Format.yaml index 20c5477a353d7a86fd2088fe036ecd02ccc97748..e9446d1144a24c25a723247dbba160d01dc28e95 100644 --- a/sig/sig-perl-modules/src-openeuler/p/perl-String-Format.yaml +++ b/sig/sig-perl-modules/src-openeuler/p/perl-String-Format.yaml @@ -25,4 +25,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-perl-modules/src-openeuler/p/perl-Struct-Dumb.yaml b/sig/sig-perl-modules/src-openeuler/p/perl-Struct-Dumb.yaml index 660f6ac1e3a43ba6839301a3650755ef691e19e7..55fa057a758fe292b78321e9eadc4071a4556f4b 100644 --- a/sig/sig-perl-modules/src-openeuler/p/perl-Struct-Dumb.yaml +++ b/sig/sig-perl-modules/src-openeuler/p/perl-Struct-Dumb.yaml @@ -52,4 +52,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-perl-modules/src-openeuler/p/perl-Sub-Exporter-Progressive.yaml b/sig/sig-perl-modules/src-openeuler/p/perl-Sub-Exporter-Progressive.yaml index 0e1a425469028d024797e182eab43e0c3b3b3ff7..6bc5cc785c802136c5cec4b34f5ef456b808a70c 100644 --- a/sig/sig-perl-modules/src-openeuler/p/perl-Sub-Exporter-Progressive.yaml +++ b/sig/sig-perl-modules/src-openeuler/p/perl-Sub-Exporter-Progressive.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-perl-modules/src-openeuler/p/perl-Sub-Exporter.yaml b/sig/sig-perl-modules/src-openeuler/p/perl-Sub-Exporter.yaml index ae11c63cf104057c8d736939761be06934eda086..a4e92ea181807cfd3bfa77012e128396395213ad 100644 --- a/sig/sig-perl-modules/src-openeuler/p/perl-Sub-Exporter.yaml +++ b/sig/sig-perl-modules/src-openeuler/p/perl-Sub-Exporter.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-perl-modules/src-openeuler/p/perl-Sub-Identify.yaml b/sig/sig-perl-modules/src-openeuler/p/perl-Sub-Identify.yaml index 61f51009a120a63bd1cd9364a65cb2ef9a457b2d..90cf249b8da9d27c3cb7162d16234464c751ae40 100644 --- a/sig/sig-perl-modules/src-openeuler/p/perl-Sub-Identify.yaml +++ b/sig/sig-perl-modules/src-openeuler/p/perl-Sub-Identify.yaml @@ -64,4 +64,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-perl-modules/src-openeuler/p/perl-Sub-Info.yaml b/sig/sig-perl-modules/src-openeuler/p/perl-Sub-Info.yaml index 2741b051628d5d3bb0f4b06ffeb914deb31632f4..c675bac78c654a4f44a0221322bd7f829679a2ef 100644 --- a/sig/sig-perl-modules/src-openeuler/p/perl-Sub-Info.yaml +++ b/sig/sig-perl-modules/src-openeuler/p/perl-Sub-Info.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-perl-modules/src-openeuler/p/perl-Sub-Uplevel.yaml b/sig/sig-perl-modules/src-openeuler/p/perl-Sub-Uplevel.yaml index 49aa27985b82f2a80dcc7162ede94d4420729c51..b836ecea77f1b735c7ba34067676073bc583e151 100644 --- a/sig/sig-perl-modules/src-openeuler/p/perl-Sub-Uplevel.yaml +++ b/sig/sig-perl-modules/src-openeuler/p/perl-Sub-Uplevel.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-perl-modules/src-openeuler/p/perl-Switch.yaml b/sig/sig-perl-modules/src-openeuler/p/perl-Switch.yaml index ac272dea74f91151882ea8f1b7c9e322fe0a4717..8c6d5f5c2dbe143cbf75e41c2d2e71b94e127532 100644 --- a/sig/sig-perl-modules/src-openeuler/p/perl-Switch.yaml +++ b/sig/sig-perl-modules/src-openeuler/p/perl-Switch.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-perl-modules/src-openeuler/p/perl-Syntax-Keyword-Try.yaml b/sig/sig-perl-modules/src-openeuler/p/perl-Syntax-Keyword-Try.yaml index 05a7ae7e46802b07f34cd4f66d57c3fc4be7b3d0..4505f0f47db825593abee85945741dd03699c5f3 100644 --- a/sig/sig-perl-modules/src-openeuler/p/perl-Syntax-Keyword-Try.yaml +++ b/sig/sig-perl-modules/src-openeuler/p/perl-Syntax-Keyword-Try.yaml @@ -25,4 +25,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-perl-modules/src-openeuler/p/perl-Sys-CPU.yaml b/sig/sig-perl-modules/src-openeuler/p/perl-Sys-CPU.yaml index 6fe93367d92d7338163943af62abf93e9d126653..5dd97225f15a7d2b26f698007648cc5ac85e20cf 100644 --- a/sig/sig-perl-modules/src-openeuler/p/perl-Sys-CPU.yaml +++ b/sig/sig-perl-modules/src-openeuler/p/perl-Sys-CPU.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-perl-modules/src-openeuler/p/perl-Sys-MemInfo.yaml b/sig/sig-perl-modules/src-openeuler/p/perl-Sys-MemInfo.yaml index b609cdcd97ed1dc334eeefecea74c00b6bcf2254..aee6a6946a887bb82d02b04dc4690cd02c133d14 100644 --- a/sig/sig-perl-modules/src-openeuler/p/perl-Sys-MemInfo.yaml +++ b/sig/sig-perl-modules/src-openeuler/p/perl-Sys-MemInfo.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-perl-modules/src-openeuler/p/perl-Sys-Syslog.yaml b/sig/sig-perl-modules/src-openeuler/p/perl-Sys-Syslog.yaml index 70647f274267316ff5e03c983118a014c075b284..15b831f3edba310b854920583cb10047161e2727 100644 --- a/sig/sig-perl-modules/src-openeuler/p/perl-Sys-Syslog.yaml +++ b/sig/sig-perl-modules/src-openeuler/p/perl-Sys-Syslog.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-perl-modules/src-openeuler/p/perl-Task-Weaken.yaml b/sig/sig-perl-modules/src-openeuler/p/perl-Task-Weaken.yaml index 60fe274f0ffadb6dc3b22b2d52fc39ce31f9e7db..4666e119641f99ad87842d1f63f98e9fe831f8eb 100644 --- a/sig/sig-perl-modules/src-openeuler/p/perl-Task-Weaken.yaml +++ b/sig/sig-perl-modules/src-openeuler/p/perl-Task-Weaken.yaml @@ -34,4 +34,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-perl-modules/src-openeuler/p/perl-Term-ANSIColor.yaml b/sig/sig-perl-modules/src-openeuler/p/perl-Term-ANSIColor.yaml index 2de5ee7dee89a2275e70407d3264744726ee8e7d..a9aca66ddfd746b1376807d432c434a157db6571 100644 --- a/sig/sig-perl-modules/src-openeuler/p/perl-Term-ANSIColor.yaml +++ b/sig/sig-perl-modules/src-openeuler/p/perl-Term-ANSIColor.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-perl-modules/src-openeuler/p/perl-Term-Cap.yaml b/sig/sig-perl-modules/src-openeuler/p/perl-Term-Cap.yaml index 85a8607db5641179cd1be2c0efb3cac342ae14a9..61105445ff9f1d10e2a491fc6958963bb55f07dc 100644 --- a/sig/sig-perl-modules/src-openeuler/p/perl-Term-Cap.yaml +++ b/sig/sig-perl-modules/src-openeuler/p/perl-Term-Cap.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-perl-modules/src-openeuler/p/perl-Term-Table.yaml b/sig/sig-perl-modules/src-openeuler/p/perl-Term-Table.yaml index 2da69458f3238494c7f79735884b8bfcb34d395a..b7f1de137ade9babab782f4ac85c479fe6a63b83 100644 --- a/sig/sig-perl-modules/src-openeuler/p/perl-Term-Table.yaml +++ b/sig/sig-perl-modules/src-openeuler/p/perl-Term-Table.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-perl-modules/src-openeuler/p/perl-TermReadKey.yaml b/sig/sig-perl-modules/src-openeuler/p/perl-TermReadKey.yaml index a17c4a7ecb0da2742febbd0cd15933339096027a..ce01f1380922cd116cb06176680502bc8f28af9e 100644 --- a/sig/sig-perl-modules/src-openeuler/p/perl-TermReadKey.yaml +++ b/sig/sig-perl-modules/src-openeuler/p/perl-TermReadKey.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-perl-modules/src-openeuler/p/perl-Test-Command.yaml b/sig/sig-perl-modules/src-openeuler/p/perl-Test-Command.yaml index 7dacfc2ba88a77356ae7694da259f8a044c6ac83..f42fd4de568324170ad3702286f1701530062787 100644 --- a/sig/sig-perl-modules/src-openeuler/p/perl-Test-Command.yaml +++ b/sig/sig-perl-modules/src-openeuler/p/perl-Test-Command.yaml @@ -34,4 +34,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-perl-modules/src-openeuler/p/perl-Test-Differences.yaml b/sig/sig-perl-modules/src-openeuler/p/perl-Test-Differences.yaml index 17cdb5261c956cc5eaec2c7f65861a829c5893de..3e465185373fd3847c11349c56804f21469a194b 100644 --- a/sig/sig-perl-modules/src-openeuler/p/perl-Test-Differences.yaml +++ b/sig/sig-perl-modules/src-openeuler/p/perl-Test-Differences.yaml @@ -25,4 +25,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-perl-modules/src-openeuler/p/perl-Test-Distribution.yaml b/sig/sig-perl-modules/src-openeuler/p/perl-Test-Distribution.yaml index f557a1eace5b4a35ef2fb970c234472407fd6fe6..e20621fc5c46086995916eb0b3b64b99aab31630 100644 --- a/sig/sig-perl-modules/src-openeuler/p/perl-Test-Distribution.yaml +++ b/sig/sig-perl-modules/src-openeuler/p/perl-Test-Distribution.yaml @@ -22,4 +22,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-perl-modules/src-openeuler/p/perl-Test-Exception.yaml b/sig/sig-perl-modules/src-openeuler/p/perl-Test-Exception.yaml index 9a551ef2ed2cace4d886e6fbdcf7346b411a0486..9a2a8d303d23dae9da81c19965dc661ff77528ed 100644 --- a/sig/sig-perl-modules/src-openeuler/p/perl-Test-Exception.yaml +++ b/sig/sig-perl-modules/src-openeuler/p/perl-Test-Exception.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-perl-modules/src-openeuler/p/perl-Test-File-Contents.yaml b/sig/sig-perl-modules/src-openeuler/p/perl-Test-File-Contents.yaml index 51116390b8a9dfa667f0abe8502d5f7583d8d55a..0d9d27443e200d76f2d3855616e22a635531bbcb 100644 --- a/sig/sig-perl-modules/src-openeuler/p/perl-Test-File-Contents.yaml +++ b/sig/sig-perl-modules/src-openeuler/p/perl-Test-File-Contents.yaml @@ -22,4 +22,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-perl-modules/src-openeuler/p/perl-Test-File-ShareDir.yaml b/sig/sig-perl-modules/src-openeuler/p/perl-Test-File-ShareDir.yaml index bb0c56bb0040dad0d388dbe9e8339872aed0bcc9..3c10b466e6535aa04c5f45149e600f290ca08a83 100644 --- a/sig/sig-perl-modules/src-openeuler/p/perl-Test-File-ShareDir.yaml +++ b/sig/sig-perl-modules/src-openeuler/p/perl-Test-File-ShareDir.yaml @@ -25,4 +25,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-perl-modules/src-openeuler/p/perl-Test-File.yaml b/sig/sig-perl-modules/src-openeuler/p/perl-Test-File.yaml index 01558788cf847dab6a30f742083b01a454911e2b..c91da5beaa199470dd257defdc0dfaa49064ff6a 100644 --- a/sig/sig-perl-modules/src-openeuler/p/perl-Test-File.yaml +++ b/sig/sig-perl-modules/src-openeuler/p/perl-Test-File.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-perl-modules/src-openeuler/p/perl-Test-Harness.yaml b/sig/sig-perl-modules/src-openeuler/p/perl-Test-Harness.yaml index 636ee4c987376255d00dd5085c857b4dcca6652b..feb350b5ba5674f867d00d7b51844be28e6d87d9 100644 --- a/sig/sig-perl-modules/src-openeuler/p/perl-Test-Harness.yaml +++ b/sig/sig-perl-modules/src-openeuler/p/perl-Test-Harness.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-perl-modules/src-openeuler/p/perl-Test-Inter.yaml b/sig/sig-perl-modules/src-openeuler/p/perl-Test-Inter.yaml index e7d16045fbc09e339d1f9ca53d7997f31a7c94ee..a80fb94ed5e60decf13b4af30aa6742765959c2d 100644 --- a/sig/sig-perl-modules/src-openeuler/p/perl-Test-Inter.yaml +++ b/sig/sig-perl-modules/src-openeuler/p/perl-Test-Inter.yaml @@ -66,4 +66,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-perl-modules/src-openeuler/p/perl-Test-LeakTrace.yaml b/sig/sig-perl-modules/src-openeuler/p/perl-Test-LeakTrace.yaml index 0ec41d3bac9b97d408d5f6af1facc870616cda2f..764babc67cef82bc6d165de9814dccc84d32ac6b 100644 --- a/sig/sig-perl-modules/src-openeuler/p/perl-Test-LeakTrace.yaml +++ b/sig/sig-perl-modules/src-openeuler/p/perl-Test-LeakTrace.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-perl-modules/src-openeuler/p/perl-Test-Memory-Cycle.yaml b/sig/sig-perl-modules/src-openeuler/p/perl-Test-Memory-Cycle.yaml index 637e267a41efd607ccc9560bbd4230d8f2819a73..8d4108a1f1c2e3d6297b1ef0b1ce6c696af4b276 100644 --- a/sig/sig-perl-modules/src-openeuler/p/perl-Test-Memory-Cycle.yaml +++ b/sig/sig-perl-modules/src-openeuler/p/perl-Test-Memory-Cycle.yaml @@ -25,4 +25,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-perl-modules/src-openeuler/p/perl-Test-MockModule.yaml b/sig/sig-perl-modules/src-openeuler/p/perl-Test-MockModule.yaml index 9e1ab78fa21cf79e7de621bad4b457c08c09a846..0a057ef83f4414db6af5ef76d6b19bdfca930a50 100644 --- a/sig/sig-perl-modules/src-openeuler/p/perl-Test-MockModule.yaml +++ b/sig/sig-perl-modules/src-openeuler/p/perl-Test-MockModule.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-perl-modules/src-openeuler/p/perl-Test-Most.yaml b/sig/sig-perl-modules/src-openeuler/p/perl-Test-Most.yaml index b42f10b437afbdeea78414ca6fd8445cdc20f45b..cf6703e88603471ef24c25dd84b7836eea6ec688 100644 --- a/sig/sig-perl-modules/src-openeuler/p/perl-Test-Most.yaml +++ b/sig/sig-perl-modules/src-openeuler/p/perl-Test-Most.yaml @@ -22,4 +22,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-perl-modules/src-openeuler/p/perl-Test-Object.yaml b/sig/sig-perl-modules/src-openeuler/p/perl-Test-Object.yaml index 7ed4af6a8e94542c201ccb0566af842a06da3844..20005a6433153a1f332d9ab5d75fc87fb1fd1f96 100644 --- a/sig/sig-perl-modules/src-openeuler/p/perl-Test-Object.yaml +++ b/sig/sig-perl-modules/src-openeuler/p/perl-Test-Object.yaml @@ -25,4 +25,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-perl-modules/src-openeuler/p/perl-Test-Output.yaml b/sig/sig-perl-modules/src-openeuler/p/perl-Test-Output.yaml index f553f3ece4f46ae072bfd9883321ca5effe60a02..564ef371f8edcb8ff7857d06817805dc1179558c 100644 --- a/sig/sig-perl-modules/src-openeuler/p/perl-Test-Output.yaml +++ b/sig/sig-perl-modules/src-openeuler/p/perl-Test-Output.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-perl-modules/src-openeuler/p/perl-Test-Portability-Files.yaml b/sig/sig-perl-modules/src-openeuler/p/perl-Test-Portability-Files.yaml index 787dfdd48c19006e1549e24a02c0683a37c5f28b..6939aef3804230c3918384644037f90f1f48b3a3 100644 --- a/sig/sig-perl-modules/src-openeuler/p/perl-Test-Portability-Files.yaml +++ b/sig/sig-perl-modules/src-openeuler/p/perl-Test-Portability-Files.yaml @@ -22,4 +22,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-perl-modules/src-openeuler/p/perl-Test-Regexp.yaml b/sig/sig-perl-modules/src-openeuler/p/perl-Test-Regexp.yaml index 28140dd6a7a3c0d75a2e607348214b5ccddf40be..0a1310fa53fa3eda9f8cc7ec24bc2c3a2c432d5d 100644 --- a/sig/sig-perl-modules/src-openeuler/p/perl-Test-Regexp.yaml +++ b/sig/sig-perl-modules/src-openeuler/p/perl-Test-Regexp.yaml @@ -69,4 +69,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-perl-modules/src-openeuler/p/perl-Test-RequiresInternet.yaml b/sig/sig-perl-modules/src-openeuler/p/perl-Test-RequiresInternet.yaml index 333cfe63548e7ae6f88b229bcc382b64584df100..ef2f7bd8a39b12021fe003c2ded7a02e96ebf2ee 100644 --- a/sig/sig-perl-modules/src-openeuler/p/perl-Test-RequiresInternet.yaml +++ b/sig/sig-perl-modules/src-openeuler/p/perl-Test-RequiresInternet.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-perl-modules/src-openeuler/p/perl-Test-Simple.yaml b/sig/sig-perl-modules/src-openeuler/p/perl-Test-Simple.yaml index fe9c1cb3fbc444d48df82c226484ffcf25365f66..74e849e22f2183d16ae3b52701e64b4de6e9bcf6 100644 --- a/sig/sig-perl-modules/src-openeuler/p/perl-Test-Simple.yaml +++ b/sig/sig-perl-modules/src-openeuler/p/perl-Test-Simple.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-perl-modules/src-openeuler/p/perl-Test-SubCalls.yaml b/sig/sig-perl-modules/src-openeuler/p/perl-Test-SubCalls.yaml index 380e9f4bf1116b2307e2ffb448b2b0d5575008f1..290168ae758d5e289f1acb449892e013876ee6cc 100644 --- a/sig/sig-perl-modules/src-openeuler/p/perl-Test-SubCalls.yaml +++ b/sig/sig-perl-modules/src-openeuler/p/perl-Test-SubCalls.yaml @@ -25,4 +25,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-perl-modules/src-openeuler/p/perl-Test-Taint.yaml b/sig/sig-perl-modules/src-openeuler/p/perl-Test-Taint.yaml index fbc625506a64948542bdec303eac6c23829f86f0..b48127550932ca88a45854dbc25b03cfe07d1326 100644 --- a/sig/sig-perl-modules/src-openeuler/p/perl-Test-Taint.yaml +++ b/sig/sig-perl-modules/src-openeuler/p/perl-Test-Taint.yaml @@ -25,4 +25,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-perl-modules/src-openeuler/p/perl-Test-Warn.yaml b/sig/sig-perl-modules/src-openeuler/p/perl-Test-Warn.yaml index a2de083586b4e0765265468c6f5af99dad45f3e9..691f4bb8f84a6cce896b22700b45500c21074c3a 100644 --- a/sig/sig-perl-modules/src-openeuler/p/perl-Test-Warn.yaml +++ b/sig/sig-perl-modules/src-openeuler/p/perl-Test-Warn.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-perl-modules/src-openeuler/p/perl-Test-Without-Module.yaml b/sig/sig-perl-modules/src-openeuler/p/perl-Test-Without-Module.yaml index c3c3ac594c43568eac494e738abb7deb3f9b606c..c8e0cc535ea126483254db87302c95ea2367bf92 100644 --- a/sig/sig-perl-modules/src-openeuler/p/perl-Test-Without-Module.yaml +++ b/sig/sig-perl-modules/src-openeuler/p/perl-Test-Without-Module.yaml @@ -25,4 +25,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-perl-modules/src-openeuler/p/perl-Test2-Suite.yaml b/sig/sig-perl-modules/src-openeuler/p/perl-Test2-Suite.yaml index db4122d9162143cdc35ecbc045f6f24a51594b58..e442e48cd00c2914b08dde10ed8db991b01028c4 100644 --- a/sig/sig-perl-modules/src-openeuler/p/perl-Test2-Suite.yaml +++ b/sig/sig-perl-modules/src-openeuler/p/perl-Test2-Suite.yaml @@ -55,4 +55,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-perl-modules/src-openeuler/p/perl-Text-Aligner.yaml b/sig/sig-perl-modules/src-openeuler/p/perl-Text-Aligner.yaml index b74f9f4348917d445f98836981b15f06a372dbb1..1356a64136861f4fc9756add0bc9b46fd8afe9c8 100644 --- a/sig/sig-perl-modules/src-openeuler/p/perl-Text-Aligner.yaml +++ b/sig/sig-perl-modules/src-openeuler/p/perl-Text-Aligner.yaml @@ -52,4 +52,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-perl-modules/src-openeuler/p/perl-Text-Balanced.yaml b/sig/sig-perl-modules/src-openeuler/p/perl-Text-Balanced.yaml index feb25b9cfc09bae22955b116b847690ecbd2feb2..9867d0f7dde623f54e6e6b4840648d3e3fc76002 100644 --- a/sig/sig-perl-modules/src-openeuler/p/perl-Text-Balanced.yaml +++ b/sig/sig-perl-modules/src-openeuler/p/perl-Text-Balanced.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-perl-modules/src-openeuler/p/perl-Text-Diff.yaml b/sig/sig-perl-modules/src-openeuler/p/perl-Text-Diff.yaml index b7f2f588d6420098ecd3b9cc8b87d1fedcea6063..e70a1cd10d29456d0971f694683c93ae9cd36f2b 100644 --- a/sig/sig-perl-modules/src-openeuler/p/perl-Text-Diff.yaml +++ b/sig/sig-perl-modules/src-openeuler/p/perl-Text-Diff.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-perl-modules/src-openeuler/p/perl-Text-ParseWords.yaml b/sig/sig-perl-modules/src-openeuler/p/perl-Text-ParseWords.yaml index 37d7062171c8efd83fe1d57c9f4c0da168b53972..cea630e1d8c3b9a8ea3060b5c58fc5ac681fbe82 100644 --- a/sig/sig-perl-modules/src-openeuler/p/perl-Text-ParseWords.yaml +++ b/sig/sig-perl-modules/src-openeuler/p/perl-Text-ParseWords.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-perl-modules/src-openeuler/p/perl-Text-Roman.yaml b/sig/sig-perl-modules/src-openeuler/p/perl-Text-Roman.yaml index 78b781b3fc59c4e8729be5248e2fbd871d03fce3..f1612c7b6d8febe19bb568bc38f6da620229bba6 100644 --- a/sig/sig-perl-modules/src-openeuler/p/perl-Text-Roman.yaml +++ b/sig/sig-perl-modules/src-openeuler/p/perl-Text-Roman.yaml @@ -25,4 +25,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-perl-modules/src-openeuler/p/perl-Text-Soundex.yaml b/sig/sig-perl-modules/src-openeuler/p/perl-Text-Soundex.yaml index 71c9229ac69cdfa5d57bca72e8bf064ff1dbb9d0..a1cf9dca5ad1423d6c74a2eef894c8ce5a9c4c31 100644 --- a/sig/sig-perl-modules/src-openeuler/p/perl-Text-Soundex.yaml +++ b/sig/sig-perl-modules/src-openeuler/p/perl-Text-Soundex.yaml @@ -55,4 +55,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-perl-modules/src-openeuler/p/perl-Thread-Queue.yaml b/sig/sig-perl-modules/src-openeuler/p/perl-Thread-Queue.yaml index fe046931e862b10088ef82de2cb493b7bac24523..ee5f1471aba16c918eaae475a06f054e85c4c279 100644 --- a/sig/sig-perl-modules/src-openeuler/p/perl-Thread-Queue.yaml +++ b/sig/sig-perl-modules/src-openeuler/p/perl-Thread-Queue.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-perl-modules/src-openeuler/p/perl-Tie-Cycle.yaml b/sig/sig-perl-modules/src-openeuler/p/perl-Tie-Cycle.yaml index 8dfb6502b045148a326c1c3a33e79a228369aba9..f7e16144140389c656f41d62f7e54d8c2e4c9719 100644 --- a/sig/sig-perl-modules/src-openeuler/p/perl-Tie-Cycle.yaml +++ b/sig/sig-perl-modules/src-openeuler/p/perl-Tie-Cycle.yaml @@ -25,4 +25,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-perl-modules/src-openeuler/p/perl-Tie-Handle-Offset.yaml b/sig/sig-perl-modules/src-openeuler/p/perl-Tie-Handle-Offset.yaml index e75d9d4632183d9479709700cf026e88bdc24c36..08b43de604bb4e4172fb6f96144c1a047bb3e754 100644 --- a/sig/sig-perl-modules/src-openeuler/p/perl-Tie-Handle-Offset.yaml +++ b/sig/sig-perl-modules/src-openeuler/p/perl-Tie-Handle-Offset.yaml @@ -22,4 +22,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-perl-modules/src-openeuler/p/perl-Tie-IxHash.yaml b/sig/sig-perl-modules/src-openeuler/p/perl-Tie-IxHash.yaml index 14f3ffe7a4562b5bf66723f63a0aae7e0e300966..d0bb50b3f4f9b83b14bcc6aca825bf3949ea3c33 100644 --- a/sig/sig-perl-modules/src-openeuler/p/perl-Tie-IxHash.yaml +++ b/sig/sig-perl-modules/src-openeuler/p/perl-Tie-IxHash.yaml @@ -64,4 +64,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-perl-modules/src-openeuler/p/perl-Time-HiRes.yaml b/sig/sig-perl-modules/src-openeuler/p/perl-Time-HiRes.yaml index 4a1aeda845bb1bb5e95e95fca777fee36f76eecb..e14e5cb307ce7b914d9ffeb5f2bcd79b038ccdad 100644 --- a/sig/sig-perl-modules/src-openeuler/p/perl-Time-HiRes.yaml +++ b/sig/sig-perl-modules/src-openeuler/p/perl-Time-HiRes.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-perl-modules/src-openeuler/p/perl-Time-Local.yaml b/sig/sig-perl-modules/src-openeuler/p/perl-Time-Local.yaml index 0342459b5720b18d152eb20995d79814d042c902..596f155e41d920e9fa8a04013c2c46a734a760dd 100644 --- a/sig/sig-perl-modules/src-openeuler/p/perl-Time-Local.yaml +++ b/sig/sig-perl-modules/src-openeuler/p/perl-Time-Local.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-perl-modules/src-openeuler/p/perl-Tk.yaml b/sig/sig-perl-modules/src-openeuler/p/perl-Tk.yaml index 2c19e1bc322483355b0d74ba13ab788db2471099..8651ad73234d8282dcfb407027f20498ebbb337f 100644 --- a/sig/sig-perl-modules/src-openeuler/p/perl-Tk.yaml +++ b/sig/sig-perl-modules/src-openeuler/p/perl-Tk.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-perl-modules/src-openeuler/p/perl-Types-Serialiser.yaml b/sig/sig-perl-modules/src-openeuler/p/perl-Types-Serialiser.yaml index dd28324333c81e2f0a31b384f2d6f7ff0dc69bc6..885d9b0a76ea17908658fd602ae0906e08594059 100644 --- a/sig/sig-perl-modules/src-openeuler/p/perl-Types-Serialiser.yaml +++ b/sig/sig-perl-modules/src-openeuler/p/perl-Types-Serialiser.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-perl-modules/src-openeuler/p/perl-UNIVERSAL-isa.yaml b/sig/sig-perl-modules/src-openeuler/p/perl-UNIVERSAL-isa.yaml index dc6789e61899010118c93ce60331c6aaefe5e9f1..5cb2c10c23a5780ef5706599472f26e8c36b7bc1 100644 --- a/sig/sig-perl-modules/src-openeuler/p/perl-UNIVERSAL-isa.yaml +++ b/sig/sig-perl-modules/src-openeuler/p/perl-UNIVERSAL-isa.yaml @@ -25,4 +25,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-perl-modules/src-openeuler/p/perl-UNIVERSAL-require.yaml b/sig/sig-perl-modules/src-openeuler/p/perl-UNIVERSAL-require.yaml index f60d017798856fb609f797715cca0fd110b56be4..b8ab9109cff32cabb6e6432e4e3bf43455294417 100644 --- a/sig/sig-perl-modules/src-openeuler/p/perl-UNIVERSAL-require.yaml +++ b/sig/sig-perl-modules/src-openeuler/p/perl-UNIVERSAL-require.yaml @@ -22,4 +22,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-perl-modules/src-openeuler/p/perl-URI.yaml b/sig/sig-perl-modules/src-openeuler/p/perl-URI.yaml index e21c766e896ef19769d3f8609e5256de92dc0f6a..172181c8f9a5b9f14c01cbb89ddb322bd4e40a2f 100644 --- a/sig/sig-perl-modules/src-openeuler/p/perl-URI.yaml +++ b/sig/sig-perl-modules/src-openeuler/p/perl-URI.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-perl-modules/src-openeuler/p/perl-Unicode-Collate.yaml b/sig/sig-perl-modules/src-openeuler/p/perl-Unicode-Collate.yaml index 177ce1636496af4e18df0243410387a3fc72abb1..43865d4d9b5ac14c101e1e3025c408d7a9dc3e37 100644 --- a/sig/sig-perl-modules/src-openeuler/p/perl-Unicode-Collate.yaml +++ b/sig/sig-perl-modules/src-openeuler/p/perl-Unicode-Collate.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-perl-modules/src-openeuler/p/perl-Unicode-EastAsianWidth.yaml b/sig/sig-perl-modules/src-openeuler/p/perl-Unicode-EastAsianWidth.yaml index 17e65196c0d08719d85bfb8d8f088310b19c1162..04167653bf9907190cbdcd4e1ab6f00b45b9b5c7 100644 --- a/sig/sig-perl-modules/src-openeuler/p/perl-Unicode-EastAsianWidth.yaml +++ b/sig/sig-perl-modules/src-openeuler/p/perl-Unicode-EastAsianWidth.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-perl-modules/src-openeuler/p/perl-Unicode-LineBreak.yaml b/sig/sig-perl-modules/src-openeuler/p/perl-Unicode-LineBreak.yaml index 89934761a446135be2946c2ca0425c704bb2ee69..13d24405dd422c4afba7c3ce416a78990003ee5f 100644 --- a/sig/sig-perl-modules/src-openeuler/p/perl-Unicode-LineBreak.yaml +++ b/sig/sig-perl-modules/src-openeuler/p/perl-Unicode-LineBreak.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-perl-modules/src-openeuler/p/perl-Unicode-Map.yaml b/sig/sig-perl-modules/src-openeuler/p/perl-Unicode-Map.yaml index 36dd28869c6a377b7581c98aec7c6dbc30cfb1d3..5408346931aca6c860d953253e02d7991568397a 100644 --- a/sig/sig-perl-modules/src-openeuler/p/perl-Unicode-Map.yaml +++ b/sig/sig-perl-modules/src-openeuler/p/perl-Unicode-Map.yaml @@ -25,4 +25,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-perl-modules/src-openeuler/p/perl-Unicode-Normalize.yaml b/sig/sig-perl-modules/src-openeuler/p/perl-Unicode-Normalize.yaml index 01fcc52b40e630f17c8f90b273309c5fbb927713..8d24efcd54700dabe294efe83d77672253347862 100644 --- a/sig/sig-perl-modules/src-openeuler/p/perl-Unicode-Normalize.yaml +++ b/sig/sig-perl-modules/src-openeuler/p/perl-Unicode-Normalize.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-perl-modules/src-openeuler/p/perl-Variable-Magic.yaml b/sig/sig-perl-modules/src-openeuler/p/perl-Variable-Magic.yaml index c32027a3644b24c249693005182bc2e97b037cd4..9c249db5640a3275b5320df71126dff3930db713 100644 --- a/sig/sig-perl-modules/src-openeuler/p/perl-Variable-Magic.yaml +++ b/sig/sig-perl-modules/src-openeuler/p/perl-Variable-Magic.yaml @@ -25,4 +25,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-perl-modules/src-openeuler/p/perl-WWW-Mechanize.yaml b/sig/sig-perl-modules/src-openeuler/p/perl-WWW-Mechanize.yaml index 57a89b7f4b0d38424386f46622c82a02af0acf0d..440860048a6fef82a71dbf779ed3335a734721b6 100644 --- a/sig/sig-perl-modules/src-openeuler/p/perl-WWW-Mechanize.yaml +++ b/sig/sig-perl-modules/src-openeuler/p/perl-WWW-Mechanize.yaml @@ -22,4 +22,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-perl-modules/src-openeuler/p/perl-XML-Catalog.yaml b/sig/sig-perl-modules/src-openeuler/p/perl-XML-Catalog.yaml index 6daf3ae448e43708242df45908642256967b1868..7c57cf72d70cab4adcd70ba68eed647961faa49f 100644 --- a/sig/sig-perl-modules/src-openeuler/p/perl-XML-Catalog.yaml +++ b/sig/sig-perl-modules/src-openeuler/p/perl-XML-Catalog.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-perl-modules/src-openeuler/p/perl-XML-DOM.yaml b/sig/sig-perl-modules/src-openeuler/p/perl-XML-DOM.yaml index 7ef48f34f779b7872b25566ccc60a2199777858e..c41078e2fbff586b056a235c4079f1c26a064a3b 100644 --- a/sig/sig-perl-modules/src-openeuler/p/perl-XML-DOM.yaml +++ b/sig/sig-perl-modules/src-openeuler/p/perl-XML-DOM.yaml @@ -25,4 +25,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-perl-modules/src-openeuler/p/perl-XML-LibXML-PrettyPrint.yaml b/sig/sig-perl-modules/src-openeuler/p/perl-XML-LibXML-PrettyPrint.yaml index e67dfea551ab2697a2938d208f2dbcf05bac68e6..6899c544e12c7b3b8c73c548e1a45778818006a2 100644 --- a/sig/sig-perl-modules/src-openeuler/p/perl-XML-LibXML-PrettyPrint.yaml +++ b/sig/sig-perl-modules/src-openeuler/p/perl-XML-LibXML-PrettyPrint.yaml @@ -64,4 +64,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-perl-modules/src-openeuler/p/perl-XML-LibXML-Simple.yaml b/sig/sig-perl-modules/src-openeuler/p/perl-XML-LibXML-Simple.yaml index a6759f56980c9ee33a3fa938ec2f5a17d88d6ddf..830053eb600420554cff09e17b09c578fd076222 100644 --- a/sig/sig-perl-modules/src-openeuler/p/perl-XML-LibXML-Simple.yaml +++ b/sig/sig-perl-modules/src-openeuler/p/perl-XML-LibXML-Simple.yaml @@ -16,4 +16,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-perl-modules/src-openeuler/p/perl-XML-Parser.yaml b/sig/sig-perl-modules/src-openeuler/p/perl-XML-Parser.yaml index dd5b85274cbf3d6ab946fa2c29eade9c09d8ad6c..4db510be89ef457e192a95a1e2aa0f1d99c79437 100644 --- a/sig/sig-perl-modules/src-openeuler/p/perl-XML-Parser.yaml +++ b/sig/sig-perl-modules/src-openeuler/p/perl-XML-Parser.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-perl-modules/src-openeuler/p/perl-XML-RegExp.yaml b/sig/sig-perl-modules/src-openeuler/p/perl-XML-RegExp.yaml index bb9a5a543e4d926642f8e53b879c9db22a3ec136..5ebec6741e84006c0c709f508c65149406432879 100644 --- a/sig/sig-perl-modules/src-openeuler/p/perl-XML-RegExp.yaml +++ b/sig/sig-perl-modules/src-openeuler/p/perl-XML-RegExp.yaml @@ -25,4 +25,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-perl-modules/src-openeuler/p/perl-XML-Structured.yaml b/sig/sig-perl-modules/src-openeuler/p/perl-XML-Structured.yaml index a6d34dae620673311aa8d26d20e1af3cef692acc..4a14a04a2beccbe67853d6b03c9e56a0fab184f3 100644 --- a/sig/sig-perl-modules/src-openeuler/p/perl-XML-Structured.yaml +++ b/sig/sig-perl-modules/src-openeuler/p/perl-XML-Structured.yaml @@ -64,4 +64,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-perl-modules/src-openeuler/p/perl-XML-TokeParser.yaml b/sig/sig-perl-modules/src-openeuler/p/perl-XML-TokeParser.yaml index 8563686b2a2f9c54d618e887640b8ff7ebfd241d..8e9d4ed29a76aca6d24268ebfd293b5b94bae1cb 100644 --- a/sig/sig-perl-modules/src-openeuler/p/perl-XML-TokeParser.yaml +++ b/sig/sig-perl-modules/src-openeuler/p/perl-XML-TokeParser.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-perl-modules/src-openeuler/p/perl-XML-Writer.yaml b/sig/sig-perl-modules/src-openeuler/p/perl-XML-Writer.yaml index 4e61bb713593db4078278e359c7a0dbf9e551c65..c650207fd33836400cb6eff266ed1540feff2989 100644 --- a/sig/sig-perl-modules/src-openeuler/p/perl-XML-Writer.yaml +++ b/sig/sig-perl-modules/src-openeuler/p/perl-XML-Writer.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-perl-modules/src-openeuler/p/perl-XS-Parse-Keyword.yaml b/sig/sig-perl-modules/src-openeuler/p/perl-XS-Parse-Keyword.yaml index 3d3aadeb9ccd1887e3fab63db04846abe0bda374..8011966d8ce5311bf203098e41795b7e6c340ca5 100644 --- a/sig/sig-perl-modules/src-openeuler/p/perl-XS-Parse-Keyword.yaml +++ b/sig/sig-perl-modules/src-openeuler/p/perl-XS-Parse-Keyword.yaml @@ -22,4 +22,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-perl-modules/src-openeuler/p/perl-YAML-LibYAML.yaml b/sig/sig-perl-modules/src-openeuler/p/perl-YAML-LibYAML.yaml index c38d4d77aa6c4781212366c3b33e7c46fc897286..5f0663480f1f56fa65e9c8ca6a756311893c591f 100644 --- a/sig/sig-perl-modules/src-openeuler/p/perl-YAML-LibYAML.yaml +++ b/sig/sig-perl-modules/src-openeuler/p/perl-YAML-LibYAML.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-perl-modules/src-openeuler/p/perl-autodie.yaml b/sig/sig-perl-modules/src-openeuler/p/perl-autodie.yaml index a9cfcb2259e3755679ee628c221f3a9882b53b12..f0146a2e3b7892fba74ec41af4e4f057b46ee66c 100644 --- a/sig/sig-perl-modules/src-openeuler/p/perl-autodie.yaml +++ b/sig/sig-perl-modules/src-openeuler/p/perl-autodie.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-perl-modules/src-openeuler/p/perl-bignum.yaml b/sig/sig-perl-modules/src-openeuler/p/perl-bignum.yaml index e8c8f4f3cba2f20619b92afd4e3bdc3ad64959e6..04cf5964dd3dfa3b4d7f36b7de4407e0d48f147e 100644 --- a/sig/sig-perl-modules/src-openeuler/p/perl-bignum.yaml +++ b/sig/sig-perl-modules/src-openeuler/p/perl-bignum.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-perl-modules/src-openeuler/p/perl-common-sense.yaml b/sig/sig-perl-modules/src-openeuler/p/perl-common-sense.yaml index 52d56c7eddab6bdd280eec66b94cc0f0e9368ad4..c20acaf1de3eed91714a57e826a96ccd54819356 100644 --- a/sig/sig-perl-modules/src-openeuler/p/perl-common-sense.yaml +++ b/sig/sig-perl-modules/src-openeuler/p/perl-common-sense.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-perl-modules/src-openeuler/p/perl-constant.yaml b/sig/sig-perl-modules/src-openeuler/p/perl-constant.yaml index d83b0cff1f5e50809f39cddc575f92990b7ac485..4fb6a099baa0953268de61f4e24bc470a169b731 100644 --- a/sig/sig-perl-modules/src-openeuler/p/perl-constant.yaml +++ b/sig/sig-perl-modules/src-openeuler/p/perl-constant.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-perl-modules/src-openeuler/p/perl-experimental.yaml b/sig/sig-perl-modules/src-openeuler/p/perl-experimental.yaml index 866aef784ea21a66261927ba4e6693761622e6e7..b446e37bddc0e208de494e54550e837a4f139ae2 100644 --- a/sig/sig-perl-modules/src-openeuler/p/perl-experimental.yaml +++ b/sig/sig-perl-modules/src-openeuler/p/perl-experimental.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-perl-modules/src-openeuler/p/perl-generators.yaml b/sig/sig-perl-modules/src-openeuler/p/perl-generators.yaml index 5167d018a48c467a06aa765119f62ad34a97bb6f..3783809d87f1642823f8f8b9b5bfc5f7bee1466a 100644 --- a/sig/sig-perl-modules/src-openeuler/p/perl-generators.yaml +++ b/sig/sig-perl-modules/src-openeuler/p/perl-generators.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-perl-modules/src-openeuler/p/perl-libnet.yaml b/sig/sig-perl-modules/src-openeuler/p/perl-libnet.yaml index 2cffd00464b3aeddabcb6d38b30be2905b89b3eb..0aac032f6521836a05d35466a24209dabc31ae89 100644 --- a/sig/sig-perl-modules/src-openeuler/p/perl-libnet.yaml +++ b/sig/sig-perl-modules/src-openeuler/p/perl-libnet.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-perl-modules/src-openeuler/p/perl-local-lib.yaml b/sig/sig-perl-modules/src-openeuler/p/perl-local-lib.yaml index d335c239d8449b4f0971e061cfcbb8593e18bfd5..d2f30440adaa4b51c17bddbe5361e53c94dc5a51 100644 --- a/sig/sig-perl-modules/src-openeuler/p/perl-local-lib.yaml +++ b/sig/sig-perl-modules/src-openeuler/p/perl-local-lib.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-perl-modules/src-openeuler/p/perl-namespace-autoclean.yaml b/sig/sig-perl-modules/src-openeuler/p/perl-namespace-autoclean.yaml index 24acaf81e45f35576c18c5800c7eacd473e6ee21..a92618634ac1094bb068ae76e69e433b718ac16f 100644 --- a/sig/sig-perl-modules/src-openeuler/p/perl-namespace-autoclean.yaml +++ b/sig/sig-perl-modules/src-openeuler/p/perl-namespace-autoclean.yaml @@ -25,4 +25,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-perl-modules/src-openeuler/p/perl-namespace-clean.yaml b/sig/sig-perl-modules/src-openeuler/p/perl-namespace-clean.yaml index 9a721ee5d788071be1603cc0ba29417a06fceb2a..da1f9793fef0e57537881e66fa3abf5fc2147b58 100644 --- a/sig/sig-perl-modules/src-openeuler/p/perl-namespace-clean.yaml +++ b/sig/sig-perl-modules/src-openeuler/p/perl-namespace-clean.yaml @@ -25,4 +25,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-perl-modules/src-openeuler/p/perl-parent.yaml b/sig/sig-perl-modules/src-openeuler/p/perl-parent.yaml index 8c1479fd09e78f62baee02c32effc9310cdc5f77..5f6f22238f3e1e657111e0ec84dbf0d9a34d681a 100644 --- a/sig/sig-perl-modules/src-openeuler/p/perl-parent.yaml +++ b/sig/sig-perl-modules/src-openeuler/p/perl-parent.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-perl-modules/src-openeuler/p/perl-perlfaq.yaml b/sig/sig-perl-modules/src-openeuler/p/perl-perlfaq.yaml index 972b93b7c5cb47a8ba8e4a5556c76cb5a7d2375c..997ca46c19d836ef3826806488cf66113aa0f97c 100644 --- a/sig/sig-perl-modules/src-openeuler/p/perl-perlfaq.yaml +++ b/sig/sig-perl-modules/src-openeuler/p/perl-perlfaq.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-perl-modules/src-openeuler/p/perl-podlators.yaml b/sig/sig-perl-modules/src-openeuler/p/perl-podlators.yaml index 072774ca890904303a62c4cb5bcd6e445fbf8dc7..25b3a2e6e456d2662aa7ca2dde789b7d60ff18dd 100644 --- a/sig/sig-perl-modules/src-openeuler/p/perl-podlators.yaml +++ b/sig/sig-perl-modules/src-openeuler/p/perl-podlators.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-perl-modules/src-openeuler/p/perl-threads-shared.yaml b/sig/sig-perl-modules/src-openeuler/p/perl-threads-shared.yaml index 2299e0d827c59cdf1d5961b057ef9845e17442b2..8aaf0995e5eb693c43e34753608f3d6a71b2530c 100644 --- a/sig/sig-perl-modules/src-openeuler/p/perl-threads-shared.yaml +++ b/sig/sig-perl-modules/src-openeuler/p/perl-threads-shared.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-perl-modules/src-openeuler/p/perl-threads.yaml b/sig/sig-perl-modules/src-openeuler/p/perl-threads.yaml index bed4e9356df83a3c74ca5628e7fd89f9257e67f8..537080b900ac5f12ea1e8a5662d385e4ffbf00e2 100644 --- a/sig/sig-perl-modules/src-openeuler/p/perl-threads.yaml +++ b/sig/sig-perl-modules/src-openeuler/p/perl-threads.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-perl-modules/src-openeuler/p/perl-version.yaml b/sig/sig-perl-modules/src-openeuler/p/perl-version.yaml index df54f405903519f38da60946e1245cdc255dcc50..478c5d4c1b4c58e53c02c86b89f92561fc77b740 100644 --- a/sig/sig-perl-modules/src-openeuler/p/perl-version.yaml +++ b/sig/sig-perl-modules/src-openeuler/p/perl-version.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-power-efficient/src-openeuler/e/eagle.yaml b/sig/sig-power-efficient/src-openeuler/e/eagle.yaml index e54978a4ec53ea3dfa5e5be69b7cb3f96427796d..d300b60210aade1ff830a8c0a140c0c2020ca8cd 100644 --- a/sig/sig-power-efficient/src-openeuler/e/eagle.yaml +++ b/sig/sig-power-efficient/src-openeuler/e/eagle.yaml @@ -35,4 +35,7 @@ branches: - name: openEuler-24.03-LTS-SP1 type: protected create_from: openEuler-24.03-LTS-Next +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-power-efficient/src-openeuler/p/powerapi.yaml b/sig/sig-power-efficient/src-openeuler/p/powerapi.yaml index 24e96877190d9c02867a48ce332c9a372abd9818..b4bf5a35cf3b61a573152bb4ab59ad28a49404f7 100644 --- a/sig/sig-power-efficient/src-openeuler/p/powerapi.yaml +++ b/sig/sig-power-efficient/src-openeuler/p/powerapi.yaml @@ -25,4 +25,7 @@ branches: - name: openEuler-24.03-LTS-SP1 type: protected create_from: openEuler-24.03-LTS-Next +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/e/ephemeral-port-reserve.yaml b/sig/sig-python-modules/src-openeuler/e/ephemeral-port-reserve.yaml index fa098c4600a6a2da432d8e75720c9da3611f2a9b..8ad8ccd7d70a0b01d79993a3c08637ebb7a92586 100644 --- a/sig/sig-python-modules/src-openeuler/e/ephemeral-port-reserve.yaml +++ b/sig/sig-python-modules/src-openeuler/e/ephemeral-port-reserve.yaml @@ -23,4 +23,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/o/openapi-schema-validator.yaml b/sig/sig-python-modules/src-openeuler/o/openapi-schema-validator.yaml index 8c1fa876437c9176dd1adb1e8f173efc3c5af92e..654248b6ceb8efd7c5ba47188aa03bbf83dba9fc 100644 --- a/sig/sig-python-modules/src-openeuler/o/openapi-schema-validator.yaml +++ b/sig/sig-python-modules/src-openeuler/o/openapi-schema-validator.yaml @@ -58,4 +58,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/o/openapi-spec-validator.yaml b/sig/sig-python-modules/src-openeuler/o/openapi-spec-validator.yaml index 98ff1ab2bcb409a4a40bdc54de0c9dbb7d402167..4c0bbabf157e01ade223e92dd591dd5d1f4d7793 100644 --- a/sig/sig-python-modules/src-openeuler/o/openapi-spec-validator.yaml +++ b/sig/sig-python-modules/src-openeuler/o/openapi-spec-validator.yaml @@ -58,4 +58,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/PyQt4.yaml b/sig/sig-python-modules/src-openeuler/p/PyQt4.yaml index 80368735180e343281811992ab4f4b09a1d3fb58..70669dd0e0d0d206b496525bef40557c898298dd 100644 --- a/sig/sig-python-modules/src-openeuler/p/PyQt4.yaml +++ b/sig/sig-python-modules/src-openeuler/p/PyQt4.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/PyYAML.yaml b/sig/sig-python-modules/src-openeuler/p/PyYAML.yaml index eda66e619c99acce77af317fbf6e93e96d986f1f..c9f2a99db99a70ca705dcb51a4acbf3892294d7e 100644 --- a/sig/sig-python-modules/src-openeuler/p/PyYAML.yaml +++ b/sig/sig-python-modules/src-openeuler/p/PyYAML.yaml @@ -129,4 +129,7 @@ branches: - name: Multi-Version_OpenStack-Antelope_openEuler-25.03 type: protected create_from: Multi-Version_OpenStack-Antelope_openEuler-24.03-LTS-SP1 +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/py3c.yaml b/sig/sig-python-modules/src-openeuler/p/py3c.yaml index aecb0cb3b019f8fc92f9fd1147269ed49b8c1e66..05663c778a9efdb07ee47c9be60e0d483c878f5f 100644 --- a/sig/sig-python-modules/src-openeuler/p/py3c.yaml +++ b/sig/sig-python-modules/src-openeuler/p/py3c.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/pyScss.yaml b/sig/sig-python-modules/src-openeuler/p/pyScss.yaml index 2d778eff4671ba973b8293a3910547b37f85e323..4cfdf812908ff31e2edb5891753e53aa52a9f404 100644 --- a/sig/sig-python-modules/src-openeuler/p/pyScss.yaml +++ b/sig/sig-python-modules/src-openeuler/p/pyScss.yaml @@ -105,4 +105,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/pybind11.yaml b/sig/sig-python-modules/src-openeuler/p/pybind11.yaml index 58b8aaac367b0ac141178c15d8b3b5fcf4eaa828..6e90a48a34f66f7d7336793335dba15a31490f4d 100644 --- a/sig/sig-python-modules/src-openeuler/p/pybind11.yaml +++ b/sig/sig-python-modules/src-openeuler/p/pybind11.yaml @@ -50,4 +50,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/pyproject-api.yaml b/sig/sig-python-modules/src-openeuler/p/pyproject-api.yaml index 8723d99b3d40a0ff82c34b2f52e4bd75abcefabb..3dda3fc48ea9793537f1c383c819b57441256a81 100644 --- a/sig/sig-python-modules/src-openeuler/p/pyproject-api.yaml +++ b/sig/sig-python-modules/src-openeuler/p/pyproject-api.yaml @@ -22,4 +22,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/pyproject-hooks.yaml b/sig/sig-python-modules/src-openeuler/p/pyproject-hooks.yaml index 6de9e03947ed7baf85f28ffc4910c43c33ae9588..af97901f09ae6faf81ca71cb781a74e7fdb1dc52 100644 --- a/sig/sig-python-modules/src-openeuler/p/pyproject-hooks.yaml +++ b/sig/sig-python-modules/src-openeuler/p/pyproject-hooks.yaml @@ -23,4 +23,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/pyproject-metadata.yaml b/sig/sig-python-modules/src-openeuler/p/pyproject-metadata.yaml index 9ad5b4f25c1a823bc45916e938f4ac4b14017468..fc3ffb257087031dd15451430f90bc684b17886f 100644 --- a/sig/sig-python-modules/src-openeuler/p/pyproject-metadata.yaml +++ b/sig/sig-python-modules/src-openeuler/p/pyproject-metadata.yaml @@ -19,4 +19,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/pyproject-rpm-macros.yaml b/sig/sig-python-modules/src-openeuler/p/pyproject-rpm-macros.yaml index e9c6e36757147fcf7345661383bb73f1f62c1c3c..d18744c95bdc073c599e09835d7261181c51b89d 100644 --- a/sig/sig-python-modules/src-openeuler/p/pyproject-rpm-macros.yaml +++ b/sig/sig-python-modules/src-openeuler/p/pyproject-rpm-macros.yaml @@ -1,5 +1,6 @@ name: pyproject-rpm-macros -description: These macros allow projects that follow the Python packaging specifications to be packaged as RPMs +description: These macros allow projects that follow the Python packaging specifications + to be packaged as RPMs upstream: https://github.com/PatrikKopkan/pyproject-rpm-macros branches: - name: master @@ -10,5 +11,7 @@ branches: - name: openEuler-24.03-LTS-Next type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public - diff --git a/sig/sig-python-modules/src-openeuler/p/python-APScheduler.yaml b/sig/sig-python-modules/src-openeuler/p/python-APScheduler.yaml index 6b12d10e4acc6eec0fc8f3d520673250f7a7c374..f2754fbf94e8d52e2bc93f6958fddc9b41aa746c 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-APScheduler.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-APScheduler.yaml @@ -64,4 +64,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-AWSIoTPythonSDK.yaml b/sig/sig-python-modules/src-openeuler/p/python-AWSIoTPythonSDK.yaml index e00062468920c41b54fc1a51a0c6ea516d94cbfc..4cec0668a4ec5f574fd2e06b8c1220fe86b92cd8 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-AWSIoTPythonSDK.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-AWSIoTPythonSDK.yaml @@ -52,4 +52,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-Arpeggio.yaml b/sig/sig-python-modules/src-openeuler/p/python-Arpeggio.yaml index fe2f04fdee8499a93cb2f35eaedd10b021e7cfc8..471cd0413828c2c38959d18a0d0627268a3ba431 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-Arpeggio.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-Arpeggio.yaml @@ -22,4 +22,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-Automat.yaml b/sig/sig-python-modules/src-openeuler/p/python-Automat.yaml index 9ff5aa755814025aef31d8d933d621310e438999..907e9eb033d7e10cc9ee37513cb08470006318b7 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-Automat.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-Automat.yaml @@ -64,4 +64,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-ConfigArgParse.yaml b/sig/sig-python-modules/src-openeuler/p/python-ConfigArgParse.yaml index 0858952ac250f280c1922264038aa60c29bca6f4..4af61cce40e21e8288a588e5d3b02e4f080a35ce 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-ConfigArgParse.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-ConfigArgParse.yaml @@ -68,4 +68,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-Flask-APScheduler.yaml b/sig/sig-python-modules/src-openeuler/p/python-Flask-APScheduler.yaml index 31929d49b98c07c628a8760e49146638a0caa15c..049d5438e410a08c26a6c03e7e7968d0ddc6df89 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-Flask-APScheduler.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-Flask-APScheduler.yaml @@ -64,4 +64,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-Flask-Cors.yaml b/sig/sig-python-modules/src-openeuler/p/python-Flask-Cors.yaml index b1c4db2fb8e55d078d320a0a84c88d76199df8dd..228e2dfb1afeee452f1bc713b288b948f77c1852 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-Flask-Cors.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-Flask-Cors.yaml @@ -28,4 +28,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-Flask-HTTPAuth.yaml b/sig/sig-python-modules/src-openeuler/p/python-Flask-HTTPAuth.yaml index f079684898e5e042d8b4cd82054864fdf8fda2c0..f27bca266ea7a5efd450e2227a85dd7e95e11038 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-Flask-HTTPAuth.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-Flask-HTTPAuth.yaml @@ -56,4 +56,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-Flask-Limiter.yaml b/sig/sig-python-modules/src-openeuler/p/python-Flask-Limiter.yaml index fc4dfe97921651b4e7ff3cd0a40b99ee3e2a897c..e696a3215f9d1f902e615a2eff833fabeb05f327 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-Flask-Limiter.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-Flask-Limiter.yaml @@ -52,4 +52,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-Flask-SQLAlchemy.yaml b/sig/sig-python-modules/src-openeuler/p/python-Flask-SQLAlchemy.yaml index c4dd1803283f5dfe057456a86719d16124c5ec41..6e5a3b2fd81d814f50ec5b481bab70aa7e9a5bd7 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-Flask-SQLAlchemy.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-Flask-SQLAlchemy.yaml @@ -58,4 +58,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-FormEncode.yaml b/sig/sig-python-modules/src-openeuler/p/python-FormEncode.yaml index 8c3425946161ba9eea9f6269629ee2c889efe9f0..ff7761bff928bd84731b4d5ab7dcbdbfd2a592b8 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-FormEncode.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-FormEncode.yaml @@ -49,4 +49,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-GitPython.yaml b/sig/sig-python-modules/src-openeuler/p/python-GitPython.yaml index 1014e2119ef4fd25ccd7d472aee62af5cfc0e99e..1906991d7d831f2c6c926e32871cd2b9ec257414 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-GitPython.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-GitPython.yaml @@ -106,4 +106,7 @@ branches: - name: Multi-Version_OpenStack-Antelope_openEuler-25.03 type: protected create_from: Multi-Version_OpenStack-Antelope_openEuler-24.03-LTS-SP1 +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-Logbook.yaml b/sig/sig-python-modules/src-openeuler/p/python-Logbook.yaml index 20b8a42e6e12354f04205b7aa4fb95261b9c3002..d01ea1e2b9b93db857015a6e068fbf86621ce0d8 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-Logbook.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-Logbook.yaml @@ -88,4 +88,7 @@ branches: - name: Multi-Version_OpenStack-Antelope_openEuler-25.03 type: protected create_from: Multi-Version_OpenStack-Antelope_openEuler-24.03-LTS-SP1 +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-PyLaTeX.yaml b/sig/sig-python-modules/src-openeuler/p/python-PyLaTeX.yaml index eaf56a0b224db0e5ee90df9f151c057507cbc723..7d2550de2cb02ecad0698a449d2f88b6c8406b10 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-PyLaTeX.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-PyLaTeX.yaml @@ -55,4 +55,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-PyMySQL.yaml b/sig/sig-python-modules/src-openeuler/p/python-PyMySQL.yaml index 01226d5862d19323de3aeb4ceb15b5fd629bf2be..5717f43df2505c9947db81e7d0ab138d25b25880 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-PyMySQL.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-PyMySQL.yaml @@ -114,4 +114,7 @@ branches: - name: Multi-Version_OpenStack-Antelope_openEuler-25.03 type: protected create_from: Multi-Version_OpenStack-Antelope_openEuler-24.03-LTS-SP1 +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-PyNLPl.yaml b/sig/sig-python-modules/src-openeuler/p/python-PyNLPl.yaml index d9d107a7919a29e64dade9ab7eb87211c6808e89..782770ae1eb9070a06cf764da6d468d83290d3dc 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-PyNLPl.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-PyNLPl.yaml @@ -58,4 +58,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-Pympler.yaml b/sig/sig-python-modules/src-openeuler/p/python-Pympler.yaml index c226b89bb6757da325dccb9ac58e789932ce7439..d7e30206f4ba7a14fbdacc1f04ad9309eb17cd59 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-Pympler.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-Pympler.yaml @@ -71,4 +71,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-SQLAlchemy-Utils.yaml b/sig/sig-python-modules/src-openeuler/p/python-SQLAlchemy-Utils.yaml index 2376a669b2af710d71dcb3484ffd3e24cbd161af..5f9fa0ec2198781e2a1bb3a0d6cf011bc988a9f7 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-SQLAlchemy-Utils.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-SQLAlchemy-Utils.yaml @@ -106,4 +106,7 @@ branches: - name: Multi-Version_OpenStack-Antelope_openEuler-25.03 type: protected create_from: Multi-Version_OpenStack-Antelope_openEuler-24.03-LTS-SP1 +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-Send2Trash.yaml b/sig/sig-python-modules/src-openeuler/p/python-Send2Trash.yaml index f65a0f5a5b7a9d526931a0fb2c84e788434bd98e..3aa32f09123672f402c0cddd1cde5af56d043f65 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-Send2Trash.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-Send2Trash.yaml @@ -22,4 +22,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-WSGIProxy2.yaml b/sig/sig-python-modules/src-openeuler/p/python-WSGIProxy2.yaml index 4a7a4534b30c6bbe7c447bbc42f92d7febb6c0b6..19fd48151a9f2e8157fcbea8d3a6f509ed3057e8 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-WSGIProxy2.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-WSGIProxy2.yaml @@ -75,4 +75,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-XStatic-Patternfly-Bootstrap-Treeview.yaml b/sig/sig-python-modules/src-openeuler/p/python-XStatic-Patternfly-Bootstrap-Treeview.yaml index 90126154e95c852286ead349ffec46eaa452e951..aa6afdbba65b28c249b54080899ddfcfbd28cf2c 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-XStatic-Patternfly-Bootstrap-Treeview.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-XStatic-Patternfly-Bootstrap-Treeview.yaml @@ -28,4 +28,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-XStatic.yaml b/sig/sig-python-modules/src-openeuler/p/python-XStatic.yaml index c20880eeca43101873053075112435e1a41f09c5..0c8599f60e56b034c68945d69282891ad5e4d95c 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-XStatic.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-XStatic.yaml @@ -106,4 +106,7 @@ branches: - name: Multi-Version_OpenStack-Antelope_openEuler-25.03 type: protected create_from: Multi-Version_OpenStack-Antelope_openEuler-24.03-LTS-SP1 +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-XlsxWriter.yaml b/sig/sig-python-modules/src-openeuler/p/python-XlsxWriter.yaml index c5e32c129e1597abf1d2b0033bc6cd327deabd28..fc8bef377d116b25e7b8a00e4c47e09cbe013d8d 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-XlsxWriter.