Skip to main content

Deploy WebSphere Plugin - Working on next release

It is time to return back to work, after a well deserved break. Following the release 1.0 is time to think about the next release. Well, version 1.0 is available and up-and-running but I bet a lot of people wouldn't find it really useful. This because for to use it, you need to disable the WAS security. It can be acceptable if both Hudson and WAS seat in the same (well protected) LAN and, for example the, WAS is a machine used from the developers as Reference box. But if WAS needs to be well secured and/or in production alas.
Now next release should cover WAS 6.1/7 with security enabled. I have already a working proof of concept so it is just matter of polish a bit the code. Here start the "bad news". For having the deploy websphere builder to work with security enabled you need an IBM JRE. This sounds as a big limitation and infact it is. To overcome it you need to install the hudson.war in WAS rather than in Tomcat for example. Well to be perfectly honest though whoever use this plugin is suppose to be a WebSphere user so it shouldn't be so huge deal... Any way more to come soon, so stay tuned!!

Comments

Anonymous said…
Hi Antonio,

Thank for your plugin. I am trying to use it, but I do not sure where I must place the two .jar required files.

When I try to use it, at the end of a configuration task and I save the task I get the following error:
javax.servlet.ServletException: java.lang.NoClassDefFoundError: com/ibm/websphere/management/Session

I am sure I am not placing propertly the two jar files. Can you help me and tell me where I must plave the files because in /.hudson/ I have not any war directory.

Thanks in advance.

Popular posts from this blog

OpenSSL Key Recovery Attack on DH small subgroups (CVE-2016-0701)

Usual Mandatory Disclaimer: IANAC (I am not a cryptographer) so I might likely end up writing a bunch of mistakes in this blog post... tl;dr The OpenSSL 1.0.2 releases suffer from a Key Recovery Attack on DH small subgroups . This issue got assigned CVE-2016-0701 with a severity of High and OpenSSL 1.0.2 users should upgrade to 1.0.2f. If an application is using DH configured with parameters based on primes that are not "safe" or not Lim-Lee (as the one in RFC 5114 ) and either Static DH ciphersuites are used or DHE ciphersuites with the default OpenSSL configuration (in particular SSL_OP_SINGLE_DH_USE is not set) then is vulnerable to this attack.  It is believed that many popular applications (e.g. Apache mod_ssl) do set the  SSL_OP_SINGLE_DH_USE option and would therefore not be at risk (for DHE ciphersuites), they still might be for Static DH ciphersuites. Introduction So if you are still here it means you wanna know more. And here is the thing. In my last bl

Critical vulnerability in JSON Web Encryption (JWE) - RFC 7516

tl;dr if you are using go-jose , node-jose , jose2go , Nimbus JOSE+JWT or jose4j with ECDH-ES please update to the latest version. RFC 7516 aka JSON Web Encryption (JWE) hence many software libraries implementing this specification used to suffer from a classic Invalid Curve Attack . This would allow an attacker to completely recover the secret key of a party using JWE with Key Agreement with Elliptic Curve Diffie-Hellman Ephemeral Static (ECDH-ES) , where the sender could extract receiver’s private key. Premise In this blog post I assume you are already knowledgeable about elliptic curves and their use in cryptography. If not Nick Sullivan 's A (Relatively Easy To Understand) Primer on Elliptic Curve Cryptography or Andrea Corbellini's series Elliptic Curve Cryptography: finite fields and discrete logarithms are great starting points. Then if you further want to climb the elliptic learning curve including the related attacks you might also want to visit https://s

The Curious Case of WebCrypto Diffie-Hellman on Firefox - Small Subgroups Key Recovery Attack on DH

tl;dr Mozilla Firefox prior to version 72 suffers from Small Subgroups Key Recovery Attack on DH in the WebCrypto 's API. The Firefox's team fixed the issue r emoving completely support for DH over finite fields (that is not in the WebCrypto standard). If you find this interesting read further below. Premise In this blog post I assume you are already knowledgeable about Diffie-Hellman over finite fields and related attacks. If not I recommend to read any cryptography book that covers public key cryptography. Here is a really cool simple explanation by David Wong : I found a cooler way to explain Diffie-Hellman :D pic.twitter.com/DlPvGwZbto — David Wong (@cryptodavidw) January 4, 2020 If you want more details about Small Subgroups Key Recovery Attack on DH I covered some background in one of my previous post ( OpenSSL Key Recovery Attack on DH small subgroups (CVE-2016-0701) ). There is also an academic pape r where we examine the issue with some more rigors.