[jenkinsci/jx-resources-plugin]

2021-06-30 Thread 'dependabot-preview[bot]' via Jenkins Commits
  Branch: refs/heads/dependabot/maven/io.fabric8-kubernetes-client-5.4.1
  Home:   https://github.com/jenkinsci/jx-resources-plugin

-- 
You received this message because you are subscribed to the Google Groups 
"Jenkins Commits" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to jenkinsci-commits+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/jenkinsci-commits/jenkinsci/jx-resources-plugin/push/refs/heads/dependabot/maven/io.fabric8-kubernetes-client-5.4.1/c065d8-00%40github.com.


[jenkinsci/jx-resources-plugin] b231aa: chore(deps): bump kubernetes-client from 4.1.3 to ...

2021-06-30 Thread 'dependabot-preview[bot]' via Jenkins Commits
  Branch: refs/heads/dependabot/maven/io.fabric8-kubernetes-client-5.5.0
  Home:   https://github.com/jenkinsci/jx-resources-plugin
  Commit: b231aa68f914541b6c09fa56d648c586454186f4
  
https://github.com/jenkinsci/jx-resources-plugin/commit/b231aa68f914541b6c09fa56d648c586454186f4
  Author: dependabot-preview[bot] 
<27856297+dependabot-preview[bot]@users.noreply.github.com>
  Date:   2021-07-01 (Thu, 01 Jul 2021)

  Changed paths:
M pom.xml

  Log Message:
  ---
  chore(deps): bump kubernetes-client from 4.1.3 to 5.5.0

Bumps [kubernetes-client](https://github.com/fabric8io/kubernetes-client) from 
4.1.3 to 5.5.0.
- [Release notes](https://github.com/fabric8io/kubernetes-client/releases)
- 
[Changelog](https://github.com/fabric8io/kubernetes-client/blob/master/CHANGELOG.md)
- 
[Commits](https://github.com/fabric8io/kubernetes-client/compare/v4.1.3...v5.5.0)

Signed-off-by: dependabot-preview[bot] 


-- 
You received this message because you are subscribed to the Google Groups 
"Jenkins Commits" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to jenkinsci-commits+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/jenkinsci-commits/jenkinsci/jx-resources-plugin/push/refs/heads/dependabot/maven/io.fabric8-kubernetes-client-5.5.0/00-b231aa%40github.com.


[jenkins-infra/jenkins.io] d390f9: docs: change layout to section (#4442)

2021-06-30 Thread 'Nao Yonashiro' via Jenkins Commits
  Branch: refs/heads/master
  Home:   https://github.com/jenkins-infra/jenkins.io
  Commit: d390f98df9b1a5c70f2f1afe557df479f62066f0
  
https://github.com/jenkins-infra/jenkins.io/commit/d390f98df9b1a5c70f2f1afe557df479f62066f0
  Author: Nao Yonashiro 
  Date:   2021-07-01 (Thu, 01 Jul 2021)

  Changed paths:
M content/doc/book/security/access-control.adoc
M content/doc/book/security/build-authorization.adoc
M content/doc/book/security/environment-variables.adoc
M content/doc/book/security/services.adoc

  Log Message:
  ---
  docs: change layout to section (#4442)


-- 
You received this message because you are subscribed to the Google Groups 
"Jenkins Commits" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to jenkinsci-commits+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/jenkinsci-commits/jenkins-infra/jenkins.io/push/refs/heads/master/08801b-d390f9%40github.com.


[jenkinsci/bouncycastle-api-plugin] 49cfef: Bump git-changelist-maven-extension from 1.1 to 1.2

2021-06-30 Thread 'dependabot[bot]' via Jenkins Commits
  Branch: 
refs/heads/dependabot/maven/io.jenkins.tools.incrementals-git-changelist-maven-extension-1.2
  Home:   https://github.com/jenkinsci/bouncycastle-api-plugin
  Commit: 49cfefc86565f60fe4ec76060250594fea8af0b2
  
https://github.com/jenkinsci/bouncycastle-api-plugin/commit/49cfefc86565f60fe4ec76060250594fea8af0b2
  Author: dependabot[bot] <49699333+dependabot[bot]@users.noreply.github.com>
  Date:   2021-07-01 (Thu, 01 Jul 2021)

  Changed paths:
M .mvn/extensions.xml

  Log Message:
  ---
  Bump git-changelist-maven-extension from 1.1 to 1.2

Bumps 
[git-changelist-maven-extension](https://github.com/jenkinsci/incrementals-tools)
 from 1.1 to 1.2.
- [Release notes](https://github.com/jenkinsci/incrementals-tools/releases)
- 
[Commits](https://github.com/jenkinsci/incrementals-tools/compare/parent-1.1...parent-1.2)

---
updated-dependencies:
- dependency-name: io.jenkins.tools.incrementals:git-changelist-maven-extension
  dependency-type: direct:production
  update-type: version-update:semver-minor
...

Signed-off-by: dependabot[bot] 


-- 
You received this message because you are subscribed to the Google Groups 
"Jenkins Commits" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to jenkinsci-commits+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/jenkinsci-commits/jenkinsci/bouncycastle-api-plugin/push/refs/heads/dependabot/maven/io.jenkins.tools.incrementals-git-changelist-maven-extension-1.2/00-49cfef%40github.com.


[jenkinsci/github-branch-source-plugin] 8738fb: Bump git-changelist-maven-extension from 1.0-beta-...

2021-06-30 Thread 'dependabot[bot]' via Jenkins Commits
  Branch: 
refs/heads/dependabot/maven/io.jenkins.tools.incrementals-git-changelist-maven-extension-1.2
  Home:   https://github.com/jenkinsci/github-branch-source-plugin
  Commit: 8738fb05715dbc164c9a229ab8dc8ecee6c8cc10
  
https://github.com/jenkinsci/github-branch-source-plugin/commit/8738fb05715dbc164c9a229ab8dc8ecee6c8cc10
  Author: dependabot[bot] <49699333+dependabot[bot]@users.noreply.github.com>
  Date:   2021-07-01 (Thu, 01 Jul 2021)

  Changed paths:
M .mvn/extensions.xml

  Log Message:
  ---
  Bump git-changelist-maven-extension from 1.0-beta-7 to 1.2

Bumps 
[git-changelist-maven-extension](https://github.com/jenkinsci/incrementals-tools)
 from 1.0-beta-7 to 1.2.
- [Release notes](https://github.com/jenkinsci/incrementals-tools/releases)
- [Commits](https://github.com/jenkinsci/incrementals-tools/commits/parent-1.2)

---
updated-dependencies:
- dependency-name: io.jenkins.tools.incrementals:git-changelist-maven-extension
  dependency-type: direct:production
...

Signed-off-by: dependabot[bot] 


-- 
You received this message because you are subscribed to the Google Groups 
"Jenkins Commits" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to jenkinsci-commits+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/jenkinsci-commits/jenkinsci/github-branch-source-plugin/push/refs/heads/dependabot/maven/io.jenkins.tools.incrementals-git-changelist-maven-extension-1.2/00-8738fb%40github.com.


[jenkinsci/github-branch-source-plugin] b9288b: Bump wiremock-jre8-standalone from 2.28.1 to 2.29.0

2021-06-30 Thread 'dependabot[bot]' via Jenkins Commits
  Branch: 
refs/heads/dependabot/maven/com.github.tomakehurst-wiremock-jre8-standalone-2.29.0
  Home:   https://github.com/jenkinsci/github-branch-source-plugin
  Commit: b9288b4060d8b9dbb4599b5c1d2a67845455a0bf
  
https://github.com/jenkinsci/github-branch-source-plugin/commit/b9288b4060d8b9dbb4599b5c1d2a67845455a0bf
  Author: dependabot[bot] <49699333+dependabot[bot]@users.noreply.github.com>
  Date:   2021-07-01 (Thu, 01 Jul 2021)

  Changed paths:
M pom.xml

  Log Message:
  ---
  Bump wiremock-jre8-standalone from 2.28.1 to 2.29.0

Bumps [wiremock-jre8-standalone](https://github.com/tomakehurst/wiremock) from 
2.28.1 to 2.29.0.
- [Release notes](https://github.com/tomakehurst/wiremock/releases)
- [Commits](https://github.com/tomakehurst/wiremock/compare/2.28.1...2.29.0)

---
updated-dependencies:
- dependency-name: com.github.tomakehurst:wiremock-jre8-standalone
  dependency-type: direct:development
  update-type: version-update:semver-minor
...

Signed-off-by: dependabot[bot] 


-- 
You received this message because you are subscribed to the Google Groups 
"Jenkins Commits" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to jenkinsci-commits+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/jenkinsci-commits/jenkinsci/github-branch-source-plugin/push/refs/heads/dependabot/maven/com.github.tomakehurst-wiremock-jre8-standalone-2.29.0/00-b9288b%40github.com.


[jenkinsci/azure-ad-plugin]

2021-06-30 Thread 'github-actions[bot]' via Jenkins Commits
  Branch: refs/tags/174.vc2d906355813
  Home:   https://github.com/jenkinsci/azure-ad-plugin

-- 
You received this message because you are subscribed to the Google Groups 
"Jenkins Commits" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to jenkinsci-commits+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/jenkinsci-commits/jenkinsci/azure-ad-plugin/push/refs/tags/174.vc2d906355813/00-c2d906%40github.com.


[jenkinsci/azure-ad-plugin] c2d906: Remove filter on security group only (#152)

2021-06-30 Thread 'Tim Jacomb' via Jenkins Commits
  Branch: refs/heads/master
  Home:   https://github.com/jenkinsci/azure-ad-plugin
  Commit: c2d90635581317c8d3addc7b815d2c2d26417d6b
  
https://github.com/jenkinsci/azure-ad-plugin/commit/c2d90635581317c8d3addc7b815d2c2d26417d6b
  Author: Tim Jacomb <21194782+ti...@users.noreply.github.com>
  Date:   2021-06-30 (Wed, 30 Jun 2021)

  Changed paths:
M src/main/java/com/microsoft/jenkins/azuread/AzureCachePool.java

  Log Message:
  ---
  Remove filter on security group only (#152)


-- 
You received this message because you are subscribed to the Google Groups 
"Jenkins Commits" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to jenkinsci-commits+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/jenkinsci-commits/jenkinsci/azure-ad-plugin/push/refs/heads/master/0a210f-c2d906%40github.com.


