×
Past month
  • Any time
  • Past hour
  • Past 24 hours
  • Past week
  • Past month
  • Past year
All results
May 4, 2024 · Enables user authorization using a Role-Based strategy. Roles can be defined globally or for particular jobs or nodes selected by regular expressions.
Missing: /url book/
May 6, 2024 · Jenkins – an open source automation server which enables developers around the world to reliably build, test, and deploy their software.
Missing: book/ | Show results with:book/
May 12, 2024 · Open Microsoft Entra ID , click App registrations. Click New registration. Add a new Reply URL https://{your_jenkins_host}/securityRealm/finishLogin .
Missing: build- | Show results with:build-
May 2, 2024 · These vulnerabilities allow attackers with permission to define and run sandboxed scripts, including Pipelines, to bypass the sandbox protection and execute ...
Missing: book/ | Show results with:book/
6 days ago · Make the Agent/Provision permission available in the global Security configuration when using matrix-based authorization strategies. (issue 72637); Do not ...
Missing: book/ | Show results with:book/
May 8, 2024 · This is a Jenkins plugin that can: Receive any HTTP request, JENKINS_URL/generic-webhook-trigger/invoke; Extract values. From POST content with JSONPath or ...
Missing: book/ | Show results with:book/
4 days ago · This plugin provides a Build Pipeline View of upstream and downstream connected jobs that typically form a build pipeline. In addition, it offers the ...
Missing: /search /url
5 days ago · This plugin allows configuration of Jenkins based on human-readable declarative configuration files.
Missing: book/ | Show results with:book/
May 8, 2024 · This plugin allows authenticating against Vault using the AppRole authentication backend. Hashicorp recommends using AppRole for Servers / automated workflows ( ...
Missing: book/ | Show results with:book/
5 days ago · Sysdig Secure is a container security platform that brings together Docker image scanning and run-time protection to identify vulnerabilities, block threats ...
Missing: authorization/ | Show results with:authorization/