Skip to content
Failed

Console Output

17:26:47 Started by GitHub push by andreapoli
17:26:47 Running as SYSTEM
17:26:47 Building in workspace /var/lib/jenkins/workspace/GovWay
17:26:47 [WS-CLEANUP] Clean-up disabled, skipping workspace deletion.
17:26:47 The recommended git tool is: NONE
17:26:47 No credentials specified
17:26:47  > /usr/bin/git rev-parse --resolve-git-dir /var/lib/jenkins/workspace/GovWay/.git # timeout=10
17:26:47 Fetching changes from the remote Git repository
17:26:47  > /usr/bin/git config remote.origin.url https://github.com/link-it/govway.git # timeout=10
17:26:47 Fetching upstream changes from https://github.com/link-it/govway.git
17:26:47  > /usr/bin/git --version # timeout=10
17:26:47  > git --version # 'git version 2.23.1'
17:26:47  > /usr/bin/git fetch --tags --force --progress -- https://github.com/link-it/govway.git +refs/heads/*:refs/remotes/origin/* # timeout=10
17:26:49  > /usr/bin/git rev-parse origin/master^{commit} # timeout=10
17:26:49 Checking out Revision 255c56061114d21a9250507d186f995a91089d75 (origin/master)
17:26:49  > /usr/bin/git config core.sparsecheckout # timeout=10
17:26:49  > /usr/bin/git checkout -f 255c56061114d21a9250507d186f995a91089d75 # timeout=10
17:26:50 Commit message: "[GovWayCore, InstallerVersioneBinaria, GovWayConsole, GovWayMonitor, ApiRsConfigurazione, ApiRsMonitoraggio] Aggiunto supporto per gestire keystore firmati."
17:26:50  > /usr/bin/git rev-list --no-walk 60ae9d906441deadd973b3cb724ff4c216669b27 # timeout=10
17:26:50 Run condition [Boolean condition] enabling prebuild for step [BuilderChain]
17:26:50 Run condition [Boolean condition] enabling prebuild for step [BuilderChain]
17:26:50 Run condition [Boolean condition] enabling prebuild for step [BuilderChain]
17:26:50 Run condition [Boolean condition] enabling prebuild for step [BuilderChain]
17:26:50 Run condition [Boolean condition] enabling prebuild for step [BuilderChain]
17:26:50 Run condition [Boolean condition] enabling prebuild for step [BuilderChain]
17:26:50 Run condition [Boolean condition] enabling prebuild for step [BuilderChain]
17:26:50 Run condition [Boolean condition] enabling prebuild for step [BuilderChain]
17:26:50 Run condition [Boolean condition] enabling prebuild for step [BuilderChain]
17:26:50 Run condition [Boolean condition] enabling prebuild for step [BuilderChain]
17:26:50 Run condition [Boolean condition] enabling prebuild for step [BuilderChain]
17:26:50 Run condition [Boolean condition] enabling prebuild for step [BuilderChain]
17:26:50 Run condition [Boolean condition] enabling prebuild for step [BuilderChain]
17:26:50 [GovWay] $ /bin/bash /tmp/jenkins12157614463704484791.sh
17:26:50 =============================
17:26:50 General Info
17:26:50 Workspace: /var/lib/jenkins/workspace/GovWay
17:26:50 Build: true
17:26:50 Deploy: true
17:26:50 Test: true
17:26:50 Test Integrazione: true
17:26:50 =============================
17:26:50 
17:26:50 =============================
17:26:50 Environment Info
17:26:50 HOME: /var/lib/jenkins
17:26:50 ANT_OPTS: -Xmx512m -XX:MaxMetaspaceSize=700m -XX:+UseG1GC
17:26:50 MAVEN_OPTS: 
17:26:50 SOFTHSM2_CONF: /home/ec2-user/lib/softhsm/softhsm2.conf
17:26:50 =============================
17:26:50 
17:26:50 =============================
17:26:50 Java
17:26:50 openjdk version "11.0.12" 2021-07-20
17:26:50 OpenJDK Runtime Environment 18.9 (build 11.0.12+7)
17:26:50 OpenJDK 64-Bit Server VM 18.9 (build 11.0.12+7, mixed mode)
17:26:50 =============================
17:26:50 
17:26:50 =============================
17:26:50 Git Info
17:26:50 Url: https://github.com/link-it/govway.git
17:26:50 branch: origin/master
17:26:50 commit: 255c56061114d21a9250507d186f995a91089d75
17:26:50 previuos commit: 60ae9d906441deadd973b3cb724ff4c216669b27
17:26:50 previuos successful commit: f3c5f9b6fd4d37a0362b13d9cb9b5c70d18c2eaf
17:26:50 =============================
17:26:50 
17:26:50 =============================
17:26:50 NODEjs Info
17:26:50 v16.19.1
17:26:51 {
17:26:51   npm: '8.19.3',
17:26:51   node: '16.19.1',
17:26:51   v8: '9.4.146.26-node.24',
17:26:51   uv: '1.43.0',
17:26:51   zlib: '1.2.11',
17:26:51   brotli: '1.0.9',
17:26:51   ares: '1.18.1',
17:26:51   modules: '93',
17:26:51   nghttp2: '1.47.0',
17:26:51   napi: '8',
17:26:51   llhttp: '6.0.10',
17:26:51   openssl: '1.1.1t+quic',
17:26:51   cldr: '41.0',
17:26:51   icu: '71.1',
17:26:51   tz: '2022f',
17:26:51   unicode: '14.0',
17:26:51   ngtcp2: '0.8.1',
17:26:51   nghttp3: '0.7.0'
17:26:51 }
17:26:51 =============================
17:26:51 
17:26:51 =============================
17:26:51 OWASP ZAP Info 'ZAP_2.12.0'
17:26:51 Associo diritti di esecuzione agli script zap ...
17:26:51 Associati diritti di esecuzione agli script zap
17:26:51 Update ...
17:26:51 Execute: /opt/openjdk-11.0.12_7//bin/java -classpath /opt/zaproxy/ZAP_2.12.0/*:/opt/zaproxy/ZAP_2.12.0/lib/* org.zaproxy.zap.ZAP -cmd -addonupdate -port 8280 -host 127.0.0.1
17:26:53 Defaulting ZAP install dir to /opt/zaproxy/ZAP_2.12.0
17:27:00 This ZAP installation is over a year old - its probably very out of date
17:27:03 Add-on update check complete
17:27:09 Update effettuato
17:27:09 =============================
17:27:09 
17:27:09 
17:27:09 
17:27:09 Fermo application server ...
17:27:09 Stoping Tomcat
17:27:09 NOTE: Picked up JDK_JAVA_OPTIONS:  --add-opens=java.base/java.lang=ALL-UNNAMED --add-opens=java.base/java.io=ALL-UNNAMED --add-opens=java.rmi/sun.rmi.transport=ALL-UNNAMED
17:27:10 Pid Tomcat: 19712 
17:27:10 
17:27:11 waiting for processes to exit
17:27:12 waiting for processes to exit
17:27:13 waiting for processes to exit
17:27:14 waiting for processes to exit
17:27:15 waiting for processes to exit
17:27:16 waiting for processes to exitFermo application server effettuato
17:27:16 Ripulisco log application server ...
17:27:16 Ripulisco log application server effettuato
17:27:16 Ripulisco output jacoco ...
17:27:16 Ripulisco output jacoco effettuato
17:27:16 Fermo sonarqube ...
17:27:16 
17:27:16 Gracefully stopping SonarQube...
17:27:16 Removed stale pid file: ./SonarQube.pid
17:27:16 SonarQube was not running.
17:27:16 Fermo sonarqube effettuato
17:27:16 Verifico che il workspace non esista ...
17:27:16 Non e' stata rilevata una corretta re-inizializzazione del Workspace
17:27:16 [Boolean condition] checking [true] against [^(1|y|yes|t|true|on|run)$] (origin token: ${GOVWAY_BUILD})
17:27:16 Run condition [Boolean condition] enabling perform for step [BuilderChain]
17:27:16 [GovWay] $ /bin/sh -xe /tmp/jenkins2009548173314173136.sh
17:27:16 + perl -pi -e s/log4bash.appender=ColorConsoleAppender/log4bash.appender=ConsoleAppender/g /var/lib/jenkins/workspace/GovWay/distrib/log4bash.properties
17:27:17 + sed -i -e 's#<module>swagger-codegen</module>#<!-- <module>swagger-codegen</module> -->#g' /var/lib/jenkins/workspace/GovWay/mvn/dependencies/pom.xml
17:27:17 + sed -i -e s#UPDATE_DOC=true#UPDATE_DOC=false#g /var/lib/jenkins/workspace/GovWay/distrib/distrib.sh
17:27:17 + sed -i -e s#DB_VERSION=postgresql,mysql,oracle,hsql,sqlserver,db2#DB_VERSION=postgresql,mysql,oracle,hsql,sqlserver#g /var/lib/jenkins/workspace/GovWay/ant/setup/prepare-build.properties
17:27:17 + sed -i -e s#-Xmx512m#-Xmx300m#g /var/lib/jenkins/workspace/GovWay/testsuite/ant/openspcoop2-commons-testsuite-run.xml
17:27:17 [GovWay] $ /opt/apache-maven-3.6.3/bin/mvn initialize
17:27:18 [INFO] Scanning for projects...
17:27:19 [INFO] ------------------------------------------------------------------------
17:27:19 [INFO] Reactor Build Order:
17:27:19 [INFO] 
17:27:19 [INFO] govway                                                             [pom]
17:27:19 [INFO] dependencies                                                       [pom]
17:27:19 [INFO] dependencies.ant                                                   [pom]
17:27:19 [INFO] dependencies.antinstaller                                          [pom]
17:27:19 [INFO] dependencies.axiom                                                 [pom]
17:27:19 [INFO] dependencies.bean-validation                                       [pom]
17:27:19 [INFO] dependencies.cxf                                                   [pom]
17:27:19 [INFO] dependencies.commons                                               [pom]
17:27:19 [INFO] dependencies.faces                                                 [pom]
17:27:19 [INFO] dependencies.git                                                   [pom]
17:27:19 [INFO] dependencies.httpcore                                              [pom]
17:27:19 [INFO] dependencies.jackson                                               [pom]
17:27:19 [INFO] dependencies.javax                                                 [pom]
17:27:19 [INFO] dependencies.jax                                                   [pom]
17:27:19 [INFO] dependencies.jetty                                                 [pom]
17:27:19 [INFO] dependencies.jminix                                                [pom]
17:27:19 [INFO] dependencies.json                                                  [pom]
17:27:19 [INFO] dependencies.log                                                   [pom]
17:27:19 [INFO] dependencies.lucene                                                [pom]
17:27:19 [INFO] dependencies.swagger                                               [pom]
17:27:19 [INFO] dependencies.opensaml                                              [pom]
17:27:19 [INFO] dependencies.pdf                                                   [pom]
17:27:19 [INFO] dependencies.redis                                                 [pom]
17:27:19 [INFO] dependencies.reports                                               [pom]
17:27:19 [INFO] dependencies.saaj                                                  [pom]
17:27:19 [INFO] dependencies.security                                              [pom]
17:27:19 [INFO] dependencies.shared                                                [pom]
17:27:19 [INFO] dependencies.soapbox                                               [pom]
17:27:19 [INFO] dependencies.spring                                                [pom]
17:27:19 [INFO] dependencies.spring-security                                       [pom]
17:27:19 [INFO] dependencies.swagger                                               [pom]
17:27:19 [INFO] dependencies.wadl                                                  [pom]
17:27:19 [INFO] dependencies.wss4j                                                 [pom]
17:27:19 [INFO] dependencies.testsuite                                             [pom]
17:27:19 [INFO] dependencies.testsuite.axis14                                      [pom]
17:27:19 [INFO] dependencies.testsuite.as                                          [pom]
17:27:19 [INFO] dependencies.testsuite.as.wildfly8                                 [pom]
17:27:19 [INFO] dependencies.testsuite.as.wildfly9                                 [pom]
17:27:19 [INFO] dependencies.testsuite.as.wildfly10                                [pom]
17:27:19 [INFO] dependencies.testsuite.as.wildfly11                                [pom]
17:27:19 [INFO] dependencies.testsuite.as.wildfly12                                [pom]
17:27:19 [INFO] dependencies.testsuite.as.wildfly13                                [pom]
17:27:19 [INFO] dependencies.testsuite.as.wildfly14                                [pom]
17:27:19 [INFO] dependencies.testsuite.as.wildfly15                                [pom]
17:27:19 [INFO] dependencies.testsuite.as.wildfly16                                [pom]
17:27:19 [INFO] dependencies.testsuite.as.wildfly17                                [pom]
17:27:19 [INFO] dependencies.testsuite.as.wildfly18                                [pom]
17:27:19 [INFO] dependencies.testsuite.as.wildfly19                                [pom]
17:27:19 [INFO] dependencies.testsuite.as.wildfly20                                [pom]
17:27:19 [INFO] dependencies.testsuite.as.wildfly21                                [pom]
17:27:19 [INFO] dependencies.testsuite.as.wildfly22                                [pom]
17:27:19 [INFO] dependencies.testsuite.as.wildfly23                                [pom]
17:27:19 [INFO] dependencies.testsuite.as.wildfly24                                [pom]
17:27:19 [INFO] dependencies.testsuite.as.wildfly25                                [pom]
17:27:19 [INFO] dependencies.testsuite.as.wildfly26                                [pom]
17:27:19 [INFO] dependencies.testsuite.as.tomcat9                                  [pom]
17:27:19 [INFO] dependencies.testsuite.test                                        [pom]
17:27:19 [INFO] dependencies.testsuite.staticAnalysis                              [pom]
17:27:19 [INFO] dependencies.testsuite.dynamicAnalysis                             [pom]
17:27:19 [INFO] dependencies.testsuite.coverage                                    [pom]
17:27:19 [INFO] compile                                                            [pom]
17:27:19 [INFO] package                                                            [pom]
17:27:19 [INFO] testsuite.utils                                                    [pom]
17:27:19 [INFO] testsuite.utils.sql                                                [pom]
17:27:19 [INFO] testsuite.pdd.core                                                 [pom]
17:27:19 [INFO] testsuite.pdd.core.sql                                             [pom]
17:27:19 [INFO] static_analysis.spotbugs                                           [pom]
17:27:19 [INFO] static_analysis.sonarqube                                          [pom]
17:27:19 [INFO] dynamic_analysis.zap                                               [pom]
17:27:19 [INFO] coverage.jacoco                                                    [pom]
17:27:19 [INFO] 
17:27:19 [INFO] ------------------< org.openspcoop2:org.openspcoop2 >-------------------
17:27:19 [INFO] Building govway 1.0                                               [1/70]
17:27:19 [INFO] --------------------------------[ pom ]---------------------------------
17:27:19 [INFO] 
17:27:19 [INFO] ------------< org.openspcoop2:org.openspcoop2.dependencies >------------
17:27:19 [INFO] Building dependencies 1.0                                         [2/70]
17:27:19 [INFO] --------------------------------[ pom ]---------------------------------
17:27:19 [INFO] 
17:27:19 [INFO] ----------------< org.openspcoop2:org.openspcoop2.ant >-----------------
17:27:19 [INFO] Building dependencies.ant 1.0                                     [3/70]
17:27:19 [INFO] --------------------------------[ pom ]---------------------------------
17:27:19 [INFO] 
17:27:19 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.ant ---
17:27:19 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/ant (includes = [*.jar], excludes = [])
17:27:19 [INFO] 
17:27:19 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.ant ---
17:27:20 [INFO] Copying ant-contrib-1.0b3.jar to /var/lib/jenkins/workspace/GovWay/lib/ant/ant-contrib-1.0b3.jar
17:27:20 [INFO] 
17:27:20 [INFO] ------------< org.openspcoop2:org.openspcoop2.antinstaller >------------
17:27:20 [INFO] Building dependencies.antinstaller 1.0                            [4/70]
17:27:20 [INFO] --------------------------------[ pom ]---------------------------------
17:27:20 [INFO] 
17:27:20 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.antinstaller ---
17:27:20 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/antinstaller (includes = [*.jar], excludes = [])
17:27:20 [INFO] 
17:27:20 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.antinstaller ---
17:27:20 [INFO] Copying ant-installer-0.8b.jar to /var/lib/jenkins/workspace/GovWay/lib/antinstaller/ant-installer-0.8b.jar
17:27:20 [INFO] Copying xml-apis_antinstaller-0.8b.jar to /var/lib/jenkins/workspace/GovWay/lib/antinstaller/xml-apis_antinstaller-0.8b.jar
17:27:20 [INFO] Copying ai-icons-eclipse_antinstaller-0.8b.jar to /var/lib/jenkins/workspace/GovWay/lib/antinstaller/ai-icons-eclipse_antinstaller-0.8b.jar
17:27:20 [INFO] Copying jgoodies-edited-1.2.2-gov4j-1.jar to /var/lib/jenkins/workspace/GovWay/lib/antinstaller/jgoodies-edited-1.2.2-gov4j-1.jar
17:27:20 [INFO] Copying ant-1.10.11.jar to /var/lib/jenkins/workspace/GovWay/lib/antinstaller/ant-1.10.11.jar
17:27:20 [INFO] Copying ant-apache-regexp-1.10.11.jar to /var/lib/jenkins/workspace/GovWay/lib/antinstaller/ant-apache-regexp-1.10.11.jar
17:27:20 [INFO] Copying ant-launcher-1.10.11.jar to /var/lib/jenkins/workspace/GovWay/lib/antinstaller/ant-launcher-1.10.11.jar
17:27:20 [INFO] Copying jakarta-regexp-1.5.jar to /var/lib/jenkins/workspace/GovWay/lib/antinstaller/jakarta-regexp-1.5.jar
17:27:20 [INFO] 
17:27:20 [INFO] ---------------< org.openspcoop2:org.openspcoop2.axiom >----------------
17:27:20 [INFO] Building dependencies.axiom 1.0                                   [5/70]
17:27:20 [INFO] --------------------------------[ pom ]---------------------------------
17:27:20 [INFO] 
17:27:20 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.axiom ---
17:27:20 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/axiom (includes = [*.jar], excludes = [])
17:27:20 [INFO] 
17:27:20 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.axiom ---
17:27:20 [INFO] Copying axiom-api-1.2.13-gov4j-2.jar to /var/lib/jenkins/workspace/GovWay/lib/axiom/axiom-api-1.2.13-gov4j-2.jar
17:27:20 [INFO] Copying axiom-dom-1.2.13-gov4j-2.jar to /var/lib/jenkins/workspace/GovWay/lib/axiom/axiom-dom-1.2.13-gov4j-2.jar
17:27:20 [INFO] Copying axiom-impl-1.2.13-gov4j-2.jar to /var/lib/jenkins/workspace/GovWay/lib/axiom/axiom-impl-1.2.13-gov4j-2.jar
17:27:20 [INFO] Copying axiom-common-impl-1.2.13.jar to /var/lib/jenkins/workspace/GovWay/lib/axiom/axiom-common-impl-1.2.13.jar
17:27:20 [INFO] 
17:27:20 [INFO] ----------< org.openspcoop2:org.openspcoop2.bean-validation >-----------
17:27:20 [INFO] Building dependencies.bean-validation 1.0                         [6/70]
17:27:20 [INFO] --------------------------------[ pom ]---------------------------------
17:27:21 [INFO] 
17:27:21 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.bean-validation ---
17:27:21 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/bean-validation (includes = [*.jar], excludes = [])
17:27:21 [INFO] 
17:27:21 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.bean-validation ---
17:27:21 [INFO] Copying hibernate-validator-6.2.5.Final.jar to /var/lib/jenkins/workspace/GovWay/lib/bean-validation/hibernate-validator-6.2.5.Final.jar
17:27:21 [INFO] Copying hibernate-validator-cdi-6.2.5.Final.jar to /var/lib/jenkins/workspace/GovWay/lib/bean-validation/hibernate-validator-cdi-6.2.5.Final.jar
17:27:21 [INFO] Copying classmate-1.5.1.jar to /var/lib/jenkins/workspace/GovWay/lib/bean-validation/classmate-1.5.1.jar
17:27:21 [INFO] Copying jboss-logging-3.4.3.Final.jar to /var/lib/jenkins/workspace/GovWay/lib/bean-validation/jboss-logging-3.4.3.Final.jar
17:27:21 [INFO] 
17:27:21 [INFO] ----------------< org.openspcoop2:org.openspcoop2.cxf >-----------------
17:27:21 [INFO] Building dependencies.cxf 1.0                                     [7/70]
17:27:21 [INFO] --------------------------------[ pom ]---------------------------------
17:27:21 [INFO] 
17:27:21 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.cxf ---
17:27:21 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/cxf (includes = [*.jar], excludes = [])
17:27:21 [INFO] 
17:27:21 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.cxf ---
17:27:21 [INFO] Copying cxf-core-3.6.3-gov4j-1.jar to /var/lib/jenkins/workspace/GovWay/lib/cxf/cxf-core-3.6.3-gov4j-1.jar
17:27:21 [INFO] Copying cxf-rt-rs-security-jose-3.6.3-gov4j-1.jar to /var/lib/jenkins/workspace/GovWay/lib/cxf/cxf-rt-rs-security-jose-3.6.3-gov4j-1.jar
17:27:21 [INFO] Copying cxf-rt-bindings-soap-3.6.3.jar to /var/lib/jenkins/workspace/GovWay/lib/cxf/cxf-rt-bindings-soap-3.6.3.jar
17:27:21 [INFO] Copying cxf-rt-databinding-jaxb-3.6.3.jar to /var/lib/jenkins/workspace/GovWay/lib/cxf/cxf-rt-databinding-jaxb-3.6.3.jar
17:27:21 [INFO] Copying cxf-rt-features-logging-3.6.3.jar to /var/lib/jenkins/workspace/GovWay/lib/cxf/cxf-rt-features-logging-3.6.3.jar
17:27:21 [INFO] Copying cxf-rt-frontend-jaxrs-3.6.3.jar to /var/lib/jenkins/workspace/GovWay/lib/cxf/cxf-rt-frontend-jaxrs-3.6.3.jar
17:27:21 [INFO] Copying cxf-rt-frontend-jaxws-3.6.3.jar to /var/lib/jenkins/workspace/GovWay/lib/cxf/cxf-rt-frontend-jaxws-3.6.3.jar
17:27:21 [INFO] Copying cxf-rt-frontend-simple-3.6.3.jar to /var/lib/jenkins/workspace/GovWay/lib/cxf/cxf-rt-frontend-simple-3.6.3.jar
17:27:21 [INFO] Copying cxf-rt-rs-json-basic-3.6.3.jar to /var/lib/jenkins/workspace/GovWay/lib/cxf/cxf-rt-rs-json-basic-3.6.3.jar
17:27:21 [INFO] Copying cxf-rt-rs-security-jose-jaxrs-3.6.3.jar to /var/lib/jenkins/workspace/GovWay/lib/cxf/cxf-rt-rs-security-jose-jaxrs-3.6.3.jar
17:27:21 [INFO] Copying cxf-rt-rs-service-description-openapi-v3-3.6.3.jar to /var/lib/jenkins/workspace/GovWay/lib/cxf/cxf-rt-rs-service-description-openapi-v3-3.6.3.jar
17:27:21 [INFO] Copying cxf-rt-rs-service-description-swagger-ui-3.6.3.jar to /var/lib/jenkins/workspace/GovWay/lib/cxf/cxf-rt-rs-service-description-swagger-ui-3.6.3.jar
17:27:21 [INFO] Copying cxf-rt-rs-service-description-common-openapi-3.6.3.jar to /var/lib/jenkins/workspace/GovWay/lib/cxf/cxf-rt-rs-service-description-common-openapi-3.6.3.jar
17:27:21 [INFO] Copying cxf-rt-rs-client-3.6.3.jar to /var/lib/jenkins/workspace/GovWay/lib/cxf/cxf-rt-rs-client-3.6.3.jar
17:27:21 [INFO] Copying cxf-rt-security-3.6.3.jar to /var/lib/jenkins/workspace/GovWay/lib/cxf/cxf-rt-security-3.6.3.jar
17:27:21 [INFO] Copying cxf-rt-security-saml-3.6.3.jar to /var/lib/jenkins/workspace/GovWay/lib/cxf/cxf-rt-security-saml-3.6.3.jar
17:27:21 [INFO] Copying cxf-rt-transports-http-3.6.3.jar to /var/lib/jenkins/workspace/GovWay/lib/cxf/cxf-rt-transports-http-3.6.3.jar
17:27:21 [INFO] Copying cxf-rt-transports-http-jetty-3.6.3.jar to /var/lib/jenkins/workspace/GovWay/lib/cxf/cxf-rt-transports-http-jetty-3.6.3.jar
17:27:21 [INFO] Copying cxf-rt-wsdl-3.6.3.jar to /var/lib/jenkins/workspace/GovWay/lib/cxf/cxf-rt-wsdl-3.6.3.jar
17:27:21 [INFO] Copying cxf-rt-ws-policy-3.6.3.jar to /var/lib/jenkins/workspace/GovWay/lib/cxf/cxf-rt-ws-policy-3.6.3.jar
17:27:21 [INFO] Copying cxf-rt-ws-security-3.6.3.jar to /var/lib/jenkins/workspace/GovWay/lib/cxf/cxf-rt-ws-security-3.6.3.jar
17:27:21 [INFO] Copying cxf-tools-common-3.6.3.jar to /var/lib/jenkins/workspace/GovWay/lib/cxf/cxf-tools-common-3.6.3.jar
17:27:21 [INFO] Copying cxf-tools-validator-3.6.3.jar to /var/lib/jenkins/workspace/GovWay/lib/cxf/cxf-tools-validator-3.6.3.jar
17:27:21 [INFO] Copying cxf-tools-wsdlto-core-3.6.3.jar to /var/lib/jenkins/workspace/GovWay/lib/cxf/cxf-tools-wsdlto-core-3.6.3.jar
17:27:21 [INFO] Copying cxf-tools-wsdlto-databinding-jaxb-3.6.3.jar to /var/lib/jenkins/workspace/GovWay/lib/cxf/cxf-tools-wsdlto-databinding-jaxb-3.6.3.jar
17:27:21 [INFO] Copying cxf-tools-wsdlto-frontend-jaxws-3.6.3.jar to /var/lib/jenkins/workspace/GovWay/lib/cxf/cxf-tools-wsdlto-frontend-jaxws-3.6.3.jar
17:27:21 [INFO] Copying jakarta.ws.rs-api-2.1.6.jar to /var/lib/jenkins/workspace/GovWay/lib/cxf/jakarta.ws.rs-api-2.1.6.jar
17:27:21 [INFO] Copying stax2-api-4.2.2.jar to /var/lib/jenkins/workspace/GovWay/lib/cxf/stax2-api-4.2.2.jar
17:27:21 [INFO] Copying woodstox-core-6.6.0.jar to /var/lib/jenkins/workspace/GovWay/lib/cxf/woodstox-core-6.6.0.jar
17:27:21 [INFO] Copying xml-resolver-1.2.jar to /var/lib/jenkins/workspace/GovWay/lib/cxf/xml-resolver-1.2.jar
17:27:21 [INFO] Copying xmlschema-core-2.3.1.jar to /var/lib/jenkins/workspace/GovWay/lib/cxf/xmlschema-core-2.3.1.jar
17:27:21 [INFO] Copying asm-9.6.jar to /var/lib/jenkins/workspace/GovWay/lib/cxf/asm-9.6.jar
17:27:21 [INFO] 
17:27:21 [INFO] --------------< org.openspcoop2:org.openspcoop2.commons >---------------
17:27:21 [INFO] Building dependencies.commons 1.0                                 [8/70]
17:27:21 [INFO] --------------------------------[ pom ]---------------------------------
17:27:21 [INFO] 
17:27:21 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.commons ---
17:27:21 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/commons (includes = [*.jar], excludes = [])
17:27:21 [INFO] 
17:27:21 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.commons ---
17:27:21 [INFO] Copying commons-beanutils-1.9.4.jar to /var/lib/jenkins/workspace/GovWay/lib/commons/commons-beanutils-1.9.4.jar
17:27:21 [INFO] Copying commons-chain-1.2.jar to /var/lib/jenkins/workspace/GovWay/lib/commons/commons-chain-1.2.jar
17:27:21 [INFO] Copying commons-cli-1.5.0.jar to /var/lib/jenkins/workspace/GovWay/lib/commons/commons-cli-1.5.0.jar
17:27:21 [INFO] Copying commons-codec-1.15.jar to /var/lib/jenkins/workspace/GovWay/lib/commons/commons-codec-1.15.jar
17:27:21 [INFO] Copying commons-collections-3.2.2.jar to /var/lib/jenkins/workspace/GovWay/lib/commons/commons-collections-3.2.2.jar
17:27:21 [INFO] Copying commons-collections4-4.4.jar to /var/lib/jenkins/workspace/GovWay/lib/commons/commons-collections4-4.4.jar
17:27:21 [INFO] Copying commons-compress-1.26.0.jar to /var/lib/jenkins/workspace/GovWay/lib/commons/commons-compress-1.26.0.jar
17:27:21 [INFO] Copying commons-csv-1.9.0.jar to /var/lib/jenkins/workspace/GovWay/lib/commons/commons-csv-1.9.0.jar
17:27:21 [INFO] Copying commons-dbcp2-2.9.0.jar to /var/lib/jenkins/workspace/GovWay/lib/commons/commons-dbcp2-2.9.0.jar
17:27:21 [INFO] Copying commons-digester-2.1.jar to /var/lib/jenkins/workspace/GovWay/lib/commons/commons-digester-2.1.jar
17:27:21 [INFO] Copying commons-discovery-0.5.jar to /var/lib/jenkins/workspace/GovWay/lib/commons/commons-discovery-0.5.jar
17:27:21 [INFO] Copying commons-email-1.5.jar to /var/lib/jenkins/workspace/GovWay/lib/commons/commons-email-1.5.jar
17:27:21 [INFO] Copying commons-fileupload-1.5.jar to /var/lib/jenkins/workspace/GovWay/lib/commons/commons-fileupload-1.5.jar
17:27:21 [INFO] Copying commons-io-2.11.0.jar to /var/lib/jenkins/workspace/GovWay/lib/commons/commons-io-2.11.0.jar
17:27:21 [INFO] Copying commons-lang-2.6.jar to /var/lib/jenkins/workspace/GovWay/lib/commons/commons-lang-2.6.jar
17:27:21 [INFO] Copying commons-lang3-3.12.0.jar to /var/lib/jenkins/workspace/GovWay/lib/commons/commons-lang3-3.12.0.jar
17:27:21 [INFO] Copying commons-logging-1.2.jar to /var/lib/jenkins/workspace/GovWay/lib/commons/commons-logging-1.2.jar
17:27:21 [INFO] Copying commons-math3-3.6.1.jar to /var/lib/jenkins/workspace/GovWay/lib/commons/commons-math3-3.6.1.jar
17:27:21 [INFO] Copying commons-net-3.9.0.jar to /var/lib/jenkins/workspace/GovWay/lib/commons/commons-net-3.9.0.jar
17:27:21 [INFO] Copying commons-pool2-2.11.1.jar to /var/lib/jenkins/workspace/GovWay/lib/commons/commons-pool2-2.11.1.jar
17:27:21 [INFO] Copying commons-validator-1.7.jar to /var/lib/jenkins/workspace/GovWay/lib/commons/commons-validator-1.7.jar
17:27:21 [INFO] 
17:27:21 [INFO] ---------------< org.openspcoop2:org.openspcoop2.faces >----------------
17:27:21 [INFO] Building dependencies.faces 1.0                                   [9/70]
17:27:21 [INFO] --------------------------------[ pom ]---------------------------------
17:27:21 [INFO] 
17:27:21 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.faces ---
17:27:21 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/faces (includes = [*.jar], excludes = [])
17:27:21 [INFO] 
17:27:21 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.faces ---
17:27:21 [INFO] Copying facelets-taglib-jsf12-spring-4-gov4j-1.jar to /var/lib/jenkins/workspace/GovWay/lib/faces/facelets-taglib-jsf12-spring-4-gov4j-1.jar
17:27:22 [INFO] Copying facelets-taglib-jsf20-spring-4-gov4j-1.jar to /var/lib/jenkins/workspace/GovWay/lib/faces/facelets-taglib-jsf20-spring-4-gov4j-1.jar
17:27:22 [INFO] Copying aopalliance-1.0.jar to /var/lib/jenkins/workspace/GovWay/lib/faces/aopalliance-1.0.jar
17:27:22 [INFO] Copying cglib-nodep-2.2.3.jar to /var/lib/jenkins/workspace/GovWay/lib/faces/cglib-nodep-2.2.3.jar
17:27:22 [INFO] Copying el-impl-2.2.jar to /var/lib/jenkins/workspace/GovWay/lib/faces/el-impl-2.2.jar
17:27:22 [INFO] Copying javax.faces-2.4.0.jar to /var/lib/jenkins/workspace/GovWay/lib/faces/javax.faces-2.4.0.jar
17:27:22 [INFO] Copying javax.servlet.jsp.jstl-1.2.1.jar to /var/lib/jenkins/workspace/GovWay/lib/faces/javax.servlet.jsp.jstl-1.2.1.jar
17:27:22 [INFO] Copying javax.servlet.jsp.jstl-api-1.2.1.jar to /var/lib/jenkins/workspace/GovWay/lib/faces/javax.servlet.jsp.jstl-api-1.2.1.jar
17:27:22 [INFO] Copying jsf-api-1.2_15-06.jar to /var/lib/jenkins/workspace/GovWay/lib/faces/jsf-api-1.2_15-06.jar
17:27:22 [INFO] Copying jsf-impl-1.2_15-06.jar to /var/lib/jenkins/workspace/GovWay/lib/faces/jsf-impl-1.2_15-06.jar
17:27:22 [INFO] Copying jsf-facelets-1.1.15.jar to /var/lib/jenkins/workspace/GovWay/lib/faces/jsf-facelets-1.1.15.jar
17:27:22 [INFO] Copying jsr311-api-1.1.1.jar to /var/lib/jenkins/workspace/GovWay/lib/faces/jsr311-api-1.1.1.jar
17:27:22 [INFO] Copying richfaces-api-3.3.4.Final.jar to /var/lib/jenkins/workspace/GovWay/lib/faces/richfaces-api-3.3.4.Final.jar
17:27:22 [INFO] Copying richfaces-impl-3.3.4.Final-gov4j-4.jar to /var/lib/jenkins/workspace/GovWay/lib/faces/richfaces-impl-3.3.4.Final-gov4j-4.jar
17:27:22 [INFO] Copying richfaces-impl-jsf2-3.3.4.Final.jar to /var/lib/jenkins/workspace/GovWay/lib/faces/richfaces-impl-jsf2-3.3.4.Final.jar
17:27:22 [INFO] Copying richfaces-ui-3.3.4.Final-gov4j-4.jar to /var/lib/jenkins/workspace/GovWay/lib/faces/richfaces-ui-3.3.4.Final-gov4j-4.jar
17:27:22 [INFO] 
17:27:22 [INFO] ----------------< org.openspcoop2:org.openspcoop2.git >-----------------
17:27:22 [INFO] Building dependencies.git 1.0                                    [10/70]
17:27:22 [INFO] --------------------------------[ pom ]---------------------------------
17:27:22 [INFO] 
17:27:22 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.git ---
17:27:22 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/git (includes = [*.jar], excludes = [])
17:27:22 [INFO] 
17:27:22 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.git ---
17:27:22 [INFO] Copying openspcoop2_git-task-1.0.jar to /var/lib/jenkins/workspace/GovWay/lib/git/openspcoop2_git-task-1.0.jar
17:27:22 [INFO] Copying org.eclipse.jgit-6.7.0.202309050840-r.jar to /var/lib/jenkins/workspace/GovWay/lib/git/org.eclipse.jgit-6.7.0.202309050840-r.jar
17:27:22 [INFO] 
17:27:22 [INFO] --------------< org.openspcoop2:org.openspcoop2.httpcore >--------------
17:27:22 [INFO] Building dependencies.httpcore 1.0                               [11/70]
17:27:22 [INFO] --------------------------------[ pom ]---------------------------------
17:27:22 [INFO] 
17:27:22 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.httpcore ---
17:27:22 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/httpcore (includes = [*.jar], excludes = [])
17:27:22 [INFO] 
17:27:22 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.httpcore ---
17:27:22 [INFO] Copying httpcore-4.4.15.jar to /var/lib/jenkins/workspace/GovWay/lib/httpcore/httpcore-4.4.15.jar
17:27:22 [INFO] Copying httpcore-nio-4.4.15.jar to /var/lib/jenkins/workspace/GovWay/lib/httpcore/httpcore-nio-4.4.15.jar
17:27:22 [INFO] Copying httpcore-ab-4.4.15-gov4j-2.jar to /var/lib/jenkins/workspace/GovWay/lib/httpcore/httpcore-ab-4.4.15-gov4j-2.jar
17:27:22 [INFO] Copying apache-mime4j-core-0.8.10.jar to /var/lib/jenkins/workspace/GovWay/lib/httpcore/apache-mime4j-core-0.8.10.jar
17:27:22 [INFO] Copying apache-mime4j-dom-0.8.10.jar to /var/lib/jenkins/workspace/GovWay/lib/httpcore/apache-mime4j-dom-0.8.10.jar
17:27:22 [INFO] Copying fluent-hc-4.5.13.jar to /var/lib/jenkins/workspace/GovWay/lib/httpcore/fluent-hc-4.5.13.jar
17:27:22 [INFO] Copying httpclient-4.5.13.jar to /var/lib/jenkins/workspace/GovWay/lib/httpcore/httpclient-4.5.13.jar
17:27:22 [INFO] Copying httpclient-cache-4.5.13.jar to /var/lib/jenkins/workspace/GovWay/lib/httpcore/httpclient-cache-4.5.13.jar
17:27:22 [INFO] Copying httpclient-win-4.5.13.jar to /var/lib/jenkins/workspace/GovWay/lib/httpcore/httpclient-win-4.5.13.jar
17:27:22 [INFO] Copying httpmime-4.5.13.jar to /var/lib/jenkins/workspace/GovWay/lib/httpcore/httpmime-4.5.13.jar
17:27:22 [INFO] Copying httpasyncclient-4.1.5.jar to /var/lib/jenkins/workspace/GovWay/lib/httpcore/httpasyncclient-4.1.5.jar
17:27:22 [INFO] Copying httpasyncclient-cache-4.1.5.jar to /var/lib/jenkins/workspace/GovWay/lib/httpcore/httpasyncclient-cache-4.1.5.jar
17:27:22 [INFO] 
17:27:22 [INFO] --------------< org.openspcoop2:org.openspcoop2.jackson >---------------
17:27:22 [INFO] Building dependencies.jackson 1.0                                [12/70]
17:27:22 [INFO] --------------------------------[ pom ]---------------------------------
17:27:22 [INFO] 
17:27:22 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.jackson ---
17:27:22 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/jackson (includes = [*.jar], excludes = [])
17:27:22 [INFO] 
17:27:22 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.jackson ---
17:27:22 [INFO] Copying jackson-annotations-2.14.2.jar to /var/lib/jenkins/workspace/GovWay/lib/jackson/jackson-annotations-2.14.2.jar
17:27:22 [INFO] Copying jackson-core-2.14.2.jar to /var/lib/jenkins/workspace/GovWay/lib/jackson/jackson-core-2.14.2.jar
17:27:22 [INFO] Copying jackson-databind-2.14.2.jar to /var/lib/jenkins/workspace/GovWay/lib/jackson/jackson-databind-2.14.2.jar
17:27:22 [INFO] Copying jackson-dataformat-xml-2.14.2.jar to /var/lib/jenkins/workspace/GovWay/lib/jackson/jackson-dataformat-xml-2.14.2.jar
17:27:22 [INFO] Copying jackson-dataformat-yaml-2.14.2.jar to /var/lib/jenkins/workspace/GovWay/lib/jackson/jackson-dataformat-yaml-2.14.2.jar
17:27:22 [INFO] Copying jackson-jaxrs-base-2.14.2.jar to /var/lib/jenkins/workspace/GovWay/lib/jackson/jackson-jaxrs-base-2.14.2.jar
17:27:22 [INFO] Copying jackson-jaxrs-json-provider-2.14.2.jar to /var/lib/jenkins/workspace/GovWay/lib/jackson/jackson-jaxrs-json-provider-2.14.2.jar
17:27:22 [INFO] Copying jackson-jaxrs-xml-provider-2.14.2.jar to /var/lib/jenkins/workspace/GovWay/lib/jackson/jackson-jaxrs-xml-provider-2.14.2.jar
17:27:22 [INFO] Copying jackson-jaxrs-yaml-provider-2.14.2.jar to /var/lib/jenkins/workspace/GovWay/lib/jackson/jackson-jaxrs-yaml-provider-2.14.2.jar
17:27:22 [INFO] Copying jackson-module-jaxb-annotations-2.14.2.jar to /var/lib/jenkins/workspace/GovWay/lib/jackson/jackson-module-jaxb-annotations-2.14.2.jar
17:27:22 [INFO] Copying jackson-module-jsonSchema-2.14.2.jar to /var/lib/jenkins/workspace/GovWay/lib/jackson/jackson-module-jsonSchema-2.14.2.jar
17:27:22 [INFO] Copying jackson-datatype-joda-2.14.2.jar to /var/lib/jenkins/workspace/GovWay/lib/jackson/jackson-datatype-joda-2.14.2.jar
17:27:22 [INFO] Copying jackson-datatype-jsr310-2.14.2.jar to /var/lib/jenkins/workspace/GovWay/lib/jackson/jackson-datatype-jsr310-2.14.2.jar
17:27:22 [INFO] Copying jackson-coreutils-1.8.jar to /var/lib/jenkins/workspace/GovWay/lib/jackson/jackson-coreutils-1.8.jar
17:27:22 [INFO] 
17:27:22 [INFO] ---------------< org.openspcoop2:org.openspcoop2.javax >----------------
17:27:22 [INFO] Building dependencies.javax 1.0                                  [13/70]
17:27:22 [INFO] --------------------------------[ pom ]---------------------------------
17:27:22 [INFO] 
17:27:22 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.javax ---
17:27:22 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/javax (includes = [*.jar], excludes = [])
17:27:22 [INFO] 
17:27:22 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.javax ---
17:27:22 [INFO] Copying javax.management-1.0-gov4j.jar to /var/lib/jenkins/workspace/GovWay/lib/javax/javax.management-1.0-gov4j.jar
17:27:22 [INFO] Copying javax.xml.registry-api-1.0.8.jar to /var/lib/jenkins/workspace/GovWay/lib/javax/javax.xml.registry-api-1.0.8.jar
17:27:22 [INFO] Copying jta-1.1.jar to /var/lib/jenkins/workspace/GovWay/lib/javax/jta-1.1.jar
17:27:22 [INFO] Copying javax.servlet-api-4.0.1.jar to /var/lib/jenkins/workspace/GovWay/lib/javax/javax.servlet-api-4.0.1.jar
17:27:22 [INFO] Copying javax.security.jacc-api-1.6.jar to /var/lib/jenkins/workspace/GovWay/lib/javax/javax.security.jacc-api-1.6.jar
17:27:22 [INFO] Copying javax.resource-api-1.7.1.jar to /var/lib/jenkins/workspace/GovWay/lib/javax/javax.resource-api-1.7.1.jar
17:27:22 [INFO] Copying persistence-api-1.0.2.jar to /var/lib/jenkins/workspace/GovWay/lib/javax/persistence-api-1.0.2.jar
17:27:22 [INFO] Copying javax.jms-api-2.0.1.jar to /var/lib/jenkins/workspace/GovWay/lib/javax/javax.jms-api-2.0.1.jar
17:27:22 [INFO] Copying deployment-api-1.2-rev-1.jar to /var/lib/jenkins/workspace/GovWay/lib/javax/deployment-api-1.2-rev-1.jar
17:27:22 [INFO] Copying ejb-api-3.0.jar to /var/lib/jenkins/workspace/GovWay/lib/javax/ejb-api-3.0.jar
17:27:22 [INFO] Copying el-api-1.0.jar to /var/lib/jenkins/workspace/GovWay/lib/javax/el-api-1.0.jar
17:27:22 [INFO] Copying javax.annotation-api-1.3.2.jar to /var/lib/jenkins/workspace/GovWay/lib/javax/javax.annotation-api-1.3.2.jar
17:27:22 [INFO] Copying validation-api-2.0.1.Final.jar to /var/lib/jenkins/workspace/GovWay/lib/javax/validation-api-2.0.1.Final.jar
17:27:22 [INFO] Copying openjdk-orb-8.1.9.Final.jar to /var/lib/jenkins/workspace/GovWay/lib/javax/openjdk-orb-8.1.9.Final.jar
17:27:22 [INFO] 
17:27:22 [INFO] ----------------< org.openspcoop2:org.openspcoop2.jax >-----------------
17:27:22 [INFO] Building dependencies.jax 1.0                                    [14/70]
17:27:22 [INFO] --------------------------------[ pom ]---------------------------------
17:27:22 [INFO] 
17:27:22 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.jax ---
17:27:22 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/jax (includes = [*.jar], excludes = [])
17:27:22 [INFO] 
17:27:22 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.jax ---
17:27:22 [INFO] Copying jaxp-ri-1.4.5-gov4j-1.jar to /var/lib/jenkins/workspace/GovWay/lib/jax/jaxp-ri-1.4.5-gov4j-1.jar
17:27:22 [INFO] Copying jsr181-api-1.0-MR1.jar to /var/lib/jenkins/workspace/GovWay/lib/jax/jsr181-api-1.0-MR1.jar
17:27:22 [INFO] Copying jaxws-api-2.3.1.jar to /var/lib/jenkins/workspace/GovWay/lib/jax/jaxws-api-2.3.1.jar
17:27:22 [INFO] Copying jaxb-api-2.3.1.jar to /var/lib/jenkins/workspace/GovWay/lib/jax/jaxb-api-2.3.1.jar
17:27:22 [INFO] Copying jaxb-core-2.3.0.1.jar to /var/lib/jenkins/workspace/GovWay/lib/jax/jaxb-core-2.3.0.1.jar
17:27:22 [INFO] Copying jaxb-impl-2.3.7.jar to /var/lib/jenkins/workspace/GovWay/lib/jax/jaxb-impl-2.3.7.jar
17:27:22 [INFO] Copying jaxb-xjc-2.3.7.jar to /var/lib/jenkins/workspace/GovWay/lib/jax/jaxb-xjc-2.3.7.jar
17:27:22 [INFO] 
17:27:22 [INFO] --- copy-rename-maven-plugin:1.0:rename (rename-file) @ org.openspcoop2.jax ---
17:27:22 [INFO] Renamed /var/lib/jenkins/workspace/GovWay/lib/jax/jsr181-api-1.0-MR1.jar to /var/lib/jenkins/workspace/GovWay/lib/jax/jaxws-jsr181-api-2.3.1.jar
17:27:22 [INFO] 
17:27:22 [INFO] ---------------< org.openspcoop2:org.openspcoop2.jetty >----------------
17:27:22 [INFO] Building dependencies.jetty 1.0                                  [15/70]
17:27:22 [INFO] --------------------------------[ pom ]---------------------------------
17:27:22 [INFO] 
17:27:22 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.jetty ---
17:27:22 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/jetty (includes = [*.jar], excludes = [])
17:27:22 [INFO] 
17:27:22 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.jetty ---
17:27:22 [INFO] Copying jetty-http-10.0.16.jar to /var/lib/jenkins/workspace/GovWay/lib/jetty/jetty-http-10.0.16.jar
17:27:22 [INFO] Copying jetty-io-10.0.16.jar to /var/lib/jenkins/workspace/GovWay/lib/jetty/jetty-io-10.0.16.jar
17:27:22 [INFO] Copying jetty-security-10.0.16.jar to /var/lib/jenkins/workspace/GovWay/lib/jetty/jetty-security-10.0.16.jar
17:27:22 [INFO] Copying jetty-server-10.0.16.jar to /var/lib/jenkins/workspace/GovWay/lib/jetty/jetty-server-10.0.16.jar
17:27:22 [INFO] Copying jetty-util-10.0.16.jar to /var/lib/jenkins/workspace/GovWay/lib/jetty/jetty-util-10.0.16.jar
17:27:22 [INFO] 
17:27:22 [INFO] ---------------< org.openspcoop2:org.openspcoop2.jminix >---------------
17:27:22 [INFO] Building dependencies.jminix 1.0                                 [16/70]
17:27:22 [INFO] --------------------------------[ pom ]---------------------------------
17:27:22 [INFO] 
17:27:22 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.jminix ---
17:27:22 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/jminix (includes = [*.jar], excludes = [])
17:27:22 [INFO] 
17:27:22 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.jminix ---
17:27:22 [INFO] Copying jminix-standalone-1.2.0-gov4j-1.jar to /var/lib/jenkins/workspace/GovWay/lib/jminix/jminix-standalone-1.2.0-gov4j-1.jar
17:27:22 [INFO] Copying jminix-1.2.0-gov4j-1.jar to /var/lib/jenkins/workspace/GovWay/lib/jminix/jminix-1.2.0-gov4j-1.jar
17:27:22 [INFO] Copying org.restlet-2.4.0.jar to /var/lib/jenkins/workspace/GovWay/lib/jminix/org.restlet-2.4.0.jar
17:27:22 [INFO] Copying org.restlet.ext.servlet-2.4.0.jar to /var/lib/jenkins/workspace/GovWay/lib/jminix/org.restlet.ext.servlet-2.4.0.jar
17:27:22 [INFO] Copying org.restlet.ext.velocity-2.4.0.jar to /var/lib/jenkins/workspace/GovWay/lib/jminix/org.restlet.ext.velocity-2.4.0.jar
17:27:22 [INFO] 
17:27:22 [INFO] ----------------< org.openspcoop2:org.openspcoop2.json >----------------
17:27:22 [INFO] Building dependencies.json 1.0                                   [17/70]
17:27:22 [INFO] --------------------------------[ pom ]---------------------------------
17:27:22 [INFO] 
17:27:22 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.json ---
17:27:22 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/json (includes = [*.jar], excludes = [])
17:27:22 [INFO] 
17:27:22 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.json ---
17:27:22 [INFO] Copying org.everit.json.schema-1.14.1.jar to /var/lib/jenkins/workspace/GovWay/lib/json/org.everit.json.schema-1.14.1.jar
17:27:22 [INFO] Copying uri-template-0.9.jar to /var/lib/jenkins/workspace/GovWay/lib/json/uri-template-0.9.jar
17:27:22 [INFO] Copying json-schema-validator-1.0.73.jar to /var/lib/jenkins/workspace/GovWay/lib/json/json-schema-validator-1.0.73.jar
17:27:22 [INFO] Copying itu-1.7.0.jar to /var/lib/jenkins/workspace/GovWay/lib/json/itu-1.7.0.jar
17:27:22 [INFO] Copying msg-simple-1.1.jar to /var/lib/jenkins/workspace/GovWay/lib/json/msg-simple-1.1.jar
17:27:22 [INFO] Copying libphonenumber-8.12.57.jar to /var/lib/jenkins/workspace/GovWay/lib/json/libphonenumber-8.12.57.jar
17:27:22 [INFO] Copying failureaccess-1.0.1.jar to /var/lib/jenkins/workspace/GovWay/lib/json/failureaccess-1.0.1.jar
17:27:22 [INFO] Copying json-smart-2.4.10.jar to /var/lib/jenkins/workspace/GovWay/lib/json/json-smart-2.4.10.jar
17:27:22 [INFO] Copying json-schema-core-1.2.8.jar to /var/lib/jenkins/workspace/GovWay/lib/json/json-schema-core-1.2.8.jar
17:27:22 [INFO] Copying json-path-2.9.0-gov4j-1.jar to /var/lib/jenkins/workspace/GovWay/lib/json/json-path-2.9.0-gov4j-1.jar
17:27:22 [INFO] Copying json-lib-2.4-jdk15.jar to /var/lib/jenkins/workspace/GovWay/lib/json/json-lib-2.4-jdk15.jar
17:27:22 [INFO] Copying json-20231013.jar to /var/lib/jenkins/workspace/GovWay/lib/json/json-20231013.jar
17:27:22 [INFO] Copying jettison-1.5.4.jar to /var/lib/jenkins/workspace/GovWay/lib/json/jettison-1.5.4.jar
17:27:22 [INFO] Copying handy-uri-templates-2.1.8.jar to /var/lib/jenkins/workspace/GovWay/lib/json/handy-uri-templates-2.1.8.jar
17:27:22 [INFO] Copying json-schema-validator-2.2.10.jar to /var/lib/jenkins/workspace/GovWay/lib/json/json-schema-validator-2.2.10.jar
17:27:22 [INFO] Copying btf-1.2.jar to /var/lib/jenkins/workspace/GovWay/lib/json/btf-1.2.jar
17:27:22 [INFO] Copying accessors-smart-2.4.8.jar to /var/lib/jenkins/workspace/GovWay/lib/json/accessors-smart-2.4.8.jar
17:27:22 [INFO] 
17:27:22 [INFO] --- copy-rename-maven-plugin:1.0:rename (rename-file) @ org.openspcoop2.json ---
17:27:22 [INFO] Renamed /var/lib/jenkins/workspace/GovWay/lib/json/json-schema-validator-1.0.73.jar to /var/lib/jenkins/workspace/GovWay/lib/json/networknt_json-schema-validator-1.0.73.jar
17:27:22 [INFO] 
17:27:22 [INFO] ----------------< org.openspcoop2:org.openspcoop2.log >-----------------
17:27:22 [INFO] Building dependencies.log 1.0                                    [18/70]
17:27:22 [INFO] --------------------------------[ pom ]---------------------------------
17:27:23 [INFO] 
17:27:23 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.log ---
17:27:23 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/log (includes = [*.jar], excludes = [])
17:27:23 [INFO] 
17:27:23 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.log ---
17:27:23 [INFO] Copying slf4j-api-2.0.3-gov4j-1.jar to /var/lib/jenkins/workspace/GovWay/lib/log/slf4j-api-2.0.3-gov4j-1.jar
17:27:23 [INFO] Copying log4j-1.2-api-2.19.0.jar to /var/lib/jenkins/workspace/GovWay/lib/log/log4j-1.2-api-2.19.0.jar
17:27:23 [INFO] Copying log4j-api-2.19.0.jar to /var/lib/jenkins/workspace/GovWay/lib/log/log4j-api-2.19.0.jar
17:27:23 [INFO] Copying log4j-core-2.19.0.jar to /var/lib/jenkins/workspace/GovWay/lib/log/log4j-core-2.19.0.jar
17:27:23 [INFO] Copying log4j-jcl-2.19.0.jar to /var/lib/jenkins/workspace/GovWay/lib/log/log4j-jcl-2.19.0.jar
17:27:23 [INFO] Copying log4j-slf4j2-impl-2.19.0.jar to /var/lib/jenkins/workspace/GovWay/lib/log/log4j-slf4j2-impl-2.19.0.jar
17:27:23 [INFO] 
17:27:23 [INFO] ---------------< org.openspcoop2:org.openspcoop2.lucene >---------------
17:27:23 [INFO] Building dependencies.lucene 1.0                                 [19/70]
17:27:23 [INFO] --------------------------------[ pom ]---------------------------------
17:27:23 [INFO] 
17:27:23 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.lucene ---
17:27:23 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/lucene (includes = [*.jar], excludes = [])
17:27:23 [INFO] 
17:27:23 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.lucene ---
17:27:23 [INFO] Copying lucene-codecs-9.4.1.jar to /var/lib/jenkins/workspace/GovWay/lib/lucene/lucene-codecs-9.4.1.jar
17:27:23 [INFO] Copying lucene-core-9.4.1.jar to /var/lib/jenkins/workspace/GovWay/lib/lucene/lucene-core-9.4.1.jar
17:27:23 [INFO] Copying lucene-misc-9.4.1.jar to /var/lib/jenkins/workspace/GovWay/lib/lucene/lucene-misc-9.4.1.jar
17:27:23 [INFO] Copying lucene-queries-9.4.1.jar to /var/lib/jenkins/workspace/GovWay/lib/lucene/lucene-queries-9.4.1.jar
17:27:23 [INFO] Copying lucene-suggest-9.4.1.jar to /var/lib/jenkins/workspace/GovWay/lib/lucene/lucene-suggest-9.4.1.jar
17:27:23 [INFO] 
17:27:23 [INFO] -------------< org.openspcoop2:org.openspcoop2.openapi4j >--------------
17:27:23 [INFO] Building dependencies.swagger 1.0                                [20/70]
17:27:23 [INFO] --------------------------------[ pom ]---------------------------------
17:27:23 [INFO] 
17:27:23 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.openapi4j ---
17:27:23 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/openapi4j (includes = [*.jar], excludes = [])
17:27:23 [INFO] 
17:27:23 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.openapi4j ---
17:27:23 [INFO] Copying openapi-core-1.0.7-gov4j-7.jar to /var/lib/jenkins/workspace/GovWay/lib/openapi4j/openapi-core-1.0.7-gov4j-7.jar
17:27:23 [INFO] Copying openapi-parser-1.0.7-gov4j-7.jar to /var/lib/jenkins/workspace/GovWay/lib/openapi4j/openapi-parser-1.0.7-gov4j-7.jar
17:27:23 [INFO] Copying openapi-schema-validator-1.0.7-gov4j-7.jar to /var/lib/jenkins/workspace/GovWay/lib/openapi4j/openapi-schema-validator-1.0.7-gov4j-7.jar
17:27:23 [INFO] Copying openapi-operation-validator-1.0.7-gov4j-7.jar to /var/lib/jenkins/workspace/GovWay/lib/openapi4j/openapi-operation-validator-1.0.7-gov4j-7.jar
17:27:23 [INFO] 
17:27:23 [INFO] --------------< org.openspcoop2:org.openspcoop2.opensaml >--------------
17:27:23 [INFO] Building dependencies.opensaml 1.0                               [21/70]
17:27:23 [INFO] --------------------------------[ pom ]---------------------------------
17:27:23 [INFO] 
17:27:23 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.opensaml ---
17:27:23 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/opensaml (includes = [*.jar], excludes = [])
17:27:23 [INFO] 
17:27:23 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.opensaml ---
17:27:23 [INFO] Copying opensaml-core-3.4.6.jar to /var/lib/jenkins/workspace/GovWay/lib/opensaml/opensaml-core-3.4.6.jar
17:27:23 [INFO] Copying opensaml-messaging-api-3.4.6.jar to /var/lib/jenkins/workspace/GovWay/lib/opensaml/opensaml-messaging-api-3.4.6.jar
17:27:23 [INFO] Copying opensaml-messaging-impl-3.4.6.jar to /var/lib/jenkins/workspace/GovWay/lib/opensaml/opensaml-messaging-impl-3.4.6.jar
17:27:23 [INFO] Copying opensaml-profile-api-3.4.6.jar to /var/lib/jenkins/workspace/GovWay/lib/opensaml/opensaml-profile-api-3.4.6.jar
17:27:23 [INFO] Copying opensaml-profile-impl-3.4.6.jar to /var/lib/jenkins/workspace/GovWay/lib/opensaml/opensaml-profile-impl-3.4.6.jar
17:27:23 [INFO] Copying opensaml-saml-api-3.4.6.jar to /var/lib/jenkins/workspace/GovWay/lib/opensaml/opensaml-saml-api-3.4.6.jar
17:27:23 [INFO] Copying opensaml-saml-impl-3.4.6.jar to /var/lib/jenkins/workspace/GovWay/lib/opensaml/opensaml-saml-impl-3.4.6.jar
17:27:23 [INFO] Copying opensaml-security-api-3.4.6.jar to /var/lib/jenkins/workspace/GovWay/lib/opensaml/opensaml-security-api-3.4.6.jar
17:27:23 [INFO] Copying opensaml-security-impl-3.4.6.jar to /var/lib/jenkins/workspace/GovWay/lib/opensaml/opensaml-security-impl-3.4.6.jar
17:27:23 [INFO] Copying opensaml-soap-api-3.4.6.jar to /var/lib/jenkins/workspace/GovWay/lib/opensaml/opensaml-soap-api-3.4.6.jar
17:27:23 [INFO] Copying opensaml-soap-impl-3.4.6.jar to /var/lib/jenkins/workspace/GovWay/lib/opensaml/opensaml-soap-impl-3.4.6.jar
17:27:23 [INFO] Copying opensaml-storage-api-3.4.6.jar to /var/lib/jenkins/workspace/GovWay/lib/opensaml/opensaml-storage-api-3.4.6.jar
17:27:23 [INFO] Copying opensaml-storage-impl-3.4.6.jar to /var/lib/jenkins/workspace/GovWay/lib/opensaml/opensaml-storage-impl-3.4.6.jar
17:27:23 [INFO] Copying opensaml-xacml-api-3.4.6.jar to /var/lib/jenkins/workspace/GovWay/lib/opensaml/opensaml-xacml-api-3.4.6.jar
17:27:23 [INFO] Copying opensaml-xacml-impl-3.4.6.jar to /var/lib/jenkins/workspace/GovWay/lib/opensaml/opensaml-xacml-impl-3.4.6.jar
17:27:23 [INFO] Copying opensaml-xacml-saml-api-3.4.6.jar to /var/lib/jenkins/workspace/GovWay/lib/opensaml/opensaml-xacml-saml-api-3.4.6.jar
17:27:23 [INFO] Copying opensaml-xacml-saml-impl-3.4.6.jar to /var/lib/jenkins/workspace/GovWay/lib/opensaml/opensaml-xacml-saml-impl-3.4.6.jar
17:27:23 [INFO] Copying opensaml-xmlsec-api-3.4.6.jar to /var/lib/jenkins/workspace/GovWay/lib/opensaml/opensaml-xmlsec-api-3.4.6.jar
17:27:23 [INFO] Copying opensaml-xmlsec-impl-3.4.6.jar to /var/lib/jenkins/workspace/GovWay/lib/opensaml/opensaml-xmlsec-impl-3.4.6.jar
17:27:23 [INFO] Copying java-support-7.5.2.jar to /var/lib/jenkins/workspace/GovWay/lib/opensaml/java-support-7.5.2.jar
17:27:23 [INFO] 
17:27:23 [INFO] ----------------< org.openspcoop2:org.openspcoop2.pdf >-----------------
17:27:23 [INFO] Building dependencies.pdf 1.0                                    [22/70]
17:27:23 [INFO] --------------------------------[ pom ]---------------------------------
17:27:23 [INFO] 
17:27:23 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.pdf ---
17:27:23 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/pdf (includes = [*.jar], excludes = [])
17:27:23 [INFO] 
17:27:23 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.pdf ---
17:27:23 [INFO] Copying pdfbox-2.0.27.jar to /var/lib/jenkins/workspace/GovWay/lib/pdf/pdfbox-2.0.27.jar
17:27:23 [INFO] Copying fontbox-2.0.27.jar to /var/lib/jenkins/workspace/GovWay/lib/pdf/fontbox-2.0.27.jar
17:27:23 [INFO] Copying boxable-1.7.0.jar to /var/lib/jenkins/workspace/GovWay/lib/pdf/boxable-1.7.0.jar
17:27:23 [INFO] 
17:27:23 [INFO] ---------------< org.openspcoop2:org.openspcoop2.redis >----------------
17:27:23 [INFO] Building dependencies.redis 1.0                                  [23/70]
17:27:23 [INFO] --------------------------------[ pom ]---------------------------------
17:27:23 [INFO] 
17:27:23 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.redis ---
17:27:23 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/redis (includes = [*.jar], excludes = [])
17:27:23 [INFO] 
17:27:23 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.redis ---
17:27:23 [INFO] Copying redisson-3.23.5.jar to /var/lib/jenkins/workspace/GovWay/lib/redis/redisson-3.23.5.jar
17:27:23 [INFO] Copying netty-resolver-4.1.100.Final.jar to /var/lib/jenkins/workspace/GovWay/lib/redis/netty-resolver-4.1.100.Final.jar
17:27:23 [INFO] Copying netty-resolver-dns-4.1.100.Final.jar to /var/lib/jenkins/workspace/GovWay/lib/redis/netty-resolver-dns-4.1.100.Final.jar
17:27:23 [INFO] Copying netty-common-4.1.100.Final.jar to /var/lib/jenkins/workspace/GovWay/lib/redis/netty-common-4.1.100.Final.jar
17:27:23 [INFO] Copying netty-buffer-4.1.100.Final.jar to /var/lib/jenkins/workspace/GovWay/lib/redis/netty-buffer-4.1.100.Final.jar
17:27:23 [INFO] Copying netty-transport-4.1.100.Final.jar to /var/lib/jenkins/workspace/GovWay/lib/redis/netty-transport-4.1.100.Final.jar
17:27:23 [INFO] Copying netty-codec-4.1.100.Final.jar to /var/lib/jenkins/workspace/GovWay/lib/redis/netty-codec-4.1.100.Final.jar
17:27:23 [INFO] Copying netty-codec-dns-4.1.100.Final.jar to /var/lib/jenkins/workspace/GovWay/lib/redis/netty-codec-dns-4.1.100.Final.jar
17:27:23 [INFO] Copying jboss-marshalling-2.1.3.SP1.jar to /var/lib/jenkins/workspace/GovWay/lib/redis/jboss-marshalling-2.1.3.SP1.jar
17:27:23 [INFO] Copying jboss-marshalling-river-2.1.3.SP1.jar to /var/lib/jenkins/workspace/GovWay/lib/redis/jboss-marshalling-river-2.1.3.SP1.jar
17:27:23 [INFO] Copying objenesis-3.3.jar to /var/lib/jenkins/workspace/GovWay/lib/redis/objenesis-3.3.jar
17:27:23 [INFO] Copying kryo-5.5.0.jar to /var/lib/jenkins/workspace/GovWay/lib/redis/kryo-5.5.0.jar
17:27:23 [INFO] 
17:27:23 [INFO] --------------< org.openspcoop2:org.openspcoop2.reports >---------------
17:27:23 [INFO] Building dependencies.reports 1.0                                [24/70]
17:27:23 [INFO] --------------------------------[ pom ]---------------------------------
17:27:23 [INFO] 
17:27:23 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.reports ---
17:27:23 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/reports (includes = [*.jar], excludes = [])
17:27:23 [INFO] 
17:27:23 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.reports ---
17:27:23 [INFO] Copying net.tascalate.javaflow.api-2.7.3.jar to /var/lib/jenkins/workspace/GovWay/lib/reports/net.tascalate.javaflow.api-2.7.3.jar
17:27:23 [INFO] Copying SparseBitSet-1.2.jar to /var/lib/jenkins/workspace/GovWay/lib/reports/SparseBitSet-1.2.jar
17:27:23 [INFO] Copying jfreechart-1.5.3.jar to /var/lib/jenkins/workspace/GovWay/lib/reports/jfreechart-1.5.3.jar
17:27:23 [INFO] Copying poi-5.2.3.jar to /var/lib/jenkins/workspace/GovWay/lib/reports/poi-5.2.3.jar
17:27:23 [INFO] Copying jcommon-1.0.24.jar to /var/lib/jenkins/workspace/GovWay/lib/reports/jcommon-1.0.24.jar
17:27:23 [INFO] Copying jasperreports-6.20.0.jar to /var/lib/jenkins/workspace/GovWay/lib/reports/jasperreports-6.20.0.jar
17:27:23 [INFO] Copying jasperreports-metadata-6.20.0.jar to /var/lib/jenkins/workspace/GovWay/lib/reports/jasperreports-metadata-6.20.0.jar
17:27:23 [INFO] Copying ecj-3.31.0.jar to /var/lib/jenkins/workspace/GovWay/lib/reports/ecj-3.31.0.jar
17:27:23 [INFO] Copying dynamicreports-core-6.12.1.jar to /var/lib/jenkins/workspace/GovWay/lib/reports/dynamicreports-core-6.12.1.jar
17:27:23 [INFO] 
17:27:23 [INFO] ----------------< org.openspcoop2:org.openspcoop2.saaj >----------------
17:27:23 [INFO] Building dependencies.saaj 1.0                                   [25/70]
17:27:23 [INFO] --------------------------------[ pom ]---------------------------------
17:27:23 [INFO] 
17:27:23 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.saaj ---
17:27:23 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/saaj (includes = [*.jar], excludes = [])
17:27:23 [INFO] 
17:27:23 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.saaj ---
17:27:23 [INFO] Copying mimepull-1.9.14.jar to /var/lib/jenkins/workspace/GovWay/lib/saaj/mimepull-1.9.14.jar
17:27:23 [INFO] Copying javax.xml.soap-api-1.4.0.jar to /var/lib/jenkins/workspace/GovWay/lib/saaj/javax.xml.soap-api-1.4.0.jar
17:27:23 [INFO] Copying saaj-impl-1.5.3-gov4j-1.jar to /var/lib/jenkins/workspace/GovWay/lib/saaj/saaj-impl-1.5.3-gov4j-1.jar
17:27:23 [INFO] Copying stax-ex-1.8.3.jar to /var/lib/jenkins/workspace/GovWay/lib/saaj/stax-ex-1.8.3.jar
17:27:23 [INFO] 
17:27:23 [INFO] --------------< org.openspcoop2:org.openspcoop2.security >--------------
17:27:23 [INFO] Building dependencies.security 1.0                               [26/70]
17:27:23 [INFO] --------------------------------[ pom ]---------------------------------
17:27:23 [INFO] 
17:27:23 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.security ---
17:27:23 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/security (includes = [*.jar], excludes = [])
17:27:23 [INFO] 
17:27:23 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.security ---
17:27:23 [INFO] Copying bcpkix-jdk18on-1.78.1.jar to /var/lib/jenkins/workspace/GovWay/lib/security/bcpkix-jdk18on-1.78.1.jar
17:27:23 [INFO] Copying bcprov-jdk18on-1.78.1.jar to /var/lib/jenkins/workspace/GovWay/lib/security/bcprov-jdk18on-1.78.1.jar
17:27:23 [INFO] Copying bcutil-jdk18on-1.78.1.jar to /var/lib/jenkins/workspace/GovWay/lib/security/bcutil-jdk18on-1.78.1.jar
17:27:23 [INFO] Copying cryptacular-1.2.5.jar to /var/lib/jenkins/workspace/GovWay/lib/security/cryptacular-1.2.5.jar
17:27:23 [INFO] Copying herasaf-xacml-core-2.0.4.jar to /var/lib/jenkins/workspace/GovWay/lib/security/herasaf-xacml-core-2.0.4.jar
17:27:23 [INFO] Copying jasypt-1.9.3.jar to /var/lib/jenkins/workspace/GovWay/lib/security/jasypt-1.9.3.jar
17:27:23 [INFO] Copying neethi-3.2.0.jar to /var/lib/jenkins/workspace/GovWay/lib/security/neethi-3.2.0.jar
17:27:23 [INFO] Copying xmlsec-2.3.4-gov4j-1.jar to /var/lib/jenkins/workspace/GovWay/lib/security/xmlsec-2.3.4-gov4j-1.jar
17:27:23 [INFO] Copying xml-security-impl-1.0.jar to /var/lib/jenkins/workspace/GovWay/lib/security/xml-security-impl-1.0.jar
17:27:23 [INFO] Copying nimbus-jose-jwt-9.37.3.jar to /var/lib/jenkins/workspace/GovWay/lib/security/nimbus-jose-jwt-9.37.3.jar
17:27:23 [INFO] 
17:27:23 [INFO] ---------------< org.openspcoop2:org.openspcoop2.shared >---------------
17:27:23 [INFO] Building dependencies.shared 1.0                                 [27/70]
17:27:23 [INFO] --------------------------------[ pom ]---------------------------------
17:27:24 [INFO] 
17:27:24 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.shared ---
17:27:24 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/shared (includes = [*.jar], excludes = [])
17:27:24 [INFO] 
17:27:24 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.shared ---
17:27:24 [INFO] Copying xmldb-1.0.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/xmldb-1.0.jar
17:27:24 [INFO] Copying reflections-0.10.2.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/reflections-0.10.2.jar
17:27:24 [INFO] Copying reactive-streams-1.0.4.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/reactive-streams-1.0.4.jar
17:27:24 [INFO] Copying javassist-3.29.2-GA.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/javassist-3.29.2-GA.jar
17:27:24 [INFO] Copying commons-jcs3-core-3.1-gov4j-2.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/commons-jcs3-core-3.1-gov4j-2.jar
17:27:24 [INFO] Copying urlrewritefilter-4.0.4.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/urlrewritefilter-4.0.4.jar
17:27:24 [INFO] Copying velocity-engine-core-2.3.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/velocity-engine-core-2.3.jar
17:27:24 [INFO] Copying velocity-tools-generic-3.1.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/velocity-tools-generic-3.1.jar
17:27:24 [INFO] Copying velocity-tools-view-3.1.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/velocity-tools-view-3.1.jar
17:27:24 [INFO] Copying velocity-tools-view-jsp-3.1.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/velocity-tools-view-jsp-3.1.jar
17:27:24 [INFO] Copying wsdl4j-1.6.3.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/wsdl4j-1.6.3.jar
17:27:24 [INFO] Copying xalan-2.7.3.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/xalan-2.7.3.jar
17:27:24 [INFO] Copying serializer-2.7.3.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/serializer-2.7.3.jar
17:27:24 [INFO] Copying xercesImpl-2.12.2.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/xercesImpl-2.12.2.jar
17:27:24 [INFO] Copying xml-apis-1.4.01.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/xml-apis-1.4.01.jar
17:27:24 [INFO] Copying xmlunit-legacy-2.10.0.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/xmlunit-legacy-2.10.0.jar
17:27:24 [INFO] Copying xmlunit-core-2.10.0.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/xmlunit-core-2.10.0.jar
17:27:24 [INFO] Copying xom-1.2.11.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/xom-1.2.11.jar
17:27:24 [INFO] Copying uddi4j-2.0.5.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/uddi4j-2.0.5.jar
17:27:24 [INFO] Copying mailapi-1.6.7.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/mailapi-1.6.7.jar
17:27:24 [INFO] Copying smtp-1.6.7.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/smtp-1.6.7.jar
17:27:24 [INFO] Copying Saxon-HE-11.4-gov4j-1.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/Saxon-HE-11.4-gov4j-1.jar
17:27:24 [INFO] Copying xmlresolver-4.4.3.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/xmlresolver-4.4.3.jar
17:27:24 [INFO] Copying snakeyaml-1.33-gov4j-1.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/snakeyaml-1.33-gov4j-1.jar
17:27:24 [INFO] Copying struts-core-1.3.10.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/struts-core-1.3.10.jar
17:27:24 [INFO] Copying com.springsource.edu.oswego.cs.dl.util.concurrent-1.3.4.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/com.springsource.edu.oswego.cs.dl.util.concurrent-1.3.4.jar
17:27:24 [INFO] Copying ezmorph-1.0.6.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/ezmorph-1.0.6.jar
17:27:24 [INFO] Copying freemarker-2.3.31.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/freemarker-2.3.31.jar
17:27:24 [INFO] Copying guava-32.1.1-jre.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/guava-32.1.1-jre.jar
17:27:24 [INFO] Copying java-uuid-generator-4.0.1.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/java-uuid-generator-4.0.1.jar
17:27:24 [INFO] Copying joda-time-2.12.0.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/joda-time-2.12.0.jar
17:27:24 [INFO] Copying aspectjrt-1.9.9.1.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/aspectjrt-1.9.9.1.jar
17:27:24 [INFO] Copying aspectjweaver-1.9.9.1.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/aspectjweaver-1.9.9.1.jar
17:27:24 [INFO] Copying jakarta.activation-1.2.2.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/jakarta.activation-1.2.2.jar
17:27:24 [INFO] Copying ehcache-3.10.2.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/ehcache-3.10.2.jar
17:27:24 [INFO] Copying rhino-1.7.14.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/rhino-1.7.14.jar
17:27:24 [INFO] Copying hazelcast-5.3.5.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/hazelcast-5.3.5.jar
17:27:24 [INFO] Copying hibernate-core-6.1.4.Final.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/hibernate-core-6.1.4.Final.jar
17:27:24 [INFO] 
17:27:24 [INFO] --------------< org.openspcoop2:org.openspcoop2.soapbox >---------------
17:27:24 [INFO] Building dependencies.soapbox 1.0                                [28/70]
17:27:24 [INFO] --------------------------------[ pom ]---------------------------------
17:27:24 [INFO] 
17:27:24 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.soapbox ---
17:27:24 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/soapbox (includes = [*.jar], excludes = [])
17:27:24 [INFO] 
17:27:24 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.soapbox ---
17:27:24 [INFO] Copying metro-webservices_xwss_com_sun_xml-2.2.jar to /var/lib/jenkins/workspace/GovWay/lib/soapbox/metro-webservices_xwss_com_sun_xml-2.2.jar
17:27:24 [INFO] Copying ultraesb-api-1.7.1.jar to /var/lib/jenkins/workspace/GovWay/lib/soapbox/ultraesb-api-1.7.1.jar
17:27:24 [INFO] Copying ultraesb-core-1.7.1.jar to /var/lib/jenkins/workspace/GovWay/lib/soapbox/ultraesb-core-1.7.1.jar
17:27:24 [INFO] 
17:27:24 [INFO] ---------------< org.openspcoop2:org.openspcoop2.spring >---------------
17:27:24 [INFO] Building dependencies.spring 1.0                                 [29/70]
17:27:24 [INFO] --------------------------------[ pom ]---------------------------------
17:27:24 [INFO] 
17:27:24 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.spring ---
17:27:24 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/spring (includes = [*.jar], excludes = [])
17:27:24 [INFO] 
17:27:24 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.spring ---
17:27:24 [INFO] Copying spring-aop-5.3.34.jar to /var/lib/jenkins/workspace/GovWay/lib/spring/spring-aop-5.3.34.jar
17:27:24 [INFO] Copying spring-aspects-5.3.34.jar to /var/lib/jenkins/workspace/GovWay/lib/spring/spring-aspects-5.3.34.jar
17:27:24 [INFO] Copying spring-beans-5.3.34.jar to /var/lib/jenkins/workspace/GovWay/lib/spring/spring-beans-5.3.34.jar
17:27:24 [INFO] Copying spring-context-5.3.34.jar to /var/lib/jenkins/workspace/GovWay/lib/spring/spring-context-5.3.34.jar
17:27:24 [INFO] Copying spring-context-support-5.3.34.jar to /var/lib/jenkins/workspace/GovWay/lib/spring/spring-context-support-5.3.34.jar
17:27:24 [INFO] Copying spring-core-5.3.34.jar to /var/lib/jenkins/workspace/GovWay/lib/spring/spring-core-5.3.34.jar
17:27:24 [INFO] Copying spring-expression-5.3.34.jar to /var/lib/jenkins/workspace/GovWay/lib/spring/spring-expression-5.3.34.jar
17:27:24 [INFO] Copying spring-orm-5.3.34.jar to /var/lib/jenkins/workspace/GovWay/lib/spring/spring-orm-5.3.34.jar
17:27:24 [INFO] Copying spring-tx-5.3.34.jar to /var/lib/jenkins/workspace/GovWay/lib/spring/spring-tx-5.3.34.jar
17:27:24 [INFO] Copying spring-web-5.3.34.jar to /var/lib/jenkins/workspace/GovWay/lib/spring/spring-web-5.3.34.jar
17:27:24 [INFO] 
17:27:24 [INFO] ----------< org.openspcoop2:org.openspcoop2.spring-security >-----------
17:27:24 [INFO] Building dependencies.spring-security 1.0                        [30/70]
17:27:24 [INFO] --------------------------------[ pom ]---------------------------------
17:27:24 [INFO] 
17:27:24 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.spring-security ---
17:27:24 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/spring-security (includes = [*.jar], excludes = [])
17:27:24 [INFO] 
17:27:24 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.spring-security ---
17:27:24 [INFO] Copying spring-security-config-5.8.11.jar to /var/lib/jenkins/workspace/GovWay/lib/spring-security/spring-security-config-5.8.11.jar
17:27:24 [INFO] Copying spring-security-core-5.8.11.jar to /var/lib/jenkins/workspace/GovWay/lib/spring-security/spring-security-core-5.8.11.jar
17:27:24 [INFO] Copying spring-security-web-5.8.11.jar to /var/lib/jenkins/workspace/GovWay/lib/spring-security/spring-security-web-5.8.11.jar
17:27:24 [INFO] Copying spring-security-crypto-5.8.11.jar to /var/lib/jenkins/workspace/GovWay/lib/spring-security/spring-security-crypto-5.8.11.jar
17:27:24 [INFO] 
17:27:24 [INFO] --------------< org.openspcoop2:org.openspcoop2.swagger >---------------
17:27:24 [INFO] Building dependencies.swagger 1.0                                [31/70]
17:27:24 [INFO] --------------------------------[ pom ]---------------------------------
17:27:24 [INFO] 
17:27:24 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.swagger ---
17:27:24 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/swagger (includes = [*.jar], excludes = [])
17:27:24 [INFO] 
17:27:24 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.swagger ---
17:27:24 [INFO] Copying swagger-ui-4.15.0.jar to /var/lib/jenkins/workspace/GovWay/lib/swagger/swagger-ui-4.15.0.jar
17:27:24 [INFO] Copying classgraph-4.8.149.jar to /var/lib/jenkins/workspace/GovWay/lib/swagger/classgraph-4.8.149.jar
17:27:24 [INFO] Copying swagger-annotations-2.2.4.jar to /var/lib/jenkins/workspace/GovWay/lib/swagger/swagger-annotations-2.2.4.jar
17:27:24 [INFO] Copying swagger-core-2.2.4.jar to /var/lib/jenkins/workspace/GovWay/lib/swagger/swagger-core-2.2.4.jar
17:27:24 [INFO] Copying swagger-jaxrs2-2.2.4.jar to /var/lib/jenkins/workspace/GovWay/lib/swagger/swagger-jaxrs2-2.2.4.jar
17:27:24 [INFO] Copying swagger-models-2.2.4.jar to /var/lib/jenkins/workspace/GovWay/lib/swagger/swagger-models-2.2.4.jar
17:27:24 [INFO] Copying swagger-integration-2.2.4.jar to /var/lib/jenkins/workspace/GovWay/lib/swagger/swagger-integration-2.2.4.jar
17:27:24 [INFO] Copying swagger-parser-2.1.6.jar to /var/lib/jenkins/workspace/GovWay/lib/swagger/swagger-parser-2.1.6.jar
17:27:24 [INFO] Copying swagger-parser-core-2.1.6.jar to /var/lib/jenkins/workspace/GovWay/lib/swagger/swagger-parser-core-2.1.6.jar
17:27:24 [INFO] Copying swagger-parser-v2-converter-2.1.6.jar to /var/lib/jenkins/workspace/GovWay/lib/swagger/swagger-parser-v2-converter-2.1.6.jar
17:27:24 [INFO] Copying swagger-parser-v3-2.1.6-gov4j-1.jar to /var/lib/jenkins/workspace/GovWay/lib/swagger/swagger-parser-v3-2.1.6-gov4j-1.jar
17:27:24 [INFO] Copying swagger-core-1.6.8.jar to /var/lib/jenkins/workspace/GovWay/lib/swagger/swagger-core-1.6.8.jar
17:27:24 [INFO] Copying swagger-models-1.6.8.jar to /var/lib/jenkins/workspace/GovWay/lib/swagger/swagger-models-1.6.8.jar
17:27:24 [INFO] Copying swagger-parser-1.0.63.jar to /var/lib/jenkins/workspace/GovWay/lib/swagger/swagger-parser-1.0.63.jar
17:27:24 [INFO] Copying swagger-request-validator-core-2.30.0-gov4j-2.jar to /var/lib/jenkins/workspace/GovWay/lib/swagger/swagger-request-validator-core-2.30.0-gov4j-2.jar
17:27:24 [INFO] 
17:27:24 [INFO] ----------------< org.openspcoop2:org.openspcoop2.wadl >----------------
17:27:24 [INFO] Building dependencies.wadl 1.0                                   [32/70]
17:27:24 [INFO] --------------------------------[ pom ]---------------------------------
17:27:24 [INFO] 
17:27:24 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.wadl ---
17:27:24 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/wadl (includes = [*.jar], excludes = [])
17:27:24 [INFO] 
17:27:24 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.wadl ---
17:27:24 [INFO] Copying localizer-1.0.jar to /var/lib/jenkins/workspace/GovWay/lib/wadl/localizer-1.0.jar
17:27:24 [INFO] Copying wadl-core-1.1.6.jar to /var/lib/jenkins/workspace/GovWay/lib/wadl/wadl-core-1.1.6.jar
17:27:24 [INFO] Copying wadl-xslt-1.1.6.jar to /var/lib/jenkins/workspace/GovWay/lib/wadl/wadl-xslt-1.1.6.jar
17:27:24 [INFO] 
17:27:24 [INFO] ---------------< org.openspcoop2:org.openspcoop2.wss4j >----------------
17:27:24 [INFO] Building dependencies.wss4j 1.0                                  [33/70]
17:27:24 [INFO] --------------------------------[ pom ]---------------------------------
17:27:24 [INFO] 
17:27:24 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.wss4j ---
17:27:24 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/wss4j (includes = [*.jar], excludes = [])
17:27:24 [INFO] 
17:27:24 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.wss4j ---
17:27:24 [INFO] Copying wss4j-bindings-2.4.1.jar to /var/lib/jenkins/workspace/GovWay/lib/wss4j/wss4j-bindings-2.4.1.jar
17:27:24 [INFO] Copying wss4j-integration-2.4.1.jar to /var/lib/jenkins/workspace/GovWay/lib/wss4j/wss4j-integration-2.4.1.jar
17:27:24 [INFO] Copying wss4j-policy-2.4.1.jar to /var/lib/jenkins/workspace/GovWay/lib/wss4j/wss4j-policy-2.4.1.jar
17:27:24 [INFO] Copying wss4j-ws-security-common-2.4.1-gov4j-1.jar to /var/lib/jenkins/workspace/GovWay/lib/wss4j/wss4j-ws-security-common-2.4.1-gov4j-1.jar
17:27:24 [INFO] Copying wss4j-ws-security-dom-2.4.1-gov4j-1.jar to /var/lib/jenkins/workspace/GovWay/lib/wss4j/wss4j-ws-security-dom-2.4.1-gov4j-1.jar
17:27:24 [INFO] Copying wss4j-ws-security-policy-stax-2.4.1.jar to /var/lib/jenkins/workspace/GovWay/lib/wss4j/wss4j-ws-security-policy-stax-2.4.1.jar
17:27:24 [INFO] Copying wss4j-ws-security-stax-2.4.1.jar to /var/lib/jenkins/workspace/GovWay/lib/wss4j/wss4j-ws-security-stax-2.4.1.jar
17:27:24 [INFO] 
17:27:24 [INFO] -------------< org.openspcoop2:org.openspcoop2.testsuite >--------------
17:27:24 [INFO] Building dependencies.testsuite 1.0                              [34/70]
17:27:24 [INFO] --------------------------------[ pom ]---------------------------------
17:27:24 [INFO] 
17:27:24 [INFO] ----------< org.openspcoop2:org.openspcoop2.testsuite.axis14 >----------
17:27:24 [INFO] Building dependencies.testsuite.axis14 1.0                       [35/70]
17:27:24 [INFO] --------------------------------[ pom ]---------------------------------
17:27:24 [INFO] 
17:27:24 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.testsuite.axis14 ---
17:27:24 [INFO] 
17:27:24 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.axis14 ---
17:27:24 [INFO] Copying axis-1.4-gov4j-1.jar to /var/lib/jenkins/workspace/GovWay/lib/axis14/axis-1.4-gov4j-1.jar
17:27:24 [INFO] Copying axis-jaxrpc-1.4-gov4j-1.jar to /var/lib/jenkins/workspace/GovWay/lib/axis14/axis-jaxrpc-1.4-gov4j-1.jar
17:27:24 [INFO] Copying axis-ant-1.4.jar to /var/lib/jenkins/workspace/GovWay/lib/axis14/axis-ant-1.4.jar
17:27:24 [INFO] Copying axis-saaj-1.4.jar to /var/lib/jenkins/workspace/GovWay/lib/axis14/axis-saaj-1.4.jar
17:27:24 [INFO] Copying mailapi-1.5.6.jar to /var/lib/jenkins/workspace/GovWay/lib/axis14/mailapi-1.5.6.jar
17:27:24 [INFO] Copying neethi-2.0.4.jar to /var/lib/jenkins/workspace/GovWay/lib/axis14/neethi-2.0.4.jar
17:27:24 [INFO] Copying opensaml-1.1.jar to /var/lib/jenkins/workspace/GovWay/lib/axis14/opensaml-1.1.jar
17:27:24 [INFO] Copying wss4j-1.5.11.jar to /var/lib/jenkins/workspace/GovWay/lib/axis14/wss4j-1.5.11.jar
17:27:24 [INFO] Copying xmlsec-1.4.4.jar to /var/lib/jenkins/workspace/GovWay/lib/axis14/xmlsec-1.4.4.jar
17:27:24 [INFO] Copying addressing-1.1.jar to /var/lib/jenkins/workspace/GovWay/lib/axis14/addressing-1.1.jar
17:27:24 [INFO] 
17:27:24 [INFO] ----< org.openspcoop2:org.openspcoop2.testsuite.applicationServer >-----
17:27:24 [INFO] Building dependencies.testsuite.as 1.0                           [36/70]
17:27:24 [INFO] --------------------------------[ pom ]---------------------------------
17:27:24 [INFO] 
17:27:24 [INFO] --< org.openspcoop2:org.openspcoop2.testsuite.applicationServer.wildfly8 >--
17:27:24 [INFO] Building dependencies.testsuite.as.wildfly8 1.0                  [37/70]
17:27:24 [INFO] --------------------------------[ pom ]---------------------------------
17:27:24 [INFO] 
17:27:24 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.testsuite.applicationServer.wildfly8 ---
17:27:24 [INFO] 
17:27:24 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.applicationServer.wildfly8 ---
17:27:24 [INFO] Copying jboss-client-wf8.jar to /var/lib/jenkins/workspace/GovWay/lib/applicationServer/wildfly8/jboss-client-wf8.jar
17:27:24 [INFO] 
17:27:24 [INFO] --< org.openspcoop2:org.openspcoop2.testsuite.applicationServer.wildfly9 >--
17:27:24 [INFO] Building dependencies.testsuite.as.wildfly9 1.0                  [38/70]
17:27:24 [INFO] --------------------------------[ pom ]---------------------------------
17:27:24 [INFO] 
17:27:25 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.testsuite.applicationServer.wildfly9 ---
17:27:25 [INFO] 
17:27:25 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.applicationServer.wildfly9 ---
17:27:25 [INFO] Copying jboss-client-wf9.jar to /var/lib/jenkins/workspace/GovWay/lib/applicationServer/wildfly9/jboss-client-wf9.jar
17:27:25 [INFO] 
17:27:25 [INFO] --< org.openspcoop2:org.openspcoop2.testsuite.applicationServer.wildfly10 >--
17:27:25 [INFO] Building dependencies.testsuite.as.wildfly10 1.0                 [39/70]
17:27:25 [INFO] --------------------------------[ pom ]---------------------------------
17:27:25 [INFO] 
17:27:25 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.testsuite.applicationServer.wildfly10 ---
17:27:25 [INFO] 
17:27:25 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.applicationServer.wildfly10 ---
17:27:25 [INFO] Copying jboss-client-wf10.jar to /var/lib/jenkins/workspace/GovWay/lib/applicationServer/wildfly10/jboss-client-wf10.jar
17:27:25 [INFO] 
17:27:25 [INFO] --< org.openspcoop2:org.openspcoop2.testsuite.applicationServer.wildfly11 >--
17:27:25 [INFO] Building dependencies.testsuite.as.wildfly11 1.0                 [40/70]
17:27:25 [INFO] --------------------------------[ pom ]---------------------------------
17:27:25 [INFO] 
17:27:25 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.testsuite.applicationServer.wildfly11 ---
17:27:25 [INFO] 
17:27:25 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.applicationServer.wildfly11 ---
17:27:25 [INFO] Copying jboss-client-wf11.jar to /var/lib/jenkins/workspace/GovWay/lib/applicationServer/wildfly11/jboss-client-wf11.jar
17:27:25 [INFO] 
17:27:25 [INFO] --< org.openspcoop2:org.openspcoop2.testsuite.applicationServer.wildfly12 >--
17:27:25 [INFO] Building dependencies.testsuite.as.wildfly12 1.0                 [41/70]
17:27:25 [INFO] --------------------------------[ pom ]---------------------------------
17:27:25 [INFO] 
17:27:25 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.testsuite.applicationServer.wildfly12 ---
17:27:25 [INFO] 
17:27:25 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.applicationServer.wildfly12 ---
17:27:25 [INFO] Copying jboss-client-wf12.jar to /var/lib/jenkins/workspace/GovWay/lib/applicationServer/wildfly12/jboss-client-wf12.jar
17:27:25 [INFO] Copying javax.json-api-1.1.2.jar to /var/lib/jenkins/workspace/GovWay/lib/applicationServer/wildfly12/javax.json-api-1.1.2.jar
17:27:25 [INFO] 
17:27:25 [INFO] --< org.openspcoop2:org.openspcoop2.testsuite.applicationServer.wildfly13 >--
17:27:25 [INFO] Building dependencies.testsuite.as.wildfly13 1.0                 [42/70]
17:27:25 [INFO] --------------------------------[ pom ]---------------------------------
17:27:25 [INFO] 
17:27:25 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.testsuite.applicationServer.wildfly13 ---
17:27:25 [INFO] 
17:27:25 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.applicationServer.wildfly13 ---
17:27:25 [INFO] Copying jboss-client-wf13.jar to /var/lib/jenkins/workspace/GovWay/lib/applicationServer/wildfly13/jboss-client-wf13.jar
17:27:25 [INFO] Copying javax.json-api-1.1.2.jar to /var/lib/jenkins/workspace/GovWay/lib/applicationServer/wildfly13/javax.json-api-1.1.2.jar