[jenkinsci/azure-ad-plugin]

2021-06-30 Thread 'Tim Jacomb' via Jenkins Commits
  Branch: refs/heads/security-group-filter
  Home:   https://github.com/jenkinsci/azure-ad-plugin

-- 
You received this message because you are subscribed to the Google Groups 
"Jenkins Commits" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to jenkinsci-commits+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/jenkinsci-commits/jenkinsci/azure-ad-plugin/push/refs/heads/security-group-filter/4193ef-00%40github.com.


[jenkinsci/snyk-security-scanner-plugin] 922828: [maven-release-plugin] prepare release 3.0.0

2021-06-30 Thread 'Jahed Ahmed' via Jenkins Commits
  Branch: refs/tags/3.0.0
  Home:   https://github.com/jenkinsci/snyk-security-scanner-plugin
  Commit: 92282879f360e2331f24019e161ec04adf9e9372
  
https://github.com/jenkinsci/snyk-security-scanner-plugin/commit/92282879f360e2331f24019e161ec04adf9e9372
  Author: Jahed Ahmed 
  Date:   2021-06-30 (Wed, 30 Jun 2021)

  Changed paths:
M pom.xml

  Log Message:
  ---
  [maven-release-plugin] prepare release 3.0.0


-- 
You received this message because you are subscribed to the Google Groups 
"Jenkins Commits" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to jenkinsci-commits+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/jenkinsci-commits/jenkinsci/snyk-security-scanner-plugin/push/refs/tags/3.0.0/00-03ede5%40github.com.


[jenkinsci/jenkins] 25a42f: [SECURITY-2371]

2021-06-30 Thread 'Daniel Beck' via Jenkins Commits
  Branch: refs/heads/master
  Home:   https://github.com/jenkinsci/jenkins
  Commit: 25a42f3942fd9f8bd768c887c679dbc796b4fcd5
  
https://github.com/jenkinsci/jenkins/commit/25a42f3942fd9f8bd768c887c679dbc796b4fcd5
  Author: Daniel Beck 
  Date:   2021-06-16 (Wed, 16 Jun 2021)

  Changed paths:
M core/src/main/java/hudson/security/AuthenticationProcessingFilter2.java
M core/src/main/java/hudson/security/SecurityRealm.java
A test/src/test/java/hudson/security/SecurityRealmSecurity2371Test.java

  Log Message:
  ---
  [SECURITY-2371]


  Commit: 86b7d7e789586575522650c60d591605facb1d70
  
https://github.com/jenkinsci/jenkins/commit/86b7d7e789586575522650c60d591605facb1d70
  Author: Daniel Beck 
  Date:   2021-06-16 (Wed, 16 Jun 2021)

  Changed paths:
M core/src/main/java/hudson/model/Executor.java
M core/src/main/java/hudson/model/Queue.java
M core/src/main/resources/lib/hudson/executors.jelly
M test/src/test/java/hudson/model/QueueTest.java
A test/src/test/java/jenkins/security/Security2278Test.java

  Log Message:
  ---
  [SECURITY-2278]


  Commit: 228bd4286b53d38f1a97f7dc003a96c831cca727
  
https://github.com/jenkinsci/jenkins/commit/228bd4286b53d38f1a97f7dc003a96c831cca727
  Author: Daniel Beck 
  Date:   2021-06-22 (Tue, 22 Jun 2021)

  Changed paths:
M core/src/main/java/hudson/model/Executor.java
M core/src/main/java/hudson/model/Queue.java
M core/src/main/java/hudson/security/AuthenticationProcessingFilter2.java
M core/src/main/java/hudson/security/SecurityRealm.java
M core/src/main/resources/lib/hudson/executors.jelly
M test/src/test/java/hudson/model/QueueTest.java
A test/src/test/java/hudson/security/SecurityRealmSecurity2371Test.java
A test/src/test/java/jenkins/security/Security2278Test.java

  Log Message:
  ---
  Merge branch 'security-master' into master


  Commit: 21bfcc6c61c2c41af07aa0fda29ee343ac2b70ed
  
https://github.com/jenkinsci/jenkins/commit/21bfcc6c61c2c41af07aa0fda29ee343ac2b70ed
  Author: Jenkins Release Bot 
<66998184+jenkins-release-...@users.noreply.github.com>
  Date:   2021-06-28 (Mon, 28 Jun 2021)

  Changed paths:
M bom/pom.xml
M cli/pom.xml
M core/pom.xml
M pom.xml
M test/pom.xml
M war/pom.xml

  Log Message:
  ---
  [maven-release-plugin] prepare release jenkins-2.300


  Commit: a6c4e4b0bfc65e469dbda3282637ccc6fdef1da6
  
https://github.com/jenkinsci/jenkins/commit/a6c4e4b0bfc65e469dbda3282637ccc6fdef1da6
  Author: Jenkins Release Bot 
<66998184+jenkins-release-...@users.noreply.github.com>
  Date:   2021-06-28 (Mon, 28 Jun 2021)

  Changed paths:
M bom/pom.xml
M cli/pom.xml
M core/pom.xml
M pom.xml
M test/pom.xml
M war/pom.xml

  Log Message:
  ---
  [maven-release-plugin] prepare for next development iteration


  Commit: 794770f7b27b323a42c07ae03d2cb64a0acb5a8d
  
https://github.com/jenkinsci/jenkins/commit/794770f7b27b323a42c07ae03d2cb64a0acb5a8d
  Author: Daniel Beck 
  Date:   2021-06-30 (Wed, 30 Jun 2021)

  Changed paths:
M core/src/main/java/hudson/model/Executor.java
M core/src/main/java/hudson/model/Queue.java
M core/src/main/java/hudson/security/AuthenticationProcessingFilter2.java
M core/src/main/java/hudson/security/SecurityRealm.java
M core/src/main/resources/lib/hudson/executors.jelly
M pom.xml
M test/src/test/java/hudson/model/QueueTest.java
A test/src/test/java/hudson/security/SecurityRealmSecurity2371Test.java
A test/src/test/java/jenkins/security/Security2278Test.java

  Log Message:
  ---
  Merge branch 'security-master' into master


Compare: 
https://github.com/jenkinsci/jenkins/compare/2f612fcac919...794770f7b27b

-- 
You received this message because you are subscribed to the Google Groups 
"Jenkins Commits" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to jenkinsci-commits+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/jenkinsci-commits/jenkinsci/jenkins/push/refs/heads/master/2f612f-794770%40github.com.


[jenkinsci/jenkins] 7d4fc1: [SECURITY-2371]

2021-06-30 Thread 'Jenkins Release Bot' via Jenkins Commits
  Branch: refs/heads/stable-2.289
  Home:   https://github.com/jenkinsci/jenkins
  Commit: 7d4fc1edb3a9a2827eb5c73de9bae2f965ffad0b
  
https://github.com/jenkinsci/jenkins/commit/7d4fc1edb3a9a2827eb5c73de9bae2f965ffad0b
  Author: Daniel Beck 
  Date:   2021-06-16 (Wed, 16 Jun 2021)

  Changed paths:
M core/src/main/java/hudson/security/AuthenticationProcessingFilter2.java
M core/src/main/java/hudson/security/SecurityRealm.java
A test/src/test/java/hudson/security/SecurityRealmSecurity2371Test.java

  Log Message:
  ---
  [SECURITY-2371]


  Commit: c44fa7f4cf769257844d562353a579a198ea517a
  
https://github.com/jenkinsci/jenkins/commit/c44fa7f4cf769257844d562353a579a198ea517a
  Author: Daniel Beck 
  Date:   2021-06-16 (Wed, 16 Jun 2021)

  Changed paths:
M core/src/main/java/hudson/model/Executor.java
M core/src/main/java/hudson/model/Queue.java
M core/src/main/resources/lib/hudson/executors.jelly
M test/src/test/java/hudson/model/QueueTest.java
A test/src/test/java/jenkins/security/Security2278Test.java

  Log Message:
  ---
  [SECURITY-2278]


  Commit: 285a2536a96152a0e66ad0cc8cef9128094aa581
  
https://github.com/jenkinsci/jenkins/commit/285a2536a96152a0e66ad0cc8cef9128094aa581
  Author: Jenkins Release Bot 
<66998184+jenkins-release-...@users.noreply.github.com>
  Date:   2021-06-28 (Mon, 28 Jun 2021)

  Changed paths:
M bom/pom.xml
M cli/pom.xml
M core/pom.xml
M pom.xml
M test/pom.xml
M war/pom.xml

  Log Message:
  ---
  [maven-release-plugin] prepare release jenkins-2.289.2


  Commit: 33fa5669ea522d1b4d63a76f3293484fe814a0a9
  
https://github.com/jenkinsci/jenkins/commit/33fa5669ea522d1b4d63a76f3293484fe814a0a9
  Author: Jenkins Release Bot 
<66998184+jenkins-release-...@users.noreply.github.com>
  Date:   2021-06-28 (Mon, 28 Jun 2021)

  Changed paths:
M bom/pom.xml
M cli/pom.xml
M core/pom.xml
M pom.xml
M test/pom.xml
M war/pom.xml

  Log Message:
  ---
  [maven-release-plugin] prepare for next development iteration


Compare: 
https://github.com/jenkinsci/jenkins/compare/ddef0d0a34dd...33fa5669ea52

-- 
You received this message because you are subscribed to the Google Groups 
"Jenkins Commits" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to jenkinsci-commits+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/jenkinsci-commits/jenkinsci/jenkins/push/refs/heads/stable-2.289/ddef0d-33fa56%40github.com.


