[jenkinsci/jenkins] dabf61: Clarify artifacts permission description (#9276)

2024-05-17 Thread 'Kevin Guerroudj' via Jenkins Commits
  Branch: refs/heads/master
  Home:   https://github.com/jenkinsci/jenkins
  Commit: dabf61f3e27dabe53d3183e97dea349bc2d182a5
  
https://github.com/jenkinsci/jenkins/commit/dabf61f3e27dabe53d3183e97dea349bc2d182a5
  Author: Kevin Guerroudj <91883215+kevin...@users.noreply.github.com>
  Date:   2024-05-17 (Fri, 17 May 2024)

  Changed paths:
M core/src/main/resources/hudson/model/Messages.properties
M core/src/main/resources/hudson/model/Messages_fr.properties

  Log Message:
  ---
  Clarify artifacts permission description (#9276)

clarify artifacts permission



To unsubscribe from these emails, change your notification settings at 
https://github.com/jenkinsci/jenkins/settings/notifications

-- 
You received this message because you are subscribed to the Google Groups 
"Jenkins Commits" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to jenkinsci-commits+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/jenkinsci-commits/jenkinsci/jenkins/push/refs/heads/master/245727-dabf61%40github.com.


[jenkins-infra/update-center2] d6acea: Last Version was missing (#782)

2024-05-15 Thread 'Kevin Guerroudj' via Jenkins Commits
  Branch: refs/heads/master
  Home:   https://github.com/jenkins-infra/update-center2
  Commit: d6aceae1e676e258fa071adb59389381309981b2
  
https://github.com/jenkins-infra/update-center2/commit/d6aceae1e676e258fa071adb59389381309981b2
  Author: Kevin Guerroudj <91883215+kevin...@users.noreply.github.com>
  Date:   2024-05-15 (Wed, 15 May 2024)

  Changed paths:
M resources/warnings.json

  Log Message:
  ---
  Last Version was missing (#782)



To unsubscribe from these emails, change your notification settings at 
https://github.com/jenkins-infra/update-center2/settings/notifications

-- 
You received this message because you are subscribed to the Google Groups 
"Jenkins Commits" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to jenkinsci-commits+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/jenkinsci-commits/jenkins-infra/update-center2/push/refs/heads/master/648a9c-d6acea%40github.com.


[jenkins-infra/jenkins.io] ccd309: Include 2.440.1 in list of releases with fix for 2...

2024-02-21 Thread 'Kevin Guerroudj' via Jenkins Commits
  Branch: refs/heads/master
  Home:   https://github.com/jenkins-infra/jenkins.io
  Commit: ccd30965f74f4696f527f083407b004c5fba248a
  
https://github.com/jenkins-infra/jenkins.io/commit/ccd30965f74f4696f527f083407b004c5fba248a
  Author: Kevin Guerroudj <91883215+kevin...@users.noreply.github.com>
  Date:   2024-02-21 (Wed, 21 Feb 2024)

  Changed paths:
M content/security/advisory/2024-01-24.adoc

  Log Message:
  ---
  Include 2.440.1 in list of releases with fix for 2024-01-24 core 
vulnerabilities (#7036)

* Include 2.440.1 in list of releases with fix for 2024-01-24 core 
vulnerabilities

* Do not add the date

Co-authored-by: Daniel Beck <1831569+daniel-b...@users.noreply.github.com>

* Use singular

Co-authored-by: Daniel Beck <1831569+daniel-b...@users.noreply.github.com>

-

Co-authored-by: Daniel Beck <1831569+daniel-b...@users.noreply.github.com>



To unsubscribe from these emails, change your notification settings at 
https://github.com/jenkins-infra/jenkins.io/settings/notifications

-- 
You received this message because you are subscribed to the Google Groups 
"Jenkins Commits" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to jenkinsci-commits+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/jenkinsci-commits/jenkins-infra/jenkins.io/push/refs/heads/master/508984-ccd309%40github.com.


[jenkins-infra/update-center2] 5b1203: Exclude 2.440.* from warnings for 2024-01-24 secur...

2024-01-30 Thread 'Kevin Guerroudj' via Jenkins Commits
  Branch: refs/heads/master
  Home:   https://github.com/jenkins-infra/update-center2
  Commit: 5b1203f26470aa07d226974b599e53315a270a92
  
https://github.com/jenkins-infra/update-center2/commit/5b1203f26470aa07d226974b599e53315a270a92
  Author: Kevin Guerroudj <91883215+kevin...@users.noreply.github.com>
  Date:   2024-01-30 (Tue, 30 Jan 2024)

  Changed paths:
M resources/warnings.json

  Log Message:
  ---
  Exclude 2.440.* from warnings for 2024-01-24 security advisory (#761)

* Don't display warning on 2.440.1

* completely exclude 2.440.1

* Stop at 2.441


-- 
You received this message because you are subscribed to the Google Groups 
"Jenkins Commits" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to jenkinsci-commits+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/jenkinsci-commits/jenkins-infra/update-center2/push/refs/heads/master/b721a4-5b1203%40github.com.


[jenkinsci/git-server-plugin] 70bf01: Prepare for 99.x

2024-01-24 Thread 'Kevin Guerroudj' via Jenkins Commits
  Branch: refs/heads/99.x
  Home:   https://github.com/jenkinsci/git-server-plugin
  Commit: 70bf01ea4c9d779932e1a7432bdf647c0c5986d4
  
https://github.com/jenkinsci/git-server-plugin/commit/70bf01ea4c9d779932e1a7432bdf647c0c5986d4
  Author: Kevin-CB 
  Date:   2024-01-09 (Tue, 09 Jan 2024)

  Changed paths:
M pom.xml

  Log Message:
  ---
  Prepare for 99.x


  Commit: 720e86326c09d15bfdd6f1671120872096fce7a9
  
https://github.com/jenkinsci/git-server-plugin/commit/720e86326c09d15bfdd6f1671120872096fce7a9
  Author: Kevin-CB 
  Date:   2024-01-09 (Tue, 09 Jan 2024)

  Changed paths:
M src/main/java/org/jenkinsci/plugins/gitserver/ssh/AbstractGitCommand.java
A 
src/test/java/org/jenkinsci/plugins/gitserver/ssh/ReceivePackCommandTest.java

  Log Message:
  ---
  SECURITY-3319


Compare: 
https://github.com/jenkinsci/git-server-plugin/compare/70bf01ea4c9d%5E...720e86326c09

-- 
You received this message because you are subscribed to the Google Groups 
"Jenkins Commits" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to jenkinsci-commits+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/jenkinsci-commits/jenkinsci/git-server-plugin/push/refs/heads/99.x/00-720e86%40github.com.


[jenkinsci/git-server-plugin] 068ac7: SECURITY-3319

2024-01-24 Thread 'Kevin Guerroudj' via Jenkins Commits
  Branch: refs/heads/master
  Home:   https://github.com/jenkinsci/git-server-plugin
  Commit: 068ac7cc2574882ef9f5a486e001228a71d881ad
  
https://github.com/jenkinsci/git-server-plugin/commit/068ac7cc2574882ef9f5a486e001228a71d881ad
  Author: Kevin-CB 
  Date:   2024-01-09 (Tue, 09 Jan 2024)

  Changed paths:
M src/main/java/org/jenkinsci/plugins/gitserver/ssh/AbstractGitCommand.java
A 
src/test/java/org/jenkinsci/plugins/gitserver/ssh/ReceivePackCommandTest.java

  Log Message:
  ---
  SECURITY-3319


-- 
You received this message because you are subscribed to the Google Groups 
"Jenkins Commits" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to jenkinsci-commits+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/jenkinsci-commits/jenkinsci/git-server-plugin/push/refs/heads/master/263f26-068ac7%40github.com.


[jenkinsci/git-server-plugin] 70bf01: Prepare for 99.x

2024-01-24 Thread 'Kevin Guerroudj' via Jenkins Commits
  Branch: refs/tags/99.101.v720e86326c09
  Home:   https://github.com/jenkinsci/git-server-plugin
  Commit: 70bf01ea4c9d779932e1a7432bdf647c0c5986d4
  
https://github.com/jenkinsci/git-server-plugin/commit/70bf01ea4c9d779932e1a7432bdf647c0c5986d4
  Author: Kevin-CB 
  Date:   2024-01-09 (Tue, 09 Jan 2024)

  Changed paths:
M pom.xml

  Log Message:
  ---
  Prepare for 99.x


  Commit: 720e86326c09d15bfdd6f1671120872096fce7a9
  
https://github.com/jenkinsci/git-server-plugin/commit/720e86326c09d15bfdd6f1671120872096fce7a9
  Author: Kevin-CB 
  Date:   2024-01-09 (Tue, 09 Jan 2024)

  Changed paths:
M src/main/java/org/jenkinsci/plugins/gitserver/ssh/AbstractGitCommand.java
A 
src/test/java/org/jenkinsci/plugins/gitserver/ssh/ReceivePackCommandTest.java

  Log Message:
  ---
  SECURITY-3319


Compare: 
https://github.com/jenkinsci/git-server-plugin/compare/70bf01ea4c9d%5E...720e86326c09

-- 
You received this message because you are subscribed to the Google Groups 
"Jenkins Commits" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to jenkinsci-commits+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/jenkinsci-commits/jenkinsci/git-server-plugin/push/refs/tags/99.101.v720e86326c09/00-720e86%40github.com.


[jenkinsci/electricflow-plugin] e45ca8: SECURITY-3237-3238

2023-10-25 Thread 'Kevin Guerroudj' via Jenkins Commits
  Branch: refs/heads/master
  Home:   https://github.com/jenkinsci/electricflow-plugin
  Commit: e45ca8428ae45f45ca07611e802eaa0f1484ab50
  
https://github.com/jenkinsci/electricflow-plugin/commit/e45ca8428ae45f45ca07611e802eaa0f1484ab50
  Author: Oleksii Vasylkivskyi 
  Date:   2023-10-18 (Wed, 18 Oct 2023)

  Changed paths:
M src/main/java/org/jenkinsci/plugins/electricflow/ElectricFlowClient.java
M src/main/java/org/jenkinsci/plugins/electricflow/FileHelper.java

  Log Message:
  ---
  SECURITY-3237-3238


  Commit: 2cdeded71f1f5a854623ff32a4c92ee13d815452
  
https://github.com/jenkinsci/electricflow-plugin/commit/2cdeded71f1f5a854623ff32a4c92ee13d815452
  Author: Kevin-CB 
  Date:   2023-10-18 (Wed, 18 Oct 2023)

  Changed paths:
M pom.xml

  Log Message:
  ---
  [maven-release-plugin] prepare release electricflow-1.1.33


  Commit: b030cc8e1d9e42f7d85742001b13a9caff8953fb
  
https://github.com/jenkinsci/electricflow-plugin/commit/b030cc8e1d9e42f7d85742001b13a9caff8953fb
  Author: Kevin-CB 
  Date:   2023-10-18 (Wed, 18 Oct 2023)

  Changed paths:
M pom.xml

  Log Message:
  ---
  [maven-release-plugin] prepare for next development iteration


Compare: 
https://github.com/jenkinsci/electricflow-plugin/compare/0605b58b21b7...b030cc8e1d9e

-- 
You received this message because you are subscribed to the Google Groups 
"Jenkins Commits" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to jenkinsci-commits+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/jenkinsci-commits/jenkinsci/electricflow-plugin/push/refs/heads/master/0605b5-b030cc%40github.com.