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-XlsxWriter.yaml @@ -67,4 +67,7 @@ branches: - name: Multi-Version_OpenStack-Antelope_openEuler-25.03 type: protected create_from: Multi-Version_OpenStack-Antelope_openEuler-24.03-LTS-SP1 +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-abclient.yaml b/sig/sig-python-modules/src-openeuler/p/python-abclient.yaml index a6ec143e82c921ae06005908f72f297b45edc5d1..bbe0275f590fe288cde95d6ffc8e4f1f2f0b7145 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-abclient.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-abclient.yaml @@ -52,4 +52,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-ablog.yaml b/sig/sig-python-modules/src-openeuler/p/python-ablog.yaml index 0ebe6e2789718226c51a37a0b8ba346b3c47d99e..9169fe3c827584d84aed530017fc3e7494960453 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-ablog.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-ablog.yaml @@ -20,4 +20,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-accessible-pygments.yaml b/sig/sig-python-modules/src-openeuler/p/python-accessible-pygments.yaml index fcb0472c7a4a97cee3c74d182dca1fdc4d21b735..26cf41324c84652125e9bb65678517b4dc33a01e 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-accessible-pygments.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-accessible-pygments.yaml @@ -19,4 +19,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-actdiag.yaml b/sig/sig-python-modules/src-openeuler/p/python-actdiag.yaml index 8dba8c3ace37e3fe1a81478b27291dfd2cebf6f0..8480c78987cabe418d3a387b3a9f23d46f9b8504 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-actdiag.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-actdiag.yaml @@ -85,4 +85,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-aenum.yaml b/sig/sig-python-modules/src-openeuler/p/python-aenum.yaml index c8b23684e14823f4aafe7ef9dacab5f095c3d1b4..938517c9930c4a6d4e08517b613ceaf81bcd80bc 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-aenum.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-aenum.yaml @@ -71,4 +71,7 @@ branches: - name: Multi-Version_OpenStack-Antelope_openEuler-25.03 type: protected create_from: Multi-Version_OpenStack-Antelope_openEuler-24.03-LTS-SP1 +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-aexpect.yaml b/sig/sig-python-modules/src-openeuler/p/python-aexpect.yaml index 256eb5faa164560cf201796d6f9a23144e321745..ceb0d4370edfa23551280e006fb7d89b605a6f43 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-aexpect.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-aexpect.yaml @@ -53,4 +53,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-aiodns.yaml b/sig/sig-python-modules/src-openeuler/p/python-aiodns.yaml index 282a8bc3f5a00f72c73157ffb634dc7ada4a98a2..710ab0a1f76099afeedf3eb25c039701e67ff9ac 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-aiodns.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-aiodns.yaml @@ -49,4 +49,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-aiomysql.yaml b/sig/sig-python-modules/src-openeuler/p/python-aiomysql.yaml index 4201914dc946dbc2c140e8d32168620114cda90d..4b8adcc66caa10dbff0282f6ae223693e9675414 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-aiomysql.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-aiomysql.yaml @@ -52,4 +52,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-aiosignal.yaml b/sig/sig-python-modules/src-openeuler/p/python-aiosignal.yaml index 48ba13479739e3e0422b95fe5325b6f152bf46d4..1fc6e9eb21b79e6a279206acad5f2dc3935cffdf 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-aiosignal.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-aiosignal.yaml @@ -25,6 +25,9 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next - name: openEuler-22.03-LTS-Next type: protected create_from: master diff --git a/sig/sig-python-modules/src-openeuler/p/python-aiosmtpd.yaml b/sig/sig-python-modules/src-openeuler/p/python-aiosmtpd.yaml index b5744cbfd8b488673058a2844dad3bb2ef573a52..8cd9e1be968e96eae1a44caedaee2cad169adfa9 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-aiosmtpd.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-aiosmtpd.yaml @@ -55,4 +55,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-aiozeroconf.yaml b/sig/sig-python-modules/src-openeuler/p/python-aiozeroconf.yaml index e63d3011c1d0825e9e2012245af2315a203ce792..76ffd11059c17473baacb8ade6890d85be5a7bdd 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-aiozeroconf.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-aiozeroconf.yaml @@ -53,4 +53,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-alembic.yaml b/sig/sig-python-modules/src-openeuler/p/python-alembic.yaml index 552ca6dd4628b4f72ed9fa053e17a617625cff54..2b2450dca969afc8a01c4b7d3cdb071c7ed695da 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-alembic.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-alembic.yaml @@ -133,4 +133,7 @@ branches: - name: Multi-Version_OpenStack-Antelope_openEuler-25.03 type: protected create_from: Multi-Version_OpenStack-Antelope_openEuler-24.03-LTS-SP1 +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-alsa.yaml b/sig/sig-python-modules/src-openeuler/p/python-alsa.yaml index 1380adb5c50b3e70d827d1af563ce679e20822f9..604b514f636e2c16c511a0fa2c1326bb55ee4e36 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-alsa.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-alsa.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-altair.yaml b/sig/sig-python-modules/src-openeuler/p/python-altair.yaml index 59d15c027097d7d81bba18c73b765443d1151e10..2d79cfc6b89b3eac85019a06ddd8e338b3ecd1f8 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-altair.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-altair.yaml @@ -19,4 +19,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-altgraph.yaml b/sig/sig-python-modules/src-openeuler/p/python-altgraph.yaml index f07aa5f13469c3994eddd7d4580bce6a5e878cc9..e8c5d1b793a079e3af8ec38a269ea0bfbaf02ff2 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-altgraph.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-altgraph.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-aniso8601.yaml b/sig/sig-python-modules/src-openeuler/p/python-aniso8601.yaml index e278d518560e8c140bd5c19de9882d3c409a7c01..ca5c54dc71efea54141c926c342506884ba54ae3 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-aniso8601.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-aniso8601.yaml @@ -84,4 +84,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-ansicolors.yaml b/sig/sig-python-modules/src-openeuler/p/python-ansicolors.yaml index 0044e3d9bad05462a88afc758447ae4670804a2b..0af105d2baed03f2a999d396a182dc4de0a6d7b2 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-ansicolors.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-ansicolors.yaml @@ -52,4 +52,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-anyascii.yaml b/sig/sig-python-modules/src-openeuler/p/python-anyascii.yaml index 96dc150266b2be9cb3ffe9ee15a03a87a584a1ee..16e9611e055e287bf8cf7cb666dda3f0b7854234 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-anyascii.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-anyascii.yaml @@ -19,4 +19,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-anyio.yaml b/sig/sig-python-modules/src-openeuler/p/python-anyio.yaml index 7d1e246df9f5f7ba54d0b2c90be236aee08de78b..f1f25a1da8334b7dc209020b9572dd4a9f4b33cd 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-anyio.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-anyio.yaml @@ -19,4 +19,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-anyjson.yaml b/sig/sig-python-modules/src-openeuler/p/python-anyjson.yaml index 93be50648530ef7948caad43a5cf00d3ed0ee760..0313232f815ba4b2689eb016c8492d6fbb06711e 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-anyjson.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-anyjson.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-anytree.yaml b/sig/sig-python-modules/src-openeuler/p/python-anytree.yaml index c270d0707c26a51a1f00ea8ba08cd443c6422b12..599f8db27a4f4223b3ff6b6caa566aeaa5d48767 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-anytree.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-anytree.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-apipkg.yaml b/sig/sig-python-modules/src-openeuler/p/python-apipkg.yaml index b146e5d4841c67b99fb9e6aa76c4df37cc5c16e5..118640d384c60f3388fcb63cadbe562aa63cc59e 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-apipkg.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-apipkg.yaml @@ -84,4 +84,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-appdirs.yaml b/sig/sig-python-modules/src-openeuler/p/python-appdirs.yaml index 970ba323b75f4adaa308dc8a2153d940c417945f..345a0948634420ff0b8eecaf7f3fad710585bf9f 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-appdirs.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-appdirs.yaml @@ -118,4 +118,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-argcomplete.yaml b/sig/sig-python-modules/src-openeuler/p/python-argcomplete.yaml index b2d1a3f07608918c1b540cc7c67472268019b066..40be19245c6e9d737cc52b155cad6275262afc88 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-argcomplete.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-argcomplete.yaml @@ -78,4 +78,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-argh.yaml b/sig/sig-python-modules/src-openeuler/p/python-argh.yaml index fe2d95fa30ade9460a5d5aab3bda919dda843514..e0955c0a4bd0b83690cff253a8541199d655562b 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-argh.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-argh.yaml @@ -52,4 +52,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-argon2-cffi-bindings.yaml b/sig/sig-python-modules/src-openeuler/p/python-argon2-cffi-bindings.yaml index d0f1726d8094518322b36c4ec24bcbf1ce4fa51b..278442cd833f8a61b55fb9a16b639d402142aab0 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-argon2-cffi-bindings.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-argon2-cffi-bindings.yaml @@ -22,4 +22,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-argon2-cffi.yaml b/sig/sig-python-modules/src-openeuler/p/python-argon2-cffi.yaml index fbd014e34ab5f038d37a3c45e00c218eccee0ceb..4e2ef08c8ce4753db799439d47c821e7d6268bf1 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-argon2-cffi.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-argon2-cffi.yaml @@ -85,4 +85,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-argparse-manpage.yaml b/sig/sig-python-modules/src-openeuler/p/python-argparse-manpage.yaml index 10a006003a91381267745fec3513e5165a3f4106..bfa628340e9b73ef3e04bf5996d254e531c24faa 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-argparse-manpage.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-argparse-manpage.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-args.yaml b/sig/sig-python-modules/src-openeuler/p/python-args.yaml index b00a8cf396a9e1fbceb8479dc140e17b7e91eba5..6fcd95066377d772c7c2b3af797497bc4585b6d9 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-args.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-args.yaml @@ -52,4 +52,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-asciitree.yaml b/sig/sig-python-modules/src-openeuler/p/python-asciitree.yaml index 4ebd3a91fddfc5e29caa59dd5341f0c2c187870c..3f13d2b52309345b9c2ad6447c59d4f18e0a1a84 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-asciitree.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-asciitree.yaml @@ -52,4 +52,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-asgiref.yaml b/sig/sig-python-modules/src-openeuler/p/python-asgiref.yaml index da8bd916ac4e55dc9267e1b434d5802879a46739..d42ec25c864314b46f2ff48735d2bf4b7cc5fd66 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-asgiref.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-asgiref.yaml @@ -79,4 +79,7 @@ branches: - name: Multi-Version_OpenStack-Antelope_openEuler-25.03 type: protected create_from: Multi-Version_OpenStack-Antelope_openEuler-24.03-LTS-SP1 +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-asteval.yaml b/sig/sig-python-modules/src-openeuler/p/python-asteval.yaml index 04763d0e41a4c1e42300dce354938a00c74dc67c..04b4e057968e0f05948820d885067ad46052d1e4 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-asteval.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-asteval.yaml @@ -52,4 +52,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-astral.yaml b/sig/sig-python-modules/src-openeuler/p/python-astral.yaml index eab3866845455530a05b1db3c7c8d190f1f0a478..7f0e32ffdaeaa8bdff05bf2c2351e92379f2623c 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-astral.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-astral.yaml @@ -52,4 +52,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-astroid.yaml b/sig/sig-python-modules/src-openeuler/p/python-astroid.yaml index 7f99817105ba98d9ad72fd732ff3af34686b698a..b24be570a65aab4201056ed93f580f787b94c840 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-astroid.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-astroid.yaml @@ -110,4 +110,7 @@ branches: - name: Multi-Version_OpenStack-Antelope_openEuler-25.03 type: protected create_from: Multi-Version_OpenStack-Antelope_openEuler-24.03-LTS-SP1 +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-astunparse.yaml b/sig/sig-python-modules/src-openeuler/p/python-astunparse.yaml index 28171cdad02ef85c515d281fba215ec2bba34801..37b272b03d1b18018956ab07878bb649e20a3e86 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-astunparse.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-astunparse.yaml @@ -55,4 +55,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-async-lru.yaml b/sig/sig-python-modules/src-openeuler/p/python-async-lru.yaml index e35746950030901c2b5e788b8bd74ced4a42d604..f6abc2ea5abaa98679304a3d8e128f9fef073e0e 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-async-lru.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-async-lru.yaml @@ -19,4 +19,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-async-timeout.yaml b/sig/sig-python-modules/src-openeuler/p/python-async-timeout.yaml index d31fd528b8d381f01e59f471b8cf5c07beda98c8..3819c544760dff98e032cd2f94c1bedb6387d8c4 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-async-timeout.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-async-timeout.yaml @@ -88,4 +88,7 @@ branches: - name: Multi-Version_OpenStack-Antelope_openEuler-25.03 type: protected create_from: Multi-Version_OpenStack-Antelope_openEuler-24.03-LTS-SP1 +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-async_generator.yaml b/sig/sig-python-modules/src-openeuler/p/python-async_generator.yaml index 7c4331c932af85155f38227eee580a9b97650bd5..d518f847be037870626bc09c29f195040da3fe82 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-async_generator.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-async_generator.yaml @@ -31,4 +31,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-atpublic.yaml b/sig/sig-python-modules/src-openeuler/p/python-atpublic.yaml index 54bfbecbbaa6be8923aea2b462c7170238000f4e..bbc1e813ef919dfd5e02d6a7a2bf0cdd8ad32663 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-atpublic.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-atpublic.yaml @@ -55,4 +55,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-authheaders.yaml b/sig/sig-python-modules/src-openeuler/p/python-authheaders.yaml index 6becc3aaa05bbd55f4c346424c50c3ede1068de8..3d868018a69299192fd7e40a3e505a068f9eecb0 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-authheaders.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-authheaders.yaml @@ -52,4 +52,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-authres.yaml b/sig/sig-python-modules/src-openeuler/p/python-authres.yaml index e93a1cd17bb31da1baf4d7903a9d101ef970780e..c038933d9bdad9a07012b45a26aa0810e529e2f4 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-authres.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-authres.yaml @@ -52,4 +52,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-autocommand.yaml b/sig/sig-python-modules/src-openeuler/p/python-autocommand.yaml index 528897f7466e432e8a5902055df671598fdb7d93..01519b41f9cde439de37b487e4c36041c587190d 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-autocommand.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-autocommand.yaml @@ -23,4 +23,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-backcall.yaml b/sig/sig-python-modules/src-openeuler/p/python-backcall.yaml index 5b38769fd52dd87a3c8295c0da6ec64d170f15ee..bc6a3fbf729e465e8e4529f8a105aaa9f2b40eb2 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-backcall.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-backcall.yaml @@ -52,4 +52,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-backlash.yaml b/sig/sig-python-modules/src-openeuler/p/python-backlash.yaml index 323ed4bbef54919f9b5c6e7a5e0c538d994b22cd..710f8e294dcb765a1463578c53ad2a9ad6f5ffa4 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-backlash.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-backlash.yaml @@ -53,4 +53,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-backoff.yaml b/sig/sig-python-modules/src-openeuler/p/python-backoff.yaml index c46ae0724b6ac7f2bf3ee0c9eb8744490170b450..3c73ee1e4181147d4f7b6e8e4b79b1f3dcfc7473 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-backoff.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-backoff.yaml @@ -16,4 +16,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-backports-unittest_mock.yaml b/sig/sig-python-modules/src-openeuler/p/python-backports-unittest_mock.yaml index 840f62ff78156f0231714e64fe8f42513030d717..183035ae6a4c20ad52ee8215479b3738d6b7777e 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-backports-unittest_mock.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-backports-unittest_mock.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-baluhn.yaml b/sig/sig-python-modules/src-openeuler/p/python-baluhn.yaml index f6dd29d81f289b1cfd7078bbd4b8b95771988712..36acf27cd1379f29b5dcd9cfa676769527d0262c 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-baluhn.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-baluhn.yaml @@ -53,4 +53,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-bandit.yaml b/sig/sig-python-modules/src-openeuler/p/python-bandit.yaml index 1cc6497b1edcd226ed6cfa266b07ce89fc767a77..c80f340b4214c10f0f28183d72ded7938973f124 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-bandit.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-bandit.yaml @@ -106,4 +106,7 @@ branches: - name: Multi-Version_OpenStack-Antelope_openEuler-25.03 type: protected create_from: Multi-Version_OpenStack-Antelope_openEuler-24.03-LTS-SP1 +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-bashate.yaml b/sig/sig-python-modules/src-openeuler/p/python-bashate.yaml index d2898ef505c7dd8f46264c12c145edcf3889a425..db9cd89f64e7d83fe7345db3ab5cb5b6fb0ee040 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-bashate.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-bashate.yaml @@ -106,4 +106,7 @@ branches: - name: Multi-Version_OpenStack-Antelope_openEuler-25.03 type: protected create_from: Multi-Version_OpenStack-Antelope_openEuler-24.03-LTS-SP1 +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-bcrypt.yaml b/sig/sig-python-modules/src-openeuler/p/python-bcrypt.yaml index f728845485e76dc6b57824a428e2818958965d79..6cfc8c53e09759dd4e114b8d7c7419a84dd4e8d9 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-bcrypt.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-bcrypt.yaml @@ -111,4 +111,7 @@ branches: - name: Multi-Version_OpenStack-Antelope_openEuler-25.03 type: protected create_from: Multi-Version_OpenStack-Antelope_openEuler-24.03-LTS-SP1 +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-behave.yaml b/sig/sig-python-modules/src-openeuler/p/python-behave.yaml index 2f2d3e78b64c88dd79e4af2e0e6fb26b8c20fed0..bbee91826500305d9ddd9c0c77120f0e5196ac53 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-behave.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-behave.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-beniget.yaml b/sig/sig-python-modules/src-openeuler/p/python-beniget.yaml index 184fdbee52b3d0f1490fb57f995d50d13500be1c..54397a9e834acd7451514389c14b3dde49db0720 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-beniget.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-beniget.yaml @@ -22,4 +22,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-betamax.yaml b/sig/sig-python-modules/src-openeuler/p/python-betamax.yaml index cf0eea05319836db4935034b8f89e70b1263264e..71ea0f684dff306ebb7eee715039ae7fa2742f2d 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-betamax.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-betamax.yaml @@ -94,4 +94,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-billiard.yaml b/sig/sig-python-modules/src-openeuler/p/python-billiard.yaml index 2bca58c3734b7881219025385accf453631ca7ed..37fd788893895794a41b7dbd38ad90270fdee60c 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-billiard.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-billiard.yaml @@ -31,4 +31,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-bitmath.yaml b/sig/sig-python-modules/src-openeuler/p/python-bitmath.yaml index e72db07f68fcc02c940935b5a4efc9864907b6a7..80d60d2a657172b18d21ef591248cb62fd6f4ead 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-bitmath.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-bitmath.yaml @@ -71,4 +71,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-black.yaml b/sig/sig-python-modules/src-openeuler/p/python-black.yaml index e6445b5b7ad145fac5d0ed411dacb9796d622ce0..7985b1dd1a5af8d89888b05c0a7c82b5f07e6fd3 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-black.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-black.yaml @@ -19,4 +19,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-bleach.yaml b/sig/sig-python-modules/src-openeuler/p/python-bleach.yaml index 0326c95a5c32b4e776d60f71a05db28a86bb898b..1f38053ce89c784488c9970c12e4bddec2a8031d 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-bleach.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-bleach.yaml @@ -58,4 +58,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-blockdiag.yaml b/sig/sig-python-modules/src-openeuler/p/python-blockdiag.yaml index 8ed3244aed4be5d029edf65209f7a61993dc6b54..ad40036765e876fd0b4cfbf06f756e93423e629b 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-blockdiag.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-blockdiag.yaml @@ -91,4 +91,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-blurb.yaml b/sig/sig-python-modules/src-openeuler/p/python-blurb.yaml index 00963583b5abc26c1f74d3c2bbf01cf7c1aed0b7..5088ddc7b620ea2dc0bcc24ead73c7a1d6bc94dc 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-blurb.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-blurb.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-boto.yaml b/sig/sig-python-modules/src-openeuler/p/python-boto.yaml index 4c97f5e8bdf92faf4dc543ff17741436e8518684..a5be9699141b4f1bbc8883dc64a57d3d9182cb49 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-boto.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-boto.yaml @@ -88,4 +88,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-boto3.yaml b/sig/sig-python-modules/src-openeuler/p/python-boto3.yaml index d2a8514277086847c2caa8c16f9d8dc99f71ccf1..cd88a1a57c1610725a7046b6e5b04ba08b5bfdd6 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-boto3.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-boto3.yaml @@ -127,4 +127,7 @@ branches: - name: Multi-Version_OpenStack-Antelope_openEuler-25.03 type: protected create_from: Multi-Version_OpenStack-Antelope_openEuler-24.03-LTS-SP1 +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-botocore.yaml b/sig/sig-python-modules/src-openeuler/p/python-botocore.yaml index 79debff2c562bbd88507a9eadec33955bd1c7911..e4ef017ed8a8bcd07e25bf82071cd77173f3ef4a 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-botocore.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-botocore.yaml @@ -127,4 +127,7 @@ branches: - name: Multi-Version_OpenStack-Antelope_openEuler-25.03 type: protected create_from: Multi-Version_OpenStack-Antelope_openEuler-24.03-LTS-SP1 +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-bracex.yaml b/sig/sig-python-modules/src-openeuler/p/python-bracex.yaml index 46aba59155188c5ac73e65fe6a59082abda690b9..895e23a9defbe85d190bf7d88fdebf0baef08825 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-bracex.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-bracex.yaml @@ -19,4 +19,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-branca.yaml b/sig/sig-python-modules/src-openeuler/p/python-branca.yaml index 3aef89181dc0e681956ff76843da8a441f26e6a6..38f2c86c4473365385fb913bc0ff3557eb8fdcaf 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-branca.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-branca.yaml @@ -22,4 +22,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-breathe.yaml b/sig/sig-python-modules/src-openeuler/p/python-breathe.yaml index 7824404f4b2c880d687cd03ce43f54ffbb01a27d..d7fe0bb4f8e84a54333cab0efab222da6798c57d 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-breathe.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-breathe.yaml @@ -64,4 +64,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-brotlicffi.yaml b/sig/sig-python-modules/src-openeuler/p/python-brotlicffi.yaml index a6b0ef46d54170eaef31b496160accf77a778fa3..d7616f89ec69f90cd71b3175783166967a88c373 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-brotlicffi.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-brotlicffi.yaml @@ -19,4 +19,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-build.yaml b/sig/sig-python-modules/src-openeuler/p/python-build.yaml index 4d889187234128fbd185c9c005db3929d48e32cd..bd5132f0f3c043ef4ab60e490aa4017a6d721924 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-build.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-build.yaml @@ -22,4 +22,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-bump2version.yaml b/sig/sig-python-modules/src-openeuler/p/python-bump2version.yaml index 1da091674befab1ce9d2e61bf790cf8a7106cd79..53b4a80d084c0460c78147028ea961c58fb93c93 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-bump2version.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-bump2version.yaml @@ -19,4 +19,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-bumpversion.yaml b/sig/sig-python-modules/src-openeuler/p/python-bumpversion.yaml index 30745647626c093f12d68076e21887afea06595e..e53c16c265504532eb3fc379598a23d9e9c13b24 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-bumpversion.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-bumpversion.yaml @@ -19,4 +19,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-cached_property.yaml b/sig/sig-python-modules/src-openeuler/p/python-cached_property.yaml index 53d852a4ae19b6debab6a57a8f327ce08b4c62aa..f29d200f460cb87c003a70431856a3e975350f52 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-cached_property.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-cached_property.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-cachelib.yaml b/sig/sig-python-modules/src-openeuler/p/python-cachelib.yaml index 9064ad5009ec223d74d7a14cf6e132411ab4089b..22d3854a5f18b4d97cd348d91a2dc3bcaf92780c 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-cachelib.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-cachelib.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-cachetools.yaml b/sig/sig-python-modules/src-openeuler/p/python-cachetools.yaml index d06c02d9fb4e23dc2bb9337f4cfb90976c0393f3..69573156edfd79d302b909d744192f65d2b9a79c 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-cachetools.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-cachetools.yaml @@ -145,4 +145,7 @@ branches: - name: Multi-Version_OpenStack-Antelope_openEuler-25.03 type: protected create_from: Multi-Version_OpenStack-Antelope_openEuler-24.03-LTS-SP1 +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-cachez.yaml b/sig/sig-python-modules/src-openeuler/p/python-cachez.yaml index fb45f8c4c50eb8208273a8bb7d48e3a6e63e243c..657ccdb218b41b71cf9841ba071784879230e88d 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-cachez.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-cachez.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-cairocffi.yaml b/sig/sig-python-modules/src-openeuler/p/python-cairocffi.yaml index d798ca6afc65acfb6c2e0c3d4cefb4bb2f2bc633..d25ab839b7dfd65ebc3c8c0a9f8c19a517286c47 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-cairocffi.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-cairocffi.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-calver.yaml b/sig/sig-python-modules/src-openeuler/p/python-calver.yaml index 5d87f47940124a0fe8a833c98e23ff2b1ba8bd15..dadc7d344d3160f33d1a27792c9db621f14a31d1 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-calver.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-calver.yaml @@ -19,4 +19,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-catkin-sphinx.yaml b/sig/sig-python-modules/src-openeuler/p/python-catkin-sphinx.yaml index e7ebba0ae9eb73b5727a5c8f5fc8f4f6a90538b3..c9e11c12208ad1f516ee591fa7a9f1e886504c88 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-catkin-sphinx.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-catkin-sphinx.yaml @@ -37,4 +37,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-cattrs.yaml b/sig/sig-python-modules/src-openeuler/p/python-cattrs.yaml index e871d32eda9c5092ee77db751bab9ad48e6344cf..fec16a525d7d2979ff5ecde3edfad2a1ebaa51c2 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-cattrs.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-cattrs.yaml @@ -19,4 +19,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-cchardet.yaml b/sig/sig-python-modules/src-openeuler/p/python-cchardet.yaml index 8e1d23d2e22bbb05815bd640b10a102fe186a5b1..2ad5978075cd46a7c82f5ddcc353f5d7afa9ed89 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-cchardet.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-cchardet.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-celery.yaml b/sig/sig-python-modules/src-openeuler/p/python-celery.yaml index 7b99fbea682c5e1876f82cee86ff991922166774..b9183e655fc238995627f1750076eda9f1a3e3a3 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-celery.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-celery.yaml @@ -30,4 +30,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-certbot.yaml b/sig/sig-python-modules/src-openeuler/p/python-certbot.yaml index dc94aa656d4b130d13ea286be3572e47789df07b..d89eba5bbb663746b56c191eae74864b0aafb26b 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-certbot.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-certbot.yaml @@ -64,4 +64,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-cfgv.yaml b/sig/sig-python-modules/src-openeuler/p/python-cfgv.yaml index bfa4c989782a6a826e16899813892f05dabc42e3..621e3d96ba120256afddd17f30f3956835b58e1b 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-cfgv.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-cfgv.yaml @@ -55,4 +55,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-cheroot.yaml b/sig/sig-python-modules/src-openeuler/p/python-cheroot.yaml index cab1c3eb9d0f0fbc689acddb0c7da994695dbb6f..630e7f318edc320671bd92b5cea2d32978664a3a 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-cheroot.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-cheroot.yaml @@ -52,4 +52,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-cherrypy.yaml b/sig/sig-python-modules/src-openeuler/p/python-cherrypy.yaml index d042ee9d567bbbff1ae832a49a74ca522c958a61..4597336de5df34ff80eb593e8c5e8f712f8aacc9 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-cherrypy.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-cherrypy.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-click-didyoumean.yaml b/sig/sig-python-modules/src-openeuler/p/python-click-didyoumean.yaml index db5feffa3f86efb832fccb359eb0c25712f26f97..c0d466943212b5d9bed85bca0da34577876072c9 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-click-didyoumean.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-click-didyoumean.yaml @@ -28,4 +28,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-click-plugins.yaml b/sig/sig-python-modules/src-openeuler/p/python-click-plugins.yaml index 67f457c9cb87197fce64b0eeeab9e5f8ea818669..8d00dc0620abf68f124fab1043eda2a05f63d95b 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-click-plugins.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-click-plugins.yaml @@ -29,4 +29,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-click-repl.yaml b/sig/sig-python-modules/src-openeuler/p/python-click-repl.yaml index 16d78e49c2292ed9199509ad379ccd61e0ab9066..53dc71c9fd77c4da76a5bcfa10fd7cfbf139832a 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-click-repl.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-click-repl.yaml @@ -28,4 +28,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-clickclick.yaml b/sig/sig-python-modules/src-openeuler/p/python-clickclick.yaml index c2b1034a109295cdbc003dbda5401f842302796c..d5ffdeb4ef76f7730fd3661bff00d898476fdf19 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-clickclick.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-clickclick.yaml @@ -58,4 +58,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-cloud_sptheme.yaml b/sig/sig-python-modules/src-openeuler/p/python-cloud_sptheme.yaml index bbafcf4760de42d85caccbf7e4f1345c08c148d0..e7f425c95a60ce2895981b32fabc992c21c49d73 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-cloud_sptheme.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-cloud_sptheme.yaml @@ -61,4 +61,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-cloudpickle.yaml b/sig/sig-python-modules/src-openeuler/p/python-cloudpickle.yaml index bb913caea01e259b7369b679e8fe583ddf992b0d..e3ed547b3e058b3fefb72fb9e2815bd14ac943b4 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-cloudpickle.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-cloudpickle.yaml @@ -55,4 +55,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-clufter.yaml b/sig/sig-python-modules/src-openeuler/p/python-clufter.yaml index 46b6c51c8d5ec7bb6f8a3ae7f3b607deadf8cce9..51102a6b6cb13f193163ef65d08713946ff05c65 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-clufter.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-clufter.yaml @@ -55,4 +55,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-cmd2.yaml b/sig/sig-python-modules/src-openeuler/p/python-cmd2.yaml index c138d60715d8b6e4474e45ba97eda64321982c59..30f91f254f41da77676914cb61639fcac4829119 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-cmd2.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-cmd2.yaml @@ -118,4 +118,7 @@ branches: - name: Multi-Version_OpenStack-Antelope_openEuler-25.03 type: protected create_from: Multi-Version_OpenStack-Antelope_openEuler-24.03-LTS-SP1 +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-cmdln.yaml b/sig/sig-python-modules/src-openeuler/p/python-cmdln.yaml index 15d502f25a81e69c431bfa0185122c1040def5c9..4b11c65bc83fec43f9322092f1c9b1f15f974143 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-cmdln.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-cmdln.yaml @@ -52,4 +52,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-codecov.yaml b/sig/sig-python-modules/src-openeuler/p/python-codecov.yaml index fac4ae834810a09a38fbebd70068a30f5bab4819..2549f4d4c6a7bae894768fc8151bbd9571c4fe37 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-codecov.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-codecov.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-colorama.yaml b/sig/sig-python-modules/src-openeuler/p/python-colorama.yaml index 06c10c49aa1aaf78081ef4051862f3af183ac237..0774b15f93983f07296b17e7cfe1373cf6266ff9 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-colorama.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-colorama.yaml @@ -136,4 +136,7 @@ branches: - name: Multi-Version_OpenStack-Antelope_openEuler-25.03 type: protected create_from: Multi-Version_OpenStack-Antelope_openEuler-24.03-LTS-SP1 +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-colorclass.yaml b/sig/sig-python-modules/src-openeuler/p/python-colorclass.yaml index 8229a29f52c29b65e3eafecc2da80a9505283ed7..75f327bdc73ce40cdd3ed20ae7d28e9a640875bd 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-colorclass.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-colorclass.yaml @@ -64,4 +64,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-colorlog.yaml b/sig/sig-python-modules/src-openeuler/p/python-colorlog.yaml index 386f7d7b8898a90ba2cb61e33abf5fad06ed8b04..b9cc9aa00acf6ac83042051522addba0c37025db 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-colorlog.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-colorlog.yaml @@ -64,4 +64,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-comm.yaml b/sig/sig-python-modules/src-openeuler/p/python-comm.yaml index b1842960fcd549fb9f14b2b6922c8ac4ceab8f28..aa3e876a560d9f41f63bf835a3d11fd4a9a94583 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-comm.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-comm.yaml @@ -20,4 +20,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-concurrent-log-handler.yaml b/sig/sig-python-modules/src-openeuler/p/python-concurrent-log-handler.yaml index b635b3f17e37934f9697edddd33bf0c92e2dafeb..0f464f9bf25c23470a28820da54a9504f3290628 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-concurrent-log-handler.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-concurrent-log-handler.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-connexion.yaml b/sig/sig-python-modules/src-openeuler/p/python-connexion.yaml index 6ba5c2a927a00974dcc7b9b70965e53b084da932..a192380aa3bbca5b2a537997e0ba5b7110831584 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-connexion.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-connexion.yaml @@ -58,4 +58,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-constantly.yaml b/sig/sig-python-modules/src-openeuler/p/python-constantly.yaml index d2454dab073bf2b290b017b66476cfcb79620756..f28919e186f0221b14b4c3280eae5ba5d8575823 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-constantly.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-constantly.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-contourpy.yaml b/sig/sig-python-modules/src-openeuler/p/python-contourpy.yaml index e9b4565be26b47eb91200100c8dde79adf8094e4..19732d3266da1c70edf6a081eca3d18d09fb016c 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-contourpy.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-contourpy.yaml @@ -23,4 +23,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-copr.yaml b/sig/sig-python-modules/src-openeuler/p/python-copr.yaml index 000d77fa444e7684cc72ce48722410d27c38a94d..61c7bd01301bc3bea6d544832509cab867c9a9d0 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-copr.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-copr.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-cov-core.yaml b/sig/sig-python-modules/src-openeuler/p/python-cov-core.yaml index ada720ea07a98957d3516e3b3fe54b93642c9d6d..19be437c6483d7527e47fa8db01781f2b2c020c7 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-cov-core.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-cov-core.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-cppy.yaml b/sig/sig-python-modules/src-openeuler/p/python-cppy.yaml index aa8b106c1912e11db6c7cb22edc7d9b0b04adb62..20eca2d2b0a86d75693d4a528ff1383f5e96d26d 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-cppy.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-cppy.yaml @@ -43,4 +43,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-cson.yaml b/sig/sig-python-modules/src-openeuler/p/python-cson.yaml index 54e79c990d81c1e6f838c09c913aac82155090c1..f6206b3b7b46433b6df725c143ea8011a4920ee4 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-cson.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-cson.yaml @@ -25,4 +25,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-css-parser.yaml b/sig/sig-python-modules/src-openeuler/p/python-css-parser.yaml index 9b1f31528d34019f699179811b699246839a2c8f..c324bc1b4dda1de01429d2a0400d93459c1cf4e9 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-css-parser.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-css-parser.yaml @@ -28,4 +28,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-csscompressor.yaml b/sig/sig-python-modules/src-openeuler/p/python-csscompressor.yaml index 5e9ae05ed8c401dc64a91d3006998dc15171f87a..dcd93b74f9ca3111f1b625e828fb89d51d1bd451 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-csscompressor.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-csscompressor.yaml @@ -19,4 +19,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-cssselect.yaml b/sig/sig-python-modules/src-openeuler/p/python-cssselect.yaml index e49da436621825fda1da822e48aec40434941838..981809dce66c67d68b39c7c60497cecffe7bdb04 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-cssselect.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-cssselect.yaml @@ -69,4 +69,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-cssselect2.yaml b/sig/sig-python-modules/src-openeuler/p/python-cssselect2.yaml index 1754397a69127de1f5e5676cda7df727e0bd0429..b9285c977d391c5c17b521abf387b6e61cfac232 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-cssselect2.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-cssselect2.yaml @@ -22,4 +22,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-curio.yaml b/sig/sig-python-modules/src-openeuler/p/python-curio.yaml index 71bb73b6a27be110eeb002cabbfb0a6edf92b1ff..a6adf122f6ef1762b8fa22d919c73974ce547361 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-curio.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-curio.yaml @@ -31,4 +31,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-cycler.yaml b/sig/sig-python-modules/src-openeuler/p/python-cycler.yaml index f98384848a9159686795af581e02444510615403..fe33f7862a969186d843b770c9a5dd1983c3cd36 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-cycler.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-cycler.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-daiquiri.yaml b/sig/sig-python-modules/src-openeuler/p/python-daiquiri.yaml index d34a5f2ac66ef33897a39dad353e25a6c78f4a04..6fec39b4781825ebe9dcb42fc2b5d3e22734ccd3 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-daiquiri.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-daiquiri.yaml @@ -91,4 +91,7 @@ branches: - name: Multi-Version_OpenStack-Antelope_openEuler-25.03 type: protected create_from: Multi-Version_OpenStack-Antelope_openEuler-24.03-LTS-SP1 +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-dataclasses.yaml b/sig/sig-python-modules/src-openeuler/p/python-dataclasses.yaml index b63eb7e7ff2e8db2be9ec3d13bd5db095d3f2bf3..ac5cd3e7f7adf80d2db5753351a80e026c5ef498 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-dataclasses.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-dataclasses.yaml @@ -55,4 +55,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-dateparser.yaml b/sig/sig-python-modules/src-openeuler/p/python-dateparser.yaml index fb806be6f29fba79d9b91aa5a4f0ff3255ce549a..c69e9766b4c22a31730ff5a036c9a49e5e7d4a0b 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-dateparser.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-dateparser.yaml @@ -52,4 +52,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-ddt.yaml b/sig/sig-python-modules/src-openeuler/p/python-ddt.yaml index 1c88352b69469fcfdf958893c68e48a41d4a4486..01f4d25fa87212103b920338432a16c196de6c88 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-ddt.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-ddt.yaml @@ -121,4 +121,7 @@ branches: - name: Multi-Version_OpenStack-Antelope_openEuler-25.03 type: protected create_from: Multi-Version_OpenStack-Antelope_openEuler-24.03-LTS-SP1 +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-debugpy.yaml b/sig/sig-python-modules/src-openeuler/p/python-debugpy.yaml index 9d6c250c92498f3028fd4dfef752b2e5d4a9d383..a570ad43e7402ef9add521ed0f93513a761f1cbe 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-debugpy.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-debugpy.yaml @@ -19,4 +19,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-deepmerge.yaml b/sig/sig-python-modules/src-openeuler/p/python-deepmerge.yaml index f4cb6e5e0c9c6e6d9641dd1d524e64b212a63289..af8db338d39e4206686860f159bd6160d62a139d 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-deepmerge.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-deepmerge.yaml @@ -22,4 +22,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-defusedxml.yaml b/sig/sig-python-modules/src-openeuler/p/python-defusedxml.yaml index 1d711d39f31a28826139e1c9bef4dcff0d15827c..acd544993f3c76dbb0c49736f10489f598d3b022 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-defusedxml.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-defusedxml.yaml @@ -85,4 +85,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-deprecated.yaml b/sig/sig-python-modules/src-openeuler/p/python-deprecated.yaml index 8b9dd5dd0f39338cee4225b5d8edef7a00697e54..9a325ea8f2f45be1bacd9cbc8c94f7c71bee45ca 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-deprecated.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-deprecated.yaml @@ -43,4 +43,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-deprecation.yaml b/sig/sig-python-modules/src-openeuler/p/python-deprecation.yaml index 3fea54ade0116c09f3fd190f163af49e7e0d150c..a5ce1220db59c53215e490ad1b4a4519d88f89a2 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-deprecation.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-deprecation.yaml @@ -34,4 +34,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-dict2xml.yaml b/sig/sig-python-modules/src-openeuler/p/python-dict2xml.yaml index bb84a1a0538dc6bae1cb48f15317f85ba4c72c9d..512f614e50685f0e6e0e35af87e1f348248f5e60 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-dict2xml.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-dict2xml.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-dill.yaml b/sig/sig-python-modules/src-openeuler/p/python-dill.yaml index 7333bdf306346972fee60236471858d3aae6adbb..1b611b3b31ddd1a87e05dac4bae00f3db94e1a8e 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-dill.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-dill.yaml @@ -25,4 +25,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-distlib.yaml b/sig/sig-python-modules/src-openeuler/p/python-distlib.yaml index 349e335991b14fd80177a9c16be08829d7a25d59..ceb94e10e35b25754a6963576b0956673bcbff16 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-distlib.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-distlib.yaml @@ -112,4 +112,7 @@ branches: - name: Multi-Version_OpenStack-Antelope_openEuler-25.03 type: protected create_from: Multi-Version_OpenStack-Antelope_openEuler-24.03-LTS-SP1 +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-django-appconf.yaml b/sig/sig-python-modules/src-openeuler/p/python-django-appconf.yaml index 2507cf4e55a4026497bf78b62dbe712fa36b90ae..3a8f7041f4ee0c8a0cbf28368bd7456a3a1a2cbd 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-django-appconf.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-django-appconf.yaml @@ -94,4 +94,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-django-cache-url.yaml b/sig/sig-python-modules/src-openeuler/p/python-django-cache-url.yaml index 83def6493f3ad5655adc7ebb1f3e8b2f608fc8bb..70dd5f9f8422a49ec05529501ad20ecd5cee296c 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-django-cache-url.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-django-cache-url.yaml @@ -52,4 +52,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-django-compressor.yaml b/sig/sig-python-modules/src-openeuler/p/python-django-compressor.yaml index 96b525ef5fb4ded2324af4926aef02bce661f58a..943726830317adc397eb10fc4f95b44435a95770 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-django-compressor.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-django-compressor.yaml @@ -106,4 +106,7 @@ branches: - name: Multi-Version_OpenStack-Antelope_openEuler-25.03 type: protected create_from: Multi-Version_OpenStack-Antelope_openEuler-24.03-LTS-SP1 +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-django-debreach.yaml b/sig/sig-python-modules/src-openeuler/p/python-django-debreach.yaml index f5ae2c311d7ef1c6832d74276c7bec6563bdfe38..92b1a4bf8e06f838300ac3d51d70f5852de52c44 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-django-debreach.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-django-debreach.yaml @@ -83,4 +83,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-django-pipeline.yaml b/sig/sig-python-modules/src-openeuler/p/python-django-pipeline.yaml index 2e64e078e0be8631342fba623e1716118c4623fb..fb20d381ef1a287eb39f26981725bf4e44e77ac4 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-django-pipeline.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-django-pipeline.yaml @@ -52,4 +52,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-django-pyscss.yaml b/sig/sig-python-modules/src-openeuler/p/python-django-pyscss.yaml index 062ad9ddd8648ed61d3fbdaaa1bedcd4c4a451ad..75519fd790daa5f4d92009e86d2e670468e7608f 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-django-pyscss.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-django-pyscss.yaml @@ -97,4 +97,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-django.yaml b/sig/sig-python-modules/src-openeuler/p/python-django.yaml index 65ffd57f508aa02492bb7845b8e60699ef603882..aa01c628a83b700cca3481e1a5919506f28d00f3 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-django.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-django.yaml @@ -152,4 +152,7 @@ branches: - name: Multi-Version_OpenStack-Antelope_openEuler-25.03 type: protected create_from: Multi-Version_OpenStack-Antelope_openEuler-24.03-LTS-SP1 +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-dkimpy.yaml b/sig/sig-python-modules/src-openeuler/p/python-dkimpy.yaml index c00dd99d71b59df051173481e8318429c13c8b43..de70bb76424f14144385505b8e9bc2785b187211 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-dkimpy.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-dkimpy.yaml @@ -53,4 +53,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-docker-pycreds.yaml b/sig/sig-python-modules/src-openeuler/p/python-docker-pycreds.yaml index e13dda58ba0d036e513ca2dfabd6d5e586fefeb7..999e4fd6e86675d8d009fffc101c917c7da55d8b 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-docker-pycreds.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-docker-pycreds.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-docker.yaml b/sig/sig-python-modules/src-openeuler/p/python-docker.yaml index 136296bcbc61a3acc5fb93e6791c21606c8622ad..9076b8e47d69f91db2c1961d6d4c5a5f5534bcb8 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-docker.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-docker.yaml @@ -138,4 +138,7 @@ branches: - name: Multi-Version_OpenStack-Antelope_openEuler-25.03 type: protected create_from: Multi-Version_OpenStack-Antelope_openEuler-24.03-LTS-SP1 +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-dockerpty.yaml b/sig/sig-python-modules/src-openeuler/p/python-dockerpty.yaml index 4bd1fbfa132b352d03a935ca74113d002fde2f5a..42ece423d4c2cd0579d7f5393daf23e3d1933933 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-dockerpty.