17:27:25 [INFO] 
17:27:25 [INFO] --< org.openspcoop2:org.openspcoop2.testsuite.applicationServer.wildfly14 >--
17:27:25 [INFO] Building dependencies.testsuite.as.wildfly14 1.0                 [43/70]
17:27:25 [INFO] --------------------------------[ pom ]---------------------------------
17:27:25 [INFO] 
17:27:25 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.testsuite.applicationServer.wildfly14 ---
17:27:25 [INFO] 
17:27:25 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.applicationServer.wildfly14 ---
17:27:25 [INFO] Copying jboss-client-wf14.jar to /var/lib/jenkins/workspace/GovWay/lib/applicationServer/wildfly14/jboss-client-wf14.jar
17:27:25 [INFO] 
17:27:25 [INFO] --< org.openspcoop2:org.openspcoop2.testsuite.applicationServer.wildfly15 >--
17:27:25 [INFO] Building dependencies.testsuite.as.wildfly15 1.0                 [44/70]
17:27:25 [INFO] --------------------------------[ pom ]---------------------------------
17:27:25 [INFO] 
17:27:25 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.testsuite.applicationServer.wildfly15 ---
17:27:25 [INFO] 
17:27:25 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.applicationServer.wildfly15 ---
17:27:25 [INFO] Copying jboss-client-wf15.jar to /var/lib/jenkins/workspace/GovWay/lib/applicationServer/wildfly15/jboss-client-wf15.jar
17:27:25 [INFO] 
17:27:25 [INFO] --< org.openspcoop2:org.openspcoop2.testsuite.applicationServer.wildfly16 >--
17:27:25 [INFO] Building dependencies.testsuite.as.wildfly16 1.0                 [45/70]
17:27:25 [INFO] --------------------------------[ pom ]---------------------------------
17:27:25 [INFO] 
17:27:25 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.testsuite.applicationServer.wildfly16 ---
17:27:25 [INFO] 
17:27:25 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.applicationServer.wildfly16 ---
17:27:25 [INFO] Copying jboss-client-wf16.jar to /var/lib/jenkins/workspace/GovWay/lib/applicationServer/wildfly16/jboss-client-wf16.jar
17:27:25 [INFO] 
17:27:25 [INFO] --< org.openspcoop2:org.openspcoop2.testsuite.applicationServer.wildfly17 >--
17:27:25 [INFO] Building dependencies.testsuite.as.wildfly17 1.0                 [46/70]
17:27:25 [INFO] --------------------------------[ pom ]---------------------------------
17:27:25 [INFO] 
17:27:25 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.testsuite.applicationServer.wildfly17 ---
17:27:25 [INFO] 
17:27:25 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.applicationServer.wildfly17 ---
17:27:25 [INFO] Copying jboss-client-wf17.jar to /var/lib/jenkins/workspace/GovWay/lib/applicationServer/wildfly17/jboss-client-wf17.jar
17:27:26 [INFO] 
17:27:26 [INFO] --< org.openspcoop2:org.openspcoop2.testsuite.applicationServer.wildfly18 >--
17:27:26 [INFO] Building dependencies.testsuite.as.wildfly18 1.0                 [47/70]
17:27:26 [INFO] --------------------------------[ pom ]---------------------------------
17:27:26 [INFO] 
17:27:26 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.testsuite.applicationServer.wildfly18 ---
17:27:26 [INFO] 
17:27:26 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.applicationServer.wildfly18 ---
17:27:26 [INFO] Copying jboss-client-wf18.jar to /var/lib/jenkins/workspace/GovWay/lib/applicationServer/wildfly18/jboss-client-wf18.jar
17:27:26 [INFO] 
17:27:26 [INFO] --< org.openspcoop2:org.openspcoop2.testsuite.applicationServer.wildfly19 >--
17:27:26 [INFO] Building dependencies.testsuite.as.wildfly19 1.0                 [48/70]
17:27:26 [INFO] --------------------------------[ pom ]---------------------------------
17:27:26 [INFO] 
17:27:26 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.testsuite.applicationServer.wildfly19 ---
17:27:26 [INFO] 
17:27:26 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.applicationServer.wildfly19 ---
17:27:26 [INFO] Copying jboss-client-wf19.jar to /var/lib/jenkins/workspace/GovWay/lib/applicationServer/wildfly19/jboss-client-wf19.jar
17:27:26 [INFO] 
17:27:26 [INFO] --< org.openspcoop2:org.openspcoop2.testsuite.applicationServer.wildfly20 >--
17:27:26 [INFO] Building dependencies.testsuite.as.wildfly20 1.0                 [49/70]
17:27:26 [INFO] --------------------------------[ pom ]---------------------------------
17:27:26 [INFO] 
17:27:26 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.testsuite.applicationServer.wildfly20 ---
17:27:26 [INFO] 
17:27:26 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.applicationServer.wildfly20 ---
17:27:26 [INFO] Copying jboss-client-wf20.jar to /var/lib/jenkins/workspace/GovWay/lib/applicationServer/wildfly20/jboss-client-wf20.jar
17:27:26 [INFO] 
17:27:26 [INFO] --< org.openspcoop2:org.openspcoop2.testsuite.applicationServer.wildfly21 >--
17:27:26 [INFO] Building dependencies.testsuite.as.wildfly21 1.0                 [50/70]
17:27:26 [INFO] --------------------------------[ pom ]---------------------------------
17:27:26 [INFO] 
17:27:26 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.testsuite.applicationServer.wildfly21 ---
17:27:26 [INFO] 
17:27:26 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.applicationServer.wildfly21 ---
17:27:26 [INFO] Copying jboss-client-wf21.jar to /var/lib/jenkins/workspace/GovWay/lib/applicationServer/wildfly21/jboss-client-wf21.jar
17:27:26 [INFO] 
17:27:26 [INFO] --< org.openspcoop2:org.openspcoop2.testsuite.applicationServer.wildfly22 >--
17:27:26 [INFO] Building dependencies.testsuite.as.wildfly22 1.0                 [51/70]
17:27:26 [INFO] --------------------------------[ pom ]---------------------------------
17:27:26 [INFO] 
17:27:26 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.testsuite.applicationServer.wildfly22 ---
17:27:26 [INFO] 
17:27:26 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.applicationServer.wildfly22 ---
17:27:26 [INFO] Copying jboss-client-wf22.jar to /var/lib/jenkins/workspace/GovWay/lib/applicationServer/wildfly22/jboss-client-wf22.jar
17:27:26 [INFO] 
17:27:26 [INFO] --< org.openspcoop2:org.openspcoop2.testsuite.applicationServer.wildfly23 >--
17:27:26 [INFO] Building dependencies.testsuite.as.wildfly23 1.0                 [52/70]
17:27:26 [INFO] --------------------------------[ pom ]---------------------------------
17:27:26 [INFO] 
17:27:26 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.testsuite.applicationServer.wildfly23 ---
17:27:26 [INFO] 
17:27:26 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.applicationServer.wildfly23 ---
17:27:26 [INFO] Copying jboss-client-wf23.jar to /var/lib/jenkins/workspace/GovWay/lib/applicationServer/wildfly23/jboss-client-wf23.jar
17:27:26 [INFO] 
17:27:26 [INFO] --< org.openspcoop2:org.openspcoop2.testsuite.applicationServer.wildfly24 >--
17:27:26 [INFO] Building dependencies.testsuite.as.wildfly24 1.0                 [53/70]
17:27:26 [INFO] --------------------------------[ pom ]---------------------------------
17:27:26 [INFO] 
17:27:26 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.testsuite.applicationServer.wildfly24 ---
17:27:26 [INFO] 
17:27:26 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.applicationServer.wildfly24 ---
17:27:26 [INFO] Copying jboss-client-wf24.jar to /var/lib/jenkins/workspace/GovWay/lib/applicationServer/wildfly24/jboss-client-wf24.jar
17:27:27 [INFO] 
17:27:27 [INFO] --< org.openspcoop2:org.openspcoop2.testsuite.applicationServer.wildfly25 >--
17:27:27 [INFO] Building dependencies.testsuite.as.wildfly25 1.0                 [54/70]
17:27:27 [INFO] --------------------------------[ pom ]---------------------------------
17:27:27 [INFO] 
17:27:27 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.testsuite.applicationServer.wildfly25 ---
17:27:27 [INFO] 
17:27:27 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.applicationServer.wildfly25 ---
17:27:27 [INFO] Copying jboss-client-wf25.jar to /var/lib/jenkins/workspace/GovWay/lib/applicationServer/wildfly25/jboss-client-wf25.jar
17:27:27 [INFO] 
17:27:27 [INFO] --< org.openspcoop2:org.openspcoop2.testsuite.applicationServer.wildfly26 >--
17:27:27 [INFO] Building dependencies.testsuite.as.wildfly26 1.0                 [55/70]
17:27:27 [INFO] --------------------------------[ pom ]---------------------------------
17:27:27 [INFO] 
17:27:27 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.testsuite.applicationServer.wildfly26 ---
17:27:27 [INFO] 
17:27:27 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.applicationServer.wildfly26 ---
17:27:27 [INFO] Copying jboss-client-wf26.jar to /var/lib/jenkins/workspace/GovWay/lib/applicationServer/wildfly26/jboss-client-wf26.jar
17:27:27 [INFO] 
17:27:27 [INFO] --< org.openspcoop2:org.openspcoop2.testsuite.applicationServer.tomcat9 >--
17:27:27 [INFO] Building dependencies.testsuite.as.tomcat9 1.0                   [56/70]
17:27:27 [INFO] --------------------------------[ pom ]---------------------------------
17:27:27 [INFO] 
17:27:27 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.testsuite.applicationServer.tomcat9 ---
17:27:27 [INFO] 
17:27:27 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.applicationServer.tomcat9 ---
17:27:27 [INFO] Copying tomcat-catalina-9.0.83.jar to /var/lib/jenkins/workspace/GovWay/lib/applicationServer/tomcat9/tomcat-catalina-9.0.83.jar
17:27:27 [INFO] Copying tomcat-juli-9.0.83.jar to /var/lib/jenkins/workspace/GovWay/lib/applicationServer/tomcat9/tomcat-juli-9.0.83.jar
17:27:27 [INFO] 
17:27:27 [INFO] -----------< org.openspcoop2:org.openspcoop2.testsuite.test >-----------
17:27:27 [INFO] Building dependencies.testsuite.test 1.0                         [57/70]
17:27:27 [INFO] --------------------------------[ pom ]---------------------------------
17:27:27 [INFO] 
17:27:27 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.testsuite.test ---
17:27:27 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/testsuite (includes = [*.jar], excludes = [])
17:27:27 [INFO] 
17:27:27 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.test ---
17:27:27 [INFO] Copying jcommander-1.82.jar to /var/lib/jenkins/workspace/GovWay/lib/testsuite/jcommander-1.82.jar
17:27:27 [INFO] Copying guice-5.1.0.jar to /var/lib/jenkins/workspace/GovWay/lib/testsuite/guice-5.1.0.jar
17:27:27 [INFO] Copying jquery-3.6.1.jar to /var/lib/jenkins/workspace/GovWay/lib/testsuite/jquery-3.6.1.jar
17:27:27 [INFO] Copying testng-7.8.0.jar to /var/lib/jenkins/workspace/GovWay/lib/testsuite/testng-7.8.0.jar
17:27:27 [INFO] Copying junit-4.13.2.jar to /var/lib/jenkins/workspace/GovWay/lib/testsuite/junit-4.13.2.jar
17:27:27 [INFO] Copying karate-apache-0.9.6.jar to /var/lib/jenkins/workspace/GovWay/lib/testsuite/karate-apache-0.9.6.jar
17:27:27 [INFO] Copying karate-core-0.9.6.jar to /var/lib/jenkins/workspace/GovWay/lib/testsuite/karate-core-0.9.6.jar
17:27:27 [INFO] Copying karate-junit4-0.9.6.jar to /var/lib/jenkins/workspace/GovWay/lib/testsuite/karate-junit4-0.9.6.jar
17:27:27 [INFO] Copying hamcrest-core-1.3.jar to /var/lib/jenkins/workspace/GovWay/lib/testsuite/hamcrest-core-1.3.jar
17:27:27 [INFO] Copying picocli-4.2.0.jar to /var/lib/jenkins/workspace/GovWay/lib/testsuite/picocli-4.2.0.jar
17:27:27 [INFO] Copying logback-classic-1.4.14.jar to /var/lib/jenkins/workspace/GovWay/lib/testsuite/logback-classic-1.4.14.jar
17:27:27 [INFO] Copying logback-core-1.4.14.jar to /var/lib/jenkins/workspace/GovWay/lib/testsuite/logback-core-1.4.14.jar
17:27:27 [INFO] Copying spring-jdbc-5.3.34.jar to /var/lib/jenkins/workspace/GovWay/lib/testsuite/spring-jdbc-5.3.34.jar
17:27:27 [INFO] Copying slf4j-testng-2.0.0.jar to /var/lib/jenkins/workspace/GovWay/lib/testsuite/slf4j-testng-2.0.0.jar
17:27:27 [INFO] 
17:27:27 [INFO] ------< org.openspcoop2:org.openspcoop2.testsuite.staticAnalysis >------
17:27:27 [INFO] Building dependencies.testsuite.staticAnalysis 1.0               [58/70]
17:27:27 [INFO] --------------------------------[ pom ]---------------------------------
17:27:27 [INFO] 
17:27:27 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.testsuite.staticAnalysis ---
17:27:27 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/staticAnalysis (includes = [*.jar], excludes = [])
17:27:27 [INFO] 
17:27:27 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.staticAnalysis ---
17:27:27 [INFO] Copying spotbugs-ant-4.7.3.jar to /var/lib/jenkins/workspace/GovWay/lib/staticAnalysis/spotbugs-ant-4.7.3.jar
17:27:27 [INFO] Copying sonarqube-ant-task-2.7.1.1951.jar to /var/lib/jenkins/workspace/GovWay/lib/staticAnalysis/sonarqube-ant-task-2.7.1.1951.jar
17:27:27 [INFO] 
17:27:27 [INFO] -----< org.openspcoop2:org.openspcoop2.testsuite.dynamicAnalysis >------
17:27:27 [INFO] Building dependencies.testsuite.dynamicAnalysis 1.0              [59/70]
17:27:27 [INFO] --------------------------------[ pom ]---------------------------------
17:27:27 [INFO] 
17:27:27 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.testsuite.dynamicAnalysis ---
17:27:27 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/dynamicAnalysis (includes = [*.jar], excludes = [])
17:27:27 [INFO] 
17:27:27 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.dynamicAnalysis ---
17:27:27 [INFO] Copying zap-clientapi-1.11.0.jar to /var/lib/jenkins/workspace/GovWay/lib/dynamicAnalysis/zap-clientapi-1.11.0.jar
17:27:27 [INFO] 
17:27:27 [INFO] ---------< org.openspcoop2:org.openspcoop2.testsuite.coverage >---------
17:27:27 [INFO] Building dependencies.testsuite.coverage 1.0                     [60/70]
17:27:27 [INFO] --------------------------------[ pom ]---------------------------------
17:27:27 [INFO] 
17:27:27 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.testsuite.coverage ---
17:27:27 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/coverage (includes = [*.jar], excludes = [])
17:27:27 [INFO] 
17:27:27 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.coverage ---
17:27:27 [INFO] Copying org.jacoco.agent-0.8.8.jar to /var/lib/jenkins/workspace/GovWay/lib/coverage/org.jacoco.agent-0.8.8.jar
17:27:27 [INFO] Copying org.jacoco.ant-0.8.8.jar to /var/lib/jenkins/workspace/GovWay/lib/coverage/org.jacoco.ant-0.8.8.jar
17:27:27 [INFO] Copying org.jacoco.core-0.8.8.jar to /var/lib/jenkins/workspace/GovWay/lib/coverage/org.jacoco.core-0.8.8.jar
17:27:27 [INFO] Copying org.jacoco.report-0.8.8.jar to /var/lib/jenkins/workspace/GovWay/lib/coverage/org.jacoco.report-0.8.8.jar
17:27:27 [INFO] Copying asm-9.5.jar to /var/lib/jenkins/workspace/GovWay/lib/coverage/asm-9.5.jar
17:27:27 [INFO] Copying asm-commons-9.5.jar to /var/lib/jenkins/workspace/GovWay/lib/coverage/asm-commons-9.5.jar
17:27:27 [INFO] Copying asm-tree-9.5.jar to /var/lib/jenkins/workspace/GovWay/lib/coverage/asm-tree-9.5.jar
17:27:27 [INFO] 
17:27:27 [INFO] --------------< org.openspcoop2:org.openspcoop2.compile >---------------
17:27:27 [INFO] Building compile 1.0                                             [61/70]
17:27:27 [INFO] --------------------------------[ pom ]---------------------------------
17:27:27 [INFO] 
17:27:27 [INFO] --------------< org.openspcoop2:org.openspcoop2.package >---------------
17:27:27 [INFO] Building package 1.0                                             [62/70]
17:27:27 [INFO] --------------------------------[ pom ]---------------------------------
17:27:27 [INFO] 
17:27:27 [INFO] ----------< org.openspcoop2:org.openspcoop2.testsuite.utils >-----------
17:27:27 [INFO] Building testsuite.utils 1.0                                     [63/70]
17:27:27 [INFO] --------------------------------[ pom ]---------------------------------
17:27:27 [INFO] 
17:27:27 [INFO] --------< org.openspcoop2:org.openspcoop2.testsuite.utils.sql >---------
17:27:27 [INFO] Building testsuite.utils.sql 1.0                                 [64/70]
17:27:27 [INFO] --------------------------------[ pom ]---------------------------------
17:27:27 [INFO] 
17:27:27 [INFO] ---------< org.openspcoop2:org.openspcoop2.testsuite.pdd.core >---------
17:27:27 [INFO] Building testsuite.pdd.core 1.0                                  [65/70]
17:27:27 [INFO] --------------------------------[ pom ]---------------------------------
17:27:27 [INFO] 
17:27:27 [INFO] -------< org.openspcoop2:org.openspcoop2.testsuite.pdd.core.sql >-------
17:27:27 [INFO] Building testsuite.pdd.core.sql 1.0                              [66/70]
17:27:27 [INFO] --------------------------------[ pom ]---------------------------------
17:27:27 [INFO] 
17:27:27 [INFO] ------< org.openspcoop2:org.openspcoop2.static_analysis.spotbugs >------
17:27:27 [INFO] Building static_analysis.spotbugs 1.0                            [67/70]
17:27:27 [INFO] --------------------------------[ pom ]---------------------------------
17:27:27 [INFO] 
17:27:27 [INFO] -----< org.openspcoop2:org.openspcoop2.static_analysis.sonarqube >------
17:27:27 [INFO] Building static_analysis.sonarqube 1.0                           [68/70]
17:27:27 [INFO] --------------------------------[ pom ]---------------------------------
17:27:27 [INFO] 
17:27:27 [INFO] --------< org.openspcoop2:org.openspcoop2.dynamic_analysis.zap >--------
17:27:27 [INFO] Building dynamic_analysis.zap 1.0                                [69/70]
17:27:27 [INFO] --------------------------------[ pom ]---------------------------------
17:27:27 [INFO] 
17:27:27 [INFO] ----------< org.openspcoop2:org.openspcoop2.coverage.jacoco >-----------
17:27:27 [INFO] Building coverage.jacoco 1.0                                     [70/70]
17:27:27 [INFO] --------------------------------[ pom ]---------------------------------
17:27:27 [INFO] ------------------------------------------------------------------------
17:27:27 [INFO] Reactor Summary for govway 1.0:
17:27:27 [INFO] 
17:27:27 [INFO] govway ............................................. SUCCESS [  0.003 s]
17:27:27 [INFO] dependencies ....................................... SUCCESS [  0.001 s]
17:27:27 [INFO] dependencies.ant ................................... SUCCESS [  1.486 s]
17:27:27 [INFO] dependencies.antinstaller .......................... SUCCESS [  0.080 s]
17:27:27 [INFO] dependencies.axiom ................................. SUCCESS [  0.051 s]
17:27:27 [INFO] dependencies.bean-validation ....................... SUCCESS [  0.154 s]
17:27:27 [INFO] dependencies.cxf ................................... SUCCESS [  0.458 s]
17:27:27 [INFO] dependencies.commons ............................... SUCCESS [  0.360 s]
17:27:27 [INFO] dependencies.faces ................................. SUCCESS [  0.163 s]
17:27:27 [INFO] dependencies.git ................................... SUCCESS [  0.044 s]
17:27:27 [INFO] dependencies.httpcore .............................. SUCCESS [  0.112 s]
17:27:27 [INFO] dependencies.jackson ............................... SUCCESS [  0.123 s]
17:27:27 [INFO] dependencies.javax ................................. SUCCESS [  0.106 s]
17:27:27 [INFO] dependencies.jax ................................... SUCCESS [  0.267 s]
17:27:27 [INFO] dependencies.jetty ................................. SUCCESS [  0.073 s]
17:27:27 [INFO] dependencies.jminix ................................ SUCCESS [  0.031 s]
17:27:27 [INFO] dependencies.json .................................. SUCCESS [  0.113 s]
17:27:27 [INFO] dependencies.log ................................... SUCCESS [  0.070 s]
17:27:27 [INFO] dependencies.lucene ................................ SUCCESS [  0.052 s]
17:27:27 [INFO] dependencies.swagger ............................... SUCCESS [  0.025 s]
17:27:27 [INFO] dependencies.opensaml .............................. SUCCESS [  0.150 s]
17:27:27 [INFO] dependencies.pdf ................................... SUCCESS [  0.089 s]
17:27:27 [INFO] dependencies.redis ................................. SUCCESS [  0.162 s]
17:27:27 [INFO] dependencies.reports ............................... SUCCESS [  0.135 s]
17:27:27 [INFO] dependencies.saaj .................................. SUCCESS [  0.030 s]
17:27:27 [INFO] dependencies.security .............................. SUCCESS [  0.149 s]
17:27:27 [INFO] dependencies.shared ................................ SUCCESS [  0.614 s]
17:27:27 [INFO] dependencies.soapbox ............................... SUCCESS [  0.043 s]
17:27:27 [INFO] dependencies.spring ................................ SUCCESS [  0.087 s]
17:27:27 [INFO] dependencies.spring-security ....................... SUCCESS [  0.037 s]
17:27:27 [INFO] dependencies.swagger ............................... SUCCESS [  0.131 s]
17:27:27 [INFO] dependencies.wadl .................................. SUCCESS [  0.023 s]
17:27:27 [INFO] dependencies.wss4j ................................. SUCCESS [  0.071 s]
17:27:27 [INFO] dependencies.testsuite ............................. SUCCESS [  0.001 s]
17:27:27 [INFO] dependencies.testsuite.axis14 ...................... SUCCESS [  0.088 s]
17:27:27 [INFO] dependencies.testsuite.as .......................... SUCCESS [  0.001 s]
17:27:27 [INFO] dependencies.testsuite.as.wildfly8 ................. SUCCESS [  0.054 s]
17:27:27 [INFO] dependencies.testsuite.as.wildfly9 ................. SUCCESS [  0.060 s]
17:27:27 [INFO] dependencies.testsuite.as.wildfly10 ................ SUCCESS [  0.083 s]
17:27:27 [INFO] dependencies.testsuite.as.wildfly11 ................ SUCCESS [  0.134 s]
17:27:27 [INFO] dependencies.testsuite.as.wildfly12 ................ SUCCESS [  0.127 s]
17:27:27 [INFO] dependencies.testsuite.as.wildfly13 ................ SUCCESS [  0.131 s]
17:27:27 [INFO] dependencies.testsuite.as.wildfly14 ................ SUCCESS [  0.123 s]
17:27:27 [INFO] dependencies.testsuite.as.wildfly15 ................ SUCCESS [  0.126 s]
17:27:27 [INFO] dependencies.testsuite.as.wildfly16 ................ SUCCESS [  0.131 s]
17:27:27 [INFO] dependencies.testsuite.as.wildfly17 ................ SUCCESS [  0.131 s]
17:27:27 [INFO] dependencies.testsuite.as.wildfly18 ................ SUCCESS [  0.139 s]
17:27:27 [INFO] dependencies.testsuite.as.wildfly19 ................ SUCCESS [  0.120 s]
17:27:27 [INFO] dependencies.testsuite.as.wildfly20 ................ SUCCESS [  0.121 s]
17:27:27 [INFO] dependencies.testsuite.as.wildfly21 ................ SUCCESS [  0.141 s]
17:27:27 [INFO] dependencies.testsuite.as.wildfly22 ................ SUCCESS [  0.138 s]
17:27:27 [INFO] dependencies.testsuite.as.wildfly23 ................ SUCCESS [  0.164 s]
17:27:27 [INFO] dependencies.testsuite.as.wildfly24 ................ SUCCESS [  0.146 s]
17:27:27 [INFO] dependencies.testsuite.as.wildfly25 ................ SUCCESS [  0.159 s]
17:27:27 [INFO] dependencies.testsuite.as.wildfly26 ................ SUCCESS [  0.148 s]
17:27:27 [INFO] dependencies.testsuite.as.tomcat9 .................. SUCCESS [  0.025 s]
17:27:27 [INFO] dependencies.testsuite.test ........................ SUCCESS [  0.129 s]
17:27:27 [INFO] dependencies.testsuite.staticAnalysis .............. SUCCESS [  0.018 s]
17:27:27 [INFO] dependencies.testsuite.dynamicAnalysis ............. SUCCESS [  0.013 s]
17:27:27 [INFO] dependencies.testsuite.coverage .................... SUCCESS [  0.059 s]
17:27:27 [INFO] compile ............................................ SUCCESS [  0.000 s]
17:27:27 [INFO] package ............................................ SUCCESS [  0.001 s]
17:27:27 [INFO] testsuite.utils .................................... SUCCESS [  0.001 s]
17:27:27 [INFO] testsuite.utils.sql ................................ SUCCESS [  0.001 s]
17:27:27 [INFO] testsuite.pdd.core ................................. SUCCESS [  0.000 s]
17:27:27 [INFO] testsuite.pdd.core.sql ............................. SUCCESS [  0.001 s]
17:27:27 [INFO] static_analysis.spotbugs ........................... SUCCESS [  0.001 s]
17:27:27 [INFO] static_analysis.sonarqube .......................... SUCCESS [  0.000 s]
17:27:27 [INFO] dynamic_analysis.zap ............................... SUCCESS [  0.001 s]
17:27:27 [INFO] coverage.jacoco .................................... SUCCESS [  0.001 s]
17:27:27 [INFO] ------------------------------------------------------------------------
17:27:27 [INFO] BUILD SUCCESS
17:27:27 [INFO] ------------------------------------------------------------------------
17:27:27 [INFO] Total time:  8.805 s
17:27:27 [INFO] Finished at: 2024-07-12T17:27:27+02:00
17:27:27 [INFO] ------------------------------------------------------------------------
17:27:27 [GovWay] $ /opt/apache-maven-3.6.3/bin/mvn -Dpackage=none -Dcompile=none -Dowasp=verify -Dtestsuite=none -DnvdApiKey=f8281fbf-3d81-4e4a-9f03-ab68856b336d -Dowasp.plugin.failBuildOnAnyVulnerability=false verify
17:27:29 [INFO] Scanning for projects...
17:27:29 [INFO] ------------------------------------------------------------------------
17:27:29 [INFO] Reactor Build Order:
17:27:29 [INFO] 
17:27:29 [INFO] govway                                                             [pom]
17:27:29 [INFO] dependencies                                                       [pom]
17:27:29 [INFO] dependencies.ant                                                   [pom]
17:27:29 [INFO] dependencies.antinstaller                                          [pom]
17:27:29 [INFO] dependencies.axiom                                                 [pom]
17:27:29 [INFO] dependencies.bean-validation                                       [pom]
17:27:29 [INFO] dependencies.cxf                                                   [pom]
17:27:29 [INFO] dependencies.commons                                               [pom]
17:27:29 [INFO] dependencies.faces                                                 [pom]
17:27:29 [INFO] dependencies.git                                                   [pom]
17:27:29 [INFO] dependencies.httpcore                                              [pom]
17:27:29 [INFO] dependencies.jackson                                               [pom]
17:27:29 [INFO] dependencies.javax                                                 [pom]
17:27:29 [INFO] dependencies.jax                                                   [pom]
17:27:29 [INFO] dependencies.jetty                                                 [pom]
17:27:29 [INFO] dependencies.jminix                                                [pom]
17:27:29 [INFO] dependencies.json                                                  [pom]
17:27:29 [INFO] dependencies.log                                                   [pom]
17:27:29 [INFO] dependencies.lucene                                                [pom]
17:27:29 [INFO] dependencies.swagger                                               [pom]
17:27:29 [INFO] dependencies.opensaml                                              [pom]
17:27:29 [INFO] dependencies.pdf                                                   [pom]
17:27:29 [INFO] dependencies.redis                                                 [pom]
17:27:29 [INFO] dependencies.reports                                               [pom]
17:27:29 [INFO] dependencies.saaj                                                  [pom]
17:27:29 [INFO] dependencies.security                                              [pom]
17:27:29 [INFO] dependencies.shared                                                [pom]
17:27:29 [INFO] dependencies.soapbox                                               [pom]
17:27:29 [INFO] dependencies.spring                                                [pom]
17:27:29 [INFO] dependencies.spring-security                                       [pom]
17:27:29 [INFO] dependencies.swagger                                               [pom]
17:27:29 [INFO] dependencies.wadl                                                  [pom]
17:27:29 [INFO] dependencies.wss4j                                                 [pom]
17:27:29 [INFO] dependencies.testsuite                                             [pom]
17:27:29 [INFO] dependencies.testsuite.axis14                                      [pom]
17:27:29 [INFO] dependencies.testsuite.as                                          [pom]
17:27:29 [INFO] dependencies.testsuite.as.wildfly8                                 [pom]
17:27:29 [INFO] dependencies.testsuite.as.wildfly9                                 [pom]
17:27:29 [INFO] dependencies.testsuite.as.wildfly10                                [pom]
17:27:29 [INFO] dependencies.testsuite.as.wildfly11                                [pom]
17:27:29 [INFO] dependencies.testsuite.as.wildfly12                                [pom]
17:27:29 [INFO] dependencies.testsuite.as.wildfly13                                [pom]
17:27:29 [INFO] dependencies.testsuite.as.wildfly14                                [pom]
17:27:29 [INFO] dependencies.testsuite.as.wildfly15                                [pom]
17:27:29 [INFO] dependencies.testsuite.as.wildfly16                                [pom]
17:27:29 [INFO] dependencies.testsuite.as.wildfly17                                [pom]
17:27:29 [INFO] dependencies.testsuite.as.wildfly18                                [pom]
17:27:29 [INFO] dependencies.testsuite.as.wildfly19                                [pom]
17:27:29 [INFO] dependencies.testsuite.as.wildfly20                                [pom]
17:27:29 [INFO] dependencies.testsuite.as.wildfly21                                [pom]
17:27:29 [INFO] dependencies.testsuite.as.wildfly22                                [pom]
17:27:29 [INFO] dependencies.testsuite.as.wildfly23                                [pom]
17:27:29 [INFO] dependencies.testsuite.as.wildfly24                                [pom]
17:27:29 [INFO] dependencies.testsuite.as.wildfly25                                [pom]
17:27:29 [INFO] dependencies.testsuite.as.wildfly26                                [pom]
17:27:29 [INFO] dependencies.testsuite.as.tomcat9                                  [pom]
17:27:29 [INFO] dependencies.testsuite.test                                        [pom]
17:27:29 [INFO] dependencies.testsuite.staticAnalysis                              [pom]
17:27:29 [INFO] dependencies.testsuite.dynamicAnalysis                             [pom]
17:27:29 [INFO] dependencies.testsuite.coverage                                    [pom]
17:27:29 [INFO] compile                                                            [pom]
17:27:29 [INFO] package                                                            [pom]
17:27:29 [INFO] testsuite.utils                                                    [pom]
17:27:29 [INFO] testsuite.utils.sql                                                [pom]
17:27:29 [INFO] testsuite.pdd.core                                                 [pom]
17:27:29 [INFO] testsuite.pdd.core.sql                                             [pom]
17:27:29 [INFO] static_analysis.spotbugs                                           [pom]
17:27:29 [INFO] static_analysis.sonarqube                                          [pom]
17:27:29 [INFO] dynamic_analysis.zap                                               [pom]
17:27:29 [INFO] coverage.jacoco                                                    [pom]
17:27:29 [INFO] 
17:27:29 [INFO] ------------------< org.openspcoop2:org.openspcoop2 >-------------------
17:27:29 [INFO] Building govway 1.0                                               [1/70]
17:27:29 [INFO] --------------------------------[ pom ]---------------------------------
17:27:29 [INFO] 
17:27:29 [INFO] ------------< org.openspcoop2:org.openspcoop2.dependencies >------------
17:27:29 [INFO] Building dependencies 1.0                                         [2/70]
17:27:29 [INFO] --------------------------------[ pom ]---------------------------------
17:27:29 [INFO] 
17:27:29 [INFO] --- maven-antrun-plugin:1.8:run (sleep-for-a-while) @ org.openspcoop2.dependencies ---
17:27:30 [INFO] Executing tasks
17:27:30 
17:27:30 main:
17:27:35 [INFO] Executed tasks
17:27:36 [INFO] 
17:27:36 [INFO] --- dependency-check-maven:10.0.2:aggregate (check owasp) @ org.openspcoop2.dependencies ---
17:27:43 [INFO] Checking for updates
17:27:44 [WARNING] NVD API request failures are occurring; retrying request for the 1 time
17:27:45 [INFO] NVD API has 740 records in this update
17:27:46 [INFO] Downloaded 740/740 (100%)
17:27:47 [INFO] Completed processing batch 1/1 (100%) in 1,688ms
17:27:47 [INFO] Updating CISA Known Exploited Vulnerability list: https://www.cisa.gov/sites/default/files/feeds/known_exploited_vulnerabilities.json
17:27:48 [INFO] Begin database defrag
17:27:54 [INFO] End database defrag (6190 ms)
17:27:54 [INFO] Check for updates complete (11252 ms)
17:27:54 [INFO] 
17:27:54 
17:27:54 Dependency-Check is an open source tool performing a best effort analysis of 3rd party dependencies; false positives and false negatives may exist in the analysis performed by the tool. Use of the tool and the reporting provided constitutes acceptance for use in an AS IS condition, and there are NO warranties, implied or otherwise, with regard to the analysis or its use. Any use of the tool and the reporting provided is at the user's risk. In no event shall the copyright holder or OWASP be held liable for any damages whatsoever arising out of or in connection with the use of this tool, the analysis performed, or the resulting report.
17:27:54 
17:27:54 
17:27:54    About ODC: https://jeremylong.github.io/DependencyCheck/general/internals.html
17:27:54    False Positives: https://jeremylong.github.io/DependencyCheck/general/suppression.html
17:27:54 
17:27:54 💖 Sponsor: https://github.com/sponsors/jeremylong
17:27:54 
17:27:54 
17:27:54 [INFO] Analysis Started
17:27:57 [INFO] Finished Archive Analyzer (3 seconds)
17:27:58 [INFO] Finished File Name Analyzer (0 seconds)
17:28:01 [INFO] Finished Jar Analyzer (2 seconds)
17:28:01 [INFO] Finished Dependency Merging Analyzer (0 seconds)
17:28:01 [INFO] Finished Hint Analyzer (0 seconds)
17:28:01 [INFO] Finished Version Filter Analyzer (0 seconds)
17:28:04 [INFO] Created CPE Index (2 seconds)
17:28:11 [INFO] Finished CPE Analyzer (10 seconds)
17:28:12 [INFO] Finished False Positive Analyzer (0 seconds)
17:28:12 [INFO] Finished NVD CVE Analyzer (0 seconds)
17:28:27 [INFO] Finished RetireJS Analyzer (15 seconds)
17:28:32 [INFO] Finished Sonatype OSS Index Analyzer (4 seconds)
17:28:32 [INFO] Finished Vulnerability Suppression Analyzer (0 seconds)
17:28:32 [INFO] Finished Known Exploited Vulnerability Analyzer (0 seconds)
17:28:33 [INFO] Finished Dependency Bundling Analyzer (0 seconds)
17:28:33 [INFO] Suppression Rule had zero matches: SuppressionRule{filePath=PropertyType{value=.*swagger-codegen-cli-3.0.18-gov4j-4.jar.*, regex=true, caseSensitive=false},cvssBelow={10.0,}}
17:28:33 [INFO] Suppression Rule had zero matches: SuppressionRule{filePath=PropertyType{value=.*swagger-codegen-cli-3.0.18.jar.*, regex=true, caseSensitive=false},cvssBelow={10.0,}}
17:28:33 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=A prototype pollution vulnerability in handlebars is exploitable if an attacker can control the template, regex=false, caseSensitive=false},}}
17:28:33 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Denial of service, regex=false, caseSensitive=false},}}
17:28:33 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Prototype pollution, regex=false, caseSensitive=false},}}
17:28:33 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Disallow calling helperMissing and blockHelperMissing directly, regex=false, caseSensitive=false},}}
17:28:33 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=handlebars issue: 1495, regex=false, caseSensitive=false},}}
17:28:33 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=handlebars issue: 1633, regex=false, caseSensitive=false},}}
17:28:33 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Affected versions of `handlebars` are vulnerable to Denial of Service. The package's parser may be forced into an endless loop while processing specially-crafted templates. This may allow attackers to exhaust system resources leading to Denial of Service.
17:28:33 
17:28:33 
17:28:33 ## Recommendation
17:28:33 
17:28:33 Upgrade to version 4.4.5 or later., regex=false, caseSensitive=false},}}
17:28:33 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Versions of `handlebars` prior to 3.0.8 or 4.5.2 are vulnerable to Arbitrary Code Execution. The package's lookup helper fails to properly validate templates, allowing attackers to submit templates that execute arbitrary JavaScript in the system. It can be used to run arbitrary code in a server processing Handlebars templates or on a victim's browser (effectively serving as Cross-Site Scripting).
17:28:33 
17:28:33 The following template can be used to demonstrate the vulnerability:  
17:28:33 ```{{#with "constructor"}}
17:28:33 	{{#with split as |a|}}
17:28:33 		{{pop (push "alert('Vulnerable Handlebars JS');")}}
17:28:33 		{{#with (concat (lookup join (slice 0 1)))}}
17:28:33 			{{#each (slice 2 3)}}
17:28:33 				{{#with (apply 0 a)}}
17:28:33 					{{.}}
17:28:33 				{{/with}}
17:28:33 			{{/each}}
17:28:33 		{{/with}}
17:28:33 	{{/with}}
17:28:33 {{/with}}```
17:28:33 
17:28:33 
17:28:33 ## Recommendation
17:28:33 
17:28:33 Upgrade to version 3.0.8, 4.5.2 or later., regex=false, caseSensitive=false},}}
17:28:33 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Versions of `handlebars` prior to 3.0.8 or 4.5.3 are vulnerable to Arbitrary Code Execution. The package's lookup helper fails to properly validate templates, allowing attackers to submit templates that execute arbitrary JavaScript in the system. It is due to an incomplete fix for a [previous issue](https://www.npmjs.com/advisories/1316). This vulnerability can be used to run arbitrary code in a server processing Handlebars templates or on a victim's browser (effectively serving as Cross-Site Scripting), regex=false, caseSensitive=false},}}
17:28:33 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}}
17:28:33 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}}
17:28:33 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}}
17:28:33 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-38752, regex=false, caseSensitive=false},}}
17:28:33 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-41854, regex=false, caseSensitive=false},}}
17:28:33 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},cve={CVE-2022-3064,}}
17:28:33 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},cve={CVE-2021-4235,}}
17:28:33 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.commons\.axiom/axiom\-api@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:28:33 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.commons\.axiom/axiom\-common\-impl@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:28:33 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.commons\.axiom/axiom\-dom@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:28:33 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.commons\.axiom/axiom\-impl@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:28:33 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-beanutils/commons\-beanutils@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:28:33 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-chain/commons\-chain@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:28:33 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-cli/commons\-cli@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:28:33 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-codec/commons\-codec@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:28:33 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-collections/commons\-collections@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:28:33 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-compress@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:28:33 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-csv@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:28:33 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-dbcp2@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:28:33 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-digester/commons\-digester@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:28:33 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-discovery/commons\-discovery@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:28:33 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-email@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:28:33 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-fileupload/commons\-fileupload@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:28:33 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-io/commons\-io@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:28:33 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-jcs3\-core@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:28:33 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-lang/commons\-lang@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:28:33 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-logging/commons\-logging@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:28:33 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-math3@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:28:33 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-pool2@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:28:33 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-validator/commons\-validator@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:28:33 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-io/commons\-io@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:28:33 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xml\-apis/xml\-apis@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:28:33 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xml\-resolver/xml\-resolver@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:28:33 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.xmlschema/xmlschema\-core@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:28:33 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-45688, regex=false, caseSensitive=false},}}
17:28:33 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2023-5072, regex=false, caseSensitive=false},}}
17:28:33 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},cpe={PropertyType{value=cpe:/a:json-java_project:json-java, regex=false, caseSensitive=false},}}
17:28:33 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-45688, regex=false, caseSensitive=false},}}
17:28:33 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.cxf/cxf\-rt\-bindings\-soap@.*$, regex=true, caseSensitive=false},cpe={PropertyType{value=cpe:/a:apache:soap, regex=false, caseSensitive=false},}}
17:28:33 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xalan/xalan@.*$, regex=true, caseSensitive=false},cve={CVE-2022-42920,}}
17:28:33 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-transport@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
17:28:33 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-codec@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
17:28:33 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-buffer@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
17:28:33 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-common@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
17:28:33 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-resolver@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
17:28:33 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-codec\-dns@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
17:28:33 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-resolver\-dns@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
17:28:33 [INFO] Finished Unused Suppression Rule Analyzer (0 seconds)
17:28:33 [INFO] Analysis Complete (38 seconds)
17:28:33 [INFO] Writing XML report to: /var/lib/jenkins/workspace/GovWay/dependency-check-result/dependency-check-report.xml
17:28:34 [INFO] Writing HTML report to: /var/lib/jenkins/workspace/GovWay/dependency-check-result/dependency-check-report.html
17:28:35 [INFO] Writing JSON report to: /var/lib/jenkins/workspace/GovWay/dependency-check-result/dependency-check-report.json
17:28:36 [INFO] Writing CSV report to: /var/lib/jenkins/workspace/GovWay/dependency-check-result/dependency-check-report.csv
17:28:36 [INFO] Writing SARIF report to: /var/lib/jenkins/workspace/GovWay/dependency-check-result/dependency-check-report.sarif
17:28:36 [INFO] Writing JENKINS report to: /var/lib/jenkins/workspace/GovWay/dependency-check-result/dependency-check-jenkins.html
17:28:36 [INFO] Writing JUNIT report to: /var/lib/jenkins/workspace/GovWay/dependency-check-result/dependency-check-junit.xml
17:28:36 [INFO] Writing GITLAB report to: /var/lib/jenkins/workspace/GovWay/dependency-check-result/dependency-check-gitlab.json
17:28:36 [INFO] 
17:28:36 [INFO] ----------------< org.openspcoop2:org.openspcoop2.ant >-----------------
17:28:36 [INFO] Building dependencies.ant 1.0                                     [3/70]
17:28:36 [INFO] --------------------------------[ pom ]---------------------------------
17:28:36 [INFO] 
17:28:36 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.ant ---
17:28:37 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/ant (includes = [*.jar], excludes = [])
17:28:37 [INFO] 
17:28:37 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.ant ---
17:28:38 [INFO] Copying ant-contrib-1.0b3.jar to /var/lib/jenkins/workspace/GovWay/lib/ant/ant-contrib-1.0b3.jar
17:28:38 [INFO] 
17:28:38 [INFO] --- maven-antrun-plugin:1.8:run (sleep-for-a-while) @ org.openspcoop2.ant ---
17:28:38 [INFO] Executing tasks
17:28:38 
17:28:38 main:
17:28:43 [INFO] Executed tasks
17:28:43 [INFO] 
17:28:43 [INFO] --- dependency-check-maven:10.0.2:aggregate (check owasp) @ org.openspcoop2.ant ---
17:28:43 [INFO] Checking for updates
17:28:43 [INFO] Skipping the NVD API Update as it was completed within the last 240 minutes
17:28:43 [INFO] Skipping Known Exploited Vulnerabilities update check since last check was within 24 hours.
17:28:43 [INFO] Check for updates complete (120 ms)
17:28:43 [INFO] 
17:28:43 
17:28:43 Dependency-Check is an open source tool performing a best effort analysis of 3rd party dependencies; false positives and false negatives may exist in the analysis performed by the tool. Use of the tool and the reporting provided constitutes acceptance for use in an AS IS condition, and there are NO warranties, implied or otherwise, with regard to the analysis or its use. Any use of the tool and the reporting provided is at the user's risk. In no event shall the copyright holder or OWASP be held liable for any damages whatsoever arising out of or in connection with the use of this tool, the analysis performed, or the resulting report.
17:28:43 
17:28:43 
17:28:43    About ODC: https://jeremylong.github.io/DependencyCheck/general/internals.html
17:28:43    False Positives: https://jeremylong.github.io/DependencyCheck/general/suppression.html
17:28:43 
17:28:43 💖 Sponsor: https://github.com/sponsors/jeremylong
17:28:43 
17:28:43 
17:28:43 [INFO] Analysis Started
17:28:43 [INFO] Finished Archive Analyzer (0 seconds)
17:28:43 [INFO] Finished File Name Analyzer (0 seconds)
17:28:43 [INFO] Finished Jar Analyzer (0 seconds)
17:28:43 [INFO] Finished Dependency Merging Analyzer (0 seconds)
17:28:43 [INFO] Finished Hint Analyzer (0 seconds)
17:28:43 [INFO] Finished Version Filter Analyzer (0 seconds)
17:28:45 [INFO] Created CPE Index (1 seconds)
17:28:45 [INFO] Finished CPE Analyzer (2 seconds)
17:28:45 [INFO] Finished False Positive Analyzer (0 seconds)
17:28:45 [INFO] Finished NVD CVE Analyzer (0 seconds)
17:28:45 [INFO] Finished Sonatype OSS Index Analyzer (0 seconds)
17:28:45 [INFO] Finished Vulnerability Suppression Analyzer (0 seconds)
17:28:45 [INFO] Finished Known Exploited Vulnerability Analyzer (0 seconds)
17:28:45 [INFO] Finished Dependency Bundling Analyzer (0 seconds)
17:28:45 [INFO] Suppression Rule had zero matches: SuppressionRule{filePath=PropertyType{value=.*swagger-codegen-cli-3.0.18-gov4j-4.jar.*, regex=true, caseSensitive=false},cvssBelow={10.0,}}
17:28:45 [INFO] Suppression Rule had zero matches: SuppressionRule{filePath=PropertyType{value=.*swagger-codegen-cli-3.0.18.jar.*, regex=true, caseSensitive=false},cvssBelow={10.0,}}
17:28:45 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=A prototype pollution vulnerability in handlebars is exploitable if an attacker can control the template, regex=false, caseSensitive=false},}}
17:28:45 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Denial of service, regex=false, caseSensitive=false},}}
17:28:45 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Prototype pollution, regex=false, caseSensitive=false},}}
17:28:45 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Disallow calling helperMissing and blockHelperMissing directly, regex=false, caseSensitive=false},}}
17:28:45 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=handlebars issue: 1495, regex=false, caseSensitive=false},}}
17:28:45 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=handlebars issue: 1633, regex=false, caseSensitive=false},}}
17:28:45 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Affected versions of `handlebars` are vulnerable to Denial of Service. The package's parser may be forced into an endless loop while processing specially-crafted templates. This may allow attackers to exhaust system resources leading to Denial of Service.
17:28:45 
17:28:45 
17:28:45 ## Recommendation
17:28:45 
17:28:45 Upgrade to version 4.4.5 or later., regex=false, caseSensitive=false},}}
17:28:45 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}}
17:28:45 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Versions of `handlebars` prior to 3.0.8 or 4.5.2 are vulnerable to Arbitrary Code Execution. The package's lookup helper fails to properly validate templates, allowing attackers to submit templates that execute arbitrary JavaScript in the system. It can be used to run arbitrary code in a server processing Handlebars templates or on a victim's browser (effectively serving as Cross-Site Scripting).
17:28:45 
17:28:45 The following template can be used to demonstrate the vulnerability:  
17:28:45 ```{{#with "constructor"}}
17:28:45 	{{#with split as |a|}}
17:28:45 		{{pop (push "alert('Vulnerable Handlebars JS');")}}
17:28:45 		{{#with (concat (lookup join (slice 0 1)))}}
17:28:45 			{{#each (slice 2 3)}}
17:28:45 				{{#with (apply 0 a)}}
17:28:45 					{{.}}
17:28:45 				{{/with}}
17:28:45 			{{/each}}
17:28:45 		{{/with}}
17:28:45 	{{/with}}
17:28:45 {{/with}}```
17:28:45 
17:28:45 
17:28:45 ## Recommendation
17:28:45 
17:28:45 Upgrade to version 3.0.8, 4.5.2 or later., regex=false, caseSensitive=false},}}
17:28:45 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Versions of `handlebars` prior to 3.0.8 or 4.5.3 are vulnerable to Arbitrary Code Execution. The package's lookup helper fails to properly validate templates, allowing attackers to submit templates that execute arbitrary JavaScript in the system. It is due to an incomplete fix for a [previous issue](https://www.npmjs.com/advisories/1316). This vulnerability can be used to run arbitrary code in a server processing Handlebars templates or on a victim's browser (effectively serving as Cross-Site Scripting), regex=false, caseSensitive=false},}}
17:28:45 [INFO] Suppression Rule had zero matches: SuppressionRule{filePath=PropertyType{value=.*(struts-core-1.3.10.jar|facelets-taglib-jsf.*-spring-4-gov4j-1.jar|jsf-facelets-1.1.15.jar|richfaces-impl-jsf2-3.3.4.Final.jar|richfaces-impl-3.3.4.Final-gov4j-4.jar|javax.faces-2.4.0.jar|javax.servlet.jsp.jstl-1.2.1.jar|richfaces-ui-3.3.4.Final-gov4j-4.jar).*, regex=true, caseSensitive=false},cvssBelow={10.0,}}
17:28:45 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}}
17:28:45 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}}
17:28:45 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}}
17:28:45 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.jfree/jfreechart@.*$, regex=true, caseSensitive=false},cpe={PropertyType{value=cpe:/a:time_project:time, regex=false, caseSensitive=false},}}
17:28:45 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.jfree/jfreechart@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2023-52070, regex=false, caseSensitive=false},}}
17:28:45 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.jfree/jfreechart@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2024-22949, regex=false, caseSensitive=false},}}
17:28:45 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.jfree/jfreechart@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2024-23076, regex=false, caseSensitive=false},}}
17:28:45 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-discovery/commons\-discovery@.*$, regex=true, caseSensitive=false},cve={CVE-2022-0869,}}
17:28:45 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-38752, regex=false, caseSensitive=false},}}
17:28:45 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-41854, regex=false, caseSensitive=false},}}
17:28:45 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-1471, regex=false, caseSensitive=false},}}
17:28:45 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},cve={CVE-2022-3064,}}
17:28:45 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},cve={CVE-2021-4235,}}
17:28:45 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.springframework/spring\-web@.*$, regex=true, caseSensitive=false},cve={CVE-2016-1000027,}}
17:28:45 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.springframework\.security/spring\-security\-crypto@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2020-5408, regex=false, caseSensitive=false},}}
17:28:45 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xerces/xercesImpl@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2017-10355, regex=false, caseSensitive=false},}}
17:28:45 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.commons\.axiom/axiom\-api@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:28:45 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.commons\.axiom/axiom\-common\-impl@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:28:45 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.commons\.axiom/axiom\-dom@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:28:45 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.commons\.axiom/axiom\-impl@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:28:45 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-beanutils/commons\-beanutils@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:28:45 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-chain/commons\-chain@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:28:45 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-cli/commons\-cli@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:28:45 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-codec/commons\-codec@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:28:45 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-collections/commons\-collections@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:28:45 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-compress@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:28:45 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-csv@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:28:45 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-dbcp2@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:28:45 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-digester/commons\-digester@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:28:45 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-discovery/commons\-discovery@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:28:45 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-email@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:28:45 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-fileupload/commons\-fileupload@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:28:45 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-io/commons\-io@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:28:45 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-jcs3\-core@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:28:45 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-lang/commons\-lang@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:28:45 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-logging/commons\-logging@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:28:45 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-math3@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:28:45 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-pool2@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:28:45 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-validator/commons\-validator@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:28:45 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-io/commons\-io@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:28:45 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xml\-apis/xml\-apis@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:28:45 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xml\-resolver/xml\-resolver@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:28:45 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.xmlschema/xmlschema\-core@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:28:45 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},cpe={PropertyType{value=cpe:/a:json-java_project:json-java, regex=false, caseSensitive=false},}}
17:28:45 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-45688, regex=false, caseSensitive=false},}}
17:28:45 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2023-5072, regex=false, caseSensitive=false},}}
17:28:45 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},cpe={PropertyType{value=cpe:/a:json-java_project:json-java, regex=false, caseSensitive=false},}}
17:28:45 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-45688, regex=false, caseSensitive=false},}}
17:28:45 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.cxf/cxf\-rt\-bindings\-soap@.*$, regex=true, caseSensitive=false},cpe={PropertyType{value=cpe:/a:apache:soap, regex=false, caseSensitive=false},}}
17:28:45 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xalan/xalan@.*$, regex=true, caseSensitive=false},cve={CVE-2022-42920,}}
17:28:45 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/com\.fasterxml\.jackson\.core/jackson\-databind@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2023-35116, regex=false, caseSensitive=false},}}
17:28:45 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.eclipse\.jgit/org\.eclipse\.jgit@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4759,}}
17:28:45 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-transport@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
17:28:45 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-codec@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
17:28:45 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-buffer@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
17:28:45 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-common@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
17:28:45 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-resolver@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
17:28:45 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-codec\-dns@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
17:28:45 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-resolver\-dns@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
17:28:45 [INFO] Finished Unused Suppression Rule Analyzer (0 seconds)
17:28:45 [INFO] Analysis Complete (2 seconds)
17:28:45 [INFO] Writing XML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.xml
17:28:46 [INFO] Writing HTML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.html
17:28:46 [INFO] Writing JSON report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.json
17:28:46 [INFO] Writing CSV report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.csv
17:28:46 [INFO] Writing SARIF report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.sarif
17:28:46 [INFO] Writing JENKINS report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-jenkins.html
17:28:46 [INFO] Writing JUNIT report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-junit.xml
17:28:46 [INFO] Writing GITLAB report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-gitlab.json
17:28:46 [INFO] 
17:28:46 [INFO] ------------< org.openspcoop2:org.openspcoop2.antinstaller >------------
17:28:46 [INFO] Building dependencies.antinstaller 1.0                            [4/70]
17:28:46 [INFO] --------------------------------[ pom ]---------------------------------
17:28:46 [INFO] 
17:28:46 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.antinstaller ---
17:28:46 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/antinstaller (includes = [*.jar], excludes = [])
17:28:46 [INFO] 
17:28:46 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.antinstaller ---
17:28:46 [INFO] Copying ant-installer-0.8b.jar to /var/lib/jenkins/workspace/GovWay/lib/antinstaller/ant-installer-0.8b.jar
17:28:46 [INFO] Copying xml-apis_antinstaller-0.8b.jar to /var/lib/jenkins/workspace/GovWay/lib/antinstaller/xml-apis_antinstaller-0.8b.jar
17:28:46 [INFO] Copying ai-icons-eclipse_antinstaller-0.8b.jar to /var/lib/jenkins/workspace/GovWay/lib/antinstaller/ai-icons-eclipse_antinstaller-0.8b.jar
17:28:46 [INFO] Copying jgoodies-edited-1.2.2-gov4j-1.jar to /var/lib/jenkins/workspace/GovWay/lib/antinstaller/jgoodies-edited-1.2.2-gov4j-1.jar
17:28:46 [INFO] Copying ant-1.10.11.jar to /var/lib/jenkins/workspace/GovWay/lib/antinstaller/ant-1.10.11.jar
17:28:46 [INFO] Copying ant-apache-regexp-1.10.11.jar to /var/lib/jenkins/workspace/GovWay/lib/antinstaller/ant-apache-regexp-1.10.11.jar
17:28:46 [INFO] Copying ant-launcher-1.10.11.jar to /var/lib/jenkins/workspace/GovWay/lib/antinstaller/ant-launcher-1.10.11.jar
17:28:46 [INFO] Copying jakarta-regexp-1.5.jar to /var/lib/jenkins/workspace/GovWay/lib/antinstaller/jakarta-regexp-1.5.jar
17:28:46 [INFO] 
17:28:46 [INFO] --- maven-antrun-plugin:1.8:run (sleep-for-a-while) @ org.openspcoop2.antinstaller ---
17:28:46 [INFO] Executing tasks
17:28:46 
17:28:46 main:
17:28:51 [INFO] Executed tasks
17:28:51 [INFO] 
17:28:51 [INFO] --- dependency-check-maven:10.0.2:aggregate (check owasp) @ org.openspcoop2.antinstaller ---
17:28:51 [INFO] Checking for updates
17:28:51 [INFO] Skipping the NVD API Update as it was completed within the last 240 minutes
17:28:51 [INFO] Skipping Known Exploited Vulnerabilities update check since last check was within 24 hours.
17:28:51 [INFO] Check for updates complete (102 ms)
17:28:51 [INFO] 
17:28:51 
17:28:51 Dependency-Check is an open source tool performing a best effort analysis of 3rd party dependencies; false positives and false negatives may exist in the analysis performed by the tool. Use of the tool and the reporting provided constitutes acceptance for use in an AS IS condition, and there are NO warranties, implied or otherwise, with regard to the analysis or its use. Any use of the tool and the reporting provided is at the user's risk. In no event shall the copyright holder or OWASP be held liable for any damages whatsoever arising out of or in connection with the use of this tool, the analysis performed, or the resulting report.
17:28:51 
17:28:51 
17:28:51    About ODC: https://jeremylong.github.io/DependencyCheck/general/internals.html
17:28:51    False Positives: https://jeremylong.github.io/DependencyCheck/general/suppression.html
17:28:51 
17:28:51 💖 Sponsor: https://github.com/sponsors/jeremylong
17:28:51 
17:28:51 
17:28:51 [INFO] Analysis Started
17:28:51 [INFO] Finished Archive Analyzer (0 seconds)
17:28:51 [INFO] Finished File Name Analyzer (0 seconds)
17:28:51 [INFO] Finished Jar Analyzer (0 seconds)
17:28:51 [INFO] Finished Dependency Merging Analyzer (0 seconds)
17:28:51 [INFO] Finished Hint Analyzer (0 seconds)
17:28:51 [INFO] Finished Version Filter Analyzer (0 seconds)
17:28:53 [INFO] Created CPE Index (1 seconds)
17:28:53 [INFO] Finished CPE Analyzer (1 seconds)
17:28:53 [INFO] Finished False Positive Analyzer (0 seconds)
17:28:53 [INFO] Finished NVD CVE Analyzer (0 seconds)
17:28:53 [INFO] Finished Sonatype OSS Index Analyzer (0 seconds)
17:28:53 [INFO] Finished Vulnerability Suppression Analyzer (0 seconds)
17:28:53 [INFO] Finished Known Exploited Vulnerability Analyzer (0 seconds)
17:28:53 [INFO] Finished Dependency Bundling Analyzer (0 seconds)
17:28:53 [INFO] Suppression Rule had zero matches: SuppressionRule{filePath=PropertyType{value=.*swagger-codegen-cli-3.0.18-gov4j-4.jar.*, regex=true, caseSensitive=false},cvssBelow={10.0,}}
17:28:53 [INFO] Suppression Rule had zero matches: SuppressionRule{filePath=PropertyType{value=.*swagger-codegen-cli-3.0.18.jar.*, regex=true, caseSensitive=false},cvssBelow={10.0,}}
17:28:53 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=A prototype pollution vulnerability in handlebars is exploitable if an attacker can control the template, regex=false, caseSensitive=false},}}
17:28:53 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Denial of service, regex=false, caseSensitive=false},}}
17:28:53 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Prototype pollution, regex=false, caseSensitive=false},}}
17:28:53 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Disallow calling helperMissing and blockHelperMissing directly, regex=false, caseSensitive=false},}}
17:28:53 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=handlebars issue: 1495, regex=false, caseSensitive=false},}}
17:28:53 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=handlebars issue: 1633, regex=false, caseSensitive=false},}}
17:28:53 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Affected versions of `handlebars` are vulnerable to Denial of Service. The package's parser may be forced into an endless loop while processing specially-crafted templates. This may allow attackers to exhaust system resources leading to Denial of Service.
17:28:53 
17:28:53 
17:28:53 ## Recommendation
17:28:53 
17:28:53 Upgrade to version 4.4.5 or later., regex=false, caseSensitive=false},}}
17:28:53 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}}
17:28:53 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Versions of `handlebars` prior to 3.0.8 or 4.5.2 are vulnerable to Arbitrary Code Execution. The package's lookup helper fails to properly validate templates, allowing attackers to submit templates that execute arbitrary JavaScript in the system. It can be used to run arbitrary code in a server processing Handlebars templates or on a victim's browser (effectively serving as Cross-Site Scripting).
17:28:53 
17:28:53 The following template can be used to demonstrate the vulnerability:  
17:28:53 ```{{#with "constructor"}}
17:28:53 	{{#with split as |a|}}
17:28:53 		{{pop (push "alert('Vulnerable Handlebars JS');")}}
17:28:53 		{{#with (concat (lookup join (slice 0 1)))}}
17:28:53 			{{#each (slice 2 3)}}
17:28:53 				{{#with (apply 0 a)}}
17:28:53 					{{.}}
17:28:53 				{{/with}}
17:28:53 			{{/each}}
17:28:53 		{{/with}}
17:28:53 	{{/with}}
17:28:53 {{/with}}```
17:28:53 
17:28:53 
17:28:53 ## Recommendation
17:28:53 
17:28:53 Upgrade to version 3.0.8, 4.5.2 or later., regex=false, caseSensitive=false},}}
17:28:53 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Versions of `handlebars` prior to 3.0.8 or 4.5.3 are vulnerable to Arbitrary Code Execution. The package's lookup helper fails to properly validate templates, allowing attackers to submit templates that execute arbitrary JavaScript in the system. It is due to an incomplete fix for a [previous issue](https://www.npmjs.com/advisories/1316). This vulnerability can be used to run arbitrary code in a server processing Handlebars templates or on a victim's browser (effectively serving as Cross-Site Scripting), regex=false, caseSensitive=false},}}
17:28:53 [INFO] Suppression Rule had zero matches: SuppressionRule{filePath=PropertyType{value=.*(struts-core-1.3.10.jar|facelets-taglib-jsf.*-spring-4-gov4j-1.jar|jsf-facelets-1.1.15.jar|richfaces-impl-jsf2-3.3.4.Final.jar|richfaces-impl-3.3.4.Final-gov4j-4.jar|javax.faces-2.4.0.jar|javax.servlet.jsp.jstl-1.2.1.jar|richfaces-ui-3.3.4.Final-gov4j-4.jar).*, regex=true, caseSensitive=false},cvssBelow={10.0,}}
17:28:53 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}}
17:28:53 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}}
17:28:53 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}}
17:28:53 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.jfree/jfreechart@.*$, regex=true, caseSensitive=false},cpe={PropertyType{value=cpe:/a:time_project:time, regex=false, caseSensitive=false},}}
17:28:53 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.jfree/jfreechart@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2023-52070, regex=false, caseSensitive=false},}}
17:28:53 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.jfree/jfreechart@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2024-22949, regex=false, caseSensitive=false},}}
17:28:53 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.jfree/jfreechart@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2024-23076, regex=false, caseSensitive=false},}}
17:28:53 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-discovery/commons\-discovery@.*$, regex=true, caseSensitive=false},cve={CVE-2022-0869,}}
17:28:53 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-38752, regex=false, caseSensitive=false},}}
17:28:53 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-41854, regex=false, caseSensitive=false},}}
17:28:53 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-1471, regex=false, caseSensitive=false},}}
17:28:53 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},cve={CVE-2022-3064,}}
17:28:53 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},cve={CVE-2021-4235,}}
17:28:53 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.springframework/spring\-web@.*$, regex=true, caseSensitive=false},cve={CVE-2016-1000027,}}
17:28:53 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.springframework\.security/spring\-security\-crypto@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2020-5408, regex=false, caseSensitive=false},}}
17:28:53 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xerces/xercesImpl@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2017-10355, regex=false, caseSensitive=false},}}
17:28:53 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.commons\.axiom/axiom\-api@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:28:53 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.commons\.axiom/axiom\-common\-impl@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:28:53 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.commons\.axiom/axiom\-dom@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:28:53 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.commons\.axiom/axiom\-impl@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:28:53 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-beanutils/commons\-beanutils@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:28:53 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-chain/commons\-chain@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:28:53 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-cli/commons\-cli@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:28:53 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-codec/commons\-codec@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:28:53 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-collections/commons\-collections@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:28:53 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-compress@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:28:53 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-csv@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:28:53 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-dbcp2@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:28:53 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-digester/commons\-digester@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:28:53 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-discovery/commons\-discovery@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:28:53 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-email@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:28:53 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-fileupload/commons\-fileupload@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:28:53 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-io/commons\-io@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:28:53 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-jcs3\-core@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:28:53 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-lang/commons\-lang@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:28:53 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-logging/commons\-logging@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:28:53 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-math3@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:28:53 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-pool2@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:28:53 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-validator/commons\-validator@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:28:53 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-io/commons\-io@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:28:53 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xml\-apis/xml\-apis@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:28:53 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xml\-resolver/xml\-resolver@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:28:53 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.xmlschema/xmlschema\-core@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:28:53 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},cpe={PropertyType{value=cpe:/a:json-java_project:json-java, regex=false, caseSensitive=false},}}
17:28:53 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-45688, regex=false, caseSensitive=false},}}
17:28:53 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2023-5072, regex=false, caseSensitive=false},}}
17:28:53 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},cpe={PropertyType{value=cpe:/a:json-java_project:json-java, regex=false, caseSensitive=false},}}
17:28:53 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-45688, regex=false, caseSensitive=false},}}
17:28:53 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.cxf/cxf\-rt\-bindings\-soap@.*$, regex=true, caseSensitive=false},cpe={PropertyType{value=cpe:/a:apache:soap, regex=false, caseSensitive=false},}}
17:28:53 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xalan/xalan@.*$, regex=true, caseSensitive=false},cve={CVE-2022-42920,}}
17:28:53 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/com\.fasterxml\.jackson\.core/jackson\-databind@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2023-35116, regex=false, caseSensitive=false},}}
17:28:53 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.eclipse\.jgit/org\.eclipse\.jgit@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4759,}}
17:28:53 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-transport@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
17:28:53 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-codec@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
17:28:53 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-buffer@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
17:28:53 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-common@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
17:28:53 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-resolver@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
17:28:53 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-codec\-dns@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
17:28:53 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-resolver\-dns@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
17:28:53 [INFO] Finished Unused Suppression Rule Analyzer (0 seconds)
17:28:53 [INFO] Analysis Complete (1 seconds)
17:28:53 [INFO] Writing XML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.xml
17:28:53 [INFO] Writing HTML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.html
17:28:53 [INFO] Writing JSON report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.json
17:28:53 [INFO] Writing CSV report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.csv
17:28:53 [INFO] Writing SARIF report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.sarif
17:28:53 [INFO] Writing JENKINS report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-jenkins.html
17:28:53 [INFO] Writing JUNIT report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-junit.xml
17:28:53 [INFO] Writing GITLAB report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-gitlab.json
17:28:53 [INFO] 
17:28:53 [INFO] ---------------< org.openspcoop2:org.openspcoop2.axiom >----------------
17:28:53 [INFO] Building dependencies.axiom 1.0                                   [5/70]
17:28:53 [INFO] --------------------------------[ pom ]---------------------------------
17:28:53 [INFO] 
17:28:53 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.axiom ---
17:28:53 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/axiom (includes = [*.jar], excludes = [])
17:28:53 [INFO] 
17:28:53 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.axiom ---
17:28:53 [INFO] Copying axiom-api-1.2.13-gov4j-2.jar to /var/lib/jenkins/workspace/GovWay/lib/axiom/axiom-api-1.2.13-gov4j-2.jar
17:28:53 [INFO] Copying axiom-dom-1.2.13-gov4j-2.jar to /var/lib/jenkins/workspace/GovWay/lib/axiom/axiom-dom-1.2.13-gov4j-2.jar
17:28:53 [INFO] Copying axiom-impl-1.2.13-gov4j-2.jar to /var/lib/jenkins/workspace/GovWay/lib/axiom/axiom-impl-1.2.13-gov4j-2.jar
17:28:53 [INFO] Copying axiom-common-impl-1.2.13.jar to /var/lib/jenkins/workspace/GovWay/lib/axiom/axiom-common-impl-1.2.13.jar
17:28:53 [INFO] 
17:28:53 [INFO] --- maven-antrun-plugin:1.8:run (sleep-for-a-while) @ org.openspcoop2.axiom ---
17:28:53 [INFO] Executing tasks
17:28:53 
17:28:53 main:
17:28:58 [INFO] Executed tasks
17:28:58 [INFO] 
17:28:58 [INFO] --- dependency-check-maven:10.0.2:aggregate (check owasp) @ org.openspcoop2.axiom ---
17:28:58 [INFO] Checking for updates
17:28:58 [INFO] Skipping the NVD API Update as it was completed within the last 240 minutes
17:28:58 [INFO] Skipping Known Exploited Vulnerabilities update check since last check was within 24 hours.