[jenkinsci/electricflow-plugin] e45ca8: SECURITY-3237-3238

2023-10-25 Thread 'Kevin Guerroudj' via Jenkins Commits
  Branch: refs/tags/electricflow-1.1.33
  Home:   https://github.com/jenkinsci/electricflow-plugin
  Commit: e45ca8428ae45f45ca07611e802eaa0f1484ab50
  
https://github.com/jenkinsci/electricflow-plugin/commit/e45ca8428ae45f45ca07611e802eaa0f1484ab50
  Author: Oleksii Vasylkivskyi 
  Date:   2023-10-18 (Wed, 18 Oct 2023)

  Changed paths:
M src/main/java/org/jenkinsci/plugins/electricflow/ElectricFlowClient.java
M src/main/java/org/jenkinsci/plugins/electricflow/FileHelper.java

  Log Message:
  ---
  SECURITY-3237-3238


  Commit: 2cdeded71f1f5a854623ff32a4c92ee13d815452
  
https://github.com/jenkinsci/electricflow-plugin/commit/2cdeded71f1f5a854623ff32a4c92ee13d815452
  Author: Kevin-CB 
  Date:   2023-10-18 (Wed, 18 Oct 2023)

  Changed paths:
M pom.xml

  Log Message:
  ---
  [maven-release-plugin] prepare release electricflow-1.1.33


Compare: 
https://github.com/jenkinsci/electricflow-plugin/compare/e45ca8428ae4%5E...2cdeded71f1f

-- 
You received this message because you are subscribed to the Google Groups 
"Jenkins Commits" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to jenkinsci-commits+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/jenkinsci-commits/jenkinsci/electricflow-plugin/push/refs/tags/electricflow-1.1.33/00-1d9b00%40github.com.


[jenkins-infra/jenkins.io] 658176: Add documentation regarding logging secrets (#6754)

2023-10-10 Thread 'Kevin Guerroudj' via Jenkins Commits
  Branch: refs/heads/master
  Home:   https://github.com/jenkins-infra/jenkins.io
  Commit: 658176b4e9d7e806ed2097cd606edc996ea5a506
  
https://github.com/jenkins-infra/jenkins.io/commit/658176b4e9d7e806ed2097cd606edc996ea5a506
  Author: Kevin Guerroudj <91883215+kevin...@users.noreply.github.com>
  Date:   2023-10-10 (Tue, 10 Oct 2023)

  Changed paths:
M content/doc/developer/security/misc.adoc

  Log Message:
  ---
  Add documentation regarding logging secrets (#6754)

* Add documentation regarding logging secrets

* Rework the description


-- 
You received this message because you are subscribed to the Google Groups 
"Jenkins Commits" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to jenkinsci-commits+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/jenkinsci-commits/jenkins-infra/jenkins.io/push/refs/heads/master/128513-658176%40github.com.


[jenkinsci/jenkins] a51932: Merge back test for 2023-09-20 release (#8563)

2023-10-05 Thread 'Kevin Guerroudj' via Jenkins Commits
  Branch: refs/heads/master
  Home:   https://github.com/jenkinsci/jenkins
  Commit: a51932fc1bc0326b9eaa9dd9b7abf9ebdbbb4e5c
  
https://github.com/jenkinsci/jenkins/commit/a51932fc1bc0326b9eaa9dd9b7abf9ebdbbb4e5c
  Author: Kevin Guerroudj <91883215+kevin...@users.noreply.github.com>
  Date:   2023-10-05 (Thu, 05 Oct 2023)

  Changed paths:
R test/src/test/java/hudson/PluginManagerSecurity3072Test.java
M test/src/test/java/hudson/PluginManagerTest.java
R test/src/test/java/jenkins/model/JenkinsSecurity3073Test.java
M test/src/test/java/jenkins/model/JenkinsTest.java

  Log Message:
  ---
  Merge back test for 2023-09-20 release (#8563)


-- 
You received this message because you are subscribed to the Google Groups 
"Jenkins Commits" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to jenkinsci-commits+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/jenkinsci-commits/jenkinsci/jenkins/push/refs/heads/master/270062-a51932%40github.com.


[jenkins-infra/jenkins.io] a06bdc: Define the level of logs containing secrets consid...

2023-09-27 Thread 'Kevin Guerroudj' via Jenkins Commits
  Branch: refs/heads/master
  Home:   https://github.com/jenkins-infra/jenkins.io
  Commit: a06bdcc4aeec7df5d5e07bf52a5a38cf7c31160b
  
https://github.com/jenkins-infra/jenkins.io/commit/a06bdcc4aeec7df5d5e07bf52a5a38cf7c31160b
  Author: Kevin Guerroudj <91883215+kevin...@users.noreply.github.com>
  Date:   2023-09-27 (Wed, 27 Sep 2023)

  Changed paths:
M content/security/reporting.adoc

  Log Message:
  ---
  Define the level of logs containing secrets considered vulnerable (#6689)

* Define the level of logs containing secrets considered vulnerable

* More detail

* more verbose instead of lower


-- 
You received this message because you are subscribed to the Google Groups 
"Jenkins Commits" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to jenkinsci-commits+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/jenkinsci-commits/jenkins-infra/jenkins.io/push/refs/heads/master/0e94ce-a06bdc%40github.com.


[jenkinsci/jenkins] d066c1: Explicit log levels (#8509)

2023-09-22 Thread 'Kevin Guerroudj' via Jenkins Commits
  Branch: refs/heads/master
  Home:   https://github.com/jenkinsci/jenkins
  Commit: d066c17356494a71b9024b2a7aafd630650e2f47
  
https://github.com/jenkinsci/jenkins/commit/d066c17356494a71b9024b2a7aafd630650e2f47
  Author: Kevin Guerroudj <91883215+kevin...@users.noreply.github.com>
  Date:   2023-09-22 (Fri, 22 Sep 2023)

  Changed paths:
M core/src/main/resources/hudson/logging/LogRecorderManager/all.jelly

  Log Message:
  ---
  Explicit log levels (#8509)

* improve-logs-level-clarity

* more verbose instead of lower


-- 
You received this message because you are subscribed to the Google Groups 
"Jenkins Commits" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to jenkinsci-commits+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/jenkinsci-commits/jenkinsci/jenkins/push/refs/heads/master/63f0af-d066c1%40github.com.


[jenkinsci/stapler] 25bb79: Prepare for 1785.x

2023-09-21 Thread 'Kevin Guerroudj' via Jenkins Commits
  Branch: refs/heads/1785.x
  Home:   https://github.com/jenkinsci/stapler
  Commit: 25bb79e211a19e6ada0ceaf907f5c0d6b32c76a6
  
https://github.com/jenkinsci/stapler/commit/25bb79e211a19e6ada0ceaf907f5c0d6b32c76a6
  Author: Yaroslav Afenkin 
  Date:   2023-07-05 (Wed, 05 Jul 2023)

  Changed paths:
M core/pom.xml
M groovy/pom.xml
M jelly/pom.xml
M jrebel/pom.xml
M jsp/pom.xml
M pom.xml

  Log Message:
  ---
  Prepare for 1785.x


  Commit: 44b5610a7c4aaf6d7ae12dcffb8f5d3fe3d35047
  
https://github.com/jenkinsci/stapler/commit/44b5610a7c4aaf6d7ae12dcffb8f5d3fe3d35047
  Author: Kevin-CB 
  Date:   2023-09-06 (Wed, 06 Sep 2023)

  Changed paths:
M core/src/main/java/org/kohsuke/stapler/RequestImpl.java

  Log Message:
  ---
  [SECURITY-3073]


Compare: 
https://github.com/jenkinsci/stapler/compare/25bb79e211a1%5E...44b5610a7c4a

-- 
You received this message because you are subscribed to the Google Groups 
"Jenkins Commits" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to jenkinsci-commits+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/jenkinsci-commits/jenkinsci/stapler/push/refs/heads/1785.x/00-44b561%40github.com.


[jenkinsci/stapler] 25bb79: Prepare for 1785.x

2023-09-20 Thread 'Kevin Guerroudj' via Jenkins Commits
  Branch: refs/heads/1785.x2
  Home:   https://github.com/jenkinsci/stapler
  Commit: 25bb79e211a19e6ada0ceaf907f5c0d6b32c76a6
  
https://github.com/jenkinsci/stapler/commit/25bb79e211a19e6ada0ceaf907f5c0d6b32c76a6
  Author: Yaroslav Afenkin 
  Date:   2023-07-05 (Wed, 05 Jul 2023)

  Changed paths:
M core/pom.xml
M groovy/pom.xml
M jelly/pom.xml
M jrebel/pom.xml
M jsp/pom.xml
M pom.xml

  Log Message:
  ---
  Prepare for 1785.x


  Commit: 44b5610a7c4aaf6d7ae12dcffb8f5d3fe3d35047
  
https://github.com/jenkinsci/stapler/commit/44b5610a7c4aaf6d7ae12dcffb8f5d3fe3d35047
  Author: Kevin-CB 
  Date:   2023-09-06 (Wed, 06 Sep 2023)

  Changed paths:
M core/src/main/java/org/kohsuke/stapler/RequestImpl.java

  Log Message:
  ---
  [SECURITY-3073]


Compare: 
https://github.com/jenkinsci/stapler/compare/25bb79e211a1%5E...44b5610a7c4a

-- 
You received this message because you are subscribed to the Google Groups 
"Jenkins Commits" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to jenkinsci-commits+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/jenkinsci-commits/jenkinsci/stapler/push/refs/heads/1785.x2/00-44b561%40github.com.


[jenkinsci/stapler] 25bb79: Prepare for 1785.x

2023-09-20 Thread 'Kevin Guerroudj' via Jenkins Commits
  Branch: refs/tags/1785.1787.v44b_5610a_7c4a_
  Home:   https://github.com/jenkinsci/stapler
  Commit: 25bb79e211a19e6ada0ceaf907f5c0d6b32c76a6
  
https://github.com/jenkinsci/stapler/commit/25bb79e211a19e6ada0ceaf907f5c0d6b32c76a6
  Author: Yaroslav Afenkin 
  Date:   2023-07-05 (Wed, 05 Jul 2023)

  Changed paths:
M core/pom.xml
M groovy/pom.xml
M jelly/pom.xml
M jrebel/pom.xml
M jsp/pom.xml
M pom.xml

  Log Message:
  ---
  Prepare for 1785.x


  Commit: 44b5610a7c4aaf6d7ae12dcffb8f5d3fe3d35047
  
https://github.com/jenkinsci/stapler/commit/44b5610a7c4aaf6d7ae12dcffb8f5d3fe3d35047
  Author: Kevin-CB 
  Date:   2023-09-06 (Wed, 06 Sep 2023)

  Changed paths:
M core/src/main/java/org/kohsuke/stapler/RequestImpl.java

  Log Message:
  ---
  [SECURITY-3073]


Compare: 
https://github.com/jenkinsci/stapler/compare/25bb79e211a1%5E...44b5610a7c4a

-- 
You received this message because you are subscribed to the Google Groups 
"Jenkins Commits" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to jenkinsci-commits+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/jenkinsci-commits/jenkinsci/stapler/push/refs/tags/1785.1787.v44b_5610a_7c4a_/00-44b561%40github.com.


