×
This setting is controlled mainly by two axes: Security Realm, which determines users and their passwords, as well as what groups the users belong to.
Missing: /url | Show results with:/url
This chapter will introduce the various security options available to Jenkins administrators and users, explaining the protections offered, and trade-offs to ...
Missing: /url | Show results with:/url
Access Control is the primary mechanism for securing a Jenkins environment against unauthorized usage. Two facets of configuration are necessary for configuring ...
User Handbook · User Handbook Overview · Installing Jenkins · Platform Information · Using Jenkins · Pipeline · Blue Ocean · Managing Jenkins · Securing Jenkins ...
Missing: /url | Show results with:/url
Jenkins is a self-contained, open source automation server which can be used to automate all sorts of tasks related to building, testing, and delivering or ...
Missing: book/ | Show results with:book/
Permission, which represents an activity that requires a security privilege. This is usually a verb, like "configure", "administer", "tag", etc.
The security realm determines user identity and group memberships. Authorization (users are permitted to do something) is done by an authorization strategy.
It is defined by the Jenkins URL specified in the global configuration. --httpsListenAddress=$HTTPS_HOST. Binds Jenkins to listen for HTTPS requests on the IP ...
To maximize security, credentials configured in Jenkins are stored in an encrypted form on the controller Jenkins instance (encrypted by the Jenkins instance ID) ...
Cross-Site Request Forgery (CSRF or XSRF) is a type of security vulnerability in web applications. Without protection from CSRF, a Jenkins user or ...