17:28:58 [INFO] Check for updates complete (131 ms)
17:28:58 [INFO] 
17:28:58 
17:28:58 Dependency-Check is an open source tool performing a best effort analysis of 3rd party dependencies; false positives and false negatives may exist in the analysis performed by the tool. Use of the tool and the reporting provided constitutes acceptance for use in an AS IS condition, and there are NO warranties, implied or otherwise, with regard to the analysis or its use. Any use of the tool and the reporting provided is at the user's risk. In no event shall the copyright holder or OWASP be held liable for any damages whatsoever arising out of or in connection with the use of this tool, the analysis performed, or the resulting report.
17:28:58 
17:28:58 
17:28:58    About ODC: https://jeremylong.github.io/DependencyCheck/general/internals.html
17:28:58    False Positives: https://jeremylong.github.io/DependencyCheck/general/suppression.html
17:28:58 
17:28:58 💖 Sponsor: https://github.com/sponsors/jeremylong
17:28:58 
17:28:58 
17:28:58 [INFO] Analysis Started
17:28:58 [INFO] Finished Archive Analyzer (0 seconds)
17:28:58 [INFO] Finished File Name Analyzer (0 seconds)
17:28:58 [INFO] Finished Jar Analyzer (0 seconds)
17:28:58 [INFO] Finished Dependency Merging Analyzer (0 seconds)
17:28:58 [INFO] Finished Hint Analyzer (0 seconds)
17:28:58 [INFO] Finished Version Filter Analyzer (0 seconds)
17:29:00 [INFO] Created CPE Index (1 seconds)
17:29:00 [INFO] Finished CPE Analyzer (1 seconds)
17:29:00 [INFO] Finished False Positive Analyzer (0 seconds)
17:29:00 [INFO] Finished NVD CVE Analyzer (0 seconds)
17:29:00 [INFO] Finished Sonatype OSS Index Analyzer (0 seconds)
17:29:00 [INFO] Finished Vulnerability Suppression Analyzer (0 seconds)
17:29:00 [INFO] Finished Known Exploited Vulnerability Analyzer (0 seconds)
17:29:00 [INFO] Finished Dependency Bundling Analyzer (0 seconds)
17:29:00 [INFO] Suppression Rule had zero matches: SuppressionRule{filePath=PropertyType{value=.*swagger-codegen-cli-3.0.18-gov4j-4.jar.*, regex=true, caseSensitive=false},cvssBelow={10.0,}}
17:29:00 [INFO] Suppression Rule had zero matches: SuppressionRule{filePath=PropertyType{value=.*swagger-codegen-cli-3.0.18.jar.*, regex=true, caseSensitive=false},cvssBelow={10.0,}}
17:29:00 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=A prototype pollution vulnerability in handlebars is exploitable if an attacker can control the template, regex=false, caseSensitive=false},}}
17:29:00 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Denial of service, regex=false, caseSensitive=false},}}
17:29:00 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Prototype pollution, regex=false, caseSensitive=false},}}
17:29:00 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Disallow calling helperMissing and blockHelperMissing directly, regex=false, caseSensitive=false},}}
17:29:00 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=handlebars issue: 1495, regex=false, caseSensitive=false},}}
17:29:00 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=handlebars issue: 1633, regex=false, caseSensitive=false},}}
17:29:00 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Affected versions of `handlebars` are vulnerable to Denial of Service. The package's parser may be forced into an endless loop while processing specially-crafted templates. This may allow attackers to exhaust system resources leading to Denial of Service.
17:29:00 
17:29:00 
17:29:00 ## Recommendation
17:29:00 
17:29:00 Upgrade to version 4.4.5 or later., regex=false, caseSensitive=false},}}
17:29:00 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}}
17:29:00 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Versions of `handlebars` prior to 3.0.8 or 4.5.2 are vulnerable to Arbitrary Code Execution. The package's lookup helper fails to properly validate templates, allowing attackers to submit templates that execute arbitrary JavaScript in the system. It can be used to run arbitrary code in a server processing Handlebars templates or on a victim's browser (effectively serving as Cross-Site Scripting).
17:29:00 
17:29:00 The following template can be used to demonstrate the vulnerability:  
17:29:00 ```{{#with "constructor"}}
17:29:00 	{{#with split as |a|}}
17:29:00 		{{pop (push "alert('Vulnerable Handlebars JS');")}}
17:29:00 		{{#with (concat (lookup join (slice 0 1)))}}
17:29:00 			{{#each (slice 2 3)}}
17:29:00 				{{#with (apply 0 a)}}
17:29:00 					{{.}}
17:29:00 				{{/with}}
17:29:00 			{{/each}}
17:29:00 		{{/with}}
17:29:00 	{{/with}}
17:29:00 {{/with}}```
17:29:00 
17:29:00 
17:29:00 ## Recommendation
17:29:00 
17:29:00 Upgrade to version 3.0.8, 4.5.2 or later., regex=false, caseSensitive=false},}}
17:29:00 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Versions of `handlebars` prior to 3.0.8 or 4.5.3 are vulnerable to Arbitrary Code Execution. The package's lookup helper fails to properly validate templates, allowing attackers to submit templates that execute arbitrary JavaScript in the system. It is due to an incomplete fix for a [previous issue](https://www.npmjs.com/advisories/1316). This vulnerability can be used to run arbitrary code in a server processing Handlebars templates or on a victim's browser (effectively serving as Cross-Site Scripting), regex=false, caseSensitive=false},}}
17:29:00 [INFO] Suppression Rule had zero matches: SuppressionRule{filePath=PropertyType{value=.*(struts-core-1.3.10.jar|facelets-taglib-jsf.*-spring-4-gov4j-1.jar|jsf-facelets-1.1.15.jar|richfaces-impl-jsf2-3.3.4.Final.jar|richfaces-impl-3.3.4.Final-gov4j-4.jar|javax.faces-2.4.0.jar|javax.servlet.jsp.jstl-1.2.1.jar|richfaces-ui-3.3.4.Final-gov4j-4.jar).*, regex=true, caseSensitive=false},cvssBelow={10.0,}}
17:29:00 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}}
17:29:00 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}}
17:29:00 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}}
17:29:00 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.jfree/jfreechart@.*$, regex=true, caseSensitive=false},cpe={PropertyType{value=cpe:/a:time_project:time, regex=false, caseSensitive=false},}}
17:29:00 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.jfree/jfreechart@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2023-52070, regex=false, caseSensitive=false},}}
17:29:00 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.jfree/jfreechart@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2024-22949, regex=false, caseSensitive=false},}}
17:29:00 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.jfree/jfreechart@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2024-23076, regex=false, caseSensitive=false},}}
17:29:00 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-discovery/commons\-discovery@.*$, regex=true, caseSensitive=false},cve={CVE-2022-0869,}}
17:29:00 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-38752, regex=false, caseSensitive=false},}}
17:29:00 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-41854, regex=false, caseSensitive=false},}}
17:29:00 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-1471, regex=false, caseSensitive=false},}}
17:29:00 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},cve={CVE-2022-3064,}}
17:29:00 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},cve={CVE-2021-4235,}}
17:29:00 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.springframework/spring\-web@.*$, regex=true, caseSensitive=false},cve={CVE-2016-1000027,}}
17:29:00 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.springframework\.security/spring\-security\-crypto@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2020-5408, regex=false, caseSensitive=false},}}
17:29:00 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xerces/xercesImpl@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2017-10355, regex=false, caseSensitive=false},}}
17:29:00 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.commons\.axiom/axiom\-api@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:29:00 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.commons\.axiom/axiom\-common\-impl@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:29:00 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.commons\.axiom/axiom\-dom@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:29:00 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.commons\.axiom/axiom\-impl@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:29:00 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-beanutils/commons\-beanutils@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:29:00 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-chain/commons\-chain@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:29:00 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-cli/commons\-cli@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:29:00 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-codec/commons\-codec@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:29:00 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-collections/commons\-collections@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:29:00 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-compress@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:29:00 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-csv@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:29:00 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-dbcp2@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:29:00 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-digester/commons\-digester@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:29:00 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-discovery/commons\-discovery@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:29:00 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-email@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:29:00 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-fileupload/commons\-fileupload@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:29:00 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-io/commons\-io@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:29:00 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-jcs3\-core@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:29:00 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-lang/commons\-lang@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:29:00 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-logging/commons\-logging@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:29:00 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-math3@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:29:00 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-pool2@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:29:00 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-validator/commons\-validator@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:29:00 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-io/commons\-io@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:29:00 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xml\-apis/xml\-apis@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:29:00 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xml\-resolver/xml\-resolver@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:29:00 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.xmlschema/xmlschema\-core@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:29:00 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},cpe={PropertyType{value=cpe:/a:json-java_project:json-java, regex=false, caseSensitive=false},}}
17:29:00 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-45688, regex=false, caseSensitive=false},}}
17:29:00 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2023-5072, regex=false, caseSensitive=false},}}
17:29:00 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},cpe={PropertyType{value=cpe:/a:json-java_project:json-java, regex=false, caseSensitive=false},}}
17:29:00 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-45688, regex=false, caseSensitive=false},}}
17:29:00 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.cxf/cxf\-rt\-bindings\-soap@.*$, regex=true, caseSensitive=false},cpe={PropertyType{value=cpe:/a:apache:soap, regex=false, caseSensitive=false},}}
17:29:00 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xalan/xalan@.*$, regex=true, caseSensitive=false},cve={CVE-2022-42920,}}
17:29:00 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/com\.fasterxml\.jackson\.core/jackson\-databind@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2023-35116, regex=false, caseSensitive=false},}}
17:29:00 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.eclipse\.jgit/org\.eclipse\.jgit@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4759,}}
17:29:00 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-transport@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
17:29:00 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-codec@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
17:29:00 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-buffer@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
17:29:00 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-common@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
17:29:00 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-resolver@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
17:29:00 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-codec\-dns@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
17:29:00 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-resolver\-dns@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
17:29:00 [INFO] Finished Unused Suppression Rule Analyzer (0 seconds)
17:29:00 [INFO] Analysis Complete (2 seconds)
17:29:00 [INFO] Writing XML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.xml
17:29:00 [INFO] Writing HTML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.html
17:29:01 [INFO] Writing JSON report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.json
17:29:01 [INFO] Writing CSV report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.csv
17:29:01 [INFO] Writing SARIF report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.sarif
17:29:01 [INFO] Writing JENKINS report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-jenkins.html
17:29:01 [INFO] Writing JUNIT report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-junit.xml
17:29:01 [INFO] Writing GITLAB report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-gitlab.json
17:29:01 [INFO] 
17:29:01 [INFO] ----------< org.openspcoop2:org.openspcoop2.bean-validation >-----------
17:29:01 [INFO] Building dependencies.bean-validation 1.0                         [6/70]
17:29:01 [INFO] --------------------------------[ pom ]---------------------------------
17:29:01 [INFO] 
17:29:01 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.bean-validation ---
17:29:01 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/bean-validation (includes = [*.jar], excludes = [])
17:29:01 [INFO] 
17:29:01 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.bean-validation ---
17:29:01 [INFO] Copying hibernate-validator-6.2.5.Final.jar to /var/lib/jenkins/workspace/GovWay/lib/bean-validation/hibernate-validator-6.2.5.Final.jar
17:29:01 [INFO] Copying hibernate-validator-cdi-6.2.5.Final.jar to /var/lib/jenkins/workspace/GovWay/lib/bean-validation/hibernate-validator-cdi-6.2.5.Final.jar
17:29:01 [INFO] Copying classmate-1.5.1.jar to /var/lib/jenkins/workspace/GovWay/lib/bean-validation/classmate-1.5.1.jar
17:29:01 [INFO] Copying jboss-logging-3.4.3.Final.jar to /var/lib/jenkins/workspace/GovWay/lib/bean-validation/jboss-logging-3.4.3.Final.jar
17:29:01 [INFO] 
17:29:01 [INFO] --- maven-antrun-plugin:1.8:run (sleep-for-a-while) @ org.openspcoop2.bean-validation ---
17:29:01 [INFO] Executing tasks
17:29:01 
17:29:01 main:
17:29:06 [INFO] Executed tasks
17:29:06 [INFO] 
17:29:06 [INFO] --- dependency-check-maven:10.0.2:aggregate (check owasp) @ org.openspcoop2.bean-validation ---
17:29:06 [INFO] Checking for updates
17:29:06 [INFO] Skipping the NVD API Update as it was completed within the last 240 minutes
17:29:06 [INFO] Skipping Known Exploited Vulnerabilities update check since last check was within 24 hours.
17:29:06 [INFO] Check for updates complete (105 ms)
17:29:06 [INFO] 
17:29:06 
17:29:06 Dependency-Check is an open source tool performing a best effort analysis of 3rd party dependencies; false positives and false negatives may exist in the analysis performed by the tool. Use of the tool and the reporting provided constitutes acceptance for use in an AS IS condition, and there are NO warranties, implied or otherwise, with regard to the analysis or its use. Any use of the tool and the reporting provided is at the user's risk. In no event shall the copyright holder or OWASP be held liable for any damages whatsoever arising out of or in connection with the use of this tool, the analysis performed, or the resulting report.
17:29:06 
17:29:06 
17:29:06    About ODC: https://jeremylong.github.io/DependencyCheck/general/internals.html
17:29:06    False Positives: https://jeremylong.github.io/DependencyCheck/general/suppression.html
17:29:06 
17:29:06 💖 Sponsor: https://github.com/sponsors/jeremylong
17:29:06 
17:29:06 
17:29:06 [INFO] Analysis Started
17:29:06 [INFO] Finished Archive Analyzer (0 seconds)
17:29:06 [INFO] Finished File Name Analyzer (0 seconds)
17:29:06 [INFO] Finished Jar Analyzer (0 seconds)
17:29:06 [INFO] Finished Dependency Merging Analyzer (0 seconds)
17:29:06 [INFO] Finished Hint Analyzer (0 seconds)
17:29:06 [INFO] Finished Version Filter Analyzer (0 seconds)
17:29:07 [INFO] Created CPE Index (1 seconds)
17:29:08 [INFO] Finished CPE Analyzer (1 seconds)
17:29:08 [INFO] Finished False Positive Analyzer (0 seconds)
17:29:08 [INFO] Finished NVD CVE Analyzer (0 seconds)
17:29:08 [INFO] Finished Sonatype OSS Index Analyzer (0 seconds)
17:29:08 [INFO] Finished Vulnerability Suppression Analyzer (0 seconds)
17:29:08 [INFO] Finished Known Exploited Vulnerability Analyzer (0 seconds)
17:29:08 [INFO] Finished Dependency Bundling Analyzer (0 seconds)
17:29:08 [INFO] Suppression Rule had zero matches: SuppressionRule{filePath=PropertyType{value=.*swagger-codegen-cli-3.0.18-gov4j-4.jar.*, regex=true, caseSensitive=false},cvssBelow={10.0,}}
17:29:08 [INFO] Suppression Rule had zero matches: SuppressionRule{filePath=PropertyType{value=.*swagger-codegen-cli-3.0.18.jar.*, regex=true, caseSensitive=false},cvssBelow={10.0,}}
17:29:08 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=A prototype pollution vulnerability in handlebars is exploitable if an attacker can control the template, regex=false, caseSensitive=false},}}
17:29:08 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Denial of service, regex=false, caseSensitive=false},}}
17:29:08 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Prototype pollution, regex=false, caseSensitive=false},}}
17:29:08 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Disallow calling helperMissing and blockHelperMissing directly, regex=false, caseSensitive=false},}}
17:29:08 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=handlebars issue: 1495, regex=false, caseSensitive=false},}}
17:29:08 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=handlebars issue: 1633, regex=false, caseSensitive=false},}}
17:29:08 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Affected versions of `handlebars` are vulnerable to Denial of Service. The package's parser may be forced into an endless loop while processing specially-crafted templates. This may allow attackers to exhaust system resources leading to Denial of Service.
17:29:08 
17:29:08 
17:29:08 ## Recommendation
17:29:08 
17:29:08 Upgrade to version 4.4.5 or later., regex=false, caseSensitive=false},}}
17:29:08 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}}
17:29:08 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Versions of `handlebars` prior to 3.0.8 or 4.5.2 are vulnerable to Arbitrary Code Execution. The package's lookup helper fails to properly validate templates, allowing attackers to submit templates that execute arbitrary JavaScript in the system. It can be used to run arbitrary code in a server processing Handlebars templates or on a victim's browser (effectively serving as Cross-Site Scripting).
17:29:08 
17:29:08 The following template can be used to demonstrate the vulnerability:  
17:29:08 ```{{#with "constructor"}}
17:29:08 	{{#with split as |a|}}
17:29:08 		{{pop (push "alert('Vulnerable Handlebars JS');")}}
17:29:08 		{{#with (concat (lookup join (slice 0 1)))}}
17:29:08 			{{#each (slice 2 3)}}
17:29:08 				{{#with (apply 0 a)}}
17:29:08 					{{.}}
17:29:08 				{{/with}}
17:29:08 			{{/each}}
17:29:08 		{{/with}}
17:29:08 	{{/with}}
17:29:08 {{/with}}```
17:29:08 
17:29:08 
17:29:08 ## Recommendation
17:29:08 
17:29:08 Upgrade to version 3.0.8, 4.5.2 or later., regex=false, caseSensitive=false},}}
17:29:08 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Versions of `handlebars` prior to 3.0.8 or 4.5.3 are vulnerable to Arbitrary Code Execution. The package's lookup helper fails to properly validate templates, allowing attackers to submit templates that execute arbitrary JavaScript in the system. It is due to an incomplete fix for a [previous issue](https://www.npmjs.com/advisories/1316). This vulnerability can be used to run arbitrary code in a server processing Handlebars templates or on a victim's browser (effectively serving as Cross-Site Scripting), regex=false, caseSensitive=false},}}
17:29:08 [INFO] Suppression Rule had zero matches: SuppressionRule{filePath=PropertyType{value=.*(struts-core-1.3.10.jar|facelets-taglib-jsf.*-spring-4-gov4j-1.jar|jsf-facelets-1.1.15.jar|richfaces-impl-jsf2-3.3.4.Final.jar|richfaces-impl-3.3.4.Final-gov4j-4.jar|javax.faces-2.4.0.jar|javax.servlet.jsp.jstl-1.2.1.jar|richfaces-ui-3.3.4.Final-gov4j-4.jar).*, regex=true, caseSensitive=false},cvssBelow={10.0,}}
17:29:08 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}}
17:29:08 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}}
17:29:08 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}}
17:29:08 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.jfree/jfreechart@.*$, regex=true, caseSensitive=false},cpe={PropertyType{value=cpe:/a:time_project:time, regex=false, caseSensitive=false},}}
17:29:08 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.jfree/jfreechart@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2023-52070, regex=false, caseSensitive=false},}}
17:29:08 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.jfree/jfreechart@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2024-22949, regex=false, caseSensitive=false},}}
17:29:08 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.jfree/jfreechart@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2024-23076, regex=false, caseSensitive=false},}}
17:29:08 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-discovery/commons\-discovery@.*$, regex=true, caseSensitive=false},cve={CVE-2022-0869,}}
17:29:08 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-38752, regex=false, caseSensitive=false},}}
17:29:08 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-41854, regex=false, caseSensitive=false},}}
17:29:08 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-1471, regex=false, caseSensitive=false},}}
17:29:08 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},cve={CVE-2022-3064,}}
17:29:08 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},cve={CVE-2021-4235,}}
17:29:08 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.springframework/spring\-web@.*$, regex=true, caseSensitive=false},cve={CVE-2016-1000027,}}
17:29:08 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.springframework\.security/spring\-security\-crypto@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2020-5408, regex=false, caseSensitive=false},}}
17:29:08 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xerces/xercesImpl@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2017-10355, regex=false, caseSensitive=false},}}
17:29:08 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.commons\.axiom/axiom\-api@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:29:08 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.commons\.axiom/axiom\-common\-impl@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:29:08 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.commons\.axiom/axiom\-dom@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:29:08 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.commons\.axiom/axiom\-impl@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:29:08 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-beanutils/commons\-beanutils@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:29:08 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-chain/commons\-chain@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:29:08 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-cli/commons\-cli@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:29:08 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-codec/commons\-codec@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:29:08 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-collections/commons\-collections@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:29:08 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-compress@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:29:08 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-csv@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:29:08 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-dbcp2@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:29:08 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-digester/commons\-digester@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:29:08 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-discovery/commons\-discovery@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:29:08 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-email@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:29:08 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-fileupload/commons\-fileupload@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:29:08 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-io/commons\-io@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:29:08 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-jcs3\-core@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:29:08 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-lang/commons\-lang@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:29:08 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-logging/commons\-logging@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:29:08 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-math3@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:29:08 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-pool2@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:29:08 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-validator/commons\-validator@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:29:08 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-io/commons\-io@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:29:08 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xml\-apis/xml\-apis@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:29:08 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xml\-resolver/xml\-resolver@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:29:08 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.xmlschema/xmlschema\-core@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:29:08 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},cpe={PropertyType{value=cpe:/a:json-java_project:json-java, regex=false, caseSensitive=false},}}
17:29:08 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-45688, regex=false, caseSensitive=false},}}
17:29:08 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2023-5072, regex=false, caseSensitive=false},}}
17:29:08 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},cpe={PropertyType{value=cpe:/a:json-java_project:json-java, regex=false, caseSensitive=false},}}
17:29:08 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-45688, regex=false, caseSensitive=false},}}
17:29:08 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.cxf/cxf\-rt\-bindings\-soap@.*$, regex=true, caseSensitive=false},cpe={PropertyType{value=cpe:/a:apache:soap, regex=false, caseSensitive=false},}}
17:29:08 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xalan/xalan@.*$, regex=true, caseSensitive=false},cve={CVE-2022-42920,}}
17:29:08 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/com\.fasterxml\.jackson\.core/jackson\-databind@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2023-35116, regex=false, caseSensitive=false},}}
17:29:08 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.eclipse\.jgit/org\.eclipse\.jgit@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4759,}}
17:29:08 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-transport@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
17:29:08 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-codec@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
17:29:08 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-buffer@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
17:29:08 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-common@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
17:29:08 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-resolver@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
17:29:08 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-codec\-dns@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
17:29:08 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-resolver\-dns@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
17:29:08 [INFO] Finished Unused Suppression Rule Analyzer (0 seconds)
17:29:08 [INFO] Analysis Complete (1 seconds)
17:29:08 [INFO] Writing XML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.xml
17:29:08 [INFO] Writing HTML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.html
17:29:08 [INFO] Writing JSON report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.json
17:29:08 [INFO] Writing CSV report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.csv
17:29:08 [INFO] Writing SARIF report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.sarif
17:29:08 [INFO] Writing JENKINS report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-jenkins.html
17:29:08 [INFO] Writing JUNIT report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-junit.xml
17:29:08 [INFO] Writing GITLAB report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-gitlab.json
17:29:08 [INFO] 
17:29:08 [INFO] ----------------< org.openspcoop2:org.openspcoop2.cxf >-----------------
17:29:08 [INFO] Building dependencies.cxf 1.0                                     [7/70]
17:29:08 [INFO] --------------------------------[ pom ]---------------------------------
17:29:08 [INFO] 
17:29:08 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.cxf ---
17:29:08 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/cxf (includes = [*.jar], excludes = [])
17:29:08 [INFO] 
17:29:08 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.cxf ---
17:29:08 [INFO] Copying cxf-core-3.6.3-gov4j-1.jar to /var/lib/jenkins/workspace/GovWay/lib/cxf/cxf-core-3.6.3-gov4j-1.jar
17:29:08 [INFO] Copying cxf-rt-rs-security-jose-3.6.3-gov4j-1.jar to /var/lib/jenkins/workspace/GovWay/lib/cxf/cxf-rt-rs-security-jose-3.6.3-gov4j-1.jar
17:29:08 [INFO] Copying cxf-rt-bindings-soap-3.6.3.jar to /var/lib/jenkins/workspace/GovWay/lib/cxf/cxf-rt-bindings-soap-3.6.3.jar
17:29:08 [INFO] Copying cxf-rt-databinding-jaxb-3.6.3.jar to /var/lib/jenkins/workspace/GovWay/lib/cxf/cxf-rt-databinding-jaxb-3.6.3.jar
17:29:08 [INFO] Copying cxf-rt-features-logging-3.6.3.jar to /var/lib/jenkins/workspace/GovWay/lib/cxf/cxf-rt-features-logging-3.6.3.jar
17:29:08 [INFO] Copying cxf-rt-frontend-jaxrs-3.6.3.jar to /var/lib/jenkins/workspace/GovWay/lib/cxf/cxf-rt-frontend-jaxrs-3.6.3.jar
17:29:08 [INFO] Copying cxf-rt-frontend-jaxws-3.6.3.jar to /var/lib/jenkins/workspace/GovWay/lib/cxf/cxf-rt-frontend-jaxws-3.6.3.jar
17:29:08 [INFO] Copying cxf-rt-frontend-simple-3.6.3.jar to /var/lib/jenkins/workspace/GovWay/lib/cxf/cxf-rt-frontend-simple-3.6.3.jar
17:29:08 [INFO] Copying cxf-rt-rs-json-basic-3.6.3.jar to /var/lib/jenkins/workspace/GovWay/lib/cxf/cxf-rt-rs-json-basic-3.6.3.jar
17:29:08 [INFO] Copying cxf-rt-rs-security-jose-jaxrs-3.6.3.jar to /var/lib/jenkins/workspace/GovWay/lib/cxf/cxf-rt-rs-security-jose-jaxrs-3.6.3.jar
17:29:08 [INFO] Copying cxf-rt-rs-service-description-openapi-v3-3.6.3.jar to /var/lib/jenkins/workspace/GovWay/lib/cxf/cxf-rt-rs-service-description-openapi-v3-3.6.3.jar
17:29:08 [INFO] Copying cxf-rt-rs-service-description-swagger-ui-3.6.3.jar to /var/lib/jenkins/workspace/GovWay/lib/cxf/cxf-rt-rs-service-description-swagger-ui-3.6.3.jar
17:29:08 [INFO] Copying cxf-rt-rs-service-description-common-openapi-3.6.3.jar to /var/lib/jenkins/workspace/GovWay/lib/cxf/cxf-rt-rs-service-description-common-openapi-3.6.3.jar
17:29:08 [INFO] Copying cxf-rt-rs-client-3.6.3.jar to /var/lib/jenkins/workspace/GovWay/lib/cxf/cxf-rt-rs-client-3.6.3.jar
17:29:08 [INFO] Copying cxf-rt-security-3.6.3.jar to /var/lib/jenkins/workspace/GovWay/lib/cxf/cxf-rt-security-3.6.3.jar
17:29:08 [INFO] Copying cxf-rt-security-saml-3.6.3.jar to /var/lib/jenkins/workspace/GovWay/lib/cxf/cxf-rt-security-saml-3.6.3.jar
17:29:08 [INFO] Copying cxf-rt-transports-http-3.6.3.jar to /var/lib/jenkins/workspace/GovWay/lib/cxf/cxf-rt-transports-http-3.6.3.jar
17:29:08 [INFO] Copying cxf-rt-transports-http-jetty-3.6.3.jar to /var/lib/jenkins/workspace/GovWay/lib/cxf/cxf-rt-transports-http-jetty-3.6.3.jar
17:29:08 [INFO] Copying cxf-rt-wsdl-3.6.3.jar to /var/lib/jenkins/workspace/GovWay/lib/cxf/cxf-rt-wsdl-3.6.3.jar
17:29:08 [INFO] Copying cxf-rt-ws-policy-3.6.3.jar to /var/lib/jenkins/workspace/GovWay/lib/cxf/cxf-rt-ws-policy-3.6.3.jar
17:29:08 [INFO] Copying cxf-rt-ws-security-3.6.3.jar to /var/lib/jenkins/workspace/GovWay/lib/cxf/cxf-rt-ws-security-3.6.3.jar
17:29:08 [INFO] Copying cxf-tools-common-3.6.3.jar to /var/lib/jenkins/workspace/GovWay/lib/cxf/cxf-tools-common-3.6.3.jar
17:29:08 [INFO] Copying cxf-tools-validator-3.6.3.jar to /var/lib/jenkins/workspace/GovWay/lib/cxf/cxf-tools-validator-3.6.3.jar
17:29:08 [INFO] Copying cxf-tools-wsdlto-core-3.6.3.jar to /var/lib/jenkins/workspace/GovWay/lib/cxf/cxf-tools-wsdlto-core-3.6.3.jar
17:29:08 [INFO] Copying cxf-tools-wsdlto-databinding-jaxb-3.6.3.jar to /var/lib/jenkins/workspace/GovWay/lib/cxf/cxf-tools-wsdlto-databinding-jaxb-3.6.3.jar
17:29:08 [INFO] Copying cxf-tools-wsdlto-frontend-jaxws-3.6.3.jar to /var/lib/jenkins/workspace/GovWay/lib/cxf/cxf-tools-wsdlto-frontend-jaxws-3.6.3.jar
17:29:08 [INFO] Copying jakarta.ws.rs-api-2.1.6.jar to /var/lib/jenkins/workspace/GovWay/lib/cxf/jakarta.ws.rs-api-2.1.6.jar
17:29:08 [INFO] Copying stax2-api-4.2.2.jar to /var/lib/jenkins/workspace/GovWay/lib/cxf/stax2-api-4.2.2.jar
17:29:08 [INFO] Copying woodstox-core-6.6.0.jar to /var/lib/jenkins/workspace/GovWay/lib/cxf/woodstox-core-6.6.0.jar
17:29:08 [INFO] Copying xml-resolver-1.2.jar to /var/lib/jenkins/workspace/GovWay/lib/cxf/xml-resolver-1.2.jar
17:29:08 [INFO] Copying xmlschema-core-2.3.1.jar to /var/lib/jenkins/workspace/GovWay/lib/cxf/xmlschema-core-2.3.1.jar
17:29:08 [INFO] Copying asm-9.6.jar to /var/lib/jenkins/workspace/GovWay/lib/cxf/asm-9.6.jar
17:29:08 [INFO] 
17:29:08 [INFO] --- maven-antrun-plugin:1.8:run (sleep-for-a-while) @ org.openspcoop2.cxf ---
17:29:08 [INFO] Executing tasks
17:29:08 
17:29:08 main:
17:29:13 [INFO] Executed tasks
17:29:13 [INFO] 
17:29:13 [INFO] --- dependency-check-maven:10.0.2:aggregate (check owasp) @ org.openspcoop2.cxf ---
17:29:13 [INFO] Checking for updates
17:29:13 [INFO] Skipping the NVD API Update as it was completed within the last 240 minutes
17:29:13 [INFO] Skipping Known Exploited Vulnerabilities update check since last check was within 24 hours.
17:29:13 [INFO] Check for updates complete (141 ms)
17:29:13 [INFO] 
17:29:13 
17:29:13 Dependency-Check is an open source tool performing a best effort analysis of 3rd party dependencies; false positives and false negatives may exist in the analysis performed by the tool. Use of the tool and the reporting provided constitutes acceptance for use in an AS IS condition, and there are NO warranties, implied or otherwise, with regard to the analysis or its use. Any use of the tool and the reporting provided is at the user's risk. In no event shall the copyright holder or OWASP be held liable for any damages whatsoever arising out of or in connection with the use of this tool, the analysis performed, or the resulting report.
17:29:13 
17:29:13 
17:29:13    About ODC: https://jeremylong.github.io/DependencyCheck/general/internals.html
17:29:13    False Positives: https://jeremylong.github.io/DependencyCheck/general/suppression.html
17:29:13 
17:29:13 💖 Sponsor: https://github.com/sponsors/jeremylong
17:29:13 
17:29:13 
17:29:13 [INFO] Analysis Started
17:29:13 [INFO] Finished Archive Analyzer (0 seconds)
17:29:13 [INFO] Finished File Name Analyzer (0 seconds)
17:29:14 [INFO] Finished Jar Analyzer (0 seconds)
17:29:14 [INFO] Finished Dependency Merging Analyzer (0 seconds)
17:29:14 [INFO] Finished Hint Analyzer (0 seconds)
17:29:14 [INFO] Finished Version Filter Analyzer (0 seconds)
17:29:15 [INFO] Created CPE Index (1 seconds)
17:29:15 [INFO] Finished CPE Analyzer (1 seconds)
17:29:15 [INFO] Finished False Positive Analyzer (0 seconds)
17:29:15 [INFO] Finished NVD CVE Analyzer (0 seconds)
17:29:15 [INFO] Finished Sonatype OSS Index Analyzer (0 seconds)
17:29:15 [INFO] Finished Vulnerability Suppression Analyzer (0 seconds)
17:29:15 [INFO] Finished Known Exploited Vulnerability Analyzer (0 seconds)
17:29:15 [INFO] Finished Dependency Bundling Analyzer (0 seconds)
17:29:15 [INFO] Suppression Rule had zero matches: SuppressionRule{filePath=PropertyType{value=.*swagger-codegen-cli-3.0.18-gov4j-4.jar.*, regex=true, caseSensitive=false},cvssBelow={10.0,}}
17:29:15 [INFO] Suppression Rule had zero matches: SuppressionRule{filePath=PropertyType{value=.*swagger-codegen-cli-3.0.18.jar.*, regex=true, caseSensitive=false},cvssBelow={10.0,}}
17:29:15 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=A prototype pollution vulnerability in handlebars is exploitable if an attacker can control the template, regex=false, caseSensitive=false},}}
17:29:15 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Denial of service, regex=false, caseSensitive=false},}}
17:29:15 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Prototype pollution, regex=false, caseSensitive=false},}}
17:29:15 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Disallow calling helperMissing and blockHelperMissing directly, regex=false, caseSensitive=false},}}
17:29:15 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=handlebars issue: 1495, regex=false, caseSensitive=false},}}
17:29:15 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=handlebars issue: 1633, regex=false, caseSensitive=false},}}
17:29:15 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Affected versions of `handlebars` are vulnerable to Denial of Service. The package's parser may be forced into an endless loop while processing specially-crafted templates. This may allow attackers to exhaust system resources leading to Denial of Service.
17:29:15 
17:29:15 
17:29:15 ## Recommendation
17:29:15 
17:29:15 Upgrade to version 4.4.5 or later., regex=false, caseSensitive=false},}}
17:29:15 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}}
17:29:15 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Versions of `handlebars` prior to 3.0.8 or 4.5.2 are vulnerable to Arbitrary Code Execution. The package's lookup helper fails to properly validate templates, allowing attackers to submit templates that execute arbitrary JavaScript in the system. It can be used to run arbitrary code in a server processing Handlebars templates or on a victim's browser (effectively serving as Cross-Site Scripting).
17:29:15 
17:29:15 The following template can be used to demonstrate the vulnerability:  
17:29:15 ```{{#with "constructor"}}
17:29:15 	{{#with split as |a|}}
17:29:15 		{{pop (push "alert('Vulnerable Handlebars JS');")}}
17:29:15 		{{#with (concat (lookup join (slice 0 1)))}}
17:29:15 			{{#each (slice 2 3)}}
17:29:15 				{{#with (apply 0 a)}}
17:29:15 					{{.}}
17:29:15 				{{/with}}
17:29:15 			{{/each}}
17:29:15 		{{/with}}
17:29:15 	{{/with}}
17:29:15 {{/with}}```
17:29:15 
17:29:15 
17:29:15 ## Recommendation
17:29:15 
17:29:15 Upgrade to version 3.0.8, 4.5.2 or later., regex=false, caseSensitive=false},}}
17:29:15 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Versions of `handlebars` prior to 3.0.8 or 4.5.3 are vulnerable to Arbitrary Code Execution. The package's lookup helper fails to properly validate templates, allowing attackers to submit templates that execute arbitrary JavaScript in the system. It is due to an incomplete fix for a [previous issue](https://www.npmjs.com/advisories/1316). This vulnerability can be used to run arbitrary code in a server processing Handlebars templates or on a victim's browser (effectively serving as Cross-Site Scripting), regex=false, caseSensitive=false},}}
17:29:15 [INFO] Suppression Rule had zero matches: SuppressionRule{filePath=PropertyType{value=.*(struts-core-1.3.10.jar|facelets-taglib-jsf.*-spring-4-gov4j-1.jar|jsf-facelets-1.1.15.jar|richfaces-impl-jsf2-3.3.4.Final.jar|richfaces-impl-3.3.4.Final-gov4j-4.jar|javax.faces-2.4.0.jar|javax.servlet.jsp.jstl-1.2.1.jar|richfaces-ui-3.3.4.Final-gov4j-4.jar).*, regex=true, caseSensitive=false},cvssBelow={10.0,}}
17:29:15 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}}
17:29:15 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}}
17:29:15 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}}
17:29:15 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.jfree/jfreechart@.*$, regex=true, caseSensitive=false},cpe={PropertyType{value=cpe:/a:time_project:time, regex=false, caseSensitive=false},}}
17:29:15 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.jfree/jfreechart@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2023-52070, regex=false, caseSensitive=false},}}
17:29:15 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.jfree/jfreechart@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2024-22949, regex=false, caseSensitive=false},}}
17:29:15 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.jfree/jfreechart@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2024-23076, regex=false, caseSensitive=false},}}
17:29:15 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-discovery/commons\-discovery@.*$, regex=true, caseSensitive=false},cve={CVE-2022-0869,}}
17:29:15 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-38752, regex=false, caseSensitive=false},}}
17:29:15 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-41854, regex=false, caseSensitive=false},}}
17:29:15 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-1471, regex=false, caseSensitive=false},}}
17:29:15 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},cve={CVE-2022-3064,}}
17:29:15 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},cve={CVE-2021-4235,}}
17:29:15 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.springframework/spring\-web@.*$, regex=true, caseSensitive=false},cve={CVE-2016-1000027,}}
17:29:15 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.springframework\.security/spring\-security\-crypto@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2020-5408, regex=false, caseSensitive=false},}}
17:29:15 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xerces/xercesImpl@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2017-10355, regex=false, caseSensitive=false},}}
17:29:15 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.commons\.axiom/axiom\-api@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:29:15 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.commons\.axiom/axiom\-common\-impl@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:29:15 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.commons\.axiom/axiom\-dom@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:29:15 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.commons\.axiom/axiom\-impl@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:29:15 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-beanutils/commons\-beanutils@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:29:15 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-chain/commons\-chain@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:29:15 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-cli/commons\-cli@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:29:15 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-codec/commons\-codec@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:29:15 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-collections/commons\-collections@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:29:15 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-compress@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:29:15 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-csv@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:29:15 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-dbcp2@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:29:15 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-digester/commons\-digester@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:29:15 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-discovery/commons\-discovery@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:29:15 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-email@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:29:15 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-fileupload/commons\-fileupload@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:29:15 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-io/commons\-io@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:29:15 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-jcs3\-core@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:29:15 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-lang/commons\-lang@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:29:15 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-logging/commons\-logging@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:29:15 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-math3@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:29:15 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-pool2@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:29:15 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-validator/commons\-validator@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:29:15 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-io/commons\-io@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:29:15 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xml\-apis/xml\-apis@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:29:15 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xml\-resolver/xml\-resolver@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:29:15 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.xmlschema/xmlschema\-core@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:29:15 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},cpe={PropertyType{value=cpe:/a:json-java_project:json-java, regex=false, caseSensitive=false},}}
17:29:15 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-45688, regex=false, caseSensitive=false},}}
17:29:15 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2023-5072, regex=false, caseSensitive=false},}}
17:29:15 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},cpe={PropertyType{value=cpe:/a:json-java_project:json-java, regex=false, caseSensitive=false},}}
17:29:15 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-45688, regex=false, caseSensitive=false},}}
17:29:15 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.cxf/cxf\-rt\-bindings\-soap@.*$, regex=true, caseSensitive=false},cpe={PropertyType{value=cpe:/a:apache:soap, regex=false, caseSensitive=false},}}
17:29:15 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xalan/xalan@.*$, regex=true, caseSensitive=false},cve={CVE-2022-42920,}}
17:29:15 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/com\.fasterxml\.jackson\.core/jackson\-databind@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2023-35116, regex=false, caseSensitive=false},}}
17:29:15 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.eclipse\.jgit/org\.eclipse\.jgit@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4759,}}
17:29:15 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-transport@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
17:29:15 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-codec@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
17:29:15 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-buffer@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
17:29:15 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-common@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
17:29:15 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-resolver@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
17:29:15 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-codec\-dns@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
17:29:15 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-resolver\-dns@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
17:29:15 [INFO] Finished Unused Suppression Rule Analyzer (0 seconds)
17:29:15 [INFO] Analysis Complete (2 seconds)
17:29:15 [INFO] Writing XML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.xml
17:29:15 [INFO] Writing HTML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.html
17:29:15 [INFO] Writing JSON report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.json
17:29:15 [INFO] Writing CSV report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.csv
17:29:15 [INFO] Writing SARIF report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.sarif
17:29:15 [INFO] Writing JENKINS report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-jenkins.html
17:29:15 [INFO] Writing JUNIT report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-junit.xml
17:29:15 [INFO] Writing GITLAB report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-gitlab.json
17:29:15 [INFO] 
17:29:15 [INFO] --------------< org.openspcoop2:org.openspcoop2.commons >---------------
17:29:15 [INFO] Building dependencies.commons 1.0                                 [8/70]
17:29:15 [INFO] --------------------------------[ pom ]---------------------------------
17:29:15 [INFO] 
17:29:15 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.commons ---
17:29:15 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/commons (includes = [*.jar], excludes = [])
17:29:15 [INFO] 
17:29:15 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.commons ---
17:29:15 [INFO] Copying commons-beanutils-1.9.4.jar to /var/lib/jenkins/workspace/GovWay/lib/commons/commons-beanutils-1.9.4.jar
17:29:15 [INFO] Copying commons-chain-1.2.jar to /var/lib/jenkins/workspace/GovWay/lib/commons/commons-chain-1.2.jar
17:29:15 [INFO] Copying commons-cli-1.5.0.jar to /var/lib/jenkins/workspace/GovWay/lib/commons/commons-cli-1.5.0.jar
17:29:15 [INFO] Copying commons-codec-1.15.jar to /var/lib/jenkins/workspace/GovWay/lib/commons/commons-codec-1.15.jar
17:29:15 [INFO] Copying commons-collections-3.2.2.jar to /var/lib/jenkins/workspace/GovWay/lib/commons/commons-collections-3.2.2.jar
17:29:15 [INFO] Copying commons-collections4-4.4.jar to /var/lib/jenkins/workspace/GovWay/lib/commons/commons-collections4-4.4.jar
17:29:15 [INFO] Copying commons-compress-1.26.0.jar to /var/lib/jenkins/workspace/GovWay/lib/commons/commons-compress-1.26.0.jar
17:29:15 [INFO] Copying commons-csv-1.9.0.jar to /var/lib/jenkins/workspace/GovWay/lib/commons/commons-csv-1.9.0.jar
17:29:15 [INFO] Copying commons-dbcp2-2.9.0.jar to /var/lib/jenkins/workspace/GovWay/lib/commons/commons-dbcp2-2.9.0.jar
17:29:16 [INFO] Copying commons-digester-2.1.jar to /var/lib/jenkins/workspace/GovWay/lib/commons/commons-digester-2.1.jar
17:29:16 [INFO] Copying commons-discovery-0.5.jar to /var/lib/jenkins/workspace/GovWay/lib/commons/commons-discovery-0.5.jar
17:29:16 [INFO] Copying commons-email-1.5.jar to /var/lib/jenkins/workspace/GovWay/lib/commons/commons-email-1.5.jar
17:29:16 [INFO] Copying commons-fileupload-1.5.jar to /var/lib/jenkins/workspace/GovWay/lib/commons/commons-fileupload-1.5.jar
17:29:16 [INFO] Copying commons-io-2.11.0.jar to /var/lib/jenkins/workspace/GovWay/lib/commons/commons-io-2.11.0.jar
17:29:16 [INFO] Copying commons-lang-2.6.jar to /var/lib/jenkins/workspace/GovWay/lib/commons/commons-lang-2.6.jar
17:29:16 [INFO] Copying commons-lang3-3.12.0.jar to /var/lib/jenkins/workspace/GovWay/lib/commons/commons-lang3-3.12.0.jar
17:29:16 [INFO] Copying commons-logging-1.2.jar to /var/lib/jenkins/workspace/GovWay/lib/commons/commons-logging-1.2.jar
17:29:16 [INFO] Copying commons-math3-3.6.1.jar to /var/lib/jenkins/workspace/GovWay/lib/commons/commons-math3-3.6.1.jar
17:29:16 [INFO] Copying commons-net-3.9.0.jar to /var/lib/jenkins/workspace/GovWay/lib/commons/commons-net-3.9.0.jar
17:29:16 [INFO] Copying commons-pool2-2.11.1.jar to /var/lib/jenkins/workspace/GovWay/lib/commons/commons-pool2-2.11.1.jar
17:29:16 [INFO] Copying commons-validator-1.7.jar to /var/lib/jenkins/workspace/GovWay/lib/commons/commons-validator-1.7.jar
17:29:16 [INFO] 
17:29:16 [INFO] --- maven-antrun-plugin:1.8:run (sleep-for-a-while) @ org.openspcoop2.commons ---
17:29:16 [INFO] Executing tasks
17:29:16 
17:29:16 main:
17:29:21 [INFO] Executed tasks
17:29:21 [INFO] 
17:29:21 [INFO] --- dependency-check-maven:10.0.2:aggregate (check owasp) @ org.openspcoop2.commons ---
17:29:21 [INFO] Checking for updates
17:29:21 [INFO] Skipping the NVD API Update as it was completed within the last 240 minutes
17:29:21 [INFO] Skipping Known Exploited Vulnerabilities update check since last check was within 24 hours.
17:29:21 [INFO] Check for updates complete (120 ms)
17:29:21 [INFO] 
17:29:21 
17:29:21 Dependency-Check is an open source tool performing a best effort analysis of 3rd party dependencies; false positives and false negatives may exist in the analysis performed by the tool. Use of the tool and the reporting provided constitutes acceptance for use in an AS IS condition, and there are NO warranties, implied or otherwise, with regard to the analysis or its use. Any use of the tool and the reporting provided is at the user's risk. In no event shall the copyright holder or OWASP be held liable for any damages whatsoever arising out of or in connection with the use of this tool, the analysis performed, or the resulting report.
17:29:21 
17:29:21 
17:29:21    About ODC: https://jeremylong.github.io/DependencyCheck/general/internals.html
17:29:21    False Positives: https://jeremylong.github.io/DependencyCheck/general/suppression.html
17:29:21 
17:29:21 💖 Sponsor: https://github.com/sponsors/jeremylong
17:29:21 
17:29:21 
17:29:21 [INFO] Analysis Started
17:29:21 [INFO] Finished Archive Analyzer (0 seconds)
17:29:21 [INFO] Finished File Name Analyzer (0 seconds)
17:29:21 [INFO] Finished Jar Analyzer (0 seconds)
17:29:21 [INFO] Finished Dependency Merging Analyzer (0 seconds)
17:29:21 [INFO] Finished Hint Analyzer (0 seconds)
17:29:21 [INFO] Finished Version Filter Analyzer (0 seconds)
17:29:22 [INFO] Created CPE Index (1 seconds)
17:29:23 [INFO] Finished CPE Analyzer (1 seconds)
17:29:23 [INFO] Finished False Positive Analyzer (0 seconds)
17:29:23 [INFO] Finished NVD CVE Analyzer (0 seconds)
17:29:23 [INFO] Finished Sonatype OSS Index Analyzer (0 seconds)
17:29:23 [INFO] Finished Vulnerability Suppression Analyzer (0 seconds)
17:29:23 [INFO] Finished Known Exploited Vulnerability Analyzer (0 seconds)
17:29:23 [INFO] Finished Dependency Bundling Analyzer (0 seconds)
17:29:23 [INFO] Suppression Rule had zero matches: SuppressionRule{filePath=PropertyType{value=.*swagger-codegen-cli-3.0.18-gov4j-4.jar.*, regex=true, caseSensitive=false},cvssBelow={10.0,}}
17:29:23 [INFO] Suppression Rule had zero matches: SuppressionRule{filePath=PropertyType{value=.*swagger-codegen-cli-3.0.18.jar.*, regex=true, caseSensitive=false},cvssBelow={10.0,}}
17:29:23 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=A prototype pollution vulnerability in handlebars is exploitable if an attacker can control the template, regex=false, caseSensitive=false},}}
17:29:23 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Denial of service, regex=false, caseSensitive=false},}}
17:29:23 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Prototype pollution, regex=false, caseSensitive=false},}}
17:29:23 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Disallow calling helperMissing and blockHelperMissing directly, regex=false, caseSensitive=false},}}
17:29:23 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=handlebars issue: 1495, regex=false, caseSensitive=false},}}
17:29:23 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=handlebars issue: 1633, regex=false, caseSensitive=false},}}
17:29:23 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Affected versions of `handlebars` are vulnerable to Denial of Service. The package's parser may be forced into an endless loop while processing specially-crafted templates. This may allow attackers to exhaust system resources leading to Denial of Service.
17:29:23 
17:29:23 
17:29:23 ## Recommendation
17:29:23 
17:29:23 Upgrade to version 4.4.5 or later., regex=false, caseSensitive=false},}}
17:29:23 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}}
17:29:23 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Versions of `handlebars` prior to 3.0.8 or 4.5.2 are vulnerable to Arbitrary Code Execution. The package's lookup helper fails to properly validate templates, allowing attackers to submit templates that execute arbitrary JavaScript in the system. It can be used to run arbitrary code in a server processing Handlebars templates or on a victim's browser (effectively serving as Cross-Site Scripting).
17:29:23 
17:29:23 The following template can be used to demonstrate the vulnerability:  
17:29:23 ```{{#with "constructor"}}
17:29:23 	{{#with split as |a|}}
17:29:23 		{{pop (push "alert('Vulnerable Handlebars JS');")}}
17:29:23 		{{#with (concat (lookup join (slice 0 1)))}}
17:29:23 			{{#each (slice 2 3)}}
17:29:23 				{{#with (apply 0 a)}}
17:29:23 					{{.}}
17:29:23 				{{/with}}
17:29:23 			{{/each}}
17:29:23 		{{/with}}
17:29:23 	{{/with}}
17:29:23 {{/with}}```
17:29:23 
17:29:23 
17:29:23 ## Recommendation
17:29:23 
17:29:23 Upgrade to version 3.0.8, 4.5.2 or later., regex=false, caseSensitive=false},}}
17:29:23 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Versions of `handlebars` prior to 3.0.8 or 4.5.3 are vulnerable to Arbitrary Code Execution. The package's lookup helper fails to properly validate templates, allowing attackers to submit templates that execute arbitrary JavaScript in the system. It is due to an incomplete fix for a [previous issue](https://www.npmjs.com/advisories/1316). This vulnerability can be used to run arbitrary code in a server processing Handlebars templates or on a victim's browser (effectively serving as Cross-Site Scripting), regex=false, caseSensitive=false},}}
17:29:23 [INFO] Suppression Rule had zero matches: SuppressionRule{filePath=PropertyType{value=.*(struts-core-1.3.10.jar|facelets-taglib-jsf.*-spring-4-gov4j-1.jar|jsf-facelets-1.1.15.jar|richfaces-impl-jsf2-3.3.4.Final.jar|richfaces-impl-3.3.4.Final-gov4j-4.jar|javax.faces-2.4.0.jar|javax.servlet.jsp.jstl-1.2.1.jar|richfaces-ui-3.3.4.Final-gov4j-4.jar).*, regex=true, caseSensitive=false},cvssBelow={10.0,}}
17:29:23 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}}
17:29:23 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}}
17:29:23 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}}
17:29:23 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.jfree/jfreechart@.*$, regex=true, caseSensitive=false},cpe={PropertyType{value=cpe:/a:time_project:time, regex=false, caseSensitive=false},}}
17:29:23 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.jfree/jfreechart@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2023-52070, regex=false, caseSensitive=false},}}
17:29:23 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.jfree/jfreechart@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2024-22949, regex=false, caseSensitive=false},}}
17:29:23 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.jfree/jfreechart@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2024-23076, regex=false, caseSensitive=false},}}
17:29:23 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-38752, regex=false, caseSensitive=false},}}
17:29:23 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-41854, regex=false, caseSensitive=false},}}
17:29:23 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-1471, regex=false, caseSensitive=false},}}
17:29:23 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},cve={CVE-2022-3064,}}
17:29:23 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},cve={CVE-2021-4235,}}
17:29:23 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.springframework/spring\-web@.*$, regex=true, caseSensitive=false},cve={CVE-2016-1000027,}}
17:29:23 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.springframework\.security/spring\-security\-crypto@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2020-5408, regex=false, caseSensitive=false},}}
17:29:23 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xerces/xercesImpl@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2017-10355, regex=false, caseSensitive=false},}}
17:29:23 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.commons\.axiom/axiom\-api@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:29:23 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.commons\.axiom/axiom\-common\-impl@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:29:23 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.commons\.axiom/axiom\-dom@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:29:23 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.commons\.axiom/axiom\-impl@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:29:23 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-beanutils/commons\-beanutils@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:29:23 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-chain/commons\-chain@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:29:23 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-cli/commons\-cli@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:29:23 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-codec/commons\-codec@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:29:23 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-collections/commons\-collections@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:29:23 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-compress@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:29:23 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-csv@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:29:23 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-dbcp2@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:29:23 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-digester/commons\-digester@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:29:23 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-discovery/commons\-discovery@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:29:23 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-email@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:29:23 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-fileupload/commons\-fileupload@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:29:23 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-io/commons\-io@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:29:23 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-jcs3\-core@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:29:23 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-lang/commons\-lang@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:29:23 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-logging/commons\-logging@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:29:23 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-math3@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:29:23 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-pool2@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:29:23 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-validator/commons\-validator@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:29:23 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-io/commons\-io@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:29:23 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xml\-apis/xml\-apis@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:29:23 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xml\-resolver/xml\-resolver@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:29:23 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.xmlschema/xmlschema\-core@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:29:23 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},cpe={PropertyType{value=cpe:/a:json-java_project:json-java, regex=false, caseSensitive=false},}}
17:29:23 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-45688, regex=false, caseSensitive=false},}}
17:29:23 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2023-5072, regex=false, caseSensitive=false},}}
17:29:23 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},cpe={PropertyType{value=cpe:/a:json-java_project:json-java, regex=false, caseSensitive=false},}}
17:29:23 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-45688, regex=false, caseSensitive=false},}}
17:29:23 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.cxf/cxf\-rt\-bindings\-soap@.*$, regex=true, caseSensitive=false},cpe={PropertyType{value=cpe:/a:apache:soap, regex=false, caseSensitive=false},}}
17:29:23 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xalan/xalan@.*$, regex=true, caseSensitive=false},cve={CVE-2022-42920,}}
17:29:23 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/com\.fasterxml\.jackson\.core/jackson\-databind@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2023-35116, regex=false, caseSensitive=false},}}
17:29:23 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.eclipse\.jgit/org\.eclipse\.jgit@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4759,}}
17:29:23 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-transport@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
17:29:23 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-codec@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
17:29:23 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-buffer@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
17:29:23 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-common@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
17:29:23 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-resolver@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
17:29:23 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-codec\-dns@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
17:29:23 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-resolver\-dns@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
17:29:23 [INFO] Finished Unused Suppression Rule Analyzer (0 seconds)
17:29:23 [INFO] Analysis Complete (2 seconds)
17:29:23 [INFO] Writing XML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.xml
17:29:23 [INFO] Writing HTML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.html
17:29:23 [INFO] Writing JSON report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.json
17:29:23 [INFO] Writing CSV report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.csv
17:29:23 [INFO] Writing SARIF report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.sarif
17:29:23 [INFO] Writing JENKINS report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-jenkins.html
17:29:24 [INFO] Writing JUNIT report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-junit.xml
17:29:24 [INFO] Writing GITLAB report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-gitlab.json
17:29:24 [INFO] 
17:29:24 [INFO] ---------------< org.openspcoop2:org.openspcoop2.faces >----------------
17:29:24 [INFO] Building dependencies.faces 1.0                                   [9/70]
17:29:24 [INFO] --------------------------------[ pom ]---------------------------------
17:29:24 [INFO] 
17:29:24 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.faces ---
17:29:24 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/faces (includes = [*.jar], excludes = [])
17:29:24 [INFO] 
17:29:24 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.faces ---
17:29:24 [INFO] Copying facelets-taglib-jsf12-spring-4-gov4j-1.jar to /var/lib/jenkins/workspace/GovWay/lib/faces/facelets-taglib-jsf12-spring-4-gov4j-1.jar
17:29:24 [INFO] Copying facelets-taglib-jsf20-spring-4-gov4j-1.jar to /var/lib/jenkins/workspace/GovWay/lib/faces/facelets-taglib-jsf20-spring-4-gov4j-1.jar
17:29:24 [INFO] Copying aopalliance-1.0.jar to /var/lib/jenkins/workspace/GovWay/lib/faces/aopalliance-1.0.jar
17:29:24 [INFO] Copying cglib-nodep-2.2.3.jar to /var/lib/jenkins/workspace/GovWay/lib/faces/cglib-nodep-2.2.3.jar
17:29:24 [INFO] Copying el-impl-2.2.jar to /var/lib/jenkins/workspace/GovWay/lib/faces/el-impl-2.2.jar
17:29:24 [INFO] Copying javax.faces-2.4.0.jar to /var/lib/jenkins/workspace/GovWay/lib/faces/javax.faces-2.4.0.jar
17:29:24 [INFO] Copying javax.servlet.jsp.jstl-1.2.1.jar to /var/lib/jenkins/workspace/GovWay/lib/faces/javax.servlet.jsp.jstl-1.2.1.jar
17:29:24 [INFO] Copying javax.servlet.jsp.jstl-api-1.2.1.jar to /var/lib/jenkins/workspace/GovWay/lib/faces/javax.servlet.jsp.jstl-api-1.2.1.jar
17:29:24 [INFO] Copying jsf-api-1.2_15-06.jar to /var/lib/jenkins/workspace/GovWay/lib/faces/jsf-api-1.2_15-06.jar
17:29:24 [INFO] Copying jsf-impl-1.2_15-06.jar to /var/lib/jenkins/workspace/GovWay/lib/faces/jsf-impl-1.2_15-06.jar
17:29:24 [INFO] Copying jsf-facelets-1.1.15.jar to /var/lib/jenkins/workspace/GovWay/lib/faces/jsf-facelets-1.1.15.jar
17:29:24 [INFO] Copying jsr311-api-1.1.1.jar to /var/lib/jenkins/workspace/GovWay/lib/faces/jsr311-api-1.1.1.jar
17:29:24 [INFO] Copying richfaces-api-3.3.4.Final.jar to /var/lib/jenkins/workspace/GovWay/lib/faces/richfaces-api-3.3.4.Final.jar
17:29:24 [INFO] Copying richfaces-impl-3.3.4.Final-gov4j-4.jar to /var/lib/jenkins/workspace/GovWay/lib/faces/richfaces-impl-3.3.4.Final-gov4j-4.jar
17:29:24 [INFO] Copying richfaces-impl-jsf2-3.3.4.Final.jar to /var/lib/jenkins/workspace/GovWay/lib/faces/richfaces-impl-jsf2-3.3.4.Final.jar
17:29:24 [INFO] Copying richfaces-ui-3.3.4.Final-gov4j-4.jar to /var/lib/jenkins/workspace/GovWay/lib/faces/richfaces-ui-3.3.4.Final-gov4j-4.jar
17:29:24 [INFO] 
17:29:24 [INFO] --- maven-antrun-plugin:1.8:run (sleep-for-a-while) @ org.openspcoop2.faces ---
17:29:24 [INFO] Executing tasks
17:29:24 
17:29:24 main:
17:29:29 [INFO] Executed tasks
17:29:29 [INFO] 
17:29:29 [INFO] --- dependency-check-maven:10.0.2:aggregate (check owasp) @ org.openspcoop2.faces ---
17:29:29 [INFO] Checking for updates
17:29:29 [INFO] Skipping the NVD API Update as it was completed within the last 240 minutes
17:29:29 [INFO] Skipping Known Exploited Vulnerabilities update check since last check was within 24 hours.
17:29:29 [INFO] Check for updates complete (125 ms)
17:29:29 [INFO] 
17:29:29 
17:29:29 Dependency-Check is an open source tool performing a best effort analysis of 3rd party dependencies; false positives and false negatives may exist in the analysis performed by the tool. Use of the tool and the reporting provided constitutes acceptance for use in an AS IS condition, and there are NO warranties, implied or otherwise, with regard to the analysis or its use. Any use of the tool and the reporting provided is at the user's risk. In no event shall the copyright holder or OWASP be held liable for any damages whatsoever arising out of or in connection with the use of this tool, the analysis performed, or the resulting report.
17:29:29 
17:29:29 
17:29:29    About ODC: https://jeremylong.github.io/DependencyCheck/general/internals.html
17:29:29    False Positives: https://jeremylong.github.io/DependencyCheck/general/suppression.html
17:29:29 
17:29:29 💖 Sponsor: https://github.com/sponsors/jeremylong
17:29:29 
17:29:29 
17:29:29 [INFO] Analysis Started
17:29:29 [INFO] Finished Archive Analyzer (0 seconds)
17:29:30 [INFO] Finished File Name Analyzer (0 seconds)
17:29:30 [INFO] Finished Jar Analyzer (0 seconds)
17:29:30 [INFO] Finished Dependency Merging Analyzer (0 seconds)
17:29:30 [INFO] Finished Hint Analyzer (0 seconds)
17:29:30 [INFO] Finished Version Filter Analyzer (0 seconds)
17:29:31 [INFO] Created CPE Index (1 seconds)
17:29:32 [INFO] Finished CPE Analyzer (2 seconds)
17:29:32 [INFO] Finished False Positive Analyzer (0 seconds)
17:29:32 [INFO] Finished NVD CVE Analyzer (0 seconds)
17:29:40 [INFO] Finished RetireJS Analyzer (7 seconds)
17:29:40 [INFO] Finished Sonatype OSS Index Analyzer (0 seconds)
17:29:40 [INFO] Finished Vulnerability Suppression Analyzer (0 seconds)
17:29:40 [INFO] Finished Known Exploited Vulnerability Analyzer (0 seconds)
17:29:40 [INFO] Finished Dependency Bundling Analyzer (0 seconds)
17:29:40 [INFO] Suppression Rule had zero matches: SuppressionRule{filePath=PropertyType{value=.*swagger-codegen-cli-3.0.18-gov4j-4.jar.*, regex=true, caseSensitive=false},cvssBelow={10.0,}}
17:29:40 [INFO] Suppression Rule had zero matches: SuppressionRule{filePath=PropertyType{value=.*swagger-codegen-cli-3.0.18.jar.*, regex=true, caseSensitive=false},cvssBelow={10.0,}}
17:29:40 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=A prototype pollution vulnerability in handlebars is exploitable if an attacker can control the template, regex=false, caseSensitive=false},}}
17:29:40 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Denial of service, regex=false, caseSensitive=false},}}
17:29:40 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Prototype pollution, regex=false, caseSensitive=false},}}
17:29:40 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Disallow calling helperMissing and blockHelperMissing directly, regex=false, caseSensitive=false},}}
17:29:40 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=handlebars issue: 1495, regex=false, caseSensitive=false},}}
17:29:40 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=handlebars issue: 1633, regex=false, caseSensitive=false},}}
17:29:40 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Affected versions of `handlebars` are vulnerable to Denial of Service. The package's parser may be forced into an endless loop while processing specially-crafted templates. This may allow attackers to exhaust system resources leading to Denial of Service.
17:29:40 
17:29:40 
17:29:40 ## Recommendation
17:29:40 
17:29:40 Upgrade to version 4.4.5 or later., regex=false, caseSensitive=false},}}
17:29:40 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Versions of `handlebars` prior to 3.0.8 or 4.5.2 are vulnerable to Arbitrary Code Execution. The package's lookup helper fails to properly validate templates, allowing attackers to submit templates that execute arbitrary JavaScript in the system. It can be used to run arbitrary code in a server processing Handlebars templates or on a victim's browser (effectively serving as Cross-Site Scripting).
17:29:40 
17:29:40 The following template can be used to demonstrate the vulnerability:  
17:29:40 ```{{#with "constructor"}}
17:29:40 	{{#with split as |a|}}
17:29:40 		{{pop (push "alert('Vulnerable Handlebars JS');")}}
17:29:40 		{{#with (concat (lookup join (slice 0 1)))}}
17:29:40 			{{#each (slice 2 3)}}
17:29:40 				{{#with (apply 0 a)}}
17:29:40 					{{.}}
17:29:40 				{{/with}}
17:29:40 			{{/each}}
17:29:40 		{{/with}}
17:29:40 	{{/with}}
17:29:40 {{/with}}```
17:29:40 
17:29:40 
17:29:40 ## Recommendation
17:29:40 
17:29:40 Upgrade to version 3.0.8, 4.5.2 or later., regex=false, caseSensitive=false},}}
17:29:40 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Versions of `handlebars` prior to 3.0.8 or 4.5.3 are vulnerable to Arbitrary Code Execution. The package's lookup helper fails to properly validate templates, allowing attackers to submit templates that execute arbitrary JavaScript in the system. It is due to an incomplete fix for a [previous issue](https://www.npmjs.com/advisories/1316). This vulnerability can be used to run arbitrary code in a server processing Handlebars templates or on a victim's browser (effectively serving as Cross-Site Scripting), regex=false, caseSensitive=false},}}
17:29:40 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}}
17:29:40 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}}
17:29:40 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}}
17:29:40 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.jfree/jfreechart@.*$, regex=true, caseSensitive=false},cpe={PropertyType{value=cpe:/a:time_project:time, regex=false, caseSensitive=false},}}
17:29:40 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.jfree/jfreechart@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2023-52070, regex=false, caseSensitive=false},}}
17:29:40 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.jfree/jfreechart@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2024-22949, regex=false, caseSensitive=false},}}
17:29:40 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.jfree/jfreechart@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2024-23076, regex=false, caseSensitive=false},}}
17:29:40 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-discovery/commons\-discovery@.*$, regex=true, caseSensitive=false},cve={CVE-2022-0869,}}
17:29:40 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-38752, regex=false, caseSensitive=false},}}
17:29:40 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-41854, regex=false, caseSensitive=false},}}
17:29:40 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-1471, regex=false, caseSensitive=false},}}
17:29:40 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},cve={CVE-2022-3064,}}
17:29:40 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},cve={CVE-2021-4235,}}
17:29:40 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.springframework/spring\-web@.*$, regex=true, caseSensitive=false},cve={CVE-2016-1000027,}}
17:29:40 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.springframework\.security/spring\-security\-crypto@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2020-5408, regex=false, caseSensitive=false},}}
17:29:40 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xerces/xercesImpl@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2017-10355, regex=false, caseSensitive=false},}}
17:29:40 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.commons\.axiom/axiom\-api@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:29:40 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.commons\.axiom/axiom\-common\-impl@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:29:40 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.commons\.axiom/axiom\-dom@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:29:40 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.commons\.axiom/axiom\-impl@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:29:40 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-beanutils/commons\-beanutils@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:29:40 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-chain/commons\-chain@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:29:40 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-cli/commons\-cli@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:29:40 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-codec/commons\-codec@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:29:40 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-collections/commons\-collections@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:29:40 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-compress@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:29:40 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-csv@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:29:40 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-dbcp2@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:29:40 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-digester/commons\-digester@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:29:40 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-discovery/commons\-discovery@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:29:40 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-email@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:29:40 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-fileupload/commons\-fileupload@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:29:40 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-io/commons\-io@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:29:40 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-jcs3\-core@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:29:40 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-lang/commons\-lang@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:29:40 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-logging/commons\-logging@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:29:40 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-math3@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:29:40 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-pool2@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:29:40 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-validator/commons\-validator@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:29:40 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-io/commons\-io@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:29:40 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xml\-apis/xml\-apis@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:29:40 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xml\-resolver/xml\-resolver@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:29:40 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.xmlschema/xmlschema\-core@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:29:40 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},cpe={PropertyType{value=cpe:/a:json-java_project:json-java, regex=false, caseSensitive=false},}}
17:29:40 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-45688, regex=false, caseSensitive=false},}}
17:29:40 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2023-5072, regex=false, caseSensitive=false},}}
17:29:40 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},cpe={PropertyType{value=cpe:/a:json-java_project:json-java, regex=false, caseSensitive=false},}}
17:29:40 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-45688, regex=false, caseSensitive=false},}}
17:29:40 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.cxf/cxf\-rt\-bindings\-soap@.*$, regex=true, caseSensitive=false},cpe={PropertyType{value=cpe:/a:apache:soap, regex=false, caseSensitive=false},}}
17:29:40 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xalan/xalan@.*$, regex=true, caseSensitive=false},cve={CVE-2022-42920,}}
17:29:40 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/com\.fasterxml\.jackson\.core/jackson\-databind@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2023-35116, regex=false, caseSensitive=false},}}
17:29:40 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.eclipse\.jgit/org\.eclipse\.jgit@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4759,}}
17:29:40 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-transport@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
17:29:40 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-codec@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
17:29:40 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-buffer@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
17:29:40 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-common@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
17:29:40 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-resolver@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
17:29:40 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-codec\-dns@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
17:29:40 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-resolver\-dns@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
17:29:40 [INFO] Finished Unused Suppression Rule Analyzer (0 seconds)
17:29:40 [INFO] Analysis Complete (11 seconds)
17:29:40 [INFO] Writing XML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.xml
17:29:40 [INFO] Writing HTML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.html
17:29:40 [INFO] Writing JSON report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.json
17:29:41 [INFO] Writing CSV report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.csv
17:29:41 [INFO] Writing SARIF report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.sarif
17:29:41 [INFO] Writing JENKINS report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-jenkins.html
17:29:41 [INFO] Writing JUNIT report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-junit.xml
17:29:41 [INFO] Writing GITLAB report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-gitlab.json
17:29:41 [INFO] 
17:29:41 [INFO] ----------------< org.openspcoop2:org.openspcoop2.git >-----------------
17:29:41 [INFO] Building dependencies.git 1.0                                    [10/70]
17:29:41 [INFO] --------------------------------[ pom ]---------------------------------
17:29:41 [INFO] 
17:29:41 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.git ---
17:29:41 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/git (includes = [*.jar], excludes = [])
17:29:41 [INFO] 
17:29:41 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.git ---
17:29:41 [INFO] Copying openspcoop2_git-task-1.0.jar to /var/lib/jenkins/workspace/GovWay/lib/git/openspcoop2_git-task-1.0.jar
17:29:41 [INFO] Copying org.eclipse.jgit-6.7.0.202309050840-r.jar to /var/lib/jenkins/workspace/GovWay/lib/git/org.eclipse.jgit-6.7.0.202309050840-r.jar
17:29:41 [INFO] 
17:29:41 [INFO] --- maven-antrun-plugin:1.8:run (sleep-for-a-while) @ org.openspcoop2.git ---
17:29:41 [INFO] Executing tasks
17:29:41 
17:29:41 main:
17:29:46 [INFO] Executed tasks
17:29:46 [INFO] 
17:29:46 [INFO] --- dependency-check-maven:10.0.2:aggregate (check owasp) @ org.openspcoop2.git ---
17:29:46 [INFO] Checking for updates
17:29:46 [INFO] Skipping the NVD API Update as it was completed within the last 240 minutes
17:29:46 [INFO] Skipping Known Exploited Vulnerabilities update check since last check was within 24 hours.
17:29:46 [INFO] Check for updates complete (103 ms)
17:29:46 [INFO] 
17:29:46 
17:29:46 Dependency-Check is an open source tool performing a best effort analysis of 3rd party dependencies; false positives and false negatives may exist in the analysis performed by the tool. Use of the tool and the reporting provided constitutes acceptance for use in an AS IS condition, and there are NO warranties, implied or otherwise, with regard to the analysis or its use. Any use of the tool and the reporting provided is at the user's risk. In no event shall the copyright holder or OWASP be held liable for any damages whatsoever arising out of or in connection with the use of this tool, the analysis performed, or the resulting report.
17:29:46 
17:29:46 
17:29:46    About ODC: https://jeremylong.github.io/DependencyCheck/general/internals.html
17:29:46    False Positives: https://jeremylong.github.io/DependencyCheck/general/suppression.html
17:29:46 
17:29:46 💖 Sponsor: https://github.com/sponsors/jeremylong
17:29:46 
17:29:46 
17:29:46 [INFO] Analysis Started
17:29:46 [INFO] Finished Archive Analyzer (0 seconds)
17:29:46 [INFO] Finished File Name Analyzer (0 seconds)
17:29:46 [INFO] Finished Jar Analyzer (0 seconds)
17:29:46 [INFO] Finished Dependency Merging Analyzer (0 seconds)
17:29:46 [INFO] Finished Hint Analyzer (0 seconds)
17:29:46 [INFO] Finished Version Filter Analyzer (0 seconds)
17:29:48 [INFO] Created CPE Index (1 seconds)
17:29:48 [INFO] Finished CPE Analyzer (1 seconds)
17:29:48 [INFO] Finished False Positive Analyzer (0 seconds)
17:29:48 [INFO] Finished NVD CVE Analyzer (0 seconds)
17:29:48 [INFO] Finished Sonatype OSS Index Analyzer (0 seconds)
17:29:48 [INFO] Finished Vulnerability Suppression Analyzer (0 seconds)
17:29:48 [INFO] Finished Known Exploited Vulnerability Analyzer (0 seconds)
17:29:48 [INFO] Finished Dependency Bundling Analyzer (0 seconds)
17:29:48 [INFO] Suppression Rule had zero matches: SuppressionRule{filePath=PropertyType{value=.*swagger-codegen-cli-3.0.18-gov4j-4.jar.*, regex=true, caseSensitive=false},cvssBelow={10.0,}}
17:29:48 [INFO] Suppression Rule had zero matches: SuppressionRule{filePath=PropertyType{value=.*swagger-codegen-cli-3.0.18.jar.*, regex=true, caseSensitive=false},cvssBelow={10.0,}}
17:29:48 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=A prototype pollution vulnerability in handlebars is exploitable if an attacker can control the template, regex=false, caseSensitive=false},}}
17:29:48 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Denial of service, regex=false, caseSensitive=false},}}
17:29:48 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Prototype pollution, regex=false, caseSensitive=false},}}
17:29:48 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Disallow calling helperMissing and blockHelperMissing directly, regex=false, caseSensitive=false},}}
17:29:48 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=handlebars issue: 1495, regex=false, caseSensitive=false},}}
17:29:48 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=handlebars issue: 1633, regex=false, caseSensitive=false},}}
17:29:48 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Affected versions of `handlebars` are vulnerable to Denial of Service. The package's parser may be forced into an endless loop while processing specially-crafted templates. This may allow attackers to exhaust system resources leading to Denial of Service.
17:29:48 
17:29:48 
17:29:48 ## Recommendation
17:29:48 
17:29:48 Upgrade to version 4.4.5 or later., regex=false, caseSensitive=false},}}
17:29:48 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}}
17:29:48 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Versions of `handlebars` prior to 3.0.8 or 4.5.2 are vulnerable to Arbitrary Code Execution. The package's lookup helper fails to properly validate templates, allowing attackers to submit templates that execute arbitrary JavaScript in the system. It can be used to run arbitrary code in a server processing Handlebars templates or on a victim's browser (effectively serving as Cross-Site Scripting).