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-dockerpty.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-docstring-parser.yaml b/sig/sig-python-modules/src-openeuler/p/python-docstring-parser.yaml index dc6e24a7987b98a260e0b542a329cbb71b559777..5589ad943eac7b6a1aac8932e3858ec62dd3b103 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-docstring-parser.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-docstring-parser.yaml @@ -20,4 +20,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-dominate.yaml b/sig/sig-python-modules/src-openeuler/p/python-dominate.yaml index bb20681dda7e116997935b749def3522028d3f5c..80c06f8e8487db9974a16ff40c280ca2408ad79a 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-dominate.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-dominate.yaml @@ -53,4 +53,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-dotenv.yaml b/sig/sig-python-modules/src-openeuler/p/python-dotenv.yaml index 72a9c4f20935164021cd72e146efd19c37574ec2..bf11a5d9806f7c822dd87a3d8a975629ae809924 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-dotenv.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-dotenv.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-dulwich.yaml b/sig/sig-python-modules/src-openeuler/p/python-dulwich.yaml index 0340c0d6ea215cc2f1710cf59d794c2ec32ad7a5..96d049a5e196bfea0fc2ff8a85ac9b70222fd268 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-dulwich.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-dulwich.yaml @@ -118,4 +118,7 @@ branches: - name: Multi-Version_OpenStack-Antelope_openEuler-25.03 type: protected create_from: Multi-Version_OpenStack-Antelope_openEuler-24.03-LTS-SP1 +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-dunamai.yaml b/sig/sig-python-modules/src-openeuler/p/python-dunamai.yaml index a23ccdcac3ba9374f0ca1977455183b85fc0fbdd..b71a83fc61813ffa1843d3b756423580226f415e 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-dunamai.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-dunamai.yaml @@ -19,4 +19,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-ecdsa.yaml b/sig/sig-python-modules/src-openeuler/p/python-ecdsa.yaml index 099cb1a2944f1cb4622c74cd0cbb7c3824c12e0a..086506deb2b639a3eabbcc499d49068a41b5cd16 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-ecdsa.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-ecdsa.yaml @@ -78,4 +78,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-editables.yaml b/sig/sig-python-modules/src-openeuler/p/python-editables.yaml index 54fbc29633158832a113de844816ea55104f11f9..e1c1836a442c6d81963b1af9b4640bbbfd7f9acb 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-editables.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-editables.yaml @@ -22,4 +22,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-editor.yaml b/sig/sig-python-modules/src-openeuler/p/python-editor.yaml index 6c268b5dbd5fe6038da6ce4c6d159c5fe264b0f4..baa4d0d8a329e7fa24d6dcdd7d31be7f164421ef 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-editor.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-editor.yaml @@ -92,4 +92,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-email-validator.yaml b/sig/sig-python-modules/src-openeuler/p/python-email-validator.yaml index 706fde2054572e7b8dd3f089bac6c7045758ebf5..0bf01a04e11b1a23d8d096c0489a23cddb8fb897 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-email-validator.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-email-validator.yaml @@ -19,4 +19,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-enmerkar.yaml b/sig/sig-python-modules/src-openeuler/p/python-enmerkar.yaml index 3c627c6882ecdd9de6a6e477c7d9efd26dc0c245..4aa3ac55380c21783e2d9892c2b6a32ed3559983 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-enmerkar.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-enmerkar.yaml @@ -58,4 +58,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-evdev.yaml b/sig/sig-python-modules/src-openeuler/p/python-evdev.yaml index f0bec1eb056a8ecdc32ec06f107bb44c18fd9ddb..9e84f525c84b31fe6bd0bf485df4770e454d1338 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-evdev.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-evdev.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-eventlet.yaml b/sig/sig-python-modules/src-openeuler/p/python-eventlet.yaml index e0031e562529cb89cc04a72b126fb457d0bd4591..a6ec9d34fdd4c7158d55a5ef2bc45e067c341187 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-eventlet.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-eventlet.yaml @@ -137,4 +137,7 @@ branches: - name: Multi-Version_OpenStack-Antelope_openEuler-25.03 type: protected create_from: Multi-Version_OpenStack-Antelope_openEuler-24.03-LTS-SP1 +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-exceptiongroup.yaml b/sig/sig-python-modules/src-openeuler/p/python-exceptiongroup.yaml index b3c275b93c5c2a161e7c8b5ea8bde71f4eba15b7..a77040d4e5c682e9872c2ee7eb964783c1c4e161 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-exceptiongroup.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-exceptiongroup.yaml @@ -23,4 +23,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-execnet.yaml b/sig/sig-python-modules/src-openeuler/p/python-execnet.yaml index 22d39706e229a9c4cef1e8840ab923fe2ebd6e17..94039dfc3a777d27c3c3e53a095780cb97db4e93 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-execnet.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-execnet.yaml @@ -111,4 +111,7 @@ branches: - name: Multi-Version_OpenStack-Antelope_openEuler-25.03 type: protected create_from: Multi-Version_OpenStack-Antelope_openEuler-24.03-LTS-SP1 +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-exif.yaml b/sig/sig-python-modules/src-openeuler/p/python-exif.yaml index 9f4a9f0846908908385aaf3aae91e39b0abbed9c..9d5bfac3d808f03e470c03a8e806352f4b4979b6 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-exif.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-exif.yaml @@ -31,4 +31,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-ez_setup.yaml b/sig/sig-python-modules/src-openeuler/p/python-ez_setup.yaml index 04130a617b81969e043b0da857d5084a7f5bde71..46a800efafa7740f3677e0f2ac14086d1692d849 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-ez_setup.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-ez_setup.yaml @@ -55,4 +55,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-fastavro.yaml b/sig/sig-python-modules/src-openeuler/p/python-fastavro.yaml index 7e5f5003f6a5e1f4cbe17496b5e7d09ce63fd9ea..1fb8244aa88d0d160e1e91d55c91d9b6a2b9b93d 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-fastavro.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-fastavro.yaml @@ -76,4 +76,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-fasteners.yaml b/sig/sig-python-modules/src-openeuler/p/python-fasteners.yaml index 345d3c9da12194103fc187880897979ae30bfae4..d6d49968481bb7f6c85ac430615d4d4786070da4 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-fasteners.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-fasteners.yaml @@ -121,4 +121,7 @@ branches: - name: Multi-Version_OpenStack-Antelope_openEuler-25.03 type: protected create_from: Multi-Version_OpenStack-Antelope_openEuler-24.03-LTS-SP1 +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-fastimport.yaml b/sig/sig-python-modules/src-openeuler/p/python-fastimport.yaml index 3e90bc851702ac8f7bd098c90ce82aaf481badd2..d6592b659e0acdbf6f826f441d8008c497f4d667 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-fastimport.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-fastimport.yaml @@ -55,4 +55,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-fastjsonschema.yaml b/sig/sig-python-modules/src-openeuler/p/python-fastjsonschema.yaml index c4caf5c7a718404771877a3c1bf09f18b769561f..00cff647d71ddb09fb26a53fcad39433e386e2f1 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-fastjsonschema.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-fastjsonschema.yaml @@ -19,4 +19,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-fastnumbers.yaml b/sig/sig-python-modules/src-openeuler/p/python-fastnumbers.yaml index d747adde874470e808fbfe62d056a1ab332b7710..09a115e7099d8933ce6026b866876d87dc4c32ba 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-fastnumbers.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-fastnumbers.yaml @@ -46,4 +46,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-feedgen.yaml b/sig/sig-python-modules/src-openeuler/p/python-feedgen.yaml index 468c1a59fbcba470c751565b51f58c4a6584c46b..d7a2ff42684a2115d1234564117b84ca9864a627 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-feedgen.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-feedgen.yaml @@ -19,4 +19,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-filelock.yaml b/sig/sig-python-modules/src-openeuler/p/python-filelock.yaml index 014fbb410cb5c4f9f19cbb9408c7b2337a425acc..8cd3403be93112db816791ed3e87d57cc3d01c78 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-filelock.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-filelock.yaml @@ -96,4 +96,7 @@ branches: - name: Multi-Version_OpenStack-Antelope_openEuler-25.03 type: protected create_from: Multi-Version_OpenStack-Antelope_openEuler-24.03-LTS-SP1 +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-flake8-import-order.yaml b/sig/sig-python-modules/src-openeuler/p/python-flake8-import-order.yaml index b81ebc666900192a7ab99d8ea7c9a6ca5c890a5d..0d029a4a280d1b8470de2f87e5f1bb358e4b9176 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-flake8-import-order.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-flake8-import-order.yaml @@ -97,4 +97,7 @@ branches: - name: Multi-Version_OpenStack-Antelope_openEuler-25.03 type: protected create_from: Multi-Version_OpenStack-Antelope_openEuler-24.03-LTS-SP1 +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-flake8.yaml b/sig/sig-python-modules/src-openeuler/p/python-flake8.yaml index febaab4455518fa63882db3337b1ab69ced2a0d3..2b3a81fc225bbfffd103f25b15e5a1ff0d012c4a 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-flake8.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-flake8.yaml @@ -116,4 +116,7 @@ branches: - name: Multi-Version_OpenStack-Antelope_openEuler-25.03 type: protected create_from: Multi-Version_OpenStack-Antelope_openEuler-24.03-LTS-SP1 +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-flaky.yaml b/sig/sig-python-modules/src-openeuler/p/python-flaky.yaml index 5223e0f722b7f474d90d85b0495568b1a353faaf..db71c2bd4475470738b9a65fd0fdcd632e88ca23 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-flaky.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-flaky.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-flasgger.yaml b/sig/sig-python-modules/src-openeuler/p/python-flasgger.yaml index 691d96a5a3e51ea6740e990cdc53f986cb03d493..35013463c1909f4799ece5daf7b413892a78bb07 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-flasgger.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-flasgger.yaml @@ -19,4 +19,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-flask-restful.yaml b/sig/sig-python-modules/src-openeuler/p/python-flask-restful.yaml index ba236b908a93cf8937b4b2aaa7ac55f81104f062..88f2b413198d110b005e4b2be05c9011fe68c62f 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-flask-restful.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-flask-restful.yaml @@ -123,4 +123,7 @@ branches: - name: Multi-Version_OpenStack-Antelope_openEuler-25.03 type: protected create_from: Multi-Version_OpenStack-Antelope_openEuler-24.03-LTS-SP1 +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-flask-restx.yaml b/sig/sig-python-modules/src-openeuler/p/python-flask-restx.yaml index 4a4fdbe3331cc02ac7a98a59494577a1575c834c..17926ca58243cf8e06fe40277d3b442e2e916a75 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-flask-restx.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-flask-restx.yaml @@ -56,4 +56,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-flask-session.yaml b/sig/sig-python-modules/src-openeuler/p/python-flask-session.yaml index f2f55d11792c1596a2950ac3b5f7a1bd65c49111..6ee728aedcab4f4561518938db5ca203ba92d434 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-flask-session.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-flask-session.yaml @@ -55,4 +55,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-flask-testing.yaml b/sig/sig-python-modules/src-openeuler/p/python-flask-testing.yaml index 1b99c2d58606f491f2b09ed44fbb2b297e28bf83..b58423df3babc6f03e9140d8eff8ab5248b73912 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-flask-testing.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-flask-testing.yaml @@ -58,4 +58,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-flexmock.yaml b/sig/sig-python-modules/src-openeuler/p/python-flexmock.yaml index bababee388bdc843af2f0b9ffbb57032011e03ab..f2e2fc4f9e833db96a159fe573ad1da1c07a20fe 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-flexmock.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-flexmock.yaml @@ -32,4 +32,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-flit-scm.yaml b/sig/sig-python-modules/src-openeuler/p/python-flit-scm.yaml index 5fda1e2f72efc3a28699ce535ff0847888bffc3d..98f214bb5a22071f72101e2ea8ef85f56e0a4d90 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-flit-scm.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-flit-scm.yaml @@ -23,4 +23,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-flufl.bounce.yaml b/sig/sig-python-modules/src-openeuler/p/python-flufl.bounce.yaml index 4d1fff7028263a43f3da5edb19c338b1c9827f21..37d8a2dd6bca723da41e59a5393763c0fb48fb8d 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-flufl.bounce.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-flufl.bounce.yaml @@ -52,4 +52,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-flufl.i18n.yaml b/sig/sig-python-modules/src-openeuler/p/python-flufl.i18n.yaml index 10b8e17a7ff1e177d25ceb8279589ebd418c5714..b7d1cb1d357efec94eb1197b1fd0b29ef5e3bc86 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-flufl.i18n.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-flufl.i18n.yaml @@ -55,4 +55,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-flufl.lock.yaml b/sig/sig-python-modules/src-openeuler/p/python-flufl.lock.yaml index 753e95aa243f37ab24c6135a83a324004292a142..579e03d315bcc5ae6f4378603cda3ba94e4ca26c 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-flufl.lock.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-flufl.lock.yaml @@ -55,4 +55,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-flufl.testing.yaml b/sig/sig-python-modules/src-openeuler/p/python-flufl.testing.yaml index 1f796b43679eaa67a94c41a53142e1ea50b13331..39ad143203c9c3cb894b80ecc9d01aba10e25e24 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-flufl.testing.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-flufl.testing.yaml @@ -55,4 +55,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-flup.yaml b/sig/sig-python-modules/src-openeuler/p/python-flup.yaml index 4a823ece8c6e084ea29ca8eb2ad2346c4179ba53..0cd1c1a9cd6813fe2f1b882b443083e9ab9273f1 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-flup.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-flup.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-fqdn.yaml b/sig/sig-python-modules/src-openeuler/p/python-fqdn.yaml index b1508136e36f9da0102ef21816641daf5d5ed743..a0044e5a3ea72892df91203ebe07456ffab4218d 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-fqdn.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-fqdn.yaml @@ -19,4 +19,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-frozenlist.yaml b/sig/sig-python-modules/src-openeuler/p/python-frozenlist.yaml index 224a9d69e9da06ed708b15d70bd1ae10184d4a92..3988dd6065f5fde813c1064ae35562b27b9e00d9 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-frozenlist.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-frozenlist.yaml @@ -25,6 +25,9 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next - name: openEuler-22.03-LTS-Next type: protected create_from: master diff --git a/sig/sig-python-modules/src-openeuler/p/python-fsspec.yaml b/sig/sig-python-modules/src-openeuler/p/python-fsspec.yaml index 7f11144bdf8e2b552b306a8559460c3d0b273c89..fde6cc731e353547e457d114e51930296eb20887 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-fsspec.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-fsspec.yaml @@ -22,4 +22,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-funcparserlib.yaml b/sig/sig-python-modules/src-openeuler/p/python-funcparserlib.yaml index 9ccf3c0a206284d647434daea502eeba733d085e..836686a84de2e42e4cfe37038ac9237365f03e24 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-funcparserlib.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-funcparserlib.yaml @@ -106,4 +106,7 @@ branches: - name: Multi-Version_OpenStack-Antelope_openEuler-25.03 type: protected create_from: Multi-Version_OpenStack-Antelope_openEuler-24.03-LTS-SP1 +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-gabbi.yaml b/sig/sig-python-modules/src-openeuler/p/python-gabbi.yaml index eb50949c587fe42272c9b6c58fe66b66363dcd70..2b815fbd0f444e7ee7aa1933d815e3a5af00d157 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-gabbi.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-gabbi.yaml @@ -116,4 +116,7 @@ branches: - name: Multi-Version_OpenStack-Antelope_openEuler-25.03 type: protected create_from: Multi-Version_OpenStack-Antelope_openEuler-24.03-LTS-SP1 +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-gast.yaml b/sig/sig-python-modules/src-openeuler/p/python-gast.yaml index 4cf8793ab2af7e3e96bc9a27f1901f248b992aa5..30dbe386f0969639ef58dd49e7695fa510e5ebea 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-gast.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-gast.yaml @@ -55,4 +55,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-geomet.yaml b/sig/sig-python-modules/src-openeuler/p/python-geomet.yaml index 78d9f1bb2d44786908502a3871f339e973aa0c0d..a0587822651b499c3ec1ead36e36794c3752c013 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-geomet.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-geomet.yaml @@ -67,4 +67,7 @@ branches: - name: Multi-Version_OpenStack-Antelope_openEuler-25.03 type: protected create_from: Multi-Version_OpenStack-Antelope_openEuler-24.03-LTS-SP1 +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-ghp-import2.yaml b/sig/sig-python-modules/src-openeuler/p/python-ghp-import2.yaml index f3ddecf589eaabc0cc21f9ca00160e0a9107960d..63cb08ad5a1c21bc291212e498d736de4a2db235 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-ghp-import2.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-ghp-import2.yaml @@ -22,4 +22,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-gitdb.yaml b/sig/sig-python-modules/src-openeuler/p/python-gitdb.yaml index fe301a4af79f626d46736361cf8415e8e9de5280..f82f75b42f15f874f8dffbbc1c6290c0f5d23348 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-gitdb.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-gitdb.yaml @@ -106,4 +106,7 @@ branches: - name: Multi-Version_OpenStack-Antelope_openEuler-25.03 type: protected create_from: Multi-Version_OpenStack-Antelope_openEuler-24.03-LTS-SP1 +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-gitlab.yaml b/sig/sig-python-modules/src-openeuler/p/python-gitlab.yaml index 57788730aebbc80aaac69257407f16dad38eb600..5917375c61f7ed55a05245cb667e255bf12787d4 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-gitlab.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-gitlab.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-google-auth-oauthlib.yaml b/sig/sig-python-modules/src-openeuler/p/python-google-auth-oauthlib.yaml index bde7dddc7e2468a34c2ac7b3bd6c769b6557e539..095b29950f8d593cfad9d9b3060c05138564c9cb 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-google-auth-oauthlib.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-google-auth-oauthlib.yaml @@ -52,4 +52,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-google-auth.yaml b/sig/sig-python-modules/src-openeuler/p/python-google-auth.yaml index d766705f0eb200d80add7c951b5348e7cfec1f83..b5904a330d2d2be2b94cbe595cdbeb4b9de42b91 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-google-auth.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-google-auth.yaml @@ -97,4 +97,7 @@ branches: - name: Multi-Version_OpenStack-Antelope_openEuler-25.03 type: protected create_from: Multi-Version_OpenStack-Antelope_openEuler-24.03-LTS-SP1 +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-graphviz.yaml b/sig/sig-python-modules/src-openeuler/p/python-graphviz.yaml index 2116807ca1d455c40b2b2f55eae37444bfce9ca0..bf2184710c7bc7ba1e713056f9de08bba6c938ba 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-graphviz.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-graphviz.yaml @@ -91,4 +91,7 @@ branches: - name: Multi-Version_OpenStack-Antelope_openEuler-25.03 type: protected create_from: Multi-Version_OpenStack-Antelope_openEuler-24.03-LTS-SP1 +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-h11.yaml b/sig/sig-python-modules/src-openeuler/p/python-h11.yaml index 5da02f442b8b0d8ff70a5e3fabfe674ece84cb7b..0522f9c4127a8c57085139391d627b6ce2ec7256 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-h11.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-h11.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-h2.yaml b/sig/sig-python-modules/src-openeuler/p/python-h2.yaml index 18f441827ce2d72c3818436ff46a9ab31823cccc..d865895e8557261f93768bd557c6a64138b02ce1 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-h2.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-h2.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-hamcrest.yaml b/sig/sig-python-modules/src-openeuler/p/python-hamcrest.yaml index b962a91799605c211676563f31aab98c2b192ec8..9857a758231ff0adcaa50244b24bc06058d5fb80 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-hamcrest.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-hamcrest.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-hatch-fancy-pypi-readme.yaml b/sig/sig-python-modules/src-openeuler/p/python-hatch-fancy-pypi-readme.yaml index d642d23887158e6ad7a628f3277569d5a3003ac6..daaa19e1b55270fc90f4f17246abfd62e36c52bf 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-hatch-fancy-pypi-readme.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-hatch-fancy-pypi-readme.yaml @@ -20,4 +20,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-hatch-jupyter-builder.yaml b/sig/sig-python-modules/src-openeuler/p/python-hatch-jupyter-builder.yaml index 4b17952733ba3474e5728f8f72cbfbfb22902ad7..0b6dc0fc1587babec5e865776d5fd55d4815bc7e 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-hatch-jupyter-builder.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-hatch-jupyter-builder.yaml @@ -19,4 +19,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-hatch-nodejs-version.yaml b/sig/sig-python-modules/src-openeuler/p/python-hatch-nodejs-version.yaml index a4fe00ee98e13f4e14bd4ce560aff4f2416b1893..6d652810d70bfd80b40fdaf1b74a53132545e2b9 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-hatch-nodejs-version.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-hatch-nodejs-version.yaml @@ -19,4 +19,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-hatch-requirements-txt.yaml b/sig/sig-python-modules/src-openeuler/p/python-hatch-requirements-txt.yaml index 7d250fa30f6e897ded6c9f44d66d0ce153fffca4..846fe7ff45b555f062752818505e51b0eb3ac9ff 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-hatch-requirements-txt.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-hatch-requirements-txt.yaml @@ -19,4 +19,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-hatch-vcs.yaml b/sig/sig-python-modules/src-openeuler/p/python-hatch-vcs.yaml index 5f4b2a36c6db0936b125c82bc7e5db55e5108207..3f3a796700af28307f0415428873cca5f8a34775 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-hatch-vcs.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-hatch-vcs.yaml @@ -23,4 +23,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-hatch.yaml b/sig/sig-python-modules/src-openeuler/p/python-hatch.yaml index 46f278785386d64c4e5b87bb0c2c6ed76470735a..ff8466a0f3a580e4838a7da43a8f98bbe9f683ec 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-hatch.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-hatch.yaml @@ -19,4 +19,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-hatchling.yaml b/sig/sig-python-modules/src-openeuler/p/python-hatchling.yaml index 9428c79c2d3c433a0f840ec5e49783ea49f383d4..711a912c3a569766cf190099d8205cd8e54efbd6 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-hatchling.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-hatchling.yaml @@ -22,4 +22,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-hpack.yaml b/sig/sig-python-modules/src-openeuler/p/python-hpack.yaml index ce52610999c4c274ed85148909ac3f98918451e6..349dc3bc49f913b0443e7f31f02aa529386bd606 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-hpack.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-hpack.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-htmlmin2.yaml b/sig/sig-python-modules/src-openeuler/p/python-htmlmin2.yaml index 54b389a70f8f7f2d2c1442e614206ae06eb350fd..6b6c3ddaeffbcac122ab4b789cf23b83ef65ab89 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-htmlmin2.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-htmlmin2.yaml @@ -19,4 +19,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-httmock.yaml b/sig/sig-python-modules/src-openeuler/p/python-httmock.yaml index 8aa246d5b3c2be5f39eb89a7cbfabf1cc77d948d..dba4eaf43e4f85e2a8e8183f805b09f62503ea95 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-httmock.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-httmock.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-httpbin.yaml b/sig/sig-python-modules/src-openeuler/p/python-httpbin.yaml index e0c315adbaa47051aa49d988e1a43e83d57d6fae..3cd5cf52faa6ba69efd585333150936d8956e347 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-httpbin.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-httpbin.yaml @@ -22,4 +22,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-httpcore.yaml b/sig/sig-python-modules/src-openeuler/p/python-httpcore.yaml index e869266b88e5f9915ee3b9ad1272859a2cf8ea5e..11294865e3f4870a4fedf421e802bf90e2fed466 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-httpcore.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-httpcore.yaml @@ -19,4 +19,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-httpie.yaml b/sig/sig-python-modules/src-openeuler/p/python-httpie.yaml index daff25d448e59a0e59145934e384fde01c623079..07df3bea035ed764310dc70a7f2b886ed9bcbac1 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-httpie.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-httpie.yaml @@ -61,4 +61,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-httpx.yaml b/sig/sig-python-modules/src-openeuler/p/python-httpx.yaml index 5b555d98d57ce97e222dbd4ca458ce1e0e60eb48..169b4928af946ae359e9b82896fcd405fee58cdc 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-httpx.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-httpx.yaml @@ -20,4 +20,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-hug.yaml b/sig/sig-python-modules/src-openeuler/p/python-hug.yaml index b8366c7b8cfb3b10f2cc5f4b511b88f7656dbb93..78f916ea22e5824a627d02b58912f6a17d71e1be 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-hug.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-hug.yaml @@ -20,4 +20,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-humanize.yaml b/sig/sig-python-modules/src-openeuler/p/python-humanize.yaml index c8a926a281cc17137844603c29be792ace433855..99f7e87821828e6bae2ac9571ce7c263df52ef63 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-humanize.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-humanize.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-hvac.yaml b/sig/sig-python-modules/src-openeuler/p/python-hvac.yaml index f72e9ca981fc7abfe617348923d374731c00b027..269ebb3d1994572c8e2beafa80386747df98ccfc 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-hvac.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-hvac.yaml @@ -40,4 +40,7 @@ branches: - name: Multi-Version_OpenStack-Antelope_openEuler-25.03 type: protected create_from: Multi-Version_OpenStack-Antelope_openEuler-24.03-LTS-SP1 +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-hwdata.yaml b/sig/sig-python-modules/src-openeuler/p/python-hwdata.yaml index 4c3af30578696a5bb2839ddf812e53d41aac2da5..20e4b6318c014de5a3a35c85e00bab9358e3aa12 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-hwdata.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-hwdata.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-hyperframe.yaml b/sig/sig-python-modules/src-openeuler/p/python-hyperframe.yaml index 7a9ebccdcc7a71a21e057332d67263f945952fcf..3e34e91b0405734582808de81a22810dc6a55470 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-hyperframe.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-hyperframe.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-hypothesis-fspaths.yaml b/sig/sig-python-modules/src-openeuler/p/python-hypothesis-fspaths.yaml index d2ce47022107a80eb735b144ff3f287a5966ba9d..789bf54d60e1dfeff2cb994d5b4170f4b7630144 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-hypothesis-fspaths.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-hypothesis-fspaths.yaml @@ -22,4 +22,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-hypothesmith.yaml b/sig/sig-python-modules/src-openeuler/p/python-hypothesmith.yaml index c1422ddb607e20920b0bbe1a5dad0c07c82b470e..5a9812aa57ef408f61daacb7a72f0911e295ddc1 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-hypothesmith.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-hypothesmith.yaml @@ -20,4 +20,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-icdiff.yaml b/sig/sig-python-modules/src-openeuler/p/python-icdiff.yaml index 07c875c9f5d29c38cb2827d3dff36342f6ac3512..50f50b413c2b760b600386f0d8eb7fc881a53fb2 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-icdiff.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-icdiff.yaml @@ -49,4 +49,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-identify.yaml b/sig/sig-python-modules/src-openeuler/p/python-identify.yaml index 2fb4abf09419d316ac684551fe8eb7914d4b7823..b1927fd9b8fdf9619c124ae8f76d708cba087b59 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-identify.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-identify.yaml @@ -55,4 +55,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-ifaddr.yaml b/sig/sig-python-modules/src-openeuler/p/python-ifaddr.yaml index 1debfaf6a6b9af023e0539d5b765239e4d1e2907..8dc90a221f898856fc26446f348be57f6219cf05 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-ifaddr.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-ifaddr.yaml @@ -89,4 +89,7 @@ branches: - name: Multi-Version_OpenStack-Antelope_openEuler-25.03 type: protected create_from: Multi-Version_OpenStack-Antelope_openEuler-24.03-LTS-SP1 +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-ifcfg.yaml b/sig/sig-python-modules/src-openeuler/p/python-ifcfg.yaml index c735c2a612855d804095b3696ce7188070f4f57b..a14deb6ad9e98988766bc86553b811580e7611ce 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-ifcfg.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-ifcfg.yaml @@ -52,4 +52,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-importlab.yaml b/sig/sig-python-modules/src-openeuler/p/python-importlab.yaml index 6650998ffd7e8b8014298951bedc0a63a4982afb..ea80cee7312cb67fbb61ea8dc737e4cec734d503 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-importlab.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-importlab.yaml @@ -19,4 +19,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-importlib-metadata.yaml b/sig/sig-python-modules/src-openeuler/p/python-importlib-metadata.yaml index c44f421620c6b44b53b65c8313ae5ef104cbffb4..d7b8b428d43be20f93bf788f7b59aaaf1703363f 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-importlib-metadata.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-importlib-metadata.yaml @@ -129,4 +129,7 @@ branches: - name: Multi-Version_OpenStack-Antelope_openEuler-25.03 type: protected create_from: Multi-Version_OpenStack-Antelope_openEuler-24.03-LTS-SP1 +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-importlib-resources.yaml b/sig/sig-python-modules/src-openeuler/p/python-importlib-resources.yaml index 0d92dc4895fa74181ef41e7fd917ae165df6c941..401818aeb252489f07b351d063beeaa6015d0b52 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-importlib-resources.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-importlib-resources.yaml @@ -91,4 +91,7 @@ branches: - name: Multi-Version_OpenStack-Antelope_openEuler-25.03 type: protected create_from: Multi-Version_OpenStack-Antelope_openEuler-24.03-LTS-SP1 +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-incremental.yaml b/sig/sig-python-modules/src-openeuler/p/python-incremental.yaml index 3abb7f503b88c5a10cd68417bdccdda297222cfa..8b1ee7f5fd58707c94cbe73a495530a6f4e75d79 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-incremental.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-incremental.yaml @@ -78,4 +78,7 @@ branches: - name: Multi-Version_OpenStack-Antelope_openEuler-25.03 type: protected create_from: openEuler-24.03-LTS-SP1 +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-inflect.yaml b/sig/sig-python-modules/src-openeuler/p/python-inflect.yaml index 451323f7473c6516336a5e2d21fb80137a7235a7..132de74640c733444c7042ae85f8711e8337736d 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-inflect.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-inflect.yaml @@ -23,4 +23,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-inflection.yaml b/sig/sig-python-modules/src-openeuler/p/python-inflection.yaml index f6e7f2cd209155ba52c9bba8cfa40dc8aed35385..a2159124d9e4c39c07bfa1b0623aa9debcb73c8d 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-inflection.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-inflection.yaml @@ -58,4 +58,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-iniconfig.yaml b/sig/sig-python-modules/src-openeuler/p/python-iniconfig.yaml index 680150755c4fe3b75888667760f7f87acd9055bf..b978ee8e78a36482ba7fbac42a2b86c4fd9191bd 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-iniconfig.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-iniconfig.yaml @@ -67,4 +67,7 @@ branches: - name: Multi-Version_OpenStack-Antelope_openEuler-25.03 type: protected create_from: Multi-Version_OpenStack-Antelope_openEuler-24.03-LTS-SP1 +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-invoke.yaml b/sig/sig-python-modules/src-openeuler/p/python-invoke.yaml index 6e58e8872842f46f40e5ee12f8a503a9b30d1a1e..4a518470a5f1c374fbd3997cf2a632397a3ac3e3 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-invoke.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-invoke.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-ipyleaflet.yaml b/sig/sig-python-modules/src-openeuler/p/python-ipyleaflet.yaml index 76c23dd715eee6fbe160a4dc1152be12547c549f..063dc7c08778bb783ee896b5c333f6510db38caf 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-ipyleaflet.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-ipyleaflet.yaml @@ -19,4 +19,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-ipython_genutils.yaml b/sig/sig-python-modules/src-openeuler/p/python-ipython_genutils.yaml index c7f5cfeef0341ff36e63b72f813dfa849d9293fc..94bb5bea73b428f10a017236a2abc1cdbfd7512c 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-ipython_genutils.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-ipython_genutils.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-ipywidgets.yaml b/sig/sig-python-modules/src-openeuler/p/python-ipywidgets.yaml index 2349fae41ba352f9b587d63bff9447cf712c0465..7f1c1fbdc3a710f43b8016007e0c5b6581ca86c8 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-ipywidgets.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-ipywidgets.yaml @@ -19,4 +19,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-isodate.yaml b/sig/sig-python-modules/src-openeuler/p/python-isodate.yaml index 26a86992d0e4f29deae5726c01b4944d63156f0e..e430f43ec1c9ec8a6c0b44b1da8d87c4462e51a5 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-isodate.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-isodate.yaml @@ -76,4 +76,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-isoduration.yaml b/sig/sig-python-modules/src-openeuler/p/python-isoduration.yaml index 161053c7e58486a3c13e7de4e3524b4758624923..ae01ec0f12d1af5d6de930ca9d559b0c6225db8e 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-isoduration.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-isoduration.yaml @@ -19,4 +19,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-isort.yaml b/sig/sig-python-modules/src-openeuler/p/python-isort.yaml index c58c21182fc34b13550aa12f05a476c6488a9a10..411e98798e0c8af122e1038b92974795726f492c 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-isort.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-isort.yaml @@ -97,4 +97,7 @@ branches: - name: Multi-Version_OpenStack-Antelope_openEuler-25.03 type: protected create_from: Multi-Version_OpenStack-Antelope_openEuler-24.03-LTS-SP1 +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-jaraco-classes.yaml b/sig/sig-python-modules/src-openeuler/p/python-jaraco-classes.yaml index 3313310b530b9633c41dda61ba1288b35d174196..8f9e1575e1d22d4dc8b4dc372575f7a1150ed79f 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-jaraco-classes.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-jaraco-classes.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-jaraco-collections.yaml b/sig/sig-python-modules/src-openeuler/p/python-jaraco-collections.yaml index b6b5bb1a71c9c0a15405ca666c244ad108b96eff..915fa66c7388cc1411ea91b199b77452af161c9e 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-jaraco-collections.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-jaraco-collections.yaml @@ -55,4 +55,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-jaraco-context.yaml b/sig/sig-python-modules/src-openeuler/p/python-jaraco-context.yaml index f99d2daf465c16e4a1754a58ba2f013839663e83..9dd7a9ecc7ebf8d808646d75131f5f9719532258 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-jaraco-context.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-jaraco-context.yaml @@ -22,4 +22,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-jaraco-functools.yaml b/sig/sig-python-modules/src-openeuler/p/python-jaraco-functools.yaml index 3a7ee98a264c9aab56c2b28907cc482e16110f41..1dd76d3ae5a776d5c52331e7b485465c9b19cdee 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-jaraco-functools.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-jaraco-functools.yaml @@ -55,4 +55,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-jaraco-text.yaml b/sig/sig-python-modules/src-openeuler/p/python-jaraco-text.yaml index ec56f0b3fda2aa371934326b1da48ff4fbe46d34..7cc120ba4fb4e0f22ae20d5d498cf10709d43259 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-jaraco-text.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-jaraco-text.yaml @@ -52,4 +52,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-jaraco.env.yaml b/sig/sig-python-modules/src-openeuler/p/python-jaraco.env.yaml index 4eca1be47426bf1e7552d71e910bfeae3e647e76..08feeaf87f4b54ffb63731c2755cee02818b36b6 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-jaraco.env.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-jaraco.env.yaml @@ -19,4 +19,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-jeepney.yaml b/sig/sig-python-modules/src-openeuler/p/python-jeepney.yaml index 8c77758a64218747ca195239ea4f9ca377551c72..d09237b79f6ef5ad5913cad0fb989779b3709bae 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-jeepney.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-jeepney.yaml @@ -73,4 +73,7 @@ branches: - name: Multi-Version_OpenStack-Antelope_openEuler-25.03 type: protected create_from: Multi-Version_OpenStack-Antelope_openEuler-24.03-LTS-SP1 +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-jmespath.yaml b/sig/sig-python-modules/src-openeuler/p/python-jmespath.yaml index 94921c47f9510132bb93312b6fe206f37f39ccc5..6dc7657c50915de26cce9abe5308889595145389 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-jmespath.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-jmespath.yaml @@ -125,4 +125,7 @@ branches: - name: Multi-Version_OpenStack-Antelope_openEuler-25.03 type: protected create_from: Multi-Version_OpenStack-Antelope_openEuler-24.03-LTS-SP1 +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-joblib.yaml b/sig/sig-python-modules/src-openeuler/p/python-joblib.yaml index cf21bef674da565766ba683ec686276461116a3e..d1c26f421699b1acecab14fc7a51ab4528b6b6be 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-joblib.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-joblib.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-josepy.yaml b/sig/sig-python-modules/src-openeuler/p/python-josepy.yaml index c0d0cdd058f35cd9a6fbd1eea123d38128ec224f..f6608c309d9c941256d4f71900fdb80fae3fe08f 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-josepy.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-josepy.yaml @@ -64,4 +64,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-jsmin.yaml b/sig/sig-python-modules/src-openeuler/p/python-jsmin.yaml index 711ef81bcaf2c359420c94bfdb06c1648eecd222..449dc813f8d16c3ae04a9b679ec003febe2c3506 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-jsmin.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-jsmin.yaml @@ -22,4 +22,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-json5.yaml b/sig/sig-python-modules/src-openeuler/p/python-json5.yaml index d6aa24e79e518642c2064860250e6d91fec4b1ac..ca4bf58282071d7ccdbf5e906cba4d4a2360b483 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-json5.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-json5.yaml @@ -22,4 +22,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-json_logger.yaml b/sig/sig-python-modules/src-openeuler/p/python-json_logger.yaml index ec8bd6d19e5691349804f76ce50a66c9707c92df..ed930a0ab18948ff3275bc8a73b01366d0cc24cd 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-json_logger.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-json_logger.yaml @@ -88,4 +88,7 @@ branches: - name: Multi-Version_OpenStack-Antelope_openEuler-25.03 type: protected create_from: Multi-Version_OpenStack-Antelope_openEuler-24.03-LTS-SP1 +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-jsonpath-rw-ext.yaml b/sig/sig-python-modules/src-openeuler/p/python-jsonpath-rw-ext.yaml index 4332f20a2596b437557d0690a591a485c0b861ed..70f65c44377726f15bcf7539d4db38b78bbdd41c 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-jsonpath-rw-ext.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-jsonpath-rw-ext.yaml @@ -85,4 +85,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-jsonpath-rw.yaml b/sig/sig-python-modules/src-openeuler/p/python-jsonpath-rw.yaml index d3f900d72be14b8319097da817b9691751f342fa..3b0710f1ea4524ab51cb48ad5e78180c14cc9017 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-jsonpath-rw.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-jsonpath-rw.yaml @@ -86,4 +86,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-jsonschema-specifications.yaml b/sig/sig-python-modules/src-openeuler/p/python-jsonschema-specifications.yaml index 69d1c150e81f399c81e66ff4f7599310d4cbbc1c..c9970ed6bd0d9debf0a4cba05039dd711a52a0c1 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-jsonschema-specifications.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-jsonschema-specifications.yaml @@ -19,4 +19,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-jsx-lexer.yaml b/sig/sig-python-modules/src-openeuler/p/python-jsx-lexer.yaml index f38fadaf0a5cc5b30b374fd1719f14f7996ea7b3..0f5c1731f806e1b52364c920f0b419380bfbefb3 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-jsx-lexer.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-jsx-lexer.yaml @@ -19,4 +19,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-junitxml.yaml b/sig/sig-python-modules/src-openeuler/p/python-junitxml.yaml index 9f1c174e518dab32750940cfa77a951a5f0b77a0..8c1a66b191a474b68e72ef304bb07e15aa4a019f 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-junitxml.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-junitxml.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-jupyter-cache.yaml b/sig/sig-python-modules/src-openeuler/p/python-jupyter-cache.yaml index a99baa4e1ebea1e0cf1838f1646174663c276abb..d12e9281ebc178931371972755dc8892ec3fa4ff 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-jupyter-cache.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-jupyter-cache.yaml @@ -19,4 +19,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-jupyter-events.yaml b/sig/sig-python-modules/src-openeuler/p/python-jupyter-events.yaml index cdc74b82a9cc990a42f53dbb82e3beebb09a0dfa..55d26b481ee298ca99e73b4021878b4abdcdc149 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-jupyter-events.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-jupyter-events.yaml @@ -19,4 +19,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-jupyter-lsp.yaml b/sig/sig-python-modules/src-openeuler/p/python-jupyter-lsp.yaml index d98d98ab57b8603cb6a78996d8e39d93848598eb..d3a42c22593cbf8dd7bd67316f005e53bef77884 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-jupyter-lsp.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-jupyter-lsp.yaml @@ -19,4 +19,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-jupyter-packaging.yaml b/sig/sig-python-modules/src-openeuler/p/python-jupyter-packaging.yaml index 537bb98aad557a1d1874f420c63e11bc2e58dac1..fb707d3f74e629c2ea127d337fb382fe9e3a20ed 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-jupyter-packaging.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-jupyter-packaging.yaml @@ -19,4 +19,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-jupyter-server-mathjax.yaml b/sig/sig-python-modules/src-openeuler/p/python-jupyter-server-mathjax.yaml index 478f09aead08fe3c0b045768dca6958ca4bd2777..94e8fe0f51653c88f0296b36ac3fdd1f774b26ba 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-jupyter-server-mathjax.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-jupyter-server-mathjax.yaml @@ -19,4 +19,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-jupyter-server-terminals.yaml b/sig/sig-python-modules/src-openeuler/p/python-jupyter-server-terminals.yaml index 741d4da584f81f5eacec20fd56ede76557500ccd..49475d3844d4c121e1e9c1da68c6180cf8302547 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-jupyter-server-terminals.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-jupyter-server-terminals.yaml @@ -19,4 +19,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-jupyter-server.yaml b/sig/sig-python-modules/src-openeuler/p/python-jupyter-server.yaml index 8cb6f03ec9c285701d9c88bfe51786653bc7780e..527631fbbef1ff17d1e25c63d67663ecbe3a3cae 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-jupyter-server.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-jupyter-server.yaml @@ -20,4 +20,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-jupyter-sphinx.yaml b/sig/sig-python-modules/src-openeuler/p/python-jupyter-sphinx.yaml index 65dc9624e5755527dbd2597b4b92e1e6e9ad705c..4c550e4bd3981bbf2fbaa3848c8478be77655c66 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-jupyter-sphinx.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-jupyter-sphinx.yaml @@ -19,4 +19,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-jupyterlab-pygments.yaml b/sig/sig-python-modules/src-openeuler/p/python-jupyterlab-pygments.yaml index 01bf98f01a8cf6e250fd01e2c754334fd9f996e6..589faa5a57d3505df092fa3304d1934e5198374c 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-jupyterlab-pygments.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-jupyterlab-pygments.yaml @@ -19,4 +19,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-jupyterlab-server.yaml b/sig/sig-python-modules/src-openeuler/p/python-jupyterlab-server.yaml index 1bc6fbd37c81955034da3ca6b912929ad144fd62..6001b418374ac4d6e87b097812fbf6fd7d2b8e4a 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-jupyterlab-server.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-jupyterlab-server.yaml @@ -19,4 +19,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-jupyterlab.yaml b/sig/sig-python-modules/src-openeuler/p/python-jupyterlab.yaml index 8e9a73fa589b7e28dadd6dca92ae093e472e1c72..79e55363af79ab9cb83420f24240ac868a33a46e 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-jupyterlab.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-jupyterlab.yaml @@ -19,4 +19,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-jupytext.yaml b/sig/sig-python-modules/src-openeuler/p/python-jupytext.yaml index 87070fce9f6adc80ce7784b01cd6060a3f760c9f..fcf71ee1887e563fa4eb267401048e868d7fa26b 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-jupytext.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-jupytext.yaml @@ -19,4 +19,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-jwcrypto.yaml b/sig/sig-python-modules/src-openeuler/p/python-jwcrypto.yaml index c63cbf09cec3ee09222228b4e4525d7fadcf1b53..6c657a57e0d068c8dd5fb7360b86a8dbee23f77d 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-jwcrypto.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-jwcrypto.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-kaitaistruct.yaml b/sig/sig-python-modules/src-openeuler/p/python-kaitaistruct.yaml index f30714efbe3c8dbc5b33a7e7c3a371d824d711a1..8ea99448a29fe9196c755bbc5104c9ac2285272b 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-kaitaistruct.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-kaitaistruct.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-kdcproxy.yaml b/sig/sig-python-modules/src-openeuler/p/python-kdcproxy.yaml index 09622d894c25d87d8b85f358bf30b00f86ac38f4..de7924a8b346bd875c9cddc9f78df31e3b6d486c 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-kdcproxy.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-kdcproxy.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-kerberos.yaml b/sig/sig-python-modules/src-openeuler/p/python-kerberos.yaml index 9d639b662d8ed75e0b6ef1b4d0b7f7073cacb17c..5f4249187740dd05238063afee19246e647c1a5b 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-kerberos.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-kerberos.yaml @@ -118,4 +118,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-kitchen.yaml b/sig/sig-python-modules/src-openeuler/p/python-kitchen.yaml index 35ecf65e0fef3c7da3e14e9c74cf4667a885a7dd..6eb2874c4b6f1e8dcbf76abc438aa747203209a6 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-kitchen.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-kitchen.yaml @@ -69,4 +69,7 @@ branches: - name: openEuler-24.03-LTS-SP1 type: protected create_from: openEuler-24.03-LTS-Next +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-kiwisolver.yaml b/sig/sig-python-modules/src-openeuler/p/python-kiwisolver.yaml index c8384c2a76f515d13701894782ad55f30438d34f..a0c433355a61707fba536fae6ecb681e56b69a8f 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-kiwisolver.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-kiwisolver.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-kombu.yaml b/sig/sig-python-modules/src-openeuler/p/python-kombu.yaml index f041fb3f347b5b0eb8b19b12dc993dd6ace906d1..811fbc3c63498ff9ee7acbe26c8a0dfded70d1eb 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-kombu.