[jenkinsci/stapler] f9b4d4: Prepare for 1802.x

2023-09-20 Thread 'Kevin Guerroudj' via Jenkins Commits
  Branch: refs/heads/1802.x
  Home:   https://github.com/jenkinsci/stapler
  Commit: f9b4d44daa1527262a4c34cc33b8493ee1beaa7e
  
https://github.com/jenkinsci/stapler/commit/f9b4d44daa1527262a4c34cc33b8493ee1beaa7e
  Author: Yaroslav Afenkin 
  Date:   2023-09-05 (Tue, 05 Sep 2023)

  Changed paths:
M core/pom.xml
M groovy/pom.xml
M jelly/pom.xml
M jrebel/pom.xml
M jsp/pom.xml
M pom.xml

  Log Message:
  ---
  Prepare for 1802.x


  Commit: a8d30483a7f7e91909b1536f5258b64072bbbece
  
https://github.com/jenkinsci/stapler/commit/a8d30483a7f7e91909b1536f5258b64072bbbece
  Author: Kevin-CB 
  Date:   2023-09-06 (Wed, 06 Sep 2023)

  Changed paths:
M core/src/main/java/org/kohsuke/stapler/RequestImpl.java

  Log Message:
  ---
  [SECURITY-3073]


Compare: 
https://github.com/jenkinsci/stapler/compare/f9b4d44daa15%5E...a8d30483a7f7

-- 
You received this message because you are subscribed to the Google Groups 
"Jenkins Commits" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to jenkinsci-commits+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/jenkinsci-commits/jenkinsci/stapler/push/refs/heads/1802.x/00-a8d304%40github.com.


[jenkinsci/stapler] dc9dd5: [SECURITY-3073]

2023-09-20 Thread 'Kevin Guerroudj' via Jenkins Commits
  Branch: refs/heads/master
  Home:   https://github.com/jenkinsci/stapler
  Commit: dc9dd5217ee2d8cdba14e24f4415c450fd184c5b
  
https://github.com/jenkinsci/stapler/commit/dc9dd5217ee2d8cdba14e24f4415c450fd184c5b
  Author: Kevin-CB 
  Date:   2023-09-19 (Tue, 19 Sep 2023)

  Changed paths:
M core/src/main/java/org/kohsuke/stapler/RequestImpl.java

  Log Message:
  ---
  [SECURITY-3073]


-- 
You received this message because you are subscribed to the Google Groups 
"Jenkins Commits" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to jenkinsci-commits+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/jenkinsci-commits/jenkinsci/stapler/push/refs/heads/master/314988-dc9dd5%40github.com.


[jenkinsci/jenkins] 305916: Add test for SECURITY-3135 (#8427)

2023-09-08 Thread 'Kevin Guerroudj' via Jenkins Commits
  Branch: refs/heads/master
  Home:   https://github.com/jenkinsci/jenkins
  Commit: 3059161906e63eb3be7a9f7115a70437818b9116
  
https://github.com/jenkinsci/jenkins/commit/3059161906e63eb3be7a9f7115a70437818b9116
  Author: Kevin Guerroudj <91883215+kevin...@users.noreply.github.com>
  Date:   2023-09-08 (Fri, 08 Sep 2023)

  Changed paths:
A test/src/test/java/jenkins/security/Security3135Test.java
A 
test/src/test/resources/jenkins/security/Security3135Test/ViewHolder/index.jelly

  Log Message:
  ---
  Add test for SECURITY-3135 (#8427)

* Add test for SECURITY-3135

* Address review feedback


-- 
You received this message because you are subscribed to the Google Groups 
"Jenkins Commits" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to jenkinsci-commits+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/jenkinsci-commits/jenkinsci/jenkins/push/refs/heads/master/30540d-305916%40github.com.


[jenkinsci/sidebar-link-plugin] 3f9dd9: Improve file validation (#65)

2023-09-03 Thread 'Kevin Guerroudj' via Jenkins Commits
  Branch: refs/heads/master
  Home:   https://github.com/jenkinsci/sidebar-link-plugin
  Commit: 3f9dd9b0c7b8e76aa29e7fb4dd2046d4859bac6b
  
https://github.com/jenkinsci/sidebar-link-plugin/commit/3f9dd9b0c7b8e76aa29e7fb4dd2046d4859bac6b
  Author: Kevin Guerroudj <91883215+kevin...@users.noreply.github.com>
  Date:   2023-09-03 (Sun, 03 Sep 2023)

  Changed paths:
M src/main/java/hudson/plugins/sidebar_link/SidebarLinkPlugin.java

  Log Message:
  ---
  Improve file validation (#65)


-- 
You received this message because you are subscribed to the Google Groups 
"Jenkins Commits" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to jenkinsci-commits+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/jenkinsci-commits/jenkinsci/sidebar-link-plugin/push/refs/heads/master/1e0019-3f9dd9%40github.com.


[jenkins-infra/update-center2] 2b42a8: SECURITY-3122 Remove warning from test-results-agg...

2023-08-23 Thread 'Kevin Guerroudj' via Jenkins Commits
  Branch: refs/heads/master
  Home:   https://github.com/jenkins-infra/update-center2
  Commit: 2b42a81388bb6118ac24c852db1c9a1f01609fa6
  
https://github.com/jenkins-infra/update-center2/commit/2b42a81388bb6118ac24c852db1c9a1f01609fa6
  Author: Kevin Guerroudj <91883215+kevin...@users.noreply.github.com>
  Date:   2023-08-23 (Wed, 23 Aug 2023)

  Changed paths:
M resources/warnings.json

  Log Message:
  ---
  SECURITY-3122 Remove warning from test-results-aggregator (#736)


-- 
You received this message because you are subscribed to the Google Groups 
"Jenkins Commits" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to jenkinsci-commits+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/jenkinsci-commits/jenkins-infra/update-center2/push/refs/heads/master/8670d4-2b42a8%40github.com.


[jenkins-infra/update-center2] a9deab: SECURITY-3117 Remove warning from sumologic-publis...

2023-08-11 Thread 'Kevin Guerroudj' via Jenkins Commits
  Branch: refs/heads/master
  Home:   https://github.com/jenkins-infra/update-center2
  Commit: a9deab07502acf1ee9e482cca3eac0c314a80dde
  
https://github.com/jenkins-infra/update-center2/commit/a9deab07502acf1ee9e482cca3eac0c314a80dde
  Author: Kevin Guerroudj <91883215+kevin...@users.noreply.github.com>
  Date:   2023-08-11 (Fri, 11 Aug 2023)

  Changed paths:
M resources/warnings.json

  Log Message:
  ---
  SECURITY-3117 Remove warning from sumologic-publisher (#734)


-- 
You received this message because you are subscribed to the Google Groups 
"Jenkins Commits" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to jenkinsci-commits+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/jenkinsci-commits/jenkins-infra/update-center2/push/refs/heads/master/d2b719-a9deab%40github.com.


[jenkins-infra/update-center2] 1f80ad: SECURITY-2911 Remove warning from ease-plugin (#724)

2023-07-06 Thread 'Kevin Guerroudj' via Jenkins Commits
  Branch: refs/heads/master
  Home:   https://github.com/jenkins-infra/update-center2
  Commit: 1f80ad7b8b89b5c913170ec69e7ea2437b96ada9
  
https://github.com/jenkins-infra/update-center2/commit/1f80ad7b8b89b5c913170ec69e7ea2437b96ada9
  Author: Kevin Guerroudj <91883215+kevin...@users.noreply.github.com>
  Date:   2023-07-06 (Thu, 06 Jul 2023)

  Changed paths:
M resources/warnings.json

  Log Message:
  ---
  SECURITY-2911 Remove warning from ease-plugin (#724)


-- 
You received this message because you are subscribed to the Google Groups 
"Jenkins Commits" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to jenkinsci-commits+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/jenkinsci-commits/jenkins-infra/update-center2/push/refs/heads/master/d55474-1f80ad%40github.com.


[jenkins-infra/update-center2] d55474: SECURITY-2709 Remove warning from visualexpert (#723)

2023-07-06 Thread 'Kevin Guerroudj' via Jenkins Commits
  Branch: refs/heads/master
  Home:   https://github.com/jenkins-infra/update-center2
  Commit: d55474cd6568a78350eac73434d14c03a99937d5
  
https://github.com/jenkins-infra/update-center2/commit/d55474cd6568a78350eac73434d14c03a99937d5
  Author: Kevin Guerroudj <91883215+kevin...@users.noreply.github.com>
  Date:   2023-07-06 (Thu, 06 Jul 2023)

  Changed paths:
M resources/warnings.json

  Log Message:
  ---
  SECURITY-2709 Remove warning from visualexpert (#723)


-- 
You received this message because you are subscribed to the Google Groups 
"Jenkins Commits" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to jenkinsci-commits+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/jenkinsci-commits/jenkins-infra/update-center2/push/refs/heads/master/bcb009-d55474%40github.com.


[jenkins-infra/update-center2] 4e250b: Remove SECURITY-2292 warning from mstest (#714)

2023-06-19 Thread 'Kevin Guerroudj' via Jenkins Commits
  Branch: refs/heads/master
  Home:   https://github.com/jenkins-infra/update-center2
  Commit: 4e250bb516161e2793e10dbc95c3c3f1f6bf3d44
  
https://github.com/jenkins-infra/update-center2/commit/4e250bb516161e2793e10dbc95c3c3f1f6bf3d44
  Author: Kevin Guerroudj <91883215+kevin...@users.noreply.github.com>
  Date:   2023-06-19 (Mon, 19 Jun 2023)

  Changed paths:
M resources/warnings.json

  Log Message:
  ---
  Remove SECURITY-2292 warning from mstest (#714)

* Remove SECURITY-2292 warning from mstest

* Update resources/warnings.json

Co-authored-by: Daniel Beck <1831569+daniel-b...@users.noreply.github.com>

-

Co-authored-by: Daniel Beck <1831569+daniel-b...@users.noreply.github.com>


-- 
You received this message because you are subscribed to the Google Groups 
"Jenkins Commits" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to jenkinsci-commits+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/jenkinsci-commits/jenkins-infra/update-center2/push/refs/heads/master/a4aaba-4e250b%40github.com.