17:29:48 
17:29:48 The following template can be used to demonstrate the vulnerability:  
17:29:48 ```{{#with "constructor"}}
17:29:48 	{{#with split as |a|}}
17:29:48 		{{pop (push "alert('Vulnerable Handlebars JS');")}}
17:29:48 		{{#with (concat (lookup join (slice 0 1)))}}
17:29:48 			{{#each (slice 2 3)}}
17:29:48 				{{#with (apply 0 a)}}
17:29:48 					{{.}}
17:29:48 				{{/with}}
17:29:48 			{{/each}}
17:29:48 		{{/with}}
17:29:48 	{{/with}}
17:29:48 {{/with}}```
17:29:48 
17:29:48 
17:29:48 ## Recommendation
17:29:48 
17:29:48 Upgrade to version 3.0.8, 4.5.2 or later., regex=false, caseSensitive=false},}}
17:29:48 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Versions of `handlebars` prior to 3.0.8 or 4.5.3 are vulnerable to Arbitrary Code Execution. The package's lookup helper fails to properly validate templates, allowing attackers to submit templates that execute arbitrary JavaScript in the system. It is due to an incomplete fix for a [previous issue](https://www.npmjs.com/advisories/1316). This vulnerability can be used to run arbitrary code in a server processing Handlebars templates or on a victim's browser (effectively serving as Cross-Site Scripting), regex=false, caseSensitive=false},}}
17:29:48 [INFO] Suppression Rule had zero matches: SuppressionRule{filePath=PropertyType{value=.*(struts-core-1.3.10.jar|facelets-taglib-jsf.*-spring-4-gov4j-1.jar|jsf-facelets-1.1.15.jar|richfaces-impl-jsf2-3.3.4.Final.jar|richfaces-impl-3.3.4.Final-gov4j-4.jar|javax.faces-2.4.0.jar|javax.servlet.jsp.jstl-1.2.1.jar|richfaces-ui-3.3.4.Final-gov4j-4.jar).*, regex=true, caseSensitive=false},cvssBelow={10.0,}}
17:29:48 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}}
17:29:48 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}}
17:29:48 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}}
17:29:48 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.jfree/jfreechart@.*$, regex=true, caseSensitive=false},cpe={PropertyType{value=cpe:/a:time_project:time, regex=false, caseSensitive=false},}}
17:29:48 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.jfree/jfreechart@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2023-52070, regex=false, caseSensitive=false},}}
17:29:48 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.jfree/jfreechart@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2024-22949, regex=false, caseSensitive=false},}}
17:29:48 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.jfree/jfreechart@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2024-23076, regex=false, caseSensitive=false},}}
17:29:48 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-discovery/commons\-discovery@.*$, regex=true, caseSensitive=false},cve={CVE-2022-0869,}}
17:29:48 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-38752, regex=false, caseSensitive=false},}}
17:29:48 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-41854, regex=false, caseSensitive=false},}}
17:29:48 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-1471, regex=false, caseSensitive=false},}}
17:29:48 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},cve={CVE-2022-3064,}}
17:29:48 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},cve={CVE-2021-4235,}}
17:29:48 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.springframework/spring\-web@.*$, regex=true, caseSensitive=false},cve={CVE-2016-1000027,}}
17:29:48 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.springframework\.security/spring\-security\-crypto@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2020-5408, regex=false, caseSensitive=false},}}
17:29:48 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xerces/xercesImpl@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2017-10355, regex=false, caseSensitive=false},}}
17:29:48 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.commons\.axiom/axiom\-api@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:29:48 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.commons\.axiom/axiom\-common\-impl@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:29:48 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.commons\.axiom/axiom\-dom@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:29:48 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.commons\.axiom/axiom\-impl@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:29:48 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-beanutils/commons\-beanutils@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:29:48 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-chain/commons\-chain@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:29:48 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-cli/commons\-cli@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:29:48 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-codec/commons\-codec@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:29:48 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-collections/commons\-collections@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:29:48 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-compress@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:29:48 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-csv@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:29:48 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-dbcp2@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:29:48 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-digester/commons\-digester@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:29:48 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-discovery/commons\-discovery@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:29:48 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-email@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:29:48 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-fileupload/commons\-fileupload@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:29:48 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-io/commons\-io@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:29:48 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-jcs3\-core@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:29:48 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-lang/commons\-lang@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:29:48 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-logging/commons\-logging@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:29:48 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-math3@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:29:48 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-pool2@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:29:48 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-validator/commons\-validator@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:29:48 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-io/commons\-io@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:29:48 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xml\-apis/xml\-apis@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:29:48 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xml\-resolver/xml\-resolver@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:29:48 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.xmlschema/xmlschema\-core@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:29:48 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},cpe={PropertyType{value=cpe:/a:json-java_project:json-java, regex=false, caseSensitive=false},}}
17:29:48 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-45688, regex=false, caseSensitive=false},}}
17:29:48 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2023-5072, regex=false, caseSensitive=false},}}
17:29:48 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},cpe={PropertyType{value=cpe:/a:json-java_project:json-java, regex=false, caseSensitive=false},}}
17:29:48 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-45688, regex=false, caseSensitive=false},}}
17:29:48 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.cxf/cxf\-rt\-bindings\-soap@.*$, regex=true, caseSensitive=false},cpe={PropertyType{value=cpe:/a:apache:soap, regex=false, caseSensitive=false},}}
17:29:48 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xalan/xalan@.*$, regex=true, caseSensitive=false},cve={CVE-2022-42920,}}
17:29:48 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/com\.fasterxml\.jackson\.core/jackson\-databind@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2023-35116, regex=false, caseSensitive=false},}}
17:29:48 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-transport@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
17:29:48 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-codec@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
17:29:48 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-buffer@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
17:29:48 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-common@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
17:29:48 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-resolver@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
17:29:48 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-codec\-dns@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
17:29:48 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-resolver\-dns@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
17:29:48 [INFO] Finished Unused Suppression Rule Analyzer (0 seconds)
17:29:48 [INFO] Analysis Complete (1 seconds)
17:29:48 [INFO] Writing XML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.xml
17:29:48 [INFO] Writing HTML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.html
17:29:48 [INFO] Writing JSON report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.json
17:29:48 [INFO] Writing CSV report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.csv
17:29:48 [INFO] Writing SARIF report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.sarif
17:29:48 [INFO] Writing JENKINS report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-jenkins.html
17:29:48 [INFO] Writing JUNIT report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-junit.xml
17:29:48 [INFO] Writing GITLAB report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-gitlab.json
17:29:48 [INFO] 
17:29:48 [INFO] --------------< org.openspcoop2:org.openspcoop2.httpcore >--------------
17:29:48 [INFO] Building dependencies.httpcore 1.0                               [11/70]
17:29:48 [INFO] --------------------------------[ pom ]---------------------------------
17:29:48 [INFO] 
17:29:48 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.httpcore ---
17:29:48 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/httpcore (includes = [*.jar], excludes = [])
17:29:48 [INFO] 
17:29:48 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.httpcore ---
17:29:48 [INFO] Copying httpcore-4.4.15.jar to /var/lib/jenkins/workspace/GovWay/lib/httpcore/httpcore-4.4.15.jar
17:29:48 [INFO] Copying httpcore-nio-4.4.15.jar to /var/lib/jenkins/workspace/GovWay/lib/httpcore/httpcore-nio-4.4.15.jar
17:29:48 [INFO] Copying httpcore-ab-4.4.15-gov4j-2.jar to /var/lib/jenkins/workspace/GovWay/lib/httpcore/httpcore-ab-4.4.15-gov4j-2.jar
17:29:48 [INFO] Copying apache-mime4j-core-0.8.10.jar to /var/lib/jenkins/workspace/GovWay/lib/httpcore/apache-mime4j-core-0.8.10.jar
17:29:48 [INFO] Copying apache-mime4j-dom-0.8.10.jar to /var/lib/jenkins/workspace/GovWay/lib/httpcore/apache-mime4j-dom-0.8.10.jar
17:29:48 [INFO] Copying fluent-hc-4.5.13.jar to /var/lib/jenkins/workspace/GovWay/lib/httpcore/fluent-hc-4.5.13.jar
17:29:48 [INFO] Copying httpclient-4.5.13.jar to /var/lib/jenkins/workspace/GovWay/lib/httpcore/httpclient-4.5.13.jar
17:29:48 [INFO] Copying httpclient-cache-4.5.13.jar to /var/lib/jenkins/workspace/GovWay/lib/httpcore/httpclient-cache-4.5.13.jar
17:29:48 [INFO] Copying httpclient-win-4.5.13.jar to /var/lib/jenkins/workspace/GovWay/lib/httpcore/httpclient-win-4.5.13.jar
17:29:48 [INFO] Copying httpmime-4.5.13.jar to /var/lib/jenkins/workspace/GovWay/lib/httpcore/httpmime-4.5.13.jar
17:29:48 [INFO] Copying httpasyncclient-4.1.5.jar to /var/lib/jenkins/workspace/GovWay/lib/httpcore/httpasyncclient-4.1.5.jar
17:29:48 [INFO] Copying httpasyncclient-cache-4.1.5.jar to /var/lib/jenkins/workspace/GovWay/lib/httpcore/httpasyncclient-cache-4.1.5.jar
17:29:48 [INFO] 
17:29:48 [INFO] --- maven-antrun-plugin:1.8:run (sleep-for-a-while) @ org.openspcoop2.httpcore ---
17:29:48 [INFO] Executing tasks
17:29:48 
17:29:48 main:
17:29:53 [INFO] Executed tasks
17:29:53 [INFO] 
17:29:53 [INFO] --- dependency-check-maven:10.0.2:aggregate (check owasp) @ org.openspcoop2.httpcore ---
17:29:53 [INFO] Checking for updates
17:29:53 [INFO] Skipping the NVD API Update as it was completed within the last 240 minutes
17:29:53 [INFO] Skipping Known Exploited Vulnerabilities update check since last check was within 24 hours.
17:29:53 [INFO] Check for updates complete (95 ms)
17:29:53 [INFO] 
17:29:53 
17:29:53 Dependency-Check is an open source tool performing a best effort analysis of 3rd party dependencies; false positives and false negatives may exist in the analysis performed by the tool. Use of the tool and the reporting provided constitutes acceptance for use in an AS IS condition, and there are NO warranties, implied or otherwise, with regard to the analysis or its use. Any use of the tool and the reporting provided is at the user's risk. In no event shall the copyright holder or OWASP be held liable for any damages whatsoever arising out of or in connection with the use of this tool, the analysis performed, or the resulting report.
17:29:53 
17:29:53 
17:29:53    About ODC: https://jeremylong.github.io/DependencyCheck/general/internals.html
17:29:53    False Positives: https://jeremylong.github.io/DependencyCheck/general/suppression.html
17:29:53 
17:29:53 💖 Sponsor: https://github.com/sponsors/jeremylong
17:29:53 
17:29:53 
17:29:53 [INFO] Analysis Started
17:29:53 [INFO] Finished Archive Analyzer (0 seconds)
17:29:53 [INFO] Finished File Name Analyzer (0 seconds)
17:29:53 [INFO] Finished Jar Analyzer (0 seconds)
17:29:53 [INFO] Finished Dependency Merging Analyzer (0 seconds)
17:29:53 [INFO] Finished Hint Analyzer (0 seconds)
17:29:53 [INFO] Finished Version Filter Analyzer (0 seconds)
17:29:55 [INFO] Created CPE Index (1 seconds)
17:29:55 [INFO] Finished CPE Analyzer (1 seconds)
17:29:55 [INFO] Finished False Positive Analyzer (0 seconds)
17:29:55 [INFO] Finished NVD CVE Analyzer (0 seconds)
17:29:55 [INFO] Finished Sonatype OSS Index Analyzer (0 seconds)
17:29:55 [INFO] Finished Vulnerability Suppression Analyzer (0 seconds)
17:29:55 [INFO] Finished Known Exploited Vulnerability Analyzer (0 seconds)
17:29:55 [INFO] Finished Dependency Bundling Analyzer (0 seconds)
17:29:55 [INFO] Suppression Rule had zero matches: SuppressionRule{filePath=PropertyType{value=.*swagger-codegen-cli-3.0.18-gov4j-4.jar.*, regex=true, caseSensitive=false},cvssBelow={10.0,}}
17:29:55 [INFO] Suppression Rule had zero matches: SuppressionRule{filePath=PropertyType{value=.*swagger-codegen-cli-3.0.18.jar.*, regex=true, caseSensitive=false},cvssBelow={10.0,}}
17:29:55 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=A prototype pollution vulnerability in handlebars is exploitable if an attacker can control the template, regex=false, caseSensitive=false},}}
17:29:55 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Denial of service, regex=false, caseSensitive=false},}}
17:29:55 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Prototype pollution, regex=false, caseSensitive=false},}}
17:29:55 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Disallow calling helperMissing and blockHelperMissing directly, regex=false, caseSensitive=false},}}
17:29:55 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=handlebars issue: 1495, regex=false, caseSensitive=false},}}
17:29:55 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=handlebars issue: 1633, regex=false, caseSensitive=false},}}
17:29:55 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Affected versions of `handlebars` are vulnerable to Denial of Service. The package's parser may be forced into an endless loop while processing specially-crafted templates. This may allow attackers to exhaust system resources leading to Denial of Service.
17:29:55 
17:29:55 
17:29:55 ## Recommendation
17:29:55 
17:29:55 Upgrade to version 4.4.5 or later., regex=false, caseSensitive=false},}}
17:29:55 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}}
17:29:55 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Versions of `handlebars` prior to 3.0.8 or 4.5.2 are vulnerable to Arbitrary Code Execution. The package's lookup helper fails to properly validate templates, allowing attackers to submit templates that execute arbitrary JavaScript in the system. It can be used to run arbitrary code in a server processing Handlebars templates or on a victim's browser (effectively serving as Cross-Site Scripting).
17:29:55 
17:29:55 The following template can be used to demonstrate the vulnerability:  
17:29:55 ```{{#with "constructor"}}
17:29:55 	{{#with split as |a|}}
17:29:55 		{{pop (push "alert('Vulnerable Handlebars JS');")}}
17:29:55 		{{#with (concat (lookup join (slice 0 1)))}}
17:29:55 			{{#each (slice 2 3)}}
17:29:55 				{{#with (apply 0 a)}}
17:29:55 					{{.}}
17:29:55 				{{/with}}
17:29:55 			{{/each}}
17:29:55 		{{/with}}
17:29:55 	{{/with}}
17:29:55 {{/with}}```
17:29:55 
17:29:55 
17:29:55 ## Recommendation
17:29:55 
17:29:55 Upgrade to version 3.0.8, 4.5.2 or later., regex=false, caseSensitive=false},}}
17:29:55 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Versions of `handlebars` prior to 3.0.8 or 4.5.3 are vulnerable to Arbitrary Code Execution. The package's lookup helper fails to properly validate templates, allowing attackers to submit templates that execute arbitrary JavaScript in the system. It is due to an incomplete fix for a [previous issue](https://www.npmjs.com/advisories/1316). This vulnerability can be used to run arbitrary code in a server processing Handlebars templates or on a victim's browser (effectively serving as Cross-Site Scripting), regex=false, caseSensitive=false},}}
17:29:55 [INFO] Suppression Rule had zero matches: SuppressionRule{filePath=PropertyType{value=.*(struts-core-1.3.10.jar|facelets-taglib-jsf.*-spring-4-gov4j-1.jar|jsf-facelets-1.1.15.jar|richfaces-impl-jsf2-3.3.4.Final.jar|richfaces-impl-3.3.4.Final-gov4j-4.jar|javax.faces-2.4.0.jar|javax.servlet.jsp.jstl-1.2.1.jar|richfaces-ui-3.3.4.Final-gov4j-4.jar).*, regex=true, caseSensitive=false},cvssBelow={10.0,}}
17:29:55 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}}
17:29:55 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}}
17:29:55 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}}
17:29:55 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.jfree/jfreechart@.*$, regex=true, caseSensitive=false},cpe={PropertyType{value=cpe:/a:time_project:time, regex=false, caseSensitive=false},}}
17:29:55 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.jfree/jfreechart@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2023-52070, regex=false, caseSensitive=false},}}
17:29:55 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.jfree/jfreechart@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2024-22949, regex=false, caseSensitive=false},}}
17:29:55 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.jfree/jfreechart@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2024-23076, regex=false, caseSensitive=false},}}
17:29:55 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-discovery/commons\-discovery@.*$, regex=true, caseSensitive=false},cve={CVE-2022-0869,}}
17:29:55 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-38752, regex=false, caseSensitive=false},}}
17:29:55 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-41854, regex=false, caseSensitive=false},}}
17:29:55 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-1471, regex=false, caseSensitive=false},}}
17:29:55 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},cve={CVE-2022-3064,}}
17:29:55 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},cve={CVE-2021-4235,}}
17:29:55 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.springframework/spring\-web@.*$, regex=true, caseSensitive=false},cve={CVE-2016-1000027,}}
17:29:55 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.springframework\.security/spring\-security\-crypto@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2020-5408, regex=false, caseSensitive=false},}}
17:29:55 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xerces/xercesImpl@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2017-10355, regex=false, caseSensitive=false},}}
17:29:55 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.commons\.axiom/axiom\-api@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:29:55 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.commons\.axiom/axiom\-common\-impl@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:29:55 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.commons\.axiom/axiom\-dom@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:29:55 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.commons\.axiom/axiom\-impl@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:29:55 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-beanutils/commons\-beanutils@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:29:55 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-chain/commons\-chain@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:29:55 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-cli/commons\-cli@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:29:55 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-codec/commons\-codec@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:29:55 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-collections/commons\-collections@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:29:55 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-compress@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:29:55 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-csv@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:29:55 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-dbcp2@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:29:55 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-digester/commons\-digester@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:29:55 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-discovery/commons\-discovery@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:29:55 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-email@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:29:55 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-fileupload/commons\-fileupload@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:29:55 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-io/commons\-io@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:29:55 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-jcs3\-core@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:29:55 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-lang/commons\-lang@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:29:55 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-logging/commons\-logging@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:29:55 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-math3@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:29:55 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-pool2@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:29:55 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-validator/commons\-validator@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:29:55 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-io/commons\-io@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:29:55 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xml\-apis/xml\-apis@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:29:55 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xml\-resolver/xml\-resolver@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:29:55 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.xmlschema/xmlschema\-core@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:29:55 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},cpe={PropertyType{value=cpe:/a:json-java_project:json-java, regex=false, caseSensitive=false},}}
17:29:55 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-45688, regex=false, caseSensitive=false},}}
17:29:55 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2023-5072, regex=false, caseSensitive=false},}}
17:29:55 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},cpe={PropertyType{value=cpe:/a:json-java_project:json-java, regex=false, caseSensitive=false},}}
17:29:55 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-45688, regex=false, caseSensitive=false},}}
17:29:55 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.cxf/cxf\-rt\-bindings\-soap@.*$, regex=true, caseSensitive=false},cpe={PropertyType{value=cpe:/a:apache:soap, regex=false, caseSensitive=false},}}
17:29:55 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xalan/xalan@.*$, regex=true, caseSensitive=false},cve={CVE-2022-42920,}}
17:29:55 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/com\.fasterxml\.jackson\.core/jackson\-databind@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2023-35116, regex=false, caseSensitive=false},}}
17:29:55 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.eclipse\.jgit/org\.eclipse\.jgit@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4759,}}
17:29:55 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-transport@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
17:29:55 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-codec@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
17:29:55 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-buffer@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
17:29:55 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-common@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
17:29:55 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-resolver@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
17:29:55 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-codec\-dns@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
17:29:55 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-resolver\-dns@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
17:29:55 [INFO] Finished Unused Suppression Rule Analyzer (0 seconds)
17:29:55 [INFO] Analysis Complete (1 seconds)
17:29:55 [INFO] Writing XML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.xml
17:29:55 [INFO] Writing HTML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.html
17:29:55 [INFO] Writing JSON report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.json
17:29:55 [INFO] Writing CSV report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.csv
17:29:55 [INFO] Writing SARIF report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.sarif
17:29:55 [INFO] Writing JENKINS report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-jenkins.html
17:29:55 [INFO] Writing JUNIT report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-junit.xml
17:29:55 [INFO] Writing GITLAB report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-gitlab.json
17:29:55 [INFO] 
17:29:55 [INFO] --------------< org.openspcoop2:org.openspcoop2.jackson >---------------
17:29:55 [INFO] Building dependencies.jackson 1.0                                [12/70]
17:29:55 [INFO] --------------------------------[ pom ]---------------------------------
17:29:55 [INFO] 
17:29:55 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.jackson ---
17:29:55 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/jackson (includes = [*.jar], excludes = [])
17:29:55 [INFO] 
17:29:55 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.jackson ---
17:29:55 [INFO] Copying jackson-annotations-2.14.2.jar to /var/lib/jenkins/workspace/GovWay/lib/jackson/jackson-annotations-2.14.2.jar
17:29:55 [INFO] Copying jackson-core-2.14.2.jar to /var/lib/jenkins/workspace/GovWay/lib/jackson/jackson-core-2.14.2.jar
17:29:55 [INFO] Copying jackson-databind-2.14.2.jar to /var/lib/jenkins/workspace/GovWay/lib/jackson/jackson-databind-2.14.2.jar
17:29:55 [INFO] Copying jackson-dataformat-xml-2.14.2.jar to /var/lib/jenkins/workspace/GovWay/lib/jackson/jackson-dataformat-xml-2.14.2.jar
17:29:55 [INFO] Copying jackson-dataformat-yaml-2.14.2.jar to /var/lib/jenkins/workspace/GovWay/lib/jackson/jackson-dataformat-yaml-2.14.2.jar
17:29:55 [INFO] Copying jackson-jaxrs-base-2.14.2.jar to /var/lib/jenkins/workspace/GovWay/lib/jackson/jackson-jaxrs-base-2.14.2.jar
17:29:55 [INFO] Copying jackson-jaxrs-json-provider-2.14.2.jar to /var/lib/jenkins/workspace/GovWay/lib/jackson/jackson-jaxrs-json-provider-2.14.2.jar
17:29:55 [INFO] Copying jackson-jaxrs-xml-provider-2.14.2.jar to /var/lib/jenkins/workspace/GovWay/lib/jackson/jackson-jaxrs-xml-provider-2.14.2.jar
17:29:55 [INFO] Copying jackson-jaxrs-yaml-provider-2.14.2.jar to /var/lib/jenkins/workspace/GovWay/lib/jackson/jackson-jaxrs-yaml-provider-2.14.2.jar
17:29:55 [INFO] Copying jackson-module-jaxb-annotations-2.14.2.jar to /var/lib/jenkins/workspace/GovWay/lib/jackson/jackson-module-jaxb-annotations-2.14.2.jar
17:29:55 [INFO] Copying jackson-module-jsonSchema-2.14.2.jar to /var/lib/jenkins/workspace/GovWay/lib/jackson/jackson-module-jsonSchema-2.14.2.jar
17:29:55 [INFO] Copying jackson-datatype-joda-2.14.2.jar to /var/lib/jenkins/workspace/GovWay/lib/jackson/jackson-datatype-joda-2.14.2.jar
17:29:55 [INFO] Copying jackson-datatype-jsr310-2.14.2.jar to /var/lib/jenkins/workspace/GovWay/lib/jackson/jackson-datatype-jsr310-2.14.2.jar
17:29:55 [INFO] Copying jackson-coreutils-1.8.jar to /var/lib/jenkins/workspace/GovWay/lib/jackson/jackson-coreutils-1.8.jar
17:29:55 [INFO] 
17:29:55 [INFO] --- maven-antrun-plugin:1.8:run (sleep-for-a-while) @ org.openspcoop2.jackson ---
17:29:55 [INFO] Executing tasks
17:29:55 
17:29:55 main:
17:30:00 [INFO] Executed tasks
17:30:00 [INFO] 
17:30:00 [INFO] --- dependency-check-maven:10.0.2:aggregate (check owasp) @ org.openspcoop2.jackson ---
17:30:00 [INFO] Checking for updates
17:30:00 [INFO] Skipping the NVD API Update as it was completed within the last 240 minutes
17:30:00 [INFO] Skipping Known Exploited Vulnerabilities update check since last check was within 24 hours.
17:30:00 [INFO] Check for updates complete (121 ms)
17:30:00 [INFO] 
17:30:00 
17:30:00 Dependency-Check is an open source tool performing a best effort analysis of 3rd party dependencies; false positives and false negatives may exist in the analysis performed by the tool. Use of the tool and the reporting provided constitutes acceptance for use in an AS IS condition, and there are NO warranties, implied or otherwise, with regard to the analysis or its use. Any use of the tool and the reporting provided is at the user's risk. In no event shall the copyright holder or OWASP be held liable for any damages whatsoever arising out of or in connection with the use of this tool, the analysis performed, or the resulting report.
17:30:00 
17:30:00 
17:30:00    About ODC: https://jeremylong.github.io/DependencyCheck/general/internals.html
17:30:00    False Positives: https://jeremylong.github.io/DependencyCheck/general/suppression.html
17:30:00 
17:30:00 💖 Sponsor: https://github.com/sponsors/jeremylong
17:30:00 
17:30:00 
17:30:00 [INFO] Analysis Started
17:30:01 [INFO] Finished Archive Analyzer (0 seconds)
17:30:01 [INFO] Finished File Name Analyzer (0 seconds)
17:30:01 [INFO] Finished Jar Analyzer (0 seconds)
17:30:01 [INFO] Finished Dependency Merging Analyzer (0 seconds)
17:30:01 [INFO] Finished Hint Analyzer (0 seconds)
17:30:01 [INFO] Finished Version Filter Analyzer (0 seconds)
17:30:02 [INFO] Created CPE Index (1 seconds)
17:30:02 [INFO] Finished CPE Analyzer (1 seconds)
17:30:02 [INFO] Finished False Positive Analyzer (0 seconds)
17:30:02 [INFO] Finished NVD CVE Analyzer (0 seconds)
17:30:02 [INFO] Finished Sonatype OSS Index Analyzer (0 seconds)
17:30:02 [INFO] Finished Vulnerability Suppression Analyzer (0 seconds)
17:30:02 [INFO] Finished Known Exploited Vulnerability Analyzer (0 seconds)
17:30:02 [INFO] Finished Dependency Bundling Analyzer (0 seconds)
17:30:02 [INFO] Suppression Rule had zero matches: SuppressionRule{filePath=PropertyType{value=.*swagger-codegen-cli-3.0.18-gov4j-4.jar.*, regex=true, caseSensitive=false},cvssBelow={10.0,}}
17:30:02 [INFO] Suppression Rule had zero matches: SuppressionRule{filePath=PropertyType{value=.*swagger-codegen-cli-3.0.18.jar.*, regex=true, caseSensitive=false},cvssBelow={10.0,}}
17:30:02 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=A prototype pollution vulnerability in handlebars is exploitable if an attacker can control the template, regex=false, caseSensitive=false},}}
17:30:02 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Denial of service, regex=false, caseSensitive=false},}}
17:30:02 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Prototype pollution, regex=false, caseSensitive=false},}}
17:30:02 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Disallow calling helperMissing and blockHelperMissing directly, regex=false, caseSensitive=false},}}
17:30:02 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=handlebars issue: 1495, regex=false, caseSensitive=false},}}
17:30:02 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=handlebars issue: 1633, regex=false, caseSensitive=false},}}
17:30:02 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Affected versions of `handlebars` are vulnerable to Denial of Service. The package's parser may be forced into an endless loop while processing specially-crafted templates. This may allow attackers to exhaust system resources leading to Denial of Service.
17:30:02 
17:30:02 
17:30:02 ## Recommendation
17:30:02 
17:30:02 Upgrade to version 4.4.5 or later., regex=false, caseSensitive=false},}}
17:30:02 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}}
17:30:02 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Versions of `handlebars` prior to 3.0.8 or 4.5.2 are vulnerable to Arbitrary Code Execution. The package's lookup helper fails to properly validate templates, allowing attackers to submit templates that execute arbitrary JavaScript in the system. It can be used to run arbitrary code in a server processing Handlebars templates or on a victim's browser (effectively serving as Cross-Site Scripting).
17:30:02 
17:30:02 The following template can be used to demonstrate the vulnerability:  
17:30:02 ```{{#with "constructor"}}
17:30:02 	{{#with split as |a|}}
17:30:02 		{{pop (push "alert('Vulnerable Handlebars JS');")}}
17:30:02 		{{#with (concat (lookup join (slice 0 1)))}}
17:30:02 			{{#each (slice 2 3)}}
17:30:02 				{{#with (apply 0 a)}}
17:30:02 					{{.}}
17:30:02 				{{/with}}
17:30:02 			{{/each}}
17:30:02 		{{/with}}
17:30:02 	{{/with}}
17:30:02 {{/with}}```
17:30:02 
17:30:02 
17:30:02 ## Recommendation
17:30:02 
17:30:02 Upgrade to version 3.0.8, 4.5.2 or later., regex=false, caseSensitive=false},}}
17:30:02 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Versions of `handlebars` prior to 3.0.8 or 4.5.3 are vulnerable to Arbitrary Code Execution. The package's lookup helper fails to properly validate templates, allowing attackers to submit templates that execute arbitrary JavaScript in the system. It is due to an incomplete fix for a [previous issue](https://www.npmjs.com/advisories/1316). This vulnerability can be used to run arbitrary code in a server processing Handlebars templates or on a victim's browser (effectively serving as Cross-Site Scripting), regex=false, caseSensitive=false},}}
17:30:02 [INFO] Suppression Rule had zero matches: SuppressionRule{filePath=PropertyType{value=.*(struts-core-1.3.10.jar|facelets-taglib-jsf.*-spring-4-gov4j-1.jar|jsf-facelets-1.1.15.jar|richfaces-impl-jsf2-3.3.4.Final.jar|richfaces-impl-3.3.4.Final-gov4j-4.jar|javax.faces-2.4.0.jar|javax.servlet.jsp.jstl-1.2.1.jar|richfaces-ui-3.3.4.Final-gov4j-4.jar).*, regex=true, caseSensitive=false},cvssBelow={10.0,}}
17:30:02 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}}
17:30:02 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}}
17:30:02 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}}
17:30:02 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.jfree/jfreechart@.*$, regex=true, caseSensitive=false},cpe={PropertyType{value=cpe:/a:time_project:time, regex=false, caseSensitive=false},}}
17:30:02 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.jfree/jfreechart@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2023-52070, regex=false, caseSensitive=false},}}
17:30:02 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.jfree/jfreechart@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2024-22949, regex=false, caseSensitive=false},}}
17:30:02 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.jfree/jfreechart@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2024-23076, regex=false, caseSensitive=false},}}
17:30:02 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-discovery/commons\-discovery@.*$, regex=true, caseSensitive=false},cve={CVE-2022-0869,}}
17:30:02 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-38752, regex=false, caseSensitive=false},}}
17:30:02 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-41854, regex=false, caseSensitive=false},}}
17:30:02 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-1471, regex=false, caseSensitive=false},}}
17:30:02 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},cve={CVE-2022-3064,}}
17:30:02 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},cve={CVE-2021-4235,}}
17:30:02 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.springframework/spring\-web@.*$, regex=true, caseSensitive=false},cve={CVE-2016-1000027,}}
17:30:02 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.springframework\.security/spring\-security\-crypto@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2020-5408, regex=false, caseSensitive=false},}}
17:30:02 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xerces/xercesImpl@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2017-10355, regex=false, caseSensitive=false},}}
17:30:02 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.commons\.axiom/axiom\-api@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:30:02 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.commons\.axiom/axiom\-common\-impl@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:30:02 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.commons\.axiom/axiom\-dom@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:30:02 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.commons\.axiom/axiom\-impl@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:30:02 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-beanutils/commons\-beanutils@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:30:02 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-chain/commons\-chain@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:30:02 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-cli/commons\-cli@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:30:02 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-codec/commons\-codec@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:30:02 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-collections/commons\-collections@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:30:02 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-compress@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:30:02 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-csv@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:30:02 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-dbcp2@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:30:02 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-digester/commons\-digester@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:30:02 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-discovery/commons\-discovery@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:30:02 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-email@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:30:02 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-fileupload/commons\-fileupload@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:30:02 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-io/commons\-io@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:30:02 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-jcs3\-core@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:30:02 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-lang/commons\-lang@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:30:02 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-logging/commons\-logging@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:30:02 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-math3@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:30:02 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-pool2@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:30:02 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-validator/commons\-validator@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:30:02 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-io/commons\-io@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:30:02 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xml\-apis/xml\-apis@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:30:02 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xml\-resolver/xml\-resolver@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:30:02 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.xmlschema/xmlschema\-core@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:30:02 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},cpe={PropertyType{value=cpe:/a:json-java_project:json-java, regex=false, caseSensitive=false},}}
17:30:02 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-45688, regex=false, caseSensitive=false},}}
17:30:02 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2023-5072, regex=false, caseSensitive=false},}}
17:30:02 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},cpe={PropertyType{value=cpe:/a:json-java_project:json-java, regex=false, caseSensitive=false},}}
17:30:02 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-45688, regex=false, caseSensitive=false},}}
17:30:02 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.cxf/cxf\-rt\-bindings\-soap@.*$, regex=true, caseSensitive=false},cpe={PropertyType{value=cpe:/a:apache:soap, regex=false, caseSensitive=false},}}
17:30:02 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xalan/xalan@.*$, regex=true, caseSensitive=false},cve={CVE-2022-42920,}}
17:30:02 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.eclipse\.jgit/org\.eclipse\.jgit@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4759,}}
17:30:02 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-transport@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
17:30:02 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-codec@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
17:30:02 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-buffer@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
17:30:02 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-common@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
17:30:02 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-resolver@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
17:30:02 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-codec\-dns@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
17:30:02 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-resolver\-dns@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
17:30:03 [INFO] Finished Unused Suppression Rule Analyzer (0 seconds)
17:30:03 [INFO] Analysis Complete (2 seconds)
17:30:03 [INFO] Writing XML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.xml
17:30:03 [INFO] Writing HTML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.html
17:30:03 [INFO] Writing JSON report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.json
17:30:03 [INFO] Writing CSV report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.csv
17:30:03 [INFO] Writing SARIF report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.sarif
17:30:03 [INFO] Writing JENKINS report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-jenkins.html
17:30:03 [INFO] Writing JUNIT report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-junit.xml
17:30:03 [INFO] Writing GITLAB report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-gitlab.json
17:30:03 [INFO] 
17:30:03 [INFO] ---------------< org.openspcoop2:org.openspcoop2.javax >----------------
17:30:03 [INFO] Building dependencies.javax 1.0                                  [13/70]
17:30:03 [INFO] --------------------------------[ pom ]---------------------------------
17:30:03 [INFO] 
17:30:03 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.javax ---
17:30:03 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/javax (includes = [*.jar], excludes = [])
17:30:03 [INFO] 
17:30:03 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.javax ---
17:30:03 [INFO] Copying javax.management-1.0-gov4j.jar to /var/lib/jenkins/workspace/GovWay/lib/javax/javax.management-1.0-gov4j.jar
17:30:03 [INFO] Copying javax.xml.registry-api-1.0.8.jar to /var/lib/jenkins/workspace/GovWay/lib/javax/javax.xml.registry-api-1.0.8.jar
17:30:03 [INFO] Copying jta-1.1.jar to /var/lib/jenkins/workspace/GovWay/lib/javax/jta-1.1.jar
17:30:03 [INFO] Copying javax.servlet-api-4.0.1.jar to /var/lib/jenkins/workspace/GovWay/lib/javax/javax.servlet-api-4.0.1.jar
17:30:03 [INFO] Copying javax.security.jacc-api-1.6.jar to /var/lib/jenkins/workspace/GovWay/lib/javax/javax.security.jacc-api-1.6.jar
17:30:03 [INFO] Copying javax.resource-api-1.7.1.jar to /var/lib/jenkins/workspace/GovWay/lib/javax/javax.resource-api-1.7.1.jar
17:30:03 [INFO] Copying persistence-api-1.0.2.jar to /var/lib/jenkins/workspace/GovWay/lib/javax/persistence-api-1.0.2.jar
17:30:03 [INFO] Copying javax.jms-api-2.0.1.jar to /var/lib/jenkins/workspace/GovWay/lib/javax/javax.jms-api-2.0.1.jar
17:30:03 [INFO] Copying deployment-api-1.2-rev-1.jar to /var/lib/jenkins/workspace/GovWay/lib/javax/deployment-api-1.2-rev-1.jar
17:30:03 [INFO] Copying ejb-api-3.0.jar to /var/lib/jenkins/workspace/GovWay/lib/javax/ejb-api-3.0.jar
17:30:03 [INFO] Copying el-api-1.0.jar to /var/lib/jenkins/workspace/GovWay/lib/javax/el-api-1.0.jar
17:30:03 [INFO] Copying javax.annotation-api-1.3.2.jar to /var/lib/jenkins/workspace/GovWay/lib/javax/javax.annotation-api-1.3.2.jar
17:30:03 [INFO] Copying validation-api-2.0.1.Final.jar to /var/lib/jenkins/workspace/GovWay/lib/javax/validation-api-2.0.1.Final.jar
17:30:03 [INFO] Copying openjdk-orb-8.1.9.Final.jar to /var/lib/jenkins/workspace/GovWay/lib/javax/openjdk-orb-8.1.9.Final.jar
17:30:03 [INFO] 
17:30:03 [INFO] --- maven-antrun-plugin:1.8:run (sleep-for-a-while) @ org.openspcoop2.javax ---
17:30:03 [INFO] Executing tasks
17:30:03 
17:30:03 main:
17:30:08 [INFO] Executed tasks
17:30:08 [INFO] 
17:30:08 [INFO] --- dependency-check-maven:10.0.2:aggregate (check owasp) @ org.openspcoop2.javax ---
17:30:08 [INFO] Checking for updates
17:30:08 [INFO] Skipping the NVD API Update as it was completed within the last 240 minutes
17:30:08 [INFO] Skipping Known Exploited Vulnerabilities update check since last check was within 24 hours.
17:30:08 [INFO] Check for updates complete (103 ms)
17:30:08 [INFO] 
17:30:08 
17:30:08 Dependency-Check is an open source tool performing a best effort analysis of 3rd party dependencies; false positives and false negatives may exist in the analysis performed by the tool. Use of the tool and the reporting provided constitutes acceptance for use in an AS IS condition, and there are NO warranties, implied or otherwise, with regard to the analysis or its use. Any use of the tool and the reporting provided is at the user's risk. In no event shall the copyright holder or OWASP be held liable for any damages whatsoever arising out of or in connection with the use of this tool, the analysis performed, or the resulting report.
17:30:08 
17:30:08 
17:30:08    About ODC: https://jeremylong.github.io/DependencyCheck/general/internals.html
17:30:08    False Positives: https://jeremylong.github.io/DependencyCheck/general/suppression.html
17:30:08 
17:30:08 💖 Sponsor: https://github.com/sponsors/jeremylong
17:30:08 
17:30:08 
17:30:08 [INFO] Analysis Started
17:30:08 [INFO] Finished Archive Analyzer (0 seconds)
17:30:08 [INFO] Finished File Name Analyzer (0 seconds)
17:30:08 [INFO] Finished Jar Analyzer (0 seconds)
17:30:08 [INFO] Finished Dependency Merging Analyzer (0 seconds)
17:30:08 [INFO] Finished Hint Analyzer (0 seconds)
17:30:08 [INFO] Finished Version Filter Analyzer (0 seconds)
17:30:10 [INFO] Created CPE Index (1 seconds)
17:30:10 [INFO] Finished CPE Analyzer (1 seconds)
17:30:10 [INFO] Finished False Positive Analyzer (0 seconds)
17:30:10 [INFO] Finished NVD CVE Analyzer (0 seconds)
17:30:10 [INFO] Finished Sonatype OSS Index Analyzer (0 seconds)
17:30:10 [INFO] Finished Vulnerability Suppression Analyzer (0 seconds)
17:30:10 [INFO] Finished Known Exploited Vulnerability Analyzer (0 seconds)
17:30:10 [INFO] Finished Dependency Bundling Analyzer (0 seconds)
17:30:10 [INFO] Suppression Rule had zero matches: SuppressionRule{filePath=PropertyType{value=.*swagger-codegen-cli-3.0.18-gov4j-4.jar.*, regex=true, caseSensitive=false},cvssBelow={10.0,}}
17:30:10 [INFO] Suppression Rule had zero matches: SuppressionRule{filePath=PropertyType{value=.*swagger-codegen-cli-3.0.18.jar.*, regex=true, caseSensitive=false},cvssBelow={10.0,}}
17:30:10 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=A prototype pollution vulnerability in handlebars is exploitable if an attacker can control the template, regex=false, caseSensitive=false},}}
17:30:10 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Denial of service, regex=false, caseSensitive=false},}}
17:30:10 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Prototype pollution, regex=false, caseSensitive=false},}}
17:30:10 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Disallow calling helperMissing and blockHelperMissing directly, regex=false, caseSensitive=false},}}
17:30:10 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=handlebars issue: 1495, regex=false, caseSensitive=false},}}
17:30:10 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=handlebars issue: 1633, regex=false, caseSensitive=false},}}
17:30:10 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Affected versions of `handlebars` are vulnerable to Denial of Service. The package's parser may be forced into an endless loop while processing specially-crafted templates. This may allow attackers to exhaust system resources leading to Denial of Service.
17:30:10 
17:30:10 
17:30:10 ## Recommendation
17:30:10 
17:30:10 Upgrade to version 4.4.5 or later., regex=false, caseSensitive=false},}}
17:30:10 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}}
17:30:10 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Versions of `handlebars` prior to 3.0.8 or 4.5.2 are vulnerable to Arbitrary Code Execution. The package's lookup helper fails to properly validate templates, allowing attackers to submit templates that execute arbitrary JavaScript in the system. It can be used to run arbitrary code in a server processing Handlebars templates or on a victim's browser (effectively serving as Cross-Site Scripting).
17:30:10 
17:30:10 The following template can be used to demonstrate the vulnerability:  
17:30:10 ```{{#with "constructor"}}
17:30:10 	{{#with split as |a|}}
17:30:10 		{{pop (push "alert('Vulnerable Handlebars JS');")}}
17:30:10 		{{#with (concat (lookup join (slice 0 1)))}}
17:30:10 			{{#each (slice 2 3)}}
17:30:10 				{{#with (apply 0 a)}}
17:30:10 					{{.}}
17:30:10 				{{/with}}
17:30:10 			{{/each}}
17:30:10 		{{/with}}
17:30:10 	{{/with}}
17:30:10 {{/with}}```
17:30:10 
17:30:10 
17:30:10 ## Recommendation
17:30:10 
17:30:10 Upgrade to version 3.0.8, 4.5.2 or later., regex=false, caseSensitive=false},}}
17:30:10 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Versions of `handlebars` prior to 3.0.8 or 4.5.3 are vulnerable to Arbitrary Code Execution. The package's lookup helper fails to properly validate templates, allowing attackers to submit templates that execute arbitrary JavaScript in the system. It is due to an incomplete fix for a [previous issue](https://www.npmjs.com/advisories/1316). This vulnerability can be used to run arbitrary code in a server processing Handlebars templates or on a victim's browser (effectively serving as Cross-Site Scripting), regex=false, caseSensitive=false},}}
17:30:10 [INFO] Suppression Rule had zero matches: SuppressionRule{filePath=PropertyType{value=.*(struts-core-1.3.10.jar|facelets-taglib-jsf.*-spring-4-gov4j-1.jar|jsf-facelets-1.1.15.jar|richfaces-impl-jsf2-3.3.4.Final.jar|richfaces-impl-3.3.4.Final-gov4j-4.jar|javax.faces-2.4.0.jar|javax.servlet.jsp.jstl-1.2.1.jar|richfaces-ui-3.3.4.Final-gov4j-4.jar).*, regex=true, caseSensitive=false},cvssBelow={10.0,}}
17:30:10 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}}
17:30:10 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}}
17:30:10 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}}
17:30:10 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.jfree/jfreechart@.*$, regex=true, caseSensitive=false},cpe={PropertyType{value=cpe:/a:time_project:time, regex=false, caseSensitive=false},}}
17:30:10 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.jfree/jfreechart@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2023-52070, regex=false, caseSensitive=false},}}
17:30:10 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.jfree/jfreechart@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2024-22949, regex=false, caseSensitive=false},}}
17:30:10 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.jfree/jfreechart@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2024-23076, regex=false, caseSensitive=false},}}
17:30:10 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-discovery/commons\-discovery@.*$, regex=true, caseSensitive=false},cve={CVE-2022-0869,}}
17:30:10 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-38752, regex=false, caseSensitive=false},}}
17:30:10 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-41854, regex=false, caseSensitive=false},}}
17:30:10 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-1471, regex=false, caseSensitive=false},}}
17:30:10 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},cve={CVE-2022-3064,}}
17:30:10 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},cve={CVE-2021-4235,}}
17:30:10 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.springframework/spring\-web@.*$, regex=true, caseSensitive=false},cve={CVE-2016-1000027,}}
17:30:10 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.springframework\.security/spring\-security\-crypto@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2020-5408, regex=false, caseSensitive=false},}}
17:30:10 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xerces/xercesImpl@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2017-10355, regex=false, caseSensitive=false},}}
17:30:10 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.commons\.axiom/axiom\-api@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:30:10 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.commons\.axiom/axiom\-common\-impl@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:30:10 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.commons\.axiom/axiom\-dom@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:30:10 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.commons\.axiom/axiom\-impl@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:30:10 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-beanutils/commons\-beanutils@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:30:10 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-chain/commons\-chain@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:30:10 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-cli/commons\-cli@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:30:10 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-codec/commons\-codec@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:30:10 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-collections/commons\-collections@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:30:10 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-compress@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:30:10 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-csv@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:30:10 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-dbcp2@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:30:10 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-digester/commons\-digester@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:30:10 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-discovery/commons\-discovery@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:30:10 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-email@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:30:10 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-fileupload/commons\-fileupload@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:30:10 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-io/commons\-io@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:30:10 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-jcs3\-core@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:30:10 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-lang/commons\-lang@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:30:10 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-logging/commons\-logging@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:30:10 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-math3@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:30:10 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-pool2@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:30:10 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-validator/commons\-validator@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:30:10 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-io/commons\-io@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:30:10 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xml\-apis/xml\-apis@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:30:10 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xml\-resolver/xml\-resolver@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:30:10 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.xmlschema/xmlschema\-core@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:30:10 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},cpe={PropertyType{value=cpe:/a:json-java_project:json-java, regex=false, caseSensitive=false},}}
17:30:10 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-45688, regex=false, caseSensitive=false},}}
17:30:10 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2023-5072, regex=false, caseSensitive=false},}}
17:30:10 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},cpe={PropertyType{value=cpe:/a:json-java_project:json-java, regex=false, caseSensitive=false},}}
17:30:10 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-45688, regex=false, caseSensitive=false},}}
17:30:10 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.cxf/cxf\-rt\-bindings\-soap@.*$, regex=true, caseSensitive=false},cpe={PropertyType{value=cpe:/a:apache:soap, regex=false, caseSensitive=false},}}
17:30:10 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xalan/xalan@.*$, regex=true, caseSensitive=false},cve={CVE-2022-42920,}}
17:30:10 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/com\.fasterxml\.jackson\.core/jackson\-databind@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2023-35116, regex=false, caseSensitive=false},}}
17:30:10 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.eclipse\.jgit/org\.eclipse\.jgit@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4759,}}
17:30:10 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-transport@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
17:30:10 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-codec@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
17:30:10 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-buffer@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
17:30:10 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-common@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
17:30:10 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-resolver@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
17:30:10 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-codec\-dns@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
17:30:10 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-resolver\-dns@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
17:30:10 [INFO] Finished Unused Suppression Rule Analyzer (0 seconds)
17:30:10 [INFO] Analysis Complete (2 seconds)
17:30:10 [INFO] Writing XML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.xml
17:30:10 [INFO] Writing HTML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.html
17:30:10 [INFO] Writing JSON report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.json
17:30:10 [INFO] Writing CSV report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.csv
17:30:10 [INFO] Writing SARIF report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.sarif
17:30:10 [INFO] Writing JENKINS report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-jenkins.html
17:30:10 [INFO] Writing JUNIT report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-junit.xml
17:30:10 [INFO] Writing GITLAB report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-gitlab.json
17:30:11 [INFO] 
17:30:11 [INFO] ----------------< org.openspcoop2:org.openspcoop2.jax >-----------------
17:30:11 [INFO] Building dependencies.jax 1.0                                    [14/70]
17:30:11 [INFO] --------------------------------[ pom ]---------------------------------
17:30:11 [INFO] 
17:30:11 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.jax ---
17:30:11 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/jax (includes = [*.jar], excludes = [])
17:30:11 [INFO] 
17:30:11 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.jax ---
17:30:11 [INFO] Copying jaxp-ri-1.4.5-gov4j-1.jar to /var/lib/jenkins/workspace/GovWay/lib/jax/jaxp-ri-1.4.5-gov4j-1.jar
17:30:11 [INFO] Copying jsr181-api-1.0-MR1.jar to /var/lib/jenkins/workspace/GovWay/lib/jax/jsr181-api-1.0-MR1.jar
17:30:11 [INFO] Copying jaxws-api-2.3.1.jar to /var/lib/jenkins/workspace/GovWay/lib/jax/jaxws-api-2.3.1.jar
17:30:11 [INFO] Copying jaxb-api-2.3.1.jar to /var/lib/jenkins/workspace/GovWay/lib/jax/jaxb-api-2.3.1.jar
17:30:11 [INFO] Copying jaxb-core-2.3.0.1.jar to /var/lib/jenkins/workspace/GovWay/lib/jax/jaxb-core-2.3.0.1.jar
17:30:11 [INFO] Copying jaxb-impl-2.3.7.jar to /var/lib/jenkins/workspace/GovWay/lib/jax/jaxb-impl-2.3.7.jar
17:30:11 [INFO] Copying jaxb-xjc-2.3.7.jar to /var/lib/jenkins/workspace/GovWay/lib/jax/jaxb-xjc-2.3.7.jar
17:30:11 [INFO] 
17:30:11 [INFO] --- copy-rename-maven-plugin:1.0:rename (rename-file) @ org.openspcoop2.jax ---
17:30:11 [INFO] Renamed /var/lib/jenkins/workspace/GovWay/lib/jax/jsr181-api-1.0-MR1.jar to /var/lib/jenkins/workspace/GovWay/lib/jax/jaxws-jsr181-api-2.3.1.jar
17:30:11 [INFO] 
17:30:11 [INFO] --- maven-antrun-plugin:1.8:run (sleep-for-a-while) @ org.openspcoop2.jax ---
17:30:11 [INFO] Executing tasks
17:30:11 
17:30:11 main:
17:30:16 [INFO] Executed tasks
17:30:16 [INFO] 
17:30:16 [INFO] --- dependency-check-maven:10.0.2:aggregate (check owasp) @ org.openspcoop2.jax ---
17:30:16 [INFO] Checking for updates
17:30:16 [INFO] Skipping the NVD API Update as it was completed within the last 240 minutes
17:30:16 [INFO] Skipping Known Exploited Vulnerabilities update check since last check was within 24 hours.
17:30:16 [INFO] Check for updates complete (115 ms)
17:30:16 [INFO] 
17:30:16 
17:30:16 Dependency-Check is an open source tool performing a best effort analysis of 3rd party dependencies; false positives and false negatives may exist in the analysis performed by the tool. Use of the tool and the reporting provided constitutes acceptance for use in an AS IS condition, and there are NO warranties, implied or otherwise, with regard to the analysis or its use. Any use of the tool and the reporting provided is at the user's risk. In no event shall the copyright holder or OWASP be held liable for any damages whatsoever arising out of or in connection with the use of this tool, the analysis performed, or the resulting report.
17:30:16 
17:30:16 
17:30:16    About ODC: https://jeremylong.github.io/DependencyCheck/general/internals.html
17:30:16    False Positives: https://jeremylong.github.io/DependencyCheck/general/suppression.html
17:30:16 
17:30:16 💖 Sponsor: https://github.com/sponsors/jeremylong
17:30:16 
17:30:16 
17:30:16 [INFO] Analysis Started
17:30:16 [INFO] Finished Archive Analyzer (0 seconds)
17:30:16 [INFO] Finished File Name Analyzer (0 seconds)
17:30:16 [INFO] Finished Jar Analyzer (0 seconds)
17:30:16 [INFO] Finished Dependency Merging Analyzer (0 seconds)
17:30:16 [INFO] Finished Hint Analyzer (0 seconds)
17:30:16 [INFO] Finished Version Filter Analyzer (0 seconds)
17:30:18 [INFO] Created CPE Index (1 seconds)
17:30:18 [INFO] Finished CPE Analyzer (1 seconds)
17:30:18 [INFO] Finished False Positive Analyzer (0 seconds)
17:30:18 [INFO] Finished NVD CVE Analyzer (0 seconds)
17:30:18 [INFO] Finished Sonatype OSS Index Analyzer (0 seconds)
17:30:18 [INFO] Finished Vulnerability Suppression Analyzer (0 seconds)
17:30:18 [INFO] Finished Known Exploited Vulnerability Analyzer (0 seconds)
17:30:18 [INFO] Finished Dependency Bundling Analyzer (0 seconds)
17:30:18 [INFO] Suppression Rule had zero matches: SuppressionRule{filePath=PropertyType{value=.*swagger-codegen-cli-3.0.18-gov4j-4.jar.*, regex=true, caseSensitive=false},cvssBelow={10.0,}}
17:30:18 [INFO] Suppression Rule had zero matches: SuppressionRule{filePath=PropertyType{value=.*swagger-codegen-cli-3.0.18.jar.*, regex=true, caseSensitive=false},cvssBelow={10.0,}}
17:30:18 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=A prototype pollution vulnerability in handlebars is exploitable if an attacker can control the template, regex=false, caseSensitive=false},}}
17:30:18 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Denial of service, regex=false, caseSensitive=false},}}
17:30:18 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Prototype pollution, regex=false, caseSensitive=false},}}
17:30:18 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Disallow calling helperMissing and blockHelperMissing directly, regex=false, caseSensitive=false},}}
17:30:18 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=handlebars issue: 1495, regex=false, caseSensitive=false},}}
17:30:18 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=handlebars issue: 1633, regex=false, caseSensitive=false},}}
17:30:18 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Affected versions of `handlebars` are vulnerable to Denial of Service. The package's parser may be forced into an endless loop while processing specially-crafted templates. This may allow attackers to exhaust system resources leading to Denial of Service.
17:30:18 
17:30:18 
17:30:18 ## Recommendation
17:30:18 
17:30:18 Upgrade to version 4.4.5 or later., regex=false, caseSensitive=false},}}
17:30:18 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}}
17:30:18 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Versions of `handlebars` prior to 3.0.8 or 4.5.2 are vulnerable to Arbitrary Code Execution. The package's lookup helper fails to properly validate templates, allowing attackers to submit templates that execute arbitrary JavaScript in the system. It can be used to run arbitrary code in a server processing Handlebars templates or on a victim's browser (effectively serving as Cross-Site Scripting).
17:30:18 
17:30:18 The following template can be used to demonstrate the vulnerability:  
17:30:18 ```{{#with "constructor"}}
17:30:18 	{{#with split as |a|}}
17:30:18 		{{pop (push "alert('Vulnerable Handlebars JS');")}}
17:30:18 		{{#with (concat (lookup join (slice 0 1)))}}
17:30:18 			{{#each (slice 2 3)}}
17:30:18 				{{#with (apply 0 a)}}
17:30:18 					{{.}}
17:30:18 				{{/with}}
17:30:18 			{{/each}}
17:30:18 		{{/with}}
17:30:18 	{{/with}}
17:30:18 {{/with}}```
17:30:18 
17:30:18 
17:30:18 ## Recommendation
17:30:18 
17:30:18 Upgrade to version 3.0.8, 4.5.2 or later., regex=false, caseSensitive=false},}}
17:30:18 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Versions of `handlebars` prior to 3.0.8 or 4.5.3 are vulnerable to Arbitrary Code Execution. The package's lookup helper fails to properly validate templates, allowing attackers to submit templates that execute arbitrary JavaScript in the system. It is due to an incomplete fix for a [previous issue](https://www.npmjs.com/advisories/1316). This vulnerability can be used to run arbitrary code in a server processing Handlebars templates or on a victim's browser (effectively serving as Cross-Site Scripting), regex=false, caseSensitive=false},}}
17:30:18 [INFO] Suppression Rule had zero matches: SuppressionRule{filePath=PropertyType{value=.*(struts-core-1.3.10.jar|facelets-taglib-jsf.*-spring-4-gov4j-1.jar|jsf-facelets-1.1.15.jar|richfaces-impl-jsf2-3.3.4.Final.jar|richfaces-impl-3.3.4.Final-gov4j-4.jar|javax.faces-2.4.0.jar|javax.servlet.jsp.jstl-1.2.1.jar|richfaces-ui-3.3.4.Final-gov4j-4.jar).*, regex=true, caseSensitive=false},cvssBelow={10.0,}}
17:30:18 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}}
17:30:18 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}}
17:30:18 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}}
17:30:18 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.jfree/jfreechart@.*$, regex=true, caseSensitive=false},cpe={PropertyType{value=cpe:/a:time_project:time, regex=false, caseSensitive=false},}}
17:30:18 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.jfree/jfreechart@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2023-52070, regex=false, caseSensitive=false},}}
17:30:18 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.jfree/jfreechart@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2024-22949, regex=false, caseSensitive=false},}}
17:30:18 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.jfree/jfreechart@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2024-23076, regex=false, caseSensitive=false},}}
17:30:18 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-discovery/commons\-discovery@.*$, regex=true, caseSensitive=false},cve={CVE-2022-0869,}}
17:30:18 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-38752, regex=false, caseSensitive=false},}}
17:30:18 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-41854, regex=false, caseSensitive=false},}}
17:30:18 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-1471, regex=false, caseSensitive=false},}}
17:30:18 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},cve={CVE-2022-3064,}}
17:30:18 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},cve={CVE-2021-4235,}}
17:30:18 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.springframework/spring\-web@.*$, regex=true, caseSensitive=false},cve={CVE-2016-1000027,}}
17:30:18 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.springframework\.security/spring\-security\-crypto@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2020-5408, regex=false, caseSensitive=false},}}
17:30:18 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xerces/xercesImpl@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2017-10355, regex=false, caseSensitive=false},}}
17:30:18 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.commons\.axiom/axiom\-api@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:30:18 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.commons\.axiom/axiom\-common\-impl@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:30:18 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.commons\.axiom/axiom\-dom@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:30:18 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.commons\.axiom/axiom\-impl@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:30:18 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-beanutils/commons\-beanutils@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:30:18 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-chain/commons\-chain@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:30:18 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-cli/commons\-cli@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:30:18 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-codec/commons\-codec@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:30:18 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-collections/commons\-collections@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:30:18 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-compress@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:30:18 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-csv@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:30:18 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-dbcp2@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:30:18 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-digester/commons\-digester@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:30:18 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-discovery/commons\-discovery@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:30:18 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-email@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:30:18 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-fileupload/commons\-fileupload@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:30:18 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-io/commons\-io@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:30:18 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-jcs3\-core@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:30:18 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-lang/commons\-lang@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:30:18 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-logging/commons\-logging@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:30:18 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-math3@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:30:18 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-pool2@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:30:18 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-validator/commons\-validator@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:30:18 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-io/commons\-io@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:30:18 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xml\-apis/xml\-apis@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:30:18 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xml\-resolver/xml\-resolver@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:30:18 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.xmlschema/xmlschema\-core@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:30:18 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},cpe={PropertyType{value=cpe:/a:json-java_project:json-java, regex=false, caseSensitive=false},}}
17:30:18 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-45688, regex=false, caseSensitive=false},}}
17:30:18 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2023-5072, regex=false, caseSensitive=false},}}
17:30:18 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},cpe={PropertyType{value=cpe:/a:json-java_project:json-java, regex=false, caseSensitive=false},}}
17:30:18 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-45688, regex=false, caseSensitive=false},}}
17:30:18 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.cxf/cxf\-rt\-bindings\-soap@.*$, regex=true, caseSensitive=false},cpe={PropertyType{value=cpe:/a:apache:soap, regex=false, caseSensitive=false},}}
17:30:18 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xalan/xalan@.*$, regex=true, caseSensitive=false},cve={CVE-2022-42920,}}
17:30:18 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/com\.fasterxml\.jackson\.core/jackson\-databind@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2023-35116, regex=false, caseSensitive=false},}}
17:30:18 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.eclipse\.jgit/org\.eclipse\.jgit@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4759,}}
17:30:18 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-transport@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
17:30:18 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-codec@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
17:30:18 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-buffer@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
17:30:18 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-common@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
17:30:18 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-resolver@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
17:30:18 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-codec\-dns@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
17:30:18 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-resolver\-dns@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
17:30:18 [INFO] Finished Unused Suppression Rule Analyzer (0 seconds)
17:30:18 [INFO] Analysis Complete (2 seconds)
17:30:18 [INFO] Writing XML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.xml
17:30:18 [INFO] Writing HTML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.html
17:30:18 [INFO] Writing JSON report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.json
17:30:18 [INFO] Writing CSV report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.csv
17:30:18 [INFO] Writing SARIF report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.sarif
17:30:18 [INFO] Writing JENKINS report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-jenkins.html
17:30:18 [INFO] Writing JUNIT report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-junit.xml
17:30:18 [INFO] Writing GITLAB report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-gitlab.json
17:30:18 [INFO] 
17:30:18 [INFO] ---------------< org.openspcoop2:org.openspcoop2.jetty >----------------
17:30:18 [INFO] Building dependencies.jetty 1.0                                  [15/70]
17:30:18 [INFO] --------------------------------[ pom ]---------------------------------
17:30:18 [INFO] 
17:30:18 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.jetty ---
17:30:18 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/jetty (includes = [*.jar], excludes = [])
17:30:18 [INFO] 
17:30:18 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.jetty ---
17:30:18 [INFO] Copying jetty-http-10.0.16.jar to /var/lib/jenkins/workspace/GovWay/lib/jetty/jetty-http-10.0.16.jar
17:30:18 [INFO] Copying jetty-io-10.0.16.jar to /var/lib/jenkins/workspace/GovWay/lib/jetty/jetty-io-10.0.16.jar
17:30:18 [INFO] Copying jetty-security-10.0.16.jar to /var/lib/jenkins/workspace/GovWay/lib/jetty/jetty-security-10.0.16.jar
17:30:18 [INFO] Copying jetty-server-10.0.16.jar to /var/lib/jenkins/workspace/GovWay/lib/jetty/jetty-server-10.0.16.jar
17:30:18 [INFO] Copying jetty-util-10.0.16.jar to /var/lib/jenkins/workspace/GovWay/lib/jetty/jetty-util-10.0.16.jar
17:30:18 [INFO] 
17:30:18 [INFO] --- maven-antrun-plugin:1.8:run (sleep-for-a-while) @ org.openspcoop2.jetty ---
17:30:18 [INFO] Executing tasks
17:30:18 
17:30:18 main:
17:30:23 [INFO] Executed tasks
17:30:23 [INFO] 
17:30:23 [INFO] --- dependency-check-maven:10.0.2:aggregate (check owasp) @ org.openspcoop2.jetty ---
17:30:23 [INFO] Checking for updates
17:30:23 [INFO] Skipping the NVD API Update as it was completed within the last 240 minutes
17:30:23 [INFO] Skipping Known Exploited Vulnerabilities update check since last check was within 24 hours.
17:30:23 [INFO] Check for updates complete (114 ms)
17:30:24 [INFO] 
17:30:24 
17:30:24 Dependency-Check is an open source tool performing a best effort analysis of 3rd party dependencies; false positives and false negatives may exist in the analysis performed by the tool. Use of the tool and the reporting provided constitutes acceptance for use in an AS IS condition, and there are NO warranties, implied or otherwise, with regard to the analysis or its use. Any use of the tool and the reporting provided is at the user's risk. In no event shall the copyright holder or OWASP be held liable for any damages whatsoever arising out of or in connection with the use of this tool, the analysis performed, or the resulting report.
17:30:24 
17:30:24 
17:30:24    About ODC: https://jeremylong.github.io/DependencyCheck/general/internals.html
17:30:24    False Positives: https://jeremylong.github.io/DependencyCheck/general/suppression.html
17:30:24 
17:30:24 💖 Sponsor: https://github.com/sponsors/jeremylong
17:30:24 
17:30:24 
17:30:24 [INFO] Analysis Started
17:30:24 [INFO] Finished File Name Analyzer (0 seconds)
17:30:24 [INFO] Finished Dependency Merging Analyzer (0 seconds)
17:30:24 [INFO] Finished Hint Analyzer (0 seconds)
17:30:24 [INFO] Finished Version Filter Analyzer (0 seconds)
17:30:25 [INFO] Created CPE Index (1 seconds)
17:30:25 [INFO] Finished CPE Analyzer (1 seconds)
17:30:25 [INFO] Finished False Positive Analyzer (0 seconds)
17:30:25 [INFO] Finished NVD CVE Analyzer (0 seconds)
17:30:25 [INFO] Finished Sonatype OSS Index Analyzer (0 seconds)
17:30:25 [INFO] Finished Vulnerability Suppression Analyzer (0 seconds)
17:30:25 [INFO] Finished Known Exploited Vulnerability Analyzer (0 seconds)
17:30:25 [INFO] Finished Dependency Bundling Analyzer (0 seconds)
17:30:25 [INFO] Finished Unused Suppression Rule Analyzer (0 seconds)
17:30:25 [INFO] Analysis Complete (1 seconds)
17:30:25 [INFO] Writing XML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.xml
17:30:25 [INFO] Writing HTML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.html
17:30:25 [INFO] Writing JSON report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.json
17:30:25 [INFO] Writing CSV report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.csv
17:30:25 [INFO] Writing SARIF report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.sarif
17:30:25 [INFO] Writing JENKINS report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-jenkins.html
17:30:25 [INFO] Writing JUNIT report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-junit.xml
17:30:25 [INFO] Writing GITLAB report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-gitlab.json
17:30:26 [INFO] 
17:30:26 [INFO] ---------------< org.openspcoop2:org.openspcoop2.jminix >---------------
17:30:26 [INFO] Building dependencies.jminix 1.0                                 [16/70]
17:30:26 [INFO] --------------------------------[ pom ]---------------------------------
17:30:26 [INFO] 
17:30:26 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.jminix ---
17:30:26 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/jminix (includes = [*.jar], excludes = [])
17:30:26 [INFO] 
17:30:26 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.jminix ---
17:30:26 [INFO] Copying jminix-standalone-1.2.0-gov4j-1.jar to /var/lib/jenkins/workspace/GovWay/lib/jminix/jminix-standalone-1.2.0-gov4j-1.jar
17:30:26 [INFO] Copying jminix-1.2.0-gov4j-1.jar to /var/lib/jenkins/workspace/GovWay/lib/jminix/jminix-1.2.0-gov4j-1.jar
17:30:26 [INFO] Copying org.restlet-2.4.0.jar to /var/lib/jenkins/workspace/GovWay/lib/jminix/org.restlet-2.4.0.jar
17:30:26 [INFO] Copying org.restlet.ext.servlet-2.4.0.jar to /var/lib/jenkins/workspace/GovWay/lib/jminix/org.restlet.ext.servlet-2.4.0.jar
17:30:26 [INFO] Copying org.restlet.ext.velocity-2.4.0.jar to /var/lib/jenkins/workspace/GovWay/lib/jminix/org.restlet.ext.velocity-2.4.0.jar
17:30:26 [INFO] 
17:30:26 [INFO] --- maven-antrun-plugin:1.8:run (sleep-for-a-while) @ org.openspcoop2.jminix ---
17:30:26 [INFO] Executing tasks
17:30:26 
17:30:26 main:
17:30:31 [INFO] Executed tasks
17:30:31 [INFO] 
17:30:31 [INFO] --- dependency-check-maven:10.0.2:aggregate (check owasp) @ org.openspcoop2.jminix ---
17:30:31 [INFO] Checking for updates
17:30:31 [INFO] Skipping the NVD API Update as it was completed within the last 240 minutes
17:30:31 [INFO] Skipping Known Exploited Vulnerabilities update check since last check was within 24 hours.
17:30:31 [INFO] Check for updates complete (120 ms)
17:30:31 [INFO] 
17:30:31 
17:30:31 Dependency-Check is an open source tool performing a best effort analysis of 3rd party dependencies; false positives and false negatives may exist in the analysis performed by the tool. Use of the tool and the reporting provided constitutes acceptance for use in an AS IS condition, and there are NO warranties, implied or otherwise, with regard to the analysis or its use. Any use of the tool and the reporting provided is at the user's risk. In no event shall the copyright holder or OWASP be held liable for any damages whatsoever arising out of or in connection with the use of this tool, the analysis performed, or the resulting report.
17:30:31 
17:30:31 
17:30:31    About ODC: https://jeremylong.github.io/DependencyCheck/general/internals.html
17:30:31    False Positives: https://jeremylong.github.io/DependencyCheck/general/suppression.html
17:30:31 
17:30:31 💖 Sponsor: https://github.com/sponsors/jeremylong
17:30:31 
17:30:31 
17:30:31 [INFO] Analysis Started
17:30:31 [INFO] Finished Archive Analyzer (0 seconds)
17:30:31 [INFO] Finished File Name Analyzer (0 seconds)
17:30:31 [INFO] Finished Jar Analyzer (0 seconds)
17:30:31 [INFO] Finished Dependency Merging Analyzer (0 seconds)
17:30:31 [INFO] Finished Hint Analyzer (0 seconds)
17:30:31 [INFO] Finished Version Filter Analyzer (0 seconds)
17:30:32 [INFO] Created CPE Index (1 seconds)
17:30:33 [INFO] Finished CPE Analyzer (1 seconds)
17:30:33 [INFO] Finished False Positive Analyzer (0 seconds)
17:30:33 [INFO] Finished NVD CVE Analyzer (0 seconds)
17:30:34 [INFO] Finished RetireJS Analyzer (1 seconds)
17:30:34 [INFO] Finished Sonatype OSS Index Analyzer (0 seconds)
17:30:34 [INFO] Finished Vulnerability Suppression Analyzer (0 seconds)
17:30:34 [INFO] Finished Known Exploited Vulnerability Analyzer (0 seconds)
17:30:34 [INFO] Finished Dependency Bundling Analyzer (0 seconds)
17:30:34 [INFO] Suppression Rule had zero matches: SuppressionRule{filePath=PropertyType{value=.*swagger-codegen-cli-3.0.18-gov4j-4.jar.*, regex=true, caseSensitive=false},cvssBelow={10.0,}}
17:30:34 [INFO] Suppression Rule had zero matches: SuppressionRule{filePath=PropertyType{value=.*swagger-codegen-cli-3.0.18.jar.*, regex=true, caseSensitive=false},cvssBelow={10.0,}}
17:30:34 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=A prototype pollution vulnerability in handlebars is exploitable if an attacker can control the template, regex=false, caseSensitive=false},}}
17:30:34 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Denial of service, regex=false, caseSensitive=false},}}
17:30:34 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Prototype pollution, regex=false, caseSensitive=false},}}
17:30:34 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Disallow calling helperMissing and blockHelperMissing directly, regex=false, caseSensitive=false},}}
17:30:34 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=handlebars issue: 1495, regex=false, caseSensitive=false},}}
17:30:34 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=handlebars issue: 1633, regex=false, caseSensitive=false},}}
17:30:34 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Affected versions of `handlebars` are vulnerable to Denial of Service. The package's parser may be forced into an endless loop while processing specially-crafted templates. This may allow attackers to exhaust system resources leading to Denial of Service.
17:30:34 
17:30:34 
17:30:34 ## Recommendation
17:30:34 
17:30:34 Upgrade to version 4.4.5 or later., regex=false, caseSensitive=false},}}
17:30:34 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}}
17:30:34 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Versions of `handlebars` prior to 3.0.8 or 4.5.2 are vulnerable to Arbitrary Code Execution. The package's lookup helper fails to properly validate templates, allowing attackers to submit templates that execute arbitrary JavaScript in the system. It can be used to run arbitrary code in a server processing Handlebars templates or on a victim's browser (effectively serving as Cross-Site Scripting).
17:30:34 
17:30:34 The following template can be used to demonstrate the vulnerability:  
17:30:34 ```{{#with "constructor"}}
17:30:34 	{{#with split as |a|}}
17:30:34 		{{pop (push "alert('Vulnerable Handlebars JS');")}}
17:30:34 		{{#with (concat (lookup join (slice 0 1)))}}
17:30:34 			{{#each (slice 2 3)}}
17:30:34 				{{#with (apply 0 a)}}
17:30:34 					{{.}}
17:30:34 				{{/with}}
17:30:34 			{{/each}}
17:30:34 		{{/with}}
17:30:34 	{{/with}}
17:30:34 {{/with}}```
17:30:34 
17:30:34 
17:30:34 ## Recommendation
17:30:34 
17:30:34 Upgrade to version 3.0.8, 4.5.2 or later., regex=false, caseSensitive=false},}}
17:30:34 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Versions of `handlebars` prior to 3.0.8 or 4.5.3 are vulnerable to Arbitrary Code Execution. The package's lookup helper fails to properly validate templates, allowing attackers to submit templates that execute arbitrary JavaScript in the system. It is due to an incomplete fix for a [previous issue](https://www.npmjs.com/advisories/1316). This vulnerability can be used to run arbitrary code in a server processing Handlebars templates or on a victim's browser (effectively serving as Cross-Site Scripting), regex=false, caseSensitive=false},}}
17:30:34 [INFO] Suppression Rule had zero matches: SuppressionRule{filePath=PropertyType{value=.*(struts-core-1.3.10.jar|facelets-taglib-jsf.*-spring-4-gov4j-1.jar|jsf-facelets-1.1.15.jar|richfaces-impl-jsf2-3.3.4.Final.jar|richfaces-impl-3.3.4.Final-gov4j-4.jar|javax.faces-2.4.0.jar|javax.servlet.jsp.jstl-1.2.1.jar|richfaces-ui-3.3.4.Final-gov4j-4.jar).*, regex=true, caseSensitive=false},cvssBelow={10.0,}}
17:30:34 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}}
17:30:34 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}}
17:30:34 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}}
17:30:34 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.jfree/jfreechart@.*$, regex=true, caseSensitive=false},cpe={PropertyType{value=cpe:/a:time_project:time, regex=false, caseSensitive=false},}}
17:30:34 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.jfree/jfreechart@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2023-52070, regex=false, caseSensitive=false},}}
17:30:34 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.jfree/jfreechart@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2024-22949, regex=false, caseSensitive=false},}}
17:30:34 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.jfree/jfreechart@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2024-23076, regex=false, caseSensitive=false},}}
17:30:34 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-discovery/commons\-discovery@.*$, regex=true, caseSensitive=false},cve={CVE-2022-0869,}}
17:30:34 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-38752, regex=false, caseSensitive=false},}}
17:30:34 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-41854, regex=false, caseSensitive=false},}}
17:30:34 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-1471, regex=false, caseSensitive=false},}}
17:30:34 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},cve={CVE-2022-3064,}}
17:30:34 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},cve={CVE-2021-4235,}}
17:30:34 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.springframework/spring\-web@.*$, regex=true, caseSensitive=false},cve={CVE-2016-1000027,}}
17:30:34 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.springframework\.security/spring\-security\-crypto@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2020-5408, regex=false, caseSensitive=false},}}
17:30:34 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xerces/xercesImpl@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2017-10355, regex=false, caseSensitive=false},}}
17:30:34 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.commons\.axiom/axiom\-api@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:30:34 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.commons\.axiom/axiom\-common\-impl@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:30:34 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.commons\.axiom/axiom\-dom@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:30:34 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.commons\.axiom/axiom\-impl@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:30:34 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-beanutils/commons\-beanutils@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:30:34 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-chain/commons\-chain@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:30:34 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-cli/commons\-cli@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:30:34 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-codec/commons\-codec@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:30:34 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-collections/commons\-collections@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:30:34 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-compress@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:30:34 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-csv@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:30:34 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-dbcp2@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:30:34 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-digester/commons\-digester@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:30:34 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-discovery/commons\-discovery@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:30:34 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-email@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:30:34 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-fileupload/commons\-fileupload@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:30:34 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-io/commons\-io@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:30:34 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-jcs3\-core@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:30:34 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-lang/commons\-lang@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:30:34 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-logging/commons\-logging@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:30:34 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-math3@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:30:34 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-pool2@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:30:34 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-validator/commons\-validator@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:30:34 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-io/commons\-io@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:30:34 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xml\-apis/xml\-apis@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:30:34 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xml\-resolver/xml\-resolver@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:30:34 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.xmlschema/xmlschema\-core@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:30:34 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},cpe={PropertyType{value=cpe:/a:json-java_project:json-java, regex=false, caseSensitive=false},}}
17:30:34 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-45688, regex=false, caseSensitive=false},}}
17:30:34 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2023-5072, regex=false, caseSensitive=false},}}
17:30:34 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},cpe={PropertyType{value=cpe:/a:json-java_project:json-java, regex=false, caseSensitive=false},}}
17:30:34 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-45688, regex=false, caseSensitive=false},}}
17:30:34 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.cxf/cxf\-rt\-bindings\-soap@.*$, regex=true, caseSensitive=false},cpe={PropertyType{value=cpe:/a:apache:soap, regex=false, caseSensitive=false},}}
17:30:34 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xalan/xalan@.*$, regex=true, caseSensitive=false},cve={CVE-2022-42920,}}
17:30:34 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/com\.fasterxml\.jackson\.core/jackson\-databind@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2023-35116, regex=false, caseSensitive=false},}}
17:30:34 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.eclipse\.jgit/org\.eclipse\.jgit@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4759,}}
17:30:34 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-transport@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
17:30:34 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-codec@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
17:30:34 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-buffer@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
17:30:34 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-common@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
17:30:34 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-resolver@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
17:30:34 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-codec\-dns@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
17:30:34 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-resolver\-dns@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
17:30:34 [INFO] Finished Unused Suppression Rule Analyzer (0 seconds)
17:30:35 [INFO] Analysis Complete (3 seconds)
17:30:35 [INFO] Writing XML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.xml
17:30:35 [INFO] Writing HTML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.html
17:30:35 [INFO] Writing JSON report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.json
17:30:35 [INFO] Writing CSV report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.csv
17:30:35 [INFO] Writing SARIF report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.sarif
17:30:35 [INFO] Writing JENKINS report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-jenkins.html
17:30:35 [INFO] Writing JUNIT report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-junit.xml
17:30:35 [INFO] Writing GITLAB report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-gitlab.json
17:30:35 [INFO] 
17:30:35 [INFO] ----------------< org.openspcoop2:org.openspcoop2.json >----------------
17:30:35 [INFO] Building dependencies.json 1.0                                   [17/70]
17:30:35 [INFO] --------------------------------[ pom ]---------------------------------
17:30:35 [INFO] 
17:30:35 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.json ---
17:30:35 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/json (includes = [*.jar], excludes = [])
17:30:35 [INFO] 
17:30:35 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.json ---
17:30:35 [INFO] Copying org.everit.json.schema-1.14.1.jar to /var/lib/jenkins/workspace/GovWay/lib/json/org.everit.json.schema-1.14.1.jar
17:30:35 [INFO] Copying uri-template-0.9.jar to /var/lib/jenkins/workspace/GovWay/lib/json/uri-template-0.9.jar
17:30:35 [INFO] Copying json-schema-validator-1.0.73.jar to /var/lib/jenkins/workspace/GovWay/lib/json/json-schema-validator-1.0.73.jar
17:30:35 [INFO] Copying itu-1.7.0.jar to /var/lib/jenkins/workspace/GovWay/lib/json/itu-1.7.0.jar
17:30:35 [INFO] Copying msg-simple-1.1.jar to /var/lib/jenkins/workspace/GovWay/lib/json/msg-simple-1.1.jar
17:30:35 [INFO] Copying libphonenumber-8.12.57.jar to /var/lib/jenkins/workspace/GovWay/lib/json/libphonenumber-8.12.57.jar
17:30:35 [INFO] Copying failureaccess-1.0.1.jar to /var/lib/jenkins/workspace/GovWay/lib/json/failureaccess-1.0.1.jar
17:30:35 [INFO] Copying json-smart-2.4.10.jar to /var/lib/jenkins/workspace/GovWay/lib/json/json-smart-2.4.10.jar
17:30:35 [INFO] Copying json-schema-core-1.2.8.jar to /var/lib/jenkins/workspace/GovWay/lib/json/json-schema-core-1.2.8.jar
17:30:35 [INFO] Copying json-path-2.9.0-gov4j-1.jar to /var/lib/jenkins/workspace/GovWay/lib/json/json-path-2.9.0-gov4j-1.jar
17:30:35 [INFO] Copying json-lib-2.4-jdk15.jar to /var/lib/jenkins/workspace/GovWay/lib/json/json-lib-2.4-jdk15.jar
17:30:35 [INFO] Copying json-20231013.jar to /var/lib/jenkins/workspace/GovWay/lib/json/json-20231013.jar
17:30:35 [INFO] Copying jettison-1.5.4.jar to /var/lib/jenkins/workspace/GovWay/lib/json/jettison-1.5.4.jar
17:30:35 [INFO] Copying handy-uri-templates-2.1.8.jar to /var/lib/jenkins/workspace/GovWay/lib/json/handy-uri-templates-2.1.8.jar
17:30:35 [INFO] Copying json-schema-validator-2.2.10.jar to /var/lib/jenkins/workspace/GovWay/lib/json/json-schema-validator-2.2.10.jar
17:30:35 [INFO] Copying btf-1.2.jar to /var/lib/jenkins/workspace/GovWay/lib/json/btf-1.2.jar
17:30:35 [INFO] Copying accessors-smart-2.4.8.jar to /var/lib/jenkins/workspace/GovWay/lib/json/accessors-smart-2.4.8.jar
17:30:35 [INFO] 
17:30:35 [INFO] --- copy-rename-maven-plugin:1.0:rename (rename-file) @ org.openspcoop2.json ---
17:30:35 [INFO] Renamed /var/lib/jenkins/workspace/GovWay/lib/json/json-schema-validator-1.0.73.jar to /var/lib/jenkins/workspace/GovWay/lib/json/networknt_json-schema-validator-1.0.73.jar
17:30:35 [INFO] 
17:30:35 [INFO] --- maven-antrun-plugin:1.8:run (sleep-for-a-while) @ org.openspcoop2.json ---
17:30:35 [INFO] Executing tasks
17:30:35 
17:30:35 main:
17:30:40 [INFO] Executed tasks
17:30:40 [INFO] 
17:30:40 [INFO] --- dependency-check-maven:10.0.2:aggregate (check owasp) @ org.openspcoop2.json ---
17:30:40 [INFO] Checking for updates
17:30:40 [INFO] Skipping the NVD API Update as it was completed within the last 240 minutes
17:30:40 [INFO] Skipping Known Exploited Vulnerabilities update check since last check was within 24 hours.
17:30:40 [INFO] Check for updates complete (141 ms)
17:30:40 [INFO] 
17:30:40 
17:30:40 Dependency-Check is an open source tool performing a best effort analysis of 3rd party dependencies; false positives and false negatives may exist in the analysis performed by the tool. Use of the tool and the reporting provided constitutes acceptance for use in an AS IS condition, and there are NO warranties, implied or otherwise, with regard to the analysis or its use. Any use of the tool and the reporting provided is at the user's risk. In no event shall the copyright holder or OWASP be held liable for any damages whatsoever arising out of or in connection with the use of this tool, the analysis performed, or the resulting report.