[jenkinsci/jenkins] 25a42f: [SECURITY-2371]

2021-06-30 Thread 'Jenkins Release Bot' via Jenkins Commits
  Branch: refs/tags/jenkins-2.300
  Home:   https://github.com/jenkinsci/jenkins
  Commit: 25a42f3942fd9f8bd768c887c679dbc796b4fcd5
  
https://github.com/jenkinsci/jenkins/commit/25a42f3942fd9f8bd768c887c679dbc796b4fcd5
  Author: Daniel Beck 
  Date:   2021-06-16 (Wed, 16 Jun 2021)

  Changed paths:
M core/src/main/java/hudson/security/AuthenticationProcessingFilter2.java
M core/src/main/java/hudson/security/SecurityRealm.java
A test/src/test/java/hudson/security/SecurityRealmSecurity2371Test.java

  Log Message:
  ---
  [SECURITY-2371]


  Commit: 86b7d7e789586575522650c60d591605facb1d70
  
https://github.com/jenkinsci/jenkins/commit/86b7d7e789586575522650c60d591605facb1d70
  Author: Daniel Beck 
  Date:   2021-06-16 (Wed, 16 Jun 2021)

  Changed paths:
M core/src/main/java/hudson/model/Executor.java
M core/src/main/java/hudson/model/Queue.java
M core/src/main/resources/lib/hudson/executors.jelly
M test/src/test/java/hudson/model/QueueTest.java
A test/src/test/java/jenkins/security/Security2278Test.java

  Log Message:
  ---
  [SECURITY-2278]


  Commit: 228bd4286b53d38f1a97f7dc003a96c831cca727
  
https://github.com/jenkinsci/jenkins/commit/228bd4286b53d38f1a97f7dc003a96c831cca727
  Author: Daniel Beck 
  Date:   2021-06-22 (Tue, 22 Jun 2021)

  Changed paths:
M core/src/main/java/hudson/model/Executor.java
M core/src/main/java/hudson/model/Queue.java
M core/src/main/java/hudson/security/AuthenticationProcessingFilter2.java
M core/src/main/java/hudson/security/SecurityRealm.java
M core/src/main/resources/lib/hudson/executors.jelly
M test/src/test/java/hudson/model/QueueTest.java
A test/src/test/java/hudson/security/SecurityRealmSecurity2371Test.java
A test/src/test/java/jenkins/security/Security2278Test.java

  Log Message:
  ---
  Merge branch 'security-master' into master


  Commit: 21bfcc6c61c2c41af07aa0fda29ee343ac2b70ed
  
https://github.com/jenkinsci/jenkins/commit/21bfcc6c61c2c41af07aa0fda29ee343ac2b70ed
  Author: Jenkins Release Bot 
<66998184+jenkins-release-...@users.noreply.github.com>
  Date:   2021-06-28 (Mon, 28 Jun 2021)

  Changed paths:
M bom/pom.xml
M cli/pom.xml
M core/pom.xml
M pom.xml
M test/pom.xml
M war/pom.xml

  Log Message:
  ---
  [maven-release-plugin] prepare release jenkins-2.300


Compare: 
https://github.com/jenkinsci/jenkins/compare/25a42f3942fd%5E...21bfcc6c61c2

-- 
You received this message because you are subscribed to the Google Groups 
"Jenkins Commits" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to jenkinsci-commits+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/jenkinsci-commits/jenkinsci/jenkins/push/refs/tags/jenkins-2.300/00-3684a4%40github.com.


[jenkinsci/jenkins] 7d4fc1: [SECURITY-2371]

2021-06-30 Thread 'Jenkins Release Bot' via Jenkins Commits
  Branch: refs/tags/jenkins-2.289.2
  Home:   https://github.com/jenkinsci/jenkins
  Commit: 7d4fc1edb3a9a2827eb5c73de9bae2f965ffad0b
  
https://github.com/jenkinsci/jenkins/commit/7d4fc1edb3a9a2827eb5c73de9bae2f965ffad0b
  Author: Daniel Beck 
  Date:   2021-06-16 (Wed, 16 Jun 2021)

  Changed paths:
M core/src/main/java/hudson/security/AuthenticationProcessingFilter2.java
M core/src/main/java/hudson/security/SecurityRealm.java
A test/src/test/java/hudson/security/SecurityRealmSecurity2371Test.java

  Log Message:
  ---
  [SECURITY-2371]


  Commit: c44fa7f4cf769257844d562353a579a198ea517a
  
https://github.com/jenkinsci/jenkins/commit/c44fa7f4cf769257844d562353a579a198ea517a
  Author: Daniel Beck 
  Date:   2021-06-16 (Wed, 16 Jun 2021)

  Changed paths:
M core/src/main/java/hudson/model/Executor.java
M core/src/main/java/hudson/model/Queue.java
M core/src/main/resources/lib/hudson/executors.jelly
M test/src/test/java/hudson/model/QueueTest.java
A test/src/test/java/jenkins/security/Security2278Test.java

  Log Message:
  ---
  [SECURITY-2278]


  Commit: 285a2536a96152a0e66ad0cc8cef9128094aa581
  
https://github.com/jenkinsci/jenkins/commit/285a2536a96152a0e66ad0cc8cef9128094aa581
  Author: Jenkins Release Bot 
<66998184+jenkins-release-...@users.noreply.github.com>
  Date:   2021-06-28 (Mon, 28 Jun 2021)

  Changed paths:
M bom/pom.xml
M cli/pom.xml
M core/pom.xml
M pom.xml
M test/pom.xml
M war/pom.xml

  Log Message:
  ---
  [maven-release-plugin] prepare release jenkins-2.289.2


Compare: 
https://github.com/jenkinsci/jenkins/compare/7d4fc1edb3a9%5E...285a2536a961

-- 
You received this message because you are subscribed to the Google Groups 
"Jenkins Commits" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to jenkinsci-commits+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/jenkinsci-commits/jenkinsci/jenkins/push/refs/tags/jenkins-2.289.2/00-22f46f%40github.com.


[jenkinsci/seleniumhtmlreport-plugin] 5ca59b: [SECURITY-2329]

2021-06-30 Thread 'jenkinsci-cert-ci' via Jenkins Commits
  Branch: refs/heads/master
  Home:   https://github.com/jenkinsci/seleniumhtmlreport-plugin
  Commit: 5ca59b8c7d23af4450dc7f19c1b4107d59063ae1
  
https://github.com/jenkinsci/seleniumhtmlreport-plugin/commit/5ca59b8c7d23af4450dc7f19c1b4107d59063ae1
  Author: Stefan 
  Date:   2021-06-29 (Tue, 29 Jun 2021)

  Changed paths:
M .gitignore
M pom.xml
M 
src/main/java/org/jvnet/hudson/plugins/seleniumhtmlreport/SeleniumHtmlReportAction.java
M 
src/main/java/org/jvnet/hudson/plugins/seleniumhtmlreport/SeleniumHtmlReportPublisher.java
M src/main/java/org/jvnet/hudson/plugins/seleniumhtmlreport/TestResult.java
M 
src/main/resources/org/jvnet/hudson/plugins/seleniumhtmlreport/SeleniumHtmlReportAction/index.jelly
M 
src/main/resources/org/jvnet/hudson/plugins/seleniumhtmlreport/SeleniumHtmlReportPublisher/config.jelly
M 
src/test/java/org/jvnet/hudson/plugins/seleniumhtmlreport/SeleniumHtmlReportTest.java

  Log Message:
  ---
  [SECURITY-2329]


  Commit: ba47967b8c71f93d233ec261aa93d4c4e88713af
  
https://github.com/jenkinsci/seleniumhtmlreport-plugin/commit/ba47967b8c71f93d233ec261aa93d4c4e88713af
  Author: Jenkins Security Team 
  Date:   2021-06-29 (Tue, 29 Jun 2021)

  Changed paths:
M pom.xml

  Log Message:
  ---
  [maven-release-plugin] prepare release seleniumhtmlreport-1.1


  Commit: b594f45ef282c904df5c17818f70f42b17fe2322
  
https://github.com/jenkinsci/seleniumhtmlreport-plugin/commit/b594f45ef282c904df5c17818f70f42b17fe2322
  Author: Jenkins Security Team 
  Date:   2021-06-29 (Tue, 29 Jun 2021)

  Changed paths:
M pom.xml

  Log Message:
  ---
  [maven-release-plugin] prepare for next development iteration


Compare: 
https://github.com/jenkinsci/seleniumhtmlreport-plugin/compare/af33e82d5e2c...b594f45ef282

-- 
You received this message because you are subscribed to the Google Groups 
"Jenkins Commits" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to jenkinsci-commits+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/jenkinsci-commits/jenkinsci/seleniumhtmlreport-plugin/push/refs/heads/master/af33e8-b594f4%40github.com.


[jenkinsci/seleniumhtmlreport-plugin]

2021-06-30 Thread 'Daniel Beck' via Jenkins Commits
  Branch: refs/tags/seleniumhtmlreport-1.1
  Home:   https://github.com/jenkinsci/seleniumhtmlreport-plugin

-- 
You received this message because you are subscribed to the Google Groups 
"Jenkins Commits" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to jenkinsci-commits+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/jenkinsci-commits/jenkinsci/seleniumhtmlreport-plugin/push/refs/tags/seleniumhtmlreport-1.1/00-93d9ac%40github.com.


[jenkins-infra/update-center2] 345c6f: Add warnings for 2021-06-30 security advisory

2021-06-30 Thread 'Daniel Beck' via Jenkins Commits
  Branch: refs/heads/master
  Home:   https://github.com/jenkins-infra/update-center2
  Commit: 345c6f88f14e5254857fd1128881264e12895611
  
https://github.com/jenkins-infra/update-center2/commit/345c6f88f14e5254857fd1128881264e12895611
  Author: Daniel Beck 
  Date:   2021-06-30 (Wed, 30 Jun 2021)

  Changed paths:
M resources/warnings.json

  Log Message:
  ---
  Add warnings for 2021-06-30 security advisory


-- 
You received this message because you are subscribed to the Google Groups 
"Jenkins Commits" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to jenkinsci-commits+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/jenkinsci-commits/jenkins-infra/update-center2/push/refs/heads/master/22ab43-345c6f%40github.com.