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-kombu.yaml @@ -115,4 +115,7 @@ branches: - name: Multi-Version_OpenStack-Antelope_openEuler-25.03 type: protected create_from: Multi-Version_OpenStack-Antelope_openEuler-24.03-LTS-SP1 +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-lark-parser.yaml b/sig/sig-python-modules/src-openeuler/p/python-lark-parser.yaml index 4db332979a3f9410e321edbf07227b219c444f34..8692f9471f64157da4d283ab1268bcecd2623daa 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-lark-parser.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-lark-parser.yaml @@ -37,4 +37,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-lazr.config.yaml b/sig/sig-python-modules/src-openeuler/p/python-lazr.config.yaml index 2a2767f133fd1516bfbcf1b7f77e6d6583fa9a60..f4b5324d1b8b13f86d42f20ba5056ddd5b91079b 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-lazr.config.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-lazr.config.yaml @@ -55,4 +55,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-lazr.delegates.yaml b/sig/sig-python-modules/src-openeuler/p/python-lazr.delegates.yaml index e6a9be5a68f8c958d691eaf5f84542b4f6079930..3684e57f04342563bed9c23a5741b82e033e1543 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-lazr.delegates.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-lazr.delegates.yaml @@ -55,4 +55,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-lazy-object-proxy.yaml b/sig/sig-python-modules/src-openeuler/p/python-lazy-object-proxy.yaml index fe6cfee8e2886ee992dd4496be4120ce35bce892..bd910573f6ce1cda7655f08a876541eab6b95eac 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-lazy-object-proxy.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-lazy-object-proxy.yaml @@ -76,4 +76,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-ldap.yaml b/sig/sig-python-modules/src-openeuler/p/python-ldap.yaml index 45c9780916380fccbc851e647c45e709f32c173a..8abb6a1231962ea9dd26a61b392d414ac86404e9 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-ldap.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-ldap.yaml @@ -129,4 +129,7 @@ branches: - name: Multi-Version_OpenStack-Antelope_openEuler-25.03 type: protected create_from: Multi-Version_OpenStack-Antelope_openEuler-24.03-LTS-SP1 +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-lesscpy.yaml b/sig/sig-python-modules/src-openeuler/p/python-lesscpy.yaml index c8adb13d83b2bbc19e7c01bf27c0d634dc21bdd3..3a3f191b740740ffc65a0f5cdf86afda9becc206 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-lesscpy.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-lesscpy.yaml @@ -64,4 +64,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-lexicon.yaml b/sig/sig-python-modules/src-openeuler/p/python-lexicon.yaml index 21741ee91d8cbb7a6c80f54e76f50a22acb80c93..8135c848cd697c4088699ba49de052eaabbf88cb 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-lexicon.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-lexicon.yaml @@ -52,4 +52,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-libcloud.yaml b/sig/sig-python-modules/src-openeuler/p/python-libcloud.yaml index fcfe1693ea276ba287bf1f80a0008d97f117252a..6fd79ed4c924a7f2f207bbb7450edc67f9916605 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-libcloud.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-libcloud.yaml @@ -38,4 +38,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-libcst.yaml b/sig/sig-python-modules/src-openeuler/p/python-libcst.yaml index 79d7b966e716659abccb68cefdafa9017f6d1f3b..afe70ae84378621afa69d40d97f99209c3ea307d 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-libcst.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-libcst.yaml @@ -19,4 +19,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-libyang.yaml b/sig/sig-python-modules/src-openeuler/p/python-libyang.yaml index 8f0c43b1174ce852d75a1046de86feaab854169c..24542069c0a957aff0c34a6b824cb2a965f4f369 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-libyang.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-libyang.yaml @@ -58,4 +58,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-limits.yaml b/sig/sig-python-modules/src-openeuler/p/python-limits.yaml index bf8e2bf643d381de08023857401cef4bf1ba9ce3..c736b8d1f1b9b95a2a3584456757c21abd1f3457 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-limits.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-limits.yaml @@ -52,4 +52,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-linkify-it-py.yaml b/sig/sig-python-modules/src-openeuler/p/python-linkify-it-py.yaml index a6dc66248f3a05dd877c54a8d326b8961c832e76..b1467f79b5256f70d7f3d376967a13da0c5db82e 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-linkify-it-py.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-linkify-it-py.yaml @@ -19,4 +19,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-littleutils.yaml b/sig/sig-python-modules/src-openeuler/p/python-littleutils.yaml index c27ab7359654ed6d2aacc250365d8555a1484acc..cebbe0c4950c60646e5f7a184b598f3f1b3b3de1 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-littleutils.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-littleutils.yaml @@ -22,4 +22,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-livereload.yaml b/sig/sig-python-modules/src-openeuler/p/python-livereload.yaml index 3a85617f3edf9a9b5d0306bc2758a219d9eae047..3e5fd7809482a622bd78d2bc084aebeb0e1449b5 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-livereload.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-livereload.yaml @@ -22,4 +22,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-lockfile.yaml b/sig/sig-python-modules/src-openeuler/p/python-lockfile.yaml index a1f1659e21faa16a68f9402831f4d34d36205dd4..658be65b56bc7ddde8bc2946f317cc6edabc3ca3 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-lockfile.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-lockfile.yaml @@ -64,4 +64,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-logutils.yaml b/sig/sig-python-modules/src-openeuler/p/python-logutils.yaml index b9a8d8298ce99daca6ff6bb9adea734fad4c0ef1..7b4e6fa9516ca59acf610090e665cb0a3ecb12ce 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-logutils.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-logutils.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-m2r.yaml b/sig/sig-python-modules/src-openeuler/p/python-m2r.yaml index f31f1181c90ae0ec62d4ca04c0bb8e354e3304b0..cd1e8d317c5d857d1cd6408aeb07480fcaf39731 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-m2r.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-m2r.yaml @@ -64,4 +64,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-magic.yaml b/sig/sig-python-modules/src-openeuler/p/python-magic.yaml index ebdff666faf9028a916dde1eca3e64e22460e38d..f8a29c8ece086ab2bd27d8a14fa410fe9313f44b 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-magic.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-magic.yaml @@ -61,4 +61,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-markdown-it-py.yaml b/sig/sig-python-modules/src-openeuler/p/python-markdown-it-py.yaml index 6cd19ba1a508e201d4e1a2dca2a11baceea8ec2b..3b5dc5f2b2ee552d1eeb4f25a44e008a78d6f8a0 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-markdown-it-py.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-markdown-it-py.yaml @@ -19,4 +19,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-marshmallow.yaml b/sig/sig-python-modules/src-openeuler/p/python-marshmallow.yaml index 1cbd143ac736ea6587578aa800f3e1175e28de5c..522ac9bb7590eb5879f5a15ba1e7f072479ebb60 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-marshmallow.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-marshmallow.yaml @@ -68,4 +68,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-matplotlib-inline.yaml b/sig/sig-python-modules/src-openeuler/p/python-matplotlib-inline.yaml index a04b4b92b0c0420236a7f8dc8bdc81b15552733b..6fe350f1bd6fce2ffed11a231443e2b12815655d 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-matplotlib-inline.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-matplotlib-inline.yaml @@ -19,4 +19,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-matplotlib.yaml b/sig/sig-python-modules/src-openeuler/p/python-matplotlib.yaml index 4b7e6b6f86fb1b331568b3d28ba2830239c9a66d..396eaae5963a9dbd26b0f4e4afe6562c730bfb0d 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-matplotlib.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-matplotlib.yaml @@ -76,4 +76,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-maturin.yaml b/sig/sig-python-modules/src-openeuler/p/python-maturin.yaml index 49f3fa74fd163b721cba5163001bacb9356868f2..d9203481c02c401df39e029437c3fc5199b528ff 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-maturin.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-maturin.yaml @@ -22,4 +22,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-mccabe.yaml b/sig/sig-python-modules/src-openeuler/p/python-mccabe.yaml index 391f83806e5e3ad6e72a95a8aaa867015df27e91..b6bfc31bcbb112e01d31b7bcf2e9af21d4923cc8 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-mccabe.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-mccabe.yaml @@ -118,4 +118,7 @@ branches: - name: Multi-Version_OpenStack-Antelope_openEuler-25.03 type: protected create_from: Multi-Version_OpenStack-Antelope_openEuler-24.03-LTS-SP1 +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-mdformat-gfm.yaml b/sig/sig-python-modules/src-openeuler/p/python-mdformat-gfm.yaml index 4767b13e893f77026b82bae0e93884cb4a7d903f..d68368441c9b2007c6a2ac5c09f4dcca0991dd5e 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-mdformat-gfm.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-mdformat-gfm.yaml @@ -19,4 +19,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-mdformat-tables.yaml b/sig/sig-python-modules/src-openeuler/p/python-mdformat-tables.yaml index c1f56f13d7396ee016ea61a6a6e1e58790b7c24b..be7e66e9acf4c53474a9fa615d1d213115b6887a 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-mdformat-tables.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-mdformat-tables.yaml @@ -19,4 +19,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-mdformat.yaml b/sig/sig-python-modules/src-openeuler/p/python-mdformat.yaml index 144de8e22111307686598dabca27a614639c3f56..8dd75b792f58433b727dbc11fc1e37e8e8efcffe 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-mdformat.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-mdformat.yaml @@ -19,4 +19,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-mdit-py-plugins.yaml b/sig/sig-python-modules/src-openeuler/p/python-mdit-py-plugins.yaml index bf6b36dcacddf3818ed025dae4d220db118d7fb5..ad99e05c80f8cbc9bd4e75fd62a1261617026aea 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-mdit-py-plugins.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-mdit-py-plugins.yaml @@ -19,4 +19,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-mdurl.yaml b/sig/sig-python-modules/src-openeuler/p/python-mdurl.yaml index 11b5684f01b65201caa5107c8a6a5bd2e66b3206..a9409fc1ab449e34026da9cd165cb23ae960d852 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-mdurl.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-mdurl.yaml @@ -19,4 +19,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-memcached.yaml b/sig/sig-python-modules/src-openeuler/p/python-memcached.yaml index 55a47862b9320bd29221efc67bd2aaa9a1ac7fa2..64e38a762db807270ccad11d5d501ce89cc230dd 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-memcached.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-memcached.yaml @@ -78,4 +78,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-mergedeep.yaml b/sig/sig-python-modules/src-openeuler/p/python-mergedeep.yaml index efd4ef5ff595d21e6381b834c7fbc00d0dac8c75..333fe3f113b69a305915f60fe599631d39f15337 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-mergedeep.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-mergedeep.yaml @@ -19,4 +19,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-meson-python.yaml b/sig/sig-python-modules/src-openeuler/p/python-meson-python.yaml index 568bdf3d34e6cf4f25a9265bc79cdc6a4de24139..58c5b7eafc965925a38022f0ef60c607ac5d77bc 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-meson-python.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-meson-python.yaml @@ -19,4 +19,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-migrate.yaml b/sig/sig-python-modules/src-openeuler/p/python-migrate.yaml index 9386a6893aae52cea02cc210f947f562341d45dc..a7c6a31077e3e57268eeb9635749d8c2241dbfd6 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-migrate.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-migrate.yaml @@ -55,4 +55,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-minidb.yaml b/sig/sig-python-modules/src-openeuler/p/python-minidb.yaml index 72f21b70ca9d3c33a501cb2b7014c5d79bbe1e1b..c96ab9c116d44463ad50f45cec09c811c6e65e1b 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-minidb.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-minidb.yaml @@ -52,4 +52,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-mistune.yaml b/sig/sig-python-modules/src-openeuler/p/python-mistune.yaml index 0c535ea02f2e021d35e6785157dd21569d0369d9..f48235f53c1e2e88a712e1f2dc76e45d62a28b1b 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-mistune.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-mistune.yaml @@ -64,4 +64,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-mitmproxy-wireguard.yaml b/sig/sig-python-modules/src-openeuler/p/python-mitmproxy-wireguard.yaml index b7d9d685a91b56d5cec4f1568836a8b4fc86d6a8..16b61728461829e54099f3ad2342a3c26d027619 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-mitmproxy-wireguard.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-mitmproxy-wireguard.yaml @@ -23,4 +23,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-mitmproxy.yaml b/sig/sig-python-modules/src-openeuler/p/python-mitmproxy.yaml index 2ba971f5b769e6faefd7c2f992c2244276dcdb52..0c3bf224da2e7f87eee68a21abae652df8f371f4 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-mitmproxy.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-mitmproxy.yaml @@ -65,4 +65,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-mkdocs-autorefs.yaml b/sig/sig-python-modules/src-openeuler/p/python-mkdocs-autorefs.yaml index 82eeb1905ca816170f19ef793f5320001c88e54e..79598dfc6862a4ec0cc487f59f799d1ad78482b8 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-mkdocs-autorefs.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-mkdocs-autorefs.yaml @@ -19,4 +19,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-mkdocs-coverage.yaml b/sig/sig-python-modules/src-openeuler/p/python-mkdocs-coverage.yaml index 78e07b6e1531529b15a5f3b38da481cb2ccca589..91999793edf3cc3726227580eaf005f81f584ca9 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-mkdocs-coverage.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-mkdocs-coverage.yaml @@ -19,4 +19,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-mkdocs-gen-files.yaml b/sig/sig-python-modules/src-openeuler/p/python-mkdocs-gen-files.yaml index b467f0db313dcfe883cd8041d9c189fc080f8770..ea591fb2a7be3ef77e1dbd48f651e1e2329b0aa2 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-mkdocs-gen-files.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-mkdocs-gen-files.yaml @@ -20,4 +20,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-mkdocs-git-committers-plugin-2.yaml b/sig/sig-python-modules/src-openeuler/p/python-mkdocs-git-committers-plugin-2.yaml index 19f003fbe51d713752f1290cbaa84f19666acd1b..71adf22bbea2fb99dd97d22b21a6496717b55a5d 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-mkdocs-git-committers-plugin-2.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-mkdocs-git-committers-plugin-2.yaml @@ -19,4 +19,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-mkdocs-include-markdown-plugin.yaml b/sig/sig-python-modules/src-openeuler/p/python-mkdocs-include-markdown-plugin.yaml index a991bec5ea6bb6c7cfb2d3e6d7fa958fcd08b614..e3e5f42940658a218722b3074acf9d8c6b2e301d 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-mkdocs-include-markdown-plugin.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-mkdocs-include-markdown-plugin.yaml @@ -19,4 +19,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-mkdocs-literate-nav.yaml b/sig/sig-python-modules/src-openeuler/p/python-mkdocs-literate-nav.yaml index 4f829f6beaad7da82d5d25d8b2d35a5c734ee0eb..a1784ccfd34e41e934af7202ec6920b273e06d31 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-mkdocs-literate-nav.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-mkdocs-literate-nav.yaml @@ -19,4 +19,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-mkdocs-material-extensions.yaml b/sig/sig-python-modules/src-openeuler/p/python-mkdocs-material-extensions.yaml index 07ab745921f45df95b413984e2e97c16c4f8ee13..a162f868c9b8330da491c4b7ca5fd3d8cce95951 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-mkdocs-material-extensions.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-mkdocs-material-extensions.yaml @@ -19,4 +19,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-mkdocs-material.yaml b/sig/sig-python-modules/src-openeuler/p/python-mkdocs-material.yaml index 1311109762f9fbfa0af0be57c095cd1613af2260..eb007e7f3026a9821bb6e5cd4c26fc92f6879984 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-mkdocs-material.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-mkdocs-material.yaml @@ -19,4 +19,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-mkdocs-minify-plugin.yaml b/sig/sig-python-modules/src-openeuler/p/python-mkdocs-minify-plugin.yaml index 163e69fe16afe6504de7c7d3987203949cca16ee..c2eaf5c51f7280788ebebf9e81672855d0d414c0 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-mkdocs-minify-plugin.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-mkdocs-minify-plugin.yaml @@ -20,4 +20,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-mkdocs-redirects.yaml b/sig/sig-python-modules/src-openeuler/p/python-mkdocs-redirects.yaml index b8ae1899f8eeebecafafbdcae556be46115da23b..0f3c152ae733c85c5c4594b9282a5e850e706992 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-mkdocs-redirects.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-mkdocs-redirects.yaml @@ -19,4 +19,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-mkdocs.yaml b/sig/sig-python-modules/src-openeuler/p/python-mkdocs.yaml index d324aae6c15f25a8baff64862dc87f421ac15f16..2d1ddc9c2791dddcdec9c17b9e3ab49c7d48d0b9 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-mkdocs.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-mkdocs.yaml @@ -19,4 +19,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-monotonic.yaml b/sig/sig-python-modules/src-openeuler/p/python-monotonic.yaml index b49df7a3cc472dc2e590dcfda287557f27f92b8a..9ede2c8aca103c96d2d4e7995c09d1f6ab48c1d0 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-monotonic.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-monotonic.yaml @@ -109,4 +109,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-mpmath.yaml b/sig/sig-python-modules/src-openeuler/p/python-mpmath.yaml index c06e2ef7ba6b397defb6fd16d24e5efa3c154904..c41e037f2274516bdecb0c74720ef687e9a3f08f 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-mpmath.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-mpmath.yaml @@ -31,4 +31,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-msgpack.yaml b/sig/sig-python-modules/src-openeuler/p/python-msgpack.yaml index 2ca31699ee4d29de577626f0b4b27c4246e9b764..f67a97ecdf47cd034392847961d19162cc7f40b5 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-msgpack.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-msgpack.yaml @@ -121,4 +121,7 @@ branches: - name: Multi-Version_OpenStack-Antelope_openEuler-25.03 type: protected create_from: Multi-Version_OpenStack-Antelope_openEuler-24.03-LTS-SP1 +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-multi_key_dict.yaml b/sig/sig-python-modules/src-openeuler/p/python-multi_key_dict.yaml index 482c765c69be33085d3471048106bbafb0d87860..b09550a8aae8888d631d77b5b275bb173d4b5037 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-multi_key_dict.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-multi_key_dict.yaml @@ -46,4 +46,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-multidict.yaml b/sig/sig-python-modules/src-openeuler/p/python-multidict.yaml index 8502aba2905e70ae6eb24b882efa77269cad2354..27303172128e26f8566d8862535166edbf592013 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-multidict.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-multidict.yaml @@ -91,4 +91,7 @@ branches: - name: Multi-Version_OpenStack-Antelope_openEuler-25.03 type: protected create_from: Multi-Version_OpenStack-Antelope_openEuler-24.03-LTS-SP1 +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-munch.yaml b/sig/sig-python-modules/src-openeuler/p/python-munch.yaml index 939e2479d2a4082e9b27c2a3371eed9ccee54d68..dd04b07e27f469c6df423a80a445591d8926b452 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-munch.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-munch.yaml @@ -115,4 +115,7 @@ branches: - name: Multi-Version_OpenStack-Antelope_openEuler-25.03 type: protected create_from: Multi-Version_OpenStack-Antelope_openEuler-24.03-LTS-SP1 +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-mypy.yaml b/sig/sig-python-modules/src-openeuler/p/python-mypy.yaml index df306baeecbb089de445d50687a4b656372ebdda..33b2a01cf2bc9c4c24de2dc463f35c59f9a36882 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-mypy.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-mypy.yaml @@ -88,4 +88,7 @@ branches: - name: Multi-Version_OpenStack-Antelope_openEuler-25.03 type: protected create_from: Multi-Version_OpenStack-Antelope_openEuler-24.03-LTS-SP1 +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-mysqlclient.yaml b/sig/sig-python-modules/src-openeuler/p/python-mysqlclient.yaml index 65f70340f4109a2dd7eb6d5390a34825d7cc7d70..73105b08e5fdb8eeca3ecb957db2159b223e9bdd 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-mysqlclient.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-mysqlclient.yaml @@ -75,4 +75,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-myst-nb.yaml b/sig/sig-python-modules/src-openeuler/p/python-myst-nb.yaml index a035938a579108d03dce7e6496f7abaf3d36eb80..728b7f1cc324ea87ff7b59863342b1b7d1545246 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-myst-nb.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-myst-nb.yaml @@ -19,4 +19,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-myst-parser.yaml b/sig/sig-python-modules/src-openeuler/p/python-myst-parser.yaml index 7e5311eef60f5f7c5ac4a3d5b883a576d0f9d265..08a1b2df76c8ef569faa536889efb4bf5abe400b 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-myst-parser.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-myst-parser.yaml @@ -20,4 +20,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-nbclient.yaml b/sig/sig-python-modules/src-openeuler/p/python-nbclient.yaml index c398558480a1c12c42cd12b41b33a5520b036f30..c270ed3954b0f5405c64aad2729009215ebd5f58 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-nbclient.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-nbclient.yaml @@ -19,4 +19,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-nbconvert.yaml b/sig/sig-python-modules/src-openeuler/p/python-nbconvert.yaml index c24693805eb90d279060bb037e43f2fa789a7211..7b908c01a1b6e5be67f19ffb71090ca25a677c63 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-nbconvert.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-nbconvert.yaml @@ -19,4 +19,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-nbdime.yaml b/sig/sig-python-modules/src-openeuler/p/python-nbdime.yaml index 99bb484eb9f0b15384b3cc394eca813292dff698..5bcf6c0ddf74062e3f74f1340e22aa8c9136e48e 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-nbdime.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-nbdime.yaml @@ -19,4 +19,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-nbformat.yaml b/sig/sig-python-modules/src-openeuler/p/python-nbformat.yaml index 8755aae6af20be77816d5269b3c3b2198a82c677..84d4e57488e74feb1e8c1a0a3b588dbb90120453 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-nbformat.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-nbformat.yaml @@ -19,4 +19,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-nbsphinx.yaml b/sig/sig-python-modules/src-openeuler/p/python-nbsphinx.yaml index 27d74a04daa699c586ff7a1dbf0081427c790ee6..d0cc2d28ccb778ecaca145281b35e1b8889aad14 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-nbsphinx.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-nbsphinx.yaml @@ -19,4 +19,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-nest-asyncio.yaml b/sig/sig-python-modules/src-openeuler/p/python-nest-asyncio.yaml index a2d484f261159fc0bfb3cf96cc0c4c8fa310990b..5c8268e5bb2183f35bbeb8c019a24e5c2061e2e8 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-nest-asyncio.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-nest-asyncio.yaml @@ -19,4 +19,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-ninja.yaml b/sig/sig-python-modules/src-openeuler/p/python-ninja.yaml index 759ffe0887afa5f9597005cd01358d8772c6c9dc..adf787537eed13142ac011dec80124cf285441eb 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-ninja.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-ninja.yaml @@ -19,4 +19,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-nose2.yaml b/sig/sig-python-modules/src-openeuler/p/python-nose2.yaml index 844876ba8328273a1e3c764ba2bb8fa697b25106..dcc9c43996b1e9d3b3f71cba888d442c0a8920dc 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-nose2.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-nose2.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-notario.yaml b/sig/sig-python-modules/src-openeuler/p/python-notario.yaml index 1bc3dfc3feea0b37050eca27bfed8e0254eba9b0..aa1ff9205a9c82ab6dbc05b861ea7dc6885fe520 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-notario.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-notario.yaml @@ -64,4 +64,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-notebook-shim.yaml b/sig/sig-python-modules/src-openeuler/p/python-notebook-shim.yaml index 934dabd46516d79c5276856f002c96a493f6528d..69e769c82ee7995d874a95e1f6163a04206b8ad6 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-notebook-shim.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-notebook-shim.yaml @@ -19,4 +19,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-nox-poetry.yaml b/sig/sig-python-modules/src-openeuler/p/python-nox-poetry.yaml index e4e25b5d24ccf9705ec23e8f41f98818b586b1f5..3ef9806fa31daac7bf3aa3530426cc959167b264 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-nox-poetry.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-nox-poetry.yaml @@ -19,4 +19,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-nox.yaml b/sig/sig-python-modules/src-openeuler/p/python-nox.yaml index 5c0c1ec0e8eaca1b009da7897caf904d93785823..a183072f10776b26d3c7f4cc42675f0f4793c30d 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-nox.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-nox.yaml @@ -19,4 +19,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-nss.yaml b/sig/sig-python-modules/src-openeuler/p/python-nss.yaml index e0d745446bfd5e639088e5e38f7ce70a651c2bc5..4851a0878fe055c0090ed54898289593073ba5a4 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-nss.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-nss.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-ntlm-auth.yaml b/sig/sig-python-modules/src-openeuler/p/python-ntlm-auth.yaml index 42206a7e6623cf18080cd0ae7d0a8879c58716d5..4b91350e60b22b5323d9189244430989b1c7641d 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-ntlm-auth.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-ntlm-auth.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-numpydoc.yaml b/sig/sig-python-modules/src-openeuler/p/python-numpydoc.yaml index 27b160324e7ebad1e7842baa04591bf3f69d3258..3e53ac10ffe390c11cff2e619a05d1fa36fbae79 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-numpydoc.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-numpydoc.yaml @@ -19,4 +19,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-oauth2client.yaml b/sig/sig-python-modules/src-openeuler/p/python-oauth2client.yaml index 0a7591249dc9e075742855840227237bf37e27c0..78a9d66ae77b897a4fa5840f31ea94623f04999c 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-oauth2client.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-oauth2client.yaml @@ -100,4 +100,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-olefile.yaml b/sig/sig-python-modules/src-openeuler/p/python-olefile.yaml index 399f9d5d024db50ff8e9fc9bc48331e4e7b0e079..75832898938f434235b1e37a99c7bf6a6b126ece 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-olefile.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-olefile.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-outcome.yaml b/sig/sig-python-modules/src-openeuler/p/python-outcome.yaml index 1d64a122f66a56f31c75fe77bb70501e959b7202..2b0c9fd7a82d5e47ce59dfe64463d3dfa9ea7c42 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-outcome.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-outcome.yaml @@ -31,4 +31,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-overrides.yaml b/sig/sig-python-modules/src-openeuler/p/python-overrides.yaml index 1b0d02301efc3d27c02a1fd8d548c2e62d6901bb..db5a11e1d2e318cd40d94309e0277aebe7ecd822 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-overrides.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-overrides.yaml @@ -19,4 +19,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-pallets-sphinx-themes.yaml b/sig/sig-python-modules/src-openeuler/p/python-pallets-sphinx-themes.yaml index 3f652b1708ec9d4085432093b8ff675a44d749e5..a1a54f2338dfd6644458bca43312ddec23ac4494 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-pallets-sphinx-themes.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-pallets-sphinx-themes.yaml @@ -73,4 +73,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-pandas.yaml b/sig/sig-python-modules/src-openeuler/p/python-pandas.yaml index afc789045c62f09889374beb8668a9698256716a..734f725fd673ca4d5dd92593a0bd42892935caea 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-pandas.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-pandas.yaml @@ -78,4 +78,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-pandocfilters.yaml b/sig/sig-python-modules/src-openeuler/p/python-pandocfilters.yaml index 939800a9ce16f5dc753750bc060fe5c058e38202..f3b44cfa2ece1ed23a2517f3b418742cbaeb1447 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-pandocfilters.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-pandocfilters.yaml @@ -22,4 +22,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-parameterized.yaml b/sig/sig-python-modules/src-openeuler/p/python-parameterized.yaml index 675d8cbb10bab4d16da471bcacdc9fe12f6a0ae0..bf2730aae193f77fea51f624c95641868f7008ef 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-parameterized.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-parameterized.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-parse.yaml b/sig/sig-python-modules/src-openeuler/p/python-parse.yaml index bca56f4fc25114b5fe8872d077b79ab9ac6d4ff1..647719bef2a41a546314d5bc190d69328387543e 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-parse.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-parse.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-parse_type.yaml b/sig/sig-python-modules/src-openeuler/p/python-parse_type.yaml index 4371423e19bbd3801ca91d76b82169a797f2d8c2..449547250b33b577b35a52a287103ae7f8571128 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-parse_type.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-parse_type.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-parsedatetime.yaml b/sig/sig-python-modules/src-openeuler/p/python-parsedatetime.yaml index 5d2bb949dc521141aff11f4dda464b83ddf443ee..b9d0d28bf89054fc5141dd643fb69331156669a9 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-parsedatetime.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-parsedatetime.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-parso.yaml b/sig/sig-python-modules/src-openeuler/p/python-parso.yaml index a916ab302fdb296d188af583413375ab59a180c0..67b917fc1ad59f9a882f0cd3726944f96d2f10ca 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-parso.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-parso.yaml @@ -22,4 +22,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-parver.yaml b/sig/sig-python-modules/src-openeuler/p/python-parver.yaml index 1bba64efb5a9dd91a28f3f245825578bf5a7a361..530f2f668ed0b983d0bd8e062f4a22e0d40174c4 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-parver.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-parver.yaml @@ -19,4 +19,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-passlib.yaml b/sig/sig-python-modules/src-openeuler/p/python-passlib.yaml index aecf6fae0bd64c22c813052022148944b18708e6..6854e073a35f0adf50cb6d54b776381a464852f6 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-passlib.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-passlib.yaml @@ -100,4 +100,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-paste-deploy.yaml b/sig/sig-python-modules/src-openeuler/p/python-paste-deploy.yaml index baa107364aab1e58db16ae59813f76d84512bff4..2e44af4b8f4782f53ab087437fa789fc560948f6 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-paste-deploy.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-paste-deploy.yaml @@ -105,4 +105,7 @@ branches: - name: Multi-Version_OpenStack-Antelope_openEuler-25.03 type: protected create_from: Multi-Version_OpenStack-Antelope_openEuler-24.03-LTS-SP1 +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-path.yaml b/sig/sig-python-modules/src-openeuler/p/python-path.yaml index dba95c8dcabe54621b3615a722e5ce5b0875679e..0c12277fca3a184f5639eabde836dcdecd278398 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-path.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-path.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-pathlib2.yaml b/sig/sig-python-modules/src-openeuler/p/python-pathlib2.yaml index 054bc27b5b979e8330498943fd79f902de48e9b7..9605d1e10e32069028088087d3a8ecafb85b4985 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-pathlib2.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-pathlib2.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-pathspec.yaml b/sig/sig-python-modules/src-openeuler/p/python-pathspec.yaml index d14c6c2c09be15f23c2f3e942557ab9b4a246436..3024aa73c0a4b566183f92abae02ae6c1418ed1c 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-pathspec.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-pathspec.yaml @@ -52,4 +52,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-patsy.yaml b/sig/sig-python-modules/src-openeuler/p/python-patsy.yaml index a74acf77605cdfae1861ff21183644c6d537f3cc..b0da1dd84b536c3799b3dd791f4f799a53d7cfa0 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-patsy.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-patsy.yaml @@ -44,4 +44,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-pbkdf2.yaml b/sig/sig-python-modules/src-openeuler/p/python-pbkdf2.yaml index 0500395deee9ef1cfbd0623b115994b5d2693737..6f34061f291721d60e657c8831d555510a276764 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-pbkdf2.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-pbkdf2.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-pdbp.yaml b/sig/sig-python-modules/src-openeuler/p/python-pdbp.yaml index d4f91b38a497d47d3fec26de9d5b752101e855bf..49dcdeeb3b7e2869c9a43ab4b99200dfe7a9ae07 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-pdbp.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-pdbp.yaml @@ -19,4 +19,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-pdfminer.six.yaml b/sig/sig-python-modules/src-openeuler/p/python-pdfminer.six.yaml index 575258c2a803d43404370487614bfd94c9d6818b..68b81d858b229a9edf392d946c50632804ba0310 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-pdfminer.six.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-pdfminer.six.yaml @@ -19,4 +19,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-pdm-backend.yaml b/sig/sig-python-modules/src-openeuler/p/python-pdm-backend.yaml index 20db8cab0abb7b645e0a59defada0d26683d6a45..28ff28686030db20125a6d2780c708f8d287d67b 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-pdm-backend.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-pdm-backend.yaml @@ -20,4 +20,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-pdm-pep517.yaml b/sig/sig-python-modules/src-openeuler/p/python-pdm-pep517.yaml index 8875162c589bd2a8e81612a11ec0449832c6d570..3cc2f93d1840b026936895cea05913d7754a39c2 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-pdm-pep517.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-pdm-pep517.yaml @@ -23,4 +23,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-pdocs.yaml b/sig/sig-python-modules/src-openeuler/p/python-pdocs.yaml index 2988ae633f842d469964f2f71867a741e4907b2a..cd3046a96e7022918d260873db29f831645958c3 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-pdocs.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-pdocs.yaml @@ -20,4 +20,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-pecan.yaml b/sig/sig-python-modules/src-openeuler/p/python-pecan.yaml index a5149be66b70eedb7b49b49b43f042ec7db5f141..cafae5ea8c75a2becb6ed3b65eb2ddd5bdeecd17 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-pecan.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-pecan.yaml @@ -99,4 +99,7 @@ branches: - name: Multi-Version_OpenStack-Antelope_openEuler-25.03 type: protected create_from: Multi-Version_OpenStack-Antelope_openEuler-24.03-LTS-SP1 +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-pendulum.yaml b/sig/sig-python-modules/src-openeuler/p/python-pendulum.yaml index 4baec3601b3dd330cf5697da983653cdd8d074f6..1e75648e6828d5cead0f0445c6c867c61da81a85 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-pendulum.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-pendulum.yaml @@ -31,4 +31,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-pep517.yaml b/sig/sig-python-modules/src-openeuler/p/python-pep517.yaml index 2b1e7c2b7268049809b6e0ab2541a771bf42c697..187b637f814d346864bfc74e3ca518758fbd37ba 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-pep517.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-pep517.yaml @@ -55,4 +55,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-persist-queue.yaml b/sig/sig-python-modules/src-openeuler/p/python-persist-queue.yaml index 39d83337d9011c6a84bce6540d6e6d3a183adce7..a43191e60089472eaa5ff2e9f881075d370303f4 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-persist-queue.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-persist-queue.yaml @@ -91,4 +91,7 @@ branches: - name: Multi-Version_OpenStack-Antelope_openEuler-25.03 type: protected create_from: Multi-Version_OpenStack-Antelope_openEuler-24.03-LTS-SP1 +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-pexpect.yaml b/sig/sig-python-modules/src-openeuler/p/python-pexpect.yaml index c5f86a2109ed329745eed46fbc822b3af0e68b82..98b186f10771fce541419ed29970c2c7bf730051 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-pexpect.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-pexpect.yaml @@ -88,4 +88,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-phonenumbers.yaml b/sig/sig-python-modules/src-openeuler/p/python-phonenumbers.yaml index 564d0d2b2ffe940e90b676affd6af3fd0b676394..1cd5981c4b4acfd2cb6ac57f74f5eb98607e6771 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-phonenumbers.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-phonenumbers.yaml @@ -32,4 +32,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-picobox.yaml b/sig/sig-python-modules/src-openeuler/p/python-picobox.yaml index 0b3c49a5257b7aead7f3253be974620034cca4d4..16b37e3cd7e9c12270301f8590469ea2ff5323ed 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-picobox.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-picobox.yaml @@ -19,4 +19,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-pillow.yaml b/sig/sig-python-modules/src-openeuler/p/python-pillow.yaml index ad3ea1aa549cba1d575c55f0233e9ff7acb97301..90e16f99013aab7b946fa3d2ad56d77700a38b5c 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-pillow.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-pillow.yaml @@ -114,4 +114,7 @@ branches: - name: Multi-Version_OpenStack-Antelope_openEuler-25.03 type: protected create_from: Multi-Version_OpenStack-Antelope_openEuler-24.03-LTS-SP1 +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-pint.yaml b/sig/sig-python-modules/src-openeuler/p/python-pint.yaml index 4443bb31ea8d594c92f575d151fed267e6bd6463..a3ced3b55617e3ed121d519f23e85730a45e6aeb 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-pint.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-pint.yaml @@ -103,4 +103,7 @@ branches: - name: Multi-Version_OpenStack-Antelope_openEuler-25.03 type: protected create_from: Multi-Version_OpenStack-Antelope_openEuler-24.03-LTS-SP1 +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-pip-shims.yaml b/sig/sig-python-modules/src-openeuler/p/python-pip-shims.yaml index 3a972e9fa7e210a5f399a5adace516a3fcfe1966..74ec9e708d5fff8f9eb5761927994ce5d12c906c 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-pip-shims.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-pip-shims.yaml @@ -19,4 +19,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-pkginfo.yaml b/sig/sig-python-modules/src-openeuler/p/python-pkginfo.yaml index e2275cf6aa52a28e3fe816c08aa6f29e1358ed8a..b56221280276fcaeb75f0eb3ee38f901ed74a9a0 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-pkginfo.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-pkginfo.yaml @@ -58,4 +58,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-plette.yaml b/sig/sig-python-modules/src-openeuler/p/python-plette.yaml index 1ea5e8973e3fa673a6c604ac917da4250cae9197..9024030f820344c5bd4f725bd4d227476938f6a9 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-plette.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-plette.yaml @@ -23,4 +23,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-plotly.yaml b/sig/sig-python-modules/src-openeuler/p/python-plotly.yaml index 1a1eabbe20211d5ad271514931704ea981f319d7..86bcee2fbf7f6d3c6e50a426cd8a642cea9b13d8 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-plotly.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-plotly.yaml @@ -19,4 +19,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-poetry-core.yaml b/sig/sig-python-modules/src-openeuler/p/python-poetry-core.yaml index 684c87e1d5ad752bfbf197201d67f28e71900df0..66cc487f8401e5cad0c722240bc697f3d15a1f96 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-poetry-core.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-poetry-core.yaml @@ -22,4 +22,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-poetry-dynamic-versioning.yaml b/sig/sig-python-modules/src-openeuler/p/python-poetry-dynamic-versioning.yaml index f56f89f8f208a2c7368759c8757f306ec3afcef8..4c9e48b5afb294364f28644b662cd17ba19d16e2 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-poetry-dynamic-versioning.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-poetry-dynamic-versioning.yaml @@ -19,4 +19,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-portalocker.yaml b/sig/sig-python-modules/src-openeuler/p/python-portalocker.yaml index 4b04eda036bcb6bc5ea2ac28c3a81247a93ecee7..ff671d05f2ef8dff27315f11a9c32baf9f56418f 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-portalocker.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-portalocker.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-portend.yaml b/sig/sig-python-modules/src-openeuler/p/python-portend.yaml index af44bbf998df0d81a08e24f39fefbd1ab1fd24c6..45db195f3684dc218f8f8dfcd59b7f111b6045e8 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-portend.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-portend.yaml @@ -52,4 +52,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-portray.yaml b/sig/sig-python-modules/src-openeuler/p/python-portray.yaml index 13d8b9984a4688af5ca3a8406e3ba3439becc581..62d5fa2b4f98d768d89ce3f32997e12a917916d4 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-portray.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-portray.yaml @@ -20,4 +20,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-posix_ipc.yaml b/sig/sig-python-modules/src-openeuler/p/python-posix_ipc.yaml index ae70a0c15c8bf0b90c8c7541c97fb7787880dd66..0fe8777756cd328c8ea9a67dc0269f0891101c3e 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-posix_ipc.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-posix_ipc.yaml @@ -64,4 +64,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-priority.yaml b/sig/sig-python-modules/src-openeuler/p/python-priority.yaml index b5c866a1768d27c67fe4e44bcbae937cdacbd6cc..3f5b53c359350fe4a43ec6e7a8a919a7c693f0ea 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-priority.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-priority.yaml @@ -64,4 +64,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-progressbar2.yaml b/sig/sig-python-modules/src-openeuler/p/python-progressbar2.yaml index 229e05ea696b1c2aeb088dbdb98fa0c5efc5efaa..32cb8494dd48ed687f5e6dc08ca6a96ee0a0bf2f 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-progressbar2.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-progressbar2.yaml @@ -50,4 +50,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-prometheus-api-client.yaml b/sig/sig-python-modules/src-openeuler/p/python-prometheus-api-client.yaml index 9ab1aede46ffe5c4caab14035b44824e1cb3d3b8..fc0c23fe3c247bf34c263f7d6ad40f824f65173f 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-prometheus-api-client.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-prometheus-api-client.yaml @@ -50,4 +50,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-prometheus_client.yaml b/sig/sig-python-modules/src-openeuler/p/python-prometheus_client.yaml index 2604d6e8e9cbd32d502b68382cd126d26713949e..eae2ac4801bbee6ff277dbc1bfc633a94d53e934 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-prometheus_client.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-prometheus_client.yaml @@ -91,4 +91,7 @@ branches: - name: Multi-Version_OpenStack-Antelope_openEuler-25.03 type: protected create_from: Multi-Version_OpenStack-Antelope_openEuler-24.03-LTS-SP1 +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-prompt-toolkit.yaml b/sig/sig-python-modules/src-openeuler/p/python-prompt-toolkit.yaml index 02284b00b02dc5dbe456d236bb1e5a7b12a865f7..f5c017bc645a6afa7677a452aa9405f1cca4f86d 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-prompt-toolkit.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-prompt-toolkit.yaml @@ -32,4 +32,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-psycopg2.yaml b/sig/sig-python-modules/src-openeuler/p/python-psycopg2.yaml index 13b1ab1ac4a9d1656c6470c34ce9eca3c69d023c..30c974013b1fb7f5e818e8fc29bd0fcea4c903f5 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-psycopg2.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-psycopg2.yaml @@ -129,4 +129,7 @@ branches: - name: Multi-Version_OpenStack-Antelope_openEuler-25.03 type: protected create_from: Multi-Version_OpenStack-Antelope_openEuler-24.03-LTS-SP1 +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-ptyprocess.yaml b/sig/sig-python-modules/src-openeuler/p/python-ptyprocess.yaml index 9638401a432444f6697c3d7003ebb031298eb64d..439311a3c35de3ab888624ec3e9840153d3f99a4 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-ptyprocess.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-ptyprocess.yaml @@ -91,4 +91,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-publicsuffix2.yaml b/sig/sig-python-modules/src-openeuler/p/python-publicsuffix2.yaml index fbe80be7f441651704f8a0c147683ae8edc08c02..2cc6a08633567a5e115ca77bd77a3cf402213602 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-publicsuffix2.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-publicsuffix2.yaml @@ -68,4 +68,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-pure-sasl.yaml b/sig/sig-python-modules/src-openeuler/p/python-pure-sasl.yaml index 7806f118f893bb68cb88d0d4c7a760448d2bd952..d13cfe228b09167fa00836289b53bb733e41e258 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-pure-sasl.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-pure-sasl.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-py-cpuinfo.yaml b/sig/sig-python-modules/src-openeuler/p/python-py-cpuinfo.yaml index 68d81f797be17144957fab77cd311180fe6bf13a..aef9d420052564dd7b38ab80618c22e6b2d0c3cb 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-py-cpuinfo.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-py-cpuinfo.yaml @@ -25,4 +25,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-pyRFC3339.yaml b/sig/sig-python-modules/src-openeuler/p/python-pyRFC3339.yaml index 8d1bb66843693987faba66f49f56e902baa72b7e..b2a5176b44d4bfc27d0caccad43641f0d763445b 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-pyRFC3339.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-pyRFC3339.yaml @@ -64,4 +64,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-pyasn1-modules.yaml b/sig/sig-python-modules/src-openeuler/p/python-pyasn1-modules.yaml index 120a2f5a2a9b0fb1bb55d787e78b83abc07cd9eb..9f42e4d34696c6386f2b77d0b143728b7a47035a 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-pyasn1-modules.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-pyasn1-modules.yaml @@ -97,4 +97,7 @@ branches: - name: Multi-Version_OpenStack-Antelope_openEuler-25.03 type: protected create_from: Multi-Version_OpenStack-Antelope_openEuler-24.03-LTS-SP1 +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-pybeam.yaml b/sig/sig-python-modules/src-openeuler/p/python-pybeam.yaml index 3a8eaeff6d088d03015b6667ae9e7a690b6ed419..74cbabf8812c3cd7ffc18414890021bb76f556d4 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-pybeam.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-pybeam.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-pycares.yaml b/sig/sig-python-modules/src-openeuler/p/python-pycares.yaml index af91001b6e630586ed2eeeb116ab1b9a10b4a9e6..9b14e31338676b194f0cbb8117e6106af8b871fe 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-pycares.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-pycares.yaml @@ -52,4 +52,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-pycnite.yaml b/sig/sig-python-modules/src-openeuler/p/python-pycnite.yaml index 72d295796b55d4539dd328ebfab02fb195c40ef6..d2fd8e05ca178658b79a1b47dbbb1bcd043d573e 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-pycnite.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-pycnite.yaml @@ -19,4 +19,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-pycollada.yaml b/sig/sig-python-modules/src-openeuler/p/python-pycollada.yaml index cda608c0a39ea6ce3c31f4d8ba64b6f99e75a36d..9b2f96cf510f3c144053730c5a31fa2fd2d442c6 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-pycollada.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-pycollada.yaml @@ -37,4 +37,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-pycryptodome.yaml b/sig/sig-python-modules/src-openeuler/p/python-pycryptodome.yaml index 409e4d7d7ffd083e0ecfb563f953339e001c483a..75503c6d0a7adbf7630fd2af0245a960f472026d 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-pycryptodome.