[jenkins-infra/update-center2] 3ab1e8: Remove warning from TestComplete (#709)

2023-06-09 Thread 'Kevin Guerroudj' via Jenkins Commits
  Branch: refs/heads/master
  Home:   https://github.com/jenkins-infra/update-center2
  Commit: 3ab1e87eba7eb38e732cb0786bf61f31127ef2ac
  
https://github.com/jenkins-infra/update-center2/commit/3ab1e87eba7eb38e732cb0786bf61f31127ef2ac
  Author: Kevin Guerroudj <91883215+kevin...@users.noreply.github.com>
  Date:   2023-06-09 (Fri, 09 Jun 2023)

  Changed paths:
M resources/warnings.json

  Log Message:
  ---
  Remove warning from TestComplete (#709)


-- 
You received this message because you are subscribed to the Google Groups 
"Jenkins Commits" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to jenkinsci-commits+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/jenkinsci-commits/jenkins-infra/update-center2/push/refs/heads/master/bf4487-3ab1e8%40github.com.


[jenkinsci/testng-plugin-plugin] 45175e: SECURITY-3047

2023-05-16 Thread 'Kevin Guerroudj' via Jenkins Commits
  Branch: refs/heads/master
  Home:   https://github.com/jenkinsci/testng-plugin-plugin
  Commit: 45175e115691c28c86f61eb38c29bdd0f8364138
  
https://github.com/jenkinsci/testng-plugin-plugin/commit/45175e115691c28c86f61eb38c29bdd0f8364138
  Author: Kevin-CB 
  Date:   2023-05-12 (Fri, 12 May 2023)

  Changed paths:
M src/main/java/hudson/plugins/testng/parser/ResultsParser.java
M src/main/java/hudson/plugins/testng/results/PackageResult.java
M src/main/java/hudson/plugins/testng/util/FormatUtil.java
M src/main/java/hudson/plugins/testng/util/TestResultHistoryUtil.java
M 
src/main/resources/hudson/plugins/testng/TestNGTestResultBuildAction/reportDetail.groovy
M 
src/main/resources/hudson/plugins/testng/results/ClassResult/reportDetail.groovy
M 
src/main/resources/hudson/plugins/testng/results/MethodResult/summary.jelly

  Log Message:
  ---
  SECURITY-3047

(cherry picked from commit 5f3d83ca56c0657fc09af7ea70cfbdd691adeaab)


-- 
You received this message because you are subscribed to the Google Groups 
"Jenkins Commits" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to jenkinsci-commits+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/jenkinsci-commits/jenkinsci/testng-plugin-plugin/push/refs/heads/master/ef28e8-45175e%40github.com.


[jenkinsci/sidebar-link-plugin] 1bfd87: SECURITY-3125

2023-05-16 Thread 'Kevin Guerroudj' via Jenkins Commits
  Branch: refs/heads/master
  Home:   https://github.com/jenkinsci/sidebar-link-plugin
  Commit: 1bfd878ee107cdf349bc6a6bf3e9e6e25ef95ad5
  
https://github.com/jenkinsci/sidebar-link-plugin/commit/1bfd878ee107cdf349bc6a6bf3e9e6e25ef95ad5
  Author: Damian Szczepanik 
  Date:   2023-05-10 (Wed, 10 May 2023)

  Changed paths:
M src/main/java/hudson/plugins/sidebar_link/SidebarLinkPlugin.java

  Log Message:
  ---
  SECURITY-3125


  Commit: 9a7ed0cac9874325c5ea3693181c83efc2c98230
  
https://github.com/jenkinsci/sidebar-link-plugin/commit/9a7ed0cac9874325c5ea3693181c83efc2c98230
  Author: Kevin-CB 
  Date:   2023-05-10 (Wed, 10 May 2023)

  Changed paths:
M pom.xml

  Log Message:
  ---
  [maven-release-plugin] prepare release sidebar-link-2.2.2


  Commit: 3769d72d7aba096ce63a8cf4da3d7561ed9be6c7
  
https://github.com/jenkinsci/sidebar-link-plugin/commit/3769d72d7aba096ce63a8cf4da3d7561ed9be6c7
  Author: Kevin-CB 
  Date:   2023-05-10 (Wed, 10 May 2023)

  Changed paths:
M pom.xml

  Log Message:
  ---
  [maven-release-plugin] prepare for next development iteration


Compare: 
https://github.com/jenkinsci/sidebar-link-plugin/compare/0f93746cf723...3769d72d7aba

-- 
You received this message because you are subscribed to the Google Groups 
"Jenkins Commits" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to jenkinsci-commits+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/jenkinsci-commits/jenkinsci/sidebar-link-plugin/push/refs/heads/master/0f9374-3769d7%40github.com.


[jenkinsci/appspider-build-scanner-plugin] 9b39a5: SECURITY-3121

2023-05-16 Thread 'Kevin Guerroudj' via Jenkins Commits
  Branch: refs/heads/master
  Home:   https://github.com/jenkinsci/appspider-build-scanner-plugin
  Commit: 9b39a54889b18d7b90dc14b373abab322da59203
  
https://github.com/jenkinsci/appspider-build-scanner-plugin/commit/9b39a54889b18d7b90dc14b373abab322da59203
  Author: Terry Moreland 
  Date:   2023-05-10 (Wed, 10 May 2023)

  Changed paths:
M src/main/java/com/rapid7/jenkinspider/PostBuildScan.java
M src/main/resources/com/rapid7/jenkinspider/PostBuildScan/global.jelly

  Log Message:
  ---
  SECURITY-3121


  Commit: 9f0ad9f1ca4748aa0bcd15bb6d1d0efe13dc63dc
  
https://github.com/jenkinsci/appspider-build-scanner-plugin/commit/9f0ad9f1ca4748aa0bcd15bb6d1d0efe13dc63dc
  Author: Kevin-CB 
  Date:   2023-05-10 (Wed, 10 May 2023)

  Changed paths:
M pom.xml

  Log Message:
  ---
  [maven-release-plugin] prepare release jenkinsci-appspider-plugin-1.0.16


  Commit: b62926cfd20fd89ffcd605a98b765d163eeff4de
  
https://github.com/jenkinsci/appspider-build-scanner-plugin/commit/b62926cfd20fd89ffcd605a98b765d163eeff4de
  Author: Kevin-CB 
  Date:   2023-05-10 (Wed, 10 May 2023)

  Changed paths:
M pom.xml

  Log Message:
  ---
  [maven-release-plugin] prepare for next development iteration


Compare: 
https://github.com/jenkinsci/appspider-build-scanner-plugin/compare/3a6d06c77235...b62926cfd20f

-- 
You received this message because you are subscribed to the Google Groups 
"Jenkins Commits" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to jenkinsci-commits+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/jenkinsci-commits/jenkinsci/appspider-build-scanner-plugin/push/refs/heads/master/3a6d06-b62926%40github.com.


[jenkinsci/codedx-plugin] 0214f3: SECURITY-3118

2023-05-16 Thread 'Kevin Guerroudj' via Jenkins Commits
  Branch: refs/heads/master
  Home:   https://github.com/jenkinsci/codedx-plugin
  Commit: 0214f30488ea8481f01e4b14a861e13d75bebb8b
  
https://github.com/jenkinsci/codedx-plugin/commit/0214f30488ea8481f01e4b14a861e13d75bebb8b
  Author: Tyler Camp 
  Date:   2023-05-10 (Wed, 10 May 2023)

  Changed paths:
M src/main/java/org/jenkinsci/plugins/codedx/CodeDxPublisher.java

  Log Message:
  ---
  SECURITY-3118


  Commit: 138932b362c7da3c310b1f34fc854c5bf5f52458
  
https://github.com/jenkinsci/codedx-plugin/commit/138932b362c7da3c310b1f34fc854c5bf5f52458
  Author: Tyler Camp 
  Date:   2023-05-10 (Wed, 10 May 2023)

  Changed paths:
M src/main/java/org/jenkinsci/plugins/codedx/CodeDxPublisher.java
M src/main/java/org/jenkinsci/plugins/codedx/Util.java

  Log Message:
  ---
  SECURITY-3145


  Commit: a971a75da3eaf0ab5344c2b60942e7c8809ec913
  
https://github.com/jenkinsci/codedx-plugin/commit/a971a75da3eaf0ab5344c2b60942e7c8809ec913
  Author: Tyler Camp 
  Date:   2023-05-10 (Wed, 10 May 2023)

  Changed paths:
M pom.xml
M src/main/java/org/jenkinsci/plugins/codedx/CodeDxPublisher.java
M 
src/main/resources/org/jenkinsci/plugins/codedx/CodeDxPublisher/config.jelly

  Log Message:
  ---
  SECURITY-3146


  Commit: b1fd8cd637331ea57790e2f08cebafa8bb269271
  
https://github.com/jenkinsci/codedx-plugin/commit/b1fd8cd637331ea57790e2f08cebafa8bb269271
  Author: Kevin-CB 
  Date:   2023-05-10 (Wed, 10 May 2023)

  Changed paths:
M pom.xml

  Log Message:
  ---
  [maven-release-plugin] prepare release codedx-4.0.0


  Commit: 2288576571c1a02d17a23937c3dda7cc1c101b58
  
https://github.com/jenkinsci/codedx-plugin/commit/2288576571c1a02d17a23937c3dda7cc1c101b58
  Author: Kevin-CB 
  Date:   2023-05-10 (Wed, 10 May 2023)

  Changed paths:
M pom.xml

  Log Message:
  ---
  [maven-release-plugin] prepare for next development iteration


Compare: 
https://github.com/jenkinsci/codedx-plugin/compare/3dbdb2639809...2288576571c1

-- 
You received this message because you are subscribed to the Google Groups 
"Jenkins Commits" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to jenkinsci-commits+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/jenkinsci-commits/jenkinsci/codedx-plugin/push/refs/heads/master/3dbdb2-228857%40github.com.


[jenkinsci/sidebar-link-plugin] 1bfd87: SECURITY-3125

2023-05-16 Thread 'Kevin Guerroudj' via Jenkins Commits
  Branch: refs/tags/sidebar-link-2.2.2
  Home:   https://github.com/jenkinsci/sidebar-link-plugin
  Commit: 1bfd878ee107cdf349bc6a6bf3e9e6e25ef95ad5
  
https://github.com/jenkinsci/sidebar-link-plugin/commit/1bfd878ee107cdf349bc6a6bf3e9e6e25ef95ad5
  Author: Damian Szczepanik 
  Date:   2023-05-10 (Wed, 10 May 2023)

  Changed paths:
M src/main/java/hudson/plugins/sidebar_link/SidebarLinkPlugin.java

  Log Message:
  ---
  SECURITY-3125


  Commit: 9a7ed0cac9874325c5ea3693181c83efc2c98230
  
https://github.com/jenkinsci/sidebar-link-plugin/commit/9a7ed0cac9874325c5ea3693181c83efc2c98230
  Author: Kevin-CB 
  Date:   2023-05-10 (Wed, 10 May 2023)

  Changed paths:
M pom.xml

  Log Message:
  ---
  [maven-release-plugin] prepare release sidebar-link-2.2.2


Compare: 
https://github.com/jenkinsci/sidebar-link-plugin/compare/1bfd878ee107%5E...9a7ed0cac987

-- 
You received this message because you are subscribed to the Google Groups 
"Jenkins Commits" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to jenkinsci-commits+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/jenkinsci-commits/jenkinsci/sidebar-link-plugin/push/refs/tags/sidebar-link-2.2.2/00-fe7006%40github.com.