[jenkins-infra/update-center2] caa071: Add warnings for 2021-06-30 security advisory

2021-06-30 Thread 'Daniel Beck' via Jenkins Commits
  Branch: refs/heads/camilla-fallback
  Home:   https://github.com/jenkins-infra/update-center2
  Commit: caa071cc833da2c9d53142a89be856aa801f41b8
  
https://github.com/jenkins-infra/update-center2/commit/caa071cc833da2c9d53142a89be856aa801f41b8
  Author: Daniel Beck 
  Date:   2021-06-30 (Wed, 30 Jun 2021)

  Changed paths:
M resources/warnings.json

  Log Message:
  ---
  Add warnings for 2021-06-30 security advisory


-- 
You received this message because you are subscribed to the Google Groups 
"Jenkins Commits" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to jenkinsci-commits+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/jenkinsci-commits/jenkins-infra/update-center2/push/refs/heads/camilla-fallback/1b0739-caa071%40github.com.


[jenkinsci/snyk-security-scanner-plugin]

2021-06-30 Thread 'Jahed Ahmed' via Jenkins Commits
  Branch: refs/heads/3.0.1
  Home:   https://github.com/jenkinsci/snyk-security-scanner-plugin

-- 
You received this message because you are subscribed to the Google Groups 
"Jenkins Commits" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to jenkinsci-commits+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/jenkinsci-commits/jenkinsci/snyk-security-scanner-plugin/push/refs/heads/3.0.1/7fa4f3-00%40github.com.


[jenkinsci/snyk-security-scanner-plugin]

2021-06-30 Thread 'Jahed Ahmed' via Jenkins Commits
  Branch: refs/tags/3.0.1
  Home:   https://github.com/jenkinsci/snyk-security-scanner-plugin

-- 
You received this message because you are subscribed to the Google Groups 
"Jenkins Commits" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to jenkinsci-commits+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/jenkinsci-commits/jenkinsci/snyk-security-scanner-plugin/push/refs/tags/3.0.1/ecb02c-00%40github.com.


[jenkinsci/artifactory-plugin]

2021-06-30 Thread 'jfrogbot' via Jenkins Commits
  Branch: refs/tags/artifactory-3.12.1
  Home:   https://github.com/jenkinsci/artifactory-plugin

-- 
You received this message because you are subscribed to the Google Groups 
"Jenkins Commits" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to jenkinsci-commits+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/jenkinsci-commits/jenkinsci/artifactory-plugin/push/refs/tags/artifactory-3.12.1/00-232698%40github.com.


[jenkinsci/artifactory-plugin]

2021-06-30 Thread 'jfrogbot' via Jenkins Commits
  Branch: refs/tags/artifactory-3.12.0
  Home:   https://github.com/jenkinsci/artifactory-plugin

-- 
You received this message because you are subscribed to the Google Groups 
"Jenkins Commits" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to jenkinsci-commits+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/jenkinsci-commits/jenkinsci/artifactory-plugin/push/refs/tags/artifactory-3.12.0/00-c0211d%40github.com.


[jenkinsci/artifactory-plugin] 6bfdc1: Support Maven wrapper (#482)

2021-06-30 Thread 'jfrogbot' via Jenkins Commits
  Branch: refs/heads/master
  Home:   https://github.com/jenkinsci/artifactory-plugin
  Commit: 6bfdc1c9481469ff3232589ec4c0e0b78ebeed67
  
https://github.com/jenkinsci/artifactory-plugin/commit/6bfdc1c9481469ff3232589ec4c0e0b78ebeed67
  Author: Yahav Itzhak 
  Date:   2021-06-07 (Mon, 07 Jun 2021)

  Changed paths:
M src/main/java/org/jfrog/hudson/maven3/Maven3Builder.java
M 
src/main/java/org/jfrog/hudson/pipeline/common/executors/MavenExecutor.java
M 
src/main/java/org/jfrog/hudson/pipeline/common/types/builds/MavenBuild.java
M 
src/main/java/org/jfrog/hudson/pipeline/declarative/steps/maven/MavenStep.java
M 
src/test/java/org/jfrog/hudson/pipeline/integration/CommonITestsPipeline.java
M src/test/java/org/jfrog/hudson/pipeline/integration/DeclarativeITest.java
M src/test/java/org/jfrog/hudson/pipeline/integration/ScriptedITest.java
A 
src/test/resources/integration/maven-example/.mvn/wrapper/MavenWrapperDownloader.java
A 
src/test/resources/integration/maven-example/.mvn/wrapper/maven-wrapper.jar
A 
src/test/resources/integration/maven-example/.mvn/wrapper/maven-wrapper.properties
A src/test/resources/integration/maven-example/mvnw
A src/test/resources/integration/maven-example/mvnw.cmd
A src/test/resources/integration/pipelines/declarative/mavenWrapper.pipeline
A src/test/resources/integration/pipelines/scripted/mavenWrapper.pipeline

  Log Message:
  ---
  Support Maven wrapper (#482)


  Commit: 0481829e8ba62e46de6c536d94db07076245f586
  
https://github.com/jenkinsci/artifactory-plugin/commit/0481829e8ba62e46de6c536d94db07076245f586
  Author: Yahav Itzhak 
  Date:   2021-06-21 (Mon, 21 Jun 2021)

  Changed paths:
M 
src/main/resources/org/jfrog/hudson/generic/ArtifactoryGenericConfigurator/config.jelly

  Log Message:
  ---
  Bugfix - Legacy patterns doesn't display defined instances (#510)


  Commit: d7e8a90a838f245055b66e6c8067dea3f20e78ec
  
https://github.com/jenkinsci/artifactory-plugin/commit/d7e8a90a838f245055b66e6c8067dea3f20e78ec
  Author: Yahav Itzhak 
  Date:   2021-06-23 (Wed, 23 Jun 2021)

  Changed paths:
M pom.xml
A src/main/java/org/jfrog/hudson/trigger/ArtifactoryMultibranchTrigger.java
M src/main/java/org/jfrog/hudson/trigger/ArtifactoryTrigger.java
A src/main/java/org/jfrog/hudson/trigger/BaseTrigger.java
A 
src/main/resources/org/jfrog/hudson/trigger/ArtifactoryMultibranchTrigger/config.jelly
A src/main/webapp/help/Trigger/help-branchesToTrigger.html
A 
src/test/java/org/jfrog/hudson/trigger/ArtifactoryMultibranchTriggerTest.java

  Log Message:
  ---
  Support multibranch Artifactory trigger (#507)


  Commit: b7ba946f5d8ef562e7ec6c1e33a2d84b5123b4f5
  
https://github.com/jenkinsci/artifactory-plugin/commit/b7ba946f5d8ef562e7ec6c1e33a2d84b5123b4f5
  Author: Yahav Itzhak 
  Date:   2021-06-25 (Fri, 25 Jun 2021)

  Changed paths:
M ci/appveyor.yml
M pom.xml
A 
src/main/java/org/jfrog/hudson/pipeline/common/executors/CreateDockerBuildEnvExtractor.java
A 
src/main/java/org/jfrog/hudson/pipeline/common/executors/CreateDockerBuildExecutor.java
M 
src/main/java/org/jfrog/hudson/pipeline/common/executors/DockerEnvExtractor.java
M src/main/java/org/jfrog/hudson/pipeline/common/types/Docker.java
A 
src/main/java/org/jfrog/hudson/pipeline/declarative/steps/docker/CreateDockerBuild.java
A 
src/main/java/org/jfrog/hudson/pipeline/scripted/steps/CreateDockerBuildStep.java
M 
src/test/java/org/jfrog/hudson/pipeline/integration/CommonITestsPipeline.java
M src/test/java/org/jfrog/hudson/pipeline/integration/DeclarativeITest.java
M src/test/java/org/jfrog/hudson/pipeline/integration/ITestUtils.java
M src/test/java/org/jfrog/hudson/pipeline/integration/PipelineTestBase.java
M src/test/java/org/jfrog/hudson/pipeline/integration/ScriptedITest.java
A src/test/resources/integration/maven-jib-example/multi1/pom.xml
A 
src/test/resources/integration/maven-jib-example/multi1/src/main/java/artifactory/test/Multi1.java
A src/test/resources/integration/maven-jib-example/multi2/pom.xml
A 
src/test/resources/integration/maven-jib-example/multi2/src/main/java/artifactory/test/App.java
A src/test/resources/integration/maven-jib-example/multi3/pom.xml
A 
src/test/resources/integration/maven-jib-example/multi3/src/main/java/artifactory/test/Multi3.java
A 
src/test/resources/integration/maven-jib-example/multi3/src/main/webapp/WEB-INF/web.xml
A src/test/resources/integration/maven-jib-example/pom.xml
A src/test/resources/integration/pipelines/declarative/mavenJib.pipeline
A src/test/resources/integration/pipelines/scripted/mavenJib.pipeline

  Log Message:
  ---
  Introduce create Docker build commands (#503)


  Commit: 6f72d679d6a56bd5880c2a1e9451d2ca5c2bf19f
  
https://github.com/jenkinsci/artifactory-plugin/commit/6f72d679d6a56bd5880c2a1e9451d2ca5c2bf19f
  Author: yahavi 
  Date:   

[jenkinsci/ec2-plugin] cb0f3d: Bump bom-2.277.x from 872.v03c18fa35487 to 887.vae...

2021-06-30 Thread 'dependabot[bot]' via Jenkins Commits
  Branch: refs/heads/master
  Home:   https://github.com/jenkinsci/ec2-plugin
  Commit: cb0f3d688dbbc8ae52e58089dc924a513d5aec79
  
https://github.com/jenkinsci/ec2-plugin/commit/cb0f3d688dbbc8ae52e58089dc924a513d5aec79
  Author: dependabot[bot] <49699333+dependabot[bot]@users.noreply.github.com>
  Date:   2021-06-30 (Wed, 30 Jun 2021)

  Changed paths:
M pom.xml

  Log Message:
  ---
  Bump bom-2.277.x from 872.v03c18fa35487 to 887.vae9c8ac09ff7

Bumps [bom-2.277.x](https://github.com/jenkinsci/bom) from 872.v03c18fa35487 to 
887.vae9c8ac09ff7.
- [Release notes](https://github.com/jenkinsci/bom/releases)
- [Commits](https://github.com/jenkinsci/bom/commits)

---
updated-dependencies:
- dependency-name: io.jenkins.tools.bom:bom-2.277.x
  dependency-type: direct:production
...