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-pycryptodome.yaml @@ -73,4 +73,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-pycryptodomex.yaml b/sig/sig-python-modules/src-openeuler/p/python-pycryptodomex.yaml index 15a06860216997c6aa61c8575003e153e867debf..6de67553a15e424043c45d59375c56c354986562 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-pycryptodomex.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-pycryptodomex.yaml @@ -109,4 +109,7 @@ branches: - name: Multi-Version_OpenStack-Antelope_openEuler-25.03 type: protected create_from: Multi-Version_OpenStack-Antelope_openEuler-24.03-LTS-SP1 +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-pydantic.yaml b/sig/sig-python-modules/src-openeuler/p/python-pydantic.yaml index dcf5c1759def19067dfe48ef8c4bebb0b49fc652..4e430aefdddb57e883507262898478e6fe3af59f 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-pydantic.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-pydantic.yaml @@ -19,4 +19,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-pydocstyle.yaml b/sig/sig-python-modules/src-openeuler/p/python-pydocstyle.yaml index 25ef88fcd609f5c879ef061a74ccd770a0386288..998cdc9997c1ed22067944abb22f6d89668d42e9 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-pydocstyle.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-pydocstyle.yaml @@ -73,4 +73,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-pydot.yaml b/sig/sig-python-modules/src-openeuler/p/python-pydot.yaml index df8a6668512b3f6be8f969b5fc1a4dd1baf314b9..934a52058142ecff214ab09dfdbf122ae4552b82 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-pydot.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-pydot.yaml @@ -71,4 +71,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-pyfakefs.yaml b/sig/sig-python-modules/src-openeuler/p/python-pyfakefs.yaml index cf3f1baee4cd0edf02507d63508626d75f607f68..23cf5702ba771067ae426f823684edb51ab74137 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-pyfakefs.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-pyfakefs.yaml @@ -50,4 +50,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-pyhcl.yaml b/sig/sig-python-modules/src-openeuler/p/python-pyhcl.yaml index aa002e378befdfa1f5e3d1b5af4bb9d129ef9dc2..fe2d5cb0cc6d25761bf3d7b289f6bf6e52587f39 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-pyhcl.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-pyhcl.yaml @@ -31,4 +31,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-pyinstaller-hooks-contrib.yaml b/sig/sig-python-modules/src-openeuler/p/python-pyinstaller-hooks-contrib.yaml index 6b6709c33475035cb00d0e98a92211492da1e5c6..4bdf7a42aaaa84a9a0e3f5cbd0cf26095cd0772f 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-pyinstaller-hooks-contrib.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-pyinstaller-hooks-contrib.yaml @@ -22,4 +22,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-pyinstaller.yaml b/sig/sig-python-modules/src-openeuler/p/python-pyinstaller.yaml index 00dc656f0e3b57a98c8b408b51505785beba50b8..df34a310643aa212e65d029e279f50178061175d 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-pyinstaller.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-pyinstaller.yaml @@ -56,4 +56,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-pylons-sphinx-themes.yaml b/sig/sig-python-modules/src-openeuler/p/python-pylons-sphinx-themes.yaml index 40e8cd2f84761ed28462cf11df5817ed767d01d1..d83dd1b0fcf1db5a50ad450e757715d1eae7868d 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-pylons-sphinx-themes.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-pylons-sphinx-themes.yaml @@ -73,4 +73,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-pymdown-extensions.yaml b/sig/sig-python-modules/src-openeuler/p/python-pymdown-extensions.yaml index 21064043944a435d144242fae881304a70c67dcf..a1f1f3ebf63cc97b71bc935b96068a94048f6967 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-pymdown-extensions.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-pymdown-extensions.yaml @@ -19,4 +19,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-pymemcache.yaml b/sig/sig-python-modules/src-openeuler/p/python-pymemcache.yaml index a961f362729494c3b20bd528259e4fbac77e2bfc..a3bd1316be43933d8155f52ae85ebe2a6829c825 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-pymemcache.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-pymemcache.yaml @@ -118,4 +118,7 @@ branches: - name: Multi-Version_OpenStack-Antelope_openEuler-25.03 type: protected create_from: Multi-Version_OpenStack-Antelope_openEuler-24.03-LTS-SP1 +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-pynacl.yaml b/sig/sig-python-modules/src-openeuler/p/python-pynacl.yaml index 8d0c979f839e96b5c66617b5b8f9e3b9b0431f20..189509732e92480996dba522ac692c34679365eb 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-pynacl.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-pynacl.yaml @@ -87,4 +87,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-pyngus.yaml b/sig/sig-python-modules/src-openeuler/p/python-pyngus.yaml index b6779080672ec31948cf5db979bb663e8daeeb7d..fee306ad9bd268e3c35423668d41d0ea56538464 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-pyngus.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-pyngus.yaml @@ -94,4 +94,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-pynose.yaml b/sig/sig-python-modules/src-openeuler/p/python-pynose.yaml index f0a89e2830a731a8146d6b3d7683eb7abd62c2ad..33364eab276a39a656115a6733f4628edfa36f21 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-pynose.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-pynose.yaml @@ -19,4 +19,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-pyperclip.yaml b/sig/sig-python-modules/src-openeuler/p/python-pyperclip.yaml index d8718f1052aab53fb0cf63370878f3e7ff660cfc..930510da283c76ed3586187b3cbc670208775d36 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-pyperclip.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-pyperclip.yaml @@ -86,4 +86,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-pyproj.yaml b/sig/sig-python-modules/src-openeuler/p/python-pyproj.yaml index 1f82df0d5523591fbe018de89d124a0a8f65f158..61df88bcc730e48c0cc4ed903d4fb678fb53c435 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-pyproj.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-pyproj.yaml @@ -17,4 +17,7 @@ branches: - name: openEuler-24.03-LTS-SP1 type: protected create_from: openEuler-24.03-LTS-Next +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-pyquery.yaml b/sig/sig-python-modules/src-openeuler/p/python-pyquery.yaml index acdc81150b5f6530a749cfd0110b07b8f60f4f9a..b5056f2de69a1457492543c65352f36280bad804 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-pyquery.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-pyquery.yaml @@ -73,4 +73,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-pyrpm.yaml b/sig/sig-python-modules/src-openeuler/p/python-pyrpm.yaml index e73cbb7e5894472276f70ccfa6f3b6e560099e84..2d2b560f0f5de2741d252e8967308ca407392d01 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-pyrpm.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-pyrpm.yaml @@ -61,4 +61,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-pysaml2.yaml b/sig/sig-python-modules/src-openeuler/p/python-pysaml2.yaml index 40b496606af85bb116e4bfb0d0a93ba265bafd56..0fd8ba462db91a38023e45d0546298875028fda9 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-pysaml2.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-pysaml2.yaml @@ -118,4 +118,7 @@ branches: - name: Multi-Version_OpenStack-Antelope_openEuler-25.03 type: protected create_from: Multi-Version_OpenStack-Antelope_openEuler-24.03-LTS-SP1 +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-pysendfile.yaml b/sig/sig-python-modules/src-openeuler/p/python-pysendfile.yaml index 85cf83b3f589f0510c405b549158fbe5cf985ce1..e677578aa88b9516bedbdaf4d8917793503eb959 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-pysendfile.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-pysendfile.yaml @@ -95,4 +95,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-pyserial.yaml b/sig/sig-python-modules/src-openeuler/p/python-pyserial.yaml index 80f9a4e281ba76ac1cc31fee99d7e1d82d589c3a..70de75851f04b502f122908c9f163fa10d113d8c 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-pyserial.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-pyserial.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-pysmi.yaml b/sig/sig-python-modules/src-openeuler/p/python-pysmi.yaml index f638b5e3d00e14598e3353a756e1ba3a79591349..5c9a3bc543c6ad7b0be915ac353eb087ca3715ca 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-pysmi.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-pysmi.yaml @@ -88,4 +88,7 @@ branches: - name: Multi-Version_OpenStack-Antelope_openEuler-25.03 type: protected create_from: openEuler-24.03-LTS-SP1 +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-pysnmp.yaml b/sig/sig-python-modules/src-openeuler/p/python-pysnmp.yaml index 336117ccfa02eb3bce3826af991769f221c460a1..5563fa2b1ec4022df31ccb5b757fc28868370a21 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-pysnmp.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-pysnmp.yaml @@ -85,4 +85,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-pytest-asyncio.yaml b/sig/sig-python-modules/src-openeuler/p/python-pytest-asyncio.yaml index 8064abfe4dc91ca76be39ea369bc964b7dccbb42..e99acea7f9469317b75f3c78d464bb5aa03fa1d2 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-pytest-asyncio.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-pytest-asyncio.yaml @@ -58,4 +58,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-pytest-benchmark.yaml b/sig/sig-python-modules/src-openeuler/p/python-pytest-benchmark.yaml index 5e8f796a8ab64893ed672f13dc74d9030bebcd93..726621562e801acc396aa210c68a96528e0a61a1 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-pytest-benchmark.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-pytest-benchmark.yaml @@ -23,4 +23,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-pytest-check-links.yaml b/sig/sig-python-modules/src-openeuler/p/python-pytest-check-links.yaml index 0a31c42dd320c2b1012319734ca4e25f0b958038..94cce975dc08d8e73ee2eea00f727e717bf09cf5 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-pytest-check-links.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-pytest-check-links.yaml @@ -19,4 +19,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-pytest-console-scripts.yaml b/sig/sig-python-modules/src-openeuler/p/python-pytest-console-scripts.yaml index 18daa04f15e22408191836bfc8bfba350a1a9b0d..e7b188539f7af75d4cd09e762a494786fe7b35d1 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-pytest-console-scripts.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-pytest-console-scripts.yaml @@ -19,4 +19,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-pytest-datadir.yaml b/sig/sig-python-modules/src-openeuler/p/python-pytest-datadir.yaml index e9ce9583c3449b37be83e1577df44f7f26dd4d1c..7bd03bdb68ac3820266c1e35454220f9465449b7 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-pytest-datadir.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-pytest-datadir.yaml @@ -19,4 +19,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-pytest-forked.yaml b/sig/sig-python-modules/src-openeuler/p/python-pytest-forked.yaml index ef5a015953d2eba1ea68046c7576726afaa3d764..acda78ede06605c823cb8a483f18b5486dd90f7a 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-pytest-forked.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-pytest-forked.yaml @@ -106,4 +106,7 @@ branches: - name: Multi-Version_OpenStack-Antelope_openEuler-25.03 type: protected create_from: Multi-Version_OpenStack-Antelope_openEuler-24.03-LTS-SP1 +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-pytest-httpbin.yaml b/sig/sig-python-modules/src-openeuler/p/python-pytest-httpbin.yaml index 7cbc1e352952ec3107f0008a35cc31a866e997be..00e811d17b7944f5f9e76dbcc54956fa3c0fc98a 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-pytest-httpbin.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-pytest-httpbin.yaml @@ -22,4 +22,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-pytest-jupyter.yaml b/sig/sig-python-modules/src-openeuler/p/python-pytest-jupyter.yaml index 912747a5b5e16e8cd9466c5d7eb7e046029d1d2f..c89ce8a8c7a3558053f32f7da6661be5c9dd36f1 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-pytest-jupyter.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-pytest-jupyter.yaml @@ -19,4 +19,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-pytest-metadata.yaml b/sig/sig-python-modules/src-openeuler/p/python-pytest-metadata.yaml index 9c24f7062de459467babe02a92f8c9ce00f89d0b..3f09c7dd2971d3fc152fe9ca0ec3ba16212ae69d 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-pytest-metadata.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-pytest-metadata.yaml @@ -76,4 +76,7 @@ branches: - name: Multi-Version_OpenStack-Antelope_openEuler-25.03 type: protected create_from: Multi-Version_OpenStack-Antelope_openEuler-24.03-LTS-SP1 +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-pytest-regressions.yaml b/sig/sig-python-modules/src-openeuler/p/python-pytest-regressions.yaml index 05181c55c9db2f4d05c6d56428cb7dd790ded90e..70a4b8c32fc98c90efa054e92e13beb3fbe64b41 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-pytest-regressions.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-pytest-regressions.yaml @@ -19,4 +19,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-pytest-relaxed.yaml b/sig/sig-python-modules/src-openeuler/p/python-pytest-relaxed.yaml index 61cf93d7a6d91917b41ce2ee268f500ecfc6532a..7f9ffc6b8fcde949473a13a684dec68a382f9e6b 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-pytest-relaxed.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-pytest-relaxed.yaml @@ -55,4 +55,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-pytest-rerunfailures.yaml b/sig/sig-python-modules/src-openeuler/p/python-pytest-rerunfailures.yaml index 15d584ea91eaa5313f24b9b4497a9523114bb721..cda8637d74800e6ac473d1a77a34026e27cdb6e2 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-pytest-rerunfailures.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-pytest-rerunfailures.yaml @@ -25,4 +25,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-pytest-ruff.yaml b/sig/sig-python-modules/src-openeuler/p/python-pytest-ruff.yaml index 292613a98a1c528c9f349f1caf63d750ae59c90f..897ce4a352d9ccdb81645f6327e0d47b24d5afe5 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-pytest-ruff.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-pytest-ruff.yaml @@ -19,4 +19,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-pytest-runner.yaml b/sig/sig-python-modules/src-openeuler/p/python-pytest-runner.yaml index 790da99178760473095b8298201ab0277f885f52..d90f7adf667b0b10417071d0d27f67ec4df96f07 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-pytest-runner.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-pytest-runner.yaml @@ -91,4 +91,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-pytest-shutil.yaml b/sig/sig-python-modules/src-openeuler/p/python-pytest-shutil.yaml index e8a690a27b3fbe13cd66ef572dca7271ba79b172..75b1ad7320425341092732af6cde92730eebcfb2 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-pytest-shutil.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-pytest-shutil.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-pytest-subtests.yaml b/sig/sig-python-modules/src-openeuler/p/python-pytest-subtests.yaml index 7798b1b1d11684c0355c535ee2c1c9a29150f2a8..0943d7d113aecd3a42573b8138a1022e3f517d91 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-pytest-subtests.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-pytest-subtests.yaml @@ -61,4 +61,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-pytest-sugar.yaml b/sig/sig-python-modules/src-openeuler/p/python-pytest-sugar.yaml index 6fc2693649f123003a3b69241a45fd7373316aba..1f7e829bf9e363b60c3b2bbb6c61c0550a66b289 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-pytest-sugar.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-pytest-sugar.yaml @@ -35,4 +35,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-pytest-timeout.yaml b/sig/sig-python-modules/src-openeuler/p/python-pytest-timeout.yaml index fd6c33db7d0f1845c255a5ce4cc0746ea13fe049..f0c8fb9d6fbcaa4125e61c66397d9ffd00fbde5b 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-pytest-timeout.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-pytest-timeout.yaml @@ -73,4 +73,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-pytest-tornasync.yaml b/sig/sig-python-modules/src-openeuler/p/python-pytest-tornasync.yaml index 9e55c9a89c748bd26372f3fb141c2c50632ed9ff..5bbb35eb9de2c9d77345237aaca14cff7e362727 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-pytest-tornasync.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-pytest-tornasync.yaml @@ -19,4 +19,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-pytest-xdist.yaml b/sig/sig-python-modules/src-openeuler/p/python-pytest-xdist.yaml index 188361016d2699cf30c45efc9736cb04d5531eaf..370556eeeb9dd82a4e758c7259f6a2d4f4357e6c 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-pytest-xdist.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-pytest-xdist.yaml @@ -115,4 +115,7 @@ branches: - name: Multi-Version_OpenStack-Antelope_openEuler-25.03 type: protected create_from: Multi-Version_OpenStack-Antelope_openEuler-24.03-LTS-SP1 +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-pytest-xprocess.yaml b/sig/sig-python-modules/src-openeuler/p/python-pytest-xprocess.yaml index 7b9cd891e165adf51bc82c16890118f4ed7f660e..f6020e75e5bc63eb6b875b3aa057e8c1b4db5cdb 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-pytest-xprocess.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-pytest-xprocess.yaml @@ -46,4 +46,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-pythran.yaml b/sig/sig-python-modules/src-openeuler/p/python-pythran.yaml index a15a956032afc0009ca2d98f4812ac260e253afc..835b87f8f68924d4751b5980e95e26bcb2b910fc 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-pythran.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-pythran.yaml @@ -19,4 +19,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-pytimeparse.yaml b/sig/sig-python-modules/src-openeuler/p/python-pytimeparse.yaml index 76aa4173715515729ec151619d163632f83bdadf..e4c9291fc4a390d1f110b4cd59cfad3e89c7b048 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-pytimeparse.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-pytimeparse.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-pytoolconfig.yaml b/sig/sig-python-modules/src-openeuler/p/python-pytoolconfig.yaml index 6f1e436cd9eb78cdff558fb1e91e5683bf900aed..2d747ae2f433237db7fce97418fd9b0a7b719b7f 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-pytoolconfig.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-pytoolconfig.yaml @@ -20,4 +20,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-pytype.yaml b/sig/sig-python-modules/src-openeuler/p/python-pytype.yaml index a59d56cb817b1b527fd91fb62b57d3e4d4d1ca6e..e868a563fb1725f662ca698177923bf959e3e81c 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-pytype.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-pytype.yaml @@ -19,4 +19,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-pytz-deprecation-shim.yaml b/sig/sig-python-modules/src-openeuler/p/python-pytz-deprecation-shim.yaml index edb8c7718d62c8ac8ef4885af582b21f9fcba811..bbe12f747c21db491fc5f26e07851f11f6138e3a 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-pytz-deprecation-shim.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-pytz-deprecation-shim.yaml @@ -22,4 +22,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-pytzdata.yaml b/sig/sig-python-modules/src-openeuler/p/python-pytzdata.yaml index 4df6c5f125207a9374ebb0f8497673bd30a65efe..5697d34bc217d918bd07c5a32391d901aa6689be 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-pytzdata.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-pytzdata.yaml @@ -31,4 +31,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-pyusb.yaml b/sig/sig-python-modules/src-openeuler/p/python-pyusb.yaml index 67f2acceab965db0903d3caeedbec46f46380ab2..1ff954e214cdd41132ba7f0f8d27e1ced68cbb54 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-pyusb.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-pyusb.yaml @@ -64,4 +64,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-pyvmomi.yaml b/sig/sig-python-modules/src-openeuler/p/python-pyvmomi.yaml index 6e1ab26c70bdad135e15aeceb88300821f9adedb..d6a917f50431efe8b5126633ec3e87216eaff28a 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-pyvmomi.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-pyvmomi.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-pyyaml-env-tag.yaml b/sig/sig-python-modules/src-openeuler/p/python-pyyaml-env-tag.yaml index 246a4f0c9c5c5db9f43ce64063f7d6bbee155e4f..4d8325146098bd08678131a5fd6e4dfdb091bbdc 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-pyyaml-env-tag.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-pyyaml-env-tag.yaml @@ -19,4 +19,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-qt5.yaml b/sig/sig-python-modules/src-openeuler/p/python-qt5.yaml index 7bbf7f69544666c8c09232711d3200c5f2150859..644dbd693ab9211d2ce4b59f063c7db3fdee8044 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-qt5.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-qt5.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-randomize.yaml b/sig/sig-python-modules/src-openeuler/p/python-randomize.yaml index 241db0984c429cfe9da9edb720465dc3327d1f11..8c62b2a175431ca550972896d6b3da38d9fbfc05 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-randomize.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-randomize.yaml @@ -49,4 +49,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-rcssmin.yaml b/sig/sig-python-modules/src-openeuler/p/python-rcssmin.yaml index f9da2bf32ca390f7095071c02d30a65321b1f67e..a74c146979339d85750969a1d4b4e53f42b24c1c 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-rcssmin.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-rcssmin.yaml @@ -106,4 +106,7 @@ branches: - name: Multi-Version_OpenStack-Antelope_openEuler-25.03 type: protected create_from: Multi-Version_OpenStack-Antelope_openEuler-24.03-LTS-SP1 +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-rdflib.yaml b/sig/sig-python-modules/src-openeuler/p/python-rdflib.yaml index 6479c9fd1d648eb331b487cde7d1e0a18fb45ff9..c01f971cc7005a64266a271aea9f1d4bfba1788a 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-rdflib.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-rdflib.yaml @@ -53,4 +53,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-re-assert.yaml b/sig/sig-python-modules/src-openeuler/p/python-re-assert.yaml index 856cacc22f7db22db16ad9fa19c3b60dc5dc92b1..a94718ff1baa566399406cb28cf94a5cbcb408d5 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-re-assert.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-re-assert.yaml @@ -19,4 +19,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-readme-renderer.yaml b/sig/sig-python-modules/src-openeuler/p/python-readme-renderer.yaml index 904082914b0e146a4b680b8dc3778250ad3f34e4..5d6a0f28eac9d613c0648745f22877742df64750 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-readme-renderer.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-readme-renderer.yaml @@ -59,4 +59,7 @@ branches: - name: Multi-Version_OpenStack-Antelope_openEuler-25.03 type: protected create_from: openEuler-24.03-LTS-SP1 +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-referencing.yaml b/sig/sig-python-modules/src-openeuler/p/python-referencing.yaml index 9faaf71ddd71d324abc87bbe7ccda38756221a5e..e5a3a973a060b07532c0ecd5a34d41b1fd2253e0 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-referencing.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-referencing.yaml @@ -19,4 +19,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-regex.yaml b/sig/sig-python-modules/src-openeuler/p/python-regex.yaml index 85007d2b16b7e6939475948925b80deed92fa936..5ff0a0022a83d65df9e92f0a55a1fc516551e99d 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-regex.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-regex.yaml @@ -61,4 +61,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-remoto.yaml b/sig/sig-python-modules/src-openeuler/p/python-remoto.yaml index d4979b0e9a12cce8cb49d8e55381d80d9ed49d97..ad87b99c259ef7d2363c53c84601afd1f0fdd267 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-remoto.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-remoto.yaml @@ -49,4 +49,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-reportlab.yaml b/sig/sig-python-modules/src-openeuler/p/python-reportlab.yaml index e999c56135c19dd51f04204546da62d004c81712..d059168cd1e8e0c723d29b98ee4b7f6cc87fa80f 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-reportlab.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-reportlab.yaml @@ -75,4 +75,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-repoze.sphinx.autointerface.yaml b/sig/sig-python-modules/src-openeuler/p/python-repoze.sphinx.autointerface.yaml index f3bc7f145063eaa012775466424f1a294283da58..4ad3dd187b849d427481110d3af8fa0c3f0001e5 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-repoze.sphinx.autointerface.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-repoze.sphinx.autointerface.yaml @@ -52,4 +52,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-repoze.who.yaml b/sig/sig-python-modules/src-openeuler/p/python-repoze.who.yaml index 6b723336341eadf7b6bc9fbee972b98d90ba9f20..0022109f6ee3a91d9e1f30269789811bda3c3386 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-repoze.who.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-repoze.who.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-requests-cache.yaml b/sig/sig-python-modules/src-openeuler/p/python-requests-cache.yaml index 0b04f2feecdfbaa11b5f7ca7ddd24e1dae4d1685..e01a2b932e0997f6102c8e711b2a337709ac434d 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-requests-cache.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-requests-cache.yaml @@ -19,4 +19,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-requests-gssapi.yaml b/sig/sig-python-modules/src-openeuler/p/python-requests-gssapi.yaml index df658b480d19018828a4b84489f71489abf1720a..cb4408d538f83907e7f141e047e7ea5bc903fb4b 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-requests-gssapi.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-requests-gssapi.yaml @@ -46,4 +46,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-requests-kerberos.yaml b/sig/sig-python-modules/src-openeuler/p/python-requests-kerberos.yaml index 10540003c6c6e52173013d33719e6b51c14e1f60..76e78322d0de6ea5794ba8714922263cadc49680 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-requests-kerberos.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-requests-kerberos.yaml @@ -106,4 +106,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-requests-ntlm.yaml b/sig/sig-python-modules/src-openeuler/p/python-requests-ntlm.yaml index de6edc4e9fa889a3fd3e73d39e4504ac2a638988..ead6ae0e383291d69b6c952696da09a665a3562c 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-requests-ntlm.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-requests-ntlm.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-requests-oauthlib.yaml b/sig/sig-python-modules/src-openeuler/p/python-requests-oauthlib.yaml index 640ed88a31e5c3ea5269ddc1b8595adb2e06f5d6..d21f76985a7eb0ff6affaca96a2c84cd3047f566 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-requests-oauthlib.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-requests-oauthlib.yaml @@ -61,4 +61,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-requests-toolbelt.yaml b/sig/sig-python-modules/src-openeuler/p/python-requests-toolbelt.yaml index d7ab8d349f1135462a95b1f4611cab560cb1b702..7bf3656642351af667fe077351b5c948f1c4add5 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-requests-toolbelt.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-requests-toolbelt.yaml @@ -88,4 +88,7 @@ branches: - name: Multi-Version_OpenStack-Antelope_openEuler-25.03 type: protected create_from: Multi-Version_OpenStack-Antelope_openEuler-24.03-LTS-SP1 +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-requests-unixsocket.yaml b/sig/sig-python-modules/src-openeuler/p/python-requests-unixsocket.yaml index a883c5e8186d80c95a6763fa412b625b23fe4d98..c1fae3423a7123c16af5ca4b8c65a1827239af0e 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-requests-unixsocket.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-requests-unixsocket.yaml @@ -22,4 +22,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-retrying.yaml b/sig/sig-python-modules/src-openeuler/p/python-retrying.yaml index b9299e804c106caa04c2b3097051bc07f02a1424..80e2b498864da1fa939139dee17142dfa46a84b6 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-retrying.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-retrying.yaml @@ -109,4 +109,7 @@ branches: - name: Multi-Version_OpenStack-Antelope_openEuler-25.03 type: protected create_from: Multi-Version_OpenStack-Antelope_openEuler-24.03-LTS-SP1 +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-retryz.yaml b/sig/sig-python-modules/src-openeuler/p/python-retryz.yaml index 8fc0c8b24ab4a754cadb8032860c50696d1a93a6..7def62648a512212f3d0651418d8cfda6c465e35 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-retryz.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-retryz.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-rfc3339-validator.yaml b/sig/sig-python-modules/src-openeuler/p/python-rfc3339-validator.yaml index 9fa9f82ac20eea2b2d28819a6e2e9c7ea88d2432..7e812e5ade40ea762e5bc0a202fd7e073049fac3 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-rfc3339-validator.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-rfc3339-validator.yaml @@ -61,4 +61,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-rfc3986-validator.yaml b/sig/sig-python-modules/src-openeuler/p/python-rfc3986-validator.yaml index 6bd4155fadd0754b8867d745f7eb28a7a54b0db6..c8c285731aae4078e2b459d4f938395091c7c49a 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-rfc3986-validator.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-rfc3986-validator.yaml @@ -19,4 +19,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-rfc3986.yaml b/sig/sig-python-modules/src-openeuler/p/python-rfc3986.yaml index 3677fe850182de659b3f9e42eb550b503e2ea737..a0e7d4f3db24bbc44ac58d431267b0c12de26572 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-rfc3986.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-rfc3986.yaml @@ -106,4 +106,7 @@ branches: - name: Multi-Version_OpenStack-Antelope_openEuler-25.03 type: protected create_from: Multi-Version_OpenStack-Antelope_openEuler-24.03-LTS-SP1 +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-rfc3987.yaml b/sig/sig-python-modules/src-openeuler/p/python-rfc3987.yaml index a5cab2e5195ee0bac095ea37d28bdd3ab54219fa..0676f0c5909e031c4151991d2cd2212d98873f06 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-rfc3987.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-rfc3987.yaml @@ -19,4 +19,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-rich.yaml b/sig/sig-python-modules/src-openeuler/p/python-rich.yaml index 2fa06a90a10fbf334147950b41573166fb8671a0..1ad2934c850231ce58c916ddce3afa60ce9a1d3f 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-rich.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-rich.yaml @@ -26,4 +26,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-rjsmin.yaml b/sig/sig-python-modules/src-openeuler/p/python-rjsmin.yaml index 5e9865ce4adfc1fdc273d5ac27f3543cafd6d926..9a7e80ad70d6a2ac9b631498b36d9dc0a76a3db3 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-rjsmin.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-rjsmin.yaml @@ -109,4 +109,7 @@ branches: - name: Multi-Version_OpenStack-Antelope_openEuler-25.03 type: protected create_from: Multi-Version_OpenStack-Antelope_openEuler-24.03-LTS-SP1 +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-rope.yaml b/sig/sig-python-modules/src-openeuler/p/python-rope.yaml index cfbed7f30cdc06cfcb783d3878799f82b6144727..4a21af3de3f277f4db73c1384f5fda20b682df79 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-rope.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-rope.yaml @@ -22,4 +22,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-routes.yaml b/sig/sig-python-modules/src-openeuler/p/python-routes.yaml index 6b8efcdc860375a2ebf50d1978aa588eea09065c..4ffc39159ef53888684f40bd999435c08b95d25f 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-routes.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-routes.yaml @@ -101,4 +101,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-rpds-py.yaml b/sig/sig-python-modules/src-openeuler/p/python-rpds-py.yaml index d8decbc5142eed17ae8193f98b0076883da8e73b..1cd3540e79f4985120c92c6b1d352771c11b3529 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-rpds-py.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-rpds-py.yaml @@ -19,4 +19,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-rsa.yaml b/sig/sig-python-modules/src-openeuler/p/python-rsa.yaml index 0a199a5fa71abeb9c599e4cc54f8ed988198020c..88f8ebdc11671de91f93c6cdf22985c81667ca24 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-rsa.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-rsa.yaml @@ -114,4 +114,7 @@ branches: - name: Multi-Version_OpenStack-Antelope_openEuler-25.03 type: protected create_from: Multi-Version_OpenStack-Antelope_openEuler-24.03-LTS-SP1 +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-ruamel-yaml-clib.yaml b/sig/sig-python-modules/src-openeuler/p/python-ruamel-yaml-clib.yaml index efc7a0b24e0427ad32d61b2c69b204d63cce8f18..03ef35c7673852d7f0418111738ab71519593241 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-ruamel-yaml-clib.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-ruamel-yaml-clib.yaml @@ -73,4 +73,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-ruamel-yaml.yaml b/sig/sig-python-modules/src-openeuler/p/python-ruamel-yaml.yaml index 5aaf6193aa2533c7bec5dca663f48343574855d0..ba87f60813e8c4258a6bbe94fdf99ff4d0a7a32a 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-ruamel-yaml.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-ruamel-yaml.yaml @@ -111,4 +111,7 @@ branches: - name: Multi-Version_OpenStack-Antelope_openEuler-25.03 type: protected create_from: Multi-Version_OpenStack-Antelope_openEuler-24.03-LTS-SP1 +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-ruff.yaml b/sig/sig-python-modules/src-openeuler/p/python-ruff.yaml index f65ad576fd271d38452e2a66502361d85f945cc9..98a43a28c47bde844ceffa9050046447a50be569 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-ruff.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-ruff.yaml @@ -19,4 +19,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-s3transfer.yaml b/sig/sig-python-modules/src-openeuler/p/python-s3transfer.yaml index d70399cf01bda741db5c0e30678496c8e67707cc..34357ce708854463866dd351faf2524891e717d6 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-s3transfer.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-s3transfer.yaml @@ -124,4 +124,7 @@ branches: - name: Multi-Version_OpenStack-Antelope_openEuler-25.03 type: protected create_from: Multi-Version_OpenStack-Antelope_openEuler-24.03-LTS-SP1 +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-sbvirtualdisplay.yaml b/sig/sig-python-modules/src-openeuler/p/python-sbvirtualdisplay.yaml index 6983fe033191f003abe2411360f0d49c26500872..d36ce034921f71d7d88270e663a43cbb80281abf 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-sbvirtualdisplay.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-sbvirtualdisplay.yaml @@ -19,4 +19,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-scandir.yaml b/sig/sig-python-modules/src-openeuler/p/python-scandir.yaml index ae5bec5b000fbc89690f93638d44239f24881eb4..39cae686d2e5be3a5928ca482987c391e0da1f00 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-scandir.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-scandir.yaml @@ -46,4 +46,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-schema.yaml b/sig/sig-python-modules/src-openeuler/p/python-schema.yaml index 1294094ed63a687d5e697993d1498d946b0f3262..121ea57a0265541bb65c35fdeaa7716f90b95132 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-schema.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-schema.yaml @@ -55,4 +55,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-scikit-build-core.yaml b/sig/sig-python-modules/src-openeuler/p/python-scikit-build-core.yaml index 98fbea5afeb1270d709f9c72a586950f09a44cf9..dfcef52617a5e372df9495665c0d427713d7b340 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-scikit-build-core.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-scikit-build-core.yaml @@ -19,4 +19,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-scikit-build.yaml b/sig/sig-python-modules/src-openeuler/p/python-scikit-build.yaml index df95d12e57090e78cb4ff07298d07b96c5ba56e0..3941992517cef7ddf307f51ef999d896978a86ba 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-scikit-build.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-scikit-build.yaml @@ -19,4 +19,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-scikit-learn.yaml b/sig/sig-python-modules/src-openeuler/p/python-scikit-learn.yaml index ecfb1cc9230e5e5e4cad2417e987c662a6bcedcf..bb0c3cfb2df95295e67dfc6a180daee013751b51 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-scikit-learn.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-scikit-learn.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-scikit-optimize.yaml b/sig/sig-python-modules/src-openeuler/p/python-scikit-optimize.yaml index 8ce3e436bec0b99276f525ec6a1103d3d39bcdb3..dd459b1c23f2d994a2d096858015dd63e37402a1 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-scikit-optimize.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-scikit-optimize.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-scp.yaml b/sig/sig-python-modules/src-openeuler/p/python-scp.yaml index 4d82c2a0d88154b19d21472ce3c2b5fd9e20f851..224e4c5ab3d4910688d947343e6f0266b0ab76ee 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-scp.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-scp.yaml @@ -118,4 +118,7 @@ branches: - name: Multi-Version_OpenStack-Antelope_openEuler-25.03 type: protected create_from: Multi-Version_OpenStack-Antelope_openEuler-24.03-LTS-SP1 +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-scrypt.yaml b/sig/sig-python-modules/src-openeuler/p/python-scrypt.yaml index a244bcff72dabb2e15c02dd807ff5fbda0c62bf5..b9ff4960318fe8a9284db769629a3a9cb2663af7 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-scrypt.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-scrypt.yaml @@ -94,4 +94,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-selenium-wire.yaml b/sig/sig-python-modules/src-openeuler/p/python-selenium-wire.yaml index 7639acead41b5d713f61673f4f28b3929874be0c..b3bd396000cac7006801d6c316b1ee3c0a9d764d 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-selenium-wire.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-selenium-wire.yaml @@ -20,4 +20,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-semantic_version.yaml b/sig/sig-python-modules/src-openeuler/p/python-semantic_version.yaml index 21e025eb4a313188f4cdd5ccf4f87381b7e4416d..931e95c3b611a8ff64279ecc2d8b1cd711c64005 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-semantic_version.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-semantic_version.yaml @@ -114,4 +114,7 @@ branches: - name: Multi-Version_OpenStack-Antelope_openEuler-25.03 type: protected create_from: Multi-Version_OpenStack-Antelope_openEuler-24.03-LTS-SP1 +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-semver.yaml b/sig/sig-python-modules/src-openeuler/p/python-semver.yaml index fc05b0e036011380ae845aa8f8d2f3d9c95af1c8..b4ff1e288d1b11f33cbe0ba2c759e528919dcfa1 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-semver.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-semver.yaml @@ -31,4 +31,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-seqdiag.yaml b/sig/sig-python-modules/src-openeuler/p/python-seqdiag.yaml index 9dcdd079afabecadeb5b7afe9d5eef67d6944ec4..5ec2cf9ce3896a3b0cd1ac75fd888d9a92339442 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-seqdiag.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-seqdiag.yaml @@ -73,4 +73,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-service-identity.yaml b/sig/sig-python-modules/src-openeuler/p/python-service-identity.yaml index f58c097f8b5dd404c6e41a9ad9977fd02a7a26ac..3d1b633f6310e6c7345fd25e99fee3e49be2dca2 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-service-identity.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-service-identity.yaml @@ -82,4 +82,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-setproctitle.yaml b/sig/sig-python-modules/src-openeuler/p/python-setproctitle.yaml index 1bcd4fe7183ce23c4aa866238b13d35fe2d26ce7..a7baa321d5be7305f31b1ef8f55467706f613b94 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-setproctitle.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-setproctitle.yaml @@ -104,4 +104,7 @@ branches: - name: Multi-Version_OpenStack-Antelope_openEuler-25.03 type: protected create_from: Multi-Version_OpenStack-Antelope_openEuler-24.03-LTS-SP1 +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-setuptools-git-versioning.yaml b/sig/sig-python-modules/src-openeuler/p/python-setuptools-git-versioning.yaml index e250f72ca22eaae0b57ad933cd388ad7f22c61e1..9955bf3c95d0e879f7753b6e4c8bc54c80ed31bc 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-setuptools-git-versioning.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-setuptools-git-versioning.yaml @@ -6,7 +6,7 @@ branches: type: protected - name: openEuler-25.03 type: protected - create_from: master + create_from: master - name: openEuler-24.03-LTS-Next type: protected create_from: master @@ -16,4 +16,7 @@ branches: - name: openEuler-24.03-LTS-SP1 type: protected create_from: openEuler-24.03-LTS-Next +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-setuptools_git.yaml b/sig/sig-python-modules/src-openeuler/p/python-setuptools_git.yaml index d184fb4cb6e052954bafd1b7ef3c674058c2a690..b6ff77c3fa5773a35097f9a85a961a278a1a0448 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-setuptools_git.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-setuptools_git.yaml @@ -75,4 +75,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-shellingham.yaml b/sig/sig-python-modules/src-openeuler/p/python-shellingham.yaml index d504fa52c59126447c572d33fb69d3d0bc230124..7e54f82232c132d56293bd1a1387cc6fbcb7a9bd 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-shellingham.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-shellingham.yaml @@ -19,4 +19,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-should_dsl.yaml b/sig/sig-python-modules/src-openeuler/p/python-should_dsl.yaml index 5e08e0a65f6a55faef439599368b6dcc60f5c08f..075973a66d775ff5388b8cf3decf75a1c6fc013b 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-should_dsl.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-should_dsl.yaml @@ -55,4 +55,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-shtab.yaml b/sig/sig-python-modules/src-openeuler/p/python-shtab.yaml index ad1d94fa0289620630041c4f3a82450ad8da25c9..587284e0a4f6078fd187ba6fb019f4515e82e59f 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-shtab.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-shtab.yaml @@ -22,4 +22,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-simplegeneric.yaml b/sig/sig-python-modules/src-openeuler/p/python-simplegeneric.yaml index 63e3cdaa4cc82e0d1486bb282b8fcdfb73defc97..504cd37b17c0587343ca459939b295cd7979979e 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-simplegeneric.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-simplegeneric.yaml @@ -78,4 +78,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-simplejson.yaml b/sig/sig-python-modules/src-openeuler/p/python-simplejson.yaml index d923ce2ca291ed172c71569d482f0b7815fa4b33..5a7d3ae8dfe1f43de5a1656aedcf949669d24456 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-simplejson.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-simplejson.yaml @@ -133,4 +133,7 @@ branches: - name: Multi-Version_OpenStack-Antelope_openEuler-25.03 type: protected create_from: Multi-Version_OpenStack-Antelope_openEuler-24.03-LTS-SP1 +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-smmap.yaml b/sig/sig-python-modules/src-openeuler/p/python-smmap.yaml index 777c4b1bbfdac4ab14250c903fb0711fde360b97..4562bde1c0e43dae949ce4529584c71c16f2c5de 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-smmap.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-smmap.yaml @@ -100,4 +100,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-sniffio.yaml b/sig/sig-python-modules/src-openeuler/p/python-sniffio.yaml index c161d1a8608b761f434c7c6e8ee4c5bc18954865..c7081da4318db5e0463cd4b1773d1e27a5d5f259 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-sniffio.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-sniffio.yaml @@ -43,4 +43,7 @@ branches: - name: Multi-Version_OpenStack-Antelope_openEuler-25.03 type: protected create_from: Multi-Version_OpenStack-Antelope_openEuler-24.03-LTS-SP1 +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-sortedcontainers.yaml b/sig/sig-python-modules/src-openeuler/p/python-sortedcontainers.yaml index bf5f26751b01757d11c449bb23260bea65eec722..860d46c4cdb8f03b83f5c442803bad1b2bcbd5f4 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-sortedcontainers.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-sortedcontainers.yaml @@ -76,4 +76,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-speg.yaml b/sig/sig-python-modules/src-openeuler/p/python-speg.yaml index 6ab259c71623ec4e82f25c168c5da7cebc40f02c..a1985f63e9e6824c26942d7fa509d839b7c439d6 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-speg.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-speg.yaml @@ -25,4 +25,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-sphinx-argparse.yaml b/sig/sig-python-modules/src-openeuler/p/python-sphinx-argparse.yaml index 2e1c53419e5b64e413d38d0d96dd007165a66db0..e9c64668ae27bde4159f308a4782b581b701cd2e 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-sphinx-argparse.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-sphinx-argparse.yaml @@ -50,4 +50,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-sphinx-basic-ng.yaml b/sig/sig-python-modules/src-openeuler/p/python-sphinx-basic-ng.yaml index 9fbe4020f2c4950e8c85eb9dd98dcdb36a95c193..950b9a62c85c73eaa5410ea4184e72814ec2f5a3 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-sphinx-basic-ng.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-sphinx-basic-ng.yaml @@ -19,4 +19,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-sphinx-bootstrap-theme.yaml b/sig/sig-python-modules/src-openeuler/p/python-sphinx-bootstrap-theme.yaml index fbb05d2db45989e60a3e2a46ec00c362db87661d..fc95e4144eccc8ae22065817a36ab4a07cb95991 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-sphinx-bootstrap-theme.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-sphinx-bootstrap-theme.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-sphinx-copybutton.yaml b/sig/sig-python-modules/src-openeuler/p/python-sphinx-copybutton.yaml index f8cede3aef11455e104e8c8a85b5d4659d472caa..545352e3542d85e698fbc282bfe5203364f6b11b 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-sphinx-copybutton.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-sphinx-copybutton.yaml @@ -19,4 +19,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-sphinx-design.yaml b/sig/sig-python-modules/src-openeuler/p/python-sphinx-design.yaml index 6371d7d6b235047f4e8ac5d40c9c37b3f7107e57..6b2c350cc7f084c93ef0cf727b5ba33e4f77287f 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-sphinx-design.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-sphinx-design.yaml @@ -20,4 +20,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-sphinx-favicon.yaml b/sig/sig-python-modules/src-openeuler/p/python-sphinx-favicon.yaml index 45b09d124772ff7078686d4a74b1fd9aa0e4efaa..bc992e6a58f31e536c5a5de1993fd33f9f6c692c 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-sphinx-favicon.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-sphinx-favicon.yaml @@ -19,4 +19,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-sphinx-gallery.yaml b/sig/sig-python-modules/src-openeuler/p/python-sphinx-gallery.yaml index 75c5f6af4a5b9f23d0be2edba2898c280d36ae6d..20fc033e8d4026d0a0e92779b7f3c566cfb1e589 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-sphinx-gallery.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-sphinx-gallery.yaml @@ -32,4 +32,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-sphinx-inline-tabs.yaml b/sig/sig-python-modules/src-openeuler/p/python-sphinx-inline-tabs.yaml index a40a49e0fbad1500942856b5687f45ed5b4bccb9..5a706d7b1392266367f73bc4da002a715f1563f8 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-sphinx-inline-tabs.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-sphinx-inline-tabs.yaml @@ -19,4 +19,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-sphinx-issues.yaml b/sig/sig-python-modules/src-openeuler/p/python-sphinx-issues.yaml index 6e84387fc24f136d49a01b1a50c3a5e0f16c4c6a..cb58ab1327cd74468e6264d361e7cea87e186145 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-sphinx-issues.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-sphinx-issues.yaml @@ -73,4 +73,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-sphinx-mdinclude.yaml b/sig/sig-python-modules/src-openeuler/p/python-sphinx-mdinclude.yaml index 54661478656f2b7c26bdcbc2ab1338cc792ed1f6..9104eee0ecb0e34c3c7a774e3c9cfe8dde43e8ed 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-sphinx-mdinclude.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-sphinx-mdinclude.yaml @@ -19,4 +19,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-sphinx-notfound-page.yaml b/sig/sig-python-modules/src-openeuler/p/python-sphinx-notfound-page.yaml index 8c06d0645e56fa57e54db5158f55d56201975c96..49a1167967617c5ea29e73a13d7e04a779919e42 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-sphinx-notfound-page.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-sphinx-notfound-page.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-sphinx-sitemap.yaml b/sig/sig-python-modules/src-openeuler/p/python-sphinx-sitemap.yaml index 0635b7a4cd5f99a8883b9f8fb9a41044f1801c1f..447a6a81fd245effb4503d00020042768729fa98 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-sphinx-sitemap.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-sphinx-sitemap.yaml @@ -19,4 +19,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-sphinx-theme-builder.yaml b/sig/sig-python-modules/src-openeuler/p/python-sphinx-theme-builder.yaml index 3e2daf02bb810e2079624250500b6e83783e0d58..6ecfe67d5865b0b39fb69db90ba41409b705d1db 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-sphinx-theme-builder.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-sphinx-theme-builder.yaml @@ -19,4 +19,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-sphinx-togglebutton.yaml b/sig/sig-python-modules/src-openeuler/p/python-sphinx-togglebutton.yaml index 411f367837c04756ba50846a20deb4c0d98a28b5..b9e93788b776ac3c63e4ed7f39bbbc9e97dd97fc 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-sphinx-togglebutton.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-sphinx-togglebutton.yaml @@ -19,4 +19,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-sphinxcontrib-actdiag.yaml b/sig/sig-python-modules/src-openeuler/p/python-sphinxcontrib-actdiag.yaml index a6d305f787ed6c7a058f4ad0828cd0f7cb3b8139..d21fb63b50375626cf78746f1e15c7bdcfbb9bb7 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-sphinxcontrib-actdiag.