[jenkinsci/appspider-build-scanner-plugin] 9b39a5: SECURITY-3121

2023-05-16 Thread 'Kevin Guerroudj' via Jenkins Commits
  Branch: refs/tags/jenkinsci-appspider-plugin-1.0.16
  Home:   https://github.com/jenkinsci/appspider-build-scanner-plugin
  Commit: 9b39a54889b18d7b90dc14b373abab322da59203
  
https://github.com/jenkinsci/appspider-build-scanner-plugin/commit/9b39a54889b18d7b90dc14b373abab322da59203
  Author: Terry Moreland 
  Date:   2023-05-10 (Wed, 10 May 2023)

  Changed paths:
M src/main/java/com/rapid7/jenkinspider/PostBuildScan.java
M src/main/resources/com/rapid7/jenkinspider/PostBuildScan/global.jelly

  Log Message:
  ---
  SECURITY-3121


  Commit: 9f0ad9f1ca4748aa0bcd15bb6d1d0efe13dc63dc
  
https://github.com/jenkinsci/appspider-build-scanner-plugin/commit/9f0ad9f1ca4748aa0bcd15bb6d1d0efe13dc63dc
  Author: Kevin-CB 
  Date:   2023-05-10 (Wed, 10 May 2023)

  Changed paths:
M pom.xml

  Log Message:
  ---
  [maven-release-plugin] prepare release jenkinsci-appspider-plugin-1.0.16


Compare: 
https://github.com/jenkinsci/appspider-build-scanner-plugin/compare/9b39a54889b1%5E...9f0ad9f1ca47

-- 
You received this message because you are subscribed to the Google Groups 
"Jenkins Commits" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to jenkinsci-commits+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/jenkinsci-commits/jenkinsci/appspider-build-scanner-plugin/push/refs/tags/jenkinsci-appspider-plugin-1.0.16/00-f7b04a%40github.com.


[jenkinsci/codedx-plugin] 0214f3: SECURITY-3118

2023-05-16 Thread 'Kevin Guerroudj' via Jenkins Commits
  Branch: refs/tags/codedx-4.0.0
  Home:   https://github.com/jenkinsci/codedx-plugin
  Commit: 0214f30488ea8481f01e4b14a861e13d75bebb8b
  
https://github.com/jenkinsci/codedx-plugin/commit/0214f30488ea8481f01e4b14a861e13d75bebb8b
  Author: Tyler Camp 
  Date:   2023-05-10 (Wed, 10 May 2023)

  Changed paths:
M src/main/java/org/jenkinsci/plugins/codedx/CodeDxPublisher.java

  Log Message:
  ---
  SECURITY-3118


  Commit: 138932b362c7da3c310b1f34fc854c5bf5f52458
  
https://github.com/jenkinsci/codedx-plugin/commit/138932b362c7da3c310b1f34fc854c5bf5f52458
  Author: Tyler Camp 
  Date:   2023-05-10 (Wed, 10 May 2023)

  Changed paths:
M src/main/java/org/jenkinsci/plugins/codedx/CodeDxPublisher.java
M src/main/java/org/jenkinsci/plugins/codedx/Util.java

  Log Message:
  ---
  SECURITY-3145


  Commit: a971a75da3eaf0ab5344c2b60942e7c8809ec913
  
https://github.com/jenkinsci/codedx-plugin/commit/a971a75da3eaf0ab5344c2b60942e7c8809ec913
  Author: Tyler Camp 
  Date:   2023-05-10 (Wed, 10 May 2023)

  Changed paths:
M pom.xml
M src/main/java/org/jenkinsci/plugins/codedx/CodeDxPublisher.java
M 
src/main/resources/org/jenkinsci/plugins/codedx/CodeDxPublisher/config.jelly

  Log Message:
  ---
  SECURITY-3146


  Commit: b1fd8cd637331ea57790e2f08cebafa8bb269271
  
https://github.com/jenkinsci/codedx-plugin/commit/b1fd8cd637331ea57790e2f08cebafa8bb269271
  Author: Kevin-CB 
  Date:   2023-05-10 (Wed, 10 May 2023)

  Changed paths:
M pom.xml

  Log Message:
  ---
  [maven-release-plugin] prepare release codedx-4.0.0


Compare: 
https://github.com/jenkinsci/codedx-plugin/compare/0214f30488ea%5E...b1fd8cd63733

-- 
You received this message because you are subscribed to the Google Groups 
"Jenkins Commits" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to jenkinsci-commits+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/jenkinsci-commits/jenkinsci/codedx-plugin/push/refs/tags/codedx-4.0.0/00-6eff92%40github.com.


[jenkins-infra/jenkins.io] 5f0fe6: Don't consider empty checkRoles as a vulnerability...

2023-04-02 Thread 'Kevin Guerroudj' via Jenkins Commits
  Branch: refs/heads/master
  Home:   https://github.com/jenkins-infra/jenkins.io
  Commit: 5f0fe68deb377a045a8d15410bf5c4868e501a04
  
https://github.com/jenkins-infra/jenkins.io/commit/5f0fe68deb377a045a8d15410bf5c4868e501a04
  Author: Kevin Guerroudj <91883215+kevin...@users.noreply.github.com>
  Date:   2023-04-02 (Sun, 02 Apr 2023)

  Changed paths:
M content/doc/developer/security/remoting-callables.adoc
M content/security/reporting.adoc

  Log Message:
  ---
  Don't consider empty checkRoles as a vulnerability (#6219)

Since Jenkins 2.319 and LTS 2.303.3 empty roles checks are not a danger.

We've decided to not treat them as a vulnerability anymore

-

Co-authored-by: Daniel Beck <1831569+daniel-b...@users.noreply.github.com>


-- 
You received this message because you are subscribed to the Google Groups 
"Jenkins Commits" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to jenkinsci-commits+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/jenkinsci-commits/jenkins-infra/jenkins.io/push/refs/heads/master/722806-5f0fe6%40github.com.


[jenkinsci/jenkins] 9d9793: Merge March 8 security tests into their main class...

2023-03-10 Thread 'Kevin Guerroudj' via Jenkins Commits
  Branch: refs/heads/master
  Home:   https://github.com/jenkinsci/jenkins
  Commit: 9d979384e757161a9c6854ef4da16938238e46e0
  
https://github.com/jenkinsci/jenkins/commit/9d979384e757161a9c6854ef4da16938238e46e0
  Author: Kevin Guerroudj <91883215+kevin...@users.noreply.github.com>
  Date:   2023-03-10 (Fri, 10 Mar 2023)

  Changed paths:
R test/src/test/java/hudson/PluginManagerSecurity2823Test.java
R test/src/test/java/hudson/PluginManagerSecurity3037Test.java
M test/src/test/java/hudson/PluginManagerTest.java
R test/src/test/java/hudson/model/ComputerSEC2120Test.java
M test/src/test/java/hudson/model/ComputerSetTest.java
R test/src/test/java/hudson/model/DirectoryBrowserSupportSEC1807Test.java
M test/src/test/java/hudson/model/DirectoryBrowserSupportTest.java
R test/src/test/java/hudson/model/ExecutorSEC2120Test.java
M test/src/test/java/hudson/model/ExecutorTest.java
R test/src/test/java/hudson/search/SearchSecurity2399Test.java
M test/src/test/java/hudson/search/SearchTest.java
R 
test/src/test/resources/hudson/PluginManagerSecurity3037Test/update-center.json
A test/src/test/resources/plugins/security3037-update-center.json

  Log Message:
  ---
  Merge March 8 security tests into their main class (#7700)


-- 
You received this message because you are subscribed to the Google Groups 
"Jenkins Commits" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to jenkinsci-commits+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/jenkinsci-commits/jenkinsci/jenkins/push/refs/heads/master/89d37d-9d9793%40github.com.


[jenkins-infra/update-center2] 1e3778: Suspend keycloak plugin (#678)

2023-01-27 Thread 'Kevin Guerroudj' via Jenkins Commits
  Branch: refs/heads/master
  Home:   https://github.com/jenkins-infra/update-center2
  Commit: 1e3778ca7652efdbd40fca2361d27974beabfb4c
  
https://github.com/jenkins-infra/update-center2/commit/1e3778ca7652efdbd40fca2361d27974beabfb4c
  Author: Kevin Guerroudj <91883215+kevin...@users.noreply.github.com>
  Date:   2023-01-27 (Fri, 27 Jan 2023)

  Changed paths:
M resources/artifact-ignores.properties

  Log Message:
  ---
  Suspend keycloak plugin (#678)


-- 
You received this message because you are subscribed to the Google Groups 
"Jenkins Commits" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to jenkinsci-commits+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/jenkinsci-commits/jenkins-infra/update-center2/push/refs/heads/master/270703-1e3778%40github.com.


[jenkinsci/gerrit-trigger-plugin] 691d76: SECURITY-2137

2023-01-24 Thread 'Kevin Guerroudj' via Jenkins Commits
  Branch: refs/heads/master
  Home:   https://github.com/jenkinsci/gerrit-trigger-plugin
  Commit: 691d76fdf54d659f8585ea3cbc3cce60d9edfec8
  
https://github.com/jenkinsci/gerrit-trigger-plugin/commit/691d76fdf54d659f8585ea3cbc3cce60d9edfec8
  Author: Kevin-CB 
  Date:   2023-01-16 (Mon, 16 Jan 2023)

  Changed paths:
M 
src/main/java/com/sonyericsson/hudson/plugins/gerrit/trigger/GerritManagement.java
M 
src/main/java/com/sonyericsson/hudson/plugins/gerrit/trigger/hudsontrigger/GerritTriggerDescriptor.java
M 
src/main/java/com/sonyericsson/hudson/plugins/gerrit/trigger/hudsontrigger/actions/RetriggerAction.java
M 
src/main/java/com/sonyericsson/hudson/plugins/gerrit/trigger/hudsontrigger/actions/RetriggerAllAction.java
M 
src/main/java/com/sonyericsson/hudson/plugins/gerrit/trigger/hudsontrigger/actions/manual/ManualTriggerAction.java
M 
src/main/java/com/sonyericsson/hudson/plugins/gerrit/trigger/hudsontrigger/data/GerritProject.java
A 
src/main/resources/com/sonyericsson/hudson/plugins/gerrit/trigger/hudsontrigger/actions/RetriggerAction/action.jelly
A 
src/main/resources/com/sonyericsson/hudson/plugins/gerrit/trigger/hudsontrigger/actions/RetriggerAllAction/action.jelly

  Log Message:
  ---
  SECURITY-2137


  Commit: 940a2c6ca0fad2a6d3221d7c5bb2e089ee0ef53a
  
https://github.com/jenkinsci/gerrit-trigger-plugin/commit/940a2c6ca0fad2a6d3221d7c5bb2e089ee0ef53a
  Author: Kevin-CB 
  Date:   2023-01-16 (Mon, 16 Jan 2023)

  Changed paths:
M pom.xml

  Log Message:
  ---
  [maven-release-plugin] prepare release gerrit-trigger-2.38.1


  Commit: 288f5dc8a57e775059cc0be76743be477b05f8b8
  
https://github.com/jenkinsci/gerrit-trigger-plugin/commit/288f5dc8a57e775059cc0be76743be477b05f8b8
  Author: Kevin-CB 
  Date:   2023-01-16 (Mon, 16 Jan 2023)

  Changed paths:
M pom.xml

  Log Message:
  ---
  [maven-release-plugin] prepare for next development iteration


Compare: 
https://github.com/jenkinsci/gerrit-trigger-plugin/compare/73c5e81517f0...288f5dc8a57e

-- 
You received this message because you are subscribed to the Google Groups 
"Jenkins Commits" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to jenkinsci-commits+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/jenkinsci-commits/jenkinsci/gerrit-trigger-plugin/push/refs/heads/master/73c5e8-288f5d%40github.com.