Signed-off-by: dependabot[bot] 


-- 
You received this message because you are subscribed to the Google Groups 
"Jenkins Commits" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to jenkinsci-commits+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/jenkinsci-commits/jenkinsci/ec2-plugin/push/refs/heads/master/1db221-cb0f3d%40github.com.


[jenkinsci/ec2-plugin]

2021-06-30 Thread 'dependabot[bot]' via Jenkins Commits
  Branch: 
refs/heads/dependabot/maven/io.jenkins.tools.bom-bom-2.277.x-887.vae9c8ac09ff7
  Home:   https://github.com/jenkinsci/ec2-plugin

-- 
You received this message because you are subscribed to the Google Groups 
"Jenkins Commits" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to jenkinsci-commits+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/jenkinsci-commits/jenkinsci/ec2-plugin/push/refs/heads/dependabot/maven/io.jenkins.tools.bom-bom-2.277.x-887.vae9c8ac09ff7/24370e-00%40github.com.


[jenkins-infra/jenkins.io] 08801b: Add 2021-06-30 security advisory

2021-06-30 Thread 'Daniel Beck' via Jenkins Commits
  Branch: refs/heads/master
  Home:   https://github.com/jenkins-infra/jenkins.io
  Commit: 08801b3ce5f2218fbb19401f0ac636f16cd25fd9
  
https://github.com/jenkins-infra/jenkins.io/commit/08801b3ce5f2218fbb19401f0ac636f16cd25fd9
  Author: Daniel Beck 
  Date:   2021-06-30 (Wed, 30 Jun 2021)

  Changed paths:
M content/_data/changelogs/lts.yml
M content/_data/changelogs/weekly.yml
M content/_data/upgrades/2-289-2.adoc
M content/doc/book/managing/system-properties.adoc
A content/security/advisory/2021-06-30.adoc

  Log Message:
  ---
  Add 2021-06-30 security advisory


-- 
You received this message because you are subscribed to the Google Groups 
"Jenkins Commits" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to jenkinsci-commits+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/jenkinsci-commits/jenkins-infra/jenkins.io/push/refs/heads/master/f52865-08801b%40github.com.


[jenkinsci/snyk-security-scanner-plugin] 7fa4f3: [maven-release-plugin] prepare for next developmen...

2021-06-30 Thread 'Jahed Ahmed' via Jenkins Commits
  Branch: refs/heads/3.0.1
  Home:   https://github.com/jenkinsci/snyk-security-scanner-plugin
  Commit: 7fa4f35d95c093394bc6a4971c2b5902e0659978
  
https://github.com/jenkinsci/snyk-security-scanner-plugin/commit/7fa4f35d95c093394bc6a4971c2b5902e0659978
  Author: Jahed Ahmed 
  Date:   2021-06-30 (Wed, 30 Jun 2021)

  Changed paths:
M pom.xml

  Log Message:
  ---
  [maven-release-plugin] prepare for next development iteration


-- 
You received this message because you are subscribed to the Google Groups 
"Jenkins Commits" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to jenkinsci-commits+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/jenkinsci-commits/jenkinsci/snyk-security-scanner-plugin/push/refs/heads/3.0.1/70b717-7fa4f3%40github.com.


[jenkinsci/snyk-security-scanner-plugin]

2021-06-30 Thread 'Jahed Ahmed' via Jenkins Commits
  Branch: refs/tags/3.0.1
  Home:   https://github.com/jenkinsci/snyk-security-scanner-plugin

-- 
You received this message because you are subscribed to the Google Groups 
"Jenkins Commits" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to jenkinsci-commits+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/jenkinsci-commits/jenkinsci/snyk-security-scanner-plugin/push/refs/tags/3.0.1/00-ecb02c%40github.com.


[jenkinsci/snyk-security-scanner-plugin] 70b717: [maven-release-plugin] prepare release 3.0.1

2021-06-30 Thread 'Jahed Ahmed' via Jenkins Commits
  Branch: refs/heads/3.0.1
  Home:   https://github.com/jenkinsci/snyk-security-scanner-plugin
  Commit: 70b71779b475e30cc1362a4ed4462862f9e4f25b
  
https://github.com/jenkinsci/snyk-security-scanner-plugin/commit/70b71779b475e30cc1362a4ed4462862f9e4f25b
  Author: Jahed Ahmed 
  Date:   2021-06-30 (Wed, 30 Jun 2021)

  Changed paths:
M pom.xml

  Log Message:
  ---
  [maven-release-plugin] prepare release 3.0.1


-- 
You received this message because you are subscribed to the Google Groups 
"Jenkins Commits" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to jenkinsci-commits+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/jenkinsci-commits/jenkinsci/snyk-security-scanner-plugin/push/refs/heads/3.0.1/00-70b717%40github.com.


[jenkinsci/snyk-security-scanner-plugin]

2021-06-30 Thread 'Jahed Ahmed' via Jenkins Commits
  Branch: refs/tags/3.0.1
  Home:   https://github.com/jenkinsci/snyk-security-scanner-plugin

-- 
You received this message because you are subscribed to the Google Groups 
"Jenkins Commits" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to jenkinsci-commits+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/jenkinsci-commits/jenkinsci/snyk-security-scanner-plugin/push/refs/tags/3.0.1/7908cd-00%40github.com.


[jenkinsci/snyk-security-scanner-plugin]

2021-06-30 Thread 'Jahed Ahmed' via Jenkins Commits
  Branch: refs/heads/3.0.1
  Home:   https://github.com/jenkinsci/snyk-security-scanner-plugin

-- 
You received this message because you are subscribed to the Google Groups 
"Jenkins Commits" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to jenkinsci-commits+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/jenkinsci-commits/jenkinsci/snyk-security-scanner-plugin/push/refs/heads/3.0.1/ef73d3-00%40github.com.


[jenkinsci/snyk-security-scanner-plugin] ef73d3: [maven-release-plugin] prepare release 3.0.1

2021-06-30 Thread 'Jahed Ahmed' via Jenkins Commits
  Branch: refs/heads/3.0.1
  Home:   https://github.com/jenkinsci/snyk-security-scanner-plugin
  Commit: ef73d3c9296795502698b36e96331c9d69d95bfc
  
https://github.com/jenkinsci/snyk-security-scanner-plugin/commit/ef73d3c9296795502698b36e96331c9d69d95bfc
  Author: Jahed Ahmed 
  Date:   2021-06-30 (Wed, 30 Jun 2021)

  Changed paths:
M pom.xml

  Log Message:
  ---
  [maven-release-plugin] prepare release 3.0.1


-- 
You received this message because you are subscribed to the Google Groups 
"Jenkins Commits" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to jenkinsci-commits+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/jenkinsci-commits/jenkinsci/snyk-security-scanner-plugin/push/refs/heads/3.0.1/00-ef73d3%40github.com.


[jenkinsci/snyk-security-scanner-plugin]

2021-06-30 Thread 'Jahed Ahmed' via Jenkins Commits
  Branch: refs/heads/3.0.1
  Home:   https://github.com/jenkinsci/snyk-security-scanner-plugin

-- 
You received this message because you are subscribed to the Google Groups 
"Jenkins Commits" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to jenkinsci-commits+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/jenkinsci-commits/jenkinsci/snyk-security-scanner-plugin/push/refs/heads/3.0.1/172834-00%40github.com.


[jenkins-infra/jenkins.io]

2021-06-30 Thread 'Daniel Beck' via Jenkins Commits
  Branch: refs/heads/daniel-beck-patch-2
  Home:   https://github.com/jenkins-infra/jenkins.io

-- 
You received this message because you are subscribed to the Google Groups 
"Jenkins Commits" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to jenkinsci-commits+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/jenkinsci-commits/jenkins-infra/jenkins.io/push/refs/heads/daniel-beck-patch-2/81ce23-00%40github.com.


[jenkins-infra/jenkins.io] f52865: Work around 2021-06-30 Artifactory issues (#4448)

2021-06-30 Thread 'Daniel Beck' via Jenkins Commits
  Branch: refs/heads/master
  Home:   https://github.com/jenkins-infra/jenkins.io
  Commit: f52865c5d22bff699b12ec02342de7e09341f43d
  
https://github.com/jenkins-infra/jenkins.io/commit/f52865c5d22bff699b12ec02342de7e09341f43d
  Author: Daniel Beck <1831569+daniel-b...@users.noreply.github.com>
  Date:   2021-06-30 (Wed, 30 Jun 2021)

  Changed paths:
M content/download/index.html.haml

  Log Message:
  ---
  Work around 2021-06-30 Artifactory issues (#4448)


-- 
You received this message because you are subscribed to the Google Groups 
"Jenkins Commits" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to jenkinsci-commits+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/jenkinsci-commits/jenkins-infra/jenkins.io/push/refs/heads/master/154081-f52865%40github.com.


[jenkinsci/snyk-security-scanner-plugin] 172834: [maven-release-plugin] prepare for next developmen...

2021-06-30 Thread 'Jahed Ahmed' via Jenkins Commits
  Branch: refs/heads/3.0.1
  Home:   https://github.com/jenkinsci/snyk-security-scanner-plugin
  Commit: 1728341937746b25436fb72b64467cdf36de2995
  
https://github.com/jenkinsci/snyk-security-scanner-plugin/commit/1728341937746b25436fb72b64467cdf36de2995
  Author: Jahed Ahmed 
  Date:   2021-06-30 (Wed, 30 Jun 2021)

  Changed paths:
M pom.xml

  Log Message:
  ---
  [maven-release-plugin] prepare for next development iteration


-- 
You received this message because you are subscribed to the Google Groups 
"Jenkins Commits" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to jenkinsci-commits+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/jenkinsci-commits/jenkinsci/snyk-security-scanner-plugin/push/refs/heads/3.0.1/304e79-172834%40github.com.