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-sphinxcontrib-actdiag.yaml @@ -79,4 +79,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-sphinxcontrib-apidoc.yaml b/sig/sig-python-modules/src-openeuler/p/python-sphinxcontrib-apidoc.yaml index 571b2119c601667eb2cd52172c06628d08eecd86..8b66bb2b4826ed197838f226764f843b44000d28 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-sphinxcontrib-apidoc.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-sphinxcontrib-apidoc.yaml @@ -103,4 +103,7 @@ branches: - name: Multi-Version_OpenStack-Antelope_openEuler-25.03 type: protected create_from: Multi-Version_OpenStack-Antelope_openEuler-24.03-LTS-SP1 +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-sphinxcontrib-applehelp.yaml b/sig/sig-python-modules/src-openeuler/p/python-sphinxcontrib-applehelp.yaml index c3070c9e421fcb9973a407668733b1f093d1920a..a0c8d50220cc246fd336a509fc160ab18084a7a1 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-sphinxcontrib-applehelp.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-sphinxcontrib-applehelp.yaml @@ -95,4 +95,7 @@ branches: - name: Multi-Version_OpenStack-Antelope_openEuler-25.03 type: protected create_from: Multi-Version_OpenStack-Antelope_openEuler-24.03-LTS-SP1 +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-sphinxcontrib-blockdiag.yaml b/sig/sig-python-modules/src-openeuler/p/python-sphinxcontrib-blockdiag.yaml index 1caebb6abdaf0bb21facd61e1c4e64851d2f2628..7f6ec21731367b9d528ef172bff2d2b0f36950b9 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-sphinxcontrib-blockdiag.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-sphinxcontrib-blockdiag.yaml @@ -82,4 +82,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-sphinxcontrib-devhelp.yaml b/sig/sig-python-modules/src-openeuler/p/python-sphinxcontrib-devhelp.yaml index 12ab49068da2e3985c575ee58b61d108ad47d898..826c018eba1dff3c3282393e00fd4a7747156f94 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-sphinxcontrib-devhelp.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-sphinxcontrib-devhelp.yaml @@ -94,4 +94,7 @@ branches: - name: Multi-Version_OpenStack-Antelope_openEuler-25.03 type: protected create_from: Multi-Version_OpenStack-Antelope_openEuler-24.03-LTS-SP1 +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-sphinxcontrib-github-alt.yaml b/sig/sig-python-modules/src-openeuler/p/python-sphinxcontrib-github-alt.yaml index 2db54d6b56ca046662934b9c49dc1c9818af9884..a44a34722a9221dc976c7c1d1f43604031b6ee0b 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-sphinxcontrib-github-alt.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-sphinxcontrib-github-alt.yaml @@ -20,4 +20,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-sphinxcontrib-htmlhelp.yaml b/sig/sig-python-modules/src-openeuler/p/python-sphinxcontrib-htmlhelp.yaml index 460e6283e2e6d0f906ba9fdec9cfadc49c478b65..927953e9bf47e3bfca1743849e777f8649345543 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-sphinxcontrib-htmlhelp.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-sphinxcontrib-htmlhelp.yaml @@ -125,4 +125,7 @@ branches: - name: Multi-Version_OpenStack-Antelope_openEuler-25.03 type: protected create_from: Multi-Version_OpenStack-Antelope_openEuler-24.03-LTS-SP1 +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-sphinxcontrib-httpdomain.yaml b/sig/sig-python-modules/src-openeuler/p/python-sphinxcontrib-httpdomain.yaml index cc491690f1ccc735d26b221bc251e83cdb02f78d..f62e3b72a3a8bb6bd5d4cbdb4682223e6efde623 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-sphinxcontrib-httpdomain.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-sphinxcontrib-httpdomain.yaml @@ -91,4 +91,7 @@ branches: - name: Multi-Version_OpenStack-Antelope_openEuler-25.03 type: protected create_from: Multi-Version_OpenStack-Antelope_openEuler-24.03-LTS-SP1 +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-sphinxcontrib-issuetracker.yaml b/sig/sig-python-modules/src-openeuler/p/python-sphinxcontrib-issuetracker.yaml index bee51579b8b6b6d075e7248f84454f089da5caeb..088a38e825957fb67fba7eab70d53dd0a98aecca 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-sphinxcontrib-issuetracker.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-sphinxcontrib-issuetracker.yaml @@ -40,4 +40,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-sphinxcontrib-jsmath.yaml b/sig/sig-python-modules/src-openeuler/p/python-sphinxcontrib-jsmath.yaml index eedf872003ec49b1ca646cb972d188dc47b0fa54..a3c8493c1e58a854c4e9ecc9699c52c64ce37252 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-sphinxcontrib-jsmath.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-sphinxcontrib-jsmath.yaml @@ -74,4 +74,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-sphinxcontrib-openapi.yaml b/sig/sig-python-modules/src-openeuler/p/python-sphinxcontrib-openapi.yaml index 38933ccc228d63393f076bd53f49fc624c7c18ca..00651a02c185ad847846fcbdd18e96d2fa570049 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-sphinxcontrib-openapi.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-sphinxcontrib-openapi.yaml @@ -19,4 +19,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-sphinxcontrib-pecanwsme.yaml b/sig/sig-python-modules/src-openeuler/p/python-sphinxcontrib-pecanwsme.yaml index 2bb21dcbf2259edd50c648cd1950e213ab69a7e9..6fbc88361565f857f2b07ecbb0b2c09438428582 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-sphinxcontrib-pecanwsme.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-sphinxcontrib-pecanwsme.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-sphinxcontrib-qthelp.yaml b/sig/sig-python-modules/src-openeuler/p/python-sphinxcontrib-qthelp.yaml index 0e701d32a369a575f02131698ecd77fd9547c817..48e19415b68405fa311b059569516baee6825446 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-sphinxcontrib-qthelp.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-sphinxcontrib-qthelp.yaml @@ -94,4 +94,7 @@ branches: - name: Multi-Version_OpenStack-Antelope_openEuler-25.03 type: protected create_from: Multi-Version_OpenStack-Antelope_openEuler-24.03-LTS-SP1 +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-sphinxcontrib-seqdiag.yaml b/sig/sig-python-modules/src-openeuler/p/python-sphinxcontrib-seqdiag.yaml index 69309c22cd8f77c0cde3527074d87045e392b217..6094aa29552c01acc6b8ea1a6b2ffcfaca0c90a4 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-sphinxcontrib-seqdiag.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-sphinxcontrib-seqdiag.yaml @@ -79,4 +79,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-sphinxcontrib-serializinghtml.yaml b/sig/sig-python-modules/src-openeuler/p/python-sphinxcontrib-serializinghtml.yaml index 5cc4344bc146c62527ae71a22bab29e58ba39d20..4f3d987e76ff44358483eefe8f7dd85be0f9a3ef 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-sphinxcontrib-serializinghtml.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-sphinxcontrib-serializinghtml.yaml @@ -116,4 +116,7 @@ branches: - name: Multi-Version_OpenStack-Antelope_openEuler-25.03 type: protected create_from: openEuler-24.03-LTS-SP1 +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-sphinxcontrib-svg2pdfconverter.yaml b/sig/sig-python-modules/src-openeuler/p/python-sphinxcontrib-svg2pdfconverter.yaml index a8c9779ba012825c1e5997e50ea018cf17cdbf5a..a8d2fae66c60cedfd5677f6ba41e0d294c032184 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-sphinxcontrib-svg2pdfconverter.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-sphinxcontrib-svg2pdfconverter.yaml @@ -91,4 +91,7 @@ branches: - name: Multi-Version_OpenStack-Antelope_openEuler-25.03 type: protected create_from: Multi-Version_OpenStack-Antelope_openEuler-24.03-LTS-SP1 +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-sphinxcontrib-youtube.yaml b/sig/sig-python-modules/src-openeuler/p/python-sphinxcontrib-youtube.yaml index 6afcce31a1e985e13adb4cd7845d127438a91b7a..285307f7d730d79acf9371651f64b9387de9f4a6 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-sphinxcontrib-youtube.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-sphinxcontrib-youtube.yaml @@ -19,4 +19,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-sphinxemoji.yaml b/sig/sig-python-modules/src-openeuler/p/python-sphinxemoji.yaml index 3ba824537d9d410d72c2bb6ab8a4c4f6565840a6..2e9c7312df505f6bfc838ff565d5d003cbc42fff 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-sphinxemoji.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-sphinxemoji.yaml @@ -19,4 +19,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-sphinxext-altair.yaml b/sig/sig-python-modules/src-openeuler/p/python-sphinxext-altair.yaml index 8232e8917d485abd924e7148e7c270b686e0b1ef..3ae33eb02eacf2eb5526bea0e2ec725c939421dc 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-sphinxext-altair.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-sphinxext-altair.yaml @@ -19,4 +19,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-sphinxext-rediraffe.yaml b/sig/sig-python-modules/src-openeuler/p/python-sphinxext-rediraffe.yaml index 8c2622345793cf83234c11808fd97f59b35c27e3..b5e1382025d370c3a1306d6ae939e486583dea55 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-sphinxext-rediraffe.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-sphinxext-rediraffe.yaml @@ -19,4 +19,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-sphinxtesters.yaml b/sig/sig-python-modules/src-openeuler/p/python-sphinxtesters.yaml index bf26b7f9f8db0938ebedc05251f29264e19dc795..89f1e743c032401f4812a995c52f30f36a850304 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-sphinxtesters.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-sphinxtesters.yaml @@ -31,4 +31,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-sphobjinv.yaml b/sig/sig-python-modules/src-openeuler/p/python-sphobjinv.yaml index cce99cd5f6209ec0b7119dca696d6270cb0ba2d9..ac8db61b14bfa52d12cbb1909f07cd11e34e7dc5 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-sphobjinv.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-sphobjinv.yaml @@ -31,4 +31,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-sqlparse.yaml b/sig/sig-python-modules/src-openeuler/p/python-sqlparse.yaml index ea71c961a30ce2969e018a57e586db5bb3f2767a..2040e9be9e8a8cdb01d933563c83e112c860ad35 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-sqlparse.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-sqlparse.yaml @@ -136,4 +136,7 @@ branches: - name: Multi-Version_OpenStack-Antelope_openEuler-25.03 type: protected create_from: Multi-Version_OpenStack-Antelope_openEuler-24.03-LTS-SP1 +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-statsd.yaml b/sig/sig-python-modules/src-openeuler/p/python-statsd.yaml index b626ff5a6814fa4deeccede5e5e0af98a1932aaa..e83adc74182cf82656dfe8565dca9ca2814683dd 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-statsd.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-statsd.yaml @@ -106,4 +106,7 @@ branches: - name: Multi-Version_OpenStack-Antelope_openEuler-25.03 type: protected create_from: Multi-Version_OpenStack-Antelope_openEuler-24.03-LTS-SP1 +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-statsmodels.yaml b/sig/sig-python-modules/src-openeuler/p/python-statsmodels.yaml index c996eb8a17f00c53667de0867c0aa16add1cc41a..d70afb26c25f61d4d791a1cdf046ab3850f36407 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-statsmodels.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-statsmodels.yaml @@ -43,4 +43,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-straight-plugin.yaml b/sig/sig-python-modules/src-openeuler/p/python-straight-plugin.yaml index 7686fc693e920e72dde0eba158c57637735d2ded..470c0f49f60fa5a2819976ed23c6b08c7ebe2ca1 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-straight-plugin.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-straight-plugin.yaml @@ -64,4 +64,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-strict-rfc3339.yaml b/sig/sig-python-modules/src-openeuler/p/python-strict-rfc3339.yaml index f46b20721901f2f2c53f9369e38aebaf59bce3e3..88a093d907aaace9cf52b6d3fdda87ef95d18ce1 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-strict-rfc3339.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-strict-rfc3339.yaml @@ -64,4 +64,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-stuf.yaml b/sig/sig-python-modules/src-openeuler/p/python-stuf.yaml index a5b935645e08bdd309861deab18611996c8463f9..d0d3750d292728a242b16daf24b2375f4ae45d17 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-stuf.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-stuf.yaml @@ -23,4 +23,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-suds2.yaml b/sig/sig-python-modules/src-openeuler/p/python-suds2.yaml index 8e663267766f730dcf3dfc6f4247f4cde342ba92..72c37d6cb7eafcbb8cfe2f8c1cf8f3224adaf600 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-suds2.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-suds2.yaml @@ -83,4 +83,7 @@ branches: - name: Multi-Version_OpenStack-Antelope_openEuler-25.03 type: protected create_from: Multi-Version_OpenStack-Antelope_openEuler-24.03-LTS-SP1 +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-supervisor.yaml b/sig/sig-python-modules/src-openeuler/p/python-supervisor.yaml index cb3e54028102275d8fa6aa8836301002386e0162..b8099b812d6f592470f4636c971bf539c3a54820 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-supervisor.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-supervisor.yaml @@ -61,4 +61,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-sympy.yaml b/sig/sig-python-modules/src-openeuler/p/python-sympy.yaml index 54bfd9909595fca66c601220fcc98ef57b527f83..3d44dc9ff3431725bd849ea153f572c750f8e818 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-sympy.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-sympy.yaml @@ -31,4 +31,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-tabcompleter.yaml b/sig/sig-python-modules/src-openeuler/p/python-tabcompleter.yaml index 42f654bb5e4afb40bf2d5638549451961863b354..043fe07c49a2f8b5b88de5c932510b6b6dcdfb3f 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-tabcompleter.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-tabcompleter.yaml @@ -19,4 +19,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-tabulate.yaml b/sig/sig-python-modules/src-openeuler/p/python-tabulate.yaml index db33010fd90a5ccb4e8f91808daf73d2176b96a2..1e56be4c549e077264d4d753e552fc46195f2769 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-tabulate.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-tabulate.yaml @@ -103,4 +103,7 @@ branches: - name: Multi-Version_OpenStack-Antelope_openEuler-25.03 type: protected create_from: Multi-Version_OpenStack-Antelope_openEuler-24.03-LTS-SP1 +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-tempora.yaml b/sig/sig-python-modules/src-openeuler/p/python-tempora.yaml index 44aa9d7ee1f3e5fcfa9cc2c8f0fe1153100d2a9b..85aef7beaa96811ea26c1e24cdfb06a8b01da61b 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-tempora.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-tempora.yaml @@ -52,4 +52,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-tenacity.yaml b/sig/sig-python-modules/src-openeuler/p/python-tenacity.yaml index 104d528780c30e9fc2e90f2528cb8eef113658f9..6faf19d8eb8a42b1d7b03b48d461edcb076ec13b 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-tenacity.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-tenacity.yaml @@ -115,4 +115,7 @@ branches: - name: Multi-Version_OpenStack-Antelope_openEuler-25.03 type: protected create_from: Multi-Version_OpenStack-Antelope_openEuler-24.03-LTS-SP1 +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-termcolor.yaml b/sig/sig-python-modules/src-openeuler/p/python-termcolor.yaml index dd4990c17418dbcce9f1634cfe8b47bd7b4d0044..22ecfa991ea1e6e39d0e22638b38fb7263c81b36 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-termcolor.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-termcolor.yaml @@ -94,4 +94,7 @@ branches: - name: Multi-Version_OpenStack-Antelope_openEuler-25.03 type: protected create_from: Multi-Version_OpenStack-Antelope_openEuler-24.03-LTS-SP1 +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-terminado.yaml b/sig/sig-python-modules/src-openeuler/p/python-terminado.yaml index ee2754e99d4a574b99f8cdcf811b91366284547d..9711436c470daeb163671106a595d3529c77d2dd 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-terminado.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-terminado.yaml @@ -19,4 +19,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-terminaltables.yaml b/sig/sig-python-modules/src-openeuler/p/python-terminaltables.yaml index 15b6c1aa0df98751579c8b148837833c5d873a4e..5494647f1b4ae4feb62fe2e3381d2fe029985b6f 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-terminaltables.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-terminaltables.yaml @@ -64,4 +64,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-testpath.yaml b/sig/sig-python-modules/src-openeuler/p/python-testpath.yaml index 30e3a36a047a1ef9116c7d77952268d4c93414c3..27c253fbffef683ab226838a5fd28db35dc4d351 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-testpath.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-testpath.yaml @@ -49,4 +49,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-testrepository.yaml b/sig/sig-python-modules/src-openeuler/p/python-testrepository.yaml index 77b1a0e33ca53dacd59302878a19f1226cefe2e6..63e27073e8f5dd76dc5294503b44992d2f24486f 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-testrepository.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-testrepository.yaml @@ -88,4 +88,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-testresources.yaml b/sig/sig-python-modules/src-openeuler/p/python-testresources.yaml index 9a7f41e98b19911caaf469b8ac016d304020f788..8087987a5bf320942ebc8c3327fd710997ac79b9 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-testresources.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-testresources.yaml @@ -88,4 +88,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-texext.yaml b/sig/sig-python-modules/src-openeuler/p/python-texext.yaml index 65eab4d135c6f69193f53902d0952425dfe5679e..3ba6c46de39de1ec7704d2d4f828e4649ce17bc6 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-texext.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-texext.yaml @@ -31,4 +31,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-texttable.yaml b/sig/sig-python-modules/src-openeuler/p/python-texttable.yaml index 61b086f526aa4ce6a4fbb7aaf1e7590cae46c545..18ffd485ec6008f60ac3463af0cecee41a690f65 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-texttable.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-texttable.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-threadpoolctl.yaml b/sig/sig-python-modules/src-openeuler/p/python-threadpoolctl.yaml index eab869af9435e36786430ffc3db64340516c014a..9c47a08444b2254b86a9f093a3b801851a540ee2 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-threadpoolctl.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-threadpoolctl.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-time-machine.yaml b/sig/sig-python-modules/src-openeuler/p/python-time-machine.yaml index e903e56c1c31bba269d9fbe5806e024300a3e164..fcb76c632968a6af65bdb15b58ce4aac6aa46a18 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-time-machine.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-time-machine.yaml @@ -19,4 +19,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-tinyrpc.yaml b/sig/sig-python-modules/src-openeuler/p/python-tinyrpc.yaml index 0fec095cd445ee78ebd4bf98866383557b53c7bb..279ce69560ea63c3e0244cd3258febfc5edebc03 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-tinyrpc.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-tinyrpc.yaml @@ -107,4 +107,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-toml.yaml b/sig/sig-python-modules/src-openeuler/p/python-toml.yaml index f6beeb07d9932ee9da7b6f7828fae2a06917e0a1..f669dc97f005e59247067c95a80df2f78ceef9bc 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-toml.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-toml.yaml @@ -90,4 +90,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-tomli-w.yaml b/sig/sig-python-modules/src-openeuler/p/python-tomli-w.yaml index a42b321bf477f59495019e3943c19aabca5272ff..2537a0ab34031b9e42f8fa86be159738ed2588b5 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-tomli-w.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-tomli-w.yaml @@ -22,4 +22,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-tomli.yaml b/sig/sig-python-modules/src-openeuler/p/python-tomli.yaml index 441fc5fad574fa73b6c1467c624407b7c6070417..1c6781a3ab22f23c4e58a2016813fefc6f309968 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-tomli.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-tomli.yaml @@ -46,4 +46,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-tomlkit.yaml b/sig/sig-python-modules/src-openeuler/p/python-tomlkit.yaml index 8397a80fd937a57d81b251921f85d6f66912a39a..860a8c0d55025825d4c46e446c946d140eb0a5f6 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-tomlkit.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-tomlkit.yaml @@ -22,4 +22,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-toolz.yaml b/sig/sig-python-modules/src-openeuler/p/python-toolz.yaml index 17da739785291d2a2ba4a35cacb19632afef8f53..828db49892b866a7bbe908bdde35b01b8d9a2369 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-toolz.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-toolz.yaml @@ -22,4 +22,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-tox-current-env.yaml b/sig/sig-python-modules/src-openeuler/p/python-tox-current-env.yaml index 1d889cdc7e524eecb8b05948e1d572ba46e9a5cf..74b84340cc95a78269ff6f5b1a7ff9dc97bf41c6 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-tox-current-env.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-tox-current-env.yaml @@ -23,4 +23,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-tox-pdm.yaml b/sig/sig-python-modules/src-openeuler/p/python-tox-pdm.yaml index 8a46a90259fbf2252a4cbdf117653c538382b59b..697a2560e9000485aa39f7ef75fa198f980f8fe8 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-tox-pdm.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-tox-pdm.yaml @@ -19,4 +19,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-tox.yaml b/sig/sig-python-modules/src-openeuler/p/python-tox.yaml index f5e9ba04064b6a6b91888bec88345df15a47af74..5cd629f701d58d58ae4d71eb0d646b2ce3915277 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-tox.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-tox.yaml @@ -73,4 +73,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-tqdm.yaml b/sig/sig-python-modules/src-openeuler/p/python-tqdm.yaml index 0c06b68235d373f92ed27508977edec2b54a6957..a0743c87c62cd47653b63009c2426919ac9b961f 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-tqdm.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-tqdm.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-traitlets.yaml b/sig/sig-python-modules/src-openeuler/p/python-traitlets.yaml index ec132aedbcd3ec33c008c391d1bbc98b440dc1b4..1e53a8c434b8bfdf26dcad51b2cbdb99e04c50f7 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-traitlets.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-traitlets.yaml @@ -55,4 +55,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-traittypes.yaml b/sig/sig-python-modules/src-openeuler/p/python-traittypes.yaml index 4ab16cf2e0370fc0586fdaaecee9d0824877d3a8..66152bb25a07ae9003e716a20c2775f12ec98b56 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-traittypes.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-traittypes.yaml @@ -19,4 +19,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-trio-websocket.yaml b/sig/sig-python-modules/src-openeuler/p/python-trio-websocket.yaml index 9d57d876337bf83ee4a8689e781dc2138b367213..340d03c7990bd5dd6e19ceebfd6928762c5e85b1 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-trio-websocket.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-trio-websocket.yaml @@ -19,4 +19,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-trove-classifiers.yaml b/sig/sig-python-modules/src-openeuler/p/python-trove-classifiers.yaml index b9a75dcfbd4afcbf6b93fb471282d8bd68423974..494e23bb8c6afccd40c88b5e9e7cbd5a6f9b3849 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-trove-classifiers.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-trove-classifiers.yaml @@ -19,4 +19,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-trustme.yaml b/sig/sig-python-modules/src-openeuler/p/python-trustme.yaml index 901df11217e30fa57a25970050db56c92d56e34d..f3baa86068f647874407838b2e8721fa01401b8b 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-trustme.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-trustme.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-twine.yaml b/sig/sig-python-modules/src-openeuler/p/python-twine.yaml index ab5de928722e4fe3ecc9642083e579f6669684b8..80a3522ac4505402f3858ffa49bdc7e101fe2717 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-twine.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-twine.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-twisted.yaml b/sig/sig-python-modules/src-openeuler/p/python-twisted.yaml index b2372604d1eff4cd79840dd96f722590abab2706..bcc695b1e7b3f01d79f3e7cbaca03bbd5ade746a 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-twisted.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-twisted.yaml @@ -94,4 +94,7 @@ branches: - name: Multi-Version_OpenStack-Antelope_openEuler-25.03 type: protected create_from: openEuler-24.03-LTS-SP1 +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-types-python-dateutil.yaml b/sig/sig-python-modules/src-openeuler/p/python-types-python-dateutil.yaml index f949c2583c4e9fea661dcb2e7f69f36387acec0f..e3656398535f9c2660c9672e99cdcff3db5325bd 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-types-python-dateutil.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-types-python-dateutil.yaml @@ -19,4 +19,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-typing-inspect.yaml b/sig/sig-python-modules/src-openeuler/p/python-typing-inspect.yaml index 782d30e582da9ff82d7905ef5aa594d8b26e8ca2..bc23297a8e94b961a81bdb75a4a3641a41053339 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-typing-inspect.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-typing-inspect.yaml @@ -19,4 +19,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-typing.yaml b/sig/sig-python-modules/src-openeuler/p/python-typing.yaml index 3bbd269892a6b8e081775f1b9fea51abed7771ae..f4f1bdd28d9722a774eda1222c3f07163db89049 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-typing.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-typing.yaml @@ -64,4 +64,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-typogrify.yaml b/sig/sig-python-modules/src-openeuler/p/python-typogrify.yaml index 615099821fe7650579ccad572f230d18aad348ae..ee2694a76cc8206efc483f5ecbf83376bd30d0d5 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-typogrify.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-typogrify.yaml @@ -47,4 +47,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-tzdata.yaml b/sig/sig-python-modules/src-openeuler/p/python-tzdata.yaml index 1fc020efad86307289c11cb42fd5814cd003157c..7e00a6b7c7eb564028a142c885953c27fd39acf9 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-tzdata.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-tzdata.yaml @@ -19,4 +19,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-tzlocal.yaml b/sig/sig-python-modules/src-openeuler/p/python-tzlocal.yaml index 322db7360f94b6911d77f7ecce159eb8e3dc952f..4a13243ff6771116425ef2b676efe49d942f9824 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-tzlocal.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-tzlocal.yaml @@ -64,4 +64,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-uc-micro-py.yaml b/sig/sig-python-modules/src-openeuler/p/python-uc-micro-py.yaml index 88a9c7525903abc4b497a2ac1220db8dd0224bf1..9bd80304ae544e5d334c3e92b5688a38b21a2430 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-uc-micro-py.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-uc-micro-py.yaml @@ -19,4 +19,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-untokenize.yaml b/sig/sig-python-modules/src-openeuler/p/python-untokenize.yaml index 4582ff484d16670ad72d87925a7149d063e35262..5ef67467aaaf89dee9a75944626ec8e823516f78 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-untokenize.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-untokenize.yaml @@ -19,4 +19,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-uri-template.yaml b/sig/sig-python-modules/src-openeuler/p/python-uri-template.yaml index 3710f6382068821d438c27ef214e0e01d9072ee1..316156b69b2635df7a99388d2380e348b57399f7 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-uri-template.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-uri-template.yaml @@ -19,4 +19,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-uritemplate.yaml b/sig/sig-python-modules/src-openeuler/p/python-uritemplate.yaml index 89d3e1294dce54cb23af085aa261858950b3214d..af31475aa1546f93a50a5e7264e28da53ba67664 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-uritemplate.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-uritemplate.yaml @@ -124,4 +124,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-url-normalize.yaml b/sig/sig-python-modules/src-openeuler/p/python-url-normalize.yaml index f4abcb479d591c245d8f7ef0bbcd6af7e2093373..6732f5a29e267c27738386db5de9cebdeeaffd9f 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-url-normalize.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-url-normalize.yaml @@ -19,4 +19,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-userpath.yaml b/sig/sig-python-modules/src-openeuler/p/python-userpath.yaml index b87c0c1b64980e4fac330f4b79a675bb407ff051..5823d2a79cb4efe7ea056135a04a3ea464aa03c3 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-userpath.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-userpath.yaml @@ -19,4 +19,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-utils.yaml b/sig/sig-python-modules/src-openeuler/p/python-utils.yaml index 885e5151db01005991dcdc47af941190f23603f5..726e459a3bec73e4fc005eb251bd680e929a28b3 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-utils.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-utils.yaml @@ -46,4 +46,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-varlink.yaml b/sig/sig-python-modules/src-openeuler/p/python-varlink.yaml index bb52cb11c5058a7a9276af00a068343358cc7450..0033339f84e10ee117b287321dea176a708c006f 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-varlink.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-varlink.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-vega-datasets.yaml b/sig/sig-python-modules/src-openeuler/p/python-vega-datasets.yaml index 267ae84baddb2f9db2cc961b7c128f6cbd7934b1..8d0d81583348b76696398e48e78f8b3999c3627d 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-vega-datasets.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-vega-datasets.yaml @@ -19,4 +19,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-versioneer.yaml b/sig/sig-python-modules/src-openeuler/p/python-versioneer.yaml index 51c598aded0d683e5eff00a90c9955c84034d7f6..f8e956e90f869dc22acad04a348ffd0e2d2bc285 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-versioneer.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-versioneer.yaml @@ -19,4 +19,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-vine.yaml b/sig/sig-python-modules/src-openeuler/p/python-vine.yaml index 66c7e00fcd41e090c25fb4c5b5af4ab56c5caa97..b755fc26e33a751e1462a0fbc153fbc8fbfab59f 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-vine.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-vine.yaml @@ -100,4 +100,7 @@ branches: - name: Multi-Version_OpenStack-Antelope_openEuler-25.03 type: protected create_from: openEuler-24.03-LTS-SP1 +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-vistir.yaml b/sig/sig-python-modules/src-openeuler/p/python-vistir.yaml index 96834239ad7c9f0978a0e49e714846f3d626d3e5..6bfb8519a5ea693b18fcca38ec8cad8af227ea05 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-vistir.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-vistir.yaml @@ -19,4 +19,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-vl-convert-python.yaml b/sig/sig-python-modules/src-openeuler/p/python-vl-convert-python.yaml index 2a86139f59ef5b07beb95787982a5bf8960c58d3..3a5955b1184e7975725ef5e2e75b96bd59a559d0 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-vl-convert-python.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-vl-convert-python.yaml @@ -19,4 +19,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-voluptuous.yaml b/sig/sig-python-modules/src-openeuler/p/python-voluptuous.yaml index 0b4534b5ec7f3dacad7114b6e279b912a8cac581..7244918c8fa5c9cdc29b74ec71a2ab419736dc12 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-voluptuous.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-voluptuous.yaml @@ -109,4 +109,7 @@ branches: - name: Multi-Version_OpenStack-Antelope_openEuler-25.03 type: protected create_from: Multi-Version_OpenStack-Antelope_openEuler-24.03-LTS-SP1 +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-waitress.yaml b/sig/sig-python-modules/src-openeuler/p/python-waitress.yaml index 1437cdb71265313bb1faca063d91db29b832bceb..b47f91ed87969ac433efa06c4ace80b3d4596bed 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-waitress.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-waitress.yaml @@ -114,4 +114,7 @@ branches: - name: Multi-Version_OpenStack-Antelope_openEuler-25.03 type: protected create_from: Multi-Version_OpenStack-Antelope_openEuler-24.03-LTS-SP1 +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-warlock.yaml b/sig/sig-python-modules/src-openeuler/p/python-warlock.yaml index b798c0a2b9d4844906baeb2ff75ec4459fd440fc..6acc70d9f17ae315d71747b5807feb40d54c9390 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-warlock.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-warlock.yaml @@ -115,4 +115,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-watchdog.yaml b/sig/sig-python-modules/src-openeuler/p/python-watchdog.yaml index cf88519ab0c60b93a5a211f7563e4d429eaa8859..f25cc5ea717031188419d615ecb8b921d3d5d9cd 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-watchdog.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-watchdog.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-watchfiles.yaml b/sig/sig-python-modules/src-openeuler/p/python-watchfiles.yaml index 9dca0d9f08c96ccc71f60a9fcd30d80db585e13b..f7d53d016910b71721bc9011c978b23c4c6f1537 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-watchfiles.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-watchfiles.yaml @@ -20,4 +20,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-wcmatch.yaml b/sig/sig-python-modules/src-openeuler/p/python-wcmatch.yaml index 15e315e1d6f01e881819db9ff1e478a261b30517..2c828f4a20381b72d7b8b731b048c4a5834ccf25 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-wcmatch.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-wcmatch.yaml @@ -19,4 +19,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-wcwidth.yaml b/sig/sig-python-modules/src-openeuler/p/python-wcwidth.yaml index a9635af9286e8b419115d1dadfd59c24f84bba44..e98a8e8438eac7d7a342901f2fecfc75200528f6 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-wcwidth.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-wcwidth.yaml @@ -109,4 +109,7 @@ branches: - name: Multi-Version_OpenStack-Antelope_openEuler-25.03 type: protected create_from: Multi-Version_OpenStack-Antelope_openEuler-24.03-LTS-SP1 +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-webcolors.yaml b/sig/sig-python-modules/src-openeuler/p/python-webcolors.yaml index 422c5897425c02088682b1be610626c7b6c0b7cf..d3567d8bf5b78bc0f57c673ae4b5474dd786df71 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-webcolors.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-webcolors.yaml @@ -101,4 +101,7 @@ branches: - name: Multi-Version_OpenStack-Antelope_openEuler-25.03 type: protected create_from: Multi-Version_OpenStack-Antelope_openEuler-24.03-LTS-SP1 +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-webob.yaml b/sig/sig-python-modules/src-openeuler/p/python-webob.yaml index 568352a38eeb2de84131f0e1336da18f1abbb16a..416d3bba808b4f0c2261b1d6843181890701917f 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-webob.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-webob.yaml @@ -93,4 +93,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-websocket-client.yaml b/sig/sig-python-modules/src-openeuler/p/python-websocket-client.yaml index 21b9f0d2c48d54307661f102799efb7f9d067052..85cee9828348c2b56c93ad491eba0606910af2a1 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-websocket-client.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-websocket-client.yaml @@ -114,4 +114,7 @@ branches: - name: Multi-Version_OpenStack-Antelope_openEuler-25.03 type: protected create_from: Multi-Version_OpenStack-Antelope_openEuler-24.03-LTS-SP1 +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-websockets.yaml b/sig/sig-python-modules/src-openeuler/p/python-websockets.yaml index 8c6baf53d23cc097e8cb0c04edad9fe03cb528ff..09def751155440b2089182b16c841db5cd69639b 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-websockets.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-websockets.yaml @@ -31,4 +31,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-webtest.yaml b/sig/sig-python-modules/src-openeuler/p/python-webtest.yaml index 321f31be485179961987e0bb75cd789725867253..a2f6054481ed04cc6a4753bffd7b3dde86574031 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-webtest.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-webtest.yaml @@ -102,4 +102,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-winrm.yaml b/sig/sig-python-modules/src-openeuler/p/python-winrm.yaml index efc2a365222e7e4c1be16b07091b30788c4692d4..4be12db7106dcd40dcd00a52f12e5253453e2d8d 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-winrm.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-winrm.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-wrapt.yaml b/sig/sig-python-modules/src-openeuler/p/python-wrapt.yaml index 56cb1694b71d0d582715387f9e735ee96c915291..99494de1290806b7b3056e0f6cec4ebe63943a39 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-wrapt.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-wrapt.yaml @@ -118,4 +118,7 @@ branches: - name: Multi-Version_OpenStack-Antelope_openEuler-25.03 type: protected create_from: Multi-Version_OpenStack-Antelope_openEuler-24.03-LTS-SP1 +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-wsgi-intercept.yaml b/sig/sig-python-modules/src-openeuler/p/python-wsgi-intercept.yaml index 5c7f30aa770ca3833dfa685825b228a85aabf67d..df06150e6ccfbeda7d7e0587eae666885b48ce56 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-wsgi-intercept.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-wsgi-intercept.yaml @@ -104,4 +104,7 @@ branches: - name: Multi-Version_OpenStack-Antelope_openEuler-25.03 type: protected create_from: Multi-Version_OpenStack-Antelope_openEuler-24.03-LTS-SP1 +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-wsproto.yaml b/sig/sig-python-modules/src-openeuler/p/python-wsproto.yaml index ba084711aa782cf55e04f5bd54f4a404d65f8064..cb98689a40598dc37ef47ab8bf3d8a2e34a9f9ca 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-wsproto.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-wsproto.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-xarray.yaml b/sig/sig-python-modules/src-openeuler/p/python-xarray.yaml index 08d3528f6094778ef33b6bb4e56fc1c38e631520..2d6af2e384b31aa4b2d074694f4a70f5fd64dff1 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-xarray.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-xarray.yaml @@ -22,4 +22,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-xcffib.yaml b/sig/sig-python-modules/src-openeuler/p/python-xcffib.yaml index 4902d2a2f4c62b313ea606c11dc0d4a579f96422..cc5d3897b752f9c4b6e171ea2fe5f6db818c74bb 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-xcffib.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-xcffib.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-xgboost.yaml b/sig/sig-python-modules/src-openeuler/p/python-xgboost.yaml index 57ede3ce67107e30c55af71cbc815b44fd86b6d9..ae5b56be75f870ca467ddc71507fe6af811b2f54 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-xgboost.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-xgboost.yaml @@ -75,4 +75,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-xlib.yaml b/sig/sig-python-modules/src-openeuler/p/python-xlib.yaml index f8e85b33c293e46e36598f4c82b55a8844818832..dce1d750dd2078dd33bf2050b8aa7aff6492bcf1 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-xlib.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-xlib.yaml @@ -64,4 +64,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-xlrd.yaml b/sig/sig-python-modules/src-openeuler/p/python-xlrd.yaml index 1523d6ab3ed42199854f549a12a00a750f9a0e58..4bfa124f5ea6e8d2c8c17df5eba587e14f2a9172 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-xlrd.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-xlrd.yaml @@ -71,4 +71,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-xmltodict.yaml b/sig/sig-python-modules/src-openeuler/p/python-xmltodict.yaml index 35c486cb1b1e51d741518815867185d5a08d3ed3..c15d0f4ac63d561777e68f8607e4a121d559f8c9 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-xmltodict.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-xmltodict.yaml @@ -109,4 +109,7 @@ branches: - name: Multi-Version_OpenStack-Antelope_openEuler-25.03 type: protected create_from: Multi-Version_OpenStack-Antelope_openEuler-24.03-LTS-SP1 +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-xmod.yaml b/sig/sig-python-modules/src-openeuler/p/python-xmod.yaml index 170865dbf2066c5f3f2523827dba081bbb284e97..4a9e3af06949f663b5f416d21f45e21578408647 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-xmod.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-xmod.yaml @@ -52,4 +52,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-xvfbwrapper.yaml b/sig/sig-python-modules/src-openeuler/p/python-xvfbwrapper.yaml index af8e39c064f97f6c4f6cf2970eff28304acf1883..118aeadbff63353b7e00beda2c6e38d323bea3a3 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-xvfbwrapper.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-xvfbwrapper.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-xyzservices.yaml b/sig/sig-python-modules/src-openeuler/p/python-xyzservices.yaml index 8ddbda51c3dd22c8e454b1ae6c34c961f699001e..fa613bd05baedf0c0bb23f9b3f3fddf33fde4641 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-xyzservices.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-xyzservices.yaml @@ -19,4 +19,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-yappi.yaml b/sig/sig-python-modules/src-openeuler/p/python-yappi.yaml index a51738463812b09c784d56491f3ece028098335c..7c31dcbc61ede8a60d73712a7b468da93ad330f7 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-yappi.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-yappi.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-yaql.yaml b/sig/sig-python-modules/src-openeuler/p/python-yaql.yaml index 03036a00339e7fc3e3d1715849763dbe527cd656..c2833876c81c5d9566dd553de3892cd9460f8625 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-yaql.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-yaql.yaml @@ -85,4 +85,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-yarg.yaml b/sig/sig-python-modules/src-openeuler/p/python-yarg.yaml index d2a421edfb588eeaefcca142fcf9221a7eaf2c7c..c89f03290c503576b018ec91853f0c1bb4e464f0 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-yarg.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-yarg.yaml @@ -61,4 +61,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-yarl.yaml b/sig/sig-python-modules/src-openeuler/p/python-yarl.yaml index 137f12b11c9748fa24d1e926a15c617dc2b27cb9..e9e131cd5c4bd688a29f67e7f300d6c37848295d 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-yarl.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-yarl.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-yaspin.yaml b/sig/sig-python-modules/src-openeuler/p/python-yaspin.yaml index 81460f3475911a572e329bcad1a2721d4c35fd2d..6d58fe836e09ada7f5fd09b814a04c466bb2acd4 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-yaspin.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-yaspin.yaml @@ -22,4 +22,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-yubico.yaml b/sig/sig-python-modules/src-openeuler/p/python-yubico.yaml index 310b29cfe5e6ad978a6c60e68135e68d356044cf..7827baa63c2a7758e58ec086ebe8d0947e3b2175 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-yubico.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-yubico.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-zc-lockfile.yaml b/sig/sig-python-modules/src-openeuler/p/python-zc-lockfile.yaml index 4da99b12e7f52ac8207b5eb21f45f13a384e4bb2..eb3e3aede1828506f566ac1e7978cb0d008bf291 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-zc-lockfile.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-zc-lockfile.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-zeroconf.yaml b/sig/sig-python-modules/src-openeuler/p/python-zeroconf.yaml index 066e9fbda4654de873df95b5f55c1b14f75ef1f2..6f174b37f29ed82747f91a7d5f380ed4c59b75ac 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-zeroconf.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-zeroconf.yaml @@ -106,4 +106,7 @@ branches: - name: Multi-Version_OpenStack-Antelope_openEuler-25.03 type: protected create_from: Multi-Version_OpenStack-Antelope_openEuler-24.03-LTS-SP1 +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-zipp.yaml b/sig/sig-python-modules/src-openeuler/p/python-zipp.yaml index 034ad918348cc9228c6f24605110b82f12873af6..2954a83608eab97017e5140657039e147973561d 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-zipp.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-zipp.yaml @@ -129,4 +129,7 @@ branches: - name: Multi-Version_OpenStack-Antelope_openEuler-25.03 type: protected create_from: Multi-Version_OpenStack-Antelope_openEuler-24.03-LTS-SP1 +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-zmq.yaml b/sig/sig-python-modules/src-openeuler/p/python-zmq.yaml index 2c886fe43827f243cfca5a33de169878c97d0e3a..e67d7345b3a5809fa21095e0bf250933542440cb 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-zmq.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-zmq.yaml @@ -55,4 +55,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-zope-component.yaml b/sig/sig-python-modules/src-openeuler/p/python-zope-component.yaml index e1e980959c59f8033ae330ac467a9e3e46d53438..8787a6416e2b30292fe5709ad829ac87f894f529 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-zope-component.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-zope-component.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-zope-configuration.yaml b/sig/sig-python-modules/src-openeuler/p/python-zope-configuration.yaml index 8ffb3ae42bdeb60a32516f1fc76b96cce93ff924..b55c6f0e5059cb07edd7c425dfd9dd96c2627007 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-zope-configuration.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-zope-configuration.yaml @@ -52,4 +52,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-zope-deferredimport.yaml b/sig/sig-python-modules/src-openeuler/p/python-zope-deferredimport.yaml index 81750540b2e637f9fb8908078c4aa334d5ee267e..b4f235b8d730c645114fa3d6bf578118a985148f 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-zope-deferredimport.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-zope-deferredimport.yaml @@ -68,4 +68,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-zope-deprecation.yaml b/sig/sig-python-modules/src-openeuler/p/python-zope-deprecation.yaml index 1aa27c300d5bd6a38438dc047ac7d931a3e5a2a3..e56f32d0c0d1ada0c7f22c95a1212c393f13ee0d 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-zope-deprecation.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-zope-deprecation.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-zope-event.yaml b/sig/sig-python-modules/src-openeuler/p/python-zope-event.yaml index 6930cd8ddd4f9af7f9b25e4e9fbdb2028f1a2a76..d1c4c826ff686b57d845bf63c29420c7f7fd3ce3 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-zope-event.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-zope-event.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-zope-hookable.yaml b/sig/sig-python-modules/src-openeuler/p/python-zope-hookable.yaml index 60922f4ce71b0508ca2e96831d66f63896ad2c77..1e260f4ebbc0bb55cdfdf2cbe180d1a3f99770e6 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-zope-hookable.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-zope-hookable.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-zope-interface.yaml b/sig/sig-python-modules/src-openeuler/p/python-zope-interface.yaml index 498ad2e60f8f678315021be02ccdcefdde69625e..0f33e9da2b5286a814dac2ec60baadc872a49df8 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-zope-interface.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-zope-interface.yaml @@ -78,4 +78,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-zope-proxy.yaml b/sig/sig-python-modules/src-openeuler/p/python-zope-proxy.yaml index 3b0520ce126c92849aa5cc95b7a4db30907d424b..089c9f44a5376c4ea753f996fca72e04c6be1401 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-zope-proxy.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-zope-proxy.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-zope-schema.yaml b/sig/sig-python-modules/src-openeuler/p/python-zope-schema.yaml index bc4d7ffb7f4d3564f0ebeb133401711abf652d10..0f0851b9556e718950190afb0106da5cd5dfc8b2 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-zope-schema.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-zope-schema.yaml @@ -52,4 +52,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-zope.i18nmessageid.yaml b/sig/sig-python-modules/src-openeuler/p/python-zope.i18nmessageid.yaml index 873871303cfffba689a29a0c3b6ab7d44c325d26..64f62a5efbb97e9815cc55f2bd158458ccff57fa 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-zope.i18nmessageid.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-zope.i18nmessageid.yaml @@ -55,4 +55,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-zope.testing.yaml b/sig/sig-python-modules/src-openeuler/p/python-zope.testing.yaml index d5160f4e22932a26ad5f26e4d6da06271b52b04e..2f38289ad0cf0fdb3ed0942b7acef21f00e60c0f 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-zope.testing.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-zope.testing.yaml @@ -52,4 +52,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-zstandard.yaml b/sig/sig-python-modules/src-openeuler/p/python-zstandard.yaml index 9b84b9550e779e3315c6e965f49c4e2d92aa7666..76abd6380981f732ec9b4b3dc10c4a69db1f4340 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-zstandard.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-zstandard.