[jenkinsci/gerrit-trigger-plugin] 691d76: SECURITY-2137

2023-01-24 Thread 'Kevin Guerroudj' via Jenkins Commits
  Branch: refs/tags/gerrit-trigger-2.38.1
  Home:   https://github.com/jenkinsci/gerrit-trigger-plugin
  Commit: 691d76fdf54d659f8585ea3cbc3cce60d9edfec8
  
https://github.com/jenkinsci/gerrit-trigger-plugin/commit/691d76fdf54d659f8585ea3cbc3cce60d9edfec8
  Author: Kevin-CB 
  Date:   2023-01-16 (Mon, 16 Jan 2023)

  Changed paths:
M 
src/main/java/com/sonyericsson/hudson/plugins/gerrit/trigger/GerritManagement.java
M 
src/main/java/com/sonyericsson/hudson/plugins/gerrit/trigger/hudsontrigger/GerritTriggerDescriptor.java
M 
src/main/java/com/sonyericsson/hudson/plugins/gerrit/trigger/hudsontrigger/actions/RetriggerAction.java
M 
src/main/java/com/sonyericsson/hudson/plugins/gerrit/trigger/hudsontrigger/actions/RetriggerAllAction.java
M 
src/main/java/com/sonyericsson/hudson/plugins/gerrit/trigger/hudsontrigger/actions/manual/ManualTriggerAction.java
M 
src/main/java/com/sonyericsson/hudson/plugins/gerrit/trigger/hudsontrigger/data/GerritProject.java
A 
src/main/resources/com/sonyericsson/hudson/plugins/gerrit/trigger/hudsontrigger/actions/RetriggerAction/action.jelly
A 
src/main/resources/com/sonyericsson/hudson/plugins/gerrit/trigger/hudsontrigger/actions/RetriggerAllAction/action.jelly

  Log Message:
  ---
  SECURITY-2137


  Commit: 940a2c6ca0fad2a6d3221d7c5bb2e089ee0ef53a
  
https://github.com/jenkinsci/gerrit-trigger-plugin/commit/940a2c6ca0fad2a6d3221d7c5bb2e089ee0ef53a
  Author: Kevin-CB 
  Date:   2023-01-16 (Mon, 16 Jan 2023)

  Changed paths:
M pom.xml

  Log Message:
  ---
  [maven-release-plugin] prepare release gerrit-trigger-2.38.1


Compare: 
https://github.com/jenkinsci/gerrit-trigger-plugin/compare/691d76fdf54d%5E...940a2c6ca0fa

-- 
You received this message because you are subscribed to the Google Groups 
"Jenkins Commits" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to jenkinsci-commits+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/jenkinsci-commits/jenkinsci/gerrit-trigger-plugin/push/refs/tags/gerrit-trigger-2.38.1/00-0469ba%40github.com.


[jenkins-infra/update-center2] 86768d: Remove warning from compuware-strobe-measurement (...

2023-01-19 Thread 'Kevin Guerroudj' via Jenkins Commits
  Branch: refs/heads/master
  Home:   https://github.com/jenkins-infra/update-center2
  Commit: 86768d30cbe6fc85f37893abba1aa3ea114dc391
  
https://github.com/jenkins-infra/update-center2/commit/86768d30cbe6fc85f37893abba1aa3ea114dc391
  Author: Kevin Guerroudj <91883215+kevin...@users.noreply.github.com>
  Date:   2023-01-19 (Thu, 19 Jan 2023)

  Changed paths:
M resources/warnings.json

  Log Message:
  ---
  Remove warning from compuware-strobe-measurement (#674)


-- 
You received this message because you are subscribed to the Google Groups 
"Jenkins Commits" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to jenkinsci-commits+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/jenkinsci-commits/jenkins-infra/update-center2/push/refs/heads/master/8bdbc7-86768d%40github.com.


[jenkins-infra/update-center2] 4ae810: Remove warning from rundeck (#655)

2022-11-08 Thread 'Kevin Guerroudj' via Jenkins Commits
  Branch: refs/heads/master
  Home:   https://github.com/jenkins-infra/update-center2
  Commit: 4ae810096972bfba240a165b82d84952dd49c6c6
  
https://github.com/jenkins-infra/update-center2/commit/4ae810096972bfba240a165b82d84952dd49c6c6
  Author: Kevin Guerroudj <91883215+kevin...@users.noreply.github.com>
  Date:   2022-11-08 (Tue, 08 Nov 2022)

  Changed paths:
M resources/warnings.json

  Log Message:
  ---
  Remove warning from rundeck (#655)


-- 
You received this message because you are subscribed to the Google Groups 
"Jenkins Commits" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to jenkinsci-commits+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/jenkinsci-commits/jenkins-infra/update-center2/push/refs/heads/master/8c718c-4ae810%40github.com.


[jenkinsci/job-config-history-plugin] b23e67: [SECURITY-2765]

2022-08-23 Thread 'Kevin Guerroudj' via Jenkins Commits
  Branch: refs/heads/master
  Home:   https://github.com/jenkinsci/job-config-history-plugin
  Commit: b23e67e646f01e1f7605833f5913e2573d24da09
  
https://github.com/jenkinsci/job-config-history-plugin/commit/b23e67e646f01e1f7605833f5913e2573d24da09
  Author: Kevin-CB 
  Date:   2022-08-23 (Tue, 23 Aug 2022)

  Changed paths:
M 
src/main/resources/hudson/plugins/jobConfigHistory/JobConfigHistoryRootAction/history.jelly

  Log Message:
  ---
  [SECURITY-2765]


-- 
You received this message because you are subscribed to the Google Groups 
"Jenkins Commits" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to jenkinsci-commits+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/jenkinsci-commits/jenkinsci/job-config-history-plugin/push/refs/heads/master/8cc9fd-b23e67%40github.com.


[jenkinsci/job-config-history-plugin] c9f255: [SECURITY-2765]

2022-08-23 Thread 'Kevin Guerroudj' via Jenkins Commits
  Branch: refs/heads/1165.x
  Home:   https://github.com/jenkinsci/job-config-history-plugin
  Commit: c9f255f45b8a6ed008d66be094526adfd80ca035
  
https://github.com/jenkinsci/job-config-history-plugin/commit/c9f255f45b8a6ed008d66be094526adfd80ca035
  Author: Kevin-CB 
  Date:   2022-08-12 (Fri, 12 Aug 2022)

  Changed paths:
M 
src/main/resources/hudson/plugins/jobConfigHistory/JobConfigHistoryRootAction/history.jelly

  Log Message:
  ---
  [SECURITY-2765]


-- 
You received this message because you are subscribed to the Google Groups 
"Jenkins Commits" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to jenkinsci-commits+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/jenkinsci-commits/jenkinsci/job-config-history-plugin/push/refs/heads/1165.x/00-c9f255%40github.com.


[jenkins-infra/update-center2] db14c0: Remove warning from cavisson-ns-nd-integration (#642)

2022-08-18 Thread 'Kevin Guerroudj' via Jenkins Commits
  Branch: refs/heads/master
  Home:   https://github.com/jenkins-infra/update-center2
  Commit: db14c0caec8d3124a81c91fbaf5de8edefa427c1
  
https://github.com/jenkins-infra/update-center2/commit/db14c0caec8d3124a81c91fbaf5de8edefa427c1
  Author: Kevin Guerroudj <91883215+kevin...@users.noreply.github.com>
  Date:   2022-08-18 (Thu, 18 Aug 2022)

  Changed paths:
M resources/warnings.json

  Log Message:
  ---
  Remove warning from cavisson-ns-nd-integration (#642)


-- 
You received this message because you are subscribed to the Google Groups 
"Jenkins Commits" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to jenkinsci-commits+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/jenkinsci-commits/jenkins-infra/update-center2/push/refs/heads/master/e4e6fc-db14c0%40github.com.


[jenkinsci/jenkins] d977ee: [JENKINS-68805] Demonstrate that `IconSet` doesn't...

2022-07-15 Thread 'Kevin Guerroudj' via Jenkins Commits
  Branch: refs/heads/master
  Home:   https://github.com/jenkinsci/jenkins
  Commit: d977ee8741ed6362dac282e69a317a070ee9d813
  
https://github.com/jenkinsci/jenkins/commit/d977ee8741ed6362dac282e69a317a070ee9d813
  Author: Kevin Guerroudj <91883215+kevin...@users.noreply.github.com>
  Date:   2022-07-15 (Fri, 15 Jul 2022)

  Changed paths:
M core/src/test/java/org/jenkins/ui/icon/IconSetTest.java

  Log Message:
  ---
  [JENKINS-68805] Demonstrate that `IconSet` doesn't reset attributes with 
ampersand (#6685)


-- 
You received this message because you are subscribed to the Google Groups 
"Jenkins Commits" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to jenkinsci-commits+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/jenkinsci-commits/jenkinsci/jenkins/push/refs/heads/master/bbc7b6-d977ee%40github.com.


[jenkinsci/credentials-plugin] 7d54cf: Prepare for 1087.x

2022-04-12 Thread 'Kevin Guerroudj' via Jenkins Commits
  Branch: refs/heads/1087.x
  Home:   https://github.com/jenkinsci/credentials-plugin
  Commit: 7d54cf355867419a86e38243ee11d54bb8aa0ee1
  
https://github.com/jenkinsci/credentials-plugin/commit/7d54cf355867419a86e38243ee11d54bb8aa0ee1
  Author: Kevin-CB 
  Date:   2022-04-12 (Tue, 12 Apr 2022)

  Changed paths:
M pom.xml

  Log Message:
  ---
  Prepare for 1087.x


  Commit: 2f1b9ab040e42c3acbea69042e1073c8f71a185f
  
https://github.com/jenkinsci/credentials-plugin/commit/2f1b9ab040e42c3acbea69042e1073c8f71a185f
  Author: Kevin-CB 
  Date:   2022-04-12 (Tue, 12 Apr 2022)

  Changed paths:
M 
src/main/resources/com/cloudbees/plugins/credentials/CredentialsParameterDefinition/index.jelly
M 
src/main/resources/com/cloudbees/plugins/credentials/CredentialsParameterValue/value.jelly
M 
src/test/java/com/cloudbees/plugins/credentials/CredentialsParameterDefinitionTest.java

  Log Message:
  ---
  SECURITY-2690

(cherry picked from commit c87b7a3597f63aa525d3655bb8270d584ea5fc36)


Compare: 
https://github.com/jenkinsci/credentials-plugin/compare/7d54cf355867%5E...2f1b9ab040e4

-- 
You received this message because you are subscribed to the Google Groups 
"Jenkins Commits" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to jenkinsci-commits+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/jenkinsci-commits/jenkinsci/credentials-plugin/push/refs/heads/1087.x/00-2f1b9a%40github.com.