[jenkinsci/snyk-security-scanner-plugin]

2021-06-30 Thread 'Jahed Ahmed' via Jenkins Commits
  Branch: refs/tags/3.0.1
  Home:   https://github.com/jenkinsci/snyk-security-scanner-plugin

-- 
You received this message because you are subscribed to the Google Groups 
"Jenkins Commits" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to jenkinsci-commits+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/jenkinsci-commits/jenkinsci/snyk-security-scanner-plugin/push/refs/tags/3.0.1/00-7908cd%40github.com.


[jenkinsci/snyk-security-scanner-plugin] 304e79: [maven-release-plugin] prepare release 3.0.1

2021-06-30 Thread 'Jahed Ahmed' via Jenkins Commits
  Branch: refs/heads/3.0.1
  Home:   https://github.com/jenkinsci/snyk-security-scanner-plugin
  Commit: 304e798adb27048414d8dd9b6f5f48281640dce2
  
https://github.com/jenkinsci/snyk-security-scanner-plugin/commit/304e798adb27048414d8dd9b6f5f48281640dce2
  Author: Jahed Ahmed 
  Date:   2021-06-30 (Wed, 30 Jun 2021)

  Changed paths:
M pom.xml

  Log Message:
  ---
  [maven-release-plugin] prepare release 3.0.1


-- 
You received this message because you are subscribed to the Google Groups 
"Jenkins Commits" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to jenkinsci-commits+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/jenkinsci-commits/jenkinsci/snyk-security-scanner-plugin/push/refs/heads/3.0.1/00-304e79%40github.com.


[jenkinsci/snyk-security-scanner-plugin]

2021-06-30 Thread 'Jahed Ahmed' via Jenkins Commits
  Branch: refs/tags/3.0.0
  Home:   https://github.com/jenkinsci/snyk-security-scanner-plugin

-- 
You received this message because you are subscribed to the Google Groups 
"Jenkins Commits" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to jenkinsci-commits+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/jenkinsci-commits/jenkinsci/snyk-security-scanner-plugin/push/refs/tags/3.0.0/4e454d-00%40github.com.


[jenkins-infra/jenkins.io] 81ce23: Work around 2021-06-30 Artifactory issues

2021-06-30 Thread 'Daniel Beck' via Jenkins Commits
  Branch: refs/heads/daniel-beck-patch-2
  Home:   https://github.com/jenkins-infra/jenkins.io
  Commit: 81ce2366337ffc9280de0b1ebef64412d723e0ad
  
https://github.com/jenkins-infra/jenkins.io/commit/81ce2366337ffc9280de0b1ebef64412d723e0ad
  Author: Daniel Beck <1831569+daniel-b...@users.noreply.github.com>
  Date:   2021-06-30 (Wed, 30 Jun 2021)

  Changed paths:
M content/download/index.html.haml

  Log Message:
  ---
  Work around 2021-06-30 Artifactory issues


-- 
You received this message because you are subscribed to the Google Groups 
"Jenkins Commits" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to jenkinsci-commits+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/jenkinsci-commits/jenkins-infra/jenkins.io/push/refs/heads/daniel-beck-patch-2/00-81ce23%40github.com.


[jenkinsci/snyk-security-scanner-plugin] 4f5e7b: docs: fix table contents link

2021-06-30 Thread 'Jahed Ahmed' via Jenkins Commits
  Branch: refs/heads/master
  Home:   https://github.com/jenkinsci/snyk-security-scanner-plugin
  Commit: 4f5e7b4a86bd971caaeb957ef4371debd54e42ab
  
https://github.com/jenkinsci/snyk-security-scanner-plugin/commit/4f5e7b4a86bd971caaeb957ef4371debd54e42ab
  Author: Jahed Ahmed 
  Date:   2021-06-30 (Wed, 30 Jun 2021)

  Changed paths:
M README.md

  Log Message:
  ---
  docs: fix table contents link


  Commit: 998ceca9b9adac17c0a78975cd0879e9f2f194ed
  
https://github.com/jenkinsci/snyk-security-scanner-plugin/commit/998ceca9b9adac17c0a78975cd0879e9f2f194ed
  Author: Jahed Ahmed 
  Date:   2021-06-30 (Wed, 30 Jun 2021)

  Changed paths:
M README.md

  Log Message:
  ---
  Merge pull request #96 from jenkinsci/docs/fix-readme

docs: fix table contents link


Compare: 
https://github.com/jenkinsci/snyk-security-scanner-plugin/compare/05b0745f2541...998ceca9b9ad

-- 
You received this message because you are subscribed to the Google Groups 
"Jenkins Commits" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to jenkinsci-commits+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/jenkinsci-commits/jenkinsci/snyk-security-scanner-plugin/push/refs/heads/master/05b074-998cec%40github.com.


[jenkinsci/snyk-security-scanner-plugin]

2021-06-30 Thread 'Jahed Ahmed' via Jenkins Commits
  Branch: refs/heads/docs/fix-readme
  Home:   https://github.com/jenkinsci/snyk-security-scanner-plugin

-- 
You received this message because you are subscribed to the Google Groups 
"Jenkins Commits" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to jenkinsci-commits+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/jenkinsci-commits/jenkinsci/snyk-security-scanner-plugin/push/refs/heads/docs/fix-readme/4f5e7b-00%40github.com.


[jenkinsci/snyk-security-scanner-plugin] 4f5e7b: docs: fix table contents link

2021-06-30 Thread 'Jahed Ahmed' via Jenkins Commits
  Branch: refs/heads/docs/fix-readme
  Home:   https://github.com/jenkinsci/snyk-security-scanner-plugin
  Commit: 4f5e7b4a86bd971caaeb957ef4371debd54e42ab
  
https://github.com/jenkinsci/snyk-security-scanner-plugin/commit/4f5e7b4a86bd971caaeb957ef4371debd54e42ab
  Author: Jahed Ahmed 
  Date:   2021-06-30 (Wed, 30 Jun 2021)

  Changed paths:
M README.md

  Log Message:
  ---
  docs: fix table contents link


-- 
You received this message because you are subscribed to the Google Groups 
"Jenkins Commits" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to jenkinsci-commits+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/jenkinsci-commits/jenkinsci/snyk-security-scanner-plugin/push/refs/heads/docs/fix-readme/00-4f5e7b%40github.com.


[jenkins-infra/update-center2] 1b0739: Use snapshot

2021-06-30 Thread 'Daniel Beck' via Jenkins Commits
  Branch: refs/heads/camilla-fallback
  Home:   https://github.com/jenkins-infra/update-center2
  Commit: 1b0739f797eb2689479fe3c535a5c03954018a34
  
https://github.com/jenkins-infra/update-center2/commit/1b0739f797eb2689479fe3c535a5c03954018a34
  Author: Daniel Beck 
  Date:   2021-06-30 (Wed, 30 Jun 2021)

  Changed paths:
M site/generate.sh

  Log Message:
  ---
  Use snapshot


-- 
You received this message because you are subscribed to the Google Groups 
"Jenkins Commits" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to jenkinsci-commits+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/jenkinsci-commits/jenkins-infra/update-center2/push/refs/heads/camilla-fallback/202051-1b0739%40github.com.


[jenkins-infra/update-center2] 202051: Work around 2021-06-30 Artifactory trouble, look i...

2021-06-30 Thread 'Daniel Beck' via Jenkins Commits
  Branch: refs/heads/camilla-fallback
  Home:   https://github.com/jenkins-infra/update-center2
  Commit: 2020518bde5027162484f041d8f53b2e67b6114d
  
https://github.com/jenkins-infra/update-center2/commit/2020518bde5027162484f041d8f53b2e67b6114d
  Author: Daniel Beck 
  Date:   2021-06-30 (Wed, 30 Jun 2021)

  Changed paths:
M src/main/java/io/jenkins/update_center/ArtifactoryRepositoryImpl.java

  Log Message:
  ---
  Work around 2021-06-30 Artifactory trouble, look in 'camilla' too


-- 
You received this message because you are subscribed to the Google Groups 
"Jenkins Commits" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to jenkinsci-commits+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/jenkinsci-commits/jenkins-infra/update-center2/push/refs/heads/camilla-fallback/00-202051%40github.com.


[jenkinsci/snyk-security-scanner-plugin] 05b074: [maven-release-plugin] prepare for next developmen...

2021-06-30 Thread 'Avishag Israeli' via Jenkins Commits
  Branch: refs/heads/master
  Home:   https://github.com/jenkinsci/snyk-security-scanner-plugin
  Commit: 05b0745f2541bb6b088ed4ebd44abfbc3f2e74d9
  
https://github.com/jenkinsci/snyk-security-scanner-plugin/commit/05b0745f2541bb6b088ed4ebd44abfbc3f2e74d9
  Author: Avishag Israeli 
  Date:   2021-06-30 (Wed, 30 Jun 2021)

  Changed paths:
M pom.xml

  Log Message:
  ---
  [maven-release-plugin] prepare for next development iteration


-- 
You received this message because you are subscribed to the Google Groups 
"Jenkins Commits" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to jenkinsci-commits+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/jenkinsci-commits/jenkinsci/snyk-security-scanner-plugin/push/refs/heads/master/df017e-05b074%40github.com.


[jenkinsci/snyk-security-scanner-plugin]

2021-06-30 Thread 'Avishag Israeli' via Jenkins Commits
  Branch: refs/tags/3.0.0
  Home:   https://github.com/jenkinsci/snyk-security-scanner-plugin

-- 
You received this message because you are subscribed to the Google Groups 
"Jenkins Commits" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to jenkinsci-commits+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/jenkinsci-commits/jenkinsci/snyk-security-scanner-plugin/push/refs/tags/3.0.0/00-4e454d%40github.com.