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/p/python-zstd.yaml b/sig/sig-python-modules/src-openeuler/p/python-zstd.yaml index 25155dcb61e8f7c3ddbcd034c13e9c5195e0e859..988b89ca227615788a9573282e50040d7e02955e 100644 --- a/sig/sig-python-modules/src-openeuler/p/python-zstd.yaml +++ b/sig/sig-python-modules/src-openeuler/p/python-zstd.yaml @@ -88,4 +88,7 @@ branches: - name: Multi-Version_OpenStack-Antelope_openEuler-25.03 type: protected create_from: Multi-Version_OpenStack-Antelope_openEuler-24.03-LTS-SP1 +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/s/swagger-spec-validator.yaml b/sig/sig-python-modules/src-openeuler/s/swagger-spec-validator.yaml index fd2a19082b4e9f5a4e51500a1e22e27b2805add7..2c5fb884dc234a326c1e7838a77a7d9b96a1d458 100644 --- a/sig/sig-python-modules/src-openeuler/s/swagger-spec-validator.yaml +++ b/sig/sig-python-modules/src-openeuler/s/swagger-spec-validator.yaml @@ -49,4 +49,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-python-modules/src-openeuler/s/swagger-ui-bundle.yaml b/sig/sig-python-modules/src-openeuler/s/swagger-ui-bundle.yaml index ea4fceca58e7e5a6caab1bfc5c95c4f723957248..0746fc6d8cc0f2b3a7059834ceec0d901dab568c 100644 --- a/sig/sig-python-modules/src-openeuler/s/swagger-ui-bundle.yaml +++ b/sig/sig-python-modules/src-openeuler/s/swagger-ui-bundle.yaml @@ -58,4 +58,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-release-management/src-openeuler/o/openEuler-lsb.yaml b/sig/sig-release-management/src-openeuler/o/openEuler-lsb.yaml index c6af394716d754337a01edae432379c03ec377f1..d7fac8ef61c5dc20789cf0d6b3cef2a34aec8ccd 100644 --- a/sig/sig-release-management/src-openeuler/o/openEuler-lsb.yaml +++ b/sig/sig-release-management/src-openeuler/o/openEuler-lsb.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-ruby/src-openeuler/j/jruby.yaml b/sig/sig-ruby/src-openeuler/j/jruby.yaml index 768d926c9bb6d271cff72f89dc39a03b1f194cc6..107bbafea0c138d22d9717522763d77fac7c30de 100644 --- a/sig/sig-ruby/src-openeuler/j/jruby.yaml +++ b/sig/sig-ruby/src-openeuler/j/jruby.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-ruby/src-openeuler/r/ruby-augeas.yaml b/sig/sig-ruby/src-openeuler/r/ruby-augeas.yaml index ecf3e03b4c6f4703a031c636448b06fae3b80ce6..060020dc56d161710829aef95f45f837a9001ea5 100644 --- a/sig/sig-ruby/src-openeuler/r/ruby-augeas.yaml +++ b/sig/sig-ruby/src-openeuler/r/ruby-augeas.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-ruby/src-openeuler/r/ruby-common.yaml b/sig/sig-ruby/src-openeuler/r/ruby-common.yaml index c5165d90d1b24ca2f9ef13372be5bebdf4e3b9c8..50455b00781d90ed9db3084fef5a9cdbb3418419 100644 --- a/sig/sig-ruby/src-openeuler/r/ruby-common.yaml +++ b/sig/sig-ruby/src-openeuler/r/ruby-common.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-ruby/src-openeuler/r/ruby.yaml b/sig/sig-ruby/src-openeuler/r/ruby.yaml index 202587e8099d876dfc54cecb876c92573112fe5c..3536300c783b3524ef6113467b69232574ffd025 100644 --- a/sig/sig-ruby/src-openeuler/r/ruby.yaml +++ b/sig/sig-ruby/src-openeuler/r/ruby.yaml @@ -84,4 +84,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-ruby/src-openeuler/r/rubygem-Ascii85.yaml b/sig/sig-ruby/src-openeuler/r/rubygem-Ascii85.yaml index ef5934f9eb4b33ef67643768784f1f4ab9b525c6..1a2660f7ef498133702dc1f4e7ce5b614b0b79a5 100644 --- a/sig/sig-ruby/src-openeuler/r/rubygem-Ascii85.yaml +++ b/sig/sig-ruby/src-openeuler/r/rubygem-Ascii85.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-ruby/src-openeuler/r/rubygem-RedCloth.yaml b/sig/sig-ruby/src-openeuler/r/rubygem-RedCloth.yaml index 4e71253b252d7e132b221ab575888027dabbb3ef..ecefdcc8bc73085c96a017856b5199f5ce87132b 100644 --- a/sig/sig-ruby/src-openeuler/r/rubygem-RedCloth.yaml +++ b/sig/sig-ruby/src-openeuler/r/rubygem-RedCloth.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-ruby/src-openeuler/r/rubygem-ZenTest.yaml b/sig/sig-ruby/src-openeuler/r/rubygem-ZenTest.yaml index 807a748933de7724378c992ef37c5829fa60242c..ffa4ee23c688d7eb1269ddd898a68f0b5183e48c 100644 --- a/sig/sig-ruby/src-openeuler/r/rubygem-ZenTest.yaml +++ b/sig/sig-ruby/src-openeuler/r/rubygem-ZenTest.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-ruby/src-openeuler/r/rubygem-actioncable.yaml b/sig/sig-ruby/src-openeuler/r/rubygem-actioncable.yaml index 81850a20a7fe3a23067c246200b90cce2815521b..15fde82d4331185bfad064014b289b4d6bfdfeb6 100644 --- a/sig/sig-ruby/src-openeuler/r/rubygem-actioncable.yaml +++ b/sig/sig-ruby/src-openeuler/r/rubygem-actioncable.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-ruby/src-openeuler/r/rubygem-actionmailer.yaml b/sig/sig-ruby/src-openeuler/r/rubygem-actionmailer.yaml index f1edd6c23e4b5c4b884c1f457b567edbbbe38652..68cd411c49a3efd083946dcae9b08edbecbd8824 100644 --- a/sig/sig-ruby/src-openeuler/r/rubygem-actionmailer.yaml +++ b/sig/sig-ruby/src-openeuler/r/rubygem-actionmailer.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-ruby/src-openeuler/r/rubygem-actionpack.yaml b/sig/sig-ruby/src-openeuler/r/rubygem-actionpack.yaml index 9ba6f0c3b945b6b777dbe72b3a0ec55521661bae..be057a47b92b96b1b063f0f645762093b3f35857 100644 --- a/sig/sig-ruby/src-openeuler/r/rubygem-actionpack.yaml +++ b/sig/sig-ruby/src-openeuler/r/rubygem-actionpack.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-ruby/src-openeuler/r/rubygem-actionview.yaml b/sig/sig-ruby/src-openeuler/r/rubygem-actionview.yaml index 2df2efb3c1be0c8eb94bb6cc479ad532a75c8bd9..afbc76f55938d609d366af724c264ca09e032afc 100644 --- a/sig/sig-ruby/src-openeuler/r/rubygem-actionview.yaml +++ b/sig/sig-ruby/src-openeuler/r/rubygem-actionview.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-ruby/src-openeuler/r/rubygem-activejob.yaml b/sig/sig-ruby/src-openeuler/r/rubygem-activejob.yaml index 0581ce0fd45a64b3d2af1f24b66b46f8c4e0823b..d9fc3fea7387819828b573790eac6c178c958c4e 100644 --- a/sig/sig-ruby/src-openeuler/r/rubygem-activejob.yaml +++ b/sig/sig-ruby/src-openeuler/r/rubygem-activejob.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-ruby/src-openeuler/r/rubygem-activemodel-serializers-xml.yaml b/sig/sig-ruby/src-openeuler/r/rubygem-activemodel-serializers-xml.yaml index 6f2ac21ecb733722b24e4ce7fb90d92496f5c517..11be48248743b40c3ef8e6ed4a5aca026a46c5a8 100644 --- a/sig/sig-ruby/src-openeuler/r/rubygem-activemodel-serializers-xml.yaml +++ b/sig/sig-ruby/src-openeuler/r/rubygem-activemodel-serializers-xml.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-ruby/src-openeuler/r/rubygem-activemodel.yaml b/sig/sig-ruby/src-openeuler/r/rubygem-activemodel.yaml index 32db8cbb2126b74e7caa5d22c006559b61c82fcf..22095983f8339fe4d5f21e6102405e18216eaccd 100644 --- a/sig/sig-ruby/src-openeuler/r/rubygem-activemodel.yaml +++ b/sig/sig-ruby/src-openeuler/r/rubygem-activemodel.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-ruby/src-openeuler/r/rubygem-activerecord.yaml b/sig/sig-ruby/src-openeuler/r/rubygem-activerecord.yaml index 6da969fcaff13a282db405cf3d4dc4f7b1ccc22c..55823d4294c2ff87e0145b6408b4ccc6a313fe56 100644 --- a/sig/sig-ruby/src-openeuler/r/rubygem-activerecord.yaml +++ b/sig/sig-ruby/src-openeuler/r/rubygem-activerecord.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-ruby/src-openeuler/r/rubygem-activeresource.yaml b/sig/sig-ruby/src-openeuler/r/rubygem-activeresource.yaml index 829c497d7b57c7e8ef2fea34b21066b530814ce4..30b7dd5bbf1d840ebda8616ec02141b2f76a62fa 100644 --- a/sig/sig-ruby/src-openeuler/r/rubygem-activeresource.yaml +++ b/sig/sig-ruby/src-openeuler/r/rubygem-activeresource.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-ruby/src-openeuler/r/rubygem-activestorage.yaml b/sig/sig-ruby/src-openeuler/r/rubygem-activestorage.yaml index e76030a29436d9782645d3f26c4d7cf6f287052f..fa9afd6a2b322480a9900d352accde9ec794fd86 100644 --- a/sig/sig-ruby/src-openeuler/r/rubygem-activestorage.yaml +++ b/sig/sig-ruby/src-openeuler/r/rubygem-activestorage.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-ruby/src-openeuler/r/rubygem-activesupport.yaml b/sig/sig-ruby/src-openeuler/r/rubygem-activesupport.yaml index a4f36e1fe4e7de32efe18601dd496fc6f963c8e7..6a6402638db74fa0b0ddf22f2a820cecde964162 100644 --- a/sig/sig-ruby/src-openeuler/r/rubygem-activesupport.yaml +++ b/sig/sig-ruby/src-openeuler/r/rubygem-activesupport.yaml @@ -71,4 +71,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-ruby/src-openeuler/r/rubygem-addressable.yaml b/sig/sig-ruby/src-openeuler/r/rubygem-addressable.yaml index 519e7b954ff53e322fd43328428e6b1d3e63cb2d..e8abb4f1bf111bd4c6c6b74bd262de1305fd1562 100644 --- a/sig/sig-ruby/src-openeuler/r/rubygem-addressable.yaml +++ b/sig/sig-ruby/src-openeuler/r/rubygem-addressable.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-ruby/src-openeuler/r/rubygem-afm.yaml b/sig/sig-ruby/src-openeuler/r/rubygem-afm.yaml index 304edd0130552c48d78d5127a9c406bd293b456e..b6c1135e92b7298a4bc83f56b43b6b09c1eb1c94 100644 --- a/sig/sig-ruby/src-openeuler/r/rubygem-afm.yaml +++ b/sig/sig-ruby/src-openeuler/r/rubygem-afm.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-ruby/src-openeuler/r/rubygem-ansi.yaml b/sig/sig-ruby/src-openeuler/r/rubygem-ansi.yaml index a4d1fc6c191da55a5d98e5af68fa65115adb4bf5..ce7f1a62b7d89c74522240ef9ba1879ac7a57427 100644 --- a/sig/sig-ruby/src-openeuler/r/rubygem-ansi.yaml +++ b/sig/sig-ruby/src-openeuler/r/rubygem-ansi.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-ruby/src-openeuler/r/rubygem-arel.yaml b/sig/sig-ruby/src-openeuler/r/rubygem-arel.yaml index cd087e518209affc9c4d052241ca66e543020741..617c91e59bd46239b045c6eecf54bb2600e1bdef 100644 --- a/sig/sig-ruby/src-openeuler/r/rubygem-arel.yaml +++ b/sig/sig-ruby/src-openeuler/r/rubygem-arel.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-ruby/src-openeuler/r/rubygem-aruba.yaml b/sig/sig-ruby/src-openeuler/r/rubygem-aruba.yaml index b9ecef884d1b6b8c9e72e8060cd718c2ea6269df..29ef77d618ace7698fe2911e834fb5f18432c687 100644 --- a/sig/sig-ruby/src-openeuler/r/rubygem-aruba.yaml +++ b/sig/sig-ruby/src-openeuler/r/rubygem-aruba.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-ruby/src-openeuler/r/rubygem-asciidoctor.yaml b/sig/sig-ruby/src-openeuler/r/rubygem-asciidoctor.yaml index 43ed51b93f9e5e9ef39e29da888338c862fd0bfd..e5c972bc37f08703bd9cf56360153fb536dadcb0 100644 --- a/sig/sig-ruby/src-openeuler/r/rubygem-asciidoctor.yaml +++ b/sig/sig-ruby/src-openeuler/r/rubygem-asciidoctor.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-ruby/src-openeuler/r/rubygem-backports.yaml b/sig/sig-ruby/src-openeuler/r/rubygem-backports.yaml index 92c347a112b1042117b12114463e4bfd20c74399..973ff83e67c0443c52bd45241bb9f90950df7a4d 100644 --- a/sig/sig-ruby/src-openeuler/r/rubygem-backports.yaml +++ b/sig/sig-ruby/src-openeuler/r/rubygem-backports.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-ruby/src-openeuler/r/rubygem-bacon.yaml b/sig/sig-ruby/src-openeuler/r/rubygem-bacon.yaml index 6f95f36db9764dedf044516cb5965a7cab4a45db..3de6af740956299dcf35976ca72eab3a82d437dd 100644 --- a/sig/sig-ruby/src-openeuler/r/rubygem-bacon.yaml +++ b/sig/sig-ruby/src-openeuler/r/rubygem-bacon.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-ruby/src-openeuler/r/rubygem-bcrypt.yaml b/sig/sig-ruby/src-openeuler/r/rubygem-bcrypt.yaml index 5442a63baa2c5ef45bf881e815cdf28f66b0e862..387e83d1a7dd0df624b43580fb15e834f63ea67a 100644 --- a/sig/sig-ruby/src-openeuler/r/rubygem-bcrypt.yaml +++ b/sig/sig-ruby/src-openeuler/r/rubygem-bcrypt.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-ruby/src-openeuler/r/rubygem-benchmark-ips.yaml b/sig/sig-ruby/src-openeuler/r/rubygem-benchmark-ips.yaml index 05c6d43d271744456a078756c82b58318355b51b..d64a9add54b3da2e5580aebca9e95452e5b1f6d5 100644 --- a/sig/sig-ruby/src-openeuler/r/rubygem-benchmark-ips.yaml +++ b/sig/sig-ruby/src-openeuler/r/rubygem-benchmark-ips.yaml @@ -25,4 +25,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-ruby/src-openeuler/r/rubygem-bindex.yaml b/sig/sig-ruby/src-openeuler/r/rubygem-bindex.yaml index ba6c656ddec2d43d92a0a44bfe4f6ba62fa4cbdb..0d2b951f02c5241103e5737dae4a420c2108b7df 100644 --- a/sig/sig-ruby/src-openeuler/r/rubygem-bindex.yaml +++ b/sig/sig-ruby/src-openeuler/r/rubygem-bindex.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-ruby/src-openeuler/r/rubygem-bootsnap.yaml b/sig/sig-ruby/src-openeuler/r/rubygem-bootsnap.yaml index 7f8c02324719ec63e766bb6b4787afdbf18da4c6..b046792e8a118898e789337ff6a230c3ff4701fb 100644 --- a/sig/sig-ruby/src-openeuler/r/rubygem-bootsnap.yaml +++ b/sig/sig-ruby/src-openeuler/r/rubygem-bootsnap.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-ruby/src-openeuler/r/rubygem-builder.yaml b/sig/sig-ruby/src-openeuler/r/rubygem-builder.yaml index d1eb947896eee71523fe8a7142f2b2a660abe2ae..5290780344dbf0c25fb0ccc8506541a5aa947390 100644 --- a/sig/sig-ruby/src-openeuler/r/rubygem-builder.yaml +++ b/sig/sig-ruby/src-openeuler/r/rubygem-builder.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-ruby/src-openeuler/r/rubygem-bundler.yaml b/sig/sig-ruby/src-openeuler/r/rubygem-bundler.yaml index 7ac10857d11c060118ef5c6e22e4d284cebc5d9a..b41c4e0d372b7092f7fb1bb8385305d31874b546 100644 --- a/sig/sig-ruby/src-openeuler/r/rubygem-bundler.yaml +++ b/sig/sig-ruby/src-openeuler/r/rubygem-bundler.yaml @@ -78,4 +78,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-ruby/src-openeuler/r/rubygem-byebug.yaml b/sig/sig-ruby/src-openeuler/r/rubygem-byebug.yaml index e7b140e8a87a69c0f2715d0d4eba113c18bf72f1..f8274c3751934c80aaff4e241e2179fbe6e6f1e6 100644 --- a/sig/sig-ruby/src-openeuler/r/rubygem-byebug.yaml +++ b/sig/sig-ruby/src-openeuler/r/rubygem-byebug.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-ruby/src-openeuler/r/rubygem-capng_c.yaml b/sig/sig-ruby/src-openeuler/r/rubygem-capng_c.yaml index 9a922d8282d01595a4a5bb7b3ed18ce587c20050..999a33dda5b8f9d4746bde2d892de78c8cc90d05 100644 --- a/sig/sig-ruby/src-openeuler/r/rubygem-capng_c.yaml +++ b/sig/sig-ruby/src-openeuler/r/rubygem-capng_c.yaml @@ -34,4 +34,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-ruby/src-openeuler/r/rubygem-capybara.yaml b/sig/sig-ruby/src-openeuler/r/rubygem-capybara.yaml index 69a1a97f90985a589fe4d1e8f63f15b0cc1a3fe1..aaafef4557b2f8df81e3445eda0766e765932074 100644 --- a/sig/sig-ruby/src-openeuler/r/rubygem-capybara.yaml +++ b/sig/sig-ruby/src-openeuler/r/rubygem-capybara.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-ruby/src-openeuler/r/rubygem-childprocess.yaml b/sig/sig-ruby/src-openeuler/r/rubygem-childprocess.yaml index 84a88c303db5bea8a257bda945512555e7b6dc86..7d40628fff8316da5942cf00190d77f4c7718d9d 100644 --- a/sig/sig-ruby/src-openeuler/r/rubygem-childprocess.yaml +++ b/sig/sig-ruby/src-openeuler/r/rubygem-childprocess.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-ruby/src-openeuler/r/rubygem-chronic.yaml b/sig/sig-ruby/src-openeuler/r/rubygem-chronic.yaml index 42ea3ff0ff497b56be709f26daec326ca2655e30..9bba66c264034f3ebd0fed725a991f8823e265dc 100644 --- a/sig/sig-ruby/src-openeuler/r/rubygem-chronic.yaml +++ b/sig/sig-ruby/src-openeuler/r/rubygem-chronic.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-ruby/src-openeuler/r/rubygem-coderay.yaml b/sig/sig-ruby/src-openeuler/r/rubygem-coderay.yaml index 264b050ca8bd718edd17dd108a3568b8753b33f9..fbc7d8e5c69e3812c17180082e56e288339c11db 100644 --- a/sig/sig-ruby/src-openeuler/r/rubygem-coderay.yaml +++ b/sig/sig-ruby/src-openeuler/r/rubygem-coderay.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-ruby/src-openeuler/r/rubygem-coffee-script-source.yaml b/sig/sig-ruby/src-openeuler/r/rubygem-coffee-script-source.yaml index 86132ef4b59ae5fad303054da3c9f0c6330df9f0..4e867eb5d4292fcf95798733a6583eea1175e83a 100644 --- a/sig/sig-ruby/src-openeuler/r/rubygem-coffee-script-source.yaml +++ b/sig/sig-ruby/src-openeuler/r/rubygem-coffee-script-source.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-ruby/src-openeuler/r/rubygem-coffee-script.yaml b/sig/sig-ruby/src-openeuler/r/rubygem-coffee-script.yaml index 8a8e37b60a846e6e360bf37d8871478564fa03d6..2221405169c4cf9c1b1f49c04bbbb4f468d8aaed 100644 --- a/sig/sig-ruby/src-openeuler/r/rubygem-coffee-script.yaml +++ b/sig/sig-ruby/src-openeuler/r/rubygem-coffee-script.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-ruby/src-openeuler/r/rubygem-concurrent-ruby.yaml b/sig/sig-ruby/src-openeuler/r/rubygem-concurrent-ruby.yaml index 7da5ca923665a3b5c94262b72fd302c8cd150734..ce9508dfab70905a920322881bacef0dca7a7dbf 100644 --- a/sig/sig-ruby/src-openeuler/r/rubygem-concurrent-ruby.yaml +++ b/sig/sig-ruby/src-openeuler/r/rubygem-concurrent-ruby.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-ruby/src-openeuler/r/rubygem-connection_pool.yaml b/sig/sig-ruby/src-openeuler/r/rubygem-connection_pool.yaml index 9dbf008eece262fbc9b9b38697bb003557f81881..544d89d280c63c736c8409600991e94477efa8dc 100644 --- a/sig/sig-ruby/src-openeuler/r/rubygem-connection_pool.yaml +++ b/sig/sig-ruby/src-openeuler/r/rubygem-connection_pool.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-ruby/src-openeuler/r/rubygem-contracts.yaml b/sig/sig-ruby/src-openeuler/r/rubygem-contracts.yaml index cb904f714d4a8e79944107a98b75ac92ef88dc6c..68783a1471954be8420278d45d7b30ae66c7c2d1 100644 --- a/sig/sig-ruby/src-openeuler/r/rubygem-contracts.yaml +++ b/sig/sig-ruby/src-openeuler/r/rubygem-contracts.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-ruby/src-openeuler/r/rubygem-cool.io.yaml b/sig/sig-ruby/src-openeuler/r/rubygem-cool.io.yaml index 9145be8c248daf4ba3f1a316a2e713883fbbbd41..42c957db35300eb6c8ba444fa9cfc99aaa028221 100644 --- a/sig/sig-ruby/src-openeuler/r/rubygem-cool.io.yaml +++ b/sig/sig-ruby/src-openeuler/r/rubygem-cool.io.yaml @@ -64,4 +64,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-ruby/src-openeuler/r/rubygem-crack.yaml b/sig/sig-ruby/src-openeuler/r/rubygem-crack.yaml index a5d721c460f9129e83aed18e703ee5a6df64f51a..93cde8a31a0e79ed9c6b54681d641a81c6a44d46 100644 --- a/sig/sig-ruby/src-openeuler/r/rubygem-crack.yaml +++ b/sig/sig-ruby/src-openeuler/r/rubygem-crack.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-ruby/src-openeuler/r/rubygem-crass.yaml b/sig/sig-ruby/src-openeuler/r/rubygem-crass.yaml index d389de669ce96be1998e3f515f436502379008e3..5f5e966f4a86c3b6f9e51a7e46917d11caca5ee8 100644 --- a/sig/sig-ruby/src-openeuler/r/rubygem-crass.yaml +++ b/sig/sig-ruby/src-openeuler/r/rubygem-crass.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-ruby/src-openeuler/r/rubygem-creole.yaml b/sig/sig-ruby/src-openeuler/r/rubygem-creole.yaml index 85e43535b6e834dc10d11b10eb4b5ee8d7187dff..392cb641d6d71bba055d6ba88e638a65875e33ca 100644 --- a/sig/sig-ruby/src-openeuler/r/rubygem-creole.yaml +++ b/sig/sig-ruby/src-openeuler/r/rubygem-creole.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-ruby/src-openeuler/r/rubygem-cucumber-core.yaml b/sig/sig-ruby/src-openeuler/r/rubygem-cucumber-core.yaml index fbbdd33e786d7a988b2d75d9ce4fcadc46f42750..1fbea143bbf0d9c548e6ec7e56268536ef4914d3 100644 --- a/sig/sig-ruby/src-openeuler/r/rubygem-cucumber-core.yaml +++ b/sig/sig-ruby/src-openeuler/r/rubygem-cucumber-core.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-ruby/src-openeuler/r/rubygem-cucumber-create-meta.yaml b/sig/sig-ruby/src-openeuler/r/rubygem-cucumber-create-meta.yaml index 700c61e3791af24f2b7346542b1619f359b44de1..ad621031cc8125ce2e7811e6e41c3774f581ae07 100644 --- a/sig/sig-ruby/src-openeuler/r/rubygem-cucumber-create-meta.yaml +++ b/sig/sig-ruby/src-openeuler/r/rubygem-cucumber-create-meta.yaml @@ -25,4 +25,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-ruby/src-openeuler/r/rubygem-cucumber-expressions.yaml b/sig/sig-ruby/src-openeuler/r/rubygem-cucumber-expressions.yaml index 4c0b621fb161c215ea1fb2cb0b3dde098f1ff33d..7633ed8830d742e24d41873e05ffaab8c13724bd 100644 --- a/sig/sig-ruby/src-openeuler/r/rubygem-cucumber-expressions.yaml +++ b/sig/sig-ruby/src-openeuler/r/rubygem-cucumber-expressions.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-ruby/src-openeuler/r/rubygem-cucumber-messages.yaml b/sig/sig-ruby/src-openeuler/r/rubygem-cucumber-messages.yaml index 339ab055dd0566463d309c166414c3c2e7b8f8db..e7eb4941a9a756006980ffbf2da50f9071b4d1e2 100644 --- a/sig/sig-ruby/src-openeuler/r/rubygem-cucumber-messages.yaml +++ b/sig/sig-ruby/src-openeuler/r/rubygem-cucumber-messages.yaml @@ -25,4 +25,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-ruby/src-openeuler/r/rubygem-cucumber-tag_expressions.yaml b/sig/sig-ruby/src-openeuler/r/rubygem-cucumber-tag_expressions.yaml index eace32e8ad8dc1413edac977ed6ddca17aea242b..a0d7926604d03c36d5c522506510feeecfadf679 100644 --- a/sig/sig-ruby/src-openeuler/r/rubygem-cucumber-tag_expressions.yaml +++ b/sig/sig-ruby/src-openeuler/r/rubygem-cucumber-tag_expressions.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-ruby/src-openeuler/r/rubygem-cucumber-wire.yaml b/sig/sig-ruby/src-openeuler/r/rubygem-cucumber-wire.yaml index 8f8e5bfdce4f8aff5a92d4ea784f325b0e545d05..89071ab48625e9493052147c3c5900dbc903ce00 100644 --- a/sig/sig-ruby/src-openeuler/r/rubygem-cucumber-wire.yaml +++ b/sig/sig-ruby/src-openeuler/r/rubygem-cucumber-wire.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-ruby/src-openeuler/r/rubygem-cucumber.yaml b/sig/sig-ruby/src-openeuler/r/rubygem-cucumber.yaml index 2a6bae81d64a4336e8dba6ef0eebf25d34ab7f58..6b323367ba17288461d83005af0f302f9a15a476 100644 --- a/sig/sig-ruby/src-openeuler/r/rubygem-cucumber.yaml +++ b/sig/sig-ruby/src-openeuler/r/rubygem-cucumber.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-ruby/src-openeuler/r/rubygem-curb.yaml b/sig/sig-ruby/src-openeuler/r/rubygem-curb.yaml index b1c0a3924a77aa9021ed64dcd407c71388d5dcd2..8a4f114be1fd073e256af5555cede00a1f336a03 100644 --- a/sig/sig-ruby/src-openeuler/r/rubygem-curb.yaml +++ b/sig/sig-ruby/src-openeuler/r/rubygem-curb.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-ruby/src-openeuler/r/rubygem-daemons.yaml b/sig/sig-ruby/src-openeuler/r/rubygem-daemons.yaml index f147cd659c3bf18fa44f3cd96478ccda11520247..b72ef1867e85029583ee014e31c20355d8d6533c 100644 --- a/sig/sig-ruby/src-openeuler/r/rubygem-daemons.yaml +++ b/sig/sig-ruby/src-openeuler/r/rubygem-daemons.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-ruby/src-openeuler/r/rubygem-dalli.yaml b/sig/sig-ruby/src-openeuler/r/rubygem-dalli.yaml index 02bfe81ad43b46bba8c445092619e57cf509d747..2c2d24c3bf052f2b04b341b0c1a1dc762cc7ff6b 100644 --- a/sig/sig-ruby/src-openeuler/r/rubygem-dalli.yaml +++ b/sig/sig-ruby/src-openeuler/r/rubygem-dalli.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-ruby/src-openeuler/r/rubygem-delorean.yaml b/sig/sig-ruby/src-openeuler/r/rubygem-delorean.yaml index b5ce729a462f7efca90ab5da10324c9fc17d57ac..ad99e201c1d65877b1d2526e8d62e60c10ac0f5b 100644 --- a/sig/sig-ruby/src-openeuler/r/rubygem-delorean.yaml +++ b/sig/sig-ruby/src-openeuler/r/rubygem-delorean.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-ruby/src-openeuler/r/rubygem-diff-lcs.yaml b/sig/sig-ruby/src-openeuler/r/rubygem-diff-lcs.yaml index 1e1c5696d03b856daf16a7149218c926e1bbf0c9..3ef697076f55fbbf5b5c97c35ff446a5063b221d 100644 --- a/sig/sig-ruby/src-openeuler/r/rubygem-diff-lcs.yaml +++ b/sig/sig-ruby/src-openeuler/r/rubygem-diff-lcs.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-ruby/src-openeuler/r/rubygem-dig_rb.yaml b/sig/sig-ruby/src-openeuler/r/rubygem-dig_rb.yaml index 7e2af25c826b6df04b7d440159cc49d3abadee52..de6455e1cf251288e1bc5c0601851a9a9cb6c0bd 100644 --- a/sig/sig-ruby/src-openeuler/r/rubygem-dig_rb.yaml +++ b/sig/sig-ruby/src-openeuler/r/rubygem-dig_rb.yaml @@ -64,4 +64,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-ruby/src-openeuler/r/rubygem-docile.yaml b/sig/sig-ruby/src-openeuler/r/rubygem-docile.yaml index 31341d0a8324f5a33f3781d17be16d276a990763..9cfcd1f397001f646b57c124f346adb2253c08ce 100644 --- a/sig/sig-ruby/src-openeuler/r/rubygem-docile.yaml +++ b/sig/sig-ruby/src-openeuler/r/rubygem-docile.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-ruby/src-openeuler/r/rubygem-domain_name.yaml b/sig/sig-ruby/src-openeuler/r/rubygem-domain_name.yaml index 0430297025d79de3e9d76528bd1fc3f814f65a98..a89d6a9dd503f88278b35fe107b7e184eb0deccc 100644 --- a/sig/sig-ruby/src-openeuler/r/rubygem-domain_name.yaml +++ b/sig/sig-ruby/src-openeuler/r/rubygem-domain_name.yaml @@ -64,4 +64,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-ruby/src-openeuler/r/rubygem-ejs.yaml b/sig/sig-ruby/src-openeuler/r/rubygem-ejs.yaml index 6a75ea8bcbbb0778d090ea3b53c2e7aa778fc2fc..1aeb0a529a7e2b17b0338f84ba35889b847769ae 100644 --- a/sig/sig-ruby/src-openeuler/r/rubygem-ejs.yaml +++ b/sig/sig-ruby/src-openeuler/r/rubygem-ejs.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-ruby/src-openeuler/r/rubygem-erubi.yaml b/sig/sig-ruby/src-openeuler/r/rubygem-erubi.yaml index 8e19ab8cbec1317bd5d5116c3d3365092f613ca2..dff4da93fdf6786154c8c7012c1bb38f98e87a09 100644 --- a/sig/sig-ruby/src-openeuler/r/rubygem-erubi.yaml +++ b/sig/sig-ruby/src-openeuler/r/rubygem-erubi.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-ruby/src-openeuler/r/rubygem-ethon.yaml b/sig/sig-ruby/src-openeuler/r/rubygem-ethon.yaml index ab35b515aca9664d6db10d686ed641ef4328e839..692ecebd4f5bf0f556eea21e1bf7e9b7b23a1719 100644 --- a/sig/sig-ruby/src-openeuler/r/rubygem-ethon.yaml +++ b/sig/sig-ruby/src-openeuler/r/rubygem-ethon.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-ruby/src-openeuler/r/rubygem-eventmachine.yaml b/sig/sig-ruby/src-openeuler/r/rubygem-eventmachine.yaml index 42463c5a8543e1fb09f73e203c2e972d1a5fdbf3..537419d9a3d3390a4797991f830c2e5fb9fe2a7c 100644 --- a/sig/sig-ruby/src-openeuler/r/rubygem-eventmachine.yaml +++ b/sig/sig-ruby/src-openeuler/r/rubygem-eventmachine.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-ruby/src-openeuler/r/rubygem-excon.yaml b/sig/sig-ruby/src-openeuler/r/rubygem-excon.yaml index 58a9428a201975472c897845d13dabd7dccd4a07..426a5701e6c322728c6816b0ba3a2f075396a9ce 100644 --- a/sig/sig-ruby/src-openeuler/r/rubygem-excon.yaml +++ b/sig/sig-ruby/src-openeuler/r/rubygem-excon.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-ruby/src-openeuler/r/rubygem-execjs.yaml b/sig/sig-ruby/src-openeuler/r/rubygem-execjs.yaml index fc7fddeea4e122a997c4c5e94e4552a77d525388..b87f65db629e629a79d6a532471aab0af467d39e 100644 --- a/sig/sig-ruby/src-openeuler/r/rubygem-execjs.yaml +++ b/sig/sig-ruby/src-openeuler/r/rubygem-execjs.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-ruby/src-openeuler/r/rubygem-expression_parser.yaml b/sig/sig-ruby/src-openeuler/r/rubygem-expression_parser.yaml index 5c4b7ddd1dce297e356c5c72abb6aec445d79b27..fd1b54c31cc056211a9d1f1ebf2ab69099c85c9c 100644 --- a/sig/sig-ruby/src-openeuler/r/rubygem-expression_parser.yaml +++ b/sig/sig-ruby/src-openeuler/r/rubygem-expression_parser.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-ruby/src-openeuler/r/rubygem-fakefs.yaml b/sig/sig-ruby/src-openeuler/r/rubygem-fakefs.yaml index a0ba378c8db6e8fdcafb8970fa51ac72f9acfafa..2690418764f0b114abf40db16646fb4acd6172d3 100644 --- a/sig/sig-ruby/src-openeuler/r/rubygem-fakefs.yaml +++ b/sig/sig-ruby/src-openeuler/r/rubygem-fakefs.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-ruby/src-openeuler/r/rubygem-faraday.yaml b/sig/sig-ruby/src-openeuler/r/rubygem-faraday.yaml index add8d107bd92d85ab00f4d9f5b3c7be3ba87620f..5c8826a6154c9d39f4396112bb16ca4bc8423fae 100644 --- a/sig/sig-ruby/src-openeuler/r/rubygem-faraday.yaml +++ b/sig/sig-ruby/src-openeuler/r/rubygem-faraday.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-ruby/src-openeuler/r/rubygem-fattr.yaml b/sig/sig-ruby/src-openeuler/r/rubygem-fattr.yaml index 790aed1a8c60b555984d43ac427fd97e064839d2..fac673a32a8e77b1ddb9d651415ca20d4fb9a2fe 100644 --- a/sig/sig-ruby/src-openeuler/r/rubygem-fattr.yaml +++ b/sig/sig-ruby/src-openeuler/r/rubygem-fattr.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-ruby/src-openeuler/r/rubygem-ffi.yaml b/sig/sig-ruby/src-openeuler/r/rubygem-ffi.yaml index 7cd46ef5474a49df74220feaa8a1346abd74ff12..eaf56843847f14c7ab0382853f8eb52722b4b3b2 100644 --- a/sig/sig-ruby/src-openeuler/r/rubygem-ffi.yaml +++ b/sig/sig-ruby/src-openeuler/r/rubygem-ffi.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-ruby/src-openeuler/r/rubygem-flexmock.yaml b/sig/sig-ruby/src-openeuler/r/rubygem-flexmock.yaml index 5a1ecb2e3b9483fc76c2aad1bb7746ff4a3497ff..149a1c0392f13e1a58a268a96bb3f1775426bec5 100644 --- a/sig/sig-ruby/src-openeuler/r/rubygem-flexmock.yaml +++ b/sig/sig-ruby/src-openeuler/r/rubygem-flexmock.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-ruby/src-openeuler/r/rubygem-fluentd.yaml b/sig/sig-ruby/src-openeuler/r/rubygem-fluentd.yaml index bf336a1d8a66cc4f0d052a87594633e62b124b42..6798970ffc1399c7f7b5802fa1fa73bbc7dbfae8 100644 --- a/sig/sig-ruby/src-openeuler/r/rubygem-fluentd.yaml +++ b/sig/sig-ruby/src-openeuler/r/rubygem-fluentd.yaml @@ -64,4 +64,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-ruby/src-openeuler/r/rubygem-formatador.yaml b/sig/sig-ruby/src-openeuler/r/rubygem-formatador.yaml index 0c8ba58571a0680af7b6e3a4490e0b42adad9b46..98cd3148564f2ef29c23bd2187624deb80f968f7 100644 --- a/sig/sig-ruby/src-openeuler/r/rubygem-formatador.yaml +++ b/sig/sig-ruby/src-openeuler/r/rubygem-formatador.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-ruby/src-openeuler/r/rubygem-gem2rpm.yaml b/sig/sig-ruby/src-openeuler/r/rubygem-gem2rpm.yaml index 53ec469c9d6678a666d2473e93b5e8a715539b4c..878e2834342995cbe0ad76bf8c95266c409cd2b0 100644 --- a/sig/sig-ruby/src-openeuler/r/rubygem-gem2rpm.yaml +++ b/sig/sig-ruby/src-openeuler/r/rubygem-gem2rpm.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-ruby/src-openeuler/r/rubygem-gherkin.yaml b/sig/sig-ruby/src-openeuler/r/rubygem-gherkin.yaml index 08dd475a41e89550766cd304b624240c69c6f563..3ac7ef9d52fccbf6a5e5a30a2293efacf16ca07a 100644 --- a/sig/sig-ruby/src-openeuler/r/rubygem-gherkin.yaml +++ b/sig/sig-ruby/src-openeuler/r/rubygem-gherkin.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-ruby/src-openeuler/r/rubygem-globalid.yaml b/sig/sig-ruby/src-openeuler/r/rubygem-globalid.yaml index ede25f9b6dcbfd5822d3ca8907c9a0bea99dc982..5461ee24e2b7a6fa38098a6f5d30ee1ea27adb5b 100644 --- a/sig/sig-ruby/src-openeuler/r/rubygem-globalid.yaml +++ b/sig/sig-ruby/src-openeuler/r/rubygem-globalid.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-ruby/src-openeuler/r/rubygem-haml.yaml b/sig/sig-ruby/src-openeuler/r/rubygem-haml.yaml index 5e3e3b4a3a946d77e3bd5fd147c13808ada7e426..5a7394db6bfef9b024164c8f4a02fdf750590c42 100644 --- a/sig/sig-ruby/src-openeuler/r/rubygem-haml.yaml +++ b/sig/sig-ruby/src-openeuler/r/rubygem-haml.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-ruby/src-openeuler/r/rubygem-hashdiff.yaml b/sig/sig-ruby/src-openeuler/r/rubygem-hashdiff.yaml index 20872692b05aa25b4e04b41cc5f84de920c7cad3..c42ab938a2964841f1e8efed7ff6b8095b180abd 100644 --- a/sig/sig-ruby/src-openeuler/r/rubygem-hashdiff.yaml +++ b/sig/sig-ruby/src-openeuler/r/rubygem-hashdiff.yaml @@ -71,4 +71,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-ruby/src-openeuler/r/rubygem-hashery.yaml b/sig/sig-ruby/src-openeuler/r/rubygem-hashery.yaml index 83dea4d4f844508685b854397fb0757cf64bf4c5..0bc82a38cdb50492eddb76f1e3788c4c78e12e37 100644 --- a/sig/sig-ruby/src-openeuler/r/rubygem-hashery.yaml +++ b/sig/sig-ruby/src-openeuler/r/rubygem-hashery.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-ruby/src-openeuler/r/rubygem-hoe.yaml b/sig/sig-ruby/src-openeuler/r/rubygem-hoe.yaml index 927ede8cc404b05e5d1966b2af48dec16dcd4b57..45396eab0c8061ba0c056b1b826091e5218c7f79 100644 --- a/sig/sig-ruby/src-openeuler/r/rubygem-hoe.yaml +++ b/sig/sig-ruby/src-openeuler/r/rubygem-hoe.yaml @@ -25,4 +25,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-ruby/src-openeuler/r/rubygem-http-cookie.yaml b/sig/sig-ruby/src-openeuler/r/rubygem-http-cookie.yaml index a8121270713baf59df63c2906ea8ca467ccdfb60..963368c071ccfec43d24e89d9c5343563d873154 100644 --- a/sig/sig-ruby/src-openeuler/r/rubygem-http-cookie.yaml +++ b/sig/sig-ruby/src-openeuler/r/rubygem-http-cookie.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-ruby/src-openeuler/r/rubygem-http_parser.yaml b/sig/sig-ruby/src-openeuler/r/rubygem-http_parser.yaml index fd402d0ba102aeb2a0557651fe1af206d738cd96..7c3d69eb1e94d6f31ea196d730aebf9eb357ddac 100644 --- a/sig/sig-ruby/src-openeuler/r/rubygem-http_parser.yaml +++ b/sig/sig-ruby/src-openeuler/r/rubygem-http_parser.yaml @@ -64,4 +64,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-ruby/src-openeuler/r/rubygem-httpclient.yaml b/sig/sig-ruby/src-openeuler/r/rubygem-httpclient.yaml index 24148bc456e301a0acc01daad2e3b34a296af3f5..d9568f8b6daedad931b9118a17cb821851c44e4c 100644 --- a/sig/sig-ruby/src-openeuler/r/rubygem-httpclient.yaml +++ b/sig/sig-ruby/src-openeuler/r/rubygem-httpclient.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-ruby/src-openeuler/r/rubygem-i18n.yaml b/sig/sig-ruby/src-openeuler/r/rubygem-i18n.yaml index 380e5d7e7b9f8f31cf64c171ca817e8afcc96c87..f257179b35fe040988377be8780423dadbf43961 100644 --- a/sig/sig-ruby/src-openeuler/r/rubygem-i18n.yaml +++ b/sig/sig-ruby/src-openeuler/r/rubygem-i18n.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-ruby/src-openeuler/r/rubygem-idn.yaml b/sig/sig-ruby/src-openeuler/r/rubygem-idn.yaml index 0a3daeb2172804c86ee2efa837e06e5296d6ded0..84b7a4c2589909ac311e76e5fcd2343c79dc2985 100644 --- a/sig/sig-ruby/src-openeuler/r/rubygem-idn.yaml +++ b/sig/sig-ruby/src-openeuler/r/rubygem-idn.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-ruby/src-openeuler/r/rubygem-importmap-rails.yaml b/sig/sig-ruby/src-openeuler/r/rubygem-importmap-rails.yaml index a6f52c1c49c6992cb7b12f2e88c32f2832449663..9e18f5a533c2f1e96e5cbb12a4f0bf24f208c5e7 100644 --- a/sig/sig-ruby/src-openeuler/r/rubygem-importmap-rails.yaml +++ b/sig/sig-ruby/src-openeuler/r/rubygem-importmap-rails.yaml @@ -25,4 +25,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-ruby/src-openeuler/r/rubygem-introspection.yaml b/sig/sig-ruby/src-openeuler/r/rubygem-introspection.yaml index d345dba0f46e65b0101872bf4a4a6ae62c97169c..9a44022e5b4fe54b156625d4bb3b7e954b23ae60 100644 --- a/sig/sig-ruby/src-openeuler/r/rubygem-introspection.yaml +++ b/sig/sig-ruby/src-openeuler/r/rubygem-introspection.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-ruby/src-openeuler/r/rubygem-jbuilder.yaml b/sig/sig-ruby/src-openeuler/r/rubygem-jbuilder.yaml index e9d0b8f3c550c012c976178186b989c94c2c4e9b..17432777d561965137536be036eccaa51d7df278 100644 --- a/sig/sig-ruby/src-openeuler/r/rubygem-jbuilder.yaml +++ b/sig/sig-ruby/src-openeuler/r/rubygem-jbuilder.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-ruby/src-openeuler/r/rubygem-jquery-rails.yaml b/sig/sig-ruby/src-openeuler/r/rubygem-jquery-rails.yaml index ddf5fdbe5379e479ad7c37b281f79f59f89a8dc1..6ad54fd9f8b6223ca8b424ef2d6173fdb379ec00 100644 --- a/sig/sig-ruby/src-openeuler/r/rubygem-jquery-rails.yaml +++ b/sig/sig-ruby/src-openeuler/r/rubygem-jquery-rails.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-ruby/src-openeuler/r/rubygem-json_pure.yaml b/sig/sig-ruby/src-openeuler/r/rubygem-json_pure.yaml index 42156c533844fe5af291d5959b34bf8765f98549..5a5376f89d43d2172c5ff82824a5f488e785812e 100644 --- a/sig/sig-ruby/src-openeuler/r/rubygem-json_pure.yaml +++ b/sig/sig-ruby/src-openeuler/r/rubygem-json_pure.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-ruby/src-openeuler/r/rubygem-kramdown-parser-gfm.yaml b/sig/sig-ruby/src-openeuler/r/rubygem-kramdown-parser-gfm.yaml index c8ecfe5e01d15c54521cc7e4f154371a37322b99..a7e96bba91ac390ead5dd7a400ff2e3c41b8b099 100644 --- a/sig/sig-ruby/src-openeuler/r/rubygem-kramdown-parser-gfm.yaml +++ b/sig/sig-ruby/src-openeuler/r/rubygem-kramdown-parser-gfm.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-ruby/src-openeuler/r/rubygem-launchy.yaml b/sig/sig-ruby/src-openeuler/r/rubygem-launchy.yaml index ec08ee1d03b2c8a75cd18ba216744b4cb6577df6..0aae5cbd2184ac9950c1d7f711b299346668d5cc 100644 --- a/sig/sig-ruby/src-openeuler/r/rubygem-launchy.yaml +++ b/sig/sig-ruby/src-openeuler/r/rubygem-launchy.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-ruby/src-openeuler/r/rubygem-liquid.yaml b/sig/sig-ruby/src-openeuler/r/rubygem-liquid.yaml index ecdc7a42a8be60f157ec007b11fac539aea15fc5..742e1973d6a3090eeb81475f9da052623ef28939 100644 --- a/sig/sig-ruby/src-openeuler/r/rubygem-liquid.yaml +++ b/sig/sig-ruby/src-openeuler/r/rubygem-liquid.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-ruby/src-openeuler/r/rubygem-listen.yaml b/sig/sig-ruby/src-openeuler/r/rubygem-listen.yaml index 1d888ff1d5cdee21014d275385181db4e6f4b780..0c2a0a940070fd2d2a11493226665f685557b3fc 100644 --- a/sig/sig-ruby/src-openeuler/r/rubygem-listen.yaml +++ b/sig/sig-ruby/src-openeuler/r/rubygem-listen.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-ruby/src-openeuler/r/rubygem-loofah.yaml b/sig/sig-ruby/src-openeuler/r/rubygem-loofah.yaml index 51ca959446be1cc0331a84c65062631ba6d2fef4..daa74f567fe108ef2620be43e2a8d4af47ee2978 100644 --- a/sig/sig-ruby/src-openeuler/r/rubygem-loofah.yaml +++ b/sig/sig-ruby/src-openeuler/r/rubygem-loofah.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-ruby/src-openeuler/r/rubygem-mail.yaml b/sig/sig-ruby/src-openeuler/r/rubygem-mail.yaml index a615c2b7c048ec01e9810517ee211275b3bb2a6e..7548a18f037a619e9255cff8890215e1226cfe1a 100644 --- a/sig/sig-ruby/src-openeuler/r/rubygem-mail.yaml +++ b/sig/sig-ruby/src-openeuler/r/rubygem-mail.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-ruby/src-openeuler/r/rubygem-marcel.yaml b/sig/sig-ruby/src-openeuler/r/rubygem-marcel.yaml index cdf6c6b3715e945b99343ac1afc6164b2489c39a..d11b6a1afdee6b456a16cd71cd9d7b07c7837229 100644 --- a/sig/sig-ruby/src-openeuler/r/rubygem-marcel.yaml +++ b/sig/sig-ruby/src-openeuler/r/rubygem-marcel.yaml @@ -64,4 +64,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-ruby/src-openeuler/r/rubygem-maruku.yaml b/sig/sig-ruby/src-openeuler/r/rubygem-maruku.yaml index e72c97dd929264e4610a1646d6f8d2e1a0aeddd7..b1a9dd48a0ff945084c6b8ff20e1e6b59ff8bcfd 100644 --- a/sig/sig-ruby/src-openeuler/r/rubygem-maruku.yaml +++ b/sig/sig-ruby/src-openeuler/r/rubygem-maruku.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-ruby/src-openeuler/r/rubygem-memcache-client.yaml b/sig/sig-ruby/src-openeuler/r/rubygem-memcache-client.yaml index bfdf398f6a372cb52e582120d17941d2d4c81c1f..8adc690b1e5dc1db6d8c9b899eb13e88405e65aa 100644 --- a/sig/sig-ruby/src-openeuler/r/rubygem-memcache-client.yaml +++ b/sig/sig-ruby/src-openeuler/r/rubygem-memcache-client.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-ruby/src-openeuler/r/rubygem-metaclass.yaml b/sig/sig-ruby/src-openeuler/r/rubygem-metaclass.yaml index b4bd66622babadc8e5510feaaca5198b782a7048..6629dc0221cbe442395ba9d0a6361b640fa601ed 100644 --- a/sig/sig-ruby/src-openeuler/r/rubygem-metaclass.yaml +++ b/sig/sig-ruby/src-openeuler/r/rubygem-metaclass.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-ruby/src-openeuler/r/rubygem-method_source.yaml b/sig/sig-ruby/src-openeuler/r/rubygem-method_source.yaml index 9574d7b1474f45dd9db100a3cbd16844a8e018a4..6b13110991a2e60ed7cac6ad4aa7b920397ec149 100644 --- a/sig/sig-ruby/src-openeuler/r/rubygem-method_source.yaml +++ b/sig/sig-ruby/src-openeuler/r/rubygem-method_source.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-ruby/src-openeuler/r/rubygem-mime-types-data.yaml b/sig/sig-ruby/src-openeuler/r/rubygem-mime-types-data.yaml index 45f739f863f5206b578a12a3bdd581eda2142adf..ff720ae981e851af93be2967174710d2721e6c4d 100644 --- a/sig/sig-ruby/src-openeuler/r/rubygem-mime-types-data.yaml +++ b/sig/sig-ruby/src-openeuler/r/rubygem-mime-types-data.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-ruby/src-openeuler/r/rubygem-mime-types.yaml b/sig/sig-ruby/src-openeuler/r/rubygem-mime-types.yaml index e4b9845d6b21d9e58501df8cb2d94ae4e3bf8135..34ea13273c94545823cb51e2f90cba87e5e1c6e0 100644 --- a/sig/sig-ruby/src-openeuler/r/rubygem-mime-types.yaml +++ b/sig/sig-ruby/src-openeuler/r/rubygem-mime-types.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-ruby/src-openeuler/r/rubygem-mimemagic.yaml b/sig/sig-ruby/src-openeuler/r/rubygem-mimemagic.yaml index e0e7a0b65a49b412fcb5fd235427924f835825d5..4f7ecb5d50acd499e8848965904ab80058837190 100644 --- a/sig/sig-ruby/src-openeuler/r/rubygem-mimemagic.yaml +++ b/sig/sig-ruby/src-openeuler/r/rubygem-mimemagic.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-ruby/src-openeuler/r/rubygem-mini_magick.yaml b/sig/sig-ruby/src-openeuler/r/rubygem-mini_magick.yaml index 41114f7277f1b56051738a2f059fa2ddab443775..892fccb486f1e27d17b73d68a5c2c937bf9861af 100644 --- a/sig/sig-ruby/src-openeuler/r/rubygem-mini_magick.yaml +++ b/sig/sig-ruby/src-openeuler/r/rubygem-mini_magick.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-ruby/src-openeuler/r/rubygem-mini_mime.yaml b/sig/sig-ruby/src-openeuler/r/rubygem-mini_mime.yaml index 52e1b2c4fe041a1f5d4cc5741fc63a5c84f568fb..7c252e3498b0b41c25823fd851f5fc4341aea2fa 100644 --- a/sig/sig-ruby/src-openeuler/r/rubygem-mini_mime.yaml +++ b/sig/sig-ruby/src-openeuler/r/rubygem-mini_mime.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-ruby/src-openeuler/r/rubygem-minitest-reporters.yaml b/sig/sig-ruby/src-openeuler/r/rubygem-minitest-reporters.yaml index 511c6c9280f620c2b637f9aab9bc12c26d18ba72..4ddfa5620a76367834083cbf35cbce822a70c7a6 100644 --- a/sig/sig-ruby/src-openeuler/r/rubygem-minitest-reporters.yaml +++ b/sig/sig-ruby/src-openeuler/r/rubygem-minitest-reporters.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-ruby/src-openeuler/r/rubygem-minitest4.yaml b/sig/sig-ruby/src-openeuler/r/rubygem-minitest4.yaml index 11e8e1aecdad333ab13fb49802ee2212acbbff4f..2a664060d70d0b4ca824e99d6ef02091a4115b88 100644 --- a/sig/sig-ruby/src-openeuler/r/rubygem-minitest4.yaml +++ b/sig/sig-ruby/src-openeuler/r/rubygem-minitest4.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-ruby/src-openeuler/r/rubygem-mocha.yaml b/sig/sig-ruby/src-openeuler/r/rubygem-mocha.yaml index 5ca503aade71fca43227f4b72a88fd85b68a2acd..392ab744f9dae26312353c41a6b4e0f2f8962af1 100644 --- a/sig/sig-ruby/src-openeuler/r/rubygem-mocha.yaml +++ b/sig/sig-ruby/src-openeuler/r/rubygem-mocha.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-ruby/src-openeuler/r/rubygem-msgpack.yaml b/sig/sig-ruby/src-openeuler/r/rubygem-msgpack.yaml index 0b3fbd032ed1b3c91df3eb43af9c2a520010a964..1ecb10fb3019591f5b532cb431c35c6fb9dfef3a 100644 --- a/sig/sig-ruby/src-openeuler/r/rubygem-msgpack.yaml +++ b/sig/sig-ruby/src-openeuler/r/rubygem-msgpack.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-ruby/src-openeuler/r/rubygem-multi_json.yaml b/sig/sig-ruby/src-openeuler/r/rubygem-multi_json.yaml index 5e19bcd9de86dfcb65999d383ebf1dacad75bb60..f5c208dfebef189b66f845d4c22ba0d8b8345d03 100644 --- a/sig/sig-ruby/src-openeuler/r/rubygem-multi_json.yaml +++ b/sig/sig-ruby/src-openeuler/r/rubygem-multi_json.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-ruby/src-openeuler/r/rubygem-multi_test.yaml b/sig/sig-ruby/src-openeuler/r/rubygem-multi_test.yaml index 07d5089777b2a44c7cd68a141dcca4ff7630bbf7..b3d8045c1e63e15f9f093a820cf587dcede694a7 100644 --- a/sig/sig-ruby/src-openeuler/r/rubygem-multi_test.yaml +++ b/sig/sig-ruby/src-openeuler/r/rubygem-multi_test.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-ruby/src-openeuler/r/rubygem-multipart-post.yaml b/sig/sig-ruby/src-openeuler/r/rubygem-multipart-post.yaml index 60b0195ac54a32164e0d9651f23a43e840b88b32..acc54669c477dbde2cccd298ab4cccb4cebce480 100644 --- a/sig/sig-ruby/src-openeuler/r/rubygem-multipart-post.yaml +++ b/sig/sig-ruby/src-openeuler/r/rubygem-multipart-post.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-ruby/src-openeuler/r/rubygem-mustache.yaml b/sig/sig-ruby/src-openeuler/r/rubygem-mustache.yaml index 3a220e2acc5420a454afd22247c5edb9e9ba5ba0..12eda47827e6adcd2f3367c37c8807626daeab50 100644 --- a/sig/sig-ruby/src-openeuler/r/rubygem-mustache.yaml +++ b/sig/sig-ruby/src-openeuler/r/rubygem-mustache.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-ruby/src-openeuler/r/rubygem-mustermann.yaml b/sig/sig-ruby/src-openeuler/r/rubygem-mustermann.yaml index e4c1dc27d09d6292b873a43334d78e065953a2b7..ae62e3fba77b366ec789b5d16bfae4b28c71b046 100644 --- a/sig/sig-ruby/src-openeuler/r/rubygem-mustermann.yaml +++ b/sig/sig-ruby/src-openeuler/r/rubygem-mustermann.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-ruby/src-openeuler/r/rubygem-nio4r.yaml b/sig/sig-ruby/src-openeuler/r/rubygem-nio4r.yaml index 67ff7552d7472fca1e723ed32e17381c3c37b822..c15424ecf85a2bbe1afd24f716f72a49bfa02923 100644 --- a/sig/sig-ruby/src-openeuler/r/rubygem-nio4r.yaml +++ b/sig/sig-ruby/src-openeuler/r/rubygem-nio4r.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-ruby/src-openeuler/r/rubygem-nokogiri.yaml b/sig/sig-ruby/src-openeuler/r/rubygem-nokogiri.yaml index b7466368ee845f7634a8f9300ad6b9bb8941eb87..bfbbfb05d895bd09bb8496bfadfaa23f41b4826a 100644 --- a/sig/sig-ruby/src-openeuler/r/rubygem-nokogiri.yaml +++ b/sig/sig-ruby/src-openeuler/r/rubygem-nokogiri.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-ruby/src-openeuler/r/rubygem-open4.yaml b/sig/sig-ruby/src-openeuler/r/rubygem-open4.yaml index 7cf7c2052707ce3f4cfc61df308cb24c65eca034..79651c6c068e67579b77d99111156e78e4521681 100644 --- a/sig/sig-ruby/src-openeuler/r/rubygem-open4.yaml +++ b/sig/sig-ruby/src-openeuler/r/rubygem-open4.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-ruby/src-openeuler/r/rubygem-pdf-core.yaml b/sig/sig-ruby/src-openeuler/r/rubygem-pdf-core.yaml index 136b2d486da0c54c216c1242eda314e0776e64b5..185a3fc7509aee61783fd0ffc31d3fea6a46ca94 100644 --- a/sig/sig-ruby/src-openeuler/r/rubygem-pdf-core.yaml +++ b/sig/sig-ruby/src-openeuler/r/rubygem-pdf-core.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-ruby/src-openeuler/r/rubygem-pdf-inspector.yaml b/sig/sig-ruby/src-openeuler/r/rubygem-pdf-inspector.yaml index d511f3a813384ca3de8a64d1f69e834db0534687..1e72fbf163eb208510b4d2e9732d8d23e4305c90 100644 --- a/sig/sig-ruby/src-openeuler/r/rubygem-pdf-inspector.yaml +++ b/sig/sig-ruby/src-openeuler/r/rubygem-pdf-inspector.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-ruby/src-openeuler/r/rubygem-pdf-reader.yaml b/sig/sig-ruby/src-openeuler/r/rubygem-pdf-reader.yaml index 584b4c60585a67e6fb1d1876b8c37b00282e93df..aebe9cb789dff23c422ade051bb714891865711e 100644 --- a/sig/sig-ruby/src-openeuler/r/rubygem-pdf-reader.yaml +++ b/sig/sig-ruby/src-openeuler/r/rubygem-pdf-reader.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-ruby/src-openeuler/r/rubygem-pkg-config.yaml b/sig/sig-ruby/src-openeuler/r/rubygem-pkg-config.yaml index 8650026845580b8667491cb5ff68acd96d7f723c..3e5b400fab6d05997a0f5ecd3955db56e1043a54 100644 --- a/sig/sig-ruby/src-openeuler/r/rubygem-pkg-config.yaml +++ b/sig/sig-ruby/src-openeuler/r/rubygem-pkg-config.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-ruby/src-openeuler/r/rubygem-power_assert.yaml b/sig/sig-ruby/src-openeuler/r/rubygem-power_assert.yaml index d3378491c04fa00fb9faba9a56f8cd803c63da9b..7cfc90287a13b653775338099a165a1e4c6fd712 100644 --- a/sig/sig-ruby/src-openeuler/r/rubygem-power_assert.yaml +++ b/sig/sig-ruby/src-openeuler/r/rubygem-power_assert.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-ruby/src-openeuler/r/rubygem-prawn-table.yaml b/sig/sig-ruby/src-openeuler/r/rubygem-prawn-table.yaml index abcd83de930611b07abd3f1bb68bea8d37c9e888..86c91ccda30df2dd3a5b17b1d38bde5796ba9778 100644 --- a/sig/sig-ruby/src-openeuler/r/rubygem-prawn-table.yaml +++ b/sig/sig-ruby/src-openeuler/r/rubygem-prawn-table.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-ruby/src-openeuler/r/rubygem-prawn.yaml b/sig/sig-ruby/src-openeuler/r/rubygem-prawn.yaml index bc38deba815085ffda44a993c2ae2c94972ba633..423b7789ff8ac1a72515beec80b336493d387113 100644 --- a/sig/sig-ruby/src-openeuler/r/rubygem-prawn.yaml +++ b/sig/sig-ruby/src-openeuler/r/rubygem-prawn.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-ruby/src-openeuler/r/rubygem-pry-nav.yaml b/sig/sig-ruby/src-openeuler/r/rubygem-pry-nav.yaml index 0b179c06f448c382c8639d29cb7bd8967a0faf68..a365d2283e3a60f5330dcdd4fc0bfc4ef84262f5 100644 --- a/sig/sig-ruby/src-openeuler/r/rubygem-pry-nav.yaml +++ b/sig/sig-ruby/src-openeuler/r/rubygem-pry-nav.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-ruby/src-openeuler/r/rubygem-pry.yaml b/sig/sig-ruby/src-openeuler/r/rubygem-pry.yaml index f1c773aff5b59bfef30c21e9ff5ecdf68d79270c..30955db81df830cafb79e29d796530cfa1d27da9 100644 --- a/sig/sig-ruby/src-openeuler/r/rubygem-pry.yaml +++ b/sig/sig-ruby/src-openeuler/r/rubygem-pry.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-ruby/src-openeuler/r/rubygem-public_suffix.yaml b/sig/sig-ruby/src-openeuler/r/rubygem-public_suffix.yaml index a44db4ef6914f063ceb14afc093e333b73ad2795..36911cc71ab1657bde13e0b1a97594694af2c907 100644 --- a/sig/sig-ruby/src-openeuler/r/rubygem-public_suffix.yaml +++ b/sig/sig-ruby/src-openeuler/r/rubygem-public_suffix.yaml @@ -64,4 +64,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-ruby/src-openeuler/r/rubygem-puma.yaml b/sig/sig-ruby/src-openeuler/r/rubygem-puma.yaml index 186cffbfa9fb328c549c2ae174da733717eb47e3..698c7e45bbe62c08cae1370d8dbe4eac66b5aed9 100644 --- a/sig/sig-ruby/src-openeuler/r/rubygem-puma.yaml +++ b/sig/sig-ruby/src-openeuler/r/rubygem-puma.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-ruby/src-openeuler/r/rubygem-rack-cache.yaml b/sig/sig-ruby/src-openeuler/r/rubygem-rack-cache.yaml index b9e3e87578089100b2d6c8750a3b6751bbea3020..59feeb7fe125e2732555f9739c1f703fead512f0 100644 --- a/sig/sig-ruby/src-openeuler/r/rubygem-rack-cache.yaml +++ b/sig/sig-ruby/src-openeuler/r/rubygem-rack-cache.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-ruby/src-openeuler/r/rubygem-rack-protection.yaml b/sig/sig-ruby/src-openeuler/r/rubygem-rack-protection.yaml index 54d55036aa5ee9fe308c7f8b6fd9d42a9a4acb00..e3ecb827aa7339e20c19e2e756b172d657d8cda8 100644 --- a/sig/sig-ruby/src-openeuler/r/rubygem-rack-protection.yaml +++ b/sig/sig-ruby/src-openeuler/r/rubygem-rack-protection.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-ruby/src-openeuler/r/rubygem-rack-test.yaml b/sig/sig-ruby/src-openeuler/r/rubygem-rack-test.yaml index 285ff4009a08b90c81644e3446fccf51a7821610..275c1c05850357888dc734904a70c87c75599601 100644 --- a/sig/sig-ruby/src-openeuler/r/rubygem-rack-test.yaml +++ b/sig/sig-ruby/src-openeuler/r/rubygem-rack-test.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-ruby/src-openeuler/r/rubygem-rack.yaml b/sig/sig-ruby/src-openeuler/r/rubygem-rack.yaml index b369c2e8faa642fb39141c1678bfa5d62f9715f5..f1390eed11d4079a63bbde7352ea8fc880bb7266 100644 --- a/sig/sig-ruby/src-openeuler/r/rubygem-rack.yaml +++ b/sig/sig-ruby/src-openeuler/r/rubygem-rack.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-ruby/src-openeuler/r/rubygem-rails-controller-testing.yaml b/sig/sig-ruby/src-openeuler/r/rubygem-rails-controller-testing.yaml index a8006721eb663d1656c42d5be37da95797df7fdb..04e7790c30a8500454c96222c07d747d1fe26261 100644 --- a/sig/sig-ruby/src-openeuler/r/rubygem-rails-controller-testing.yaml +++ b/sig/sig-ruby/src-openeuler/r/rubygem-rails-controller-testing.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-ruby/src-openeuler/r/rubygem-rails-dom-testing.yaml b/sig/sig-ruby/src-openeuler/r/rubygem-rails-dom-testing.yaml index 33986f77f4840978fcbff607b475b2f7db7a6559..87a1920aae326eeb1e3ecfced54773e1ced25c4f 100644 --- a/sig/sig-ruby/src-openeuler/r/rubygem-rails-dom-testing.yaml +++ b/sig/sig-ruby/src-openeuler/r/rubygem-rails-dom-testing.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-ruby/src-openeuler/r/rubygem-rails-html-sanitizer.yaml b/sig/sig-ruby/src-openeuler/r/rubygem-rails-html-sanitizer.yaml index 9b1b5d21598663ca73d790d0c9a6c1e3cf457b26..ad2319bef9d3aac34a63057b9832f4950a67aeec 100644 --- a/sig/sig-ruby/src-openeuler/r/rubygem-rails-html-sanitizer.yaml +++ b/sig/sig-ruby/src-openeuler/r/rubygem-rails-html-sanitizer.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-ruby/src-openeuler/r/rubygem-rails.yaml b/sig/sig-ruby/src-openeuler/r/rubygem-rails.yaml index 2880d995e3391b18925d456a1a4692a130a81d6a..413e0974854f400ae20d26bd27e1855ff2e35730 100644 --- a/sig/sig-ruby/src-openeuler/r/rubygem-rails.yaml +++ b/sig/sig-ruby/src-openeuler/r/rubygem-rails.