17:30:40 
17:30:40 
17:30:40    About ODC: https://jeremylong.github.io/DependencyCheck/general/internals.html
17:30:40    False Positives: https://jeremylong.github.io/DependencyCheck/general/suppression.html
17:30:40 
17:30:40 💖 Sponsor: https://github.com/sponsors/jeremylong
17:30:40 
17:30:40 
17:30:40 [INFO] Analysis Started
17:30:40 [INFO] Finished Archive Analyzer (0 seconds)
17:30:40 [INFO] Finished File Name Analyzer (0 seconds)
17:30:40 [INFO] Finished Jar Analyzer (0 seconds)
17:30:40 [INFO] Finished Dependency Merging Analyzer (0 seconds)
17:30:40 [INFO] Finished Hint Analyzer (0 seconds)
17:30:40 [INFO] Finished Version Filter Analyzer (0 seconds)
17:30:41 [INFO] Created CPE Index (1 seconds)
17:30:42 [INFO] Finished CPE Analyzer (1 seconds)
17:30:42 [INFO] Finished False Positive Analyzer (0 seconds)
17:30:42 [INFO] Finished NVD CVE Analyzer (0 seconds)
17:30:42 [INFO] Finished Sonatype OSS Index Analyzer (0 seconds)
17:30:42 [INFO] Finished Vulnerability Suppression Analyzer (0 seconds)
17:30:42 [INFO] Finished Known Exploited Vulnerability Analyzer (0 seconds)
17:30:42 [INFO] Finished Dependency Bundling Analyzer (0 seconds)
17:30:42 [INFO] Suppression Rule had zero matches: SuppressionRule{filePath=PropertyType{value=.*swagger-codegen-cli-3.0.18-gov4j-4.jar.*, regex=true, caseSensitive=false},cvssBelow={10.0,}}
17:30:42 [INFO] Suppression Rule had zero matches: SuppressionRule{filePath=PropertyType{value=.*swagger-codegen-cli-3.0.18.jar.*, regex=true, caseSensitive=false},cvssBelow={10.0,}}
17:30:42 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=A prototype pollution vulnerability in handlebars is exploitable if an attacker can control the template, regex=false, caseSensitive=false},}}
17:30:42 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Denial of service, regex=false, caseSensitive=false},}}
17:30:42 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Prototype pollution, regex=false, caseSensitive=false},}}
17:30:42 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Disallow calling helperMissing and blockHelperMissing directly, regex=false, caseSensitive=false},}}
17:30:42 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=handlebars issue: 1495, regex=false, caseSensitive=false},}}
17:30:42 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=handlebars issue: 1633, regex=false, caseSensitive=false},}}
17:30:42 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Affected versions of `handlebars` are vulnerable to Denial of Service. The package's parser may be forced into an endless loop while processing specially-crafted templates. This may allow attackers to exhaust system resources leading to Denial of Service.
17:30:42 
17:30:42 
17:30:42 ## Recommendation
17:30:42 
17:30:42 Upgrade to version 4.4.5 or later., regex=false, caseSensitive=false},}}
17:30:42 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}}
17:30:42 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Versions of `handlebars` prior to 3.0.8 or 4.5.2 are vulnerable to Arbitrary Code Execution. The package's lookup helper fails to properly validate templates, allowing attackers to submit templates that execute arbitrary JavaScript in the system. It can be used to run arbitrary code in a server processing Handlebars templates or on a victim's browser (effectively serving as Cross-Site Scripting).
17:30:42 
17:30:42 The following template can be used to demonstrate the vulnerability:  
17:30:42 ```{{#with "constructor"}}
17:30:42 	{{#with split as |a|}}
17:30:42 		{{pop (push "alert('Vulnerable Handlebars JS');")}}
17:30:42 		{{#with (concat (lookup join (slice 0 1)))}}
17:30:42 			{{#each (slice 2 3)}}
17:30:42 				{{#with (apply 0 a)}}
17:30:42 					{{.}}
17:30:42 				{{/with}}
17:30:42 			{{/each}}
17:30:42 		{{/with}}
17:30:42 	{{/with}}
17:30:42 {{/with}}```
17:30:42 
17:30:42 
17:30:42 ## Recommendation
17:30:42 
17:30:42 Upgrade to version 3.0.8, 4.5.2 or later., regex=false, caseSensitive=false},}}
17:30:42 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Versions of `handlebars` prior to 3.0.8 or 4.5.3 are vulnerable to Arbitrary Code Execution. The package's lookup helper fails to properly validate templates, allowing attackers to submit templates that execute arbitrary JavaScript in the system. It is due to an incomplete fix for a [previous issue](https://www.npmjs.com/advisories/1316). This vulnerability can be used to run arbitrary code in a server processing Handlebars templates or on a victim's browser (effectively serving as Cross-Site Scripting), regex=false, caseSensitive=false},}}
17:30:42 [INFO] Suppression Rule had zero matches: SuppressionRule{filePath=PropertyType{value=.*(struts-core-1.3.10.jar|facelets-taglib-jsf.*-spring-4-gov4j-1.jar|jsf-facelets-1.1.15.jar|richfaces-impl-jsf2-3.3.4.Final.jar|richfaces-impl-3.3.4.Final-gov4j-4.jar|javax.faces-2.4.0.jar|javax.servlet.jsp.jstl-1.2.1.jar|richfaces-ui-3.3.4.Final-gov4j-4.jar).*, regex=true, caseSensitive=false},cvssBelow={10.0,}}
17:30:42 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}}
17:30:42 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}}
17:30:42 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}}
17:30:42 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.jfree/jfreechart@.*$, regex=true, caseSensitive=false},cpe={PropertyType{value=cpe:/a:time_project:time, regex=false, caseSensitive=false},}}
17:30:42 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.jfree/jfreechart@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2023-52070, regex=false, caseSensitive=false},}}
17:30:42 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.jfree/jfreechart@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2024-22949, regex=false, caseSensitive=false},}}
17:30:42 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.jfree/jfreechart@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2024-23076, regex=false, caseSensitive=false},}}
17:30:42 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-discovery/commons\-discovery@.*$, regex=true, caseSensitive=false},cve={CVE-2022-0869,}}
17:30:42 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-38752, regex=false, caseSensitive=false},}}
17:30:42 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-41854, regex=false, caseSensitive=false},}}
17:30:42 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-1471, regex=false, caseSensitive=false},}}
17:30:42 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},cve={CVE-2022-3064,}}
17:30:42 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},cve={CVE-2021-4235,}}
17:30:42 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.springframework/spring\-web@.*$, regex=true, caseSensitive=false},cve={CVE-2016-1000027,}}
17:30:42 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.springframework\.security/spring\-security\-crypto@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2020-5408, regex=false, caseSensitive=false},}}
17:30:42 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xerces/xercesImpl@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2017-10355, regex=false, caseSensitive=false},}}
17:30:42 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.commons\.axiom/axiom\-api@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:30:42 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.commons\.axiom/axiom\-common\-impl@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:30:42 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.commons\.axiom/axiom\-dom@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:30:42 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.commons\.axiom/axiom\-impl@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:30:42 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-beanutils/commons\-beanutils@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:30:42 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-chain/commons\-chain@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:30:42 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-cli/commons\-cli@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:30:42 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-codec/commons\-codec@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:30:42 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-collections/commons\-collections@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:30:42 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-compress@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:30:42 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-csv@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:30:42 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-dbcp2@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:30:42 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-digester/commons\-digester@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:30:42 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-discovery/commons\-discovery@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:30:42 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-email@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:30:42 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-fileupload/commons\-fileupload@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:30:42 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-io/commons\-io@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:30:42 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-jcs3\-core@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:30:42 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-lang/commons\-lang@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:30:42 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-logging/commons\-logging@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:30:42 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-math3@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:30:42 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-pool2@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:30:42 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-validator/commons\-validator@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:30:42 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-io/commons\-io@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:30:42 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xml\-apis/xml\-apis@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:30:42 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xml\-resolver/xml\-resolver@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:30:42 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.xmlschema/xmlschema\-core@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:30:42 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-45688, regex=false, caseSensitive=false},}}
17:30:42 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2023-5072, regex=false, caseSensitive=false},}}
17:30:42 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},cpe={PropertyType{value=cpe:/a:json-java_project:json-java, regex=false, caseSensitive=false},}}
17:30:42 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-45688, regex=false, caseSensitive=false},}}
17:30:42 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.cxf/cxf\-rt\-bindings\-soap@.*$, regex=true, caseSensitive=false},cpe={PropertyType{value=cpe:/a:apache:soap, regex=false, caseSensitive=false},}}
17:30:42 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xalan/xalan@.*$, regex=true, caseSensitive=false},cve={CVE-2022-42920,}}
17:30:42 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/com\.fasterxml\.jackson\.core/jackson\-databind@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2023-35116, regex=false, caseSensitive=false},}}
17:30:42 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.eclipse\.jgit/org\.eclipse\.jgit@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4759,}}
17:30:42 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-transport@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
17:30:42 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-codec@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
17:30:42 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-buffer@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
17:30:42 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-common@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
17:30:42 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-resolver@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
17:30:42 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-codec\-dns@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
17:30:42 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-resolver\-dns@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
17:30:42 [INFO] Finished Unused Suppression Rule Analyzer (0 seconds)
17:30:42 [INFO] Analysis Complete (1 seconds)
17:30:42 [INFO] Writing XML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.xml
17:30:42 [INFO] Writing HTML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.html
17:30:42 [INFO] Writing JSON report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.json
17:30:42 [INFO] Writing CSV report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.csv
17:30:42 [INFO] Writing SARIF report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.sarif
17:30:42 [INFO] Writing JENKINS report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-jenkins.html
17:30:42 [INFO] Writing JUNIT report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-junit.xml
17:30:42 [INFO] Writing GITLAB report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-gitlab.json
17:30:42 [INFO] 
17:30:42 [INFO] ----------------< org.openspcoop2:org.openspcoop2.log >-----------------
17:30:42 [INFO] Building dependencies.log 1.0                                    [18/70]
17:30:42 [INFO] --------------------------------[ pom ]---------------------------------
17:30:42 [INFO] 
17:30:42 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.log ---
17:30:42 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/log (includes = [*.jar], excludes = [])
17:30:42 [INFO] 
17:30:42 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.log ---
17:30:42 [INFO] Copying slf4j-api-2.0.3-gov4j-1.jar to /var/lib/jenkins/workspace/GovWay/lib/log/slf4j-api-2.0.3-gov4j-1.jar
17:30:42 [INFO] Copying log4j-1.2-api-2.19.0.jar to /var/lib/jenkins/workspace/GovWay/lib/log/log4j-1.2-api-2.19.0.jar
17:30:42 [INFO] Copying log4j-api-2.19.0.jar to /var/lib/jenkins/workspace/GovWay/lib/log/log4j-api-2.19.0.jar
17:30:42 [INFO] Copying log4j-core-2.19.0.jar to /var/lib/jenkins/workspace/GovWay/lib/log/log4j-core-2.19.0.jar
17:30:42 [INFO] Copying log4j-jcl-2.19.0.jar to /var/lib/jenkins/workspace/GovWay/lib/log/log4j-jcl-2.19.0.jar
17:30:42 [INFO] Copying log4j-slf4j2-impl-2.19.0.jar to /var/lib/jenkins/workspace/GovWay/lib/log/log4j-slf4j2-impl-2.19.0.jar
17:30:42 [INFO] 
17:30:42 [INFO] --- maven-antrun-plugin:1.8:run (sleep-for-a-while) @ org.openspcoop2.log ---
17:30:42 [INFO] Executing tasks
17:30:42 
17:30:42 main:
17:30:47 [INFO] Executed tasks
17:30:47 [INFO] 
17:30:47 [INFO] --- dependency-check-maven:10.0.2:aggregate (check owasp) @ org.openspcoop2.log ---
17:30:47 [INFO] Checking for updates
17:30:47 [INFO] Skipping the NVD API Update as it was completed within the last 240 minutes
17:30:47 [INFO] Skipping Known Exploited Vulnerabilities update check since last check was within 24 hours.
17:30:47 [INFO] Check for updates complete (104 ms)
17:30:48 [INFO] 
17:30:48 
17:30:48 Dependency-Check is an open source tool performing a best effort analysis of 3rd party dependencies; false positives and false negatives may exist in the analysis performed by the tool. Use of the tool and the reporting provided constitutes acceptance for use in an AS IS condition, and there are NO warranties, implied or otherwise, with regard to the analysis or its use. Any use of the tool and the reporting provided is at the user's risk. In no event shall the copyright holder or OWASP be held liable for any damages whatsoever arising out of or in connection with the use of this tool, the analysis performed, or the resulting report.
17:30:48 
17:30:48 
17:30:48    About ODC: https://jeremylong.github.io/DependencyCheck/general/internals.html
17:30:48    False Positives: https://jeremylong.github.io/DependencyCheck/general/suppression.html
17:30:48 
17:30:48 💖 Sponsor: https://github.com/sponsors/jeremylong
17:30:48 
17:30:48 
17:30:48 [INFO] Analysis Started
17:30:48 [INFO] Finished Archive Analyzer (0 seconds)
17:30:48 [INFO] Finished File Name Analyzer (0 seconds)
17:30:48 [INFO] Finished Jar Analyzer (0 seconds)
17:30:48 [INFO] Finished Dependency Merging Analyzer (0 seconds)
17:30:48 [INFO] Finished Hint Analyzer (0 seconds)
17:30:48 [INFO] Finished Version Filter Analyzer (0 seconds)
17:30:49 [INFO] Created CPE Index (1 seconds)
17:30:49 [INFO] Finished CPE Analyzer (1 seconds)
17:30:49 [INFO] Finished False Positive Analyzer (0 seconds)
17:30:49 [INFO] Finished NVD CVE Analyzer (0 seconds)
17:30:49 [INFO] Finished Sonatype OSS Index Analyzer (0 seconds)
17:30:49 [INFO] Finished Vulnerability Suppression Analyzer (0 seconds)
17:30:49 [INFO] Finished Known Exploited Vulnerability Analyzer (0 seconds)
17:30:49 [INFO] Finished Dependency Bundling Analyzer (0 seconds)
17:30:49 [INFO] Suppression Rule had zero matches: SuppressionRule{filePath=PropertyType{value=.*swagger-codegen-cli-3.0.18-gov4j-4.jar.*, regex=true, caseSensitive=false},cvssBelow={10.0,}}
17:30:49 [INFO] Suppression Rule had zero matches: SuppressionRule{filePath=PropertyType{value=.*swagger-codegen-cli-3.0.18.jar.*, regex=true, caseSensitive=false},cvssBelow={10.0,}}
17:30:49 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=A prototype pollution vulnerability in handlebars is exploitable if an attacker can control the template, regex=false, caseSensitive=false},}}
17:30:49 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Denial of service, regex=false, caseSensitive=false},}}
17:30:49 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Prototype pollution, regex=false, caseSensitive=false},}}
17:30:49 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Disallow calling helperMissing and blockHelperMissing directly, regex=false, caseSensitive=false},}}
17:30:49 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=handlebars issue: 1495, regex=false, caseSensitive=false},}}
17:30:49 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=handlebars issue: 1633, regex=false, caseSensitive=false},}}
17:30:49 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Affected versions of `handlebars` are vulnerable to Denial of Service. The package's parser may be forced into an endless loop while processing specially-crafted templates. This may allow attackers to exhaust system resources leading to Denial of Service.
17:30:49 
17:30:49 
17:30:49 ## Recommendation
17:30:49 
17:30:49 Upgrade to version 4.4.5 or later., regex=false, caseSensitive=false},}}
17:30:49 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}}
17:30:49 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Versions of `handlebars` prior to 3.0.8 or 4.5.2 are vulnerable to Arbitrary Code Execution. The package's lookup helper fails to properly validate templates, allowing attackers to submit templates that execute arbitrary JavaScript in the system. It can be used to run arbitrary code in a server processing Handlebars templates or on a victim's browser (effectively serving as Cross-Site Scripting).
17:30:49 
17:30:49 The following template can be used to demonstrate the vulnerability:  
17:30:49 ```{{#with "constructor"}}
17:30:49 	{{#with split as |a|}}
17:30:49 		{{pop (push "alert('Vulnerable Handlebars JS');")}}
17:30:49 		{{#with (concat (lookup join (slice 0 1)))}}
17:30:49 			{{#each (slice 2 3)}}
17:30:49 				{{#with (apply 0 a)}}
17:30:49 					{{.}}
17:30:49 				{{/with}}
17:30:49 			{{/each}}
17:30:49 		{{/with}}
17:30:49 	{{/with}}
17:30:49 {{/with}}```
17:30:49 
17:30:49 
17:30:49 ## Recommendation
17:30:49 
17:30:49 Upgrade to version 3.0.8, 4.5.2 or later., regex=false, caseSensitive=false},}}
17:30:49 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Versions of `handlebars` prior to 3.0.8 or 4.5.3 are vulnerable to Arbitrary Code Execution. The package's lookup helper fails to properly validate templates, allowing attackers to submit templates that execute arbitrary JavaScript in the system. It is due to an incomplete fix for a [previous issue](https://www.npmjs.com/advisories/1316). This vulnerability can be used to run arbitrary code in a server processing Handlebars templates or on a victim's browser (effectively serving as Cross-Site Scripting), regex=false, caseSensitive=false},}}
17:30:49 [INFO] Suppression Rule had zero matches: SuppressionRule{filePath=PropertyType{value=.*(struts-core-1.3.10.jar|facelets-taglib-jsf.*-spring-4-gov4j-1.jar|jsf-facelets-1.1.15.jar|richfaces-impl-jsf2-3.3.4.Final.jar|richfaces-impl-3.3.4.Final-gov4j-4.jar|javax.faces-2.4.0.jar|javax.servlet.jsp.jstl-1.2.1.jar|richfaces-ui-3.3.4.Final-gov4j-4.jar).*, regex=true, caseSensitive=false},cvssBelow={10.0,}}
17:30:49 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}}
17:30:49 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}}
17:30:49 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}}
17:30:49 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.jfree/jfreechart@.*$, regex=true, caseSensitive=false},cpe={PropertyType{value=cpe:/a:time_project:time, regex=false, caseSensitive=false},}}
17:30:49 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.jfree/jfreechart@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2023-52070, regex=false, caseSensitive=false},}}
17:30:49 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.jfree/jfreechart@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2024-22949, regex=false, caseSensitive=false},}}
17:30:49 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.jfree/jfreechart@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2024-23076, regex=false, caseSensitive=false},}}
17:30:50 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-discovery/commons\-discovery@.*$, regex=true, caseSensitive=false},cve={CVE-2022-0869,}}
17:30:50 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-38752, regex=false, caseSensitive=false},}}
17:30:50 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-41854, regex=false, caseSensitive=false},}}
17:30:50 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-1471, regex=false, caseSensitive=false},}}
17:30:50 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},cve={CVE-2022-3064,}}
17:30:50 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},cve={CVE-2021-4235,}}
17:30:50 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.springframework/spring\-web@.*$, regex=true, caseSensitive=false},cve={CVE-2016-1000027,}}
17:30:50 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.springframework\.security/spring\-security\-crypto@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2020-5408, regex=false, caseSensitive=false},}}
17:30:50 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xerces/xercesImpl@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2017-10355, regex=false, caseSensitive=false},}}
17:30:50 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.commons\.axiom/axiom\-api@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:30:50 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.commons\.axiom/axiom\-common\-impl@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:30:50 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.commons\.axiom/axiom\-dom@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:30:50 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.commons\.axiom/axiom\-impl@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:30:50 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-beanutils/commons\-beanutils@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:30:50 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-chain/commons\-chain@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:30:50 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-cli/commons\-cli@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:30:50 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-codec/commons\-codec@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:30:50 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-collections/commons\-collections@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:30:50 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-compress@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:30:50 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-csv@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:30:50 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-dbcp2@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:30:50 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-digester/commons\-digester@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:30:50 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-discovery/commons\-discovery@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:30:50 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-email@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:30:50 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-fileupload/commons\-fileupload@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:30:50 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-io/commons\-io@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:30:50 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-jcs3\-core@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:30:50 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-lang/commons\-lang@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:30:50 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-logging/commons\-logging@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:30:50 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-math3@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:30:50 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-pool2@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:30:50 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-validator/commons\-validator@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:30:50 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-io/commons\-io@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:30:50 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xml\-apis/xml\-apis@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:30:50 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xml\-resolver/xml\-resolver@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:30:50 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.xmlschema/xmlschema\-core@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:30:50 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},cpe={PropertyType{value=cpe:/a:json-java_project:json-java, regex=false, caseSensitive=false},}}
17:30:50 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-45688, regex=false, caseSensitive=false},}}
17:30:50 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2023-5072, regex=false, caseSensitive=false},}}
17:30:50 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},cpe={PropertyType{value=cpe:/a:json-java_project:json-java, regex=false, caseSensitive=false},}}
17:30:50 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-45688, regex=false, caseSensitive=false},}}
17:30:50 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.cxf/cxf\-rt\-bindings\-soap@.*$, regex=true, caseSensitive=false},cpe={PropertyType{value=cpe:/a:apache:soap, regex=false, caseSensitive=false},}}
17:30:50 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xalan/xalan@.*$, regex=true, caseSensitive=false},cve={CVE-2022-42920,}}
17:30:50 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/com\.fasterxml\.jackson\.core/jackson\-databind@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2023-35116, regex=false, caseSensitive=false},}}
17:30:50 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.eclipse\.jgit/org\.eclipse\.jgit@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4759,}}
17:30:50 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-transport@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
17:30:50 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-codec@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
17:30:50 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-buffer@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
17:30:50 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-common@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
17:30:50 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-resolver@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
17:30:50 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-codec\-dns@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
17:30:50 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-resolver\-dns@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
17:30:50 [INFO] Finished Unused Suppression Rule Analyzer (0 seconds)
17:30:50 [INFO] Analysis Complete (1 seconds)
17:30:50 [INFO] Writing XML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.xml
17:30:50 [INFO] Writing HTML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.html
17:30:50 [INFO] Writing JSON report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.json
17:30:50 [INFO] Writing CSV report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.csv
17:30:50 [INFO] Writing SARIF report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.sarif
17:30:50 [INFO] Writing JENKINS report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-jenkins.html
17:30:50 [INFO] Writing JUNIT report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-junit.xml
17:30:50 [INFO] Writing GITLAB report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-gitlab.json
17:30:50 [INFO] 
17:30:50 [INFO] ---------------< org.openspcoop2:org.openspcoop2.lucene >---------------
17:30:50 [INFO] Building dependencies.lucene 1.0                                 [19/70]
17:30:50 [INFO] --------------------------------[ pom ]---------------------------------
17:30:50 [INFO] 
17:30:50 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.lucene ---
17:30:50 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/lucene (includes = [*.jar], excludes = [])
17:30:50 [INFO] 
17:30:50 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.lucene ---
17:30:50 [INFO] Copying lucene-codecs-9.4.1.jar to /var/lib/jenkins/workspace/GovWay/lib/lucene/lucene-codecs-9.4.1.jar
17:30:50 [INFO] Copying lucene-core-9.4.1.jar to /var/lib/jenkins/workspace/GovWay/lib/lucene/lucene-core-9.4.1.jar
17:30:50 [INFO] Copying lucene-misc-9.4.1.jar to /var/lib/jenkins/workspace/GovWay/lib/lucene/lucene-misc-9.4.1.jar
17:30:50 [INFO] Copying lucene-queries-9.4.1.jar to /var/lib/jenkins/workspace/GovWay/lib/lucene/lucene-queries-9.4.1.jar
17:30:50 [INFO] Copying lucene-suggest-9.4.1.jar to /var/lib/jenkins/workspace/GovWay/lib/lucene/lucene-suggest-9.4.1.jar
17:30:50 [INFO] 
17:30:50 [INFO] --- maven-antrun-plugin:1.8:run (sleep-for-a-while) @ org.openspcoop2.lucene ---
17:30:50 [INFO] Executing tasks
17:30:50 
17:30:50 main:
17:30:55 [INFO] Executed tasks
17:30:55 [INFO] 
17:30:55 [INFO] --- dependency-check-maven:10.0.2:aggregate (check owasp) @ org.openspcoop2.lucene ---
17:30:55 [INFO] Checking for updates
17:30:55 [INFO] Skipping the NVD API Update as it was completed within the last 240 minutes
17:30:55 [INFO] Skipping Known Exploited Vulnerabilities update check since last check was within 24 hours.
17:30:55 [INFO] Check for updates complete (130 ms)
17:30:55 [INFO] 
17:30:55 
17:30:55 Dependency-Check is an open source tool performing a best effort analysis of 3rd party dependencies; false positives and false negatives may exist in the analysis performed by the tool. Use of the tool and the reporting provided constitutes acceptance for use in an AS IS condition, and there are NO warranties, implied or otherwise, with regard to the analysis or its use. Any use of the tool and the reporting provided is at the user's risk. In no event shall the copyright holder or OWASP be held liable for any damages whatsoever arising out of or in connection with the use of this tool, the analysis performed, or the resulting report.
17:30:55 
17:30:55 
17:30:55    About ODC: https://jeremylong.github.io/DependencyCheck/general/internals.html
17:30:55    False Positives: https://jeremylong.github.io/DependencyCheck/general/suppression.html
17:30:55 
17:30:55 💖 Sponsor: https://github.com/sponsors/jeremylong
17:30:55 
17:30:55 
17:30:55 [INFO] Analysis Started
17:30:55 [INFO] Finished Archive Analyzer (0 seconds)
17:30:55 [INFO] Finished File Name Analyzer (0 seconds)
17:30:55 [INFO] Finished Jar Analyzer (0 seconds)
17:30:55 [INFO] Finished Dependency Merging Analyzer (0 seconds)
17:30:55 [INFO] Finished Hint Analyzer (0 seconds)
17:30:55 [INFO] Finished Version Filter Analyzer (0 seconds)
17:30:56 [INFO] Created CPE Index (1 seconds)
17:30:57 [INFO] Finished CPE Analyzer (1 seconds)
17:30:57 [INFO] Finished False Positive Analyzer (0 seconds)
17:30:57 [INFO] Finished NVD CVE Analyzer (0 seconds)
17:30:57 [INFO] Finished Sonatype OSS Index Analyzer (0 seconds)
17:30:57 [INFO] Finished Vulnerability Suppression Analyzer (0 seconds)
17:30:57 [INFO] Finished Known Exploited Vulnerability Analyzer (0 seconds)
17:30:57 [INFO] Finished Dependency Bundling Analyzer (0 seconds)
17:30:57 [INFO] Suppression Rule had zero matches: SuppressionRule{filePath=PropertyType{value=.*swagger-codegen-cli-3.0.18-gov4j-4.jar.*, regex=true, caseSensitive=false},cvssBelow={10.0,}}
17:30:57 [INFO] Suppression Rule had zero matches: SuppressionRule{filePath=PropertyType{value=.*swagger-codegen-cli-3.0.18.jar.*, regex=true, caseSensitive=false},cvssBelow={10.0,}}
17:30:57 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=A prototype pollution vulnerability in handlebars is exploitable if an attacker can control the template, regex=false, caseSensitive=false},}}
17:30:57 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Denial of service, regex=false, caseSensitive=false},}}
17:30:57 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Prototype pollution, regex=false, caseSensitive=false},}}
17:30:57 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Disallow calling helperMissing and blockHelperMissing directly, regex=false, caseSensitive=false},}}
17:30:57 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=handlebars issue: 1495, regex=false, caseSensitive=false},}}
17:30:57 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=handlebars issue: 1633, regex=false, caseSensitive=false},}}
17:30:57 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Affected versions of `handlebars` are vulnerable to Denial of Service. The package's parser may be forced into an endless loop while processing specially-crafted templates. This may allow attackers to exhaust system resources leading to Denial of Service.
17:30:57 
17:30:57 
17:30:57 ## Recommendation
17:30:57 
17:30:57 Upgrade to version 4.4.5 or later., regex=false, caseSensitive=false},}}
17:30:57 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}}
17:30:57 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Versions of `handlebars` prior to 3.0.8 or 4.5.2 are vulnerable to Arbitrary Code Execution. The package's lookup helper fails to properly validate templates, allowing attackers to submit templates that execute arbitrary JavaScript in the system. It can be used to run arbitrary code in a server processing Handlebars templates or on a victim's browser (effectively serving as Cross-Site Scripting).
17:30:57 
17:30:57 The following template can be used to demonstrate the vulnerability:  
17:30:57 ```{{#with "constructor"}}
17:30:57 	{{#with split as |a|}}
17:30:57 		{{pop (push "alert('Vulnerable Handlebars JS');")}}
17:30:57 		{{#with (concat (lookup join (slice 0 1)))}}
17:30:57 			{{#each (slice 2 3)}}
17:30:57 				{{#with (apply 0 a)}}
17:30:57 					{{.}}
17:30:57 				{{/with}}
17:30:57 			{{/each}}
17:30:57 		{{/with}}
17:30:57 	{{/with}}
17:30:57 {{/with}}```
17:30:57 
17:30:57 
17:30:57 ## Recommendation
17:30:57 
17:30:57 Upgrade to version 3.0.8, 4.5.2 or later., regex=false, caseSensitive=false},}}
17:30:57 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Versions of `handlebars` prior to 3.0.8 or 4.5.3 are vulnerable to Arbitrary Code Execution. The package's lookup helper fails to properly validate templates, allowing attackers to submit templates that execute arbitrary JavaScript in the system. It is due to an incomplete fix for a [previous issue](https://www.npmjs.com/advisories/1316). This vulnerability can be used to run arbitrary code in a server processing Handlebars templates or on a victim's browser (effectively serving as Cross-Site Scripting), regex=false, caseSensitive=false},}}
17:30:57 [INFO] Suppression Rule had zero matches: SuppressionRule{filePath=PropertyType{value=.*(struts-core-1.3.10.jar|facelets-taglib-jsf.*-spring-4-gov4j-1.jar|jsf-facelets-1.1.15.jar|richfaces-impl-jsf2-3.3.4.Final.jar|richfaces-impl-3.3.4.Final-gov4j-4.jar|javax.faces-2.4.0.jar|javax.servlet.jsp.jstl-1.2.1.jar|richfaces-ui-3.3.4.Final-gov4j-4.jar).*, regex=true, caseSensitive=false},cvssBelow={10.0,}}
17:30:57 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}}
17:30:57 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}}
17:30:57 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}}
17:30:57 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.jfree/jfreechart@.*$, regex=true, caseSensitive=false},cpe={PropertyType{value=cpe:/a:time_project:time, regex=false, caseSensitive=false},}}
17:30:57 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.jfree/jfreechart@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2023-52070, regex=false, caseSensitive=false},}}
17:30:57 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.jfree/jfreechart@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2024-22949, regex=false, caseSensitive=false},}}
17:30:57 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.jfree/jfreechart@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2024-23076, regex=false, caseSensitive=false},}}
17:30:57 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-discovery/commons\-discovery@.*$, regex=true, caseSensitive=false},cve={CVE-2022-0869,}}
17:30:57 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-38752, regex=false, caseSensitive=false},}}
17:30:57 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-41854, regex=false, caseSensitive=false},}}
17:30:57 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-1471, regex=false, caseSensitive=false},}}
17:30:57 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},cve={CVE-2022-3064,}}
17:30:57 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},cve={CVE-2021-4235,}}
17:30:57 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.springframework/spring\-web@.*$, regex=true, caseSensitive=false},cve={CVE-2016-1000027,}}
17:30:57 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.springframework\.security/spring\-security\-crypto@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2020-5408, regex=false, caseSensitive=false},}}
17:30:57 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xerces/xercesImpl@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2017-10355, regex=false, caseSensitive=false},}}
17:30:57 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.commons\.axiom/axiom\-api@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:30:57 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.commons\.axiom/axiom\-common\-impl@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:30:57 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.commons\.axiom/axiom\-dom@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:30:57 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.commons\.axiom/axiom\-impl@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:30:57 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-beanutils/commons\-beanutils@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:30:57 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-chain/commons\-chain@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:30:57 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-cli/commons\-cli@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:30:57 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-codec/commons\-codec@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:30:57 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-collections/commons\-collections@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:30:57 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-compress@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:30:57 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-csv@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:30:57 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-dbcp2@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:30:57 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-digester/commons\-digester@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:30:57 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-discovery/commons\-discovery@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:30:57 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-email@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:30:57 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-fileupload/commons\-fileupload@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:30:57 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-io/commons\-io@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:30:57 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-jcs3\-core@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:30:57 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-lang/commons\-lang@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:30:57 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-logging/commons\-logging@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:30:57 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-math3@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:30:57 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-pool2@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:30:57 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-validator/commons\-validator@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:30:57 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-io/commons\-io@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:30:57 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xml\-apis/xml\-apis@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:30:57 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xml\-resolver/xml\-resolver@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:30:57 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.xmlschema/xmlschema\-core@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:30:57 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},cpe={PropertyType{value=cpe:/a:json-java_project:json-java, regex=false, caseSensitive=false},}}
17:30:57 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-45688, regex=false, caseSensitive=false},}}
17:30:57 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2023-5072, regex=false, caseSensitive=false},}}
17:30:57 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},cpe={PropertyType{value=cpe:/a:json-java_project:json-java, regex=false, caseSensitive=false},}}
17:30:57 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-45688, regex=false, caseSensitive=false},}}
17:30:57 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.cxf/cxf\-rt\-bindings\-soap@.*$, regex=true, caseSensitive=false},cpe={PropertyType{value=cpe:/a:apache:soap, regex=false, caseSensitive=false},}}
17:30:57 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xalan/xalan@.*$, regex=true, caseSensitive=false},cve={CVE-2022-42920,}}
17:30:57 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/com\.fasterxml\.jackson\.core/jackson\-databind@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2023-35116, regex=false, caseSensitive=false},}}
17:30:57 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.eclipse\.jgit/org\.eclipse\.jgit@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4759,}}
17:30:57 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-transport@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
17:30:57 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-codec@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
17:30:57 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-buffer@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
17:30:57 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-common@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
17:30:57 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-resolver@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
17:30:57 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-codec\-dns@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
17:30:57 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-resolver\-dns@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
17:30:57 [INFO] Finished Unused Suppression Rule Analyzer (0 seconds)
17:30:57 [INFO] Analysis Complete (1 seconds)
17:30:57 [INFO] Writing XML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.xml
17:30:57 [INFO] Writing HTML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.html
17:30:57 [INFO] Writing JSON report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.json
17:30:57 [INFO] Writing CSV report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.csv
17:30:57 [INFO] Writing SARIF report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.sarif
17:30:57 [INFO] Writing JENKINS report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-jenkins.html
17:30:57 [INFO] Writing JUNIT report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-junit.xml
17:30:57 [INFO] Writing GITLAB report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-gitlab.json
17:30:57 [INFO] 
17:30:57 [INFO] -------------< org.openspcoop2:org.openspcoop2.openapi4j >--------------
17:30:57 [INFO] Building dependencies.swagger 1.0                                [20/70]
17:30:57 [INFO] --------------------------------[ pom ]---------------------------------
17:30:57 [INFO] 
17:30:57 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.openapi4j ---
17:30:57 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/openapi4j (includes = [*.jar], excludes = [])
17:30:57 [INFO] 
17:30:57 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.openapi4j ---
17:30:57 [INFO] Copying openapi-core-1.0.7-gov4j-7.jar to /var/lib/jenkins/workspace/GovWay/lib/openapi4j/openapi-core-1.0.7-gov4j-7.jar
17:30:57 [INFO] Copying openapi-parser-1.0.7-gov4j-7.jar to /var/lib/jenkins/workspace/GovWay/lib/openapi4j/openapi-parser-1.0.7-gov4j-7.jar
17:30:57 [INFO] Copying openapi-schema-validator-1.0.7-gov4j-7.jar to /var/lib/jenkins/workspace/GovWay/lib/openapi4j/openapi-schema-validator-1.0.7-gov4j-7.jar
17:30:57 [INFO] Copying openapi-operation-validator-1.0.7-gov4j-7.jar to /var/lib/jenkins/workspace/GovWay/lib/openapi4j/openapi-operation-validator-1.0.7-gov4j-7.jar
17:30:57 [INFO] 
17:30:57 [INFO] --- maven-antrun-plugin:1.8:run (sleep-for-a-while) @ org.openspcoop2.openapi4j ---
17:30:57 [INFO] Executing tasks
17:30:57 
17:30:57 main:
17:31:02 [INFO] Executed tasks
17:31:02 [INFO] 
17:31:02 [INFO] --- dependency-check-maven:10.0.2:aggregate (check owasp) @ org.openspcoop2.openapi4j ---
17:31:02 [INFO] Checking for updates
17:31:02 [INFO] Skipping the NVD API Update as it was completed within the last 240 minutes
17:31:02 [INFO] Skipping Known Exploited Vulnerabilities update check since last check was within 24 hours.
17:31:02 [INFO] Check for updates complete (122 ms)
17:31:02 [INFO] 
17:31:02 
17:31:02 Dependency-Check is an open source tool performing a best effort analysis of 3rd party dependencies; false positives and false negatives may exist in the analysis performed by the tool. Use of the tool and the reporting provided constitutes acceptance for use in an AS IS condition, and there are NO warranties, implied or otherwise, with regard to the analysis or its use. Any use of the tool and the reporting provided is at the user's risk. In no event shall the copyright holder or OWASP be held liable for any damages whatsoever arising out of or in connection with the use of this tool, the analysis performed, or the resulting report.
17:31:02 
17:31:02 
17:31:02    About ODC: https://jeremylong.github.io/DependencyCheck/general/internals.html
17:31:02    False Positives: https://jeremylong.github.io/DependencyCheck/general/suppression.html
17:31:02 
17:31:02 💖 Sponsor: https://github.com/sponsors/jeremylong
17:31:02 
17:31:02 
17:31:02 [INFO] Analysis Started
17:31:02 [INFO] Finished Archive Analyzer (0 seconds)
17:31:02 [INFO] Finished File Name Analyzer (0 seconds)
17:31:02 [INFO] Finished Jar Analyzer (0 seconds)
17:31:02 [INFO] Finished Dependency Merging Analyzer (0 seconds)
17:31:02 [INFO] Finished Hint Analyzer (0 seconds)
17:31:02 [INFO] Finished Version Filter Analyzer (0 seconds)
17:31:03 [INFO] Created CPE Index (1 seconds)
17:31:03 [INFO] Finished CPE Analyzer (1 seconds)
17:31:03 [INFO] Finished False Positive Analyzer (0 seconds)
17:31:03 [INFO] Finished NVD CVE Analyzer (0 seconds)
17:31:03 [INFO] Finished Sonatype OSS Index Analyzer (0 seconds)
17:31:03 [INFO] Finished Vulnerability Suppression Analyzer (0 seconds)
17:31:03 [INFO] Finished Known Exploited Vulnerability Analyzer (0 seconds)
17:31:03 [INFO] Finished Dependency Bundling Analyzer (0 seconds)
17:31:03 [INFO] Suppression Rule had zero matches: SuppressionRule{filePath=PropertyType{value=.*swagger-codegen-cli-3.0.18-gov4j-4.jar.*, regex=true, caseSensitive=false},cvssBelow={10.0,}}
17:31:03 [INFO] Suppression Rule had zero matches: SuppressionRule{filePath=PropertyType{value=.*swagger-codegen-cli-3.0.18.jar.*, regex=true, caseSensitive=false},cvssBelow={10.0,}}
17:31:03 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=A prototype pollution vulnerability in handlebars is exploitable if an attacker can control the template, regex=false, caseSensitive=false},}}
17:31:03 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Denial of service, regex=false, caseSensitive=false},}}
17:31:03 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Prototype pollution, regex=false, caseSensitive=false},}}
17:31:03 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Disallow calling helperMissing and blockHelperMissing directly, regex=false, caseSensitive=false},}}
17:31:04 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=handlebars issue: 1495, regex=false, caseSensitive=false},}}
17:31:04 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=handlebars issue: 1633, regex=false, caseSensitive=false},}}
17:31:04 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Affected versions of `handlebars` are vulnerable to Denial of Service. The package's parser may be forced into an endless loop while processing specially-crafted templates. This may allow attackers to exhaust system resources leading to Denial of Service.
17:31:04 
17:31:04 
17:31:04 ## Recommendation
17:31:04 
17:31:04 Upgrade to version 4.4.5 or later., regex=false, caseSensitive=false},}}
17:31:04 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}}
17:31:04 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Versions of `handlebars` prior to 3.0.8 or 4.5.2 are vulnerable to Arbitrary Code Execution. The package's lookup helper fails to properly validate templates, allowing attackers to submit templates that execute arbitrary JavaScript in the system. It can be used to run arbitrary code in a server processing Handlebars templates or on a victim's browser (effectively serving as Cross-Site Scripting).
17:31:04 
17:31:04 The following template can be used to demonstrate the vulnerability:  
17:31:04 ```{{#with "constructor"}}
17:31:04 	{{#with split as |a|}}
17:31:04 		{{pop (push "alert('Vulnerable Handlebars JS');")}}
17:31:04 		{{#with (concat (lookup join (slice 0 1)))}}
17:31:04 			{{#each (slice 2 3)}}
17:31:04 				{{#with (apply 0 a)}}
17:31:04 					{{.}}
17:31:04 				{{/with}}
17:31:04 			{{/each}}
17:31:04 		{{/with}}
17:31:04 	{{/with}}
17:31:04 {{/with}}```
17:31:04 
17:31:04 
17:31:04 ## Recommendation
17:31:04 
17:31:04 Upgrade to version 3.0.8, 4.5.2 or later., regex=false, caseSensitive=false},}}
17:31:04 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Versions of `handlebars` prior to 3.0.8 or 4.5.3 are vulnerable to Arbitrary Code Execution. The package's lookup helper fails to properly validate templates, allowing attackers to submit templates that execute arbitrary JavaScript in the system. It is due to an incomplete fix for a [previous issue](https://www.npmjs.com/advisories/1316). This vulnerability can be used to run arbitrary code in a server processing Handlebars templates or on a victim's browser (effectively serving as Cross-Site Scripting), regex=false, caseSensitive=false},}}
17:31:04 [INFO] Suppression Rule had zero matches: SuppressionRule{filePath=PropertyType{value=.*(struts-core-1.3.10.jar|facelets-taglib-jsf.*-spring-4-gov4j-1.jar|jsf-facelets-1.1.15.jar|richfaces-impl-jsf2-3.3.4.Final.jar|richfaces-impl-3.3.4.Final-gov4j-4.jar|javax.faces-2.4.0.jar|javax.servlet.jsp.jstl-1.2.1.jar|richfaces-ui-3.3.4.Final-gov4j-4.jar).*, regex=true, caseSensitive=false},cvssBelow={10.0,}}
17:31:04 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}}
17:31:04 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}}
17:31:04 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}}
17:31:04 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.jfree/jfreechart@.*$, regex=true, caseSensitive=false},cpe={PropertyType{value=cpe:/a:time_project:time, regex=false, caseSensitive=false},}}
17:31:04 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.jfree/jfreechart@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2023-52070, regex=false, caseSensitive=false},}}
17:31:04 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.jfree/jfreechart@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2024-22949, regex=false, caseSensitive=false},}}
17:31:04 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.jfree/jfreechart@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2024-23076, regex=false, caseSensitive=false},}}
17:31:04 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-discovery/commons\-discovery@.*$, regex=true, caseSensitive=false},cve={CVE-2022-0869,}}
17:31:04 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-38752, regex=false, caseSensitive=false},}}
17:31:04 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-41854, regex=false, caseSensitive=false},}}
17:31:04 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-1471, regex=false, caseSensitive=false},}}
17:31:04 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},cve={CVE-2022-3064,}}
17:31:04 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},cve={CVE-2021-4235,}}
17:31:04 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.springframework/spring\-web@.*$, regex=true, caseSensitive=false},cve={CVE-2016-1000027,}}
17:31:04 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.springframework\.security/spring\-security\-crypto@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2020-5408, regex=false, caseSensitive=false},}}
17:31:04 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xerces/xercesImpl@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2017-10355, regex=false, caseSensitive=false},}}
17:31:04 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.commons\.axiom/axiom\-api@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:31:04 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.commons\.axiom/axiom\-common\-impl@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:31:04 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.commons\.axiom/axiom\-dom@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:31:04 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.commons\.axiom/axiom\-impl@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:31:04 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-beanutils/commons\-beanutils@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:31:04 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-chain/commons\-chain@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:31:04 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-cli/commons\-cli@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:31:04 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-codec/commons\-codec@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:31:04 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-collections/commons\-collections@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:31:04 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-compress@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:31:04 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-csv@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:31:04 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-dbcp2@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:31:04 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-digester/commons\-digester@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:31:04 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-discovery/commons\-discovery@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:31:04 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-email@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:31:04 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-fileupload/commons\-fileupload@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:31:04 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-io/commons\-io@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:31:04 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-jcs3\-core@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:31:04 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-lang/commons\-lang@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:31:04 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-logging/commons\-logging@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:31:04 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-math3@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:31:04 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-pool2@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:31:04 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-validator/commons\-validator@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:31:04 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-io/commons\-io@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:31:04 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xml\-apis/xml\-apis@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:31:04 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xml\-resolver/xml\-resolver@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:31:04 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.xmlschema/xmlschema\-core@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:31:04 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},cpe={PropertyType{value=cpe:/a:json-java_project:json-java, regex=false, caseSensitive=false},}}
17:31:04 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-45688, regex=false, caseSensitive=false},}}
17:31:04 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2023-5072, regex=false, caseSensitive=false},}}
17:31:04 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},cpe={PropertyType{value=cpe:/a:json-java_project:json-java, regex=false, caseSensitive=false},}}
17:31:04 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-45688, regex=false, caseSensitive=false},}}
17:31:04 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.cxf/cxf\-rt\-bindings\-soap@.*$, regex=true, caseSensitive=false},cpe={PropertyType{value=cpe:/a:apache:soap, regex=false, caseSensitive=false},}}
17:31:04 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xalan/xalan@.*$, regex=true, caseSensitive=false},cve={CVE-2022-42920,}}
17:31:04 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/com\.fasterxml\.jackson\.core/jackson\-databind@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2023-35116, regex=false, caseSensitive=false},}}
17:31:04 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.eclipse\.jgit/org\.eclipse\.jgit@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4759,}}
17:31:04 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-transport@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
17:31:04 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-codec@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
17:31:04 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-buffer@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
17:31:04 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-common@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
17:31:04 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-resolver@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
17:31:04 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-codec\-dns@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
17:31:04 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-resolver\-dns@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
17:31:04 [INFO] Finished Unused Suppression Rule Analyzer (0 seconds)
17:31:04 [INFO] Analysis Complete (1 seconds)
17:31:04 [INFO] Writing XML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.xml
17:31:04 [INFO] Writing HTML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.html
17:31:04 [INFO] Writing JSON report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.json
17:31:04 [INFO] Writing CSV report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.csv
17:31:04 [INFO] Writing SARIF report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.sarif
17:31:04 [INFO] Writing JENKINS report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-jenkins.html
17:31:04 [INFO] Writing JUNIT report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-junit.xml
17:31:04 [INFO] Writing GITLAB report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-gitlab.json
17:31:04 [INFO] 
17:31:04 [INFO] --------------< org.openspcoop2:org.openspcoop2.opensaml >--------------
17:31:04 [INFO] Building dependencies.opensaml 1.0                               [21/70]
17:31:04 [INFO] --------------------------------[ pom ]---------------------------------
17:31:04 [INFO] 
17:31:04 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.opensaml ---
17:31:04 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/opensaml (includes = [*.jar], excludes = [])
17:31:04 [INFO] 
17:31:04 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.opensaml ---
17:31:04 [INFO] Copying opensaml-core-3.4.6.jar to /var/lib/jenkins/workspace/GovWay/lib/opensaml/opensaml-core-3.4.6.jar
17:31:04 [INFO] Copying opensaml-messaging-api-3.4.6.jar to /var/lib/jenkins/workspace/GovWay/lib/opensaml/opensaml-messaging-api-3.4.6.jar
17:31:04 [INFO] Copying opensaml-messaging-impl-3.4.6.jar to /var/lib/jenkins/workspace/GovWay/lib/opensaml/opensaml-messaging-impl-3.4.6.jar
17:31:04 [INFO] Copying opensaml-profile-api-3.4.6.jar to /var/lib/jenkins/workspace/GovWay/lib/opensaml/opensaml-profile-api-3.4.6.jar
17:31:04 [INFO] Copying opensaml-profile-impl-3.4.6.jar to /var/lib/jenkins/workspace/GovWay/lib/opensaml/opensaml-profile-impl-3.4.6.jar
17:31:04 [INFO] Copying opensaml-saml-api-3.4.6.jar to /var/lib/jenkins/workspace/GovWay/lib/opensaml/opensaml-saml-api-3.4.6.jar
17:31:04 [INFO] Copying opensaml-saml-impl-3.4.6.jar to /var/lib/jenkins/workspace/GovWay/lib/opensaml/opensaml-saml-impl-3.4.6.jar
17:31:04 [INFO] Copying opensaml-security-api-3.4.6.jar to /var/lib/jenkins/workspace/GovWay/lib/opensaml/opensaml-security-api-3.4.6.jar
17:31:04 [INFO] Copying opensaml-security-impl-3.4.6.jar to /var/lib/jenkins/workspace/GovWay/lib/opensaml/opensaml-security-impl-3.4.6.jar
17:31:04 [INFO] Copying opensaml-soap-api-3.4.6.jar to /var/lib/jenkins/workspace/GovWay/lib/opensaml/opensaml-soap-api-3.4.6.jar
17:31:04 [INFO] Copying opensaml-soap-impl-3.4.6.jar to /var/lib/jenkins/workspace/GovWay/lib/opensaml/opensaml-soap-impl-3.4.6.jar
17:31:04 [INFO] Copying opensaml-storage-api-3.4.6.jar to /var/lib/jenkins/workspace/GovWay/lib/opensaml/opensaml-storage-api-3.4.6.jar
17:31:04 [INFO] Copying opensaml-storage-impl-3.4.6.jar to /var/lib/jenkins/workspace/GovWay/lib/opensaml/opensaml-storage-impl-3.4.6.jar
17:31:04 [INFO] Copying opensaml-xacml-api-3.4.6.jar to /var/lib/jenkins/workspace/GovWay/lib/opensaml/opensaml-xacml-api-3.4.6.jar
17:31:04 [INFO] Copying opensaml-xacml-impl-3.4.6.jar to /var/lib/jenkins/workspace/GovWay/lib/opensaml/opensaml-xacml-impl-3.4.6.jar
17:31:04 [INFO] Copying opensaml-xacml-saml-api-3.4.6.jar to /var/lib/jenkins/workspace/GovWay/lib/opensaml/opensaml-xacml-saml-api-3.4.6.jar
17:31:04 [INFO] Copying opensaml-xacml-saml-impl-3.4.6.jar to /var/lib/jenkins/workspace/GovWay/lib/opensaml/opensaml-xacml-saml-impl-3.4.6.jar
17:31:04 [INFO] Copying opensaml-xmlsec-api-3.4.6.jar to /var/lib/jenkins/workspace/GovWay/lib/opensaml/opensaml-xmlsec-api-3.4.6.jar
17:31:04 [INFO] Copying opensaml-xmlsec-impl-3.4.6.jar to /var/lib/jenkins/workspace/GovWay/lib/opensaml/opensaml-xmlsec-impl-3.4.6.jar
17:31:04 [INFO] Copying java-support-7.5.2.jar to /var/lib/jenkins/workspace/GovWay/lib/opensaml/java-support-7.5.2.jar
17:31:04 [INFO] 
17:31:04 [INFO] --- maven-antrun-plugin:1.8:run (sleep-for-a-while) @ org.openspcoop2.opensaml ---
17:31:04 [INFO] Executing tasks
17:31:04 
17:31:04 main:
17:31:09 [INFO] Executed tasks
17:31:09 [INFO] 
17:31:09 [INFO] --- dependency-check-maven:10.0.2:aggregate (check owasp) @ org.openspcoop2.opensaml ---
17:31:09 [INFO] Checking for updates
17:31:09 [INFO] Skipping the NVD API Update as it was completed within the last 240 minutes
17:31:09 [INFO] Skipping Known Exploited Vulnerabilities update check since last check was within 24 hours.
17:31:09 [INFO] Check for updates complete (292 ms)
17:31:09 [INFO] 
17:31:09 
17:31:09 Dependency-Check is an open source tool performing a best effort analysis of 3rd party dependencies; false positives and false negatives may exist in the analysis performed by the tool. Use of the tool and the reporting provided constitutes acceptance for use in an AS IS condition, and there are NO warranties, implied or otherwise, with regard to the analysis or its use. Any use of the tool and the reporting provided is at the user's risk. In no event shall the copyright holder or OWASP be held liable for any damages whatsoever arising out of or in connection with the use of this tool, the analysis performed, or the resulting report.
17:31:09 
17:31:09 
17:31:09    About ODC: https://jeremylong.github.io/DependencyCheck/general/internals.html
17:31:09    False Positives: https://jeremylong.github.io/DependencyCheck/general/suppression.html
17:31:09 
17:31:09 💖 Sponsor: https://github.com/sponsors/jeremylong
17:31:09 
17:31:09 
17:31:09 [INFO] Analysis Started
17:31:09 [INFO] Finished Archive Analyzer (0 seconds)
17:31:09 [INFO] Finished File Name Analyzer (0 seconds)
17:31:09 [INFO] Finished Jar Analyzer (0 seconds)
17:31:09 [INFO] Finished Dependency Merging Analyzer (0 seconds)
17:31:09 [INFO] Finished Hint Analyzer (0 seconds)
17:31:09 [INFO] Finished Version Filter Analyzer (0 seconds)
17:31:10 [INFO] Created CPE Index (1 seconds)
17:31:11 [INFO] Finished CPE Analyzer (1 seconds)
17:31:11 [INFO] Finished False Positive Analyzer (0 seconds)
17:31:11 [INFO] Finished NVD CVE Analyzer (0 seconds)
17:31:11 [INFO] Finished Sonatype OSS Index Analyzer (0 seconds)
17:31:11 [INFO] Finished Vulnerability Suppression Analyzer (0 seconds)
17:31:11 [INFO] Finished Known Exploited Vulnerability Analyzer (0 seconds)
17:31:11 [INFO] Finished Dependency Bundling Analyzer (0 seconds)
17:31:11 [INFO] Suppression Rule had zero matches: SuppressionRule{filePath=PropertyType{value=.*swagger-codegen-cli-3.0.18-gov4j-4.jar.*, regex=true, caseSensitive=false},cvssBelow={10.0,}}
17:31:11 [INFO] Suppression Rule had zero matches: SuppressionRule{filePath=PropertyType{value=.*swagger-codegen-cli-3.0.18.jar.*, regex=true, caseSensitive=false},cvssBelow={10.0,}}
17:31:11 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=A prototype pollution vulnerability in handlebars is exploitable if an attacker can control the template, regex=false, caseSensitive=false},}}
17:31:11 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Denial of service, regex=false, caseSensitive=false},}}
17:31:11 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Prototype pollution, regex=false, caseSensitive=false},}}
17:31:11 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Disallow calling helperMissing and blockHelperMissing directly, regex=false, caseSensitive=false},}}
17:31:11 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=handlebars issue: 1495, regex=false, caseSensitive=false},}}
17:31:11 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=handlebars issue: 1633, regex=false, caseSensitive=false},}}
17:31:11 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Affected versions of `handlebars` are vulnerable to Denial of Service. The package's parser may be forced into an endless loop while processing specially-crafted templates. This may allow attackers to exhaust system resources leading to Denial of Service.
17:31:11 
17:31:11 
17:31:11 ## Recommendation
17:31:11 
17:31:11 Upgrade to version 4.4.5 or later., regex=false, caseSensitive=false},}}
17:31:11 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}}
17:31:11 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Versions of `handlebars` prior to 3.0.8 or 4.5.2 are vulnerable to Arbitrary Code Execution. The package's lookup helper fails to properly validate templates, allowing attackers to submit templates that execute arbitrary JavaScript in the system. It can be used to run arbitrary code in a server processing Handlebars templates or on a victim's browser (effectively serving as Cross-Site Scripting).
17:31:11 
17:31:11 The following template can be used to demonstrate the vulnerability:  
17:31:11 ```{{#with "constructor"}}
17:31:11 	{{#with split as |a|}}
17:31:11 		{{pop (push "alert('Vulnerable Handlebars JS');")}}
17:31:11 		{{#with (concat (lookup join (slice 0 1)))}}
17:31:11 			{{#each (slice 2 3)}}
17:31:11 				{{#with (apply 0 a)}}
17:31:11 					{{.}}
17:31:11 				{{/with}}
17:31:11 			{{/each}}
17:31:11 		{{/with}}
17:31:11 	{{/with}}
17:31:11 {{/with}}```
17:31:11 
17:31:11 
17:31:11 ## Recommendation
17:31:11 
17:31:11 Upgrade to version 3.0.8, 4.5.2 or later., regex=false, caseSensitive=false},}}
17:31:11 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Versions of `handlebars` prior to 3.0.8 or 4.5.3 are vulnerable to Arbitrary Code Execution. The package's lookup helper fails to properly validate templates, allowing attackers to submit templates that execute arbitrary JavaScript in the system. It is due to an incomplete fix for a [previous issue](https://www.npmjs.com/advisories/1316). This vulnerability can be used to run arbitrary code in a server processing Handlebars templates or on a victim's browser (effectively serving as Cross-Site Scripting), regex=false, caseSensitive=false},}}
17:31:11 [INFO] Suppression Rule had zero matches: SuppressionRule{filePath=PropertyType{value=.*(struts-core-1.3.10.jar|facelets-taglib-jsf.*-spring-4-gov4j-1.jar|jsf-facelets-1.1.15.jar|richfaces-impl-jsf2-3.3.4.Final.jar|richfaces-impl-3.3.4.Final-gov4j-4.jar|javax.faces-2.4.0.jar|javax.servlet.jsp.jstl-1.2.1.jar|richfaces-ui-3.3.4.Final-gov4j-4.jar).*, regex=true, caseSensitive=false},cvssBelow={10.0,}}
17:31:11 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}}
17:31:11 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}}
17:31:11 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}}
17:31:11 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.jfree/jfreechart@.*$, regex=true, caseSensitive=false},cpe={PropertyType{value=cpe:/a:time_project:time, regex=false, caseSensitive=false},}}
17:31:11 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.jfree/jfreechart@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2023-52070, regex=false, caseSensitive=false},}}
17:31:11 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.jfree/jfreechart@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2024-22949, regex=false, caseSensitive=false},}}
17:31:11 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.jfree/jfreechart@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2024-23076, regex=false, caseSensitive=false},}}
17:31:11 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-discovery/commons\-discovery@.*$, regex=true, caseSensitive=false},cve={CVE-2022-0869,}}
17:31:11 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-38752, regex=false, caseSensitive=false},}}
17:31:11 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-41854, regex=false, caseSensitive=false},}}
17:31:11 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-1471, regex=false, caseSensitive=false},}}
17:31:11 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},cve={CVE-2022-3064,}}
17:31:11 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},cve={CVE-2021-4235,}}
17:31:11 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.springframework/spring\-web@.*$, regex=true, caseSensitive=false},cve={CVE-2016-1000027,}}
17:31:11 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.springframework\.security/spring\-security\-crypto@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2020-5408, regex=false, caseSensitive=false},}}
17:31:11 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xerces/xercesImpl@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2017-10355, regex=false, caseSensitive=false},}}
17:31:11 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.commons\.axiom/axiom\-api@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:31:11 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.commons\.axiom/axiom\-common\-impl@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:31:11 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.commons\.axiom/axiom\-dom@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:31:11 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.commons\.axiom/axiom\-impl@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:31:11 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-beanutils/commons\-beanutils@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:31:11 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-chain/commons\-chain@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:31:11 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-cli/commons\-cli@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:31:11 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-codec/commons\-codec@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:31:11 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-collections/commons\-collections@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:31:11 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-compress@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:31:11 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-csv@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:31:11 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-dbcp2@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:31:11 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-digester/commons\-digester@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:31:11 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-discovery/commons\-discovery@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:31:11 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-email@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:31:11 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-fileupload/commons\-fileupload@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:31:11 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-io/commons\-io@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:31:11 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-jcs3\-core@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:31:11 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-lang/commons\-lang@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:31:11 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-logging/commons\-logging@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:31:11 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-math3@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:31:11 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-pool2@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:31:11 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-validator/commons\-validator@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:31:11 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-io/commons\-io@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:31:11 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xml\-apis/xml\-apis@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:31:11 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xml\-resolver/xml\-resolver@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:31:11 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.xmlschema/xmlschema\-core@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:31:11 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},cpe={PropertyType{value=cpe:/a:json-java_project:json-java, regex=false, caseSensitive=false},}}
17:31:11 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-45688, regex=false, caseSensitive=false},}}
17:31:11 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2023-5072, regex=false, caseSensitive=false},}}
17:31:11 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},cpe={PropertyType{value=cpe:/a:json-java_project:json-java, regex=false, caseSensitive=false},}}
17:31:11 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-45688, regex=false, caseSensitive=false},}}
17:31:11 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.cxf/cxf\-rt\-bindings\-soap@.*$, regex=true, caseSensitive=false},cpe={PropertyType{value=cpe:/a:apache:soap, regex=false, caseSensitive=false},}}
17:31:11 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xalan/xalan@.*$, regex=true, caseSensitive=false},cve={CVE-2022-42920,}}
17:31:11 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/com\.fasterxml\.jackson\.core/jackson\-databind@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2023-35116, regex=false, caseSensitive=false},}}
17:31:11 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.eclipse\.jgit/org\.eclipse\.jgit@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4759,}}
17:31:11 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-transport@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
17:31:11 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-codec@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
17:31:11 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-buffer@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
17:31:11 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-common@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
17:31:11 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-resolver@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
17:31:11 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-codec\-dns@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
17:31:11 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-resolver\-dns@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
17:31:11 [INFO] Finished Unused Suppression Rule Analyzer (0 seconds)
17:31:11 [INFO] Analysis Complete (1 seconds)
17:31:11 [INFO] Writing XML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.xml
17:31:11 [INFO] Writing HTML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.html
17:31:11 [INFO] Writing JSON report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.json
17:31:11 [INFO] Writing CSV report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.csv
17:31:11 [INFO] Writing SARIF report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.sarif
17:31:11 [INFO] Writing JENKINS report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-jenkins.html
17:31:11 [INFO] Writing JUNIT report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-junit.xml
17:31:11 [INFO] Writing GITLAB report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-gitlab.json
17:31:11 [INFO] 
17:31:11 [INFO] ----------------< org.openspcoop2:org.openspcoop2.pdf >-----------------
17:31:11 [INFO] Building dependencies.pdf 1.0                                    [22/70]
17:31:11 [INFO] --------------------------------[ pom ]---------------------------------
17:31:11 [INFO] 
17:31:11 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.pdf ---
17:31:11 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/pdf (includes = [*.jar], excludes = [])
17:31:11 [INFO] 
17:31:11 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.pdf ---
17:31:11 [INFO] Copying pdfbox-2.0.27.jar to /var/lib/jenkins/workspace/GovWay/lib/pdf/pdfbox-2.0.27.jar
17:31:11 [INFO] Copying fontbox-2.0.27.jar to /var/lib/jenkins/workspace/GovWay/lib/pdf/fontbox-2.0.27.jar
17:31:11 [INFO] Copying boxable-1.7.0.jar to /var/lib/jenkins/workspace/GovWay/lib/pdf/boxable-1.7.0.jar
17:31:11 [INFO] 
17:31:11 [INFO] --- maven-antrun-plugin:1.8:run (sleep-for-a-while) @ org.openspcoop2.pdf ---
17:31:11 [INFO] Executing tasks
17:31:11 
17:31:11 main:
17:31:16 [INFO] Executed tasks
17:31:16 [INFO] 
17:31:16 [INFO] --- dependency-check-maven:10.0.2:aggregate (check owasp) @ org.openspcoop2.pdf ---
17:31:16 [INFO] Checking for updates
17:31:16 [INFO] Skipping the NVD API Update as it was completed within the last 240 minutes
17:31:16 [INFO] Skipping Known Exploited Vulnerabilities update check since last check was within 24 hours.
17:31:16 [INFO] Check for updates complete (101 ms)
17:31:16 [INFO] 
17:31:16 
17:31:16 Dependency-Check is an open source tool performing a best effort analysis of 3rd party dependencies; false positives and false negatives may exist in the analysis performed by the tool. Use of the tool and the reporting provided constitutes acceptance for use in an AS IS condition, and there are NO warranties, implied or otherwise, with regard to the analysis or its use. Any use of the tool and the reporting provided is at the user's risk. In no event shall the copyright holder or OWASP be held liable for any damages whatsoever arising out of or in connection with the use of this tool, the analysis performed, or the resulting report.
17:31:16 
17:31:16 
17:31:16    About ODC: https://jeremylong.github.io/DependencyCheck/general/internals.html
17:31:16    False Positives: https://jeremylong.github.io/DependencyCheck/general/suppression.html
17:31:16 
17:31:16 💖 Sponsor: https://github.com/sponsors/jeremylong
17:31:16 
17:31:16 
17:31:16 [INFO] Analysis Started
17:31:16 [INFO] Finished Archive Analyzer (0 seconds)
17:31:16 [INFO] Finished File Name Analyzer (0 seconds)
17:31:16 [INFO] Finished Jar Analyzer (0 seconds)
17:31:16 [INFO] Finished Dependency Merging Analyzer (0 seconds)
17:31:16 [INFO] Finished Hint Analyzer (0 seconds)
17:31:16 [INFO] Finished Version Filter Analyzer (0 seconds)
17:31:18 [INFO] Created CPE Index (1 seconds)
17:31:18 [INFO] Finished CPE Analyzer (1 seconds)
17:31:18 [INFO] Finished False Positive Analyzer (0 seconds)
17:31:18 [INFO] Finished NVD CVE Analyzer (0 seconds)
17:31:18 [INFO] Finished Sonatype OSS Index Analyzer (0 seconds)
17:31:18 [INFO] Finished Vulnerability Suppression Analyzer (0 seconds)
17:31:18 [INFO] Finished Known Exploited Vulnerability Analyzer (0 seconds)
17:31:18 [INFO] Finished Dependency Bundling Analyzer (0 seconds)
17:31:18 [INFO] Suppression Rule had zero matches: SuppressionRule{filePath=PropertyType{value=.*swagger-codegen-cli-3.0.18-gov4j-4.jar.*, regex=true, caseSensitive=false},cvssBelow={10.0,}}
17:31:18 [INFO] Suppression Rule had zero matches: SuppressionRule{filePath=PropertyType{value=.*swagger-codegen-cli-3.0.18.jar.*, regex=true, caseSensitive=false},cvssBelow={10.0,}}
17:31:18 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=A prototype pollution vulnerability in handlebars is exploitable if an attacker can control the template, regex=false, caseSensitive=false},}}
17:31:18 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Denial of service, regex=false, caseSensitive=false},}}
17:31:18 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Prototype pollution, regex=false, caseSensitive=false},}}
17:31:18 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Disallow calling helperMissing and blockHelperMissing directly, regex=false, caseSensitive=false},}}
17:31:18 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=handlebars issue: 1495, regex=false, caseSensitive=false},}}
17:31:18 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=handlebars issue: 1633, regex=false, caseSensitive=false},}}
17:31:18 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Affected versions of `handlebars` are vulnerable to Denial of Service. The package's parser may be forced into an endless loop while processing specially-crafted templates. This may allow attackers to exhaust system resources leading to Denial of Service.
17:31:18 
17:31:18 
17:31:18 ## Recommendation
17:31:18 
17:31:18 Upgrade to version 4.4.5 or later., regex=false, caseSensitive=false},}}
17:31:18 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}}
17:31:18 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Versions of `handlebars` prior to 3.0.8 or 4.5.2 are vulnerable to Arbitrary Code Execution. The package's lookup helper fails to properly validate templates, allowing attackers to submit templates that execute arbitrary JavaScript in the system. It can be used to run arbitrary code in a server processing Handlebars templates or on a victim's browser (effectively serving as Cross-Site Scripting).
17:31:18 
17:31:18 The following template can be used to demonstrate the vulnerability:  
17:31:18 ```{{#with "constructor"}}
17:31:18 	{{#with split as |a|}}
17:31:18 		{{pop (push "alert('Vulnerable Handlebars JS');")}}
17:31:18 		{{#with (concat (lookup join (slice 0 1)))}}
17:31:18 			{{#each (slice 2 3)}}
17:31:18 				{{#with (apply 0 a)}}
17:31:18 					{{.}}
17:31:18 				{{/with}}
17:31:18 			{{/each}}
17:31:18 		{{/with}}
17:31:18 	{{/with}}
17:31:18 {{/with}}```
17:31:18 
17:31:18 
17:31:18 ## Recommendation
17:31:18 
17:31:18 Upgrade to version 3.0.8, 4.5.2 or later., regex=false, caseSensitive=false},}}
17:31:18 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Versions of `handlebars` prior to 3.0.8 or 4.5.3 are vulnerable to Arbitrary Code Execution. The package's lookup helper fails to properly validate templates, allowing attackers to submit templates that execute arbitrary JavaScript in the system. It is due to an incomplete fix for a [previous issue](https://www.npmjs.com/advisories/1316). This vulnerability can be used to run arbitrary code in a server processing Handlebars templates or on a victim's browser (effectively serving as Cross-Site Scripting), regex=false, caseSensitive=false},}}
17:31:18 [INFO] Suppression Rule had zero matches: SuppressionRule{filePath=PropertyType{value=.*(struts-core-1.3.10.jar|facelets-taglib-jsf.*-spring-4-gov4j-1.jar|jsf-facelets-1.1.15.jar|richfaces-impl-jsf2-3.3.4.Final.jar|richfaces-impl-3.3.4.Final-gov4j-4.jar|javax.faces-2.4.0.jar|javax.servlet.jsp.jstl-1.2.1.jar|richfaces-ui-3.3.4.Final-gov4j-4.jar).*, regex=true, caseSensitive=false},cvssBelow={10.0,}}
17:31:18 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}}
17:31:18 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}}
17:31:18 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}}
17:31:18 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.jfree/jfreechart@.*$, regex=true, caseSensitive=false},cpe={PropertyType{value=cpe:/a:time_project:time, regex=false, caseSensitive=false},}}
17:31:18 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.jfree/jfreechart@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2023-52070, regex=false, caseSensitive=false},}}
17:31:18 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.jfree/jfreechart@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2024-22949, regex=false, caseSensitive=false},}}
17:31:18 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.jfree/jfreechart@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2024-23076, regex=false, caseSensitive=false},}}
17:31:18 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-discovery/commons\-discovery@.*$, regex=true, caseSensitive=false},cve={CVE-2022-0869,}}
17:31:18 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-38752, regex=false, caseSensitive=false},}}
17:31:18 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-41854, regex=false, caseSensitive=false},}}
17:31:18 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-1471, regex=false, caseSensitive=false},}}
17:31:18 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},cve={CVE-2022-3064,}}
17:31:18 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},cve={CVE-2021-4235,}}
17:31:18 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.springframework/spring\-web@.*$, regex=true, caseSensitive=false},cve={CVE-2016-1000027,}}
17:31:18 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.springframework\.security/spring\-security\-crypto@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2020-5408, regex=false, caseSensitive=false},}}
17:31:18 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xerces/xercesImpl@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2017-10355, regex=false, caseSensitive=false},}}
17:31:18 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.commons\.axiom/axiom\-api@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:31:18 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.commons\.axiom/axiom\-common\-impl@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:31:18 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.commons\.axiom/axiom\-dom@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:31:18 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.commons\.axiom/axiom\-impl@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:31:18 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-beanutils/commons\-beanutils@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:31:18 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-chain/commons\-chain@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:31:18 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-cli/commons\-cli@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:31:18 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-codec/commons\-codec@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:31:18 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-collections/commons\-collections@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:31:18 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-compress@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:31:18 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-csv@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:31:18 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-dbcp2@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:31:18 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-digester/commons\-digester@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:31:18 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-discovery/commons\-discovery@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:31:18 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-email@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:31:18 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-fileupload/commons\-fileupload@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:31:18 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-io/commons\-io@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:31:18 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-jcs3\-core@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:31:18 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-lang/commons\-lang@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:31:18 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-logging/commons\-logging@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:31:18 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-math3@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:31:18 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-pool2@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:31:18 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-validator/commons\-validator@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:31:18 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-io/commons\-io@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:31:18 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xml\-apis/xml\-apis@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:31:18 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xml\-resolver/xml\-resolver@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:31:18 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.xmlschema/xmlschema\-core@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:31:18 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},cpe={PropertyType{value=cpe:/a:json-java_project:json-java, regex=false, caseSensitive=false},}}
17:31:18 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-45688, regex=false, caseSensitive=false},}}
17:31:18 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2023-5072, regex=false, caseSensitive=false},}}
17:31:18 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},cpe={PropertyType{value=cpe:/a:json-java_project:json-java, regex=false, caseSensitive=false},}}
17:31:18 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-45688, regex=false, caseSensitive=false},}}
17:31:18 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.cxf/cxf\-rt\-bindings\-soap@.*$, regex=true, caseSensitive=false},cpe={PropertyType{value=cpe:/a:apache:soap, regex=false, caseSensitive=false},}}
17:31:18 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xalan/xalan@.*$, regex=true, caseSensitive=false},cve={CVE-2022-42920,}}
17:31:18 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/com\.fasterxml\.jackson\.core/jackson\-databind@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2023-35116, regex=false, caseSensitive=false},}}
17:31:18 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.eclipse\.jgit/org\.eclipse\.jgit@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4759,}}
17:31:18 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-transport@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
17:31:18 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-codec@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
17:31:18 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-buffer@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
17:31:18 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-common@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
17:31:18 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-resolver@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
17:31:18 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-codec\-dns@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
17:31:18 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-resolver\-dns@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
17:31:18 [INFO] Finished Unused Suppression Rule Analyzer (0 seconds)
17:31:18 [INFO] Analysis Complete (1 seconds)
17:31:18 [INFO] Writing XML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.xml
17:31:18 [INFO] Writing HTML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.html
17:31:18 [INFO] Writing JSON report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.json
17:31:18 [INFO] Writing CSV report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.csv
17:31:18 [INFO] Writing SARIF report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.sarif
17:31:18 [INFO] Writing JENKINS report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-jenkins.html
17:31:18 [INFO] Writing JUNIT report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-junit.xml
17:31:18 [INFO] Writing GITLAB report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-gitlab.json
17:31:18 [INFO] 
17:31:18 [INFO] ---------------< org.openspcoop2:org.openspcoop2.redis >----------------
17:31:18 [INFO] Building dependencies.redis 1.0                                  [23/70]
17:31:18 [INFO] --------------------------------[ pom ]---------------------------------
17:31:18 [INFO] 
17:31:18 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.redis ---
17:31:18 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/redis (includes = [*.jar], excludes = [])
17:31:18 [INFO] 
17:31:18 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.redis ---
17:31:18 [INFO] Copying redisson-3.23.5.jar to /var/lib/jenkins/workspace/GovWay/lib/redis/redisson-3.23.5.jar
17:31:18 [INFO] Copying netty-resolver-4.1.100.Final.jar to /var/lib/jenkins/workspace/GovWay/lib/redis/netty-resolver-4.1.100.Final.jar
17:31:18 [INFO] Copying netty-resolver-dns-4.1.100.Final.jar to /var/lib/jenkins/workspace/GovWay/lib/redis/netty-resolver-dns-4.1.100.Final.jar
17:31:18 [INFO] Copying netty-common-4.1.100.Final.jar to /var/lib/jenkins/workspace/GovWay/lib/redis/netty-common-4.1.100.Final.jar
17:31:18 [INFO] Copying netty-buffer-4.1.100.Final.jar to /var/lib/jenkins/workspace/GovWay/lib/redis/netty-buffer-4.1.100.Final.jar
17:31:18 [INFO] Copying netty-transport-4.1.100.Final.jar to /var/lib/jenkins/workspace/GovWay/lib/redis/netty-transport-4.1.100.Final.jar
17:31:18 [INFO] Copying netty-codec-4.1.100.Final.jar to /var/lib/jenkins/workspace/GovWay/lib/redis/netty-codec-4.1.100.Final.jar
17:31:18 [INFO] Copying netty-codec-dns-4.1.100.Final.jar to /var/lib/jenkins/workspace/GovWay/lib/redis/netty-codec-dns-4.1.100.Final.jar
17:31:18 [INFO] Copying jboss-marshalling-2.1.3.SP1.jar to /var/lib/jenkins/workspace/GovWay/lib/redis/jboss-marshalling-2.1.3.SP1.jar
17:31:18 [INFO] Copying jboss-marshalling-river-2.1.3.SP1.jar to /var/lib/jenkins/workspace/GovWay/lib/redis/jboss-marshalling-river-2.1.3.SP1.jar
17:31:18 [INFO] Copying objenesis-3.3.jar to /var/lib/jenkins/workspace/GovWay/lib/redis/objenesis-3.3.jar
17:31:18 [INFO] Copying kryo-5.5.0.jar to /var/lib/jenkins/workspace/GovWay/lib/redis/kryo-5.5.0.jar
17:31:18 [INFO] 
17:31:18 [INFO] --- maven-antrun-plugin:1.8:run (sleep-for-a-while) @ org.openspcoop2.redis ---
17:31:18 [INFO] Executing tasks
17:31:18 
17:31:18 main:
17:31:23 [INFO] Executed tasks
17:31:23 [INFO] 
17:31:23 [INFO] --- dependency-check-maven:10.0.2:aggregate (check owasp) @ org.openspcoop2.redis ---
17:31:23 [INFO] Checking for updates
17:31:23 [INFO] Skipping the NVD API Update as it was completed within the last 240 minutes
17:31:23 [INFO] Skipping Known Exploited Vulnerabilities update check since last check was within 24 hours.
17:31:23 [INFO] Check for updates complete (111 ms)
17:31:23 [INFO] 
17:31:23 
17:31:23 Dependency-Check is an open source tool performing a best effort analysis of 3rd party dependencies; false positives and false negatives may exist in the analysis performed by the tool. Use of the tool and the reporting provided constitutes acceptance for use in an AS IS condition, and there are NO warranties, implied or otherwise, with regard to the analysis or its use. Any use of the tool and the reporting provided is at the user's risk. In no event shall the copyright holder or OWASP be held liable for any damages whatsoever arising out of or in connection with the use of this tool, the analysis performed, or the resulting report.
17:31:23 
17:31:23 
17:31:23    About ODC: https://jeremylong.github.io/DependencyCheck/general/internals.html
17:31:23    False Positives: https://jeremylong.github.io/DependencyCheck/general/suppression.html
17:31:23 
17:31:23 💖 Sponsor: https://github.com/sponsors/jeremylong
17:31:23 
17:31:23 
17:31:23 [INFO] Analysis Started
17:31:23 [INFO] Finished Archive Analyzer (0 seconds)
17:31:23 [INFO] Finished File Name Analyzer (0 seconds)
17:31:23 [INFO] Finished Jar Analyzer (0 seconds)
17:31:23 [INFO] Finished Dependency Merging Analyzer (0 seconds)
17:31:23 [INFO] Finished Hint Analyzer (0 seconds)
17:31:23 [INFO] Finished Version Filter Analyzer (0 seconds)
17:31:25 [INFO] Created CPE Index (1 seconds)
17:31:25 [INFO] Finished CPE Analyzer (1 seconds)
17:31:25 [INFO] Finished False Positive Analyzer (0 seconds)
17:31:25 [INFO] Finished NVD CVE Analyzer (0 seconds)
17:31:25 [INFO] Finished Sonatype OSS Index Analyzer (0 seconds)
17:31:25 [INFO] Finished Vulnerability Suppression Analyzer (0 seconds)
17:31:25 [INFO] Finished Known Exploited Vulnerability Analyzer (0 seconds)
17:31:25 [INFO] Finished Dependency Bundling Analyzer (0 seconds)
17:31:25 [INFO] Suppression Rule had zero matches: SuppressionRule{filePath=PropertyType{value=.*swagger-codegen-cli-3.0.18-gov4j-4.jar.*, regex=true, caseSensitive=false},cvssBelow={10.0,}}
17:31:25 [INFO] Suppression Rule had zero matches: SuppressionRule{filePath=PropertyType{value=.*swagger-codegen-cli-3.0.18.jar.*, regex=true, caseSensitive=false},cvssBelow={10.0,}}
17:31:25 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=A prototype pollution vulnerability in handlebars is exploitable if an attacker can control the template, regex=false, caseSensitive=false},}}
17:31:25 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Denial of service, regex=false, caseSensitive=false},}}
17:31:25 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Prototype pollution, regex=false, caseSensitive=false},}}
17:31:25 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Disallow calling helperMissing and blockHelperMissing directly, regex=false, caseSensitive=false},}}
17:31:25 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=handlebars issue: 1495, regex=false, caseSensitive=false},}}
17:31:25 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=handlebars issue: 1633, regex=false, caseSensitive=false},}}
17:31:25 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Affected versions of `handlebars` are vulnerable to Denial of Service. The package's parser may be forced into an endless loop while processing specially-crafted templates. This may allow attackers to exhaust system resources leading to Denial of Service.
17:31:25 
17:31:25 
17:31:25 ## Recommendation
17:31:25 
17:31:25 Upgrade to version 4.4.5 or later., regex=false, caseSensitive=false},}}
17:31:25 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}}
17:31:25 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Versions of `handlebars` prior to 3.0.8 or 4.5.2 are vulnerable to Arbitrary Code Execution. The package's lookup helper fails to properly validate templates, allowing attackers to submit templates that execute arbitrary JavaScript in the system. It can be used to run arbitrary code in a server processing Handlebars templates or on a victim's browser (effectively serving as Cross-Site Scripting).