[jenkinsci/snyk-security-scanner-plugin] df017e: [maven-release-plugin] prepare release 3.0.0

2021-06-30 Thread 'Avishag Israeli' via Jenkins Commits
  Branch: refs/heads/master
  Home:   https://github.com/jenkinsci/snyk-security-scanner-plugin
  Commit: df017e6a16a954095432cef8c37da1cde5786f30
  
https://github.com/jenkinsci/snyk-security-scanner-plugin/commit/df017e6a16a954095432cef8c37da1cde5786f30
  Author: Avishag Israeli 
  Date:   2021-06-30 (Wed, 30 Jun 2021)

  Changed paths:
M pom.xml

  Log Message:
  ---
  [maven-release-plugin] prepare release 3.0.0


-- 
You received this message because you are subscribed to the Google Groups 
"Jenkins Commits" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to jenkinsci-commits+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/jenkinsci-commits/jenkinsci/snyk-security-scanner-plugin/push/refs/heads/master/61a506-df017e%40github.com.


[jenkinsci/snyk-security-scanner-plugin]

2021-06-30 Thread 'Avishag Israeli' via Jenkins Commits
  Branch: refs/heads/chore/get-rid-of-nullcheck
  Home:   https://github.com/jenkinsci/snyk-security-scanner-plugin

-- 
You received this message because you are subscribed to the Google Groups 
"Jenkins Commits" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to jenkinsci-commits+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/jenkinsci-commits/jenkinsci/snyk-security-scanner-plugin/push/refs/heads/chore/get-rid-of-nullcheck/28025e-00%40github.com.


[jenkinsci/snyk-security-scanner-plugin] 28025e: chore: get rid of nullcheck

2021-06-30 Thread 'Avishag Israeli' via Jenkins Commits
  Branch: refs/heads/master
  Home:   https://github.com/jenkinsci/snyk-security-scanner-plugin
  Commit: 28025ec4172fdf5b4e0c2d2fe62c74544f4b60da
  
https://github.com/jenkinsci/snyk-security-scanner-plugin/commit/28025ec4172fdf5b4e0c2d2fe62c74544f4b60da
  Author: Avishag Israeli 
  Date:   2021-06-30 (Wed, 30 Jun 2021)

  Changed paths:
M src/main/java/io/snyk/jenkins/model/ObjectMapperHelper.java

  Log Message:
  ---
  chore: get rid of nullcheck


  Commit: 61a506f41ff6db19a1093bf73ff1dc8ae2e90f2e
  
https://github.com/jenkinsci/snyk-security-scanner-plugin/commit/61a506f41ff6db19a1093bf73ff1dc8ae2e90f2e
  Author: Avishag Israeli <44115709+avish...@users.noreply.github.com>
  Date:   2021-06-30 (Wed, 30 Jun 2021)

  Changed paths:
M src/main/java/io/snyk/jenkins/model/ObjectMapperHelper.java

  Log Message:
  ---
  Merge pull request #95 from jenkinsci/chore/get-rid-of-nullcheck

chore: get rid of nullcheck


Compare: 
https://github.com/jenkinsci/snyk-security-scanner-plugin/compare/6ce788c095de...61a506f41ff6

-- 
You received this message because you are subscribed to the Google Groups 
"Jenkins Commits" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to jenkinsci-commits+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/jenkinsci-commits/jenkinsci/snyk-security-scanner-plugin/push/refs/heads/master/6ce788-61a506%40github.com.


[jenkinsci/snyk-security-scanner-plugin] 28025e: chore: get rid of nullcheck

2021-06-30 Thread 'Avishag Israeli' via Jenkins Commits
  Branch: refs/heads/chore/get-rid-of-nullcheck
  Home:   https://github.com/jenkinsci/snyk-security-scanner-plugin
  Commit: 28025ec4172fdf5b4e0c2d2fe62c74544f4b60da
  
https://github.com/jenkinsci/snyk-security-scanner-plugin/commit/28025ec4172fdf5b4e0c2d2fe62c74544f4b60da
  Author: Avishag Israeli 
  Date:   2021-06-30 (Wed, 30 Jun 2021)

  Changed paths:
M src/main/java/io/snyk/jenkins/model/ObjectMapperHelper.java

  Log Message:
  ---
  chore: get rid of nullcheck


-- 
You received this message because you are subscribed to the Google Groups 
"Jenkins Commits" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to jenkinsci-commits+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/jenkinsci-commits/jenkinsci/snyk-security-scanner-plugin/push/refs/heads/chore/get-rid-of-nullcheck/00-28025e%40github.com.


[jenkinsci/snyk-security-scanner-plugin]

2021-06-30 Thread 'Avishag Israeli' via Jenkins Commits
  Branch: refs/heads/docs/update-readme
  Home:   https://github.com/jenkinsci/snyk-security-scanner-plugin

-- 
You received this message because you are subscribed to the Google Groups 
"Jenkins Commits" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to jenkinsci-commits+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/jenkinsci-commits/jenkinsci/snyk-security-scanner-plugin/push/refs/heads/docs/update-readme/41468d-00%40github.com.


[jenkinsci/snyk-security-scanner-plugin] 41468d: docs: update readme and screenshots

2021-06-30 Thread 'Avishag Israeli' via Jenkins Commits
  Branch: refs/heads/master
  Home:   https://github.com/jenkinsci/snyk-security-scanner-plugin
  Commit: 41468d5e51dc571f4975ab317adb17a9a85a39b5
  
https://github.com/jenkinsci/snyk-security-scanner-plugin/commit/41468d5e51dc571f4975ab317adb17a9a85a39b5
  Author: Avishag Israeli 
  Date:   2021-06-30 (Wed, 30 Jun 2021)

  Changed paths:
M README.md
A docs/snyk_buildstep_advanced.png
R docs/snyk_buildstep_advanced_v2.png
A docs/snyk_buildstep_basic.png
R docs/snyk_buildstep_basic_v2.png

  Log Message:
  ---
  docs: update readme and screenshots

docs: update readme and screenshots


  Commit: 6ce788c095de1eef4ceeecf1212c0dc1c28be1cf
  
https://github.com/jenkinsci/snyk-security-scanner-plugin/commit/6ce788c095de1eef4ceeecf1212c0dc1c28be1cf
  Author: Avishag Israeli <44115709+avish...@users.noreply.github.com>
  Date:   2021-06-30 (Wed, 30 Jun 2021)

  Changed paths:
M README.md
A docs/snyk_buildstep_advanced.png
R docs/snyk_buildstep_advanced_v2.png
A docs/snyk_buildstep_basic.png
R docs/snyk_buildstep_basic_v2.png

  Log Message:
  ---
  Merge pull request #94 from jenkinsci/docs/update-readme

docs: update readme and screenshots


Compare: 
https://github.com/jenkinsci/snyk-security-scanner-plugin/compare/adafef54546c...6ce788c095de

-- 
You received this message because you are subscribed to the Google Groups 
"Jenkins Commits" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to jenkinsci-commits+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/jenkinsci-commits/jenkinsci/snyk-security-scanner-plugin/push/refs/heads/master/adafef-6ce788%40github.com.


[jenkinsci/snyk-security-scanner-plugin] 41468d: docs: update readme and screenshots

2021-06-30 Thread 'Avishag Israeli' via Jenkins Commits
  Branch: refs/heads/docs/update-readme
  Home:   https://github.com/jenkinsci/snyk-security-scanner-plugin
  Commit: 41468d5e51dc571f4975ab317adb17a9a85a39b5
  
https://github.com/jenkinsci/snyk-security-scanner-plugin/commit/41468d5e51dc571f4975ab317adb17a9a85a39b5
  Author: Avishag Israeli 
  Date:   2021-06-30 (Wed, 30 Jun 2021)

  Changed paths:
M README.md
A docs/snyk_buildstep_advanced.png
R docs/snyk_buildstep_advanced_v2.png
A docs/snyk_buildstep_basic.png
R docs/snyk_buildstep_basic_v2.png

  Log Message:
  ---
  docs: update readme and screenshots

docs: update readme and screenshots


-- 
You received this message because you are subscribed to the Google Groups 
"Jenkins Commits" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to jenkinsci-commits+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/jenkinsci-commits/jenkinsci/snyk-security-scanner-plugin/push/refs/heads/docs/update-readme/00-41468d%40github.com.


[jenkinsci/datadog-plugin] c7341a: [maven-release-plugin] prepare for next developmen...

2021-06-30 Thread 'Florian Veaux' via Jenkins Commits
  Branch: refs/heads/master
  Home:   https://github.com/jenkinsci/datadog-plugin
  Commit: c7341a2a5ea02f7807fdd298076785758a99ac6f
  
https://github.com/jenkinsci/datadog-plugin/commit/c7341a2a5ea02f7807fdd298076785758a99ac6f
  Author: ci.jenkins-plugin 
  Date:   2021-06-30 (Wed, 30 Jun 2021)

  Changed paths:
M pom.xml

  Log Message:
  ---
  [maven-release-plugin] prepare for next development iteration


-- 
You received this message because you are subscribed to the Google Groups 
"Jenkins Commits" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to jenkinsci-commits+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/jenkinsci-commits/jenkinsci/datadog-plugin/push/refs/heads/master/ae80a2-c7341a%40github.com.


[jenkinsci/datadog-plugin]

2021-06-30 Thread 'Florian Veaux' via Jenkins Commits
  Branch: refs/tags/datadog-3.0.0
  Home:   https://github.com/jenkinsci/datadog-plugin

-- 
You received this message because you are subscribed to the Google Groups 
"Jenkins Commits" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to jenkinsci-commits+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/jenkinsci-commits/jenkinsci/datadog-plugin/push/refs/tags/datadog-3.0.0/00-956a75%40github.com.