[jenkinsci/gerrit-trigger-plugin] 8b1d59: SECURITY-2703

2022-04-12 Thread 'Kevin Guerroudj' via Jenkins Commits
  Branch: refs/heads/2.35.x
  Home:   https://github.com/jenkinsci/gerrit-trigger-plugin
  Commit: 8b1d59645725e6f01057c1cf87170e321f99f6be
  
https://github.com/jenkinsci/gerrit-trigger-plugin/commit/8b1d59645725e6f01057c1cf87170e321f99f6be
  Author: Kevin-CB 
  Date:   2022-04-05 (Tue, 05 Apr 2022)

  Changed paths:
M 
src/main/resources/com/sonyericsson/hudson/plugins/gerrit/trigger/hudsontrigger/parameters/Base64EncodedStringParameterValue/rebuild.jelly
M 
src/main/resources/com/sonyericsson/hudson/plugins/gerrit/trigger/hudsontrigger/parameters/Base64EncodedStringParameterValue/value.jelly

  Log Message:
  ---
  SECURITY-2703


  Commit: 3e9809e67c7e8fc89d592d7dd79d55478e9eeb71
  
https://github.com/jenkinsci/gerrit-trigger-plugin/commit/3e9809e67c7e8fc89d592d7dd79d55478e9eeb71
  Author: Kevin-CB 
  Date:   2022-04-05 (Tue, 05 Apr 2022)

  Changed paths:
M pom.xml

  Log Message:
  ---
  [maven-release-plugin] prepare release gerrit-trigger-2.35.3


  Commit: aca74c06b20f84452c58898355bb1960c2706a43
  
https://github.com/jenkinsci/gerrit-trigger-plugin/commit/aca74c06b20f84452c58898355bb1960c2706a43
  Author: Kevin-CB 
  Date:   2022-04-05 (Tue, 05 Apr 2022)

  Changed paths:
M pom.xml

  Log Message:
  ---
  [maven-release-plugin] prepare for next development iteration


Compare: 
https://github.com/jenkinsci/gerrit-trigger-plugin/compare/8b1d59645725%5E...aca74c06b20f

-- 
You received this message because you are subscribed to the Google Groups 
"Jenkins Commits" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to jenkinsci-commits+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/jenkinsci-commits/jenkinsci/gerrit-trigger-plugin/push/refs/heads/2.35.x/00-aca74c%40github.com.


[jenkinsci/release-plugin] d277a5: SECURITY-2672

2022-04-12 Thread 'Kevin Guerroudj' via Jenkins Commits
  Branch: refs/heads/master
  Home:   https://github.com/jenkinsci/release-plugin
  Commit: d277a50915e136fd9a463bd8f24264c2cab128dc
  
https://github.com/jenkinsci/release-plugin/commit/d277a50915e136fd9a463bd8f24264c2cab128dc
  Author: Kevin-CB 
  Date:   2022-04-05 (Tue, 05 Apr 2022)

  Changed paths:
M 
src/main/resources/hudson/plugins/release/ReleaseWrapper/ReleaseAction/index.jelly

  Log Message:
  ---
  SECURITY-2672


  Commit: e6414bf2d37733eb23dcf9306408b07f2593d74c
  
https://github.com/jenkinsci/release-plugin/commit/e6414bf2d37733eb23dcf9306408b07f2593d74c
  Author: Kevin-CB 
  Date:   2022-04-05 (Tue, 05 Apr 2022)

  Changed paths:
M pom.xml

  Log Message:
  ---
  [maven-release-plugin] prepare release release-2.14


  Commit: 9589082e78088b8c066606208020559627129778
  
https://github.com/jenkinsci/release-plugin/commit/9589082e78088b8c066606208020559627129778
  Author: Kevin-CB 
  Date:   2022-04-05 (Tue, 05 Apr 2022)

  Changed paths:
M pom.xml

  Log Message:
  ---
  [maven-release-plugin] prepare for next development iteration


Compare: 
https://github.com/jenkinsci/release-plugin/compare/4bfee536e304...9589082e7808

-- 
You received this message because you are subscribed to the Google Groups 
"Jenkins Commits" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to jenkinsci-commits+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/jenkinsci-commits/jenkinsci/release-plugin/push/refs/heads/master/4bfee5-958908%40github.com.


[jenkinsci/rebuild-plugin] fe349f: SECURITY-2671

2022-04-12 Thread 'Kevin Guerroudj' via Jenkins Commits
  Branch: refs/heads/master
  Home:   https://github.com/jenkinsci/rebuild-plugin
  Commit: fe349f0de427df2911cfa982ff339275f36dd82c
  
https://github.com/jenkinsci/rebuild-plugin/commit/fe349f0de427df2911cfa982ff339275f36dd82c
  Author: Kevin-CB 
  Date:   2022-04-04 (Mon, 04 Apr 2022)

  Changed paths:
M 
src/main/resources/com/sonyericsson/rebuild/RebuildAction/parameterized.jelly

  Log Message:
  ---
  SECURITY-2671


-- 
You received this message because you are subscribed to the Google Groups 
"Jenkins Commits" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to jenkinsci-commits+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/jenkinsci-commits/jenkinsci/rebuild-plugin/push/refs/heads/master/314188-fe349f%40github.com.


[jenkinsci/m2release-plugin] 411efe: SECURITY-2669

2022-04-12 Thread 'Kevin Guerroudj' via Jenkins Commits
  Branch: refs/heads/master
  Home:   https://github.com/jenkinsci/m2release-plugin
  Commit: 411efe34bae63fe0e0888a0ba182f309adcaee22
  
https://github.com/jenkinsci/m2release-plugin/commit/411efe34bae63fe0e0888a0ba182f309adcaee22
  Author: Kevin-CB 
  Date:   2022-04-05 (Tue, 05 Apr 2022)

  Changed paths:
M 
src/main/resources/org/jvnet/hudson/plugins/m2release/M2ReleaseAction/index.jelly

  Log Message:
  ---
  SECURITY-2669


  Commit: 2c3979646dfc1174f6fd84de7a1b09bbdbcaed51
  
https://github.com/jenkinsci/m2release-plugin/commit/2c3979646dfc1174f6fd84de7a1b09bbdbcaed51
  Author: Kevin-CB 
  Date:   2022-04-05 (Tue, 05 Apr 2022)

  Changed paths:
M pom.xml

  Log Message:
  ---
  [maven-release-plugin] prepare release m2release-0.16.3


  Commit: 72f3a843ad7d989743c3d842e464b5975df3d847
  
https://github.com/jenkinsci/m2release-plugin/commit/72f3a843ad7d989743c3d842e464b5975df3d847
  Author: Kevin-CB 
  Date:   2022-04-05 (Tue, 05 Apr 2022)

  Changed paths:
M pom.xml

  Log Message:
  ---
  [maven-release-plugin] prepare for next development iteration


Compare: 
https://github.com/jenkinsci/m2release-plugin/compare/266ce67a5362...72f3a843ad7d

-- 
You received this message because you are subscribed to the Google Groups 
"Jenkins Commits" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to jenkinsci-commits+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/jenkinsci-commits/jenkinsci/m2release-plugin/push/refs/heads/master/266ce6-72f3a8%40github.com.


[jenkinsci/gerrit-trigger-plugin] 7cb40c: SECURITY-2703

2022-04-12 Thread 'Kevin Guerroudj' via Jenkins Commits
  Branch: refs/heads/master
  Home:   https://github.com/jenkinsci/gerrit-trigger-plugin
  Commit: 7cb40ccda46f78dab28192b6879eac0b3affaa27
  
https://github.com/jenkinsci/gerrit-trigger-plugin/commit/7cb40ccda46f78dab28192b6879eac0b3affaa27
  Author: Kevin-CB 
  Date:   2022-04-05 (Tue, 05 Apr 2022)

  Changed paths:
M 
src/main/resources/com/sonyericsson/hudson/plugins/gerrit/trigger/hudsontrigger/parameters/Base64EncodedStringParameterValue/rebuild.jelly
M 
src/main/resources/com/sonyericsson/hudson/plugins/gerrit/trigger/hudsontrigger/parameters/Base64EncodedStringParameterValue/value.jelly

  Log Message:
  ---
  SECURITY-2703


-- 
You received this message because you are subscribed to the Google Groups 
"Jenkins Commits" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to jenkinsci-commits+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/jenkinsci-commits/jenkinsci/gerrit-trigger-plugin/push/refs/heads/master/cee20e-7cb40c%40github.com.


[jenkinsci/rebuild-plugin] d8e9fc: SECURITY-2671

2022-04-12 Thread 'Kevin Guerroudj' via Jenkins Commits
  Branch: refs/heads/1.33.x
  Home:   https://github.com/jenkinsci/rebuild-plugin
  Commit: d8e9fc7c77526bfcd3db2fdc92e6ea4cf3e7fd8a
  
https://github.com/jenkinsci/rebuild-plugin/commit/d8e9fc7c77526bfcd3db2fdc92e6ea4cf3e7fd8a
  Author: Kevin-CB 
  Date:   2022-04-04 (Mon, 04 Apr 2022)

  Changed paths:
M 
src/main/resources/com/sonyericsson/rebuild/RebuildAction/parameterized.jelly

  Log Message:
  ---
  SECURITY-2671


  Commit: 59432f5a93eeba4fb7d15b30c217eccb7b6c757c
  
https://github.com/jenkinsci/rebuild-plugin/commit/59432f5a93eeba4fb7d15b30c217eccb7b6c757c
  Author: Kevin-CB 
  Date:   2022-04-04 (Mon, 04 Apr 2022)

  Changed paths:
M pom.xml

  Log Message:
  ---
  [maven-release-plugin] prepare release v1.33.1


  Commit: 4babc565480c11530ba1553f6d327cdf7b6beebf
  
https://github.com/jenkinsci/rebuild-plugin/commit/4babc565480c11530ba1553f6d327cdf7b6beebf
  Author: Kevin-CB 
  Date:   2022-04-04 (Mon, 04 Apr 2022)

  Changed paths:
M pom.xml

  Log Message:
  ---
  [maven-release-plugin] prepare for next development iteration


Compare: 
https://github.com/jenkinsci/rebuild-plugin/compare/d8e9fc7c7752%5E...4babc565480c

-- 
You received this message because you are subscribed to the Google Groups 
"Jenkins Commits" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to jenkinsci-commits+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/jenkinsci-commits/jenkinsci/rebuild-plugin/push/refs/heads/1.33.x/00-4babc5%40github.com.