17:31:25 
17:31:25 The following template can be used to demonstrate the vulnerability:  
17:31:25 ```{{#with "constructor"}}
17:31:25 	{{#with split as |a|}}
17:31:25 		{{pop (push "alert('Vulnerable Handlebars JS');")}}
17:31:25 		{{#with (concat (lookup join (slice 0 1)))}}
17:31:25 			{{#each (slice 2 3)}}
17:31:25 				{{#with (apply 0 a)}}
17:31:25 					{{.}}
17:31:25 				{{/with}}
17:31:25 			{{/each}}
17:31:25 		{{/with}}
17:31:25 	{{/with}}
17:31:25 {{/with}}```
17:31:25 
17:31:25 
17:31:25 ## Recommendation
17:31:25 
17:31:25 Upgrade to version 3.0.8, 4.5.2 or later., regex=false, caseSensitive=false},}}
17:31:25 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Versions of `handlebars` prior to 3.0.8 or 4.5.3 are vulnerable to Arbitrary Code Execution. The package's lookup helper fails to properly validate templates, allowing attackers to submit templates that execute arbitrary JavaScript in the system. It is due to an incomplete fix for a [previous issue](https://www.npmjs.com/advisories/1316). This vulnerability can be used to run arbitrary code in a server processing Handlebars templates or on a victim's browser (effectively serving as Cross-Site Scripting), regex=false, caseSensitive=false},}}
17:31:25 [INFO] Suppression Rule had zero matches: SuppressionRule{filePath=PropertyType{value=.*(struts-core-1.3.10.jar|facelets-taglib-jsf.*-spring-4-gov4j-1.jar|jsf-facelets-1.1.15.jar|richfaces-impl-jsf2-3.3.4.Final.jar|richfaces-impl-3.3.4.Final-gov4j-4.jar|javax.faces-2.4.0.jar|javax.servlet.jsp.jstl-1.2.1.jar|richfaces-ui-3.3.4.Final-gov4j-4.jar).*, regex=true, caseSensitive=false},cvssBelow={10.0,}}
17:31:25 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}}
17:31:25 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}}
17:31:25 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}}
17:31:25 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.jfree/jfreechart@.*$, regex=true, caseSensitive=false},cpe={PropertyType{value=cpe:/a:time_project:time, regex=false, caseSensitive=false},}}
17:31:25 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.jfree/jfreechart@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2023-52070, regex=false, caseSensitive=false},}}
17:31:25 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.jfree/jfreechart@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2024-22949, regex=false, caseSensitive=false},}}
17:31:25 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.jfree/jfreechart@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2024-23076, regex=false, caseSensitive=false},}}
17:31:25 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-discovery/commons\-discovery@.*$, regex=true, caseSensitive=false},cve={CVE-2022-0869,}}
17:31:25 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-38752, regex=false, caseSensitive=false},}}
17:31:25 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-41854, regex=false, caseSensitive=false},}}
17:31:25 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-1471, regex=false, caseSensitive=false},}}
17:31:25 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},cve={CVE-2022-3064,}}
17:31:25 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},cve={CVE-2021-4235,}}
17:31:25 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.springframework/spring\-web@.*$, regex=true, caseSensitive=false},cve={CVE-2016-1000027,}}
17:31:25 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.springframework\.security/spring\-security\-crypto@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2020-5408, regex=false, caseSensitive=false},}}
17:31:25 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xerces/xercesImpl@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2017-10355, regex=false, caseSensitive=false},}}
17:31:25 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.commons\.axiom/axiom\-api@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:31:25 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.commons\.axiom/axiom\-common\-impl@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:31:25 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.commons\.axiom/axiom\-dom@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:31:25 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.commons\.axiom/axiom\-impl@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:31:25 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-beanutils/commons\-beanutils@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:31:25 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-chain/commons\-chain@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:31:25 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-cli/commons\-cli@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:31:25 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-codec/commons\-codec@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:31:25 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-collections/commons\-collections@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:31:25 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-compress@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:31:25 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-csv@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:31:25 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-dbcp2@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:31:25 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-digester/commons\-digester@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:31:25 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-discovery/commons\-discovery@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:31:25 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-email@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:31:25 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-fileupload/commons\-fileupload@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:31:25 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-io/commons\-io@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:31:25 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-jcs3\-core@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:31:25 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-lang/commons\-lang@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:31:25 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-logging/commons\-logging@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:31:25 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-math3@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:31:25 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-pool2@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:31:25 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-validator/commons\-validator@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:31:25 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-io/commons\-io@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:31:25 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xml\-apis/xml\-apis@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:31:25 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xml\-resolver/xml\-resolver@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:31:25 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.xmlschema/xmlschema\-core@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:31:25 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},cpe={PropertyType{value=cpe:/a:json-java_project:json-java, regex=false, caseSensitive=false},}}
17:31:25 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-45688, regex=false, caseSensitive=false},}}
17:31:25 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2023-5072, regex=false, caseSensitive=false},}}
17:31:25 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},cpe={PropertyType{value=cpe:/a:json-java_project:json-java, regex=false, caseSensitive=false},}}
17:31:25 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-45688, regex=false, caseSensitive=false},}}
17:31:25 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.cxf/cxf\-rt\-bindings\-soap@.*$, regex=true, caseSensitive=false},cpe={PropertyType{value=cpe:/a:apache:soap, regex=false, caseSensitive=false},}}
17:31:25 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xalan/xalan@.*$, regex=true, caseSensitive=false},cve={CVE-2022-42920,}}
17:31:25 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/com\.fasterxml\.jackson\.core/jackson\-databind@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2023-35116, regex=false, caseSensitive=false},}}
17:31:25 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.eclipse\.jgit/org\.eclipse\.jgit@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4759,}}
17:31:25 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-transport@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
17:31:25 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-codec@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
17:31:25 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-buffer@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
17:31:25 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-common@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
17:31:25 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-resolver@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
17:31:25 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-codec\-dns@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
17:31:25 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-resolver\-dns@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
17:31:25 [INFO] Finished Unused Suppression Rule Analyzer (0 seconds)
17:31:25 [INFO] Analysis Complete (1 seconds)
17:31:25 [INFO] Writing XML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.xml
17:31:25 [INFO] Writing HTML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.html
17:31:25 [INFO] Writing JSON report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.json
17:31:25 [INFO] Writing CSV report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.csv
17:31:25 [INFO] Writing SARIF report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.sarif
17:31:25 [INFO] Writing JENKINS report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-jenkins.html
17:31:25 [INFO] Writing JUNIT report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-junit.xml
17:31:25 [INFO] Writing GITLAB report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-gitlab.json
17:31:25 [INFO] 
17:31:25 [INFO] --------------< org.openspcoop2:org.openspcoop2.reports >---------------
17:31:25 [INFO] Building dependencies.reports 1.0                                [24/70]
17:31:25 [INFO] --------------------------------[ pom ]---------------------------------
17:31:25 [INFO] 
17:31:25 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.reports ---
17:31:25 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/reports (includes = [*.jar], excludes = [])
17:31:25 [INFO] 
17:31:25 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.reports ---
17:31:25 [INFO] Copying net.tascalate.javaflow.api-2.7.3.jar to /var/lib/jenkins/workspace/GovWay/lib/reports/net.tascalate.javaflow.api-2.7.3.jar
17:31:25 [INFO] Copying SparseBitSet-1.2.jar to /var/lib/jenkins/workspace/GovWay/lib/reports/SparseBitSet-1.2.jar
17:31:25 [INFO] Copying jfreechart-1.5.3.jar to /var/lib/jenkins/workspace/GovWay/lib/reports/jfreechart-1.5.3.jar
17:31:25 [INFO] Copying poi-5.2.3.jar to /var/lib/jenkins/workspace/GovWay/lib/reports/poi-5.2.3.jar
17:31:25 [INFO] Copying jcommon-1.0.24.jar to /var/lib/jenkins/workspace/GovWay/lib/reports/jcommon-1.0.24.jar
17:31:25 [INFO] Copying jasperreports-6.20.0.jar to /var/lib/jenkins/workspace/GovWay/lib/reports/jasperreports-6.20.0.jar
17:31:25 [INFO] Copying jasperreports-metadata-6.20.0.jar to /var/lib/jenkins/workspace/GovWay/lib/reports/jasperreports-metadata-6.20.0.jar
17:31:25 [INFO] Copying ecj-3.31.0.jar to /var/lib/jenkins/workspace/GovWay/lib/reports/ecj-3.31.0.jar
17:31:25 [INFO] Copying dynamicreports-core-6.12.1.jar to /var/lib/jenkins/workspace/GovWay/lib/reports/dynamicreports-core-6.12.1.jar
17:31:25 [INFO] 
17:31:25 [INFO] --- maven-antrun-plugin:1.8:run (sleep-for-a-while) @ org.openspcoop2.reports ---
17:31:25 [INFO] Executing tasks
17:31:25 
17:31:25 main:
17:31:30 [INFO] Executed tasks
17:31:30 [INFO] 
17:31:30 [INFO] --- dependency-check-maven:10.0.2:aggregate (check owasp) @ org.openspcoop2.reports ---
17:31:30 [INFO] Checking for updates
17:31:30 [INFO] Skipping the NVD API Update as it was completed within the last 240 minutes
17:31:30 [INFO] Skipping Known Exploited Vulnerabilities update check since last check was within 24 hours.
17:31:30 [INFO] Check for updates complete (110 ms)
17:31:30 [INFO] 
17:31:30 
17:31:30 Dependency-Check is an open source tool performing a best effort analysis of 3rd party dependencies; false positives and false negatives may exist in the analysis performed by the tool. Use of the tool and the reporting provided constitutes acceptance for use in an AS IS condition, and there are NO warranties, implied or otherwise, with regard to the analysis or its use. Any use of the tool and the reporting provided is at the user's risk. In no event shall the copyright holder or OWASP be held liable for any damages whatsoever arising out of or in connection with the use of this tool, the analysis performed, or the resulting report.
17:31:30 
17:31:30 
17:31:30    About ODC: https://jeremylong.github.io/DependencyCheck/general/internals.html
17:31:30    False Positives: https://jeremylong.github.io/DependencyCheck/general/suppression.html
17:31:30 
17:31:30 💖 Sponsor: https://github.com/sponsors/jeremylong
17:31:30 
17:31:30 
17:31:30 [INFO] Analysis Started
17:31:31 [INFO] Finished Archive Analyzer (0 seconds)
17:31:31 [INFO] Finished File Name Analyzer (0 seconds)
17:31:31 [INFO] Finished Jar Analyzer (0 seconds)
17:31:31 [INFO] Finished Dependency Merging Analyzer (0 seconds)
17:31:31 [INFO] Finished Hint Analyzer (0 seconds)
17:31:31 [INFO] Finished Version Filter Analyzer (0 seconds)
17:31:32 [INFO] Created CPE Index (1 seconds)
17:31:32 [INFO] Finished CPE Analyzer (1 seconds)
17:31:32 [INFO] Finished False Positive Analyzer (0 seconds)
17:31:32 [INFO] Finished NVD CVE Analyzer (0 seconds)
17:31:32 [INFO] Finished RetireJS Analyzer (0 seconds)
17:31:32 [INFO] Finished Sonatype OSS Index Analyzer (0 seconds)
17:31:32 [INFO] Finished Vulnerability Suppression Analyzer (0 seconds)
17:31:32 [INFO] Finished Known Exploited Vulnerability Analyzer (0 seconds)
17:31:32 [INFO] Finished Dependency Bundling Analyzer (0 seconds)
17:31:32 [INFO] Suppression Rule had zero matches: SuppressionRule{filePath=PropertyType{value=.*swagger-codegen-cli-3.0.18-gov4j-4.jar.*, regex=true, caseSensitive=false},cvssBelow={10.0,}}
17:31:32 [INFO] Suppression Rule had zero matches: SuppressionRule{filePath=PropertyType{value=.*swagger-codegen-cli-3.0.18.jar.*, regex=true, caseSensitive=false},cvssBelow={10.0,}}
17:31:32 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=A prototype pollution vulnerability in handlebars is exploitable if an attacker can control the template, regex=false, caseSensitive=false},}}
17:31:32 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Denial of service, regex=false, caseSensitive=false},}}
17:31:32 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Prototype pollution, regex=false, caseSensitive=false},}}
17:31:32 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Disallow calling helperMissing and blockHelperMissing directly, regex=false, caseSensitive=false},}}
17:31:32 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=handlebars issue: 1495, regex=false, caseSensitive=false},}}
17:31:32 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=handlebars issue: 1633, regex=false, caseSensitive=false},}}
17:31:32 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Affected versions of `handlebars` are vulnerable to Denial of Service. The package's parser may be forced into an endless loop while processing specially-crafted templates. This may allow attackers to exhaust system resources leading to Denial of Service.
17:31:32 
17:31:32 
17:31:32 ## Recommendation
17:31:32 
17:31:32 Upgrade to version 4.4.5 or later., regex=false, caseSensitive=false},}}
17:31:32 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}}
17:31:32 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Versions of `handlebars` prior to 3.0.8 or 4.5.2 are vulnerable to Arbitrary Code Execution. The package's lookup helper fails to properly validate templates, allowing attackers to submit templates that execute arbitrary JavaScript in the system. It can be used to run arbitrary code in a server processing Handlebars templates or on a victim's browser (effectively serving as Cross-Site Scripting).
17:31:32 
17:31:32 The following template can be used to demonstrate the vulnerability:  
17:31:32 ```{{#with "constructor"}}
17:31:32 	{{#with split as |a|}}
17:31:32 		{{pop (push "alert('Vulnerable Handlebars JS');")}}
17:31:32 		{{#with (concat (lookup join (slice 0 1)))}}
17:31:32 			{{#each (slice 2 3)}}
17:31:32 				{{#with (apply 0 a)}}
17:31:32 					{{.}}
17:31:32 				{{/with}}
17:31:32 			{{/each}}
17:31:32 		{{/with}}
17:31:32 	{{/with}}
17:31:32 {{/with}}```
17:31:32 
17:31:32 
17:31:32 ## Recommendation
17:31:32 
17:31:32 Upgrade to version 3.0.8, 4.5.2 or later., regex=false, caseSensitive=false},}}
17:31:32 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Versions of `handlebars` prior to 3.0.8 or 4.5.3 are vulnerable to Arbitrary Code Execution. The package's lookup helper fails to properly validate templates, allowing attackers to submit templates that execute arbitrary JavaScript in the system. It is due to an incomplete fix for a [previous issue](https://www.npmjs.com/advisories/1316). This vulnerability can be used to run arbitrary code in a server processing Handlebars templates or on a victim's browser (effectively serving as Cross-Site Scripting), regex=false, caseSensitive=false},}}
17:31:32 [INFO] Suppression Rule had zero matches: SuppressionRule{filePath=PropertyType{value=.*(struts-core-1.3.10.jar|facelets-taglib-jsf.*-spring-4-gov4j-1.jar|jsf-facelets-1.1.15.jar|richfaces-impl-jsf2-3.3.4.Final.jar|richfaces-impl-3.3.4.Final-gov4j-4.jar|javax.faces-2.4.0.jar|javax.servlet.jsp.jstl-1.2.1.jar|richfaces-ui-3.3.4.Final-gov4j-4.jar).*, regex=true, caseSensitive=false},cvssBelow={10.0,}}
17:31:32 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}}
17:31:32 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}}
17:31:32 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}}
17:31:32 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-discovery/commons\-discovery@.*$, regex=true, caseSensitive=false},cve={CVE-2022-0869,}}
17:31:32 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-38752, regex=false, caseSensitive=false},}}
17:31:32 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-41854, regex=false, caseSensitive=false},}}
17:31:32 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-1471, regex=false, caseSensitive=false},}}
17:31:32 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},cve={CVE-2022-3064,}}
17:31:32 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},cve={CVE-2021-4235,}}
17:31:32 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.springframework/spring\-web@.*$, regex=true, caseSensitive=false},cve={CVE-2016-1000027,}}
17:31:32 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.springframework\.security/spring\-security\-crypto@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2020-5408, regex=false, caseSensitive=false},}}
17:31:32 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xerces/xercesImpl@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2017-10355, regex=false, caseSensitive=false},}}
17:31:32 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.commons\.axiom/axiom\-api@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:31:32 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.commons\.axiom/axiom\-common\-impl@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:31:32 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.commons\.axiom/axiom\-dom@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:31:32 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.commons\.axiom/axiom\-impl@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:31:32 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-beanutils/commons\-beanutils@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:31:32 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-chain/commons\-chain@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:31:32 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-cli/commons\-cli@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:31:32 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-codec/commons\-codec@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:31:32 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-collections/commons\-collections@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:31:32 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-compress@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:31:32 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-csv@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:31:32 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-dbcp2@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:31:32 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-digester/commons\-digester@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:31:32 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-discovery/commons\-discovery@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:31:32 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-email@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:31:32 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-fileupload/commons\-fileupload@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:31:32 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-io/commons\-io@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:31:32 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-jcs3\-core@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:31:32 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-lang/commons\-lang@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:31:32 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-logging/commons\-logging@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:31:32 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-math3@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:31:32 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-pool2@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:31:32 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-validator/commons\-validator@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:31:32 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-io/commons\-io@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:31:32 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xml\-apis/xml\-apis@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:31:32 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xml\-resolver/xml\-resolver@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:31:32 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.xmlschema/xmlschema\-core@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:31:32 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},cpe={PropertyType{value=cpe:/a:json-java_project:json-java, regex=false, caseSensitive=false},}}
17:31:32 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-45688, regex=false, caseSensitive=false},}}
17:31:32 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2023-5072, regex=false, caseSensitive=false},}}
17:31:32 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},cpe={PropertyType{value=cpe:/a:json-java_project:json-java, regex=false, caseSensitive=false},}}
17:31:32 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-45688, regex=false, caseSensitive=false},}}
17:31:32 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.cxf/cxf\-rt\-bindings\-soap@.*$, regex=true, caseSensitive=false},cpe={PropertyType{value=cpe:/a:apache:soap, regex=false, caseSensitive=false},}}
17:31:32 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xalan/xalan@.*$, regex=true, caseSensitive=false},cve={CVE-2022-42920,}}
17:31:32 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/com\.fasterxml\.jackson\.core/jackson\-databind@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2023-35116, regex=false, caseSensitive=false},}}
17:31:32 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.eclipse\.jgit/org\.eclipse\.jgit@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4759,}}
17:31:32 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-transport@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
17:31:32 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-codec@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
17:31:32 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-buffer@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
17:31:32 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-common@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
17:31:32 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-resolver@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
17:31:32 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-codec\-dns@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
17:31:32 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-resolver\-dns@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
17:31:32 [INFO] Finished Unused Suppression Rule Analyzer (0 seconds)
17:31:32 [INFO] Analysis Complete (2 seconds)
17:31:32 [INFO] Writing XML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.xml
17:31:33 [INFO] Writing HTML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.html
17:31:33 [INFO] Writing JSON report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.json
17:31:33 [INFO] Writing CSV report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.csv
17:31:33 [INFO] Writing SARIF report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.sarif
17:31:33 [INFO] Writing JENKINS report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-jenkins.html
17:31:33 [INFO] Writing JUNIT report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-junit.xml
17:31:33 [INFO] Writing GITLAB report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-gitlab.json
17:31:33 [INFO] 
17:31:33 [INFO] ----------------< org.openspcoop2:org.openspcoop2.saaj >----------------
17:31:33 [INFO] Building dependencies.saaj 1.0                                   [25/70]
17:31:33 [INFO] --------------------------------[ pom ]---------------------------------
17:31:33 [INFO] 
17:31:33 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.saaj ---
17:31:33 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/saaj (includes = [*.jar], excludes = [])
17:31:33 [INFO] 
17:31:33 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.saaj ---
17:31:33 [INFO] Copying mimepull-1.9.14.jar to /var/lib/jenkins/workspace/GovWay/lib/saaj/mimepull-1.9.14.jar
17:31:33 [INFO] Copying javax.xml.soap-api-1.4.0.jar to /var/lib/jenkins/workspace/GovWay/lib/saaj/javax.xml.soap-api-1.4.0.jar
17:31:33 [INFO] Copying saaj-impl-1.5.3-gov4j-1.jar to /var/lib/jenkins/workspace/GovWay/lib/saaj/saaj-impl-1.5.3-gov4j-1.jar
17:31:33 [INFO] Copying stax-ex-1.8.3.jar to /var/lib/jenkins/workspace/GovWay/lib/saaj/stax-ex-1.8.3.jar
17:31:33 [INFO] 
17:31:33 [INFO] --- maven-antrun-plugin:1.8:run (sleep-for-a-while) @ org.openspcoop2.saaj ---
17:31:33 [INFO] Executing tasks
17:31:33 
17:31:33 main:
17:31:38 [INFO] Executed tasks
17:31:38 [INFO] 
17:31:38 [INFO] --- dependency-check-maven:10.0.2:aggregate (check owasp) @ org.openspcoop2.saaj ---
17:31:38 [INFO] Checking for updates
17:31:38 [INFO] Skipping the NVD API Update as it was completed within the last 240 minutes
17:31:38 [INFO] Skipping Known Exploited Vulnerabilities update check since last check was within 24 hours.
17:31:38 [INFO] Check for updates complete (138 ms)
17:31:38 [INFO] 
17:31:38 
17:31:38 Dependency-Check is an open source tool performing a best effort analysis of 3rd party dependencies; false positives and false negatives may exist in the analysis performed by the tool. Use of the tool and the reporting provided constitutes acceptance for use in an AS IS condition, and there are NO warranties, implied or otherwise, with regard to the analysis or its use. Any use of the tool and the reporting provided is at the user's risk. In no event shall the copyright holder or OWASP be held liable for any damages whatsoever arising out of or in connection with the use of this tool, the analysis performed, or the resulting report.
17:31:38 
17:31:38 
17:31:38    About ODC: https://jeremylong.github.io/DependencyCheck/general/internals.html
17:31:38    False Positives: https://jeremylong.github.io/DependencyCheck/general/suppression.html
17:31:38 
17:31:38 💖 Sponsor: https://github.com/sponsors/jeremylong
17:31:38 
17:31:38 
17:31:38 [INFO] Analysis Started
17:31:38 [INFO] Finished Archive Analyzer (0 seconds)
17:31:38 [INFO] Finished File Name Analyzer (0 seconds)
17:31:38 [INFO] Finished Jar Analyzer (0 seconds)
17:31:38 [INFO] Finished Dependency Merging Analyzer (0 seconds)
17:31:38 [INFO] Finished Hint Analyzer (0 seconds)
17:31:38 [INFO] Finished Version Filter Analyzer (0 seconds)
17:31:39 [INFO] Created CPE Index (1 seconds)
17:31:40 [INFO] Finished CPE Analyzer (1 seconds)
17:31:40 [INFO] Finished False Positive Analyzer (0 seconds)
17:31:40 [INFO] Finished NVD CVE Analyzer (0 seconds)
17:31:40 [INFO] Finished Sonatype OSS Index Analyzer (0 seconds)
17:31:40 [INFO] Finished Vulnerability Suppression Analyzer (0 seconds)
17:31:40 [INFO] Finished Known Exploited Vulnerability Analyzer (0 seconds)
17:31:40 [INFO] Finished Dependency Bundling Analyzer (0 seconds)
17:31:40 [INFO] Suppression Rule had zero matches: SuppressionRule{filePath=PropertyType{value=.*swagger-codegen-cli-3.0.18-gov4j-4.jar.*, regex=true, caseSensitive=false},cvssBelow={10.0,}}
17:31:40 [INFO] Suppression Rule had zero matches: SuppressionRule{filePath=PropertyType{value=.*swagger-codegen-cli-3.0.18.jar.*, regex=true, caseSensitive=false},cvssBelow={10.0,}}
17:31:40 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=A prototype pollution vulnerability in handlebars is exploitable if an attacker can control the template, regex=false, caseSensitive=false},}}
17:31:40 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Denial of service, regex=false, caseSensitive=false},}}
17:31:40 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Prototype pollution, regex=false, caseSensitive=false},}}
17:31:40 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Disallow calling helperMissing and blockHelperMissing directly, regex=false, caseSensitive=false},}}
17:31:40 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=handlebars issue: 1495, regex=false, caseSensitive=false},}}
17:31:40 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=handlebars issue: 1633, regex=false, caseSensitive=false},}}
17:31:40 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Affected versions of `handlebars` are vulnerable to Denial of Service. The package's parser may be forced into an endless loop while processing specially-crafted templates. This may allow attackers to exhaust system resources leading to Denial of Service.
17:31:40 
17:31:40 
17:31:40 ## Recommendation
17:31:40 
17:31:40 Upgrade to version 4.4.5 or later., regex=false, caseSensitive=false},}}
17:31:40 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}}
17:31:40 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Versions of `handlebars` prior to 3.0.8 or 4.5.2 are vulnerable to Arbitrary Code Execution. The package's lookup helper fails to properly validate templates, allowing attackers to submit templates that execute arbitrary JavaScript in the system. It can be used to run arbitrary code in a server processing Handlebars templates or on a victim's browser (effectively serving as Cross-Site Scripting).
17:31:40 
17:31:40 The following template can be used to demonstrate the vulnerability:  
17:31:40 ```{{#with "constructor"}}
17:31:40 	{{#with split as |a|}}
17:31:40 		{{pop (push "alert('Vulnerable Handlebars JS');")}}
17:31:40 		{{#with (concat (lookup join (slice 0 1)))}}
17:31:40 			{{#each (slice 2 3)}}
17:31:40 				{{#with (apply 0 a)}}
17:31:40 					{{.}}
17:31:40 				{{/with}}
17:31:40 			{{/each}}
17:31:40 		{{/with}}
17:31:40 	{{/with}}
17:31:40 {{/with}}```
17:31:40 
17:31:40 
17:31:40 ## Recommendation
17:31:40 
17:31:40 Upgrade to version 3.0.8, 4.5.2 or later., regex=false, caseSensitive=false},}}
17:31:40 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Versions of `handlebars` prior to 3.0.8 or 4.5.3 are vulnerable to Arbitrary Code Execution. The package's lookup helper fails to properly validate templates, allowing attackers to submit templates that execute arbitrary JavaScript in the system. It is due to an incomplete fix for a [previous issue](https://www.npmjs.com/advisories/1316). This vulnerability can be used to run arbitrary code in a server processing Handlebars templates or on a victim's browser (effectively serving as Cross-Site Scripting), regex=false, caseSensitive=false},}}
17:31:40 [INFO] Suppression Rule had zero matches: SuppressionRule{filePath=PropertyType{value=.*(struts-core-1.3.10.jar|facelets-taglib-jsf.*-spring-4-gov4j-1.jar|jsf-facelets-1.1.15.jar|richfaces-impl-jsf2-3.3.4.Final.jar|richfaces-impl-3.3.4.Final-gov4j-4.jar|javax.faces-2.4.0.jar|javax.servlet.jsp.jstl-1.2.1.jar|richfaces-ui-3.3.4.Final-gov4j-4.jar).*, regex=true, caseSensitive=false},cvssBelow={10.0,}}
17:31:40 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}}
17:31:40 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}}
17:31:40 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}}
17:31:40 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.jfree/jfreechart@.*$, regex=true, caseSensitive=false},cpe={PropertyType{value=cpe:/a:time_project:time, regex=false, caseSensitive=false},}}
17:31:40 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.jfree/jfreechart@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2023-52070, regex=false, caseSensitive=false},}}
17:31:40 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.jfree/jfreechart@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2024-22949, regex=false, caseSensitive=false},}}
17:31:40 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.jfree/jfreechart@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2024-23076, regex=false, caseSensitive=false},}}
17:31:40 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-discovery/commons\-discovery@.*$, regex=true, caseSensitive=false},cve={CVE-2022-0869,}}
17:31:40 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-38752, regex=false, caseSensitive=false},}}
17:31:40 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-41854, regex=false, caseSensitive=false},}}
17:31:40 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-1471, regex=false, caseSensitive=false},}}
17:31:40 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},cve={CVE-2022-3064,}}
17:31:40 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},cve={CVE-2021-4235,}}
17:31:40 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.springframework/spring\-web@.*$, regex=true, caseSensitive=false},cve={CVE-2016-1000027,}}
17:31:40 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.springframework\.security/spring\-security\-crypto@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2020-5408, regex=false, caseSensitive=false},}}
17:31:40 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xerces/xercesImpl@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2017-10355, regex=false, caseSensitive=false},}}
17:31:40 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.commons\.axiom/axiom\-api@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:31:40 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.commons\.axiom/axiom\-common\-impl@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:31:40 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.commons\.axiom/axiom\-dom@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:31:40 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.commons\.axiom/axiom\-impl@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:31:40 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-beanutils/commons\-beanutils@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:31:40 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-chain/commons\-chain@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:31:40 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-cli/commons\-cli@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:31:40 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-codec/commons\-codec@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:31:40 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-collections/commons\-collections@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:31:40 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-compress@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:31:40 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-csv@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:31:40 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-dbcp2@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:31:40 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-digester/commons\-digester@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:31:40 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-discovery/commons\-discovery@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:31:40 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-email@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:31:40 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-fileupload/commons\-fileupload@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:31:40 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-io/commons\-io@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:31:40 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-jcs3\-core@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:31:40 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-lang/commons\-lang@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:31:40 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-logging/commons\-logging@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:31:40 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-math3@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:31:40 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-pool2@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:31:40 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-validator/commons\-validator@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:31:40 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-io/commons\-io@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:31:40 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xml\-apis/xml\-apis@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:31:40 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xml\-resolver/xml\-resolver@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:31:40 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.xmlschema/xmlschema\-core@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:31:40 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},cpe={PropertyType{value=cpe:/a:json-java_project:json-java, regex=false, caseSensitive=false},}}
17:31:40 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-45688, regex=false, caseSensitive=false},}}
17:31:40 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2023-5072, regex=false, caseSensitive=false},}}
17:31:40 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},cpe={PropertyType{value=cpe:/a:json-java_project:json-java, regex=false, caseSensitive=false},}}
17:31:40 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-45688, regex=false, caseSensitive=false},}}
17:31:40 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.cxf/cxf\-rt\-bindings\-soap@.*$, regex=true, caseSensitive=false},cpe={PropertyType{value=cpe:/a:apache:soap, regex=false, caseSensitive=false},}}
17:31:40 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xalan/xalan@.*$, regex=true, caseSensitive=false},cve={CVE-2022-42920,}}
17:31:40 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/com\.fasterxml\.jackson\.core/jackson\-databind@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2023-35116, regex=false, caseSensitive=false},}}
17:31:40 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.eclipse\.jgit/org\.eclipse\.jgit@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4759,}}
17:31:40 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-transport@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
17:31:40 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-codec@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
17:31:40 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-buffer@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
17:31:40 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-common@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
17:31:40 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-resolver@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
17:31:40 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-codec\-dns@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
17:31:40 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-resolver\-dns@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
17:31:40 [INFO] Finished Unused Suppression Rule Analyzer (0 seconds)
17:31:40 [INFO] Analysis Complete (1 seconds)
17:31:40 [INFO] Writing XML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.xml
17:31:40 [INFO] Writing HTML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.html
17:31:40 [INFO] Writing JSON report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.json
17:31:40 [INFO] Writing CSV report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.csv
17:31:40 [INFO] Writing SARIF report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.sarif
17:31:40 [INFO] Writing JENKINS report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-jenkins.html
17:31:40 [INFO] Writing JUNIT report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-junit.xml
17:31:40 [INFO] Writing GITLAB report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-gitlab.json
17:31:40 [INFO] 
17:31:40 [INFO] --------------< org.openspcoop2:org.openspcoop2.security >--------------
17:31:40 [INFO] Building dependencies.security 1.0                               [26/70]
17:31:40 [INFO] --------------------------------[ pom ]---------------------------------
17:31:40 [INFO] 
17:31:40 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.security ---
17:31:40 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/security (includes = [*.jar], excludes = [])
17:31:40 [INFO] 
17:31:40 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.security ---
17:31:40 [INFO] Copying bcpkix-jdk18on-1.78.1.jar to /var/lib/jenkins/workspace/GovWay/lib/security/bcpkix-jdk18on-1.78.1.jar
17:31:40 [INFO] Copying bcprov-jdk18on-1.78.1.jar to /var/lib/jenkins/workspace/GovWay/lib/security/bcprov-jdk18on-1.78.1.jar
17:31:40 [INFO] Copying bcutil-jdk18on-1.78.1.jar to /var/lib/jenkins/workspace/GovWay/lib/security/bcutil-jdk18on-1.78.1.jar
17:31:40 [INFO] Copying cryptacular-1.2.5.jar to /var/lib/jenkins/workspace/GovWay/lib/security/cryptacular-1.2.5.jar
17:31:40 [INFO] Copying herasaf-xacml-core-2.0.4.jar to /var/lib/jenkins/workspace/GovWay/lib/security/herasaf-xacml-core-2.0.4.jar
17:31:40 [INFO] Copying jasypt-1.9.3.jar to /var/lib/jenkins/workspace/GovWay/lib/security/jasypt-1.9.3.jar
17:31:40 [INFO] Copying neethi-3.2.0.jar to /var/lib/jenkins/workspace/GovWay/lib/security/neethi-3.2.0.jar
17:31:40 [INFO] Copying xmlsec-2.3.4-gov4j-1.jar to /var/lib/jenkins/workspace/GovWay/lib/security/xmlsec-2.3.4-gov4j-1.jar
17:31:40 [INFO] Copying xml-security-impl-1.0.jar to /var/lib/jenkins/workspace/GovWay/lib/security/xml-security-impl-1.0.jar
17:31:40 [INFO] Copying nimbus-jose-jwt-9.37.3.jar to /var/lib/jenkins/workspace/GovWay/lib/security/nimbus-jose-jwt-9.37.3.jar
17:31:40 [INFO] 
17:31:40 [INFO] --- maven-antrun-plugin:1.8:run (sleep-for-a-while) @ org.openspcoop2.security ---
17:31:40 [INFO] Executing tasks
17:31:40 
17:31:40 main:
17:31:45 [INFO] Executed tasks
17:31:45 [INFO] 
17:31:45 [INFO] --- dependency-check-maven:10.0.2:aggregate (check owasp) @ org.openspcoop2.security ---
17:31:45 [INFO] Checking for updates
17:31:45 [INFO] Skipping the NVD API Update as it was completed within the last 240 minutes
17:31:45 [INFO] Skipping Known Exploited Vulnerabilities update check since last check was within 24 hours.
17:31:45 [INFO] Check for updates complete (99 ms)
17:31:45 [INFO] 
17:31:45 
17:31:45 Dependency-Check is an open source tool performing a best effort analysis of 3rd party dependencies; false positives and false negatives may exist in the analysis performed by the tool. Use of the tool and the reporting provided constitutes acceptance for use in an AS IS condition, and there are NO warranties, implied or otherwise, with regard to the analysis or its use. Any use of the tool and the reporting provided is at the user's risk. In no event shall the copyright holder or OWASP be held liable for any damages whatsoever arising out of or in connection with the use of this tool, the analysis performed, or the resulting report.
17:31:45 
17:31:45 
17:31:45    About ODC: https://jeremylong.github.io/DependencyCheck/general/internals.html
17:31:45    False Positives: https://jeremylong.github.io/DependencyCheck/general/suppression.html
17:31:45 
17:31:45 💖 Sponsor: https://github.com/sponsors/jeremylong
17:31:45 
17:31:45 
17:31:45 [INFO] Analysis Started
17:31:45 [INFO] Finished Archive Analyzer (0 seconds)
17:31:45 [INFO] Finished File Name Analyzer (0 seconds)
17:31:45 [INFO] Finished Jar Analyzer (0 seconds)
17:31:45 [INFO] Finished Dependency Merging Analyzer (0 seconds)
17:31:45 [INFO] Finished Hint Analyzer (0 seconds)
17:31:45 [INFO] Finished Version Filter Analyzer (0 seconds)
17:31:47 [INFO] Created CPE Index (1 seconds)
17:31:47 [INFO] Finished CPE Analyzer (1 seconds)
17:31:47 [INFO] Finished False Positive Analyzer (0 seconds)
17:31:47 [INFO] Finished NVD CVE Analyzer (0 seconds)
17:31:47 [INFO] Finished Sonatype OSS Index Analyzer (0 seconds)
17:31:47 [INFO] Finished Vulnerability Suppression Analyzer (0 seconds)
17:31:47 [INFO] Finished Known Exploited Vulnerability Analyzer (0 seconds)
17:31:47 [INFO] Finished Dependency Bundling Analyzer (0 seconds)
17:31:47 [INFO] Suppression Rule had zero matches: SuppressionRule{filePath=PropertyType{value=.*swagger-codegen-cli-3.0.18-gov4j-4.jar.*, regex=true, caseSensitive=false},cvssBelow={10.0,}}
17:31:47 [INFO] Suppression Rule had zero matches: SuppressionRule{filePath=PropertyType{value=.*swagger-codegen-cli-3.0.18.jar.*, regex=true, caseSensitive=false},cvssBelow={10.0,}}
17:31:47 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=A prototype pollution vulnerability in handlebars is exploitable if an attacker can control the template, regex=false, caseSensitive=false},}}
17:31:47 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Denial of service, regex=false, caseSensitive=false},}}
17:31:47 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Prototype pollution, regex=false, caseSensitive=false},}}
17:31:47 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Disallow calling helperMissing and blockHelperMissing directly, regex=false, caseSensitive=false},}}
17:31:47 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=handlebars issue: 1495, regex=false, caseSensitive=false},}}
17:31:47 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=handlebars issue: 1633, regex=false, caseSensitive=false},}}
17:31:47 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Affected versions of `handlebars` are vulnerable to Denial of Service. The package's parser may be forced into an endless loop while processing specially-crafted templates. This may allow attackers to exhaust system resources leading to Denial of Service.
17:31:47 
17:31:47 
17:31:47 ## Recommendation
17:31:47 
17:31:47 Upgrade to version 4.4.5 or later., regex=false, caseSensitive=false},}}
17:31:47 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}}
17:31:47 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Versions of `handlebars` prior to 3.0.8 or 4.5.2 are vulnerable to Arbitrary Code Execution. The package's lookup helper fails to properly validate templates, allowing attackers to submit templates that execute arbitrary JavaScript in the system. It can be used to run arbitrary code in a server processing Handlebars templates or on a victim's browser (effectively serving as Cross-Site Scripting).
17:31:47 
17:31:47 The following template can be used to demonstrate the vulnerability:  
17:31:47 ```{{#with "constructor"}}
17:31:47 	{{#with split as |a|}}
17:31:47 		{{pop (push "alert('Vulnerable Handlebars JS');")}}
17:31:47 		{{#with (concat (lookup join (slice 0 1)))}}
17:31:47 			{{#each (slice 2 3)}}
17:31:47 				{{#with (apply 0 a)}}
17:31:47 					{{.}}
17:31:47 				{{/with}}
17:31:47 			{{/each}}
17:31:47 		{{/with}}
17:31:47 	{{/with}}
17:31:47 {{/with}}```
17:31:47 
17:31:47 
17:31:47 ## Recommendation
17:31:47 
17:31:47 Upgrade to version 3.0.8, 4.5.2 or later., regex=false, caseSensitive=false},}}
17:31:47 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Versions of `handlebars` prior to 3.0.8 or 4.5.3 are vulnerable to Arbitrary Code Execution. The package's lookup helper fails to properly validate templates, allowing attackers to submit templates that execute arbitrary JavaScript in the system. It is due to an incomplete fix for a [previous issue](https://www.npmjs.com/advisories/1316). This vulnerability can be used to run arbitrary code in a server processing Handlebars templates or on a victim's browser (effectively serving as Cross-Site Scripting), regex=false, caseSensitive=false},}}
17:31:47 [INFO] Suppression Rule had zero matches: SuppressionRule{filePath=PropertyType{value=.*(struts-core-1.3.10.jar|facelets-taglib-jsf.*-spring-4-gov4j-1.jar|jsf-facelets-1.1.15.jar|richfaces-impl-jsf2-3.3.4.Final.jar|richfaces-impl-3.3.4.Final-gov4j-4.jar|javax.faces-2.4.0.jar|javax.servlet.jsp.jstl-1.2.1.jar|richfaces-ui-3.3.4.Final-gov4j-4.jar).*, regex=true, caseSensitive=false},cvssBelow={10.0,}}
17:31:47 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}}
17:31:47 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}}
17:31:47 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}}
17:31:47 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.jfree/jfreechart@.*$, regex=true, caseSensitive=false},cpe={PropertyType{value=cpe:/a:time_project:time, regex=false, caseSensitive=false},}}
17:31:47 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.jfree/jfreechart@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2023-52070, regex=false, caseSensitive=false},}}
17:31:47 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.jfree/jfreechart@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2024-22949, regex=false, caseSensitive=false},}}
17:31:47 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.jfree/jfreechart@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2024-23076, regex=false, caseSensitive=false},}}
17:31:47 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-discovery/commons\-discovery@.*$, regex=true, caseSensitive=false},cve={CVE-2022-0869,}}
17:31:47 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-38752, regex=false, caseSensitive=false},}}
17:31:47 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-41854, regex=false, caseSensitive=false},}}
17:31:47 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-1471, regex=false, caseSensitive=false},}}
17:31:47 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},cve={CVE-2022-3064,}}
17:31:47 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},cve={CVE-2021-4235,}}
17:31:47 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.springframework/spring\-web@.*$, regex=true, caseSensitive=false},cve={CVE-2016-1000027,}}
17:31:47 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.springframework\.security/spring\-security\-crypto@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2020-5408, regex=false, caseSensitive=false},}}
17:31:47 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xerces/xercesImpl@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2017-10355, regex=false, caseSensitive=false},}}
17:31:47 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.commons\.axiom/axiom\-api@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:31:47 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.commons\.axiom/axiom\-common\-impl@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:31:47 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.commons\.axiom/axiom\-dom@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:31:47 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.commons\.axiom/axiom\-impl@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:31:47 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-beanutils/commons\-beanutils@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:31:47 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-chain/commons\-chain@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:31:47 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-cli/commons\-cli@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:31:47 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-codec/commons\-codec@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:31:47 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-collections/commons\-collections@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:31:47 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-compress@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:31:47 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-csv@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:31:47 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-dbcp2@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:31:47 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-digester/commons\-digester@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:31:47 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-discovery/commons\-discovery@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:31:47 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-email@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:31:47 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-fileupload/commons\-fileupload@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:31:47 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-io/commons\-io@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:31:47 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-jcs3\-core@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:31:47 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-lang/commons\-lang@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:31:47 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-logging/commons\-logging@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:31:47 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-math3@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:31:47 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-pool2@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:31:47 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-validator/commons\-validator@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:31:47 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-io/commons\-io@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:31:47 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xml\-apis/xml\-apis@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:31:47 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xml\-resolver/xml\-resolver@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:31:47 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.xmlschema/xmlschema\-core@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:31:47 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},cpe={PropertyType{value=cpe:/a:json-java_project:json-java, regex=false, caseSensitive=false},}}
17:31:47 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-45688, regex=false, caseSensitive=false},}}
17:31:47 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2023-5072, regex=false, caseSensitive=false},}}
17:31:47 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},cpe={PropertyType{value=cpe:/a:json-java_project:json-java, regex=false, caseSensitive=false},}}
17:31:47 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-45688, regex=false, caseSensitive=false},}}
17:31:47 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.cxf/cxf\-rt\-bindings\-soap@.*$, regex=true, caseSensitive=false},cpe={PropertyType{value=cpe:/a:apache:soap, regex=false, caseSensitive=false},}}
17:31:47 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xalan/xalan@.*$, regex=true, caseSensitive=false},cve={CVE-2022-42920,}}
17:31:47 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/com\.fasterxml\.jackson\.core/jackson\-databind@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2023-35116, regex=false, caseSensitive=false},}}
17:31:47 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.eclipse\.jgit/org\.eclipse\.jgit@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4759,}}
17:31:47 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-transport@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
17:31:47 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-codec@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
17:31:47 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-buffer@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
17:31:47 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-common@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
17:31:47 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-resolver@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
17:31:47 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-codec\-dns@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
17:31:47 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-resolver\-dns@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
17:31:47 [INFO] Finished Unused Suppression Rule Analyzer (0 seconds)
17:31:47 [INFO] Analysis Complete (1 seconds)
17:31:47 [INFO] Writing XML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.xml
17:31:47 [INFO] Writing HTML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.html
17:31:47 [INFO] Writing JSON report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.json
17:31:47 [INFO] Writing CSV report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.csv
17:31:47 [INFO] Writing SARIF report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.sarif
17:31:47 [INFO] Writing JENKINS report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-jenkins.html
17:31:47 [INFO] Writing JUNIT report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-junit.xml
17:31:47 [INFO] Writing GITLAB report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-gitlab.json
17:31:47 [INFO] 
17:31:47 [INFO] ---------------< org.openspcoop2:org.openspcoop2.shared >---------------
17:31:47 [INFO] Building dependencies.shared 1.0                                 [27/70]
17:31:47 [INFO] --------------------------------[ pom ]---------------------------------
17:31:47 [INFO] 
17:31:47 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.shared ---
17:31:47 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/shared (includes = [*.jar], excludes = [])
17:31:47 [INFO] 
17:31:47 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.shared ---
17:31:47 [INFO] Copying xmldb-1.0.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/xmldb-1.0.jar
17:31:47 [INFO] Copying reflections-0.10.2.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/reflections-0.10.2.jar
17:31:47 [INFO] Copying reactive-streams-1.0.4.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/reactive-streams-1.0.4.jar
17:31:47 [INFO] Copying javassist-3.29.2-GA.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/javassist-3.29.2-GA.jar
17:31:47 [INFO] Copying commons-jcs3-core-3.1-gov4j-2.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/commons-jcs3-core-3.1-gov4j-2.jar
17:31:47 [INFO] Copying urlrewritefilter-4.0.4.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/urlrewritefilter-4.0.4.jar
17:31:47 [INFO] Copying velocity-engine-core-2.3.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/velocity-engine-core-2.3.jar
17:31:47 [INFO] Copying velocity-tools-generic-3.1.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/velocity-tools-generic-3.1.jar
17:31:47 [INFO] Copying velocity-tools-view-3.1.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/velocity-tools-view-3.1.jar
17:31:47 [INFO] Copying velocity-tools-view-jsp-3.1.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/velocity-tools-view-jsp-3.1.jar
17:31:47 [INFO] Copying wsdl4j-1.6.3.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/wsdl4j-1.6.3.jar
17:31:47 [INFO] Copying xalan-2.7.3.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/xalan-2.7.3.jar
17:31:47 [INFO] Copying serializer-2.7.3.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/serializer-2.7.3.jar
17:31:47 [INFO] Copying xercesImpl-2.12.2.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/xercesImpl-2.12.2.jar
17:31:47 [INFO] Copying xml-apis-1.4.01.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/xml-apis-1.4.01.jar
17:31:47 [INFO] Copying xmlunit-legacy-2.10.0.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/xmlunit-legacy-2.10.0.jar
17:31:47 [INFO] Copying xmlunit-core-2.10.0.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/xmlunit-core-2.10.0.jar
17:31:47 [INFO] Copying xom-1.2.11.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/xom-1.2.11.jar
17:31:47 [INFO] Copying uddi4j-2.0.5.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/uddi4j-2.0.5.jar
17:31:47 [INFO] Copying mailapi-1.6.7.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/mailapi-1.6.7.jar
17:31:47 [INFO] Copying smtp-1.6.7.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/smtp-1.6.7.jar
17:31:47 [INFO] Copying Saxon-HE-11.4-gov4j-1.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/Saxon-HE-11.4-gov4j-1.jar
17:31:47 [INFO] Copying xmlresolver-4.4.3.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/xmlresolver-4.4.3.jar
17:31:47 [INFO] Copying snakeyaml-1.33-gov4j-1.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/snakeyaml-1.33-gov4j-1.jar
17:31:47 [INFO] Copying struts-core-1.3.10.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/struts-core-1.3.10.jar
17:31:47 [INFO] Copying com.springsource.edu.oswego.cs.dl.util.concurrent-1.3.4.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/com.springsource.edu.oswego.cs.dl.util.concurrent-1.3.4.jar
17:31:47 [INFO] Copying ezmorph-1.0.6.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/ezmorph-1.0.6.jar
17:31:47 [INFO] Copying freemarker-2.3.31.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/freemarker-2.3.31.jar
17:31:47 [INFO] Copying guava-32.1.1-jre.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/guava-32.1.1-jre.jar
17:31:47 [INFO] Copying java-uuid-generator-4.0.1.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/java-uuid-generator-4.0.1.jar
17:31:47 [INFO] Copying joda-time-2.12.0.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/joda-time-2.12.0.jar
17:31:47 [INFO] Copying aspectjrt-1.9.9.1.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/aspectjrt-1.9.9.1.jar
17:31:47 [INFO] Copying aspectjweaver-1.9.9.1.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/aspectjweaver-1.9.9.1.jar
17:31:47 [INFO] Copying jakarta.activation-1.2.2.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/jakarta.activation-1.2.2.jar
17:31:47 [INFO] Copying ehcache-3.10.2.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/ehcache-3.10.2.jar
17:31:47 [INFO] Copying rhino-1.7.14.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/rhino-1.7.14.jar
17:31:47 [INFO] Copying hazelcast-5.3.5.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/hazelcast-5.3.5.jar
17:31:47 [INFO] Copying hibernate-core-6.1.4.Final.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/hibernate-core-6.1.4.Final.jar
17:31:47 [INFO] 
17:31:47 [INFO] --- maven-antrun-plugin:1.8:run (sleep-for-a-while) @ org.openspcoop2.shared ---
17:31:47 [INFO] Executing tasks
17:31:47 
17:31:47 main:
17:31:52 [INFO] Executed tasks
17:31:52 [INFO] 
17:31:52 [INFO] --- dependency-check-maven:10.0.2:aggregate (check owasp) @ org.openspcoop2.shared ---
17:31:52 [INFO] Checking for updates
17:31:52 [INFO] Skipping the NVD API Update as it was completed within the last 240 minutes
17:31:53 [INFO] Skipping Known Exploited Vulnerabilities update check since last check was within 24 hours.
17:31:53 [INFO] Check for updates complete (216 ms)
17:31:53 [INFO] 
17:31:53 
17:31:53 Dependency-Check is an open source tool performing a best effort analysis of 3rd party dependencies; false positives and false negatives may exist in the analysis performed by the tool. Use of the tool and the reporting provided constitutes acceptance for use in an AS IS condition, and there are NO warranties, implied or otherwise, with regard to the analysis or its use. Any use of the tool and the reporting provided is at the user's risk. In no event shall the copyright holder or OWASP be held liable for any damages whatsoever arising out of or in connection with the use of this tool, the analysis performed, or the resulting report.
17:31:53 
17:31:53 
17:31:53    About ODC: https://jeremylong.github.io/DependencyCheck/general/internals.html
17:31:53    False Positives: https://jeremylong.github.io/DependencyCheck/general/suppression.html
17:31:53 
17:31:53 💖 Sponsor: https://github.com/sponsors/jeremylong
17:31:53 
17:31:53 
17:31:53 [INFO] Analysis Started
17:31:54 [INFO] Finished Archive Analyzer (1 seconds)
17:31:54 [INFO] Finished File Name Analyzer (0 seconds)
17:31:54 [INFO] Finished Jar Analyzer (0 seconds)
17:31:54 [INFO] Finished Dependency Merging Analyzer (0 seconds)
17:31:54 [INFO] Finished Hint Analyzer (0 seconds)
17:31:54 [INFO] Finished Version Filter Analyzer (0 seconds)
17:31:56 [INFO] Created CPE Index (1 seconds)
17:31:57 [INFO] Finished CPE Analyzer (2 seconds)
17:31:57 [INFO] Finished False Positive Analyzer (0 seconds)
17:31:57 [INFO] Finished NVD CVE Analyzer (0 seconds)
17:31:57 [INFO] Finished RetireJS Analyzer (0 seconds)
17:31:57 [INFO] Finished Sonatype OSS Index Analyzer (0 seconds)
17:31:57 [INFO] Finished Vulnerability Suppression Analyzer (0 seconds)
17:31:57 [INFO] Finished Known Exploited Vulnerability Analyzer (0 seconds)
17:31:57 [INFO] Finished Dependency Bundling Analyzer (0 seconds)
17:31:57 [INFO] Suppression Rule had zero matches: SuppressionRule{filePath=PropertyType{value=.*swagger-codegen-cli-3.0.18-gov4j-4.jar.*, regex=true, caseSensitive=false},cvssBelow={10.0,}}
17:31:57 [INFO] Suppression Rule had zero matches: SuppressionRule{filePath=PropertyType{value=.*swagger-codegen-cli-3.0.18.jar.*, regex=true, caseSensitive=false},cvssBelow={10.0,}}
17:31:57 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=A prototype pollution vulnerability in handlebars is exploitable if an attacker can control the template, regex=false, caseSensitive=false},}}
17:31:57 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Denial of service, regex=false, caseSensitive=false},}}
17:31:57 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Prototype pollution, regex=false, caseSensitive=false},}}
17:31:57 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Disallow calling helperMissing and blockHelperMissing directly, regex=false, caseSensitive=false},}}
17:31:57 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=handlebars issue: 1495, regex=false, caseSensitive=false},}}
17:31:57 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=handlebars issue: 1633, regex=false, caseSensitive=false},}}
17:31:57 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Affected versions of `handlebars` are vulnerable to Denial of Service. The package's parser may be forced into an endless loop while processing specially-crafted templates. This may allow attackers to exhaust system resources leading to Denial of Service.
17:31:57 
17:31:57 
17:31:57 ## Recommendation
17:31:57 
17:31:57 Upgrade to version 4.4.5 or later., regex=false, caseSensitive=false},}}
17:31:57 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}}
17:31:57 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Versions of `handlebars` prior to 3.0.8 or 4.5.2 are vulnerable to Arbitrary Code Execution. The package's lookup helper fails to properly validate templates, allowing attackers to submit templates that execute arbitrary JavaScript in the system. It can be used to run arbitrary code in a server processing Handlebars templates or on a victim's browser (effectively serving as Cross-Site Scripting).
17:31:57 
17:31:57 The following template can be used to demonstrate the vulnerability:  
17:31:57 ```{{#with "constructor"}}
17:31:57 	{{#with split as |a|}}
17:31:57 		{{pop (push "alert('Vulnerable Handlebars JS');")}}
17:31:57 		{{#with (concat (lookup join (slice 0 1)))}}
17:31:57 			{{#each (slice 2 3)}}
17:31:57 				{{#with (apply 0 a)}}
17:31:57 					{{.}}
17:31:57 				{{/with}}
17:31:57 			{{/each}}
17:31:57 		{{/with}}
17:31:57 	{{/with}}
17:31:57 {{/with}}```
17:31:57 
17:31:57 
17:31:57 ## Recommendation
17:31:57 
17:31:57 Upgrade to version 3.0.8, 4.5.2 or later., regex=false, caseSensitive=false},}}
17:31:57 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Versions of `handlebars` prior to 3.0.8 or 4.5.3 are vulnerable to Arbitrary Code Execution. The package's lookup helper fails to properly validate templates, allowing attackers to submit templates that execute arbitrary JavaScript in the system. It is due to an incomplete fix for a [previous issue](https://www.npmjs.com/advisories/1316). This vulnerability can be used to run arbitrary code in a server processing Handlebars templates or on a victim's browser (effectively serving as Cross-Site Scripting), regex=false, caseSensitive=false},}}
17:31:57 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}}
17:31:57 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}}
17:31:57 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}}
17:31:57 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.jfree/jfreechart@.*$, regex=true, caseSensitive=false},cpe={PropertyType{value=cpe:/a:time_project:time, regex=false, caseSensitive=false},}}
17:31:57 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.jfree/jfreechart@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2023-52070, regex=false, caseSensitive=false},}}
17:31:57 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.jfree/jfreechart@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2024-22949, regex=false, caseSensitive=false},}}
17:31:57 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.jfree/jfreechart@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2024-23076, regex=false, caseSensitive=false},}}
17:31:57 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-discovery/commons\-discovery@.*$, regex=true, caseSensitive=false},cve={CVE-2022-0869,}}
17:31:57 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-38752, regex=false, caseSensitive=false},}}
17:31:57 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-41854, regex=false, caseSensitive=false},}}
17:31:57 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},cve={CVE-2022-3064,}}
17:31:57 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},cve={CVE-2021-4235,}}
17:31:57 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.springframework/spring\-web@.*$, regex=true, caseSensitive=false},cve={CVE-2016-1000027,}}
17:31:57 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.springframework\.security/spring\-security\-crypto@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2020-5408, regex=false, caseSensitive=false},}}
17:31:57 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.commons\.axiom/axiom\-api@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:31:57 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.commons\.axiom/axiom\-common\-impl@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:31:57 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.commons\.axiom/axiom\-dom@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:31:57 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.commons\.axiom/axiom\-impl@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:31:57 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-beanutils/commons\-beanutils@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:31:57 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-chain/commons\-chain@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:31:57 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-cli/commons\-cli@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:31:57 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-codec/commons\-codec@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:31:57 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-collections/commons\-collections@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:31:57 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-compress@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:31:57 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-csv@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:31:57 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-dbcp2@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:31:57 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-digester/commons\-digester@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:31:57 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-discovery/commons\-discovery@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:31:57 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-email@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:31:57 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-fileupload/commons\-fileupload@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:31:57 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-io/commons\-io@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:31:57 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-jcs3\-core@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:31:57 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-lang/commons\-lang@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:31:57 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-logging/commons\-logging@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:31:57 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-math3@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:31:57 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-pool2@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:31:57 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-validator/commons\-validator@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:31:57 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-io/commons\-io@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:31:57 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xml\-apis/xml\-apis@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:31:57 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xml\-resolver/xml\-resolver@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:31:57 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.xmlschema/xmlschema\-core@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:31:57 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-45688, regex=false, caseSensitive=false},}}
17:31:57 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2023-5072, regex=false, caseSensitive=false},}}
17:31:57 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},cpe={PropertyType{value=cpe:/a:json-java_project:json-java, regex=false, caseSensitive=false},}}
17:31:57 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-45688, regex=false, caseSensitive=false},}}
17:31:57 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.cxf/cxf\-rt\-bindings\-soap@.*$, regex=true, caseSensitive=false},cpe={PropertyType{value=cpe:/a:apache:soap, regex=false, caseSensitive=false},}}
17:31:57 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xalan/xalan@.*$, regex=true, caseSensitive=false},cve={CVE-2022-42920,}}
17:31:57 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/com\.fasterxml\.jackson\.core/jackson\-databind@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2023-35116, regex=false, caseSensitive=false},}}
17:31:57 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.eclipse\.jgit/org\.eclipse\.jgit@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4759,}}
17:31:57 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-transport@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
17:31:57 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-codec@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
17:31:57 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-buffer@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
17:31:57 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-common@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
17:31:57 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-resolver@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
17:31:57 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-codec\-dns@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
17:31:57 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-resolver\-dns@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
17:31:57 [INFO] Finished Unused Suppression Rule Analyzer (0 seconds)
17:31:57 [INFO] Analysis Complete (4 seconds)
17:31:57 [INFO] Writing XML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.xml
17:31:57 [INFO] Writing HTML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.html
17:31:57 [INFO] Writing JSON report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.json
17:31:57 [INFO] Writing CSV report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.csv
17:31:57 [INFO] Writing SARIF report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.sarif
17:31:57 [INFO] Writing JENKINS report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-jenkins.html
17:31:57 [INFO] Writing JUNIT report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-junit.xml
17:31:57 [INFO] Writing GITLAB report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-gitlab.json
17:31:57 [INFO] 
17:31:57 [INFO] --------------< org.openspcoop2:org.openspcoop2.soapbox >---------------
17:31:57 [INFO] Building dependencies.soapbox 1.0                                [28/70]
17:31:57 [INFO] --------------------------------[ pom ]---------------------------------
17:31:57 [INFO] 
17:31:57 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.soapbox ---
17:31:57 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/soapbox (includes = [*.jar], excludes = [])
17:31:57 [INFO] 
17:31:57 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.soapbox ---
17:31:57 [INFO] Copying metro-webservices_xwss_com_sun_xml-2.2.jar to /var/lib/jenkins/workspace/GovWay/lib/soapbox/metro-webservices_xwss_com_sun_xml-2.2.jar
17:31:57 [INFO] Copying ultraesb-api-1.7.1.jar to /var/lib/jenkins/workspace/GovWay/lib/soapbox/ultraesb-api-1.7.1.jar
17:31:57 [INFO] Copying ultraesb-core-1.7.1.jar to /var/lib/jenkins/workspace/GovWay/lib/soapbox/ultraesb-core-1.7.1.jar
17:31:57 [INFO] 
17:31:57 [INFO] --- maven-antrun-plugin:1.8:run (sleep-for-a-while) @ org.openspcoop2.soapbox ---
17:31:57 [INFO] Executing tasks
17:31:57 
17:31:57 main:
17:32:02 [INFO] Executed tasks
17:32:02 [INFO] 
17:32:02 [INFO] --- dependency-check-maven:10.0.2:aggregate (check owasp) @ org.openspcoop2.soapbox ---
17:32:02 [INFO] Checking for updates
17:32:02 [INFO] Skipping the NVD API Update as it was completed within the last 240 minutes
17:32:02 [INFO] Skipping Known Exploited Vulnerabilities update check since last check was within 24 hours.
17:32:02 [INFO] Check for updates complete (102 ms)
17:32:02 [INFO] 
17:32:02 
17:32:02 Dependency-Check is an open source tool performing a best effort analysis of 3rd party dependencies; false positives and false negatives may exist in the analysis performed by the tool. Use of the tool and the reporting provided constitutes acceptance for use in an AS IS condition, and there are NO warranties, implied or otherwise, with regard to the analysis or its use. Any use of the tool and the reporting provided is at the user's risk. In no event shall the copyright holder or OWASP be held liable for any damages whatsoever arising out of or in connection with the use of this tool, the analysis performed, or the resulting report.
17:32:02 
17:32:02 
17:32:02    About ODC: https://jeremylong.github.io/DependencyCheck/general/internals.html
17:32:02    False Positives: https://jeremylong.github.io/DependencyCheck/general/suppression.html
17:32:02 
17:32:02 💖 Sponsor: https://github.com/sponsors/jeremylong
17:32:02 
17:32:02 
17:32:02 [INFO] Analysis Started
17:32:03 [INFO] Finished Archive Analyzer (0 seconds)
17:32:03 [INFO] Finished File Name Analyzer (0 seconds)
17:32:03 [INFO] Finished Jar Analyzer (0 seconds)
17:32:03 [INFO] Finished Dependency Merging Analyzer (0 seconds)
17:32:03 [INFO] Finished Hint Analyzer (0 seconds)
17:32:03 [INFO] Finished Version Filter Analyzer (0 seconds)
17:32:04 [INFO] Created CPE Index (1 seconds)
17:32:04 [INFO] Finished CPE Analyzer (1 seconds)
17:32:04 [INFO] Finished False Positive Analyzer (0 seconds)
17:32:04 [INFO] Finished NVD CVE Analyzer (0 seconds)
17:32:04 [INFO] Finished Sonatype OSS Index Analyzer (0 seconds)
17:32:04 [INFO] Finished Vulnerability Suppression Analyzer (0 seconds)
17:32:04 [INFO] Finished Known Exploited Vulnerability Analyzer (0 seconds)
17:32:04 [INFO] Finished Dependency Bundling Analyzer (0 seconds)
17:32:04 [INFO] Suppression Rule had zero matches: SuppressionRule{filePath=PropertyType{value=.*swagger-codegen-cli-3.0.18-gov4j-4.jar.*, regex=true, caseSensitive=false},cvssBelow={10.0,}}
17:32:04 [INFO] Suppression Rule had zero matches: SuppressionRule{filePath=PropertyType{value=.*swagger-codegen-cli-3.0.18.jar.*, regex=true, caseSensitive=false},cvssBelow={10.0,}}
17:32:04 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=A prototype pollution vulnerability in handlebars is exploitable if an attacker can control the template, regex=false, caseSensitive=false},}}
17:32:04 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Denial of service, regex=false, caseSensitive=false},}}
17:32:04 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Prototype pollution, regex=false, caseSensitive=false},}}
17:32:04 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Disallow calling helperMissing and blockHelperMissing directly, regex=false, caseSensitive=false},}}
17:32:04 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=handlebars issue: 1495, regex=false, caseSensitive=false},}}
17:32:04 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=handlebars issue: 1633, regex=false, caseSensitive=false},}}
17:32:04 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Affected versions of `handlebars` are vulnerable to Denial of Service. The package's parser may be forced into an endless loop while processing specially-crafted templates. This may allow attackers to exhaust system resources leading to Denial of Service.
17:32:04 
17:32:04 
17:32:04 ## Recommendation
17:32:04 
17:32:04 Upgrade to version 4.4.5 or later., regex=false, caseSensitive=false},}}
17:32:04 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}}
17:32:04 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Versions of `handlebars` prior to 3.0.8 or 4.5.2 are vulnerable to Arbitrary Code Execution. The package's lookup helper fails to properly validate templates, allowing attackers to submit templates that execute arbitrary JavaScript in the system. It can be used to run arbitrary code in a server processing Handlebars templates or on a victim's browser (effectively serving as Cross-Site Scripting).
17:32:04 
17:32:04 The following template can be used to demonstrate the vulnerability:  
17:32:04 ```{{#with "constructor"}}
17:32:04 	{{#with split as |a|}}
17:32:04 		{{pop (push "alert('Vulnerable Handlebars JS');")}}
17:32:04 		{{#with (concat (lookup join (slice 0 1)))}}
17:32:04 			{{#each (slice 2 3)}}
17:32:04 				{{#with (apply 0 a)}}
17:32:04 					{{.}}
17:32:04 				{{/with}}
17:32:04 			{{/each}}
17:32:04 		{{/with}}
17:32:04 	{{/with}}
17:32:04 {{/with}}```
17:32:04 
17:32:04 
17:32:04 ## Recommendation
17:32:04 
17:32:04 Upgrade to version 3.0.8, 4.5.2 or later., regex=false, caseSensitive=false},}}
17:32:04 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Versions of `handlebars` prior to 3.0.8 or 4.5.3 are vulnerable to Arbitrary Code Execution. The package's lookup helper fails to properly validate templates, allowing attackers to submit templates that execute arbitrary JavaScript in the system. It is due to an incomplete fix for a [previous issue](https://www.npmjs.com/advisories/1316). This vulnerability can be used to run arbitrary code in a server processing Handlebars templates or on a victim's browser (effectively serving as Cross-Site Scripting), regex=false, caseSensitive=false},}}
17:32:04 [INFO] Suppression Rule had zero matches: SuppressionRule{filePath=PropertyType{value=.*(struts-core-1.3.10.jar|facelets-taglib-jsf.*-spring-4-gov4j-1.jar|jsf-facelets-1.1.15.jar|richfaces-impl-jsf2-3.3.4.Final.jar|richfaces-impl-3.3.4.Final-gov4j-4.jar|javax.faces-2.4.0.jar|javax.servlet.jsp.jstl-1.2.1.jar|richfaces-ui-3.3.4.Final-gov4j-4.jar).*, regex=true, caseSensitive=false},cvssBelow={10.0,}}
17:32:04 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}}
17:32:04 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}}
17:32:04 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}}
17:32:04 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.jfree/jfreechart@.*$, regex=true, caseSensitive=false},cpe={PropertyType{value=cpe:/a:time_project:time, regex=false, caseSensitive=false},}}
17:32:04 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.jfree/jfreechart@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2023-52070, regex=false, caseSensitive=false},}}
17:32:04 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.jfree/jfreechart@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2024-22949, regex=false, caseSensitive=false},}}
17:32:04 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.jfree/jfreechart@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2024-23076, regex=false, caseSensitive=false},}}
17:32:04 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-discovery/commons\-discovery@.*$, regex=true, caseSensitive=false},cve={CVE-2022-0869,}}
17:32:04 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-38752, regex=false, caseSensitive=false},}}
17:32:04 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-41854, regex=false, caseSensitive=false},}}
17:32:04 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-1471, regex=false, caseSensitive=false},}}
17:32:04 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},cve={CVE-2022-3064,}}
17:32:04 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},cve={CVE-2021-4235,}}
17:32:04 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.springframework/spring\-web@.*$, regex=true, caseSensitive=false},cve={CVE-2016-1000027,}}
17:32:04 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.springframework\.security/spring\-security\-crypto@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2020-5408, regex=false, caseSensitive=false},}}
17:32:04 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xerces/xercesImpl@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2017-10355, regex=false, caseSensitive=false},}}
17:32:04 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.commons\.axiom/axiom\-api@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:32:04 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.commons\.axiom/axiom\-common\-impl@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:32:04 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.commons\.axiom/axiom\-dom@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:32:04 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.commons\.axiom/axiom\-impl@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:32:04 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-beanutils/commons\-beanutils@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:32:04 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-chain/commons\-chain@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:32:04 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-cli/commons\-cli@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:32:04 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-codec/commons\-codec@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:32:04 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-collections/commons\-collections@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:32:04 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-compress@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:32:04 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-csv@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:32:04 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-dbcp2@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:32:04 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-digester/commons\-digester@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:32:04 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-discovery/commons\-discovery@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:32:04 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-email@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:32:04 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-fileupload/commons\-fileupload@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:32:04 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-io/commons\-io@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:32:04 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-jcs3\-core@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:32:04 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-lang/commons\-lang@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:32:04 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-logging/commons\-logging@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:32:04 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-math3@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:32:04 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-pool2@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:32:04 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-validator/commons\-validator@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:32:04 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-io/commons\-io@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:32:04 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xml\-apis/xml\-apis@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:32:04 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xml\-resolver/xml\-resolver@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:32:04 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.xmlschema/xmlschema\-core@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:32:04 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},cpe={PropertyType{value=cpe:/a:json-java_project:json-java, regex=false, caseSensitive=false},}}
17:32:04 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-45688, regex=false, caseSensitive=false},}}
17:32:04 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2023-5072, regex=false, caseSensitive=false},}}
17:32:04 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},cpe={PropertyType{value=cpe:/a:json-java_project:json-java, regex=false, caseSensitive=false},}}
17:32:04 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-45688, regex=false, caseSensitive=false},}}
17:32:04 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.cxf/cxf\-rt\-bindings\-soap@.*$, regex=true, caseSensitive=false},cpe={PropertyType{value=cpe:/a:apache:soap, regex=false, caseSensitive=false},}}
17:32:04 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xalan/xalan@.*$, regex=true, caseSensitive=false},cve={CVE-2022-42920,}}
17:32:04 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/com\.fasterxml\.jackson\.core/jackson\-databind@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2023-35116, regex=false, caseSensitive=false},}}
17:32:04 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.eclipse\.jgit/org\.eclipse\.jgit@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4759,}}
17:32:04 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-transport@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
17:32:04 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-codec@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
17:32:04 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-buffer@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
17:32:04 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-common@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
17:32:04 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-resolver@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
17:32:04 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-codec\-dns@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
17:32:04 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-resolver\-dns@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
17:32:04 [INFO] Finished Unused Suppression Rule Analyzer (0 seconds)
17:32:04 [INFO] Analysis Complete (1 seconds)
17:32:04 [INFO] Writing XML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.xml
17:32:04 [INFO] Writing HTML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.html
17:32:04 [INFO] Writing JSON report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.json
17:32:04 [INFO] Writing CSV report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.csv
17:32:04 [INFO] Writing SARIF report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.sarif
17:32:04 [INFO] Writing JENKINS report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-jenkins.html
17:32:04 [INFO] Writing JUNIT report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-junit.xml
17:32:04 [INFO] Writing GITLAB report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-gitlab.json
17:32:04 [INFO] 
17:32:04 [INFO] ---------------< org.openspcoop2:org.openspcoop2.spring >---------------
17:32:04 [INFO] Building dependencies.spring 1.0                                 [29/70]
17:32:04 [INFO] --------------------------------[ pom ]---------------------------------
17:32:04 [INFO] 
17:32:04 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.spring ---
17:32:04 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/spring (includes = [*.jar], excludes = [])
17:32:04 [INFO] 
17:32:04 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.spring ---
17:32:04 [INFO] Copying spring-aop-5.3.34.jar to /var/lib/jenkins/workspace/GovWay/lib/spring/spring-aop-5.3.34.jar
17:32:04 [INFO] Copying spring-aspects-5.3.34.jar to /var/lib/jenkins/workspace/GovWay/lib/spring/spring-aspects-5.3.34.jar
17:32:04 [INFO] Copying spring-beans-5.3.34.jar to /var/lib/jenkins/workspace/GovWay/lib/spring/spring-beans-5.3.34.jar
17:32:04 [INFO] Copying spring-context-5.3.34.jar to /var/lib/jenkins/workspace/GovWay/lib/spring/spring-context-5.3.34.jar
17:32:04 [INFO] Copying spring-context-support-5.3.34.jar to /var/lib/jenkins/workspace/GovWay/lib/spring/spring-context-support-5.3.34.jar
17:32:04 [INFO] Copying spring-core-5.3.34.jar to /var/lib/jenkins/workspace/GovWay/lib/spring/spring-core-5.3.34.jar
17:32:04 [INFO] Copying spring-expression-5.3.34.jar to /var/lib/jenkins/workspace/GovWay/lib/spring/spring-expression-5.3.34.jar
17:32:04 [INFO] Copying spring-orm-5.3.34.jar to /var/lib/jenkins/workspace/GovWay/lib/spring/spring-orm-5.3.34.jar
17:32:04 [INFO] Copying spring-tx-5.3.34.jar to /var/lib/jenkins/workspace/GovWay/lib/spring/spring-tx-5.3.34.jar
17:32:04 [INFO] Copying spring-web-5.3.34.jar to /var/lib/jenkins/workspace/GovWay/lib/spring/spring-web-5.3.34.jar
17:32:04 [INFO] 
17:32:04 [INFO] --- maven-antrun-plugin:1.8:run (sleep-for-a-while) @ org.openspcoop2.spring ---
17:32:04 [INFO] Executing tasks
17:32:04 
17:32:04 main:
17:32:09 [INFO] Executed tasks
17:32:09 [INFO] 
17:32:09 [INFO] --- dependency-check-maven:10.0.2:aggregate (check owasp) @ org.openspcoop2.spring ---
17:32:09 [INFO] Checking for updates
17:32:09 [INFO] Skipping the NVD API Update as it was completed within the last 240 minutes
17:32:10 [INFO] Skipping Known Exploited Vulnerabilities update check since last check was within 24 hours.
17:32:10 [INFO] Check for updates complete (107 ms)
17:32:10 [INFO] 
17:32:10 
17:32:10 Dependency-Check is an open source tool performing a best effort analysis of 3rd party dependencies; false positives and false negatives may exist in the analysis performed by the tool. Use of the tool and the reporting provided constitutes acceptance for use in an AS IS condition, and there are NO warranties, implied or otherwise, with regard to the analysis or its use. Any use of the tool and the reporting provided is at the user's risk. In no event shall the copyright holder or OWASP be held liable for any damages whatsoever arising out of or in connection with the use of this tool, the analysis performed, or the resulting report.
17:32:10 
17:32:10 
17:32:10    About ODC: https://jeremylong.github.io/DependencyCheck/general/internals.html
17:32:10    False Positives: https://jeremylong.github.io/DependencyCheck/general/suppression.html
17:32:10 
17:32:10 💖 Sponsor: https://github.com/sponsors/jeremylong
17:32:10 
17:32:10 
17:32:10 [INFO] Analysis Started
17:32:10 [INFO] Finished Archive Analyzer (0 seconds)
17:32:10 [INFO] Finished File Name Analyzer (0 seconds)
17:32:10 [INFO] Finished Jar Analyzer (0 seconds)
17:32:10 [INFO] Finished Dependency Merging Analyzer (0 seconds)
17:32:10 [INFO] Finished Hint Analyzer (0 seconds)
17:32:10 [INFO] Finished Version Filter Analyzer (0 seconds)
17:32:11 [INFO] Created CPE Index (1 seconds)
17:32:11 [INFO] Finished CPE Analyzer (1 seconds)
17:32:11 [INFO] Finished False Positive Analyzer (0 seconds)
17:32:12 [INFO] Finished NVD CVE Analyzer (0 seconds)
17:32:12 [INFO] Finished Sonatype OSS Index Analyzer (0 seconds)
17:32:12 [INFO] Finished Vulnerability Suppression Analyzer (0 seconds)
17:32:12 [INFO] Finished Known Exploited Vulnerability Analyzer (0 seconds)
17:32:12 [INFO] Finished Dependency Bundling Analyzer (0 seconds)
17:32:12 [INFO] Suppression Rule had zero matches: SuppressionRule{filePath=PropertyType{value=.*swagger-codegen-cli-3.0.18-gov4j-4.jar.*, regex=true, caseSensitive=false},cvssBelow={10.0,}}
17:32:12 [INFO] Suppression Rule had zero matches: SuppressionRule{filePath=PropertyType{value=.*swagger-codegen-cli-3.0.18.jar.*, regex=true, caseSensitive=false},cvssBelow={10.0,}}
17:32:12 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=A prototype pollution vulnerability in handlebars is exploitable if an attacker can control the template, regex=false, caseSensitive=false},}}
17:32:12 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Denial of service, regex=false, caseSensitive=false},}}
17:32:12 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Prototype pollution, regex=false, caseSensitive=false},}}
17:32:12 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Disallow calling helperMissing and blockHelperMissing directly, regex=false, caseSensitive=false},}}
17:32:12 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=handlebars issue: 1495, regex=false, caseSensitive=false},}}
17:32:12 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=handlebars issue: 1633, regex=false, caseSensitive=false},}}
17:32:12 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Affected versions of `handlebars` are vulnerable to Denial of Service. The package's parser may be forced into an endless loop while processing specially-crafted templates. This may allow attackers to exhaust system resources leading to Denial of Service.
17:32:12 
17:32:12 
17:32:12 ## Recommendation
17:32:12 
17:32:12 Upgrade to version 4.4.5 or later., regex=false, caseSensitive=false},}}
17:32:12 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}}
17:32:12 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Versions of `handlebars` prior to 3.0.8 or 4.5.2 are vulnerable to Arbitrary Code Execution. The package's lookup helper fails to properly validate templates, allowing attackers to submit templates that execute arbitrary JavaScript in the system. It can be used to run arbitrary code in a server processing Handlebars templates or on a victim's browser (effectively serving as Cross-Site Scripting).