[jenkinsci/datadog-plugin] ae80a2: [maven-release-plugin] prepare release datadog-3.0.0

2021-06-30 Thread 'Florian Veaux' via Jenkins Commits
  Branch: refs/heads/master
  Home:   https://github.com/jenkinsci/datadog-plugin
  Commit: ae80a2db7ffecbd258088f60ad2b7cef611d820a
  
https://github.com/jenkinsci/datadog-plugin/commit/ae80a2db7ffecbd258088f60ad2b7cef611d820a
  Author: ci.jenkins-plugin 
  Date:   2021-06-30 (Wed, 30 Jun 2021)

  Changed paths:
M pom.xml

  Log Message:
  ---
  [maven-release-plugin] prepare release datadog-3.0.0


-- 
You received this message because you are subscribed to the Google Groups 
"Jenkins Commits" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to jenkinsci-commits+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/jenkinsci-commits/jenkinsci/datadog-plugin/push/refs/heads/master/9a3a3c-ae80a2%40github.com.


[jenkinsci/datadog-plugin]

2021-06-30 Thread 'Daniel Rodriguez Hernandez' via Jenkins Commits
  Branch: refs/tags/datadog-3.0.0
  Home:   https://github.com/jenkinsci/datadog-plugin

-- 
You received this message because you are subscribed to the Google Groups 
"Jenkins Commits" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to jenkinsci-commits+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/jenkinsci-commits/jenkinsci/datadog-plugin/push/refs/tags/datadog-3.0.0/e58a2f-00%40github.com.


[jenkinsci/datadog-plugin]

2021-06-30 Thread 'Daniel Rodriguez Hernandez' via Jenkins Commits
  Branch: refs/heads/drodriguezhdez/complete_javadoc
  Home:   https://github.com/jenkinsci/datadog-plugin

-- 
You received this message because you are subscribed to the Google Groups 
"Jenkins Commits" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to jenkinsci-commits+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/jenkinsci-commits/jenkinsci/datadog-plugin/push/refs/heads/drodriguezhdez/complete_javadoc/0dfb2e-00%40github.com.


[jenkinsci/datadog-plugin] 9a3a3c: Complete javadoc (#226)

2021-06-30 Thread 'Daniel Rodriguez Hernandez' via Jenkins Commits
  Branch: refs/heads/master
  Home:   https://github.com/jenkinsci/datadog-plugin
  Commit: 9a3a3c2b3b04d45570ffc0db8f67a2a31775162c
  
https://github.com/jenkinsci/datadog-plugin/commit/9a3a3c2b3b04d45570ffc0db8f67a2a31775162c
  Author: Daniel Rodriguez Hernandez 
  Date:   2021-06-30 (Wed, 30 Jun 2021)

  Changed paths:
M src/main/java/org/datadog/jenkins/plugins/datadog/DatadogClient.java
M 
src/main/java/org/datadog/jenkins/plugins/datadog/DatadogGlobalConfiguration.java
M src/main/java/org/datadog/jenkins/plugins/datadog/DatadogUtilities.java
M 
src/main/java/org/datadog/jenkins/plugins/datadog/clients/DogStatsDClient.java
M src/main/java/org/datadog/jenkins/plugins/datadog/model/BuildPipeline.java
M src/main/java/org/datadog/jenkins/plugins/datadog/traces/GitInfoUtils.java
M src/main/java/org/datadog/jenkins/plugins/datadog/util/git/GitUtils.java

  Log Message:
  ---
  Complete javadoc (#226)


-- 
You received this message because you are subscribed to the Google Groups 
"Jenkins Commits" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to jenkinsci-commits+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/jenkinsci-commits/jenkinsci/datadog-plugin/push/refs/heads/master/4143f6-9a3a3c%40github.com.


[jenkinsci/azure-ad-plugin] 4193ef: Remove filter on security group only

2021-06-30 Thread 'Tim Jacomb' via Jenkins Commits
  Branch: refs/heads/security-group-filter
  Home:   https://github.com/jenkinsci/azure-ad-plugin
  Commit: 4193ef6db383410a46ea55d9daffb42f2f7f28af
  
https://github.com/jenkinsci/azure-ad-plugin/commit/4193ef6db383410a46ea55d9daffb42f2f7f28af
  Author: Tim Jacomb <21194782+ti...@users.noreply.github.com>
  Date:   2021-06-30 (Wed, 30 Jun 2021)

  Changed paths:
M src/main/java/com/microsoft/jenkins/azuread/AzureCachePool.java

  Log Message:
  ---
  Remove filter on security group only


-- 
You received this message because you are subscribed to the Google Groups 
"Jenkins Commits" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to jenkinsci-commits+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/jenkinsci-commits/jenkinsci/azure-ad-plugin/push/refs/heads/security-group-filter/00-4193ef%40github.com.


[jenkinsci/datadog-plugin] 0dfb2e: Complete javadoc

2021-06-30 Thread 'Daniel Rodriguez Hernandez' via Jenkins Commits
  Branch: refs/heads/drodriguezhdez/complete_javadoc
  Home:   https://github.com/jenkinsci/datadog-plugin
  Commit: 0dfb2ea870b58cf4060fe3fd9b729705b9f8d802
  
https://github.com/jenkinsci/datadog-plugin/commit/0dfb2ea870b58cf4060fe3fd9b729705b9f8d802
  Author: Daniel Rodriguez Hernandez 
  Date:   2021-06-30 (Wed, 30 Jun 2021)

  Changed paths:
M src/main/java/org/datadog/jenkins/plugins/datadog/DatadogClient.java
M 
src/main/java/org/datadog/jenkins/plugins/datadog/DatadogGlobalConfiguration.java
M src/main/java/org/datadog/jenkins/plugins/datadog/DatadogUtilities.java
M 
src/main/java/org/datadog/jenkins/plugins/datadog/clients/DogStatsDClient.java
M src/main/java/org/datadog/jenkins/plugins/datadog/model/BuildPipeline.java
M src/main/java/org/datadog/jenkins/plugins/datadog/traces/GitInfoUtils.java
M src/main/java/org/datadog/jenkins/plugins/datadog/util/git/GitUtils.java

  Log Message:
  ---
  Complete javadoc


-- 
You received this message because you are subscribed to the Google Groups 
"Jenkins Commits" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to jenkinsci-commits+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/jenkinsci-commits/jenkinsci/datadog-plugin/push/refs/heads/drodriguezhdez/complete_javadoc/00-0dfb2e%40github.com.


[jenkinsci/datadog-plugin] 4143f6: [maven-release-plugin] prepare for next developmen...

2021-06-30 Thread 'Florian Veaux' via Jenkins Commits
  Branch: refs/heads/master
  Home:   https://github.com/jenkinsci/datadog-plugin
  Commit: 4143f668a2f6aae85dc10466e8b81a7cb881174f
  
https://github.com/jenkinsci/datadog-plugin/commit/4143f668a2f6aae85dc10466e8b81a7cb881174f
  Author: ci.jenkins-plugin 
  Date:   2021-06-30 (Wed, 30 Jun 2021)

  Changed paths:
M pom.xml

  Log Message:
  ---
  [maven-release-plugin] prepare for next development iteration


-- 
You received this message because you are subscribed to the Google Groups 
"Jenkins Commits" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to jenkinsci-commits+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/jenkinsci-commits/jenkinsci/datadog-plugin/push/refs/heads/master/f3a690-4143f6%40github.com.


[jenkinsci/datadog-plugin]

2021-06-30 Thread 'Florian Veaux' via Jenkins Commits
  Branch: refs/tags/datadog-3.0.0
  Home:   https://github.com/jenkinsci/datadog-plugin

-- 
You received this message because you are subscribed to the Google Groups 
"Jenkins Commits" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to jenkinsci-commits+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/jenkinsci-commits/jenkinsci/datadog-plugin/push/refs/tags/datadog-3.0.0/00-e58a2f%40github.com.


[jenkinsci/datadog-plugin] f3a690: [maven-release-plugin] prepare release datadog-3.0.0

2021-06-30 Thread 'Florian Veaux' via Jenkins Commits
  Branch: refs/heads/master
  Home:   https://github.com/jenkinsci/datadog-plugin
  Commit: f3a6903a45abd23950d8d1de270fd98293d182a5
  
https://github.com/jenkinsci/datadog-plugin/commit/f3a6903a45abd23950d8d1de270fd98293d182a5
  Author: ci.jenkins-plugin 
  Date:   2021-06-30 (Wed, 30 Jun 2021)

  Changed paths:
M pom.xml

  Log Message:
  ---
  [maven-release-plugin] prepare release datadog-3.0.0


-- 
You received this message because you are subscribed to the Google Groups 
"Jenkins Commits" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to jenkinsci-commits+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/jenkinsci-commits/jenkinsci/datadog-plugin/push/refs/heads/master/d1b629-f3a690%40github.com.


[jenkinsci/datadog-plugin]

2021-06-30 Thread 'Daniel Rodriguez Hernandez' via Jenkins Commits
  Branch: refs/heads/drodriguezhdez/fix_version
  Home:   https://github.com/jenkinsci/datadog-plugin

-- 
You received this message because you are subscribed to the Google Groups 
"Jenkins Commits" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to jenkinsci-commits+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/jenkinsci-commits/jenkinsci/datadog-plugin/push/refs/heads/drodriguezhdez/fix_version/0500e5-00%40github.com.


[jenkinsci/datadog-plugin] d1b629: Fix version to snapshot (#225)

2021-06-30 Thread 'Daniel Rodriguez Hernandez' via Jenkins Commits
  Branch: refs/heads/master
  Home:   https://github.com/jenkinsci/datadog-plugin
  Commit: d1b629ffcb410972bb31d13379f678f14381f3ee
  
https://github.com/jenkinsci/datadog-plugin/commit/d1b629ffcb410972bb31d13379f678f14381f3ee
  Author: Daniel Rodriguez Hernandez 
  Date:   2021-06-30 (Wed, 30 Jun 2021)

  Changed paths:
M pom.xml

  Log Message:
  ---
  Fix version to snapshot (#225)


-- 
You received this message because you are subscribed to the Google Groups 
"Jenkins Commits" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to jenkinsci-commits+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/jenkinsci-commits/jenkinsci/datadog-plugin/push/refs/heads/master/c461a1-d1b629%40github.com.