[jenkinsci/credentials-plugin] 75e810: Prepare for 1074.x

2022-04-12 Thread 'Kevin Guerroudj' via Jenkins Commits
  Branch: refs/heads/1074.x
  Home:   https://github.com/jenkinsci/credentials-plugin
  Commit: 75e810e6a314da0822d2de16ad57b829c3da684b
  
https://github.com/jenkinsci/credentials-plugin/commit/75e810e6a314da0822d2de16ad57b829c3da684b
  Author: Kevin-CB 
  Date:   2022-04-06 (Wed, 06 Apr 2022)

  Changed paths:
M pom.xml

  Log Message:
  ---
  Prepare for 1074.x


  Commit: 39c30cecb0e2512c4e0199e37821025af6e6e070
  
https://github.com/jenkinsci/credentials-plugin/commit/39c30cecb0e2512c4e0199e37821025af6e6e070
  Author: Kevin-CB 
  Date:   2022-04-06 (Wed, 06 Apr 2022)

  Changed paths:
M 
src/main/resources/com/cloudbees/plugins/credentials/CredentialsParameterDefinition/index.jelly
M 
src/main/resources/com/cloudbees/plugins/credentials/CredentialsParameterValue/value.jelly
M 
src/test/java/com/cloudbees/plugins/credentials/CredentialsParameterDefinitionTest.java

  Log Message:
  ---
  SECURITY-2690

(cherry picked from commit c87b7a3597f63aa525d3655bb8270d584ea5fc36)


Compare: 
https://github.com/jenkinsci/credentials-plugin/compare/75e810e6a314%5E...39c30cecb0e2

-- 
You received this message because you are subscribed to the Google Groups 
"Jenkins Commits" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to jenkinsci-commits+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/jenkinsci-commits/jenkinsci/credentials-plugin/push/refs/heads/1074.x/00-39c30c%40github.com.


[jenkinsci/credentials-plugin] d2db01: SECURITY-2690

2022-04-12 Thread 'Kevin Guerroudj' via Jenkins Commits
  Branch: refs/heads/2.6.1.x
  Home:   https://github.com/jenkinsci/credentials-plugin
  Commit: d2db0165be1c615b640a712b38cc9185bf17162c
  
https://github.com/jenkinsci/credentials-plugin/commit/d2db0165be1c615b640a712b38cc9185bf17162c
  Author: Kevin-CB 
  Date:   2022-04-06 (Wed, 06 Apr 2022)

  Changed paths:
M 
src/main/resources/com/cloudbees/plugins/credentials/CredentialsParameterDefinition/index.jelly
M 
src/main/resources/com/cloudbees/plugins/credentials/CredentialsParameterValue/value.jelly

  Log Message:
  ---
  SECURITY-2690


  Commit: b51678df97ac5f8bc35eda36a48795f8530da041
  
https://github.com/jenkinsci/credentials-plugin/commit/b51678df97ac5f8bc35eda36a48795f8530da041
  Author: Kevin-CB 
  Date:   2022-04-06 (Wed, 06 Apr 2022)

  Changed paths:
M pom.xml

  Log Message:
  ---
  [maven-release-plugin] prepare release credentials-2.6.1.1


  Commit: b1e67c4bc18dc744c70ecddc6434cf7039f54fd7
  
https://github.com/jenkinsci/credentials-plugin/commit/b1e67c4bc18dc744c70ecddc6434cf7039f54fd7
  Author: Kevin-CB 
  Date:   2022-04-06 (Wed, 06 Apr 2022)

  Changed paths:
M pom.xml

  Log Message:
  ---
  [maven-release-plugin] prepare for next development iteration


Compare: 
https://github.com/jenkinsci/credentials-plugin/compare/d2db0165be1c%5E...b1e67c4bc18d

-- 
You received this message because you are subscribed to the Google Groups 
"Jenkins Commits" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to jenkinsci-commits+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/jenkinsci-commits/jenkinsci/credentials-plugin/push/refs/heads/2.6.1.x/00-b1e67c%40github.com.


[jenkinsci/release-plugin] d277a5: SECURITY-2672

2022-04-12 Thread 'Kevin Guerroudj' via Jenkins Commits
  Branch: refs/tags/release-2.14
  Home:   https://github.com/jenkinsci/release-plugin
  Commit: d277a50915e136fd9a463bd8f24264c2cab128dc
  
https://github.com/jenkinsci/release-plugin/commit/d277a50915e136fd9a463bd8f24264c2cab128dc
  Author: Kevin-CB 
  Date:   2022-04-05 (Tue, 05 Apr 2022)

  Changed paths:
M 
src/main/resources/hudson/plugins/release/ReleaseWrapper/ReleaseAction/index.jelly

  Log Message:
  ---
  SECURITY-2672


  Commit: e6414bf2d37733eb23dcf9306408b07f2593d74c
  
https://github.com/jenkinsci/release-plugin/commit/e6414bf2d37733eb23dcf9306408b07f2593d74c
  Author: Kevin-CB 
  Date:   2022-04-05 (Tue, 05 Apr 2022)

  Changed paths:
M pom.xml

  Log Message:
  ---
  [maven-release-plugin] prepare release release-2.14


Compare: 
https://github.com/jenkinsci/release-plugin/compare/d277a50915e1%5E...e6414bf2d377

-- 
You received this message because you are subscribed to the Google Groups 
"Jenkins Commits" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to jenkinsci-commits+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/jenkinsci-commits/jenkinsci/release-plugin/push/refs/tags/release-2.14/00-c2904b%40github.com.


[jenkinsci/rebuild-plugin] d8e9fc: SECURITY-2671

2022-04-12 Thread 'Kevin Guerroudj' via Jenkins Commits
  Branch: refs/tags/rebuild-1.33.1
  Home:   https://github.com/jenkinsci/rebuild-plugin
  Commit: d8e9fc7c77526bfcd3db2fdc92e6ea4cf3e7fd8a
  
https://github.com/jenkinsci/rebuild-plugin/commit/d8e9fc7c77526bfcd3db2fdc92e6ea4cf3e7fd8a
  Author: Kevin-CB 
  Date:   2022-04-04 (Mon, 04 Apr 2022)

  Changed paths:
M 
src/main/resources/com/sonyericsson/rebuild/RebuildAction/parameterized.jelly

  Log Message:
  ---
  SECURITY-2671


  Commit: 59432f5a93eeba4fb7d15b30c217eccb7b6c757c
  
https://github.com/jenkinsci/rebuild-plugin/commit/59432f5a93eeba4fb7d15b30c217eccb7b6c757c
  Author: Kevin-CB 
  Date:   2022-04-04 (Mon, 04 Apr 2022)

  Changed paths:
M pom.xml

  Log Message:
  ---
  [maven-release-plugin] prepare release v1.33.1


  Commit: 4babc565480c11530ba1553f6d327cdf7b6beebf
  
https://github.com/jenkinsci/rebuild-plugin/commit/4babc565480c11530ba1553f6d327cdf7b6beebf
  Author: Kevin-CB 
  Date:   2022-04-04 (Mon, 04 Apr 2022)

  Changed paths:
M pom.xml

  Log Message:
  ---
  [maven-release-plugin] prepare for next development iteration


Compare: 
https://github.com/jenkinsci/rebuild-plugin/compare/d8e9fc7c7752%5E...4babc565480c

-- 
You received this message because you are subscribed to the Google Groups 
"Jenkins Commits" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to jenkinsci-commits+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/jenkinsci-commits/jenkinsci/rebuild-plugin/push/refs/tags/rebuild-1.33.1/00-4babc5%40github.com.


[jenkinsci/m2release-plugin] 411efe: SECURITY-2669

2022-04-12 Thread 'Kevin Guerroudj' via Jenkins Commits
  Branch: refs/tags/m2release-0.16.3
  Home:   https://github.com/jenkinsci/m2release-plugin
  Commit: 411efe34bae63fe0e0888a0ba182f309adcaee22
  
https://github.com/jenkinsci/m2release-plugin/commit/411efe34bae63fe0e0888a0ba182f309adcaee22
  Author: Kevin-CB 
  Date:   2022-04-05 (Tue, 05 Apr 2022)

  Changed paths:
M 
src/main/resources/org/jvnet/hudson/plugins/m2release/M2ReleaseAction/index.jelly

  Log Message:
  ---
  SECURITY-2669


  Commit: 2c3979646dfc1174f6fd84de7a1b09bbdbcaed51
  
https://github.com/jenkinsci/m2release-plugin/commit/2c3979646dfc1174f6fd84de7a1b09bbdbcaed51
  Author: Kevin-CB 
  Date:   2022-04-05 (Tue, 05 Apr 2022)

  Changed paths:
M pom.xml

  Log Message:
  ---
  [maven-release-plugin] prepare release m2release-0.16.3


Compare: 
https://github.com/jenkinsci/m2release-plugin/compare/411efe34bae6%5E...2c3979646dfc

-- 
You received this message because you are subscribed to the Google Groups 
"Jenkins Commits" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to jenkinsci-commits+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/jenkinsci-commits/jenkinsci/m2release-plugin/push/refs/tags/m2release-0.16.3/00-115102%40github.com.


[jenkinsci/gerrit-trigger-plugin] 8b1d59: SECURITY-2703

2022-04-12 Thread 'Kevin Guerroudj' via Jenkins Commits
  Branch: refs/tags/gerrit-trigger-2.35.3
  Home:   https://github.com/jenkinsci/gerrit-trigger-plugin
  Commit: 8b1d59645725e6f01057c1cf87170e321f99f6be
  
https://github.com/jenkinsci/gerrit-trigger-plugin/commit/8b1d59645725e6f01057c1cf87170e321f99f6be
  Author: Kevin-CB 
  Date:   2022-04-05 (Tue, 05 Apr 2022)

  Changed paths:
M 
src/main/resources/com/sonyericsson/hudson/plugins/gerrit/trigger/hudsontrigger/parameters/Base64EncodedStringParameterValue/rebuild.jelly
M 
src/main/resources/com/sonyericsson/hudson/plugins/gerrit/trigger/hudsontrigger/parameters/Base64EncodedStringParameterValue/value.jelly

  Log Message:
  ---
  SECURITY-2703


  Commit: 3e9809e67c7e8fc89d592d7dd79d55478e9eeb71
  
https://github.com/jenkinsci/gerrit-trigger-plugin/commit/3e9809e67c7e8fc89d592d7dd79d55478e9eeb71
  Author: Kevin-CB 
  Date:   2022-04-05 (Tue, 05 Apr 2022)

  Changed paths:
M pom.xml

  Log Message:
  ---
  [maven-release-plugin] prepare release gerrit-trigger-2.35.3


Compare: 
https://github.com/jenkinsci/gerrit-trigger-plugin/compare/8b1d59645725%5E...3e9809e67c7e

-- 
You received this message because you are subscribed to the Google Groups 
"Jenkins Commits" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to jenkinsci-commits+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/jenkinsci-commits/jenkinsci/gerrit-trigger-plugin/push/refs/tags/gerrit-trigger-2.35.3/00-f44718%40github.com.