17:32:12 
17:32:12 The following template can be used to demonstrate the vulnerability:  
17:32:12 ```{{#with "constructor"}}
17:32:12 	{{#with split as |a|}}
17:32:12 		{{pop (push "alert('Vulnerable Handlebars JS');")}}
17:32:12 		{{#with (concat (lookup join (slice 0 1)))}}
17:32:12 			{{#each (slice 2 3)}}
17:32:12 				{{#with (apply 0 a)}}
17:32:12 					{{.}}
17:32:12 				{{/with}}
17:32:12 			{{/each}}
17:32:12 		{{/with}}
17:32:12 	{{/with}}
17:32:12 {{/with}}```
17:32:12 
17:32:12 
17:32:12 ## Recommendation
17:32:12 
17:32:12 Upgrade to version 3.0.8, 4.5.2 or later., regex=false, caseSensitive=false},}}
17:32:12 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Versions of `handlebars` prior to 3.0.8 or 4.5.3 are vulnerable to Arbitrary Code Execution. The package's lookup helper fails to properly validate templates, allowing attackers to submit templates that execute arbitrary JavaScript in the system. It is due to an incomplete fix for a [previous issue](https://www.npmjs.com/advisories/1316). This vulnerability can be used to run arbitrary code in a server processing Handlebars templates or on a victim's browser (effectively serving as Cross-Site Scripting), regex=false, caseSensitive=false},}}
17:32:12 [INFO] Suppression Rule had zero matches: SuppressionRule{filePath=PropertyType{value=.*(struts-core-1.3.10.jar|facelets-taglib-jsf.*-spring-4-gov4j-1.jar|jsf-facelets-1.1.15.jar|richfaces-impl-jsf2-3.3.4.Final.jar|richfaces-impl-3.3.4.Final-gov4j-4.jar|javax.faces-2.4.0.jar|javax.servlet.jsp.jstl-1.2.1.jar|richfaces-ui-3.3.4.Final-gov4j-4.jar).*, regex=true, caseSensitive=false},cvssBelow={10.0,}}
17:32:12 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}}
17:32:12 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}}
17:32:12 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}}
17:32:12 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.jfree/jfreechart@.*$, regex=true, caseSensitive=false},cpe={PropertyType{value=cpe:/a:time_project:time, regex=false, caseSensitive=false},}}
17:32:12 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.jfree/jfreechart@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2023-52070, regex=false, caseSensitive=false},}}
17:32:12 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.jfree/jfreechart@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2024-22949, regex=false, caseSensitive=false},}}
17:32:12 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.jfree/jfreechart@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2024-23076, regex=false, caseSensitive=false},}}
17:32:12 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-discovery/commons\-discovery@.*$, regex=true, caseSensitive=false},cve={CVE-2022-0869,}}
17:32:12 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-38752, regex=false, caseSensitive=false},}}
17:32:12 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-41854, regex=false, caseSensitive=false},}}
17:32:12 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-1471, regex=false, caseSensitive=false},}}
17:32:12 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},cve={CVE-2022-3064,}}
17:32:12 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},cve={CVE-2021-4235,}}
17:32:12 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.springframework\.security/spring\-security\-crypto@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2020-5408, regex=false, caseSensitive=false},}}
17:32:12 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xerces/xercesImpl@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2017-10355, regex=false, caseSensitive=false},}}
17:32:12 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.commons\.axiom/axiom\-api@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:32:12 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.commons\.axiom/axiom\-common\-impl@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:32:12 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.commons\.axiom/axiom\-dom@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:32:12 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.commons\.axiom/axiom\-impl@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:32:12 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-beanutils/commons\-beanutils@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:32:12 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-chain/commons\-chain@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:32:12 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-cli/commons\-cli@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:32:12 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-codec/commons\-codec@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:32:12 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-collections/commons\-collections@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:32:12 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-compress@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:32:12 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-csv@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:32:12 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-dbcp2@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:32:12 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-digester/commons\-digester@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:32:12 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-discovery/commons\-discovery@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:32:12 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-email@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:32:12 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-fileupload/commons\-fileupload@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:32:12 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-io/commons\-io@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:32:12 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-jcs3\-core@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:32:12 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-lang/commons\-lang@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:32:12 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-logging/commons\-logging@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:32:12 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-math3@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:32:12 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-pool2@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:32:12 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-validator/commons\-validator@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:32:12 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-io/commons\-io@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:32:12 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xml\-apis/xml\-apis@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:32:12 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xml\-resolver/xml\-resolver@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:32:12 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.xmlschema/xmlschema\-core@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:32:12 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},cpe={PropertyType{value=cpe:/a:json-java_project:json-java, regex=false, caseSensitive=false},}}
17:32:12 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-45688, regex=false, caseSensitive=false},}}
17:32:12 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2023-5072, regex=false, caseSensitive=false},}}
17:32:12 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},cpe={PropertyType{value=cpe:/a:json-java_project:json-java, regex=false, caseSensitive=false},}}
17:32:12 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-45688, regex=false, caseSensitive=false},}}
17:32:12 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.cxf/cxf\-rt\-bindings\-soap@.*$, regex=true, caseSensitive=false},cpe={PropertyType{value=cpe:/a:apache:soap, regex=false, caseSensitive=false},}}
17:32:12 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xalan/xalan@.*$, regex=true, caseSensitive=false},cve={CVE-2022-42920,}}
17:32:12 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/com\.fasterxml\.jackson\.core/jackson\-databind@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2023-35116, regex=false, caseSensitive=false},}}
17:32:12 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.eclipse\.jgit/org\.eclipse\.jgit@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4759,}}
17:32:12 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-transport@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
17:32:12 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-codec@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
17:32:12 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-buffer@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
17:32:12 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-common@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
17:32:12 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-resolver@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
17:32:12 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-codec\-dns@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
17:32:12 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-resolver\-dns@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
17:32:12 [INFO] Finished Unused Suppression Rule Analyzer (0 seconds)
17:32:12 [INFO] Analysis Complete (1 seconds)
17:32:12 [INFO] Writing XML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.xml
17:32:12 [INFO] Writing HTML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.html
17:32:12 [INFO] Writing JSON report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.json
17:32:12 [INFO] Writing CSV report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.csv
17:32:12 [INFO] Writing SARIF report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.sarif
17:32:12 [INFO] Writing JENKINS report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-jenkins.html
17:32:12 [INFO] Writing JUNIT report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-junit.xml
17:32:12 [INFO] Writing GITLAB report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-gitlab.json
17:32:12 [INFO] 
17:32:12 [INFO] ----------< org.openspcoop2:org.openspcoop2.spring-security >-----------
17:32:12 [INFO] Building dependencies.spring-security 1.0                        [30/70]
17:32:12 [INFO] --------------------------------[ pom ]---------------------------------
17:32:12 [INFO] 
17:32:12 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.spring-security ---
17:32:12 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/spring-security (includes = [*.jar], excludes = [])
17:32:12 [INFO] 
17:32:12 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.spring-security ---
17:32:12 [INFO] Copying spring-security-config-5.8.11.jar to /var/lib/jenkins/workspace/GovWay/lib/spring-security/spring-security-config-5.8.11.jar
17:32:12 [INFO] Copying spring-security-core-5.8.11.jar to /var/lib/jenkins/workspace/GovWay/lib/spring-security/spring-security-core-5.8.11.jar
17:32:12 [INFO] Copying spring-security-web-5.8.11.jar to /var/lib/jenkins/workspace/GovWay/lib/spring-security/spring-security-web-5.8.11.jar
17:32:12 [INFO] Copying spring-security-crypto-5.8.11.jar to /var/lib/jenkins/workspace/GovWay/lib/spring-security/spring-security-crypto-5.8.11.jar
17:32:12 [INFO] 
17:32:12 [INFO] --- maven-antrun-plugin:1.8:run (sleep-for-a-while) @ org.openspcoop2.spring-security ---
17:32:12 [INFO] Executing tasks
17:32:12 
17:32:12 main:
17:32:17 [INFO] Executed tasks
17:32:17 [INFO] 
17:32:17 [INFO] --- dependency-check-maven:10.0.2:aggregate (check owasp) @ org.openspcoop2.spring-security ---
17:32:17 [INFO] Checking for updates
17:32:17 [INFO] Skipping the NVD API Update as it was completed within the last 240 minutes
17:32:17 [INFO] Skipping Known Exploited Vulnerabilities update check since last check was within 24 hours.
17:32:17 [INFO] Check for updates complete (115 ms)
17:32:17 [INFO] 
17:32:17 
17:32:17 Dependency-Check is an open source tool performing a best effort analysis of 3rd party dependencies; false positives and false negatives may exist in the analysis performed by the tool. Use of the tool and the reporting provided constitutes acceptance for use in an AS IS condition, and there are NO warranties, implied or otherwise, with regard to the analysis or its use. Any use of the tool and the reporting provided is at the user's risk. In no event shall the copyright holder or OWASP be held liable for any damages whatsoever arising out of or in connection with the use of this tool, the analysis performed, or the resulting report.
17:32:17 
17:32:17 
17:32:17    About ODC: https://jeremylong.github.io/DependencyCheck/general/internals.html
17:32:17    False Positives: https://jeremylong.github.io/DependencyCheck/general/suppression.html
17:32:17 
17:32:17 💖 Sponsor: https://github.com/sponsors/jeremylong
17:32:17 
17:32:17 
17:32:17 [INFO] Analysis Started
17:32:17 [INFO] Finished Archive Analyzer (0 seconds)
17:32:17 [INFO] Finished File Name Analyzer (0 seconds)
17:32:17 [INFO] Finished Jar Analyzer (0 seconds)
17:32:17 [INFO] Finished Dependency Merging Analyzer (0 seconds)
17:32:17 [INFO] Finished Hint Analyzer (0 seconds)
17:32:17 [INFO] Finished Version Filter Analyzer (0 seconds)
17:32:18 [INFO] Created CPE Index (1 seconds)
17:32:19 [INFO] Finished CPE Analyzer (1 seconds)
17:32:19 [INFO] Finished False Positive Analyzer (0 seconds)
17:32:19 [INFO] Finished NVD CVE Analyzer (0 seconds)
17:32:19 [INFO] Finished Sonatype OSS Index Analyzer (0 seconds)
17:32:19 [INFO] Finished Vulnerability Suppression Analyzer (0 seconds)
17:32:19 [INFO] Finished Known Exploited Vulnerability Analyzer (0 seconds)
17:32:19 [INFO] Finished Dependency Bundling Analyzer (0 seconds)
17:32:19 [INFO] Suppression Rule had zero matches: SuppressionRule{filePath=PropertyType{value=.*swagger-codegen-cli-3.0.18-gov4j-4.jar.*, regex=true, caseSensitive=false},cvssBelow={10.0,}}
17:32:19 [INFO] Suppression Rule had zero matches: SuppressionRule{filePath=PropertyType{value=.*swagger-codegen-cli-3.0.18.jar.*, regex=true, caseSensitive=false},cvssBelow={10.0,}}
17:32:19 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=A prototype pollution vulnerability in handlebars is exploitable if an attacker can control the template, regex=false, caseSensitive=false},}}
17:32:19 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Denial of service, regex=false, caseSensitive=false},}}
17:32:19 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Prototype pollution, regex=false, caseSensitive=false},}}
17:32:19 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Disallow calling helperMissing and blockHelperMissing directly, regex=false, caseSensitive=false},}}
17:32:19 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=handlebars issue: 1495, regex=false, caseSensitive=false},}}
17:32:19 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=handlebars issue: 1633, regex=false, caseSensitive=false},}}
17:32:19 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Affected versions of `handlebars` are vulnerable to Denial of Service. The package's parser may be forced into an endless loop while processing specially-crafted templates. This may allow attackers to exhaust system resources leading to Denial of Service.
17:32:19 
17:32:19 
17:32:19 ## Recommendation
17:32:19 
17:32:19 Upgrade to version 4.4.5 or later., regex=false, caseSensitive=false},}}
17:32:19 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}}
17:32:19 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Versions of `handlebars` prior to 3.0.8 or 4.5.2 are vulnerable to Arbitrary Code Execution. The package's lookup helper fails to properly validate templates, allowing attackers to submit templates that execute arbitrary JavaScript in the system. It can be used to run arbitrary code in a server processing Handlebars templates or on a victim's browser (effectively serving as Cross-Site Scripting).
17:32:19 
17:32:19 The following template can be used to demonstrate the vulnerability:  
17:32:19 ```{{#with "constructor"}}
17:32:19 	{{#with split as |a|}}
17:32:19 		{{pop (push "alert('Vulnerable Handlebars JS');")}}
17:32:19 		{{#with (concat (lookup join (slice 0 1)))}}
17:32:19 			{{#each (slice 2 3)}}
17:32:19 				{{#with (apply 0 a)}}
17:32:19 					{{.}}
17:32:19 				{{/with}}
17:32:19 			{{/each}}
17:32:19 		{{/with}}
17:32:19 	{{/with}}
17:32:19 {{/with}}```
17:32:19 
17:32:19 
17:32:19 ## Recommendation
17:32:19 
17:32:19 Upgrade to version 3.0.8, 4.5.2 or later., regex=false, caseSensitive=false},}}
17:32:19 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Versions of `handlebars` prior to 3.0.8 or 4.5.3 are vulnerable to Arbitrary Code Execution. The package's lookup helper fails to properly validate templates, allowing attackers to submit templates that execute arbitrary JavaScript in the system. It is due to an incomplete fix for a [previous issue](https://www.npmjs.com/advisories/1316). This vulnerability can be used to run arbitrary code in a server processing Handlebars templates or on a victim's browser (effectively serving as Cross-Site Scripting), regex=false, caseSensitive=false},}}
17:32:19 [INFO] Suppression Rule had zero matches: SuppressionRule{filePath=PropertyType{value=.*(struts-core-1.3.10.jar|facelets-taglib-jsf.*-spring-4-gov4j-1.jar|jsf-facelets-1.1.15.jar|richfaces-impl-jsf2-3.3.4.Final.jar|richfaces-impl-3.3.4.Final-gov4j-4.jar|javax.faces-2.4.0.jar|javax.servlet.jsp.jstl-1.2.1.jar|richfaces-ui-3.3.4.Final-gov4j-4.jar).*, regex=true, caseSensitive=false},cvssBelow={10.0,}}
17:32:19 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}}
17:32:19 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}}
17:32:19 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}}
17:32:19 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.jfree/jfreechart@.*$, regex=true, caseSensitive=false},cpe={PropertyType{value=cpe:/a:time_project:time, regex=false, caseSensitive=false},}}
17:32:19 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.jfree/jfreechart@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2023-52070, regex=false, caseSensitive=false},}}
17:32:19 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.jfree/jfreechart@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2024-22949, regex=false, caseSensitive=false},}}
17:32:19 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.jfree/jfreechart@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2024-23076, regex=false, caseSensitive=false},}}
17:32:19 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-discovery/commons\-discovery@.*$, regex=true, caseSensitive=false},cve={CVE-2022-0869,}}
17:32:19 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-38752, regex=false, caseSensitive=false},}}
17:32:19 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-41854, regex=false, caseSensitive=false},}}
17:32:19 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-1471, regex=false, caseSensitive=false},}}
17:32:19 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},cve={CVE-2022-3064,}}
17:32:19 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},cve={CVE-2021-4235,}}
17:32:19 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.springframework/spring\-web@.*$, regex=true, caseSensitive=false},cve={CVE-2016-1000027,}}
17:32:19 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xerces/xercesImpl@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2017-10355, regex=false, caseSensitive=false},}}
17:32:19 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.commons\.axiom/axiom\-api@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:32:19 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.commons\.axiom/axiom\-common\-impl@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:32:19 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.commons\.axiom/axiom\-dom@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:32:19 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.commons\.axiom/axiom\-impl@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:32:19 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-beanutils/commons\-beanutils@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:32:19 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-chain/commons\-chain@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:32:19 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-cli/commons\-cli@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:32:19 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-codec/commons\-codec@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:32:19 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-collections/commons\-collections@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:32:19 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-compress@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:32:19 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-csv@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:32:19 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-dbcp2@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:32:19 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-digester/commons\-digester@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:32:19 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-discovery/commons\-discovery@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:32:19 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-email@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:32:19 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-fileupload/commons\-fileupload@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:32:19 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-io/commons\-io@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:32:19 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-jcs3\-core@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:32:19 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-lang/commons\-lang@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:32:19 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-logging/commons\-logging@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:32:19 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-math3@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:32:19 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-pool2@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:32:19 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-validator/commons\-validator@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:32:19 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-io/commons\-io@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:32:19 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xml\-apis/xml\-apis@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:32:19 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xml\-resolver/xml\-resolver@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:32:19 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.xmlschema/xmlschema\-core@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:32:19 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},cpe={PropertyType{value=cpe:/a:json-java_project:json-java, regex=false, caseSensitive=false},}}
17:32:19 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-45688, regex=false, caseSensitive=false},}}
17:32:19 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2023-5072, regex=false, caseSensitive=false},}}
17:32:19 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},cpe={PropertyType{value=cpe:/a:json-java_project:json-java, regex=false, caseSensitive=false},}}
17:32:19 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-45688, regex=false, caseSensitive=false},}}
17:32:19 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.cxf/cxf\-rt\-bindings\-soap@.*$, regex=true, caseSensitive=false},cpe={PropertyType{value=cpe:/a:apache:soap, regex=false, caseSensitive=false},}}
17:32:19 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xalan/xalan@.*$, regex=true, caseSensitive=false},cve={CVE-2022-42920,}}
17:32:19 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/com\.fasterxml\.jackson\.core/jackson\-databind@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2023-35116, regex=false, caseSensitive=false},}}
17:32:19 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.eclipse\.jgit/org\.eclipse\.jgit@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4759,}}
17:32:19 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-transport@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
17:32:19 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-codec@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
17:32:19 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-buffer@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
17:32:19 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-common@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
17:32:19 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-resolver@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
17:32:19 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-codec\-dns@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
17:32:19 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-resolver\-dns@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
17:32:19 [INFO] Finished Unused Suppression Rule Analyzer (0 seconds)
17:32:19 [INFO] Analysis Complete (1 seconds)
17:32:19 [INFO] Writing XML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.xml
17:32:19 [INFO] Writing HTML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.html
17:32:19 [INFO] Writing JSON report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.json
17:32:19 [INFO] Writing CSV report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.csv
17:32:19 [INFO] Writing SARIF report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.sarif
17:32:19 [INFO] Writing JENKINS report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-jenkins.html
17:32:19 [INFO] Writing JUNIT report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-junit.xml
17:32:19 [INFO] Writing GITLAB report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-gitlab.json
17:32:19 [INFO] 
17:32:19 [INFO] --------------< org.openspcoop2:org.openspcoop2.swagger >---------------
17:32:19 [INFO] Building dependencies.swagger 1.0                                [31/70]
17:32:19 [INFO] --------------------------------[ pom ]---------------------------------
17:32:19 [INFO] 
17:32:19 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.swagger ---
17:32:19 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/swagger (includes = [*.jar], excludes = [])
17:32:19 [INFO] 
17:32:19 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.swagger ---
17:32:19 [INFO] Copying swagger-ui-4.15.0.jar to /var/lib/jenkins/workspace/GovWay/lib/swagger/swagger-ui-4.15.0.jar
17:32:19 [INFO] Copying classgraph-4.8.149.jar to /var/lib/jenkins/workspace/GovWay/lib/swagger/classgraph-4.8.149.jar
17:32:19 [INFO] Copying swagger-annotations-2.2.4.jar to /var/lib/jenkins/workspace/GovWay/lib/swagger/swagger-annotations-2.2.4.jar
17:32:19 [INFO] Copying swagger-core-2.2.4.jar to /var/lib/jenkins/workspace/GovWay/lib/swagger/swagger-core-2.2.4.jar
17:32:19 [INFO] Copying swagger-jaxrs2-2.2.4.jar to /var/lib/jenkins/workspace/GovWay/lib/swagger/swagger-jaxrs2-2.2.4.jar
17:32:19 [INFO] Copying swagger-models-2.2.4.jar to /var/lib/jenkins/workspace/GovWay/lib/swagger/swagger-models-2.2.4.jar
17:32:19 [INFO] Copying swagger-integration-2.2.4.jar to /var/lib/jenkins/workspace/GovWay/lib/swagger/swagger-integration-2.2.4.jar
17:32:19 [INFO] Copying swagger-parser-2.1.6.jar to /var/lib/jenkins/workspace/GovWay/lib/swagger/swagger-parser-2.1.6.jar
17:32:19 [INFO] Copying swagger-parser-core-2.1.6.jar to /var/lib/jenkins/workspace/GovWay/lib/swagger/swagger-parser-core-2.1.6.jar
17:32:19 [INFO] Copying swagger-parser-v2-converter-2.1.6.jar to /var/lib/jenkins/workspace/GovWay/lib/swagger/swagger-parser-v2-converter-2.1.6.jar
17:32:19 [INFO] Copying swagger-parser-v3-2.1.6-gov4j-1.jar to /var/lib/jenkins/workspace/GovWay/lib/swagger/swagger-parser-v3-2.1.6-gov4j-1.jar
17:32:19 [INFO] Copying swagger-core-1.6.8.jar to /var/lib/jenkins/workspace/GovWay/lib/swagger/swagger-core-1.6.8.jar
17:32:19 [INFO] Copying swagger-models-1.6.8.jar to /var/lib/jenkins/workspace/GovWay/lib/swagger/swagger-models-1.6.8.jar
17:32:19 [INFO] Copying swagger-parser-1.0.63.jar to /var/lib/jenkins/workspace/GovWay/lib/swagger/swagger-parser-1.0.63.jar
17:32:19 [INFO] Copying swagger-request-validator-core-2.30.0-gov4j-2.jar to /var/lib/jenkins/workspace/GovWay/lib/swagger/swagger-request-validator-core-2.30.0-gov4j-2.jar
17:32:19 [INFO] 
17:32:19 [INFO] --- maven-antrun-plugin:1.8:run (sleep-for-a-while) @ org.openspcoop2.swagger ---
17:32:19 [INFO] Executing tasks
17:32:19 
17:32:19 main:
17:32:24 [INFO] Executed tasks
17:32:24 [INFO] 
17:32:24 [INFO] --- dependency-check-maven:10.0.2:aggregate (check owasp) @ org.openspcoop2.swagger ---
17:32:24 [INFO] Checking for updates
17:32:24 [INFO] Skipping the NVD API Update as it was completed within the last 240 minutes
17:32:24 [INFO] Skipping Known Exploited Vulnerabilities update check since last check was within 24 hours.
17:32:24 [INFO] Check for updates complete (104 ms)
17:32:24 [INFO] 
17:32:24 
17:32:24 Dependency-Check is an open source tool performing a best effort analysis of 3rd party dependencies; false positives and false negatives may exist in the analysis performed by the tool. Use of the tool and the reporting provided constitutes acceptance for use in an AS IS condition, and there are NO warranties, implied or otherwise, with regard to the analysis or its use. Any use of the tool and the reporting provided is at the user's risk. In no event shall the copyright holder or OWASP be held liable for any damages whatsoever arising out of or in connection with the use of this tool, the analysis performed, or the resulting report.
17:32:24 
17:32:24 
17:32:24    About ODC: https://jeremylong.github.io/DependencyCheck/general/internals.html
17:32:24    False Positives: https://jeremylong.github.io/DependencyCheck/general/suppression.html
17:32:24 
17:32:24 💖 Sponsor: https://github.com/sponsors/jeremylong
17:32:24 
17:32:24 
17:32:24 [INFO] Analysis Started
17:32:24 [INFO] Finished Archive Analyzer (0 seconds)
17:32:24 [INFO] Finished File Name Analyzer (0 seconds)
17:32:24 [INFO] Finished Jar Analyzer (0 seconds)
17:32:24 [INFO] Finished Dependency Merging Analyzer (0 seconds)
17:32:24 [INFO] Finished Hint Analyzer (0 seconds)
17:32:24 [INFO] Finished Version Filter Analyzer (0 seconds)
17:32:26 [INFO] Created CPE Index (1 seconds)
17:32:26 [INFO] Finished CPE Analyzer (1 seconds)
17:32:26 [INFO] Finished False Positive Analyzer (0 seconds)
17:32:26 [INFO] Finished NVD CVE Analyzer (0 seconds)
17:32:33 [INFO] Finished RetireJS Analyzer (7 seconds)
17:32:33 [INFO] Finished Sonatype OSS Index Analyzer (0 seconds)
17:32:33 [INFO] Finished Vulnerability Suppression Analyzer (0 seconds)
17:32:33 [INFO] Finished Known Exploited Vulnerability Analyzer (0 seconds)
17:32:33 [INFO] Finished Dependency Bundling Analyzer (0 seconds)
17:32:33 [INFO] Suppression Rule had zero matches: SuppressionRule{filePath=PropertyType{value=.*swagger-codegen-cli-3.0.18-gov4j-4.jar.*, regex=true, caseSensitive=false},cvssBelow={10.0,}}
17:32:33 [INFO] Suppression Rule had zero matches: SuppressionRule{filePath=PropertyType{value=.*swagger-codegen-cli-3.0.18.jar.*, regex=true, caseSensitive=false},cvssBelow={10.0,}}
17:32:33 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=A prototype pollution vulnerability in handlebars is exploitable if an attacker can control the template, regex=false, caseSensitive=false},}}
17:32:33 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Denial of service, regex=false, caseSensitive=false},}}
17:32:33 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Prototype pollution, regex=false, caseSensitive=false},}}
17:32:33 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Disallow calling helperMissing and blockHelperMissing directly, regex=false, caseSensitive=false},}}
17:32:33 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=handlebars issue: 1495, regex=false, caseSensitive=false},}}
17:32:33 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=handlebars issue: 1633, regex=false, caseSensitive=false},}}
17:32:33 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Affected versions of `handlebars` are vulnerable to Denial of Service. The package's parser may be forced into an endless loop while processing specially-crafted templates. This may allow attackers to exhaust system resources leading to Denial of Service.
17:32:33 
17:32:33 
17:32:33 ## Recommendation
17:32:33 
17:32:33 Upgrade to version 4.4.5 or later., regex=false, caseSensitive=false},}}
17:32:33 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}}
17:32:33 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Versions of `handlebars` prior to 3.0.8 or 4.5.2 are vulnerable to Arbitrary Code Execution. The package's lookup helper fails to properly validate templates, allowing attackers to submit templates that execute arbitrary JavaScript in the system. It can be used to run arbitrary code in a server processing Handlebars templates or on a victim's browser (effectively serving as Cross-Site Scripting).
17:32:33 
17:32:33 The following template can be used to demonstrate the vulnerability:  
17:32:33 ```{{#with "constructor"}}
17:32:33 	{{#with split as |a|}}
17:32:33 		{{pop (push "alert('Vulnerable Handlebars JS');")}}
17:32:33 		{{#with (concat (lookup join (slice 0 1)))}}
17:32:33 			{{#each (slice 2 3)}}
17:32:33 				{{#with (apply 0 a)}}
17:32:33 					{{.}}
17:32:33 				{{/with}}
17:32:33 			{{/each}}
17:32:33 		{{/with}}
17:32:33 	{{/with}}
17:32:33 {{/with}}```
17:32:33 
17:32:33 
17:32:33 ## Recommendation
17:32:33 
17:32:33 Upgrade to version 3.0.8, 4.5.2 or later., regex=false, caseSensitive=false},}}
17:32:33 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Versions of `handlebars` prior to 3.0.8 or 4.5.3 are vulnerable to Arbitrary Code Execution. The package's lookup helper fails to properly validate templates, allowing attackers to submit templates that execute arbitrary JavaScript in the system. It is due to an incomplete fix for a [previous issue](https://www.npmjs.com/advisories/1316). This vulnerability can be used to run arbitrary code in a server processing Handlebars templates or on a victim's browser (effectively serving as Cross-Site Scripting), regex=false, caseSensitive=false},}}
17:32:33 [INFO] Suppression Rule had zero matches: SuppressionRule{filePath=PropertyType{value=.*(struts-core-1.3.10.jar|facelets-taglib-jsf.*-spring-4-gov4j-1.jar|jsf-facelets-1.1.15.jar|richfaces-impl-jsf2-3.3.4.Final.jar|richfaces-impl-3.3.4.Final-gov4j-4.jar|javax.faces-2.4.0.jar|javax.servlet.jsp.jstl-1.2.1.jar|richfaces-ui-3.3.4.Final-gov4j-4.jar).*, regex=true, caseSensitive=false},cvssBelow={10.0,}}
17:32:33 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}}
17:32:33 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}}
17:32:33 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}}
17:32:33 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.jfree/jfreechart@.*$, regex=true, caseSensitive=false},cpe={PropertyType{value=cpe:/a:time_project:time, regex=false, caseSensitive=false},}}
17:32:33 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.jfree/jfreechart@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2023-52070, regex=false, caseSensitive=false},}}
17:32:33 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.jfree/jfreechart@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2024-22949, regex=false, caseSensitive=false},}}
17:32:33 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.jfree/jfreechart@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2024-23076, regex=false, caseSensitive=false},}}
17:32:33 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-discovery/commons\-discovery@.*$, regex=true, caseSensitive=false},cve={CVE-2022-0869,}}
17:32:33 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-38752, regex=false, caseSensitive=false},}}
17:32:33 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-41854, regex=false, caseSensitive=false},}}
17:32:33 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-1471, regex=false, caseSensitive=false},}}
17:32:33 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},cve={CVE-2022-3064,}}
17:32:33 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},cve={CVE-2021-4235,}}
17:32:33 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.springframework/spring\-web@.*$, regex=true, caseSensitive=false},cve={CVE-2016-1000027,}}
17:32:33 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.springframework\.security/spring\-security\-crypto@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2020-5408, regex=false, caseSensitive=false},}}
17:32:33 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xerces/xercesImpl@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2017-10355, regex=false, caseSensitive=false},}}
17:32:33 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.commons\.axiom/axiom\-api@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:32:33 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.commons\.axiom/axiom\-common\-impl@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:32:33 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.commons\.axiom/axiom\-dom@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:32:33 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.commons\.axiom/axiom\-impl@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:32:33 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-beanutils/commons\-beanutils@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:32:33 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-chain/commons\-chain@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:32:33 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-cli/commons\-cli@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:32:33 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-codec/commons\-codec@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:32:33 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-collections/commons\-collections@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:32:33 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-compress@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:32:33 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-csv@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:32:33 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-dbcp2@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:32:33 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-digester/commons\-digester@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:32:33 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-discovery/commons\-discovery@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:32:33 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-email@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:32:33 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-fileupload/commons\-fileupload@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:32:33 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-io/commons\-io@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:32:33 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-jcs3\-core@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:32:33 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-lang/commons\-lang@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:32:33 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-logging/commons\-logging@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:32:33 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-math3@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:32:33 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-pool2@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:32:33 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-validator/commons\-validator@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:32:33 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-io/commons\-io@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:32:33 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xml\-apis/xml\-apis@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:32:33 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xml\-resolver/xml\-resolver@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:32:33 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.xmlschema/xmlschema\-core@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:32:33 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},cpe={PropertyType{value=cpe:/a:json-java_project:json-java, regex=false, caseSensitive=false},}}
17:32:33 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-45688, regex=false, caseSensitive=false},}}
17:32:33 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2023-5072, regex=false, caseSensitive=false},}}
17:32:33 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},cpe={PropertyType{value=cpe:/a:json-java_project:json-java, regex=false, caseSensitive=false},}}
17:32:33 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-45688, regex=false, caseSensitive=false},}}
17:32:33 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.cxf/cxf\-rt\-bindings\-soap@.*$, regex=true, caseSensitive=false},cpe={PropertyType{value=cpe:/a:apache:soap, regex=false, caseSensitive=false},}}
17:32:33 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xalan/xalan@.*$, regex=true, caseSensitive=false},cve={CVE-2022-42920,}}
17:32:33 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/com\.fasterxml\.jackson\.core/jackson\-databind@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2023-35116, regex=false, caseSensitive=false},}}
17:32:33 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.eclipse\.jgit/org\.eclipse\.jgit@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4759,}}
17:32:33 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-transport@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
17:32:33 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-codec@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
17:32:33 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-buffer@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
17:32:33 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-common@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
17:32:33 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-resolver@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
17:32:33 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-codec\-dns@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
17:32:33 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-resolver\-dns@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
17:32:33 [INFO] Finished Unused Suppression Rule Analyzer (0 seconds)
17:32:33 [INFO] Analysis Complete (9 seconds)
17:32:33 [INFO] Writing XML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.xml
17:32:33 [INFO] Writing HTML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.html
17:32:33 [INFO] Writing JSON report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.json
17:32:33 [INFO] Writing CSV report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.csv
17:32:33 [INFO] Writing SARIF report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.sarif
17:32:33 [INFO] Writing JENKINS report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-jenkins.html
17:32:33 [INFO] Writing JUNIT report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-junit.xml
17:32:33 [INFO] Writing GITLAB report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-gitlab.json
17:32:34 [INFO] 
17:32:34 [INFO] ----------------< org.openspcoop2:org.openspcoop2.wadl >----------------
17:32:34 [INFO] Building dependencies.wadl 1.0                                   [32/70]
17:32:34 [INFO] --------------------------------[ pom ]---------------------------------
17:32:34 [INFO] 
17:32:34 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.wadl ---
17:32:34 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/wadl (includes = [*.jar], excludes = [])
17:32:34 [INFO] 
17:32:34 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.wadl ---
17:32:34 [INFO] Copying localizer-1.0.jar to /var/lib/jenkins/workspace/GovWay/lib/wadl/localizer-1.0.jar
17:32:34 [INFO] Copying wadl-core-1.1.6.jar to /var/lib/jenkins/workspace/GovWay/lib/wadl/wadl-core-1.1.6.jar
17:32:34 [INFO] Copying wadl-xslt-1.1.6.jar to /var/lib/jenkins/workspace/GovWay/lib/wadl/wadl-xslt-1.1.6.jar
17:32:34 [INFO] 
17:32:34 [INFO] --- maven-antrun-plugin:1.8:run (sleep-for-a-while) @ org.openspcoop2.wadl ---
17:32:34 [INFO] Executing tasks
17:32:34 
17:32:34 main:
17:32:39 [INFO] Executed tasks
17:32:39 [INFO] 
17:32:39 [INFO] --- dependency-check-maven:10.0.2:aggregate (check owasp) @ org.openspcoop2.wadl ---
17:32:39 [INFO] Checking for updates
17:32:39 [INFO] Skipping the NVD API Update as it was completed within the last 240 minutes
17:32:39 [INFO] Skipping Known Exploited Vulnerabilities update check since last check was within 24 hours.
17:32:39 [INFO] Check for updates complete (103 ms)
17:32:39 [INFO] 
17:32:39 
17:32:39 Dependency-Check is an open source tool performing a best effort analysis of 3rd party dependencies; false positives and false negatives may exist in the analysis performed by the tool. Use of the tool and the reporting provided constitutes acceptance for use in an AS IS condition, and there are NO warranties, implied or otherwise, with regard to the analysis or its use. Any use of the tool and the reporting provided is at the user's risk. In no event shall the copyright holder or OWASP be held liable for any damages whatsoever arising out of or in connection with the use of this tool, the analysis performed, or the resulting report.
17:32:39 
17:32:39 
17:32:39    About ODC: https://jeremylong.github.io/DependencyCheck/general/internals.html
17:32:39    False Positives: https://jeremylong.github.io/DependencyCheck/general/suppression.html
17:32:39 
17:32:39 💖 Sponsor: https://github.com/sponsors/jeremylong
17:32:39 
17:32:39 
17:32:39 [INFO] Analysis Started
17:32:39 [INFO] Finished Archive Analyzer (0 seconds)
17:32:39 [INFO] Finished File Name Analyzer (0 seconds)
17:32:39 [INFO] Finished Jar Analyzer (0 seconds)
17:32:39 [INFO] Finished Dependency Merging Analyzer (0 seconds)
17:32:39 [INFO] Finished Hint Analyzer (0 seconds)
17:32:39 [INFO] Finished Version Filter Analyzer (0 seconds)
17:32:41 [INFO] Created CPE Index (1 seconds)
17:32:41 [INFO] Finished CPE Analyzer (1 seconds)
17:32:41 [INFO] Finished False Positive Analyzer (0 seconds)
17:32:41 [INFO] Finished NVD CVE Analyzer (0 seconds)
17:32:41 [INFO] Finished Sonatype OSS Index Analyzer (0 seconds)
17:32:41 [INFO] Finished Vulnerability Suppression Analyzer (0 seconds)
17:32:41 [INFO] Finished Known Exploited Vulnerability Analyzer (0 seconds)
17:32:41 [INFO] Finished Dependency Bundling Analyzer (0 seconds)
17:32:41 [INFO] Suppression Rule had zero matches: SuppressionRule{filePath=PropertyType{value=.*swagger-codegen-cli-3.0.18-gov4j-4.jar.*, regex=true, caseSensitive=false},cvssBelow={10.0,}}
17:32:41 [INFO] Suppression Rule had zero matches: SuppressionRule{filePath=PropertyType{value=.*swagger-codegen-cli-3.0.18.jar.*, regex=true, caseSensitive=false},cvssBelow={10.0,}}
17:32:41 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=A prototype pollution vulnerability in handlebars is exploitable if an attacker can control the template, regex=false, caseSensitive=false},}}
17:32:41 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Denial of service, regex=false, caseSensitive=false},}}
17:32:41 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Prototype pollution, regex=false, caseSensitive=false},}}
17:32:41 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Disallow calling helperMissing and blockHelperMissing directly, regex=false, caseSensitive=false},}}
17:32:41 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=handlebars issue: 1495, regex=false, caseSensitive=false},}}
17:32:41 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=handlebars issue: 1633, regex=false, caseSensitive=false},}}
17:32:41 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Affected versions of `handlebars` are vulnerable to Denial of Service. The package's parser may be forced into an endless loop while processing specially-crafted templates. This may allow attackers to exhaust system resources leading to Denial of Service.
17:32:41 
17:32:41 
17:32:41 ## Recommendation
17:32:41 
17:32:41 Upgrade to version 4.4.5 or later., regex=false, caseSensitive=false},}}
17:32:41 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}}
17:32:41 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Versions of `handlebars` prior to 3.0.8 or 4.5.2 are vulnerable to Arbitrary Code Execution. The package's lookup helper fails to properly validate templates, allowing attackers to submit templates that execute arbitrary JavaScript in the system. It can be used to run arbitrary code in a server processing Handlebars templates or on a victim's browser (effectively serving as Cross-Site Scripting).
17:32:41 
17:32:41 The following template can be used to demonstrate the vulnerability:  
17:32:41 ```{{#with "constructor"}}
17:32:41 	{{#with split as |a|}}
17:32:41 		{{pop (push "alert('Vulnerable Handlebars JS');")}}
17:32:41 		{{#with (concat (lookup join (slice 0 1)))}}
17:32:41 			{{#each (slice 2 3)}}
17:32:41 				{{#with (apply 0 a)}}
17:32:41 					{{.}}
17:32:41 				{{/with}}
17:32:41 			{{/each}}
17:32:41 		{{/with}}
17:32:41 	{{/with}}
17:32:41 {{/with}}```
17:32:41 
17:32:41 
17:32:41 ## Recommendation
17:32:41 
17:32:41 Upgrade to version 3.0.8, 4.5.2 or later., regex=false, caseSensitive=false},}}
17:32:41 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Versions of `handlebars` prior to 3.0.8 or 4.5.3 are vulnerable to Arbitrary Code Execution. The package's lookup helper fails to properly validate templates, allowing attackers to submit templates that execute arbitrary JavaScript in the system. It is due to an incomplete fix for a [previous issue](https://www.npmjs.com/advisories/1316). This vulnerability can be used to run arbitrary code in a server processing Handlebars templates or on a victim's browser (effectively serving as Cross-Site Scripting), regex=false, caseSensitive=false},}}
17:32:41 [INFO] Suppression Rule had zero matches: SuppressionRule{filePath=PropertyType{value=.*(struts-core-1.3.10.jar|facelets-taglib-jsf.*-spring-4-gov4j-1.jar|jsf-facelets-1.1.15.jar|richfaces-impl-jsf2-3.3.4.Final.jar|richfaces-impl-3.3.4.Final-gov4j-4.jar|javax.faces-2.4.0.jar|javax.servlet.jsp.jstl-1.2.1.jar|richfaces-ui-3.3.4.Final-gov4j-4.jar).*, regex=true, caseSensitive=false},cvssBelow={10.0,}}
17:32:41 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}}
17:32:41 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}}
17:32:41 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}}
17:32:41 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.jfree/jfreechart@.*$, regex=true, caseSensitive=false},cpe={PropertyType{value=cpe:/a:time_project:time, regex=false, caseSensitive=false},}}
17:32:41 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.jfree/jfreechart@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2023-52070, regex=false, caseSensitive=false},}}
17:32:41 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.jfree/jfreechart@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2024-22949, regex=false, caseSensitive=false},}}
17:32:41 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.jfree/jfreechart@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2024-23076, regex=false, caseSensitive=false},}}
17:32:41 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-discovery/commons\-discovery@.*$, regex=true, caseSensitive=false},cve={CVE-2022-0869,}}
17:32:41 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-38752, regex=false, caseSensitive=false},}}
17:32:41 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-41854, regex=false, caseSensitive=false},}}
17:32:41 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-1471, regex=false, caseSensitive=false},}}
17:32:41 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},cve={CVE-2022-3064,}}
17:32:41 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},cve={CVE-2021-4235,}}
17:32:41 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.springframework/spring\-web@.*$, regex=true, caseSensitive=false},cve={CVE-2016-1000027,}}
17:32:41 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.springframework\.security/spring\-security\-crypto@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2020-5408, regex=false, caseSensitive=false},}}
17:32:41 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xerces/xercesImpl@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2017-10355, regex=false, caseSensitive=false},}}
17:32:41 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.commons\.axiom/axiom\-api@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:32:41 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.commons\.axiom/axiom\-common\-impl@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:32:41 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.commons\.axiom/axiom\-dom@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:32:41 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.commons\.axiom/axiom\-impl@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:32:41 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-beanutils/commons\-beanutils@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:32:41 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-chain/commons\-chain@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:32:41 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-cli/commons\-cli@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:32:41 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-codec/commons\-codec@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:32:41 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-collections/commons\-collections@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:32:41 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-compress@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:32:41 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-csv@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:32:41 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-dbcp2@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:32:41 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-digester/commons\-digester@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:32:41 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-discovery/commons\-discovery@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:32:41 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-email@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:32:41 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-fileupload/commons\-fileupload@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:32:41 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-io/commons\-io@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:32:41 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-jcs3\-core@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:32:41 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-lang/commons\-lang@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:32:41 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-logging/commons\-logging@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:32:41 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-math3@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:32:41 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-pool2@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:32:41 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-validator/commons\-validator@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:32:41 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-io/commons\-io@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:32:41 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xml\-apis/xml\-apis@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:32:41 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xml\-resolver/xml\-resolver@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:32:41 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.xmlschema/xmlschema\-core@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:32:41 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},cpe={PropertyType{value=cpe:/a:json-java_project:json-java, regex=false, caseSensitive=false},}}
17:32:41 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-45688, regex=false, caseSensitive=false},}}
17:32:41 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2023-5072, regex=false, caseSensitive=false},}}
17:32:41 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},cpe={PropertyType{value=cpe:/a:json-java_project:json-java, regex=false, caseSensitive=false},}}
17:32:41 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-45688, regex=false, caseSensitive=false},}}
17:32:41 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.cxf/cxf\-rt\-bindings\-soap@.*$, regex=true, caseSensitive=false},cpe={PropertyType{value=cpe:/a:apache:soap, regex=false, caseSensitive=false},}}
17:32:41 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xalan/xalan@.*$, regex=true, caseSensitive=false},cve={CVE-2022-42920,}}
17:32:41 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/com\.fasterxml\.jackson\.core/jackson\-databind@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2023-35116, regex=false, caseSensitive=false},}}
17:32:41 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.eclipse\.jgit/org\.eclipse\.jgit@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4759,}}
17:32:41 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-transport@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
17:32:41 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-codec@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
17:32:41 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-buffer@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
17:32:41 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-common@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
17:32:41 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-resolver@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
17:32:41 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-codec\-dns@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
17:32:41 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-resolver\-dns@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
17:32:41 [INFO] Finished Unused Suppression Rule Analyzer (0 seconds)
17:32:41 [INFO] Analysis Complete (1 seconds)
17:32:41 [INFO] Writing XML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.xml
17:32:41 [INFO] Writing HTML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.html
17:32:41 [INFO] Writing JSON report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.json
17:32:41 [INFO] Writing CSV report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.csv
17:32:41 [INFO] Writing SARIF report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.sarif
17:32:41 [INFO] Writing JENKINS report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-jenkins.html
17:32:41 [INFO] Writing JUNIT report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-junit.xml
17:32:41 [INFO] Writing GITLAB report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-gitlab.json
17:32:41 [INFO] 
17:32:41 [INFO] ---------------< org.openspcoop2:org.openspcoop2.wss4j >----------------
17:32:41 [INFO] Building dependencies.wss4j 1.0                                  [33/70]
17:32:41 [INFO] --------------------------------[ pom ]---------------------------------
17:32:41 [INFO] 
17:32:41 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.wss4j ---
17:32:41 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/wss4j (includes = [*.jar], excludes = [])
17:32:41 [INFO] 
17:32:41 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.wss4j ---
17:32:41 [INFO] Copying wss4j-bindings-2.4.1.jar to /var/lib/jenkins/workspace/GovWay/lib/wss4j/wss4j-bindings-2.4.1.jar
17:32:41 [INFO] Copying wss4j-integration-2.4.1.jar to /var/lib/jenkins/workspace/GovWay/lib/wss4j/wss4j-integration-2.4.1.jar
17:32:41 [INFO] Copying wss4j-policy-2.4.1.jar to /var/lib/jenkins/workspace/GovWay/lib/wss4j/wss4j-policy-2.4.1.jar
17:32:41 [INFO] Copying wss4j-ws-security-common-2.4.1-gov4j-1.jar to /var/lib/jenkins/workspace/GovWay/lib/wss4j/wss4j-ws-security-common-2.4.1-gov4j-1.jar
17:32:41 [INFO] Copying wss4j-ws-security-dom-2.4.1-gov4j-1.jar to /var/lib/jenkins/workspace/GovWay/lib/wss4j/wss4j-ws-security-dom-2.4.1-gov4j-1.jar
17:32:41 [INFO] Copying wss4j-ws-security-policy-stax-2.4.1.jar to /var/lib/jenkins/workspace/GovWay/lib/wss4j/wss4j-ws-security-policy-stax-2.4.1.jar
17:32:41 [INFO] Copying wss4j-ws-security-stax-2.4.1.jar to /var/lib/jenkins/workspace/GovWay/lib/wss4j/wss4j-ws-security-stax-2.4.1.jar
17:32:41 [INFO] 
17:32:41 [INFO] --- maven-antrun-plugin:1.8:run (sleep-for-a-while) @ org.openspcoop2.wss4j ---
17:32:41 [INFO] Executing tasks
17:32:41 
17:32:41 main:
17:32:46 [INFO] Executed tasks
17:32:46 [INFO] 
17:32:46 [INFO] --- dependency-check-maven:10.0.2:aggregate (check owasp) @ org.openspcoop2.wss4j ---
17:32:46 [INFO] Checking for updates
17:32:46 [INFO] Skipping the NVD API Update as it was completed within the last 240 minutes
17:32:46 [INFO] Skipping Known Exploited Vulnerabilities update check since last check was within 24 hours.
17:32:46 [INFO] Check for updates complete (111 ms)
17:32:46 [INFO] 
17:32:46 
17:32:46 Dependency-Check is an open source tool performing a best effort analysis of 3rd party dependencies; false positives and false negatives may exist in the analysis performed by the tool. Use of the tool and the reporting provided constitutes acceptance for use in an AS IS condition, and there are NO warranties, implied or otherwise, with regard to the analysis or its use. Any use of the tool and the reporting provided is at the user's risk. In no event shall the copyright holder or OWASP be held liable for any damages whatsoever arising out of or in connection with the use of this tool, the analysis performed, or the resulting report.
17:32:46 
17:32:46 
17:32:46    About ODC: https://jeremylong.github.io/DependencyCheck/general/internals.html
17:32:46    False Positives: https://jeremylong.github.io/DependencyCheck/general/suppression.html
17:32:46 
17:32:46 💖 Sponsor: https://github.com/sponsors/jeremylong
17:32:46 
17:32:46 
17:32:46 [INFO] Analysis Started
17:32:46 [INFO] Finished Archive Analyzer (0 seconds)
17:32:46 [INFO] Finished File Name Analyzer (0 seconds)
17:32:46 [INFO] Finished Jar Analyzer (0 seconds)
17:32:46 [INFO] Finished Dependency Merging Analyzer (0 seconds)
17:32:46 [INFO] Finished Hint Analyzer (0 seconds)
17:32:46 [INFO] Finished Version Filter Analyzer (0 seconds)
17:32:47 [INFO] Created CPE Index (1 seconds)
17:32:48 [INFO] Finished CPE Analyzer (1 seconds)
17:32:48 [INFO] Finished False Positive Analyzer (0 seconds)
17:32:48 [INFO] Finished NVD CVE Analyzer (0 seconds)
17:32:48 [INFO] Finished Sonatype OSS Index Analyzer (0 seconds)
17:32:48 [INFO] Finished Vulnerability Suppression Analyzer (0 seconds)
17:32:48 [INFO] Finished Known Exploited Vulnerability Analyzer (0 seconds)
17:32:48 [INFO] Finished Dependency Bundling Analyzer (0 seconds)
17:32:48 [INFO] Suppression Rule had zero matches: SuppressionRule{filePath=PropertyType{value=.*swagger-codegen-cli-3.0.18-gov4j-4.jar.*, regex=true, caseSensitive=false},cvssBelow={10.0,}}
17:32:48 [INFO] Suppression Rule had zero matches: SuppressionRule{filePath=PropertyType{value=.*swagger-codegen-cli-3.0.18.jar.*, regex=true, caseSensitive=false},cvssBelow={10.0,}}
17:32:48 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=A prototype pollution vulnerability in handlebars is exploitable if an attacker can control the template, regex=false, caseSensitive=false},}}
17:32:48 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Denial of service, regex=false, caseSensitive=false},}}
17:32:48 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Prototype pollution, regex=false, caseSensitive=false},}}
17:32:48 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Disallow calling helperMissing and blockHelperMissing directly, regex=false, caseSensitive=false},}}
17:32:48 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=handlebars issue: 1495, regex=false, caseSensitive=false},}}
17:32:48 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=handlebars issue: 1633, regex=false, caseSensitive=false},}}
17:32:48 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Affected versions of `handlebars` are vulnerable to Denial of Service. The package's parser may be forced into an endless loop while processing specially-crafted templates. This may allow attackers to exhaust system resources leading to Denial of Service.
17:32:48 
17:32:48 
17:32:48 ## Recommendation
17:32:48 
17:32:48 Upgrade to version 4.4.5 or later., regex=false, caseSensitive=false},}}
17:32:48 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}}
17:32:48 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Versions of `handlebars` prior to 3.0.8 or 4.5.2 are vulnerable to Arbitrary Code Execution. The package's lookup helper fails to properly validate templates, allowing attackers to submit templates that execute arbitrary JavaScript in the system. It can be used to run arbitrary code in a server processing Handlebars templates or on a victim's browser (effectively serving as Cross-Site Scripting).
17:32:48 
17:32:48 The following template can be used to demonstrate the vulnerability:  
17:32:48 ```{{#with "constructor"}}
17:32:48 	{{#with split as |a|}}
17:32:48 		{{pop (push "alert('Vulnerable Handlebars JS');")}}
17:32:48 		{{#with (concat (lookup join (slice 0 1)))}}
17:32:48 			{{#each (slice 2 3)}}
17:32:48 				{{#with (apply 0 a)}}
17:32:48 					{{.}}
17:32:48 				{{/with}}
17:32:48 			{{/each}}
17:32:48 		{{/with}}
17:32:48 	{{/with}}
17:32:48 {{/with}}```
17:32:48 
17:32:48 
17:32:48 ## Recommendation
17:32:48 
17:32:48 Upgrade to version 3.0.8, 4.5.2 or later., regex=false, caseSensitive=false},}}
17:32:48 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Versions of `handlebars` prior to 3.0.8 or 4.5.3 are vulnerable to Arbitrary Code Execution. The package's lookup helper fails to properly validate templates, allowing attackers to submit templates that execute arbitrary JavaScript in the system. It is due to an incomplete fix for a [previous issue](https://www.npmjs.com/advisories/1316). This vulnerability can be used to run arbitrary code in a server processing Handlebars templates or on a victim's browser (effectively serving as Cross-Site Scripting), regex=false, caseSensitive=false},}}
17:32:48 [INFO] Suppression Rule had zero matches: SuppressionRule{filePath=PropertyType{value=.*(struts-core-1.3.10.jar|facelets-taglib-jsf.*-spring-4-gov4j-1.jar|jsf-facelets-1.1.15.jar|richfaces-impl-jsf2-3.3.4.Final.jar|richfaces-impl-3.3.4.Final-gov4j-4.jar|javax.faces-2.4.0.jar|javax.servlet.jsp.jstl-1.2.1.jar|richfaces-ui-3.3.4.Final-gov4j-4.jar).*, regex=true, caseSensitive=false},cvssBelow={10.0,}}
17:32:48 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}}
17:32:48 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}}
17:32:48 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}}
17:32:48 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.jfree/jfreechart@.*$, regex=true, caseSensitive=false},cpe={PropertyType{value=cpe:/a:time_project:time, regex=false, caseSensitive=false},}}
17:32:48 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.jfree/jfreechart@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2023-52070, regex=false, caseSensitive=false},}}
17:32:48 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.jfree/jfreechart@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2024-22949, regex=false, caseSensitive=false},}}
17:32:48 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.jfree/jfreechart@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2024-23076, regex=false, caseSensitive=false},}}
17:32:48 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-discovery/commons\-discovery@.*$, regex=true, caseSensitive=false},cve={CVE-2022-0869,}}
17:32:48 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-38752, regex=false, caseSensitive=false},}}
17:32:48 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-41854, regex=false, caseSensitive=false},}}
17:32:48 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-1471, regex=false, caseSensitive=false},}}
17:32:48 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},cve={CVE-2022-3064,}}
17:32:48 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},cve={CVE-2021-4235,}}
17:32:48 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.springframework/spring\-web@.*$, regex=true, caseSensitive=false},cve={CVE-2016-1000027,}}
17:32:48 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.springframework\.security/spring\-security\-crypto@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2020-5408, regex=false, caseSensitive=false},}}
17:32:48 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xerces/xercesImpl@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2017-10355, regex=false, caseSensitive=false},}}
17:32:48 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.commons\.axiom/axiom\-api@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:32:48 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.commons\.axiom/axiom\-common\-impl@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:32:48 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.commons\.axiom/axiom\-dom@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:32:48 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.commons\.axiom/axiom\-impl@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:32:48 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-beanutils/commons\-beanutils@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:32:48 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-chain/commons\-chain@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:32:48 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-cli/commons\-cli@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:32:48 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-codec/commons\-codec@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:32:48 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-collections/commons\-collections@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:32:48 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-compress@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:32:48 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-csv@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:32:48 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-dbcp2@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:32:48 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-digester/commons\-digester@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:32:48 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-discovery/commons\-discovery@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:32:48 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-email@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:32:48 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-fileupload/commons\-fileupload@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:32:48 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-io/commons\-io@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:32:48 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-jcs3\-core@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:32:48 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-lang/commons\-lang@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:32:48 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-logging/commons\-logging@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:32:48 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-math3@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:32:48 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-pool2@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:32:48 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-validator/commons\-validator@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:32:48 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-io/commons\-io@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:32:48 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xml\-apis/xml\-apis@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:32:48 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xml\-resolver/xml\-resolver@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:32:48 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.xmlschema/xmlschema\-core@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
17:32:48 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},cpe={PropertyType{value=cpe:/a:json-java_project:json-java, regex=false, caseSensitive=false},}}
17:32:48 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-45688, regex=false, caseSensitive=false},}}
17:32:48 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2023-5072, regex=false, caseSensitive=false},}}
17:32:48 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},cpe={PropertyType{value=cpe:/a:json-java_project:json-java, regex=false, caseSensitive=false},}}
17:32:48 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-45688, regex=false, caseSensitive=false},}}
17:32:48 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.cxf/cxf\-rt\-bindings\-soap@.*$, regex=true, caseSensitive=false},cpe={PropertyType{value=cpe:/a:apache:soap, regex=false, caseSensitive=false},}}
17:32:48 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xalan/xalan@.*$, regex=true, caseSensitive=false},cve={CVE-2022-42920,}}
17:32:48 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/com\.fasterxml\.jackson\.core/jackson\-databind@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2023-35116, regex=false, caseSensitive=false},}}
17:32:48 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.eclipse\.jgit/org\.eclipse\.jgit@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4759,}}
17:32:48 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-transport@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
17:32:48 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-codec@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
17:32:48 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-buffer@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
17:32:48 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-common@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
17:32:48 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-resolver@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
17:32:48 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-codec\-dns@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
17:32:48 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-resolver\-dns@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
17:32:48 [INFO] Finished Unused Suppression Rule Analyzer (0 seconds)
17:32:48 [INFO] Analysis Complete (1 seconds)
17:32:48 [INFO] Writing XML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.xml
17:32:48 [INFO] Writing HTML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.html
17:32:48 [INFO] Writing JSON report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.json
17:32:48 [INFO] Writing CSV report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.csv
17:32:48 [INFO] Writing SARIF report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.sarif
17:32:48 [INFO] Writing JENKINS report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-jenkins.html
17:32:48 [INFO] Writing JUNIT report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-junit.xml
17:32:48 [INFO] Writing GITLAB report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-gitlab.json
17:32:48 [INFO] 
17:32:48 [INFO] -------------< org.openspcoop2:org.openspcoop2.testsuite >--------------
17:32:48 [INFO] Building dependencies.testsuite 1.0                              [34/70]
17:32:48 [INFO] --------------------------------[ pom ]---------------------------------
17:32:48 [INFO] 
17:32:48 [INFO] --- maven-antrun-plugin:1.8:run (sleep-for-a-while) @ org.openspcoop2.testsuite ---
17:32:48 [INFO] Executing tasks
17:32:48 
17:32:48 main:
17:32:53 [INFO] Executed tasks
17:32:53 [INFO] 
17:32:53 [INFO] --- dependency-check-maven:10.0.2:aggregate (check owasp) @ org.openspcoop2.testsuite ---
17:32:53 [INFO] Checking for updates
17:32:53 [INFO] Skipping the NVD API Update as it was completed within the last 240 minutes
17:32:53 [INFO] Skipping Known Exploited Vulnerabilities update check since last check was within 24 hours.
17:32:53 [INFO] Check for updates complete (92 ms)
17:32:53 [INFO] 
17:32:53 
17:32:53 Dependency-Check is an open source tool performing a best effort analysis of 3rd party dependencies; false positives and false negatives may exist in the analysis performed by the tool. Use of the tool and the reporting provided constitutes acceptance for use in an AS IS condition, and there are NO warranties, implied or otherwise, with regard to the analysis or its use. Any use of the tool and the reporting provided is at the user's risk. In no event shall the copyright holder or OWASP be held liable for any damages whatsoever arising out of or in connection with the use of this tool, the analysis performed, or the resulting report.
17:32:53 
17:32:53 
17:32:53    About ODC: https://jeremylong.github.io/DependencyCheck/general/internals.html
17:32:53    False Positives: https://jeremylong.github.io/DependencyCheck/general/suppression.html
17:32:53 
17:32:53 💖 Sponsor: https://github.com/sponsors/jeremylong
17:32:53 
17:32:53 
17:32:53 [INFO] Analysis Started
17:32:53 [INFO] Finished File Name Analyzer (0 seconds)
17:32:53 [INFO] Finished Dependency Merging Analyzer (0 seconds)
17:32:53 [INFO] Finished Hint Analyzer (0 seconds)
17:32:53 [INFO] Finished Version Filter Analyzer (0 seconds)
17:32:54 [INFO] Created CPE Index (1 seconds)
17:32:54 [INFO] Finished CPE Analyzer (1 seconds)
17:32:54 [INFO] Finished False Positive Analyzer (0 seconds)
17:32:54 [INFO] Finished NVD CVE Analyzer (0 seconds)
17:32:54 [INFO] Finished Sonatype OSS Index Analyzer (0 seconds)
17:32:54 [INFO] Finished Vulnerability Suppression Analyzer (0 seconds)
17:32:54 [INFO] Finished Known Exploited Vulnerability Analyzer (0 seconds)
17:32:54 [INFO] Finished Dependency Bundling Analyzer (0 seconds)
17:32:54 [INFO] Finished Unused Suppression Rule Analyzer (0 seconds)
17:32:54 [INFO] Analysis Complete (1 seconds)
17:32:54 [INFO] Writing XML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.xml
17:32:54 [INFO] Writing HTML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.html
17:32:54 [INFO] Writing JSON report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.json
17:32:55 [INFO] Writing CSV report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.csv
17:32:55 [INFO] Writing SARIF report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.sarif
17:32:55 [INFO] Writing JENKINS report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-jenkins.html
17:32:55 [INFO] Writing JUNIT report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-junit.xml
17:32:55 [INFO] Writing GITLAB report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-gitlab.json
17:32:55 [INFO] 
17:32:55 [INFO] ----------< org.openspcoop2:org.openspcoop2.testsuite.axis14 >----------
17:32:55 [INFO] Building dependencies.testsuite.axis14 1.0                       [35/70]
17:32:55 [INFO] --------------------------------[ pom ]---------------------------------
17:32:55 [INFO] 
17:32:55 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.testsuite.axis14 ---
17:32:55 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/axis14 (includes = [*.jar], excludes = [])
17:32:55 [INFO] 
17:32:55 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.axis14 ---
17:32:55 [INFO] Copying axis-1.4-gov4j-1.jar to /var/lib/jenkins/workspace/GovWay/lib/axis14/axis-1.4-gov4j-1.jar
17:32:55 [INFO] Copying axis-jaxrpc-1.4-gov4j-1.jar to /var/lib/jenkins/workspace/GovWay/lib/axis14/axis-jaxrpc-1.4-gov4j-1.jar
17:32:55 [INFO] Copying axis-ant-1.4.jar to /var/lib/jenkins/workspace/GovWay/lib/axis14/axis-ant-1.4.jar
17:32:55 [INFO] Copying axis-saaj-1.4.jar to /var/lib/jenkins/workspace/GovWay/lib/axis14/axis-saaj-1.4.jar
17:32:55 [INFO] Copying mailapi-1.5.6.jar to /var/lib/jenkins/workspace/GovWay/lib/axis14/mailapi-1.5.6.jar
17:32:55 [INFO] Copying neethi-2.0.4.jar to /var/lib/jenkins/workspace/GovWay/lib/axis14/neethi-2.0.4.jar
17:32:55 [INFO] Copying opensaml-1.1.jar to /var/lib/jenkins/workspace/GovWay/lib/axis14/opensaml-1.1.jar
17:32:55 [INFO] Copying wss4j-1.5.11.jar to /var/lib/jenkins/workspace/GovWay/lib/axis14/wss4j-1.5.11.jar
17:32:55 [INFO] Copying xmlsec-1.4.4.jar to /var/lib/jenkins/workspace/GovWay/lib/axis14/xmlsec-1.4.4.jar
17:32:55 [INFO] Copying addressing-1.1.jar to /var/lib/jenkins/workspace/GovWay/lib/axis14/addressing-1.1.jar
17:32:55 [INFO] 
17:32:55 [INFO] --- maven-antrun-plugin:1.8:run (sleep-for-a-while) @ org.openspcoop2.testsuite.axis14 ---
17:32:55 [INFO] Executing tasks
17:32:55 
17:32:55 main:
17:33:00 [INFO] Executed tasks
17:33:00 [INFO] 
17:33:00 [INFO] --- dependency-check-maven:10.0.2:aggregate (check owasp) @ org.openspcoop2.testsuite.axis14 ---
17:33:00 [INFO] Checking for updates
17:33:00 [INFO] Skipping the NVD API Update as it was completed within the last 240 minutes
17:33:00 [INFO] Skipping Known Exploited Vulnerabilities update check since last check was within 24 hours.
17:33:00 [INFO] Check for updates complete (98 ms)
17:33:00 [INFO] 
17:33:00 
17:33:00 Dependency-Check is an open source tool performing a best effort analysis of 3rd party dependencies; false positives and false negatives may exist in the analysis performed by the tool. Use of the tool and the reporting provided constitutes acceptance for use in an AS IS condition, and there are NO warranties, implied or otherwise, with regard to the analysis or its use. Any use of the tool and the reporting provided is at the user's risk. In no event shall the copyright holder or OWASP be held liable for any damages whatsoever arising out of or in connection with the use of this tool, the analysis performed, or the resulting report.
17:33:00 
17:33:00 
17:33:00    About ODC: https://jeremylong.github.io/DependencyCheck/general/internals.html
17:33:00    False Positives: https://jeremylong.github.io/DependencyCheck/general/suppression.html
17:33:00 
17:33:00 💖 Sponsor: https://github.com/sponsors/jeremylong
17:33:00 
17:33:00 
17:33:00 [INFO] Analysis Started
17:33:00 [INFO] Finished File Name Analyzer (0 seconds)
17:33:00 [INFO] Finished Dependency Merging Analyzer (0 seconds)
17:33:00 [INFO] Finished Hint Analyzer (0 seconds)
17:33:00 [INFO] Finished Version Filter Analyzer (0 seconds)
17:33:01 [INFO] Created CPE Index (1 seconds)
17:33:01 [INFO] Finished CPE Analyzer (1 seconds)
17:33:01 [INFO] Finished False Positive Analyzer (0 seconds)
17:33:01 [INFO] Finished NVD CVE Analyzer (0 seconds)
17:33:01 [INFO] Finished Sonatype OSS Index Analyzer (0 seconds)
17:33:01 [INFO] Finished Vulnerability Suppression Analyzer (0 seconds)
17:33:01 [INFO] Finished Known Exploited Vulnerability Analyzer (0 seconds)
17:33:01 [INFO] Finished Dependency Bundling Analyzer (0 seconds)
17:33:01 [INFO] Finished Unused Suppression Rule Analyzer (0 seconds)
17:33:01 [INFO] Analysis Complete (1 seconds)
17:33:01 [INFO] Writing XML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/dependency-check-result/dependency-check-report.xml
17:33:01 [INFO] Writing HTML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/dependency-check-result/dependency-check-report.html
17:33:01 [INFO] Writing JSON report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/dependency-check-result/dependency-check-report.json
17:33:01 [INFO] Writing CSV report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/dependency-check-result/dependency-check-report.csv
17:33:01 [INFO] Writing SARIF report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/dependency-check-result/dependency-check-report.sarif
17:33:01 [INFO] Writing JENKINS report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/dependency-check-result/dependency-check-jenkins.html
17:33:01 [INFO] Writing JUNIT report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/dependency-check-result/dependency-check-junit.xml
17:33:01 [INFO] Writing GITLAB report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/dependency-check-result/dependency-check-gitlab.json
17:33:01 [INFO] 
17:33:01 [INFO] ----< org.openspcoop2:org.openspcoop2.testsuite.applicationServer >-----
17:33:01 [INFO] Building dependencies.testsuite.as 1.0                           [36/70]
17:33:01 [INFO] --------------------------------[ pom ]---------------------------------
17:33:01 [INFO] 
17:33:01 [INFO] --- maven-antrun-plugin:1.8:run (sleep-for-a-while) @ org.openspcoop2.testsuite.applicationServer ---
17:33:01 [INFO] Executing tasks
17:33:01 
17:33:01 main:
17:33:06 [INFO] Executed tasks
17:33:06 [INFO] 
17:33:06 [INFO] --- dependency-check-maven:10.0.2:aggregate (check owasp) @ org.openspcoop2.testsuite.applicationServer ---
17:33:07 [INFO] Checking for updates
17:33:07 [INFO] Skipping the NVD API Update as it was completed within the last 240 minutes
17:33:07 [INFO] Skipping Known Exploited Vulnerabilities update check since last check was within 24 hours.
17:33:07 [INFO] Check for updates complete (89 ms)
17:33:07 [INFO] 
17:33:07 
17:33:07 Dependency-Check is an open source tool performing a best effort analysis of 3rd party dependencies; false positives and false negatives may exist in the analysis performed by the tool. Use of the tool and the reporting provided constitutes acceptance for use in an AS IS condition, and there are NO warranties, implied or otherwise, with regard to the analysis or its use. Any use of the tool and the reporting provided is at the user's risk. In no event shall the copyright holder or OWASP be held liable for any damages whatsoever arising out of or in connection with the use of this tool, the analysis performed, or the resulting report.
17:33:07 
17:33:07 
17:33:07    About ODC: https://jeremylong.github.io/DependencyCheck/general/internals.html
17:33:07    False Positives: https://jeremylong.github.io/DependencyCheck/general/suppression.html
17:33:07 
17:33:07 💖 Sponsor: https://github.com/sponsors/jeremylong
17:33:07 
17:33:07 
17:33:07 [INFO] Analysis Started
17:33:07 [INFO] Finished File Name Analyzer (0 seconds)
17:33:07 [INFO] Finished Dependency Merging Analyzer (0 seconds)
17:33:07 [INFO] Finished Hint Analyzer (0 seconds)
17:33:07 [INFO] Finished Version Filter Analyzer (0 seconds)
17:33:08 [INFO] Created CPE Index (1 seconds)
17:33:08 [INFO] Finished CPE Analyzer (1 seconds)
17:33:08 [INFO] Finished False Positive Analyzer (0 seconds)
17:33:08 [INFO] Finished NVD CVE Analyzer (0 seconds)
17:33:08 [INFO] Finished Sonatype OSS Index Analyzer (0 seconds)
17:33:08 [INFO] Finished Vulnerability Suppression Analyzer (0 seconds)
17:33:08 [INFO] Finished Known Exploited Vulnerability Analyzer (0 seconds)
17:33:08 [INFO] Finished Dependency Bundling Analyzer (0 seconds)
17:33:08 [INFO] Finished Unused Suppression Rule Analyzer (0 seconds)
17:33:08 [INFO] Analysis Complete (1 seconds)
17:33:08 [INFO] Writing XML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/dependency-check-result/dependency-check-report.xml
17:33:08 [INFO] Writing HTML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/dependency-check-result/dependency-check-report.html
17:33:08 [INFO] Writing JSON report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/dependency-check-result/dependency-check-report.json
17:33:08 [INFO] Writing CSV report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/dependency-check-result/dependency-check-report.csv
17:33:08 [INFO] Writing SARIF report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/dependency-check-result/dependency-check-report.sarif
17:33:08 [INFO] Writing JENKINS report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/dependency-check-result/dependency-check-jenkins.html
17:33:08 [INFO] Writing JUNIT report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/dependency-check-result/dependency-check-junit.xml
17:33:08 [INFO] Writing GITLAB report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/dependency-check-result/dependency-check-gitlab.json
17:33:08 [INFO] 
17:33:08 [INFO] --< org.openspcoop2:org.openspcoop2.testsuite.applicationServer.wildfly8 >--
17:33:08 [INFO] Building dependencies.testsuite.as.wildfly8 1.0                  [37/70]
17:33:08 [INFO] --------------------------------[ pom ]---------------------------------
17:33:08 [INFO] 
17:33:08 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.testsuite.applicationServer.wildfly8 ---
17:33:08 [INFO] 
17:33:08 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.applicationServer.wildfly8 ---
17:33:08 [INFO] org.wildfly:jboss-client:jar:wf8 already exists in destination.
17:33:08 [INFO] 
17:33:08 [INFO] --- maven-antrun-plugin:1.8:run (sleep-for-a-while) @ org.openspcoop2.testsuite.applicationServer.wildfly8 ---
17:33:08 [INFO] Executing tasks
17:33:08 
17:33:08 main:
17:33:13 [INFO] Executed tasks
17:33:13 [INFO] 
17:33:13 [INFO] --- dependency-check-maven:10.0.2:aggregate (check owasp) @ org.openspcoop2.testsuite.applicationServer.wildfly8 ---
17:33:14 [INFO] Checking for updates
17:33:14 [INFO] Skipping the NVD API Update as it was completed within the last 240 minutes
17:33:14 [INFO] Skipping Known Exploited Vulnerabilities update check since last check was within 24 hours.
17:33:14 [INFO] Check for updates complete (98 ms)
17:33:14 [INFO] 
17:33:14 
17:33:14 Dependency-Check is an open source tool performing a best effort analysis of 3rd party dependencies; false positives and false negatives may exist in the analysis performed by the tool. Use of the tool and the reporting provided constitutes acceptance for use in an AS IS condition, and there are NO warranties, implied or otherwise, with regard to the analysis or its use. Any use of the tool and the reporting provided is at the user's risk. In no event shall the copyright holder or OWASP be held liable for any damages whatsoever arising out of or in connection with the use of this tool, the analysis performed, or the resulting report.
17:33:14 
17:33:14 
17:33:14    About ODC: https://jeremylong.github.io/DependencyCheck/general/internals.html
17:33:14    False Positives: https://jeremylong.github.io/DependencyCheck/general/suppression.html
17:33:14 
17:33:14 💖 Sponsor: https://github.com/sponsors/jeremylong
17:33:14 
17:33:14 
17:33:14 [INFO] Analysis Started
17:33:14 [INFO] Finished File Name Analyzer (0 seconds)
17:33:14 [INFO] Finished Dependency Merging Analyzer (0 seconds)
17:33:14 [INFO] Finished Hint Analyzer (0 seconds)
17:33:14 [INFO] Finished Version Filter Analyzer (0 seconds)
17:33:15 [INFO] Created CPE Index (1 seconds)
17:33:15 [INFO] Finished CPE Analyzer (1 seconds)
17:33:15 [INFO] Finished False Positive Analyzer (0 seconds)
17:33:15 [INFO] Finished NVD CVE Analyzer (0 seconds)
17:33:15 [INFO] Finished Sonatype OSS Index Analyzer (0 seconds)
17:33:15 [INFO] Finished Vulnerability Suppression Analyzer (0 seconds)
17:33:15 [INFO] Finished Known Exploited Vulnerability Analyzer (0 seconds)
17:33:15 [INFO] Finished Dependency Bundling Analyzer (0 seconds)
17:33:15 [INFO] Finished Unused Suppression Rule Analyzer (0 seconds)
17:33:15 [INFO] Analysis Complete (1 seconds)
17:33:15 [INFO] Writing XML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.xml
17:33:15 [INFO] Writing HTML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.html
17:33:15 [INFO] Writing JSON report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.json
17:33:15 [INFO] Writing CSV report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.csv
17:33:15 [INFO] Writing SARIF report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.sarif
17:33:15 [INFO] Writing JENKINS report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-jenkins.html
17:33:15 [INFO] Writing JUNIT report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-junit.xml
17:33:15 [INFO] Writing GITLAB report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-gitlab.json
17:33:15 [INFO] 
17:33:15 [INFO] --< org.openspcoop2:org.openspcoop2.testsuite.applicationServer.wildfly9 >--
17:33:15 [INFO] Building dependencies.testsuite.as.wildfly9 1.0                  [38/70]
17:33:15 [INFO] --------------------------------[ pom ]---------------------------------
17:33:15 [INFO] 
17:33:15 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.testsuite.applicationServer.wildfly9 ---
17:33:15 [INFO] 
17:33:15 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.applicationServer.wildfly9 ---
17:33:15 [INFO] org.wildfly:jboss-client:jar:wf9 already exists in destination.
17:33:15 [INFO] 
17:33:15 [INFO] --- maven-antrun-plugin:1.8:run (sleep-for-a-while) @ org.openspcoop2.testsuite.applicationServer.wildfly9 ---
17:33:15 [INFO] Executing tasks
17:33:15 
17:33:15 main:
17:33:20 [INFO] Executed tasks
17:33:20 [INFO] 
17:33:20 [INFO] --- dependency-check-maven:10.0.2:aggregate (check owasp) @ org.openspcoop2.testsuite.applicationServer.wildfly9 ---
17:33:20 [INFO] Checking for updates
17:33:20 [INFO] Skipping the NVD API Update as it was completed within the last 240 minutes
17:33:20 [INFO] Skipping Known Exploited Vulnerabilities update check since last check was within 24 hours.
17:33:20 [INFO] Check for updates complete (102 ms)
17:33:20 [INFO] 
17:33:20 
17:33:20 Dependency-Check is an open source tool performing a best effort analysis of 3rd party dependencies; false positives and false negatives may exist in the analysis performed by the tool. Use of the tool and the reporting provided constitutes acceptance for use in an AS IS condition, and there are NO warranties, implied or otherwise, with regard to the analysis or its use. Any use of the tool and the reporting provided is at the user's risk. In no event shall the copyright holder or OWASP be held liable for any damages whatsoever arising out of or in connection with the use of this tool, the analysis performed, or the resulting report.
17:33:20 
17:33:20 
17:33:20    About ODC: https://jeremylong.github.io/DependencyCheck/general/internals.html
17:33:20    False Positives: https://jeremylong.github.io/DependencyCheck/general/suppression.html
17:33:20 
17:33:20 💖 Sponsor: https://github.com/sponsors/jeremylong
17:33:20 
17:33:20 
17:33:20 [INFO] Analysis Started
17:33:20 [INFO] Finished File Name Analyzer (0 seconds)
17:33:20 [INFO] Finished Dependency Merging Analyzer (0 seconds)
17:33:20 [INFO] Finished Hint Analyzer (0 seconds)
17:33:20 [INFO] Finished Version Filter Analyzer (0 seconds)
17:33:22 [INFO] Created CPE Index (1 seconds)
17:33:22 [INFO] Finished CPE Analyzer (1 seconds)
17:33:22 [INFO] Finished False Positive Analyzer (0 seconds)
17:33:22 [INFO] Finished NVD CVE Analyzer (0 seconds)
17:33:22 [INFO] Finished Sonatype OSS Index Analyzer (0 seconds)
17:33:22 [INFO] Finished Vulnerability Suppression Analyzer (0 seconds)
17:33:22 [INFO] Finished Known Exploited Vulnerability Analyzer (0 seconds)
17:33:22 [INFO] Finished Dependency Bundling Analyzer (0 seconds)
17:33:22 [INFO] Finished Unused Suppression Rule Analyzer (0 seconds)
17:33:22 [INFO] Analysis Complete (1 seconds)
17:33:22 [INFO] Writing XML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.xml
17:33:22 [INFO] Writing HTML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.html
17:33:22 [INFO] Writing JSON report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.json
17:33:22 [INFO] Writing CSV report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.csv
17:33:22 [INFO] Writing SARIF report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.sarif
17:33:22 [INFO] Writing JENKINS report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-jenkins.html
17:33:22 [INFO] Writing JUNIT report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-junit.xml
17:33:22 [INFO] Writing GITLAB report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-gitlab.json
17:33:22 [INFO] 
17:33:22 [INFO] --< org.openspcoop2:org.openspcoop2.testsuite.applicationServer.wildfly10 >--
17:33:22 [INFO] Building dependencies.testsuite.as.wildfly10 1.0                 [39/70]
17:33:22 [INFO] --------------------------------[ pom ]---------------------------------
17:33:22 [INFO] 
17:33:22 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.testsuite.applicationServer.wildfly10 ---
17:33:22 [INFO] 
17:33:22 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.applicationServer.wildfly10 ---
17:33:22 [INFO] org.wildfly:jboss-client:jar:wf10 already exists in destination.
17:33:22 [INFO] 
17:33:22 [INFO] --- maven-antrun-plugin:1.8:run (sleep-for-a-while) @ org.openspcoop2.testsuite.applicationServer.wildfly10 ---
17:33:22 [INFO] Executing tasks
17:33:22 
17:33:22 main:
17:33:27 [INFO] Executed tasks
17:33:27 [INFO] 
17:33:27 [INFO] --- dependency-check-maven:10.0.2:aggregate (check owasp) @ org.openspcoop2.testsuite.applicationServer.wildfly10 ---
17:33:27 [INFO] Checking for updates
17:33:27 [INFO] Skipping the NVD API Update as it was completed within the last 240 minutes
17:33:27 [INFO] Skipping Known Exploited Vulnerabilities update check since last check was within 24 hours.
17:33:27 [INFO] Check for updates complete (91 ms)
17:33:27 [INFO] 
17:33:27 
17:33:27 Dependency-Check is an open source tool performing a best effort analysis of 3rd party dependencies; false positives and false negatives may exist in the analysis performed by the tool. Use of the tool and the reporting provided constitutes acceptance for use in an AS IS condition, and there are NO warranties, implied or otherwise, with regard to the analysis or its use. Any use of the tool and the reporting provided is at the user's risk. In no event shall the copyright holder or OWASP be held liable for any damages whatsoever arising out of or in connection with the use of this tool, the analysis performed, or the resulting report.
17:33:27 
17:33:27 
17:33:27    About ODC: https://jeremylong.github.io/DependencyCheck/general/internals.html
17:33:27    False Positives: https://jeremylong.github.io/DependencyCheck/general/suppression.html
17:33:27 
17:33:27 💖 Sponsor: https://github.com/sponsors/jeremylong
17:33:27 
17:33:27 
17:33:27 [INFO] Analysis Started
17:33:27 [INFO] Finished File Name Analyzer (0 seconds)
17:33:27 [INFO] Finished Dependency Merging Analyzer (0 seconds)
17:33:27 [INFO] Finished Hint Analyzer (0 seconds)
17:33:27 [INFO] Finished Version Filter Analyzer (0 seconds)
17:33:29 [INFO] Created CPE Index (1 seconds)
17:33:29 [INFO] Finished CPE Analyzer (1 seconds)
17:33:29 [INFO] Finished False Positive Analyzer (0 seconds)
17:33:29 [INFO] Finished NVD CVE Analyzer (0 seconds)
17:33:29 [INFO] Finished Sonatype OSS Index Analyzer (0 seconds)
17:33:29 [INFO] Finished Vulnerability Suppression Analyzer (0 seconds)
17:33:29 [INFO] Finished Known Exploited Vulnerability Analyzer (0 seconds)
17:33:29 [INFO] Finished Dependency Bundling Analyzer (0 seconds)
17:33:29 [INFO] Finished Unused Suppression Rule Analyzer (0 seconds)
17:33:29 [INFO] Analysis Complete (1 seconds)
17:33:29 [INFO] Writing XML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.xml
17:33:29 [INFO] Writing HTML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.html
17:33:29 [INFO] Writing JSON report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.json
17:33:29 [INFO] Writing CSV report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.csv
17:33:29 [INFO] Writing SARIF report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.sarif
17:33:29 [INFO] Writing JENKINS report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-jenkins.html
17:33:29 [INFO] Writing JUNIT report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-junit.xml
17:33:29 [INFO] Writing GITLAB report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-gitlab.json
17:33:29 [INFO] 
17:33:29 [INFO] --< org.openspcoop2:org.openspcoop2.testsuite.applicationServer.wildfly11 >--
17:33:29 [INFO] Building dependencies.testsuite.as.wildfly11 1.0                 [40/70]
17:33:29 [INFO] --------------------------------[ pom ]---------------------------------
17:33:29 [INFO] 
17:33:29 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.testsuite.applicationServer.wildfly11 ---
17:33:29 [INFO] 
17:33:29 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.applicationServer.wildfly11 ---
17:33:29 [INFO] org.wildfly:jboss-client:jar:wf11 already exists in destination.