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-ruby/src-openeuler/r/rubygem-railties.yaml b/sig/sig-ruby/src-openeuler/r/rubygem-railties.yaml index 27077a3b407ef790940eb1bf9ef4bfdc6982cbe2..64a5efade6571812bca49fe3283b8e5045d39387 100644 --- a/sig/sig-ruby/src-openeuler/r/rubygem-railties.yaml +++ b/sig/sig-ruby/src-openeuler/r/rubygem-railties.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-ruby/src-openeuler/r/rubygem-rake-compiler.yaml b/sig/sig-ruby/src-openeuler/r/rubygem-rake-compiler.yaml index d78bf27d5319fe2936a18f1b95730b18fea7cabc..39b57af33e3636d9ecf53b1b26f55dcffde63fd3 100644 --- a/sig/sig-ruby/src-openeuler/r/rubygem-rake-compiler.yaml +++ b/sig/sig-ruby/src-openeuler/r/rubygem-rake-compiler.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-ruby/src-openeuler/r/rubygem-rb-inotify.yaml b/sig/sig-ruby/src-openeuler/r/rubygem-rb-inotify.yaml index 3b334a3a579277268a1042fd2bc18c267970e496..9fc6115e8e2019abc2ef6b97eef3ff516850ad8b 100644 --- a/sig/sig-ruby/src-openeuler/r/rubygem-rb-inotify.yaml +++ b/sig/sig-ruby/src-openeuler/r/rubygem-rb-inotify.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-ruby/src-openeuler/r/rubygem-rdiscount.yaml b/sig/sig-ruby/src-openeuler/r/rubygem-rdiscount.yaml index 811383ba7f49c3c5812d07d4aa57de79c1599334..647998c4416cb8f055bd51a590fae78021436d5a 100644 --- a/sig/sig-ruby/src-openeuler/r/rubygem-rdiscount.yaml +++ b/sig/sig-ruby/src-openeuler/r/rubygem-rdiscount.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-ruby/src-openeuler/r/rubygem-redcarpet.yaml b/sig/sig-ruby/src-openeuler/r/rubygem-redcarpet.yaml index a3f3092b508ba3623161c97101f438075c1bc3f2..732f7ae855ed75ec28f3ddbf983e2469e9a92d6c 100644 --- a/sig/sig-ruby/src-openeuler/r/rubygem-redcarpet.yaml +++ b/sig/sig-ruby/src-openeuler/r/rubygem-redcarpet.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-ruby/src-openeuler/r/rubygem-redis.yaml b/sig/sig-ruby/src-openeuler/r/rubygem-redis.yaml index 40f123c3699b0f7f6f2f1a696039d6aa21a39d70..ed445785fd0735af974cda4c163291ed1cd365f3 100644 --- a/sig/sig-ruby/src-openeuler/r/rubygem-redis.yaml +++ b/sig/sig-ruby/src-openeuler/r/rubygem-redis.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-ruby/src-openeuler/r/rubygem-regexp_parser.yaml b/sig/sig-ruby/src-openeuler/r/rubygem-regexp_parser.yaml index f0a6dcceb9335ce3beb16fed7f391e743a3c0275..2544cb2467d86bcf5b92facf8547030d43afd6e4 100644 --- a/sig/sig-ruby/src-openeuler/r/rubygem-regexp_parser.yaml +++ b/sig/sig-ruby/src-openeuler/r/rubygem-regexp_parser.yaml @@ -46,4 +46,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-ruby/src-openeuler/r/rubygem-regexp_property_values.yaml b/sig/sig-ruby/src-openeuler/r/rubygem-regexp_property_values.yaml index fe0d01d070d60aaa0f38f3e4ed82d59a893b85ac..4f1efe2978cfe361d47edec3c68c22cb528df824 100644 --- a/sig/sig-ruby/src-openeuler/r/rubygem-regexp_property_values.yaml +++ b/sig/sig-ruby/src-openeuler/r/rubygem-regexp_property_values.yaml @@ -48,4 +48,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-ruby/src-openeuler/r/rubygem-ronn-ng.yaml b/sig/sig-ruby/src-openeuler/r/rubygem-ronn-ng.yaml index 35a2033499f26900d508c93c596cdc9af101e799..b65e8484f6db99959516e22052ee61a10af85ba9 100644 --- a/sig/sig-ruby/src-openeuler/r/rubygem-ronn-ng.yaml +++ b/sig/sig-ruby/src-openeuler/r/rubygem-ronn-ng.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-ruby/src-openeuler/r/rubygem-rouge.yaml b/sig/sig-ruby/src-openeuler/r/rubygem-rouge.yaml index 4542582f34dbc89702a1d135526e8fdc989c8dfb..87b97de5b5b4f2f0a9977e70ea82be730a80cb1e 100644 --- a/sig/sig-ruby/src-openeuler/r/rubygem-rouge.yaml +++ b/sig/sig-ruby/src-openeuler/r/rubygem-rouge.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-ruby/src-openeuler/r/rubygem-rspec-core.yaml b/sig/sig-ruby/src-openeuler/r/rubygem-rspec-core.yaml index 3400c4930e6c7ee9d8687f761dbbddc153c83c12..c3fb8d5d8a50efdbc175a2f2ab443c1ee750af4b 100644 --- a/sig/sig-ruby/src-openeuler/r/rubygem-rspec-core.yaml +++ b/sig/sig-ruby/src-openeuler/r/rubygem-rspec-core.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-ruby/src-openeuler/r/rubygem-rspec-expectations.yaml b/sig/sig-ruby/src-openeuler/r/rubygem-rspec-expectations.yaml index 9c4d38fdb35f8d10fc274b00130512ab0890b742..bc88d885599f221701e8f6bafd646525f60ea9d3 100644 --- a/sig/sig-ruby/src-openeuler/r/rubygem-rspec-expectations.yaml +++ b/sig/sig-ruby/src-openeuler/r/rubygem-rspec-expectations.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-ruby/src-openeuler/r/rubygem-rspec-its.yaml b/sig/sig-ruby/src-openeuler/r/rubygem-rspec-its.yaml index a42988901b9f8ce919aaf039ff76986505f197a6..13d549a49efe532fd9976f02e02b4549e1e62618 100644 --- a/sig/sig-ruby/src-openeuler/r/rubygem-rspec-its.yaml +++ b/sig/sig-ruby/src-openeuler/r/rubygem-rspec-its.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-ruby/src-openeuler/r/rubygem-rspec-mocks.yaml b/sig/sig-ruby/src-openeuler/r/rubygem-rspec-mocks.yaml index fdca1769447bd99fc70dc184c64936d4857780cc..ced49946dd13930419a9eb95b67332868f827cb7 100644 --- a/sig/sig-ruby/src-openeuler/r/rubygem-rspec-mocks.yaml +++ b/sig/sig-ruby/src-openeuler/r/rubygem-rspec-mocks.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-ruby/src-openeuler/r/rubygem-rspec-rails.yaml b/sig/sig-ruby/src-openeuler/r/rubygem-rspec-rails.yaml index c9c5679c4ab795130e6ee2830bf8560f3651af2d..affee468510df05535382e2ff5e5244d50dafa85 100644 --- a/sig/sig-ruby/src-openeuler/r/rubygem-rspec-rails.yaml +++ b/sig/sig-ruby/src-openeuler/r/rubygem-rspec-rails.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-ruby/src-openeuler/r/rubygem-rspec-support.yaml b/sig/sig-ruby/src-openeuler/r/rubygem-rspec-support.yaml index a8e4700193e54553c761978169ddd1599d8fb278..ea28f12eec6b067aad3ab542eeed26b61165ffec 100644 --- a/sig/sig-ruby/src-openeuler/r/rubygem-rspec-support.yaml +++ b/sig/sig-ruby/src-openeuler/r/rubygem-rspec-support.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-ruby/src-openeuler/r/rubygem-rspec.yaml b/sig/sig-ruby/src-openeuler/r/rubygem-rspec.yaml index 068f450eb0bda58ab6df57c69e670acbbe82f1c2..4c72fbe833b459150f6380cb53d2ee0e21095369 100644 --- a/sig/sig-ruby/src-openeuler/r/rubygem-rspec.yaml +++ b/sig/sig-ruby/src-openeuler/r/rubygem-rspec.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-ruby/src-openeuler/r/rubygem-rspec2-core.yaml b/sig/sig-ruby/src-openeuler/r/rubygem-rspec2-core.yaml index fcc1579554b20ab08b18dc30b7935e5bbf069151..f24769c4a5910954916410ffc7f5c682371e4526 100644 --- a/sig/sig-ruby/src-openeuler/r/rubygem-rspec2-core.yaml +++ b/sig/sig-ruby/src-openeuler/r/rubygem-rspec2-core.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-ruby/src-openeuler/r/rubygem-rspec2-expectations.yaml b/sig/sig-ruby/src-openeuler/r/rubygem-rspec2-expectations.yaml index d60763a49c8dd1b3bf9c78fec175c48c7792a699..e4d1c57bed30d755ee5e5a0252495c1da225dd8e 100644 --- a/sig/sig-ruby/src-openeuler/r/rubygem-rspec2-expectations.yaml +++ b/sig/sig-ruby/src-openeuler/r/rubygem-rspec2-expectations.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-ruby/src-openeuler/r/rubygem-rspec2-mocks.yaml b/sig/sig-ruby/src-openeuler/r/rubygem-rspec2-mocks.yaml index c0fa917564bc185ebeb15441e6c35871d80645ac..9b97fd05d0f6a795ea6bdac9793d57bddab5f48a 100644 --- a/sig/sig-ruby/src-openeuler/r/rubygem-rspec2-mocks.yaml +++ b/sig/sig-ruby/src-openeuler/r/rubygem-rspec2-mocks.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-ruby/src-openeuler/r/rubygem-rspec2.yaml b/sig/sig-ruby/src-openeuler/r/rubygem-rspec2.yaml index 5156e0c6e66080e2676224a099356eb84d43783e..db4cd530aa5ac96d259c72adffcd5d7ac5e44dc8 100644 --- a/sig/sig-ruby/src-openeuler/r/rubygem-rspec2.yaml +++ b/sig/sig-ruby/src-openeuler/r/rubygem-rspec2.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-ruby/src-openeuler/r/rubygem-ruby-progressbar.yaml b/sig/sig-ruby/src-openeuler/r/rubygem-ruby-progressbar.yaml index 4eb8810546b2c60e1e7e9db5c899e2f88aafdb66..8b07a7c99b0bc56d8630106ab14e1beadba53a16 100644 --- a/sig/sig-ruby/src-openeuler/r/rubygem-ruby-progressbar.yaml +++ b/sig/sig-ruby/src-openeuler/r/rubygem-ruby-progressbar.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-ruby/src-openeuler/r/rubygem-ruby-rc4.yaml b/sig/sig-ruby/src-openeuler/r/rubygem-ruby-rc4.yaml index a10331bbf6007441a810d4ac678668cd0b36aee9..f830148f05941c871e4a316577a6b08d51cd35c8 100644 --- a/sig/sig-ruby/src-openeuler/r/rubygem-ruby-rc4.yaml +++ b/sig/sig-ruby/src-openeuler/r/rubygem-ruby-rc4.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-ruby/src-openeuler/r/rubygem-ruby-shadow.yaml b/sig/sig-ruby/src-openeuler/r/rubygem-ruby-shadow.yaml index 760b8444d5e278c1eee8cc200a7cc850bdc6c2ae..105a56e0603c986bf017f0781b4164c6fe3019e9 100644 --- a/sig/sig-ruby/src-openeuler/r/rubygem-ruby-shadow.yaml +++ b/sig/sig-ruby/src-openeuler/r/rubygem-ruby-shadow.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-ruby/src-openeuler/r/rubygem-rubyzip.yaml b/sig/sig-ruby/src-openeuler/r/rubygem-rubyzip.yaml index ce5c77aa1306160a286dbc32db01858da2360fcb..7a462f5c28d5a1ac6c2bdc60f844c161554302c9 100644 --- a/sig/sig-ruby/src-openeuler/r/rubygem-rubyzip.yaml +++ b/sig/sig-ruby/src-openeuler/r/rubygem-rubyzip.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-ruby/src-openeuler/r/rubygem-safe_yaml.yaml b/sig/sig-ruby/src-openeuler/r/rubygem-safe_yaml.yaml index b5fce7f3fa2b3440349dc010274dce9ec68c300b..f173b964a73f5dc44ae7c596a43fe82ae62b3e4c 100644 --- a/sig/sig-ruby/src-openeuler/r/rubygem-safe_yaml.yaml +++ b/sig/sig-ruby/src-openeuler/r/rubygem-safe_yaml.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-ruby/src-openeuler/r/rubygem-sass-rails.yaml b/sig/sig-ruby/src-openeuler/r/rubygem-sass-rails.yaml index ffe742be767ae9c1c88d032064e5238cda73afda..f52fb7ff4fffa2d16c6164ae55f486500c55ff16 100644 --- a/sig/sig-ruby/src-openeuler/r/rubygem-sass-rails.yaml +++ b/sig/sig-ruby/src-openeuler/r/rubygem-sass-rails.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-ruby/src-openeuler/r/rubygem-sass.yaml b/sig/sig-ruby/src-openeuler/r/rubygem-sass.yaml index 84a09f67319f87335fb173e02d5156060dc6a95b..32450fd385ee70afcbf972e1e81ad6e1067cba87 100644 --- a/sig/sig-ruby/src-openeuler/r/rubygem-sass.yaml +++ b/sig/sig-ruby/src-openeuler/r/rubygem-sass.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-ruby/src-openeuler/r/rubygem-sd_notify.yaml b/sig/sig-ruby/src-openeuler/r/rubygem-sd_notify.yaml index fe208c0b80c51a3df005e199375e09af16b46a8c..ae2e1f345244dafa2be84ca9a1fd1fde217cd17f 100644 --- a/sig/sig-ruby/src-openeuler/r/rubygem-sd_notify.yaml +++ b/sig/sig-ruby/src-openeuler/r/rubygem-sd_notify.yaml @@ -44,4 +44,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-ruby/src-openeuler/r/rubygem-sdoc.yaml b/sig/sig-ruby/src-openeuler/r/rubygem-sdoc.yaml index 5ea0171c8c272113b48f31b0118d7aef560b4fb1..d74965a4719182ee4a88b535e92ad52e9d2e9c8c 100644 --- a/sig/sig-ruby/src-openeuler/r/rubygem-sdoc.yaml +++ b/sig/sig-ruby/src-openeuler/r/rubygem-sdoc.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-ruby/src-openeuler/r/rubygem-selenium-webdriver.yaml b/sig/sig-ruby/src-openeuler/r/rubygem-selenium-webdriver.yaml index ec3106698540a9024d48e3f90215683a8fb1374d..c68dd82bf1e61dc9d2e13c3976badba8b7661c54 100644 --- a/sig/sig-ruby/src-openeuler/r/rubygem-selenium-webdriver.yaml +++ b/sig/sig-ruby/src-openeuler/r/rubygem-selenium-webdriver.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-ruby/src-openeuler/r/rubygem-serverengine.yaml b/sig/sig-ruby/src-openeuler/r/rubygem-serverengine.yaml index 943a163ed3f85a2d8edc3e0890ec194c1c4370ff..ff57dcebc3d07ae90d798d420df36c4c42c3a5e2 100644 --- a/sig/sig-ruby/src-openeuler/r/rubygem-serverengine.yaml +++ b/sig/sig-ruby/src-openeuler/r/rubygem-serverengine.yaml @@ -64,4 +64,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-ruby/src-openeuler/r/rubygem-shindo.yaml b/sig/sig-ruby/src-openeuler/r/rubygem-shindo.yaml index 27c011b605f8943898589e018bf1b845d2df307f..92787bdb3f4b9cbd062294dcf5f783d699ac07ab 100644 --- a/sig/sig-ruby/src-openeuler/r/rubygem-shindo.yaml +++ b/sig/sig-ruby/src-openeuler/r/rubygem-shindo.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-ruby/src-openeuler/r/rubygem-shoulda-context.yaml b/sig/sig-ruby/src-openeuler/r/rubygem-shoulda-context.yaml index ab181739b94802c3fe2667570eaf2b4eaa2534be..bf834f66aa40f17dba7a3202fb488c1528714c68 100644 --- a/sig/sig-ruby/src-openeuler/r/rubygem-shoulda-context.yaml +++ b/sig/sig-ruby/src-openeuler/r/rubygem-shoulda-context.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-ruby/src-openeuler/r/rubygem-shoulda-matchers.yaml b/sig/sig-ruby/src-openeuler/r/rubygem-shoulda-matchers.yaml index 64c5fc6dc96013c940e2684472ba7c0070c0fb35..f28a764c66bf3b48d4cdcc52898c60bc4af6806e 100644 --- a/sig/sig-ruby/src-openeuler/r/rubygem-shoulda-matchers.yaml +++ b/sig/sig-ruby/src-openeuler/r/rubygem-shoulda-matchers.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-ruby/src-openeuler/r/rubygem-shoulda.yaml b/sig/sig-ruby/src-openeuler/r/rubygem-shoulda.yaml index 26a1357c23fd5cf5fece78db51e1a3a7b4e240ba..e8631df77d1065f38e687aeef5bd08448b96e694 100644 --- a/sig/sig-ruby/src-openeuler/r/rubygem-shoulda.yaml +++ b/sig/sig-ruby/src-openeuler/r/rubygem-shoulda.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-ruby/src-openeuler/r/rubygem-sigdump.yaml b/sig/sig-ruby/src-openeuler/r/rubygem-sigdump.yaml index dd778bc21861bae97a3b9ae54ebc883d1c3da508..c02cb6bdce67aa5b48849adcaedfbe23e3420d1b 100644 --- a/sig/sig-ruby/src-openeuler/r/rubygem-sigdump.yaml +++ b/sig/sig-ruby/src-openeuler/r/rubygem-sigdump.yaml @@ -65,4 +65,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-ruby/src-openeuler/r/rubygem-simplecov-html.yaml b/sig/sig-ruby/src-openeuler/r/rubygem-simplecov-html.yaml index 7a7a85bd775c61d7480a3aa620dcff4516fd75c8..692411432529a60a327916f07355eb22d693d667 100644 --- a/sig/sig-ruby/src-openeuler/r/rubygem-simplecov-html.yaml +++ b/sig/sig-ruby/src-openeuler/r/rubygem-simplecov-html.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-ruby/src-openeuler/r/rubygem-simplecov.yaml b/sig/sig-ruby/src-openeuler/r/rubygem-simplecov.yaml index 2eb37e62a04e46d068be5b4208e90d817ff703a6..a66f5d2670dc8769271589df053ca58a63e94829 100644 --- a/sig/sig-ruby/src-openeuler/r/rubygem-simplecov.yaml +++ b/sig/sig-ruby/src-openeuler/r/rubygem-simplecov.yaml @@ -67,4 +67,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-ruby/src-openeuler/r/rubygem-sinatra.yaml b/sig/sig-ruby/src-openeuler/r/rubygem-sinatra.yaml index b1f97a28c8974f9e850df1fb37fd603648cfb4d2..f4808c5f767e52bd62cee9606d7682a5e30ff12d 100644 --- a/sig/sig-ruby/src-openeuler/r/rubygem-sinatra.yaml +++ b/sig/sig-ruby/src-openeuler/r/rubygem-sinatra.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-ruby/src-openeuler/r/rubygem-slop.yaml b/sig/sig-ruby/src-openeuler/r/rubygem-slop.yaml index e24783d56a8f421a17bdec5c1b9c9232df4addb9..40db2eda73e2202565b1b74f7ed9e75978fe4b22 100644 --- a/sig/sig-ruby/src-openeuler/r/rubygem-slop.yaml +++ b/sig/sig-ruby/src-openeuler/r/rubygem-slop.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-ruby/src-openeuler/r/rubygem-spring.yaml b/sig/sig-ruby/src-openeuler/r/rubygem-spring.yaml index 34f12d328f21ec2a6e27b767a8560a8db8f3eb96..ff08a11b0f305cb77b7ebb020309fb1e42efe1d7 100644 --- a/sig/sig-ruby/src-openeuler/r/rubygem-spring.yaml +++ b/sig/sig-ruby/src-openeuler/r/rubygem-spring.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-ruby/src-openeuler/r/rubygem-sprockets-rails.yaml b/sig/sig-ruby/src-openeuler/r/rubygem-sprockets-rails.yaml index d3605898c29cf4f447047a15fbca44018619b77e..286242108d32d576db9bd890c44a13f4b926a982 100644 --- a/sig/sig-ruby/src-openeuler/r/rubygem-sprockets-rails.yaml +++ b/sig/sig-ruby/src-openeuler/r/rubygem-sprockets-rails.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-ruby/src-openeuler/r/rubygem-sprockets.yaml b/sig/sig-ruby/src-openeuler/r/rubygem-sprockets.yaml index d10987e6a4e4c847e63577a5593675a164c06430..809dfcbc9a59a67aaa5a50b1206daf86333ac50a 100644 --- a/sig/sig-ruby/src-openeuler/r/rubygem-sprockets.yaml +++ b/sig/sig-ruby/src-openeuler/r/rubygem-sprockets.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-ruby/src-openeuler/r/rubygem-sqlite3.yaml b/sig/sig-ruby/src-openeuler/r/rubygem-sqlite3.yaml index ca597189c36cd225e0d203637cd18d60781db381..1ee4a2ff01a8b99ed160f219154c86c224a2e5bb 100644 --- a/sig/sig-ruby/src-openeuler/r/rubygem-sqlite3.yaml +++ b/sig/sig-ruby/src-openeuler/r/rubygem-sqlite3.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-ruby/src-openeuler/r/rubygem-strptime.yaml b/sig/sig-ruby/src-openeuler/r/rubygem-strptime.yaml index 7649aeb244104d8ceeec882e012a583caa568d6d..c8c0f2fc3b6d17ec169572228719f10df633340f 100644 --- a/sig/sig-ruby/src-openeuler/r/rubygem-strptime.yaml +++ b/sig/sig-ruby/src-openeuler/r/rubygem-strptime.yaml @@ -64,4 +64,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-ruby/src-openeuler/r/rubygem-sys-uname.yaml b/sig/sig-ruby/src-openeuler/r/rubygem-sys-uname.yaml index 0144a120a70d96d58733624f292c2159a594bb36..3a075cc1e01146743822fc66c6c269d941c835c2 100644 --- a/sig/sig-ruby/src-openeuler/r/rubygem-sys-uname.yaml +++ b/sig/sig-ruby/src-openeuler/r/rubygem-sys-uname.yaml @@ -25,4 +25,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-ruby/src-openeuler/r/rubygem-temple.yaml b/sig/sig-ruby/src-openeuler/r/rubygem-temple.yaml index 03c4130514538ba7d6b7141757b1b0a1b126ef46..f55d0d18b87d4679e947e626e22829c0b74200d8 100644 --- a/sig/sig-ruby/src-openeuler/r/rubygem-temple.yaml +++ b/sig/sig-ruby/src-openeuler/r/rubygem-temple.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-ruby/src-openeuler/r/rubygem-test_declarative.yaml b/sig/sig-ruby/src-openeuler/r/rubygem-test_declarative.yaml index a4167d888ccf86272e2b3557b1dc55c289adf78e..ede87bb45c5b901ffd40fdadffea401a31643b31 100644 --- a/sig/sig-ruby/src-openeuler/r/rubygem-test_declarative.yaml +++ b/sig/sig-ruby/src-openeuler/r/rubygem-test_declarative.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-ruby/src-openeuler/r/rubygem-thin.yaml b/sig/sig-ruby/src-openeuler/r/rubygem-thin.yaml index f38e2e3f831a4e5fc2ef8b6573e279e783de52b1..2f4c001c3ffed68e51cefbaf0686fcb20f7953b9 100644 --- a/sig/sig-ruby/src-openeuler/r/rubygem-thin.yaml +++ b/sig/sig-ruby/src-openeuler/r/rubygem-thin.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-ruby/src-openeuler/r/rubygem-thor.yaml b/sig/sig-ruby/src-openeuler/r/rubygem-thor.yaml index 3d1733f819eb8486b87757eda8c173cf59287966..c8a6772322b9218e34cb90b3f1dea13da6769696 100644 --- a/sig/sig-ruby/src-openeuler/r/rubygem-thor.yaml +++ b/sig/sig-ruby/src-openeuler/r/rubygem-thor.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-ruby/src-openeuler/r/rubygem-thread_order.yaml b/sig/sig-ruby/src-openeuler/r/rubygem-thread_order.yaml index 184af0941dd8b341b07247093283a385a6fffaf1..c03133d4d2e66c7f157e302f40f9bb7272fe8a1e 100644 --- a/sig/sig-ruby/src-openeuler/r/rubygem-thread_order.yaml +++ b/sig/sig-ruby/src-openeuler/r/rubygem-thread_order.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-ruby/src-openeuler/r/rubygem-thread_safe.yaml b/sig/sig-ruby/src-openeuler/r/rubygem-thread_safe.yaml index cef72d1e79128f652b346c5416c985e24958bd71..16727820ede40f6a6f86e9918e70ace2a30dbd9c 100644 --- a/sig/sig-ruby/src-openeuler/r/rubygem-thread_safe.yaml +++ b/sig/sig-ruby/src-openeuler/r/rubygem-thread_safe.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-ruby/src-openeuler/r/rubygem-tilt.yaml b/sig/sig-ruby/src-openeuler/r/rubygem-tilt.yaml index 43d17ef5355f88576b9bb1960e0865a1ad322388..95e3fcf460bc8a3430690875223b02ee11c143e2 100644 --- a/sig/sig-ruby/src-openeuler/r/rubygem-tilt.yaml +++ b/sig/sig-ruby/src-openeuler/r/rubygem-tilt.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-ruby/src-openeuler/r/rubygem-timecop.yaml b/sig/sig-ruby/src-openeuler/r/rubygem-timecop.yaml index 10dba6a97c091647446b161908b3d3d269204e5e..91a429277035e5da5c66d43915f9d79dd1635837 100644 --- a/sig/sig-ruby/src-openeuler/r/rubygem-timecop.yaml +++ b/sig/sig-ruby/src-openeuler/r/rubygem-timecop.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-ruby/src-openeuler/r/rubygem-ttfunk.yaml b/sig/sig-ruby/src-openeuler/r/rubygem-ttfunk.yaml index c2012a77941bdf157577dd522521046315602b6e..685b1f76359203d8f51e27f940640cbec01da16f 100644 --- a/sig/sig-ruby/src-openeuler/r/rubygem-ttfunk.yaml +++ b/sig/sig-ruby/src-openeuler/r/rubygem-ttfunk.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-ruby/src-openeuler/r/rubygem-turbolinks-source.yaml b/sig/sig-ruby/src-openeuler/r/rubygem-turbolinks-source.yaml index dc8fa021d2b228ce1e9c5c7a9a83b42faafceb71..d06f21f50b8b8bb78fbfa8309ba708e761eb543d 100644 --- a/sig/sig-ruby/src-openeuler/r/rubygem-turbolinks-source.yaml +++ b/sig/sig-ruby/src-openeuler/r/rubygem-turbolinks-source.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-ruby/src-openeuler/r/rubygem-turbolinks.yaml b/sig/sig-ruby/src-openeuler/r/rubygem-turbolinks.yaml index eb63074d275b56be6c701883c4545bb2de137198..0d6f624de240f4ef9c91e0cc71ac07e17a25c274 100644 --- a/sig/sig-ruby/src-openeuler/r/rubygem-turbolinks.yaml +++ b/sig/sig-ruby/src-openeuler/r/rubygem-turbolinks.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-ruby/src-openeuler/r/rubygem-typhoeus.yaml b/sig/sig-ruby/src-openeuler/r/rubygem-typhoeus.yaml index ab37776d2ea7a8831377b8c1504aa015d262f21c..3d81546ce6c7126db7501adec846f5b6c5b1615c 100644 --- a/sig/sig-ruby/src-openeuler/r/rubygem-typhoeus.yaml +++ b/sig/sig-ruby/src-openeuler/r/rubygem-typhoeus.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-ruby/src-openeuler/r/rubygem-tzinfo-data.yaml b/sig/sig-ruby/src-openeuler/r/rubygem-tzinfo-data.yaml index 613b368d518a2f85f5ddb717b1b8fd635c701674..09bf15a63b5cd762bc837b9dc62b2d2396ad65ac 100644 --- a/sig/sig-ruby/src-openeuler/r/rubygem-tzinfo-data.yaml +++ b/sig/sig-ruby/src-openeuler/r/rubygem-tzinfo-data.yaml @@ -64,4 +64,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-ruby/src-openeuler/r/rubygem-tzinfo.yaml b/sig/sig-ruby/src-openeuler/r/rubygem-tzinfo.yaml index 294c949edc445353a25d36c99088dcf622e11c0a..444181e1bcaa1556a60107e8f9bd219573a09aa4 100644 --- a/sig/sig-ruby/src-openeuler/r/rubygem-tzinfo.yaml +++ b/sig/sig-ruby/src-openeuler/r/rubygem-tzinfo.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-ruby/src-openeuler/r/rubygem-uglifier.yaml b/sig/sig-ruby/src-openeuler/r/rubygem-uglifier.yaml index 84de572df0c685f5b0e199e600f3b81853d51de2..67760d846b6cba90150e85ac4c1c9095ff0cd273 100644 --- a/sig/sig-ruby/src-openeuler/r/rubygem-uglifier.yaml +++ b/sig/sig-ruby/src-openeuler/r/rubygem-uglifier.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-ruby/src-openeuler/r/rubygem-unf.yaml b/sig/sig-ruby/src-openeuler/r/rubygem-unf.yaml index d5cf0015f8376e1871dc171e781e8923e04afb74..6cd8f651daf914eaa06b86b41501067027674a61 100644 --- a/sig/sig-ruby/src-openeuler/r/rubygem-unf.yaml +++ b/sig/sig-ruby/src-openeuler/r/rubygem-unf.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-ruby/src-openeuler/r/rubygem-unf_ext.yaml b/sig/sig-ruby/src-openeuler/r/rubygem-unf_ext.yaml index a5d37fb42372848712c4f888657e71b9d7b8c73f..4b1e7538414eb5e51988f05cb18c8c1796cae36c 100644 --- a/sig/sig-ruby/src-openeuler/r/rubygem-unf_ext.yaml +++ b/sig/sig-ruby/src-openeuler/r/rubygem-unf_ext.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-ruby/src-openeuler/r/rubygem-webmock.yaml b/sig/sig-ruby/src-openeuler/r/rubygem-webmock.yaml index 3564815da9187eb193df29bdbc859c3b49907202..ee2ce9a7e51c3906c22de91f86e9b2ac915eccac 100644 --- a/sig/sig-ruby/src-openeuler/r/rubygem-webmock.yaml +++ b/sig/sig-ruby/src-openeuler/r/rubygem-webmock.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-ruby/src-openeuler/r/rubygem-webrick.yaml b/sig/sig-ruby/src-openeuler/r/rubygem-webrick.yaml index 69cf78ccd83ef109005a6958463385ee8f55b411..58ace72937afffc92d1a75c3cd84d0fc1d2176ac 100644 --- a/sig/sig-ruby/src-openeuler/r/rubygem-webrick.yaml +++ b/sig/sig-ruby/src-openeuler/r/rubygem-webrick.yaml @@ -64,4 +64,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-ruby/src-openeuler/r/rubygem-websocket-driver.yaml b/sig/sig-ruby/src-openeuler/r/rubygem-websocket-driver.yaml index 9e83b390204832232939eedce1ccbf88438cf830..885d1cb2b99ee4b87665012b8eaea590a839e827 100644 --- a/sig/sig-ruby/src-openeuler/r/rubygem-websocket-driver.yaml +++ b/sig/sig-ruby/src-openeuler/r/rubygem-websocket-driver.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-ruby/src-openeuler/r/rubygem-websocket-extensions.yaml b/sig/sig-ruby/src-openeuler/r/rubygem-websocket-extensions.yaml index 2d2e17df7a3a75f952600209b886cd8093b4baf4..0158bef745386e2df893162d4ea9654bacae3ab9 100644 --- a/sig/sig-ruby/src-openeuler/r/rubygem-websocket-extensions.yaml +++ b/sig/sig-ruby/src-openeuler/r/rubygem-websocket-extensions.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-ruby/src-openeuler/r/rubygem-websocket.yaml b/sig/sig-ruby/src-openeuler/r/rubygem-websocket.yaml index 9e2ded6f601f99d78ede824ce1df982bf63f7c47..dd268f25566d60d55ea20aea83ffeb99b85dc38b 100644 --- a/sig/sig-ruby/src-openeuler/r/rubygem-websocket.yaml +++ b/sig/sig-ruby/src-openeuler/r/rubygem-websocket.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-ruby/src-openeuler/r/rubygem-wikicloth.yaml b/sig/sig-ruby/src-openeuler/r/rubygem-wikicloth.yaml index 4522b07278ba1494d5930e19e516b1de79137094..0482e3d2f8324357dbe150f1a376934afea69002 100644 --- a/sig/sig-ruby/src-openeuler/r/rubygem-wikicloth.yaml +++ b/sig/sig-ruby/src-openeuler/r/rubygem-wikicloth.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-ruby/src-openeuler/r/rubygem-xpath.yaml b/sig/sig-ruby/src-openeuler/r/rubygem-xpath.yaml index d2fa360181a8e4d83bc2c9f77df077debb4ff398..919d6b1805074cc625719eb56816b2fa86d03a2e 100644 --- a/sig/sig-ruby/src-openeuler/r/rubygem-xpath.yaml +++ b/sig/sig-ruby/src-openeuler/r/rubygem-xpath.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-ruby/src-openeuler/r/rubygem-yajl-ruby.yaml b/sig/sig-ruby/src-openeuler/r/rubygem-yajl-ruby.yaml index 59992e05005b51b7729b1a61bb4e60202cf3c847..62716979774a70725538e43a834481867304e84d 100644 --- a/sig/sig-ruby/src-openeuler/r/rubygem-yajl-ruby.yaml +++ b/sig/sig-ruby/src-openeuler/r/rubygem-yajl-ruby.yaml @@ -64,4 +64,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-ruby/src-openeuler/r/rubygem-yard.yaml b/sig/sig-ruby/src-openeuler/r/rubygem-yard.yaml index 30f16487edf8bec31352f19d5d21c66b59626dd7..e011661c5cb3d91b825b779613a3bbcdfd674757 100644 --- a/sig/sig-ruby/src-openeuler/r/rubygem-yard.yaml +++ b/sig/sig-ruby/src-openeuler/r/rubygem-yard.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-security-facility/src-openeuler/a/attest-tools.yaml b/sig/sig-security-facility/src-openeuler/a/attest-tools.yaml index 8777b95a7b9ebaf10de856d738c7341630562ce4..f216ac57f8571be26f08eb04cc2a17b43cafb6d7 100644 --- a/sig/sig-security-facility/src-openeuler/a/attest-tools.yaml +++ b/sig/sig-security-facility/src-openeuler/a/attest-tools.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-security-facility/src-openeuler/a/audit.yaml b/sig/sig-security-facility/src-openeuler/a/audit.yaml index 860a0fbd6a0808e7fa0a33ca684bcfc53dbb9a94..73e7048d23be446dc80111a9535a21ef851c55b7 100644 --- a/sig/sig-security-facility/src-openeuler/a/audit.yaml +++ b/sig/sig-security-facility/src-openeuler/a/audit.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-security-facility/src-openeuler/c/certmonger.yaml b/sig/sig-security-facility/src-openeuler/c/certmonger.yaml index 713c1ace63aa2031ae4e2e711a61dd74885dabdd..247120101ba2fd6f61a58dbd0df96309dc374123 100644 --- a/sig/sig-security-facility/src-openeuler/c/certmonger.yaml +++ b/sig/sig-security-facility/src-openeuler/c/certmonger.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-security-facility/src-openeuler/c/checkpolicy.yaml b/sig/sig-security-facility/src-openeuler/c/checkpolicy.yaml index 2236239f043b3fee5d56f0578c168b4fdb0ca4d0..256eee11680dfd2be5863bdb0d8f7c08651bbed8 100644 --- a/sig/sig-security-facility/src-openeuler/c/checkpolicy.yaml +++ b/sig/sig-security-facility/src-openeuler/c/checkpolicy.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-security-facility/src-openeuler/c/compat-openssl11.yaml b/sig/sig-security-facility/src-openeuler/c/compat-openssl11.yaml index c5428a00df375b0c5f99699edfd577c0750d484a..9d4cae2b6a321ffe6b5093561901cd9fc97b33c5 100644 --- a/sig/sig-security-facility/src-openeuler/c/compat-openssl11.yaml +++ b/sig/sig-security-facility/src-openeuler/c/compat-openssl11.yaml @@ -25,4 +25,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-security-facility/src-openeuler/c/cracklib.yaml b/sig/sig-security-facility/src-openeuler/c/cracklib.yaml index defd17050eb8f426b989eaf4aebebea5e9a690e9..f3e942ccdbe1c331d1cd927354e7fd686649f378 100644 --- a/sig/sig-security-facility/src-openeuler/c/cracklib.yaml +++ b/sig/sig-security-facility/src-openeuler/c/cracklib.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-security-facility/src-openeuler/c/crypto-policies.yaml b/sig/sig-security-facility/src-openeuler/c/crypto-policies.yaml index ce5ba87e1fc5bf65ee7b6eefe3be4f376eccdf05..7eb86383323cfad64e4e2a9fa748d6ba52493dbb 100644 --- a/sig/sig-security-facility/src-openeuler/c/crypto-policies.yaml +++ b/sig/sig-security-facility/src-openeuler/c/crypto-policies.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-security-facility/src-openeuler/c/cryptopp.yaml b/sig/sig-security-facility/src-openeuler/c/cryptopp.yaml index 1752cedf7a22e41e53de1e33f8f676ddcb52c215..e696a565db271bee8d88d2e627e9a3bda4bdf13b 100644 --- a/sig/sig-security-facility/src-openeuler/c/cryptopp.yaml +++ b/sig/sig-security-facility/src-openeuler/c/cryptopp.yaml @@ -52,4 +52,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-security-facility/src-openeuler/d/digest-list-tools.yaml b/sig/sig-security-facility/src-openeuler/d/digest-list-tools.yaml index 947ad91d313eb6eed0999546c25e41ea8d43fa82..561c62556591123833cca519a677692117593c6b 100644 --- a/sig/sig-security-facility/src-openeuler/d/digest-list-tools.yaml +++ b/sig/sig-security-facility/src-openeuler/d/digest-list-tools.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-security-facility/src-openeuler/d/dim.yaml b/sig/sig-security-facility/src-openeuler/d/dim.yaml index e58ed064bd216872e9b3ef507d5185861bb95c7d..403f8e7c0fbc4602f28382beb2fb6a147d460b1b 100644 --- a/sig/sig-security-facility/src-openeuler/d/dim.yaml +++ b/sig/sig-security-facility/src-openeuler/d/dim.yaml @@ -41,4 +41,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-security-facility/src-openeuler/d/dim_tools.yaml b/sig/sig-security-facility/src-openeuler/d/dim_tools.yaml index 5c3a722524d124e9fe1ea840b7e2518fec09ad08..be814ee92609872c2755d1e43e809d46702fc072 100644 --- a/sig/sig-security-facility/src-openeuler/d/dim_tools.yaml +++ b/sig/sig-security-facility/src-openeuler/d/dim_tools.yaml @@ -40,4 +40,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-security-facility/src-openeuler/f/fapolicyd.yaml b/sig/sig-security-facility/src-openeuler/f/fapolicyd.yaml index 8a797088c81c6823576d1e7dc4d2887fb90b7b52..196812416943644af6354f2a0161163950ec8bde 100644 --- a/sig/sig-security-facility/src-openeuler/f/fapolicyd.yaml +++ b/sig/sig-security-facility/src-openeuler/f/fapolicyd.yaml @@ -41,4 +41,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-security-facility/src-openeuler/g/gnupg2.yaml b/sig/sig-security-facility/src-openeuler/g/gnupg2.yaml index 8f9248e673692ae4e93dbdc5d8051849b0f749de..d07d021de416a0c1badf8be281598421df6d8ffd 100644 --- a/sig/sig-security-facility/src-openeuler/g/gnupg2.yaml +++ b/sig/sig-security-facility/src-openeuler/g/gnupg2.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-security-facility/src-openeuler/g/gnutls.yaml b/sig/sig-security-facility/src-openeuler/g/gnutls.yaml index fa8637ead84cf19aa7e6749461a19d0af8c45f53..8c0fd78d06a99306d1fb8351bcac9fff5177a415 100644 --- a/sig/sig-security-facility/src-openeuler/g/gnutls.yaml +++ b/sig/sig-security-facility/src-openeuler/g/gnutls.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-security-facility/src-openeuler/k/keycloak-httpd-client-install.yaml b/sig/sig-security-facility/src-openeuler/k/keycloak-httpd-client-install.yaml index 2bde134a8c56e976bfeb9e58b31b554af9bd3806..9b71ef02132ee45fd89768d837b47af8cb93edea 100644 --- a/sig/sig-security-facility/src-openeuler/k/keycloak-httpd-client-install.yaml +++ b/sig/sig-security-facility/src-openeuler/k/keycloak-httpd-client-install.yaml @@ -55,4 +55,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-security-facility/src-openeuler/k/keyutils.yaml b/sig/sig-security-facility/src-openeuler/k/keyutils.yaml index 8f09f93f44014b6c0a60127b9e6434b6e82faf67..9f7c7c39e8716560a0c500d6d687e9b1d0452e97 100644 --- a/sig/sig-security-facility/src-openeuler/k/keyutils.yaml +++ b/sig/sig-security-facility/src-openeuler/k/keyutils.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-security-facility/src-openeuler/k/kunpengsecl.yaml b/sig/sig-security-facility/src-openeuler/k/kunpengsecl.yaml index acae12973fadc5401ee0452625905e2553a16675..4fc6e73c408fd52644aafa3355510d611976aab9 100644 --- a/sig/sig-security-facility/src-openeuler/k/kunpengsecl.yaml +++ b/sig/sig-security-facility/src-openeuler/k/kunpengsecl.yaml @@ -42,4 +42,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-security-facility/src-openeuler/l/libcap.yaml b/sig/sig-security-facility/src-openeuler/l/libcap.yaml index cc0bf7df1ba43f1f231ddb8abd5827ccca0ceb2f..0bb70f98c837806839b527f92fcc13b110180f0c 100644 --- a/sig/sig-security-facility/src-openeuler/l/libcap.yaml +++ b/sig/sig-security-facility/src-openeuler/l/libcap.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-security-facility/src-openeuler/l/libgcrypt.yaml b/sig/sig-security-facility/src-openeuler/l/libgcrypt.yaml index 345721685c32d901a086bd866f79fd38abb6f39f..e32c2d5a802f454b5741d6df0b0d29f784ec383e 100644 --- a/sig/sig-security-facility/src-openeuler/l/libgcrypt.yaml +++ b/sig/sig-security-facility/src-openeuler/l/libgcrypt.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-security-facility/src-openeuler/l/libmd.yaml b/sig/sig-security-facility/src-openeuler/l/libmd.yaml index 5050bb72126349afb011fd3cabdd6fbb4d8f2090..1cc64e28e06287048166fbd1ac92179c95faac21 100644 --- a/sig/sig-security-facility/src-openeuler/l/libmd.yaml +++ b/sig/sig-security-facility/src-openeuler/l/libmd.yaml @@ -19,4 +19,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-security-facility/src-openeuler/l/libpwquality.yaml b/sig/sig-security-facility/src-openeuler/l/libpwquality.yaml index c192a9366073d3f45276ea39438950bbaeb8ea4f..612d584ca8a352fe689afc97a26d739a4e70fcb9 100644 --- a/sig/sig-security-facility/src-openeuler/l/libpwquality.yaml +++ b/sig/sig-security-facility/src-openeuler/l/libpwquality.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-security-facility/src-openeuler/l/libselinux.yaml b/sig/sig-security-facility/src-openeuler/l/libselinux.yaml index 4ef8ce74c1a61ab8a0647d229bcbd9db0f1001c6..6aef3111bc3d42746ded3c04ffbf2625d72fc7e1 100644 --- a/sig/sig-security-facility/src-openeuler/l/libselinux.yaml +++ b/sig/sig-security-facility/src-openeuler/l/libselinux.yaml @@ -75,4 +75,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-security-facility/src-openeuler/l/libsemanage.yaml b/sig/sig-security-facility/src-openeuler/l/libsemanage.yaml index 514d5a4f3ce7ee8adb07e5ab93df5997587429ec..055b9ca9ada1e1ee37509c31f30cbdc2a3296a1e 100644 --- a/sig/sig-security-facility/src-openeuler/l/libsemanage.yaml +++ b/sig/sig-security-facility/src-openeuler/l/libsemanage.yaml @@ -75,4 +75,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-security-facility/src-openeuler/l/libsepol.yaml b/sig/sig-security-facility/src-openeuler/l/libsepol.yaml index 5776744e852299be99f25dbbeffb9014f3b03f08..7d6a79553c16ad2f8cd01b7bb9745b91d805c4f4 100644 --- a/sig/sig-security-facility/src-openeuler/l/libsepol.yaml +++ b/sig/sig-security-facility/src-openeuler/l/libsepol.yaml @@ -75,4 +75,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-security-facility/src-openeuler/l/libtpms.yaml b/sig/sig-security-facility/src-openeuler/l/libtpms.yaml index e0d7683d713f46f6fecd02d2b2797851117c27d6..9a5c10edb614991d936bb0de4d26ef5c2cf02320 100644 --- a/sig/sig-security-facility/src-openeuler/l/libtpms.yaml +++ b/sig/sig-security-facility/src-openeuler/l/libtpms.yaml @@ -71,4 +71,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-security-facility/src-openeuler/m/mcstrans.yaml b/sig/sig-security-facility/src-openeuler/m/mcstrans.yaml index 7d6ad574b548147f4f229abb4dd47b1c757d155b..62aef2b7c90dda90942c4a2b9ab944c182509111 100644 --- a/sig/sig-security-facility/src-openeuler/m/mcstrans.yaml +++ b/sig/sig-security-facility/src-openeuler/m/mcstrans.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-security-facility/src-openeuler/m/mod_auth_openidc.yaml b/sig/sig-security-facility/src-openeuler/m/mod_auth_openidc.yaml index 63c8bbb9c18e2992dec24c43b9c3867ae075fa54..d0e2e3e87a25997c06e5aa84cb2e1ef77fe789a6 100644 --- a/sig/sig-security-facility/src-openeuler/m/mod_auth_openidc.yaml +++ b/sig/sig-security-facility/src-openeuler/m/mod_auth_openidc.yaml @@ -55,4 +55,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-security-facility/src-openeuler/m/mod_authnz_pam.yaml b/sig/sig-security-facility/src-openeuler/m/mod_authnz_pam.yaml index b88b359ae2a2a43966092ec6f2891272d266d647..6dcfec50a4d90fb62f1a638ba7008595728f1e87 100644 --- a/sig/sig-security-facility/src-openeuler/m/mod_authnz_pam.yaml +++ b/sig/sig-security-facility/src-openeuler/m/mod_authnz_pam.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-security-facility/src-openeuler/m/mokutil.yaml b/sig/sig-security-facility/src-openeuler/m/mokutil.yaml index d7dcd96245617cd44f9c71a236395541290b80fd..9aec5bacb5d6783c63eb81bd136963884c6daa7f 100644 --- a/sig/sig-security-facility/src-openeuler/m/mokutil.yaml +++ b/sig/sig-security-facility/src-openeuler/m/mokutil.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-security-facility/src-openeuler/m/mysql-selinux.yaml b/sig/sig-security-facility/src-openeuler/m/mysql-selinux.yaml index 29340697d9339086fd8fccf778cdaa9d18e22630..d2faa2d3fd370c817a96188f61f76a2f02b7b6db 100644 --- a/sig/sig-security-facility/src-openeuler/m/mysql-selinux.yaml +++ b/sig/sig-security-facility/src-openeuler/m/mysql-selinux.yaml @@ -55,4 +55,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-security-facility/src-openeuler/n/nss-pem.yaml b/sig/sig-security-facility/src-openeuler/n/nss-pem.yaml index b0aa7d3da8f79470b4866fd778313815fc5d1c22..06d77c46c62ff62f5e4f79c5db283000932fc01d 100644 --- a/sig/sig-security-facility/src-openeuler/n/nss-pem.yaml +++ b/sig/sig-security-facility/src-openeuler/n/nss-pem.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-security-facility/src-openeuler/n/nss.yaml b/sig/sig-security-facility/src-openeuler/n/nss.yaml index 69e05e049d4ef00243cd41370b6fca868e762f03..49454cf72a0a3bbe88c2a7c0b643428de923cdc2 100644 --- a/sig/sig-security-facility/src-openeuler/n/nss.yaml +++ b/sig/sig-security-facility/src-openeuler/n/nss.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-security-facility/src-openeuler/o/oath-toolkit.yaml b/sig/sig-security-facility/src-openeuler/o/oath-toolkit.yaml index 64c77940493f3873814115d8583a1c69c58b4065..f938782f03c9f322969b24fcd5fc427a3078519e 100644 --- a/sig/sig-security-facility/src-openeuler/o/oath-toolkit.yaml +++ b/sig/sig-security-facility/src-openeuler/o/oath-toolkit.yaml @@ -65,4 +65,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-security-facility/src-openeuler/o/openhitls.yaml b/sig/sig-security-facility/src-openeuler/o/openhitls.yaml index cd450e2c646b1a1b7e51e00ca13b47e0a66f745a..7efc293892a6ba933ee439bbc88a5d242d529bcb 100644 --- a/sig/sig-security-facility/src-openeuler/o/openhitls.yaml +++ b/sig/sig-security-facility/src-openeuler/o/openhitls.yaml @@ -1,5 +1,6 @@ name: openhitls -description: openHiTLS, an efficient and agile open-source SDK of Cryptography and TLS +description: openHiTLS, an efficient and agile open-source SDK of Cryptography and + TLS upstream: https://gitcode.com/openhitls/openhitls/ branches: - name: master @@ -10,4 +11,7 @@ branches: - name: openEuler-24.03-LTS-SP1 type: protected create_from: openEuler-24.03-LTS-Next +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-security-facility/src-openeuler/o/openssl-pkcs11.yaml b/sig/sig-security-facility/src-openeuler/o/openssl-pkcs11.yaml index 7d96ac2eb0d1485abe3c10d8e5fd1b67662b7024..9622d3a7fd0caa2e96baf874032176f661b03376 100644 --- a/sig/sig-security-facility/src-openeuler/o/openssl-pkcs11.yaml +++ b/sig/sig-security-facility/src-openeuler/o/openssl-pkcs11.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-security-facility/src-openeuler/o/openssl.yaml b/sig/sig-security-facility/src-openeuler/o/openssl.yaml index aad4712bbf062471f66f8788305f8f6dad6bfb08..85b4c0c9f133e80a141ca62859ed67a40a23ef6b 100644 --- a/sig/sig-security-facility/src-openeuler/o/openssl.yaml +++ b/sig/sig-security-facility/src-openeuler/o/openssl.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-security-facility/src-openeuler/o/openssl_tpm2_engine.yaml b/sig/sig-security-facility/src-openeuler/o/openssl_tpm2_engine.yaml index c0ab6d2caffd69c34fea0b39e03c431d06baacef..6ce8a183e35b99baec938bb2d55cbd5465d57554 100644 --- a/sig/sig-security-facility/src-openeuler/o/openssl_tpm2_engine.yaml +++ b/sig/sig-security-facility/src-openeuler/o/openssl_tpm2_engine.yaml @@ -55,4 +55,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-security-facility/src-openeuler/o/oscap-anaconda-addon.yaml b/sig/sig-security-facility/src-openeuler/o/oscap-anaconda-addon.yaml index 69af68fcf40a030ca5c25ee5fca726a483123d72..164977b8d26756e2a9402c00fa6415d25f3da636 100644 --- a/sig/sig-security-facility/src-openeuler/o/oscap-anaconda-addon.yaml +++ b/sig/sig-security-facility/src-openeuler/o/oscap-anaconda-addon.yaml @@ -55,4 +55,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-security-facility/src-openeuler/p/PyPAM.yaml b/sig/sig-security-facility/src-openeuler/p/PyPAM.yaml index 640e812c1113ebaae6512d739470044827ea51c4..a17f6c7a25a4fa78da5ce48560854f7612ce1331 100644 --- a/sig/sig-security-facility/src-openeuler/p/PyPAM.yaml +++ b/sig/sig-security-facility/src-openeuler/p/PyPAM.yaml @@ -69,4 +69,7 @@ branches: - name: openEuler-24.03-LTS-SP1 type: protected create_from: openEuler-24.03-LTS-Next +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-security-facility/src-openeuler/p/pam.yaml b/sig/sig-security-facility/src-openeuler/p/pam.yaml index 85fcd5125ca06f1328dc0f8afcbf0a12ee02dbea..cce1cbed933e5121b6283c532c81a8a725a57ff7 100644 --- a/sig/sig-security-facility/src-openeuler/p/pam.yaml +++ b/sig/sig-security-facility/src-openeuler/p/pam.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-security-facility/src-openeuler/p/pam_wrapper.yaml b/sig/sig-security-facility/src-openeuler/p/pam_wrapper.yaml index 3a5f1c67fa0bb5ae2b340efb0ee5e8d1009f29e3..939c85f6fd95f841c062233e6f04001eedb3f96a 100644 --- a/sig/sig-security-facility/src-openeuler/p/pam_wrapper.yaml +++ b/sig/sig-security-facility/src-openeuler/p/pam_wrapper.yaml @@ -44,4 +44,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-security-facility/src-openeuler/p/policycoreutils.yaml b/sig/sig-security-facility/src-openeuler/p/policycoreutils.yaml index 8586850b308df9b67ff8c2b44f5faadda07aee8c..27d63ea2fe8de1cbf4b24858e5a9e0e3c79eddbc 100644 --- a/sig/sig-security-facility/src-openeuler/p/policycoreutils.yaml +++ b/sig/sig-security-facility/src-openeuler/p/policycoreutils.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-security-facility/src-openeuler/p/pyOpenSSL.yaml b/sig/sig-security-facility/src-openeuler/p/pyOpenSSL.yaml index 3b3de59d0603bc325996e64b9baf7b9b03f920a2..db040bfac13f1b64cc5cb2067e74748341bbca4d 100644 --- a/sig/sig-security-facility/src-openeuler/p/pyOpenSSL.yaml +++ b/sig/sig-security-facility/src-openeuler/p/pyOpenSSL.yaml @@ -129,4 +129,7 @@ branches: - name: Multi-Version_OpenStack-Antelope_openEuler-25.03 type: protected create_from: Multi-Version_OpenStack-Antelope_openEuler-24.03-LTS-SP1 +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-security-facility/src-openeuler/q/qax-gm-certificates.yaml b/sig/sig-security-facility/src-openeuler/q/qax-gm-certificates.yaml index 4793a11e54ccab589e048265074f9db9ee4f2fbe..85b2f336e7cf7203ffa7552b6870bc0652231ca3 100644 --- a/sig/sig-security-facility/src-openeuler/q/qax-gm-certificates.yaml +++ b/sig/sig-security-facility/src-openeuler/q/qax-gm-certificates.yaml @@ -28,4 +28,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-security-facility/src-openeuler/s/scap-security-guide.yaml b/sig/sig-security-facility/src-openeuler/s/scap-security-guide.yaml index 03c6d53a373922517aa834f95ed9bc14d1858770..a025c390b92c73af4f2478ff254230db08863f1f 100644 --- a/sig/sig-security-facility/src-openeuler/s/scap-security-guide.yaml +++ b/sig/sig-security-facility/src-openeuler/s/scap-security-guide.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-security-facility/src-openeuler/s/scap-workbench.yaml b/sig/sig-security-facility/src-openeuler/s/scap-workbench.yaml index 634cff7fcca29d90a03f22ff06602110e9356d2a..f93021096af0f306e6463fd6c2be673d4a7e0740 100644 --- a/sig/sig-security-facility/src-openeuler/s/scap-workbench.yaml +++ b/sig/sig-security-facility/src-openeuler/s/scap-workbench.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-security-facility/src-openeuler/s/secDetector.yaml b/sig/sig-security-facility/src-openeuler/s/secDetector.yaml index fae5f9662d0c810e7b9098bb32b83eae23b11cdb..e8f15bf65093d1d627c4f08d08d21ee9ee4ae002 100644 --- a/sig/sig-security-facility/src-openeuler/s/secDetector.yaml +++ b/sig/sig-security-facility/src-openeuler/s/secDetector.yaml @@ -28,4 +28,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-security-facility/src-openeuler/s/secpaver.yaml b/sig/sig-security-facility/src-openeuler/s/secpaver.yaml index c79f9a2171fa7ef0da27bcb1b231b5560a842b41..53c6df6c68460b9cf0edbd9e23b7ebaedaa8c607 100644 --- a/sig/sig-security-facility/src-openeuler/s/secpaver.yaml +++ b/sig/sig-security-facility/src-openeuler/s/secpaver.yaml @@ -49,4 +49,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-security-facility/src-openeuler/s/security-tool.yaml b/sig/sig-security-facility/src-openeuler/s/security-tool.yaml index 11479ba175a8d51343876ddda10c2317cfb262bc..63dd519aa837f4f09b8a1c1dc56417031bd5585f 100644 --- a/sig/sig-security-facility/src-openeuler/s/security-tool.yaml +++ b/sig/sig-security-facility/src-openeuler/s/security-tool.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-security-facility/src-openeuler/s/selinux-policy.yaml b/sig/sig-security-facility/src-openeuler/s/selinux-policy.yaml index 053224b6df90cd0c5cd688b3d47ec51252deab15..b2f294edcdd4dded08e403051219e266f16b839a 100644 --- a/sig/sig-security-facility/src-openeuler/s/selinux-policy.yaml +++ b/sig/sig-security-facility/src-openeuler/s/selinux-policy.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-security-facility/src-openeuler/s/setroubleshoot.yaml b/sig/sig-security-facility/src-openeuler/s/setroubleshoot.yaml index c2a915dd6c1aa17112f2d754611307ebf89b90ff..2d08629701e4c60dfcaafaa8205c38fa4ed60a67 100644 --- a/sig/sig-security-facility/src-openeuler/s/setroubleshoot.yaml +++ b/sig/sig-security-facility/src-openeuler/s/setroubleshoot.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-security-facility/src-openeuler/s/softhsm.yaml b/sig/sig-security-facility/src-openeuler/s/softhsm.yaml index 446c5b1e069be9d232d6829b909db31ab58d6770..487ac4d36b96889f263484f4436b03bb97ca34aa 100644 --- a/sig/sig-security-facility/src-openeuler/s/softhsm.yaml +++ b/sig/sig-security-facility/src-openeuler/s/softhsm.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-security-facility/src-openeuler/s/strongswan.yaml b/sig/sig-security-facility/src-openeuler/s/strongswan.yaml index 0e74168311f355dcf1cb1846d9017169171c5598..ff0934eb4b875ac1e2e5cf9a019fecd6ee3011f1 100644 --- a/sig/sig-security-facility/src-openeuler/s/strongswan.yaml +++ b/sig/sig-security-facility/src-openeuler/s/strongswan.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-security-facility/src-openeuler/s/swtpm.yaml b/sig/sig-security-facility/src-openeuler/s/swtpm.yaml index fef6f3d5f8412c4e181dc51267377b8f76a48c5d..d4dc465a70994edc2819233a5edef0a301bab5fa 100644 --- a/sig/sig-security-facility/src-openeuler/s/swtpm.yaml +++ b/sig/sig-security-facility/src-openeuler/s/swtpm.yaml @@ -71,4 +71,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-security-facility/src-openeuler/t/tpm2-abrmd.yaml b/sig/sig-security-facility/src-openeuler/t/tpm2-abrmd.yaml index 791a19ec06e80a677946f97d393815f5b1106af0..bc8af43bff7f07311951afd44cf417ea2f1b44d8 100644 --- a/sig/sig-security-facility/src-openeuler/t/tpm2-abrmd.yaml +++ b/sig/sig-security-facility/src-openeuler/t/tpm2-abrmd.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-security-facility/src-openeuler/t/tpm2-tools.yaml b/sig/sig-security-facility/src-openeuler/t/tpm2-tools.yaml index 71500ce1d3a0a3dcfb378308364f5492b4988e43..83090156cf80a4519c6203077f50588a12a9a18b 100644 --- a/sig/sig-security-facility/src-openeuler/t/tpm2-tools.yaml +++ b/sig/sig-security-facility/src-openeuler/t/tpm2-tools.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-security-facility/src-openeuler/t/tpm2-tss.yaml b/sig/sig-security-facility/src-openeuler/t/tpm2-tss.yaml index 556552d41a973bf877e5e5fac330109b6eb6d6af..f7ec84dca8d33d67ff5060214c8503e7820a85a4 100644 --- a/sig/sig-security-facility/src-openeuler/t/tpm2-tss.yaml +++ b/sig/sig-security-facility/src-openeuler/t/tpm2-tss.yaml @@ -72,4 +72,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/sig-security-facility/src-openeuler/t/tss2.yaml b/sig/sig-security-facility/src-openeuler/t/tss2.yaml index cd03ff1f536280e932682bf1ca64bc5565aa2434..63b0e74570ad183133b9efd7022bc770e921ea22 100644 --- a/sig/sig-security-facility/src-openeuler/t/tss2.yaml +++ b/sig/sig-security-facility/src-openeuler/t/tss2.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/xfce/src-openeuler/h/hddtemp.yaml b/sig/xfce/src-openeuler/h/hddtemp.yaml index f53c6d69c17d3623c291c79a43781a3bc08b649f..1a6ae9236b2b59858b20efd72a1a97aabc5894bb 100644 --- a/sig/xfce/src-openeuler/h/hddtemp.yaml +++ b/sig/xfce/src-openeuler/h/hddtemp.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/xfce/src-openeuler/l/libxfce4util.yaml b/sig/xfce/src-openeuler/l/libxfce4util.yaml index 1d069a63d46bd528e07a57b8814b4c5207577403..e27a5f22bfdb43b4177ca225af22b559e699f2a8 100644 --- a/sig/xfce/src-openeuler/l/libxfce4util.yaml +++ b/sig/xfce/src-openeuler/l/libxfce4util.yaml @@ -64,4 +64,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/xfce/src-openeuler/l/lightdm-gtk-greeter.yaml b/sig/xfce/src-openeuler/l/lightdm-gtk-greeter.yaml index 852b192113926523c49ea15d6147de31231a228d..2a482d6c7f522f27ad4e6ac04b91abad8c85691b 100644 --- a/sig/xfce/src-openeuler/l/lightdm-gtk-greeter.yaml +++ b/sig/xfce/src-openeuler/l/lightdm-gtk-greeter.yaml @@ -71,4 +71,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/xfce/src-openeuler/p/python-distutils-extra.yaml b/sig/xfce/src-openeuler/p/python-distutils-extra.yaml index 4379dcb89f7339a17c84a6657695d90c18052ed8..708260303f0186108c3864c3eaa217b44440050d 100644 --- a/sig/xfce/src-openeuler/p/python-distutils-extra.yaml +++ b/sig/xfce/src-openeuler/p/python-distutils-extra.yaml @@ -64,4 +64,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public diff --git a/sig/xfce/src-openeuler/x/xfce4-dev-tools.yaml b/sig/xfce/src-openeuler/x/xfce4-dev-tools.yaml index 7ff87c1596d835fb0c5d1241223d2eb6a6dc11c9..b8b1fcfbdb0c5b523c8f61307462f334f815a737 100644 --- a/sig/xfce/src-openeuler/x/xfce4-dev-tools.yaml +++ b/sig/xfce/src-openeuler/x/xfce4-dev-tools.yaml @@ -70,4 +70,7 @@ branches: - name: openEuler-25.03 type: protected create_from: master +- name: openEuler-24.03-LTS-SP2 + type: protected + create_from: openEuler-24.03-LTS-Next type: public