17:33:29 [INFO] 
17:33:29 [INFO] --- maven-antrun-plugin:1.8:run (sleep-for-a-while) @ org.openspcoop2.testsuite.applicationServer.wildfly11 ---
17:33:29 [INFO] Executing tasks
17:33:29 
17:33:29 main:
17:33:34 [INFO] Executed tasks
17:33:34 [INFO] 
17:33:34 [INFO] --- dependency-check-maven:10.0.2:aggregate (check owasp) @ org.openspcoop2.testsuite.applicationServer.wildfly11 ---
17:33:34 [INFO] Checking for updates
17:33:34 [INFO] Skipping the NVD API Update as it was completed within the last 240 minutes
17:33:34 [INFO] Skipping Known Exploited Vulnerabilities update check since last check was within 24 hours.
17:33:34 [INFO] Check for updates complete (94 ms)
17:33:34 [INFO] 
17:33:34 
17:33:34 Dependency-Check is an open source tool performing a best effort analysis of 3rd party dependencies; false positives and false negatives may exist in the analysis performed by the tool. Use of the tool and the reporting provided constitutes acceptance for use in an AS IS condition, and there are NO warranties, implied or otherwise, with regard to the analysis or its use. Any use of the tool and the reporting provided is at the user's risk. In no event shall the copyright holder or OWASP be held liable for any damages whatsoever arising out of or in connection with the use of this tool, the analysis performed, or the resulting report.
17:33:34 
17:33:34 
17:33:34    About ODC: https://jeremylong.github.io/DependencyCheck/general/internals.html
17:33:34    False Positives: https://jeremylong.github.io/DependencyCheck/general/suppression.html
17:33:34 
17:33:34 💖 Sponsor: https://github.com/sponsors/jeremylong
17:33:34 
17:33:34 
17:33:34 [INFO] Analysis Started
17:33:34 [INFO] Finished File Name Analyzer (0 seconds)
17:33:34 [INFO] Finished Dependency Merging Analyzer (0 seconds)
17:33:34 [INFO] Finished Hint Analyzer (0 seconds)
17:33:34 [INFO] Finished Version Filter Analyzer (0 seconds)
17:33:35 [INFO] Created CPE Index (1 seconds)
17:33:35 [INFO] Finished CPE Analyzer (1 seconds)
17:33:35 [INFO] Finished False Positive Analyzer (0 seconds)
17:33:35 [INFO] Finished NVD CVE Analyzer (0 seconds)
17:33:35 [INFO] Finished Sonatype OSS Index Analyzer (0 seconds)
17:33:35 [INFO] Finished Vulnerability Suppression Analyzer (0 seconds)
17:33:35 [INFO] Finished Known Exploited Vulnerability Analyzer (0 seconds)
17:33:35 [INFO] Finished Dependency Bundling Analyzer (0 seconds)
17:33:35 [INFO] Finished Unused Suppression Rule Analyzer (0 seconds)
17:33:35 [INFO] Analysis Complete (1 seconds)
17:33:35 [INFO] Writing XML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.xml
17:33:35 [INFO] Writing HTML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.html
17:33:35 [INFO] Writing JSON report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.json
17:33:35 [INFO] Writing CSV report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.csv
17:33:35 [INFO] Writing SARIF report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.sarif
17:33:35 [INFO] Writing JENKINS report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-jenkins.html
17:33:35 [INFO] Writing JUNIT report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-junit.xml
17:33:35 [INFO] Writing GITLAB report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-gitlab.json
17:33:35 [INFO] 
17:33:35 [INFO] --< org.openspcoop2:org.openspcoop2.testsuite.applicationServer.wildfly12 >--
17:33:35 [INFO] Building dependencies.testsuite.as.wildfly12 1.0                 [41/70]
17:33:35 [INFO] --------------------------------[ pom ]---------------------------------
17:33:35 [INFO] 
17:33:35 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.testsuite.applicationServer.wildfly12 ---
17:33:35 [INFO] 
17:33:35 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.applicationServer.wildfly12 ---
17:33:35 [INFO] org.wildfly:jboss-client:jar:wf12 already exists in destination.
17:33:35 [INFO] javax.json:javax.json-api:jar:1.1.2 already exists in destination.
17:33:35 [INFO] 
17:33:35 [INFO] --- maven-antrun-plugin:1.8:run (sleep-for-a-while) @ org.openspcoop2.testsuite.applicationServer.wildfly12 ---
17:33:35 [INFO] Executing tasks
17:33:35 
17:33:35 main:
17:33:40 [INFO] Executed tasks
17:33:40 [INFO] 
17:33:40 [INFO] --- dependency-check-maven:10.0.2:aggregate (check owasp) @ org.openspcoop2.testsuite.applicationServer.wildfly12 ---
17:33:40 [INFO] Checking for updates
17:33:40 [INFO] Skipping the NVD API Update as it was completed within the last 240 minutes
17:33:41 [INFO] Skipping Known Exploited Vulnerabilities update check since last check was within 24 hours.
17:33:41 [INFO] Check for updates complete (90 ms)
17:33:41 [INFO] 
17:33:41 
17:33:41 Dependency-Check is an open source tool performing a best effort analysis of 3rd party dependencies; false positives and false negatives may exist in the analysis performed by the tool. Use of the tool and the reporting provided constitutes acceptance for use in an AS IS condition, and there are NO warranties, implied or otherwise, with regard to the analysis or its use. Any use of the tool and the reporting provided is at the user's risk. In no event shall the copyright holder or OWASP be held liable for any damages whatsoever arising out of or in connection with the use of this tool, the analysis performed, or the resulting report.
17:33:41 
17:33:41 
17:33:41    About ODC: https://jeremylong.github.io/DependencyCheck/general/internals.html
17:33:41    False Positives: https://jeremylong.github.io/DependencyCheck/general/suppression.html
17:33:41 
17:33:41 💖 Sponsor: https://github.com/sponsors/jeremylong
17:33:41 
17:33:41 
17:33:41 [INFO] Analysis Started
17:33:41 [INFO] Finished File Name Analyzer (0 seconds)
17:33:41 [INFO] Finished Dependency Merging Analyzer (0 seconds)
17:33:41 [INFO] Finished Hint Analyzer (0 seconds)
17:33:41 [INFO] Finished Version Filter Analyzer (0 seconds)
17:33:42 [INFO] Created CPE Index (1 seconds)
17:33:42 [INFO] Finished CPE Analyzer (1 seconds)
17:33:42 [INFO] Finished False Positive Analyzer (0 seconds)
17:33:42 [INFO] Finished NVD CVE Analyzer (0 seconds)
17:33:42 [INFO] Finished Sonatype OSS Index Analyzer (0 seconds)
17:33:42 [INFO] Finished Vulnerability Suppression Analyzer (0 seconds)
17:33:42 [INFO] Finished Known Exploited Vulnerability Analyzer (0 seconds)
17:33:42 [INFO] Finished Dependency Bundling Analyzer (0 seconds)
17:33:42 [INFO] Finished Unused Suppression Rule Analyzer (0 seconds)
17:33:42 [INFO] Analysis Complete (1 seconds)
17:33:42 [INFO] Writing XML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.xml
17:33:42 [INFO] Writing HTML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.html
17:33:42 [INFO] Writing JSON report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.json
17:33:42 [INFO] Writing CSV report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.csv
17:33:42 [INFO] Writing SARIF report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.sarif
17:33:42 [INFO] Writing JENKINS report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-jenkins.html
17:33:42 [INFO] Writing JUNIT report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-junit.xml
17:33:42 [INFO] Writing GITLAB report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-gitlab.json
17:33:42 [INFO] 
17:33:42 [INFO] --< org.openspcoop2:org.openspcoop2.testsuite.applicationServer.wildfly13 >--
17:33:42 [INFO] Building dependencies.testsuite.as.wildfly13 1.0                 [42/70]
17:33:42 [INFO] --------------------------------[ pom ]---------------------------------
17:33:42 [INFO] 
17:33:42 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.testsuite.applicationServer.wildfly13 ---
17:33:42 [INFO] 
17:33:42 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.applicationServer.wildfly13 ---
17:33:42 [INFO] org.wildfly:jboss-client:jar:wf13 already exists in destination.
17:33:42 [INFO] javax.json:javax.json-api:jar:1.1.2 already exists in destination.
17:33:42 [INFO] 
17:33:42 [INFO] --- maven-antrun-plugin:1.8:run (sleep-for-a-while) @ org.openspcoop2.testsuite.applicationServer.wildfly13 ---
17:33:42 [INFO] Executing tasks
17:33:42 
17:33:42 main:
17:33:47 [INFO] Executed tasks
17:33:47 [INFO] 
17:33:47 [INFO] --- dependency-check-maven:10.0.2:aggregate (check owasp) @ org.openspcoop2.testsuite.applicationServer.wildfly13 ---
17:33:47 [INFO] Checking for updates
17:33:47 [INFO] Skipping the NVD API Update as it was completed within the last 240 minutes
17:33:47 [INFO] Skipping Known Exploited Vulnerabilities update check since last check was within 24 hours.
17:33:47 [INFO] Check for updates complete (94 ms)
17:33:47 [INFO] 
17:33:47 
17:33:47 Dependency-Check is an open source tool performing a best effort analysis of 3rd party dependencies; false positives and false negatives may exist in the analysis performed by the tool. Use of the tool and the reporting provided constitutes acceptance for use in an AS IS condition, and there are NO warranties, implied or otherwise, with regard to the analysis or its use. Any use of the tool and the reporting provided is at the user's risk. In no event shall the copyright holder or OWASP be held liable for any damages whatsoever arising out of or in connection with the use of this tool, the analysis performed, or the resulting report.
17:33:47 
17:33:47 
17:33:47    About ODC: https://jeremylong.github.io/DependencyCheck/general/internals.html
17:33:47    False Positives: https://jeremylong.github.io/DependencyCheck/general/suppression.html
17:33:47 
17:33:47 💖 Sponsor: https://github.com/sponsors/jeremylong
17:33:47 
17:33:47 
17:33:47 [INFO] Analysis Started
17:33:47 [INFO] Finished File Name Analyzer (0 seconds)
17:33:47 [INFO] Finished Dependency Merging Analyzer (0 seconds)
17:33:47 [INFO] Finished Hint Analyzer (0 seconds)
17:33:47 [INFO] Finished Version Filter Analyzer (0 seconds)
17:33:49 [INFO] Created CPE Index (1 seconds)
17:33:49 [INFO] Finished CPE Analyzer (1 seconds)
17:33:49 [INFO] Finished False Positive Analyzer (0 seconds)
17:33:49 [INFO] Finished NVD CVE Analyzer (0 seconds)
17:33:49 [INFO] Finished Sonatype OSS Index Analyzer (0 seconds)
17:33:49 [INFO] Finished Vulnerability Suppression Analyzer (0 seconds)
17:33:49 [INFO] Finished Known Exploited Vulnerability Analyzer (0 seconds)
17:33:49 [INFO] Finished Dependency Bundling Analyzer (0 seconds)
17:33:49 [INFO] Finished Unused Suppression Rule Analyzer (0 seconds)
17:33:49 [INFO] Analysis Complete (1 seconds)
17:33:49 [INFO] Writing XML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.xml
17:33:49 [INFO] Writing HTML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.html
17:33:49 [INFO] Writing JSON report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.json
17:33:49 [INFO] Writing CSV report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.csv
17:33:49 [INFO] Writing SARIF report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.sarif
17:33:49 [INFO] Writing JENKINS report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-jenkins.html
17:33:49 [INFO] Writing JUNIT report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-junit.xml
17:33:49 [INFO] Writing GITLAB report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-gitlab.json
17:33:49 [INFO] 
17:33:49 [INFO] --< org.openspcoop2:org.openspcoop2.testsuite.applicationServer.wildfly14 >--
17:33:49 [INFO] Building dependencies.testsuite.as.wildfly14 1.0                 [43/70]
17:33:49 [INFO] --------------------------------[ pom ]---------------------------------
17:33:49 [INFO] 
17:33:49 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.testsuite.applicationServer.wildfly14 ---
17:33:49 [INFO] 
17:33:49 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.applicationServer.wildfly14 ---
17:33:49 [INFO] org.wildfly:jboss-client:jar:wf14 already exists in destination.
17:33:49 [INFO] 
17:33:49 [INFO] --- maven-antrun-plugin:1.8:run (sleep-for-a-while) @ org.openspcoop2.testsuite.applicationServer.wildfly14 ---
17:33:49 [INFO] Executing tasks
17:33:49 
17:33:49 main:
17:33:54 [INFO] Executed tasks
17:33:54 [INFO] 
17:33:54 [INFO] --- dependency-check-maven:10.0.2:aggregate (check owasp) @ org.openspcoop2.testsuite.applicationServer.wildfly14 ---
17:33:54 [INFO] Checking for updates
17:33:54 [INFO] Skipping the NVD API Update as it was completed within the last 240 minutes
17:33:54 [INFO] Skipping Known Exploited Vulnerabilities update check since last check was within 24 hours.
17:33:54 [INFO] Check for updates complete (106 ms)
17:33:54 [INFO] 
17:33:54 
17:33:54 Dependency-Check is an open source tool performing a best effort analysis of 3rd party dependencies; false positives and false negatives may exist in the analysis performed by the tool. Use of the tool and the reporting provided constitutes acceptance for use in an AS IS condition, and there are NO warranties, implied or otherwise, with regard to the analysis or its use. Any use of the tool and the reporting provided is at the user's risk. In no event shall the copyright holder or OWASP be held liable for any damages whatsoever arising out of or in connection with the use of this tool, the analysis performed, or the resulting report.
17:33:54 
17:33:54 
17:33:54    About ODC: https://jeremylong.github.io/DependencyCheck/general/internals.html
17:33:54    False Positives: https://jeremylong.github.io/DependencyCheck/general/suppression.html
17:33:54 
17:33:54 💖 Sponsor: https://github.com/sponsors/jeremylong
17:33:54 
17:33:54 
17:33:54 [INFO] Analysis Started
17:33:54 [INFO] Finished File Name Analyzer (0 seconds)
17:33:54 [INFO] Finished Dependency Merging Analyzer (0 seconds)
17:33:54 [INFO] Finished Hint Analyzer (0 seconds)
17:33:54 [INFO] Finished Version Filter Analyzer (0 seconds)
17:33:55 [INFO] Created CPE Index (1 seconds)
17:33:56 [INFO] Finished CPE Analyzer (1 seconds)
17:33:56 [INFO] Finished False Positive Analyzer (0 seconds)
17:33:56 [INFO] Finished NVD CVE Analyzer (0 seconds)
17:33:56 [INFO] Finished Sonatype OSS Index Analyzer (0 seconds)
17:33:56 [INFO] Finished Vulnerability Suppression Analyzer (0 seconds)
17:33:56 [INFO] Finished Known Exploited Vulnerability Analyzer (0 seconds)
17:33:56 [INFO] Finished Dependency Bundling Analyzer (0 seconds)
17:33:56 [INFO] Finished Unused Suppression Rule Analyzer (0 seconds)
17:33:56 [INFO] Analysis Complete (1 seconds)
17:33:56 [INFO] Writing XML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.xml
17:33:56 [INFO] Writing HTML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.html
17:33:56 [INFO] Writing JSON report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.json
17:33:56 [INFO] Writing CSV report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.csv
17:33:56 [INFO] Writing SARIF report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.sarif
17:33:56 [INFO] Writing JENKINS report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-jenkins.html
17:33:56 [INFO] Writing JUNIT report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-junit.xml
17:33:56 [INFO] Writing GITLAB report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-gitlab.json
17:33:56 [INFO] 
17:33:56 [INFO] --< org.openspcoop2:org.openspcoop2.testsuite.applicationServer.wildfly15 >--
17:33:56 [INFO] Building dependencies.testsuite.as.wildfly15 1.0                 [44/70]
17:33:56 [INFO] --------------------------------[ pom ]---------------------------------
17:33:56 [INFO] 
17:33:56 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.testsuite.applicationServer.wildfly15 ---
17:33:56 [INFO] 
17:33:56 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.applicationServer.wildfly15 ---
17:33:56 [INFO] org.wildfly:jboss-client:jar:wf15 already exists in destination.
17:33:56 [INFO] 
17:33:56 [INFO] --- maven-antrun-plugin:1.8:run (sleep-for-a-while) @ org.openspcoop2.testsuite.applicationServer.wildfly15 ---
17:33:56 [INFO] Executing tasks
17:33:56 
17:33:56 main:
17:34:01 [INFO] Executed tasks
17:34:01 [INFO] 
17:34:01 [INFO] --- dependency-check-maven:10.0.2:aggregate (check owasp) @ org.openspcoop2.testsuite.applicationServer.wildfly15 ---
17:34:01 [INFO] Checking for updates
17:34:01 [INFO] Skipping the NVD API Update as it was completed within the last 240 minutes
17:34:01 [INFO] Skipping Known Exploited Vulnerabilities update check since last check was within 24 hours.
17:34:01 [INFO] Check for updates complete (96 ms)
17:34:01 [INFO] 
17:34:01 
17:34:01 Dependency-Check is an open source tool performing a best effort analysis of 3rd party dependencies; false positives and false negatives may exist in the analysis performed by the tool. Use of the tool and the reporting provided constitutes acceptance for use in an AS IS condition, and there are NO warranties, implied or otherwise, with regard to the analysis or its use. Any use of the tool and the reporting provided is at the user's risk. In no event shall the copyright holder or OWASP be held liable for any damages whatsoever arising out of or in connection with the use of this tool, the analysis performed, or the resulting report.
17:34:01 
17:34:01 
17:34:01    About ODC: https://jeremylong.github.io/DependencyCheck/general/internals.html
17:34:01    False Positives: https://jeremylong.github.io/DependencyCheck/general/suppression.html
17:34:01 
17:34:01 💖 Sponsor: https://github.com/sponsors/jeremylong
17:34:01 
17:34:01 
17:34:01 [INFO] Analysis Started
17:34:01 [INFO] Finished File Name Analyzer (0 seconds)
17:34:01 [INFO] Finished Dependency Merging Analyzer (0 seconds)
17:34:01 [INFO] Finished Hint Analyzer (0 seconds)
17:34:01 [INFO] Finished Version Filter Analyzer (0 seconds)
17:34:02 [INFO] Created CPE Index (1 seconds)
17:34:02 [INFO] Finished CPE Analyzer (1 seconds)
17:34:02 [INFO] Finished False Positive Analyzer (0 seconds)
17:34:02 [INFO] Finished NVD CVE Analyzer (0 seconds)
17:34:02 [INFO] Finished Sonatype OSS Index Analyzer (0 seconds)
17:34:02 [INFO] Finished Vulnerability Suppression Analyzer (0 seconds)
17:34:02 [INFO] Finished Known Exploited Vulnerability Analyzer (0 seconds)
17:34:02 [INFO] Finished Dependency Bundling Analyzer (0 seconds)
17:34:02 [INFO] Finished Unused Suppression Rule Analyzer (0 seconds)
17:34:02 [INFO] Analysis Complete (1 seconds)
17:34:02 [INFO] Writing XML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.xml
17:34:02 [INFO] Writing HTML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.html
17:34:02 [INFO] Writing JSON report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.json
17:34:02 [INFO] Writing CSV report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.csv
17:34:02 [INFO] Writing SARIF report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.sarif
17:34:02 [INFO] Writing JENKINS report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-jenkins.html
17:34:02 [INFO] Writing JUNIT report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-junit.xml
17:34:02 [INFO] Writing GITLAB report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-gitlab.json
17:34:02 [INFO] 
17:34:02 [INFO] --< org.openspcoop2:org.openspcoop2.testsuite.applicationServer.wildfly16 >--
17:34:02 [INFO] Building dependencies.testsuite.as.wildfly16 1.0                 [45/70]
17:34:02 [INFO] --------------------------------[ pom ]---------------------------------
17:34:02 [INFO] 
17:34:02 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.testsuite.applicationServer.wildfly16 ---
17:34:02 [INFO] 
17:34:02 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.applicationServer.wildfly16 ---
17:34:02 [INFO] org.wildfly:jboss-client:jar:wf16 already exists in destination.
17:34:02 [INFO] 
17:34:02 [INFO] --- maven-antrun-plugin:1.8:run (sleep-for-a-while) @ org.openspcoop2.testsuite.applicationServer.wildfly16 ---
17:34:02 [INFO] Executing tasks
17:34:02 
17:34:02 main:
17:34:07 [INFO] Executed tasks
17:34:07 [INFO] 
17:34:07 [INFO] --- dependency-check-maven:10.0.2:aggregate (check owasp) @ org.openspcoop2.testsuite.applicationServer.wildfly16 ---
17:34:08 [INFO] Checking for updates
17:34:08 [INFO] Skipping the NVD API Update as it was completed within the last 240 minutes
17:34:08 [INFO] Skipping Known Exploited Vulnerabilities update check since last check was within 24 hours.
17:34:08 [INFO] Check for updates complete (117 ms)
17:34:08 [INFO] 
17:34:08 
17:34:08 Dependency-Check is an open source tool performing a best effort analysis of 3rd party dependencies; false positives and false negatives may exist in the analysis performed by the tool. Use of the tool and the reporting provided constitutes acceptance for use in an AS IS condition, and there are NO warranties, implied or otherwise, with regard to the analysis or its use. Any use of the tool and the reporting provided is at the user's risk. In no event shall the copyright holder or OWASP be held liable for any damages whatsoever arising out of or in connection with the use of this tool, the analysis performed, or the resulting report.
17:34:08 
17:34:08 
17:34:08    About ODC: https://jeremylong.github.io/DependencyCheck/general/internals.html
17:34:08    False Positives: https://jeremylong.github.io/DependencyCheck/general/suppression.html
17:34:08 
17:34:08 💖 Sponsor: https://github.com/sponsors/jeremylong
17:34:08 
17:34:08 
17:34:08 [INFO] Analysis Started
17:34:08 [INFO] Finished File Name Analyzer (0 seconds)
17:34:08 [INFO] Finished Dependency Merging Analyzer (0 seconds)
17:34:08 [INFO] Finished Hint Analyzer (0 seconds)
17:34:08 [INFO] Finished Version Filter Analyzer (0 seconds)
17:34:10 [INFO] Created CPE Index (1 seconds)
17:34:10 [INFO] Finished CPE Analyzer (1 seconds)
17:34:10 [INFO] Finished False Positive Analyzer (0 seconds)
17:34:10 [INFO] Finished NVD CVE Analyzer (0 seconds)
17:34:10 [INFO] Finished Sonatype OSS Index Analyzer (0 seconds)
17:34:10 [INFO] Finished Vulnerability Suppression Analyzer (0 seconds)
17:34:10 [INFO] Finished Known Exploited Vulnerability Analyzer (0 seconds)
17:34:10 [INFO] Finished Dependency Bundling Analyzer (0 seconds)
17:34:10 [INFO] Finished Unused Suppression Rule Analyzer (0 seconds)
17:34:10 [INFO] Analysis Complete (1 seconds)
17:34:10 [INFO] Writing XML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.xml
17:34:10 [INFO] Writing HTML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.html
17:34:10 [INFO] Writing JSON report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.json
17:34:10 [INFO] Writing CSV report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.csv
17:34:10 [INFO] Writing SARIF report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.sarif
17:34:10 [INFO] Writing JENKINS report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-jenkins.html
17:34:10 [INFO] Writing JUNIT report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-junit.xml
17:34:10 [INFO] Writing GITLAB report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-gitlab.json
17:34:10 [INFO] 
17:34:10 [INFO] --< org.openspcoop2:org.openspcoop2.testsuite.applicationServer.wildfly17 >--
17:34:10 [INFO] Building dependencies.testsuite.as.wildfly17 1.0                 [46/70]
17:34:10 [INFO] --------------------------------[ pom ]---------------------------------
17:34:10 [INFO] 
17:34:10 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.testsuite.applicationServer.wildfly17 ---
17:34:10 [INFO] 
17:34:10 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.applicationServer.wildfly17 ---
17:34:10 [INFO] org.wildfly:jboss-client:jar:wf17 already exists in destination.
17:34:10 [INFO] 
17:34:10 [INFO] --- maven-antrun-plugin:1.8:run (sleep-for-a-while) @ org.openspcoop2.testsuite.applicationServer.wildfly17 ---
17:34:10 [INFO] Executing tasks
17:34:10 
17:34:10 main:
17:34:15 [INFO] Executed tasks
17:34:15 [INFO] 
17:34:15 [INFO] --- dependency-check-maven:10.0.2:aggregate (check owasp) @ org.openspcoop2.testsuite.applicationServer.wildfly17 ---
17:34:15 [INFO] Checking for updates
17:34:15 [INFO] Skipping the NVD API Update as it was completed within the last 240 minutes
17:34:15 [INFO] Skipping Known Exploited Vulnerabilities update check since last check was within 24 hours.
17:34:15 [INFO] Check for updates complete (103 ms)
17:34:15 [INFO] 
17:34:15 
17:34:15 Dependency-Check is an open source tool performing a best effort analysis of 3rd party dependencies; false positives and false negatives may exist in the analysis performed by the tool. Use of the tool and the reporting provided constitutes acceptance for use in an AS IS condition, and there are NO warranties, implied or otherwise, with regard to the analysis or its use. Any use of the tool and the reporting provided is at the user's risk. In no event shall the copyright holder or OWASP be held liable for any damages whatsoever arising out of or in connection with the use of this tool, the analysis performed, or the resulting report.
17:34:15 
17:34:15 
17:34:15    About ODC: https://jeremylong.github.io/DependencyCheck/general/internals.html
17:34:15    False Positives: https://jeremylong.github.io/DependencyCheck/general/suppression.html
17:34:15 
17:34:15 💖 Sponsor: https://github.com/sponsors/jeremylong
17:34:15 
17:34:15 
17:34:15 [INFO] Analysis Started
17:34:15 [INFO] Finished File Name Analyzer (0 seconds)
17:34:15 [INFO] Finished Dependency Merging Analyzer (0 seconds)
17:34:15 [INFO] Finished Hint Analyzer (0 seconds)
17:34:15 [INFO] Finished Version Filter Analyzer (0 seconds)
17:34:17 [INFO] Created CPE Index (1 seconds)
17:34:17 [INFO] Finished CPE Analyzer (1 seconds)
17:34:17 [INFO] Finished False Positive Analyzer (0 seconds)
17:34:17 [INFO] Finished NVD CVE Analyzer (0 seconds)
17:34:17 [INFO] Finished Sonatype OSS Index Analyzer (0 seconds)
17:34:17 [INFO] Finished Vulnerability Suppression Analyzer (0 seconds)
17:34:17 [INFO] Finished Known Exploited Vulnerability Analyzer (0 seconds)
17:34:17 [INFO] Finished Dependency Bundling Analyzer (0 seconds)
17:34:17 [INFO] Finished Unused Suppression Rule Analyzer (0 seconds)
17:34:17 [INFO] Analysis Complete (1 seconds)
17:34:17 [INFO] Writing XML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.xml
17:34:17 [INFO] Writing HTML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.html
17:34:17 [INFO] Writing JSON report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.json
17:34:17 [INFO] Writing CSV report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.csv
17:34:17 [INFO] Writing SARIF report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.sarif
17:34:17 [INFO] Writing JENKINS report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-jenkins.html
17:34:17 [INFO] Writing JUNIT report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-junit.xml
17:34:17 [INFO] Writing GITLAB report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-gitlab.json
17:34:17 [INFO] 
17:34:17 [INFO] --< org.openspcoop2:org.openspcoop2.testsuite.applicationServer.wildfly18 >--
17:34:17 [INFO] Building dependencies.testsuite.as.wildfly18 1.0                 [47/70]
17:34:17 [INFO] --------------------------------[ pom ]---------------------------------
17:34:17 [INFO] 
17:34:17 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.testsuite.applicationServer.wildfly18 ---
17:34:17 [INFO] 
17:34:17 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.applicationServer.wildfly18 ---
17:34:17 [INFO] org.wildfly:jboss-client:jar:wf18 already exists in destination.
17:34:17 [INFO] 
17:34:17 [INFO] --- maven-antrun-plugin:1.8:run (sleep-for-a-while) @ org.openspcoop2.testsuite.applicationServer.wildfly18 ---
17:34:17 [INFO] Executing tasks
17:34:17 
17:34:17 main:
17:34:22 [INFO] Executed tasks
17:34:22 [INFO] 
17:34:22 [INFO] --- dependency-check-maven:10.0.2:aggregate (check owasp) @ org.openspcoop2.testsuite.applicationServer.wildfly18 ---
17:34:22 [INFO] Checking for updates
17:34:22 [INFO] Skipping the NVD API Update as it was completed within the last 240 minutes
17:34:22 [INFO] Skipping Known Exploited Vulnerabilities update check since last check was within 24 hours.
17:34:22 [INFO] Check for updates complete (98 ms)
17:34:22 [INFO] 
17:34:22 
17:34:22 Dependency-Check is an open source tool performing a best effort analysis of 3rd party dependencies; false positives and false negatives may exist in the analysis performed by the tool. Use of the tool and the reporting provided constitutes acceptance for use in an AS IS condition, and there are NO warranties, implied or otherwise, with regard to the analysis or its use. Any use of the tool and the reporting provided is at the user's risk. In no event shall the copyright holder or OWASP be held liable for any damages whatsoever arising out of or in connection with the use of this tool, the analysis performed, or the resulting report.
17:34:22 
17:34:22 
17:34:22    About ODC: https://jeremylong.github.io/DependencyCheck/general/internals.html
17:34:22    False Positives: https://jeremylong.github.io/DependencyCheck/general/suppression.html
17:34:22 
17:34:22 💖 Sponsor: https://github.com/sponsors/jeremylong
17:34:22 
17:34:22 
17:34:22 [INFO] Analysis Started
17:34:22 [INFO] Finished File Name Analyzer (0 seconds)
17:34:22 [INFO] Finished Dependency Merging Analyzer (0 seconds)
17:34:22 [INFO] Finished Hint Analyzer (0 seconds)
17:34:22 [INFO] Finished Version Filter Analyzer (0 seconds)
17:34:24 [INFO] Created CPE Index (1 seconds)
17:34:24 [INFO] Finished CPE Analyzer (1 seconds)
17:34:24 [INFO] Finished False Positive Analyzer (0 seconds)
17:34:24 [INFO] Finished NVD CVE Analyzer (0 seconds)
17:34:24 [INFO] Finished Sonatype OSS Index Analyzer (0 seconds)
17:34:24 [INFO] Finished Vulnerability Suppression Analyzer (0 seconds)
17:34:24 [INFO] Finished Known Exploited Vulnerability Analyzer (0 seconds)
17:34:24 [INFO] Finished Dependency Bundling Analyzer (0 seconds)
17:34:24 [INFO] Finished Unused Suppression Rule Analyzer (0 seconds)
17:34:24 [INFO] Analysis Complete (1 seconds)
17:34:24 [INFO] Writing XML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.xml
17:34:24 [INFO] Writing HTML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.html
17:34:24 [INFO] Writing JSON report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.json
17:34:24 [INFO] Writing CSV report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.csv
17:34:24 [INFO] Writing SARIF report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.sarif
17:34:24 [INFO] Writing JENKINS report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-jenkins.html
17:34:24 [INFO] Writing JUNIT report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-junit.xml
17:34:24 [INFO] Writing GITLAB report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-gitlab.json
17:34:24 [INFO] 
17:34:24 [INFO] --< org.openspcoop2:org.openspcoop2.testsuite.applicationServer.wildfly19 >--
17:34:24 [INFO] Building dependencies.testsuite.as.wildfly19 1.0                 [48/70]
17:34:24 [INFO] --------------------------------[ pom ]---------------------------------
17:34:24 [INFO] 
17:34:24 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.testsuite.applicationServer.wildfly19 ---
17:34:24 [INFO] 
17:34:24 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.applicationServer.wildfly19 ---
17:34:24 [INFO] org.wildfly:jboss-client:jar:wf19 already exists in destination.
17:34:24 [INFO] 
17:34:24 [INFO] --- maven-antrun-plugin:1.8:run (sleep-for-a-while) @ org.openspcoop2.testsuite.applicationServer.wildfly19 ---
17:34:24 [INFO] Executing tasks
17:34:24 
17:34:24 main:
17:34:29 [INFO] Executed tasks
17:34:29 [INFO] 
17:34:29 [INFO] --- dependency-check-maven:10.0.2:aggregate (check owasp) @ org.openspcoop2.testsuite.applicationServer.wildfly19 ---
17:34:29 [INFO] Checking for updates
17:34:29 [INFO] Skipping the NVD API Update as it was completed within the last 240 minutes
17:34:29 [INFO] Skipping Known Exploited Vulnerabilities update check since last check was within 24 hours.
17:34:29 [INFO] Check for updates complete (102 ms)
17:34:29 [INFO] 
17:34:29 
17:34:29 Dependency-Check is an open source tool performing a best effort analysis of 3rd party dependencies; false positives and false negatives may exist in the analysis performed by the tool. Use of the tool and the reporting provided constitutes acceptance for use in an AS IS condition, and there are NO warranties, implied or otherwise, with regard to the analysis or its use. Any use of the tool and the reporting provided is at the user's risk. In no event shall the copyright holder or OWASP be held liable for any damages whatsoever arising out of or in connection with the use of this tool, the analysis performed, or the resulting report.
17:34:29 
17:34:29 
17:34:29    About ODC: https://jeremylong.github.io/DependencyCheck/general/internals.html
17:34:29    False Positives: https://jeremylong.github.io/DependencyCheck/general/suppression.html
17:34:29 
17:34:29 💖 Sponsor: https://github.com/sponsors/jeremylong
17:34:29 
17:34:29 
17:34:29 [INFO] Analysis Started
17:34:29 [INFO] Finished File Name Analyzer (0 seconds)
17:34:29 [INFO] Finished Dependency Merging Analyzer (0 seconds)
17:34:29 [INFO] Finished Hint Analyzer (0 seconds)
17:34:29 [INFO] Finished Version Filter Analyzer (0 seconds)
17:34:30 [INFO] Created CPE Index (1 seconds)
17:34:30 [INFO] Finished CPE Analyzer (1 seconds)
17:34:30 [INFO] Finished False Positive Analyzer (0 seconds)
17:34:30 [INFO] Finished NVD CVE Analyzer (0 seconds)
17:34:30 [INFO] Finished Sonatype OSS Index Analyzer (0 seconds)
17:34:30 [INFO] Finished Vulnerability Suppression Analyzer (0 seconds)
17:34:30 [INFO] Finished Known Exploited Vulnerability Analyzer (0 seconds)
17:34:30 [INFO] Finished Dependency Bundling Analyzer (0 seconds)
17:34:30 [INFO] Finished Unused Suppression Rule Analyzer (0 seconds)
17:34:30 [INFO] Analysis Complete (1 seconds)
17:34:30 [INFO] Writing XML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.xml
17:34:30 [INFO] Writing HTML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.html
17:34:30 [INFO] Writing JSON report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.json
17:34:30 [INFO] Writing CSV report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.csv
17:34:30 [INFO] Writing SARIF report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.sarif
17:34:30 [INFO] Writing JENKINS report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-jenkins.html
17:34:30 [INFO] Writing JUNIT report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-junit.xml
17:34:30 [INFO] Writing GITLAB report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-gitlab.json
17:34:31 [INFO] 
17:34:31 [INFO] --< org.openspcoop2:org.openspcoop2.testsuite.applicationServer.wildfly20 >--
17:34:31 [INFO] Building dependencies.testsuite.as.wildfly20 1.0                 [49/70]
17:34:31 [INFO] --------------------------------[ pom ]---------------------------------
17:34:31 [INFO] 
17:34:31 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.testsuite.applicationServer.wildfly20 ---
17:34:31 [INFO] 
17:34:31 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.applicationServer.wildfly20 ---
17:34:31 [INFO] org.wildfly:jboss-client:jar:wf20 already exists in destination.
17:34:31 [INFO] 
17:34:31 [INFO] --- maven-antrun-plugin:1.8:run (sleep-for-a-while) @ org.openspcoop2.testsuite.applicationServer.wildfly20 ---
17:34:31 [INFO] Executing tasks
17:34:31 
17:34:31 main:
17:34:36 [INFO] Executed tasks
17:34:36 [INFO] 
17:34:36 [INFO] --- dependency-check-maven:10.0.2:aggregate (check owasp) @ org.openspcoop2.testsuite.applicationServer.wildfly20 ---
17:34:36 [INFO] Checking for updates
17:34:36 [INFO] Skipping the NVD API Update as it was completed within the last 240 minutes
17:34:36 [INFO] Skipping Known Exploited Vulnerabilities update check since last check was within 24 hours.
17:34:36 [INFO] Check for updates complete (90 ms)
17:34:36 [INFO] 
17:34:36 
17:34:36 Dependency-Check is an open source tool performing a best effort analysis of 3rd party dependencies; false positives and false negatives may exist in the analysis performed by the tool. Use of the tool and the reporting provided constitutes acceptance for use in an AS IS condition, and there are NO warranties, implied or otherwise, with regard to the analysis or its use. Any use of the tool and the reporting provided is at the user's risk. In no event shall the copyright holder or OWASP be held liable for any damages whatsoever arising out of or in connection with the use of this tool, the analysis performed, or the resulting report.
17:34:36 
17:34:36 
17:34:36    About ODC: https://jeremylong.github.io/DependencyCheck/general/internals.html
17:34:36    False Positives: https://jeremylong.github.io/DependencyCheck/general/suppression.html
17:34:36 
17:34:36 💖 Sponsor: https://github.com/sponsors/jeremylong
17:34:36 
17:34:36 
17:34:36 [INFO] Analysis Started
17:34:36 [INFO] Finished File Name Analyzer (0 seconds)
17:34:36 [INFO] Finished Dependency Merging Analyzer (0 seconds)
17:34:36 [INFO] Finished Hint Analyzer (0 seconds)
17:34:36 [INFO] Finished Version Filter Analyzer (0 seconds)
17:34:37 [INFO] Created CPE Index (1 seconds)
17:34:37 [INFO] Finished CPE Analyzer (1 seconds)
17:34:37 [INFO] Finished False Positive Analyzer (0 seconds)
17:34:37 [INFO] Finished NVD CVE Analyzer (0 seconds)
17:34:37 [INFO] Finished Sonatype OSS Index Analyzer (0 seconds)
17:34:37 [INFO] Finished Vulnerability Suppression Analyzer (0 seconds)
17:34:37 [INFO] Finished Known Exploited Vulnerability Analyzer (0 seconds)
17:34:37 [INFO] Finished Dependency Bundling Analyzer (0 seconds)
17:34:37 [INFO] Finished Unused Suppression Rule Analyzer (0 seconds)
17:34:37 [INFO] Analysis Complete (1 seconds)
17:34:37 [INFO] Writing XML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.xml
17:34:37 [INFO] Writing HTML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.html
17:34:37 [INFO] Writing JSON report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.json
17:34:37 [INFO] Writing CSV report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.csv
17:34:37 [INFO] Writing SARIF report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.sarif
17:34:37 [INFO] Writing JENKINS report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-jenkins.html
17:34:37 [INFO] Writing JUNIT report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-junit.xml
17:34:37 [INFO] Writing GITLAB report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-gitlab.json
17:34:37 [INFO] 
17:34:37 [INFO] --< org.openspcoop2:org.openspcoop2.testsuite.applicationServer.wildfly21 >--
17:34:37 [INFO] Building dependencies.testsuite.as.wildfly21 1.0                 [50/70]
17:34:37 [INFO] --------------------------------[ pom ]---------------------------------
17:34:37 [INFO] 
17:34:37 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.testsuite.applicationServer.wildfly21 ---
17:34:37 [INFO] 
17:34:37 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.applicationServer.wildfly21 ---
17:34:37 [INFO] org.wildfly:jboss-client:jar:wf21 already exists in destination.
17:34:37 [INFO] 
17:34:37 [INFO] --- maven-antrun-plugin:1.8:run (sleep-for-a-while) @ org.openspcoop2.testsuite.applicationServer.wildfly21 ---
17:34:37 [INFO] Executing tasks
17:34:37 
17:34:37 main:
17:34:42 [INFO] Executed tasks
17:34:42 [INFO] 
17:34:42 [INFO] --- dependency-check-maven:10.0.2:aggregate (check owasp) @ org.openspcoop2.testsuite.applicationServer.wildfly21 ---
17:34:42 [INFO] Checking for updates
17:34:42 [INFO] Skipping the NVD API Update as it was completed within the last 240 minutes
17:34:42 [INFO] Skipping Known Exploited Vulnerabilities update check since last check was within 24 hours.
17:34:42 [INFO] Check for updates complete (100 ms)
17:34:43 [INFO] 
17:34:43 
17:34:43 Dependency-Check is an open source tool performing a best effort analysis of 3rd party dependencies; false positives and false negatives may exist in the analysis performed by the tool. Use of the tool and the reporting provided constitutes acceptance for use in an AS IS condition, and there are NO warranties, implied or otherwise, with regard to the analysis or its use. Any use of the tool and the reporting provided is at the user's risk. In no event shall the copyright holder or OWASP be held liable for any damages whatsoever arising out of or in connection with the use of this tool, the analysis performed, or the resulting report.
17:34:43 
17:34:43 
17:34:43    About ODC: https://jeremylong.github.io/DependencyCheck/general/internals.html
17:34:43    False Positives: https://jeremylong.github.io/DependencyCheck/general/suppression.html
17:34:43 
17:34:43 💖 Sponsor: https://github.com/sponsors/jeremylong
17:34:43 
17:34:43 
17:34:43 [INFO] Analysis Started
17:34:43 [INFO] Finished File Name Analyzer (0 seconds)
17:34:43 [INFO] Finished Dependency Merging Analyzer (0 seconds)
17:34:43 [INFO] Finished Hint Analyzer (0 seconds)
17:34:43 [INFO] Finished Version Filter Analyzer (0 seconds)
17:34:44 [INFO] Created CPE Index (1 seconds)
17:34:44 [INFO] Finished CPE Analyzer (1 seconds)
17:34:44 [INFO] Finished False Positive Analyzer (0 seconds)
17:34:44 [INFO] Finished NVD CVE Analyzer (0 seconds)
17:34:44 [INFO] Finished Sonatype OSS Index Analyzer (0 seconds)
17:34:44 [INFO] Finished Vulnerability Suppression Analyzer (0 seconds)
17:34:44 [INFO] Finished Known Exploited Vulnerability Analyzer (0 seconds)
17:34:44 [INFO] Finished Dependency Bundling Analyzer (0 seconds)
17:34:44 [INFO] Finished Unused Suppression Rule Analyzer (0 seconds)
17:34:44 [INFO] Analysis Complete (1 seconds)
17:34:44 [INFO] Writing XML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.xml
17:34:44 [INFO] Writing HTML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.html
17:34:44 [INFO] Writing JSON report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.json
17:34:44 [INFO] Writing CSV report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.csv
17:34:44 [INFO] Writing SARIF report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.sarif
17:34:44 [INFO] Writing JENKINS report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-jenkins.html
17:34:44 [INFO] Writing JUNIT report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-junit.xml
17:34:44 [INFO] Writing GITLAB report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-gitlab.json
17:34:44 [INFO] 
17:34:44 [INFO] --< org.openspcoop2:org.openspcoop2.testsuite.applicationServer.wildfly22 >--
17:34:44 [INFO] Building dependencies.testsuite.as.wildfly22 1.0                 [51/70]
17:34:44 [INFO] --------------------------------[ pom ]---------------------------------
17:34:44 [INFO] 
17:34:44 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.testsuite.applicationServer.wildfly22 ---
17:34:44 [INFO] 
17:34:44 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.applicationServer.wildfly22 ---
17:34:44 [INFO] org.wildfly:jboss-client:jar:wf22 already exists in destination.
17:34:44 [INFO] 
17:34:44 [INFO] --- maven-antrun-plugin:1.8:run (sleep-for-a-while) @ org.openspcoop2.testsuite.applicationServer.wildfly22 ---
17:34:44 [INFO] Executing tasks
17:34:44 
17:34:44 main:
17:34:49 [INFO] Executed tasks
17:34:49 [INFO] 
17:34:49 [INFO] --- dependency-check-maven:10.0.2:aggregate (check owasp) @ org.openspcoop2.testsuite.applicationServer.wildfly22 ---
17:34:49 [INFO] Checking for updates
17:34:49 [INFO] Skipping the NVD API Update as it was completed within the last 240 minutes
17:34:49 [INFO] Skipping Known Exploited Vulnerabilities update check since last check was within 24 hours.
17:34:49 [INFO] Check for updates complete (90 ms)
17:34:49 [INFO] 
17:34:49 
17:34:49 Dependency-Check is an open source tool performing a best effort analysis of 3rd party dependencies; false positives and false negatives may exist in the analysis performed by the tool. Use of the tool and the reporting provided constitutes acceptance for use in an AS IS condition, and there are NO warranties, implied or otherwise, with regard to the analysis or its use. Any use of the tool and the reporting provided is at the user's risk. In no event shall the copyright holder or OWASP be held liable for any damages whatsoever arising out of or in connection with the use of this tool, the analysis performed, or the resulting report.
17:34:49 
17:34:49 
17:34:49    About ODC: https://jeremylong.github.io/DependencyCheck/general/internals.html
17:34:49    False Positives: https://jeremylong.github.io/DependencyCheck/general/suppression.html
17:34:49 
17:34:49 💖 Sponsor: https://github.com/sponsors/jeremylong
17:34:49 
17:34:49 
17:34:49 [INFO] Analysis Started
17:34:49 [INFO] Finished File Name Analyzer (0 seconds)
17:34:49 [INFO] Finished Dependency Merging Analyzer (0 seconds)
17:34:49 [INFO] Finished Hint Analyzer (0 seconds)
17:34:49 [INFO] Finished Version Filter Analyzer (0 seconds)
17:34:50 [INFO] Created CPE Index (1 seconds)
17:34:50 [INFO] Finished CPE Analyzer (1 seconds)
17:34:50 [INFO] Finished False Positive Analyzer (0 seconds)
17:34:50 [INFO] Finished NVD CVE Analyzer (0 seconds)
17:34:50 [INFO] Finished Sonatype OSS Index Analyzer (0 seconds)
17:34:50 [INFO] Finished Vulnerability Suppression Analyzer (0 seconds)
17:34:50 [INFO] Finished Known Exploited Vulnerability Analyzer (0 seconds)
17:34:50 [INFO] Finished Dependency Bundling Analyzer (0 seconds)
17:34:50 [INFO] Finished Unused Suppression Rule Analyzer (0 seconds)
17:34:50 [INFO] Analysis Complete (1 seconds)
17:34:50 [INFO] Writing XML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.xml
17:34:50 [INFO] Writing HTML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.html
17:34:50 [INFO] Writing JSON report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.json
17:34:50 [INFO] Writing CSV report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.csv
17:34:50 [INFO] Writing SARIF report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.sarif
17:34:50 [INFO] Writing JENKINS report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-jenkins.html
17:34:50 [INFO] Writing JUNIT report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-junit.xml
17:34:50 [INFO] Writing GITLAB report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-gitlab.json
17:34:50 [INFO] 
17:34:50 [INFO] --< org.openspcoop2:org.openspcoop2.testsuite.applicationServer.wildfly23 >--
17:34:50 [INFO] Building dependencies.testsuite.as.wildfly23 1.0                 [52/70]
17:34:50 [INFO] --------------------------------[ pom ]---------------------------------
17:34:50 [INFO] 
17:34:50 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.testsuite.applicationServer.wildfly23 ---
17:34:50 [INFO] 
17:34:50 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.applicationServer.wildfly23 ---
17:34:50 [INFO] org.wildfly:jboss-client:jar:wf23 already exists in destination.
17:34:50 [INFO] 
17:34:50 [INFO] --- maven-antrun-plugin:1.8:run (sleep-for-a-while) @ org.openspcoop2.testsuite.applicationServer.wildfly23 ---
17:34:51 [INFO] Executing tasks
17:34:51 
17:34:51 main:
17:34:56 [INFO] Executed tasks
17:34:56 [INFO] 
17:34:56 [INFO] --- dependency-check-maven:10.0.2:aggregate (check owasp) @ org.openspcoop2.testsuite.applicationServer.wildfly23 ---
17:34:56 [INFO] Checking for updates
17:34:56 [INFO] Skipping the NVD API Update as it was completed within the last 240 minutes
17:34:56 [INFO] Skipping Known Exploited Vulnerabilities update check since last check was within 24 hours.
17:34:56 [INFO] Check for updates complete (84 ms)
17:34:56 [INFO] 
17:34:56 
17:34:56 Dependency-Check is an open source tool performing a best effort analysis of 3rd party dependencies; false positives and false negatives may exist in the analysis performed by the tool. Use of the tool and the reporting provided constitutes acceptance for use in an AS IS condition, and there are NO warranties, implied or otherwise, with regard to the analysis or its use. Any use of the tool and the reporting provided is at the user's risk. In no event shall the copyright holder or OWASP be held liable for any damages whatsoever arising out of or in connection with the use of this tool, the analysis performed, or the resulting report.
17:34:56 
17:34:56 
17:34:56    About ODC: https://jeremylong.github.io/DependencyCheck/general/internals.html
17:34:56    False Positives: https://jeremylong.github.io/DependencyCheck/general/suppression.html
17:34:56 
17:34:56 💖 Sponsor: https://github.com/sponsors/jeremylong
17:34:56 
17:34:56 
17:34:56 [INFO] Analysis Started
17:34:56 [INFO] Finished File Name Analyzer (0 seconds)
17:34:56 [INFO] Finished Dependency Merging Analyzer (0 seconds)
17:34:56 [INFO] Finished Hint Analyzer (0 seconds)
17:34:56 [INFO] Finished Version Filter Analyzer (0 seconds)
17:34:57 [INFO] Created CPE Index (1 seconds)
17:34:57 [INFO] Finished CPE Analyzer (1 seconds)
17:34:57 [INFO] Finished False Positive Analyzer (0 seconds)
17:34:57 [INFO] Finished NVD CVE Analyzer (0 seconds)
17:34:57 [INFO] Finished Sonatype OSS Index Analyzer (0 seconds)
17:34:57 [INFO] Finished Vulnerability Suppression Analyzer (0 seconds)
17:34:57 [INFO] Finished Known Exploited Vulnerability Analyzer (0 seconds)
17:34:57 [INFO] Finished Dependency Bundling Analyzer (0 seconds)
17:34:57 [INFO] Finished Unused Suppression Rule Analyzer (0 seconds)
17:34:57 [INFO] Analysis Complete (1 seconds)
17:34:57 [INFO] Writing XML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.xml
17:34:57 [INFO] Writing HTML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.html
17:34:57 [INFO] Writing JSON report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.json
17:34:57 [INFO] Writing CSV report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.csv
17:34:57 [INFO] Writing SARIF report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.sarif
17:34:57 [INFO] Writing JENKINS report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-jenkins.html
17:34:58 [INFO] Writing JUNIT report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-junit.xml
17:34:58 [INFO] Writing GITLAB report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-gitlab.json
17:34:58 [INFO] 
17:34:58 [INFO] --< org.openspcoop2:org.openspcoop2.testsuite.applicationServer.wildfly24 >--
17:34:58 [INFO] Building dependencies.testsuite.as.wildfly24 1.0                 [53/70]
17:34:58 [INFO] --------------------------------[ pom ]---------------------------------
17:34:58 [INFO] 
17:34:58 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.testsuite.applicationServer.wildfly24 ---
17:34:58 [INFO] 
17:34:58 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.applicationServer.wildfly24 ---
17:34:58 [INFO] org.wildfly:jboss-client:jar:wf24 already exists in destination.
17:34:58 [INFO] 
17:34:58 [INFO] --- maven-antrun-plugin:1.8:run (sleep-for-a-while) @ org.openspcoop2.testsuite.applicationServer.wildfly24 ---
17:34:58 [INFO] Executing tasks
17:34:58 
17:34:58 main:
17:35:03 [INFO] Executed tasks
17:35:03 [INFO] 
17:35:03 [INFO] --- dependency-check-maven:10.0.2:aggregate (check owasp) @ org.openspcoop2.testsuite.applicationServer.wildfly24 ---
17:35:03 [INFO] Checking for updates
17:35:03 [INFO] Skipping the NVD API Update as it was completed within the last 240 minutes
17:35:03 [INFO] Skipping Known Exploited Vulnerabilities update check since last check was within 24 hours.
17:35:03 [INFO] Check for updates complete (86 ms)
17:35:03 [INFO] 
17:35:03 
17:35:03 Dependency-Check is an open source tool performing a best effort analysis of 3rd party dependencies; false positives and false negatives may exist in the analysis performed by the tool. Use of the tool and the reporting provided constitutes acceptance for use in an AS IS condition, and there are NO warranties, implied or otherwise, with regard to the analysis or its use. Any use of the tool and the reporting provided is at the user's risk. In no event shall the copyright holder or OWASP be held liable for any damages whatsoever arising out of or in connection with the use of this tool, the analysis performed, or the resulting report.
17:35:03 
17:35:03 
17:35:03    About ODC: https://jeremylong.github.io/DependencyCheck/general/internals.html
17:35:03    False Positives: https://jeremylong.github.io/DependencyCheck/general/suppression.html
17:35:03 
17:35:03 💖 Sponsor: https://github.com/sponsors/jeremylong
17:35:03 
17:35:03 
17:35:03 [INFO] Analysis Started
17:35:03 [INFO] Finished File Name Analyzer (0 seconds)
17:35:03 [INFO] Finished Dependency Merging Analyzer (0 seconds)
17:35:03 [INFO] Finished Hint Analyzer (0 seconds)
17:35:03 [INFO] Finished Version Filter Analyzer (0 seconds)
17:35:04 [INFO] Created CPE Index (1 seconds)
17:35:04 [INFO] Finished CPE Analyzer (1 seconds)
17:35:04 [INFO] Finished False Positive Analyzer (0 seconds)
17:35:04 [INFO] Finished NVD CVE Analyzer (0 seconds)
17:35:04 [INFO] Finished Sonatype OSS Index Analyzer (0 seconds)
17:35:04 [INFO] Finished Vulnerability Suppression Analyzer (0 seconds)
17:35:04 [INFO] Finished Known Exploited Vulnerability Analyzer (0 seconds)
17:35:04 [INFO] Finished Dependency Bundling Analyzer (0 seconds)
17:35:04 [INFO] Finished Unused Suppression Rule Analyzer (0 seconds)
17:35:04 [INFO] Analysis Complete (1 seconds)
17:35:04 [INFO] Writing XML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.xml
17:35:05 [INFO] Writing HTML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.html
17:35:05 [INFO] Writing JSON report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.json
17:35:05 [INFO] Writing CSV report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.csv
17:35:05 [INFO] Writing SARIF report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.sarif
17:35:05 [INFO] Writing JENKINS report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-jenkins.html
17:35:05 [INFO] Writing JUNIT report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-junit.xml
17:35:05 [INFO] Writing GITLAB report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-gitlab.json
17:35:05 [INFO] 
17:35:05 [INFO] --< org.openspcoop2:org.openspcoop2.testsuite.applicationServer.wildfly25 >--
17:35:05 [INFO] Building dependencies.testsuite.as.wildfly25 1.0                 [54/70]
17:35:05 [INFO] --------------------------------[ pom ]---------------------------------
17:35:05 [INFO] 
17:35:05 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.testsuite.applicationServer.wildfly25 ---
17:35:05 [INFO] 
17:35:05 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.applicationServer.wildfly25 ---
17:35:05 [INFO] org.wildfly:jboss-client:jar:wf25 already exists in destination.
17:35:05 [INFO] 
17:35:05 [INFO] --- maven-antrun-plugin:1.8:run (sleep-for-a-while) @ org.openspcoop2.testsuite.applicationServer.wildfly25 ---
17:35:05 [INFO] Executing tasks
17:35:05 
17:35:05 main:
17:35:10 [INFO] Executed tasks
17:35:10 [INFO] 
17:35:10 [INFO] --- dependency-check-maven:10.0.2:aggregate (check owasp) @ org.openspcoop2.testsuite.applicationServer.wildfly25 ---
17:35:10 [INFO] Checking for updates
17:35:10 [INFO] Skipping the NVD API Update as it was completed within the last 240 minutes
17:35:10 [INFO] Skipping Known Exploited Vulnerabilities update check since last check was within 24 hours.
17:35:10 [INFO] Check for updates complete (94 ms)
17:35:10 [INFO] 
17:35:10 
17:35:10 Dependency-Check is an open source tool performing a best effort analysis of 3rd party dependencies; false positives and false negatives may exist in the analysis performed by the tool. Use of the tool and the reporting provided constitutes acceptance for use in an AS IS condition, and there are NO warranties, implied or otherwise, with regard to the analysis or its use. Any use of the tool and the reporting provided is at the user's risk. In no event shall the copyright holder or OWASP be held liable for any damages whatsoever arising out of or in connection with the use of this tool, the analysis performed, or the resulting report.
17:35:10 
17:35:10 
17:35:10    About ODC: https://jeremylong.github.io/DependencyCheck/general/internals.html
17:35:10    False Positives: https://jeremylong.github.io/DependencyCheck/general/suppression.html
17:35:10 
17:35:10 💖 Sponsor: https://github.com/sponsors/jeremylong
17:35:10 
17:35:10 
17:35:10 [INFO] Analysis Started
17:35:10 [INFO] Finished File Name Analyzer (0 seconds)
17:35:10 [INFO] Finished Dependency Merging Analyzer (0 seconds)
17:35:10 [INFO] Finished Hint Analyzer (0 seconds)
17:35:10 [INFO] Finished Version Filter Analyzer (0 seconds)
17:35:11 [INFO] Created CPE Index (1 seconds)
17:35:11 [INFO] Finished CPE Analyzer (1 seconds)
17:35:11 [INFO] Finished False Positive Analyzer (0 seconds)
17:35:11 [INFO] Finished NVD CVE Analyzer (0 seconds)
17:35:11 [INFO] Finished Sonatype OSS Index Analyzer (0 seconds)
17:35:11 [INFO] Finished Vulnerability Suppression Analyzer (0 seconds)
17:35:11 [INFO] Finished Known Exploited Vulnerability Analyzer (0 seconds)
17:35:11 [INFO] Finished Dependency Bundling Analyzer (0 seconds)
17:35:11 [INFO] Finished Unused Suppression Rule Analyzer (0 seconds)
17:35:11 [INFO] Analysis Complete (1 seconds)
17:35:11 [INFO] Writing XML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.xml
17:35:12 [INFO] Writing HTML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.html
17:35:12 [INFO] Writing JSON report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.json
17:35:12 [INFO] Writing CSV report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.csv
17:35:12 [INFO] Writing SARIF report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.sarif
17:35:12 [INFO] Writing JENKINS report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-jenkins.html
17:35:12 [INFO] Writing JUNIT report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-junit.xml
17:35:12 [INFO] Writing GITLAB report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-gitlab.json
17:35:12 [INFO] 
17:35:12 [INFO] --< org.openspcoop2:org.openspcoop2.testsuite.applicationServer.wildfly26 >--
17:35:12 [INFO] Building dependencies.testsuite.as.wildfly26 1.0                 [55/70]
17:35:12 [INFO] --------------------------------[ pom ]---------------------------------
17:35:12 [INFO] 
17:35:12 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.testsuite.applicationServer.wildfly26 ---
17:35:12 [INFO] 
17:35:12 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.applicationServer.wildfly26 ---
17:35:12 [INFO] org.wildfly:jboss-client:jar:wf26 already exists in destination.
17:35:12 [INFO] 
17:35:12 [INFO] --- maven-antrun-plugin:1.8:run (sleep-for-a-while) @ org.openspcoop2.testsuite.applicationServer.wildfly26 ---
17:35:12 [INFO] Executing tasks
17:35:12 
17:35:12 main:
17:35:17 [INFO] Executed tasks
17:35:17 [INFO] 
17:35:17 [INFO] --- dependency-check-maven:10.0.2:aggregate (check owasp) @ org.openspcoop2.testsuite.applicationServer.wildfly26 ---
17:35:17 [INFO] Checking for updates
17:35:17 [INFO] Skipping the NVD API Update as it was completed within the last 240 minutes
17:35:17 [INFO] Skipping Known Exploited Vulnerabilities update check since last check was within 24 hours.
17:35:17 [INFO] Check for updates complete (132 ms)
17:35:17 [INFO] 
17:35:17 
17:35:17 Dependency-Check is an open source tool performing a best effort analysis of 3rd party dependencies; false positives and false negatives may exist in the analysis performed by the tool. Use of the tool and the reporting provided constitutes acceptance for use in an AS IS condition, and there are NO warranties, implied or otherwise, with regard to the analysis or its use. Any use of the tool and the reporting provided is at the user's risk. In no event shall the copyright holder or OWASP be held liable for any damages whatsoever arising out of or in connection with the use of this tool, the analysis performed, or the resulting report.
17:35:17 
17:35:17 
17:35:17    About ODC: https://jeremylong.github.io/DependencyCheck/general/internals.html
17:35:17    False Positives: https://jeremylong.github.io/DependencyCheck/general/suppression.html
17:35:17 
17:35:17 💖 Sponsor: https://github.com/sponsors/jeremylong
17:35:17 
17:35:17 
17:35:17 [INFO] Analysis Started
17:35:17 [INFO] Finished File Name Analyzer (0 seconds)
17:35:17 [INFO] Finished Dependency Merging Analyzer (0 seconds)
17:35:17 [INFO] Finished Hint Analyzer (0 seconds)
17:35:17 [INFO] Finished Version Filter Analyzer (0 seconds)
17:35:19 [INFO] Created CPE Index (1 seconds)
17:35:19 [INFO] Finished CPE Analyzer (1 seconds)
17:35:19 [INFO] Finished False Positive Analyzer (0 seconds)
17:35:19 [INFO] Finished NVD CVE Analyzer (0 seconds)
17:35:19 [INFO] Finished Sonatype OSS Index Analyzer (0 seconds)
17:35:19 [INFO] Finished Vulnerability Suppression Analyzer (0 seconds)
17:35:19 [INFO] Finished Known Exploited Vulnerability Analyzer (0 seconds)
17:35:19 [INFO] Finished Dependency Bundling Analyzer (0 seconds)
17:35:19 [INFO] Finished Unused Suppression Rule Analyzer (0 seconds)
17:35:19 [INFO] Analysis Complete (1 seconds)
17:35:19 [INFO] Writing XML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.xml
17:35:19 [INFO] Writing HTML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.html
17:35:19 [INFO] Writing JSON report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.json
17:35:19 [INFO] Writing CSV report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.csv
17:35:19 [INFO] Writing SARIF report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.sarif
17:35:19 [INFO] Writing JENKINS report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-jenkins.html
17:35:19 [INFO] Writing JUNIT report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-junit.xml
17:35:19 [INFO] Writing GITLAB report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-gitlab.json
17:35:19 [INFO] 
17:35:19 [INFO] --< org.openspcoop2:org.openspcoop2.testsuite.applicationServer.tomcat9 >--
17:35:19 [INFO] Building dependencies.testsuite.as.tomcat9 1.0                   [56/70]
17:35:19 [INFO] --------------------------------[ pom ]---------------------------------
17:35:19 [INFO] 
17:35:19 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.testsuite.applicationServer.tomcat9 ---
17:35:19 [INFO] 
17:35:19 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.applicationServer.tomcat9 ---
17:35:19 [INFO] org.apache.tomcat:tomcat-catalina:jar:9.0.83 already exists in destination.
17:35:19 [INFO] org.apache.tomcat:tomcat-juli:jar:9.0.83 already exists in destination.
17:35:19 [INFO] 
17:35:19 [INFO] --- maven-antrun-plugin:1.8:run (sleep-for-a-while) @ org.openspcoop2.testsuite.applicationServer.tomcat9 ---
17:35:19 [INFO] Executing tasks
17:35:19 
17:35:19 main:
17:35:24 [INFO] Executed tasks
17:35:24 [INFO] 
17:35:24 [INFO] --- dependency-check-maven:10.0.2:aggregate (check owasp) @ org.openspcoop2.testsuite.applicationServer.tomcat9 ---
17:35:24 [INFO] Checking for updates
17:35:24 [INFO] Skipping the NVD API Update as it was completed within the last 240 minutes
17:35:24 [INFO] Skipping Known Exploited Vulnerabilities update check since last check was within 24 hours.
17:35:24 [INFO] Check for updates complete (97 ms)
17:35:24 [INFO] 
17:35:24 
17:35:24 Dependency-Check is an open source tool performing a best effort analysis of 3rd party dependencies; false positives and false negatives may exist in the analysis performed by the tool. Use of the tool and the reporting provided constitutes acceptance for use in an AS IS condition, and there are NO warranties, implied or otherwise, with regard to the analysis or its use. Any use of the tool and the reporting provided is at the user's risk. In no event shall the copyright holder or OWASP be held liable for any damages whatsoever arising out of or in connection with the use of this tool, the analysis performed, or the resulting report.
17:35:24 
17:35:24 
17:35:24    About ODC: https://jeremylong.github.io/DependencyCheck/general/internals.html
17:35:24    False Positives: https://jeremylong.github.io/DependencyCheck/general/suppression.html
17:35:24 
17:35:24 💖 Sponsor: https://github.com/sponsors/jeremylong
17:35:24 
17:35:24 
17:35:24 [INFO] Analysis Started
17:35:24 [INFO] Finished File Name Analyzer (0 seconds)
17:35:24 [INFO] Finished Dependency Merging Analyzer (0 seconds)
17:35:24 [INFO] Finished Hint Analyzer (0 seconds)
17:35:24 [INFO] Finished Version Filter Analyzer (0 seconds)
17:35:26 [INFO] Created CPE Index (1 seconds)
17:35:26 [INFO] Finished CPE Analyzer (1 seconds)
17:35:26 [INFO] Finished False Positive Analyzer (0 seconds)
17:35:26 [INFO] Finished NVD CVE Analyzer (0 seconds)
17:35:26 [INFO] Finished Sonatype OSS Index Analyzer (0 seconds)
17:35:26 [INFO] Finished Vulnerability Suppression Analyzer (0 seconds)
17:35:26 [INFO] Finished Known Exploited Vulnerability Analyzer (0 seconds)
17:35:26 [INFO] Finished Dependency Bundling Analyzer (0 seconds)
17:35:26 [INFO] Finished Unused Suppression Rule Analyzer (0 seconds)
17:35:26 [INFO] Analysis Complete (1 seconds)
17:35:26 [INFO] Writing XML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.xml
17:35:26 [INFO] Writing HTML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.html
17:35:26 [INFO] Writing JSON report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.json
17:35:26 [INFO] Writing CSV report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.csv
17:35:26 [INFO] Writing SARIF report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.sarif
17:35:26 [INFO] Writing JENKINS report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-jenkins.html
17:35:26 [INFO] Writing JUNIT report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-junit.xml
17:35:26 [INFO] Writing GITLAB report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-gitlab.json
17:35:26 [INFO] 
17:35:26 [INFO] -----------< org.openspcoop2:org.openspcoop2.testsuite.test >-----------
17:35:26 [INFO] Building dependencies.testsuite.test 1.0                         [57/70]
17:35:26 [INFO] --------------------------------[ pom ]---------------------------------
17:35:26 [INFO] 
17:35:26 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.testsuite.test ---
17:35:26 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/testsuite (includes = [*.jar], excludes = [])
17:35:26 [INFO] 
17:35:26 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.test ---
17:35:26 [INFO] Copying jcommander-1.82.jar to /var/lib/jenkins/workspace/GovWay/lib/testsuite/jcommander-1.82.jar
17:35:26 [INFO] Copying guice-5.1.0.jar to /var/lib/jenkins/workspace/GovWay/lib/testsuite/guice-5.1.0.jar
17:35:26 [INFO] Copying jquery-3.6.1.jar to /var/lib/jenkins/workspace/GovWay/lib/testsuite/jquery-3.6.1.jar
17:35:26 [INFO] Copying testng-7.8.0.jar to /var/lib/jenkins/workspace/GovWay/lib/testsuite/testng-7.8.0.jar
17:35:26 [INFO] Copying junit-4.13.2.jar to /var/lib/jenkins/workspace/GovWay/lib/testsuite/junit-4.13.2.jar
17:35:26 [INFO] Copying karate-apache-0.9.6.jar to /var/lib/jenkins/workspace/GovWay/lib/testsuite/karate-apache-0.9.6.jar
17:35:26 [INFO] Copying karate-core-0.9.6.jar to /var/lib/jenkins/workspace/GovWay/lib/testsuite/karate-core-0.9.6.jar
17:35:26 [INFO] Copying karate-junit4-0.9.6.jar to /var/lib/jenkins/workspace/GovWay/lib/testsuite/karate-junit4-0.9.6.jar
17:35:26 [INFO] Copying hamcrest-core-1.3.jar to /var/lib/jenkins/workspace/GovWay/lib/testsuite/hamcrest-core-1.3.jar
17:35:26 [INFO] Copying picocli-4.2.0.jar to /var/lib/jenkins/workspace/GovWay/lib/testsuite/picocli-4.2.0.jar
17:35:26 [INFO] Copying logback-classic-1.4.14.jar to /var/lib/jenkins/workspace/GovWay/lib/testsuite/logback-classic-1.4.14.jar
17:35:26 [INFO] Copying logback-core-1.4.14.jar to /var/lib/jenkins/workspace/GovWay/lib/testsuite/logback-core-1.4.14.jar
17:35:26 [INFO] Copying spring-jdbc-5.3.34.jar to /var/lib/jenkins/workspace/GovWay/lib/testsuite/spring-jdbc-5.3.34.jar
17:35:26 [INFO] Copying slf4j-testng-2.0.0.jar to /var/lib/jenkins/workspace/GovWay/lib/testsuite/slf4j-testng-2.0.0.jar
17:35:26 [INFO] 
17:35:26 [INFO] --- maven-antrun-plugin:1.8:run (sleep-for-a-while) @ org.openspcoop2.testsuite.test ---
17:35:26 [INFO] Executing tasks
17:35:26 
17:35:26 main:
17:35:31 [INFO] Executed tasks
17:35:31 [INFO] 
17:35:31 [INFO] --- dependency-check-maven:10.0.2:aggregate (check owasp) @ org.openspcoop2.testsuite.test ---
17:35:31 [INFO] Checking for updates
17:35:31 [INFO] Skipping the NVD API Update as it was completed within the last 240 minutes
17:35:31 [INFO] Skipping Known Exploited Vulnerabilities update check since last check was within 24 hours.
17:35:31 [INFO] Check for updates complete (87 ms)
17:35:31 [INFO] 
17:35:31 
17:35:31 Dependency-Check is an open source tool performing a best effort analysis of 3rd party dependencies; false positives and false negatives may exist in the analysis performed by the tool. Use of the tool and the reporting provided constitutes acceptance for use in an AS IS condition, and there are NO warranties, implied or otherwise, with regard to the analysis or its use. Any use of the tool and the reporting provided is at the user's risk. In no event shall the copyright holder or OWASP be held liable for any damages whatsoever arising out of or in connection with the use of this tool, the analysis performed, or the resulting report.
17:35:31 
17:35:31 
17:35:31    About ODC: https://jeremylong.github.io/DependencyCheck/general/internals.html
17:35:31    False Positives: https://jeremylong.github.io/DependencyCheck/general/suppression.html
17:35:31 
17:35:31 💖 Sponsor: https://github.com/sponsors/jeremylong
17:35:31 
17:35:31 
17:35:31 [INFO] Analysis Started
17:35:31 [INFO] Finished File Name Analyzer (0 seconds)
17:35:31 [INFO] Finished Dependency Merging Analyzer (0 seconds)
17:35:31 [INFO] Finished Hint Analyzer (0 seconds)
17:35:31 [INFO] Finished Version Filter Analyzer (0 seconds)
17:35:33 [INFO] Created CPE Index (1 seconds)
17:35:33 [INFO] Finished CPE Analyzer (1 seconds)
17:35:33 [INFO] Finished False Positive Analyzer (0 seconds)
17:35:33 [INFO] Finished NVD CVE Analyzer (0 seconds)
17:35:33 [INFO] Finished Sonatype OSS Index Analyzer (0 seconds)
17:35:33 [INFO] Finished Vulnerability Suppression Analyzer (0 seconds)
17:35:33 [INFO] Finished Known Exploited Vulnerability Analyzer (0 seconds)
17:35:33 [INFO] Finished Dependency Bundling Analyzer (0 seconds)
17:35:33 [INFO] Finished Unused Suppression Rule Analyzer (0 seconds)
17:35:33 [INFO] Analysis Complete (1 seconds)
17:35:33 [INFO] Writing XML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/dependency-check-result/dependency-check-report.xml
17:35:33 [INFO] Writing HTML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/dependency-check-result/dependency-check-report.html
17:35:33 [INFO] Writing JSON report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/dependency-check-result/dependency-check-report.json
17:35:33 [INFO] Writing CSV report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/dependency-check-result/dependency-check-report.csv
17:35:33 [INFO] Writing SARIF report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/dependency-check-result/dependency-check-report.sarif
17:35:33 [INFO] Writing JENKINS report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/dependency-check-result/dependency-check-jenkins.html
17:35:33 [INFO] Writing JUNIT report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/dependency-check-result/dependency-check-junit.xml
17:35:33 [INFO] Writing GITLAB report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/dependency-check-result/dependency-check-gitlab.json
17:35:33 [INFO] 
17:35:33 [INFO] ------< org.openspcoop2:org.openspcoop2.testsuite.staticAnalysis >------
17:35:33 [INFO] Building dependencies.testsuite.staticAnalysis 1.0               [58/70]
17:35:33 [INFO] --------------------------------[ pom ]---------------------------------
17:35:33 [INFO] 
17:35:33 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.testsuite.staticAnalysis ---
17:35:33 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/staticAnalysis (includes = [*.jar], excludes = [])
17:35:33 [INFO] 
17:35:33 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.staticAnalysis ---
17:35:33 [INFO] Copying spotbugs-ant-4.7.3.jar to /var/lib/jenkins/workspace/GovWay/lib/staticAnalysis/spotbugs-ant-4.7.3.jar
17:35:33 [INFO] Copying sonarqube-ant-task-2.7.1.1951.jar to /var/lib/jenkins/workspace/GovWay/lib/staticAnalysis/sonarqube-ant-task-2.7.1.1951.jar
17:35:33 [INFO] 
17:35:33 [INFO] --- maven-antrun-plugin:1.8:run (sleep-for-a-while) @ org.openspcoop2.testsuite.staticAnalysis ---
17:35:33 [INFO] Executing tasks
17:35:33 
17:35:33 main:
17:35:38 [INFO] Executed tasks
17:35:38 [INFO] 
17:35:38 [INFO] --- dependency-check-maven:10.0.2:aggregate (check owasp) @ org.openspcoop2.testsuite.staticAnalysis ---
17:35:38 [INFO] Checking for updates
17:35:38 [INFO] Skipping the NVD API Update as it was completed within the last 240 minutes
17:35:38 [INFO] Skipping Known Exploited Vulnerabilities update check since last check was within 24 hours.
17:35:38 [INFO] Check for updates complete (83 ms)
17:35:38 [INFO] 
17:35:38 
17:35:38 Dependency-Check is an open source tool performing a best effort analysis of 3rd party dependencies; false positives and false negatives may exist in the analysis performed by the tool. Use of the tool and the reporting provided constitutes acceptance for use in an AS IS condition, and there are NO warranties, implied or otherwise, with regard to the analysis or its use. Any use of the tool and the reporting provided is at the user's risk. In no event shall the copyright holder or OWASP be held liable for any damages whatsoever arising out of or in connection with the use of this tool, the analysis performed, or the resulting report.
17:35:38 
17:35:38 
17:35:38    About ODC: https://jeremylong.github.io/DependencyCheck/general/internals.html
17:35:38    False Positives: https://jeremylong.github.io/DependencyCheck/general/suppression.html
17:35:38 
17:35:38 💖 Sponsor: https://github.com/sponsors/jeremylong
17:35:38 
17:35:38 
17:35:38 [INFO] Analysis Started
17:35:38 [INFO] Finished File Name Analyzer (0 seconds)
17:35:38 [INFO] Finished Dependency Merging Analyzer (0 seconds)
17:35:38 [INFO] Finished Hint Analyzer (0 seconds)
17:35:38 [INFO] Finished Version Filter Analyzer (0 seconds)
17:35:40 [INFO] Created CPE Index (1 seconds)
17:35:40 [INFO] Finished CPE Analyzer (1 seconds)
17:35:40 [INFO] Finished False Positive Analyzer (0 seconds)
17:35:40 [INFO] Finished NVD CVE Analyzer (0 seconds)
17:35:40 [INFO] Finished Sonatype OSS Index Analyzer (0 seconds)
17:35:40 [INFO] Finished Vulnerability Suppression Analyzer (0 seconds)
17:35:40 [INFO] Finished Known Exploited Vulnerability Analyzer (0 seconds)
17:35:40 [INFO] Finished Dependency Bundling Analyzer (0 seconds)
17:35:40 [INFO] Finished Unused Suppression Rule Analyzer (0 seconds)
17:35:40 [INFO] Analysis Complete (1 seconds)
17:35:40 [INFO] Writing XML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/dependency-check-result/dependency-check-report.xml
17:35:40 [INFO] Writing HTML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/dependency-check-result/dependency-check-report.html
17:35:40 [INFO] Writing JSON report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/dependency-check-result/dependency-check-report.json
17:35:40 [INFO] Writing CSV report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/dependency-check-result/dependency-check-report.csv
17:35:40 [INFO] Writing SARIF report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/dependency-check-result/dependency-check-report.sarif
17:35:40 [INFO] Writing JENKINS report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/dependency-check-result/dependency-check-jenkins.html
17:35:40 [INFO] Writing JUNIT report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/dependency-check-result/dependency-check-junit.xml
17:35:40 [INFO] Writing GITLAB report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/dependency-check-result/dependency-check-gitlab.json
17:35:40 [INFO] 
17:35:40 [INFO] -----< org.openspcoop2:org.openspcoop2.testsuite.dynamicAnalysis >------
17:35:40 [INFO] Building dependencies.testsuite.dynamicAnalysis 1.0              [59/70]
17:35:40 [INFO] --------------------------------[ pom ]---------------------------------
17:35:40 [INFO] 
17:35:40 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.testsuite.dynamicAnalysis ---
17:35:40 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/dynamicAnalysis (includes = [*.jar], excludes = [])
17:35:40 [INFO] 
17:35:40 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.dynamicAnalysis ---
17:35:40 [INFO] Copying zap-clientapi-1.11.0.jar to /var/lib/jenkins/workspace/GovWay/lib/dynamicAnalysis/zap-clientapi-1.11.0.jar
17:35:40 [INFO] 
17:35:40 [INFO] --- maven-antrun-plugin:1.8:run (sleep-for-a-while) @ org.openspcoop2.testsuite.dynamicAnalysis ---
17:35:40 [INFO] Executing tasks
17:35:40 
17:35:40 main:
17:35:45 [INFO] Executed tasks
17:35:45 [INFO] 
17:35:45 [INFO] --- dependency-check-maven:10.0.2:aggregate (check owasp) @ org.openspcoop2.testsuite.dynamicAnalysis ---
17:35:45 [INFO] Checking for updates
17:35:45 [INFO] Skipping the NVD API Update as it was completed within the last 240 minutes
17:35:45 [INFO] Skipping Known Exploited Vulnerabilities update check since last check was within 24 hours.
17:35:45 [INFO] Check for updates complete (102 ms)
17:35:45 [INFO] 
17:35:45 
17:35:45 Dependency-Check is an open source tool performing a best effort analysis of 3rd party dependencies; false positives and false negatives may exist in the analysis performed by the tool. Use of the tool and the reporting provided constitutes acceptance for use in an AS IS condition, and there are NO warranties, implied or otherwise, with regard to the analysis or its use. Any use of the tool and the reporting provided is at the user's risk. In no event shall the copyright holder or OWASP be held liable for any damages whatsoever arising out of or in connection with the use of this tool, the analysis performed, or the resulting report.
17:35:45 
17:35:45 
17:35:45    About ODC: https://jeremylong.github.io/DependencyCheck/general/internals.html
17:35:45    False Positives: https://jeremylong.github.io/DependencyCheck/general/suppression.html
17:35:45 
17:35:45 💖 Sponsor: https://github.com/sponsors/jeremylong
17:35:45 
17:35:45 
17:35:45 [INFO] Analysis Started
17:35:45 [INFO] Finished File Name Analyzer (0 seconds)
17:35:45 [INFO] Finished Dependency Merging Analyzer (0 seconds)
17:35:45 [INFO] Finished Hint Analyzer (0 seconds)
17:35:45 [INFO] Finished Version Filter Analyzer (0 seconds)
17:35:46 [INFO] Created CPE Index (1 seconds)
17:35:46 [INFO] Finished CPE Analyzer (1 seconds)
17:35:46 [INFO] Finished False Positive Analyzer (0 seconds)
17:35:46 [INFO] Finished NVD CVE Analyzer (0 seconds)
17:35:46 [INFO] Finished Sonatype OSS Index Analyzer (0 seconds)
17:35:46 [INFO] Finished Vulnerability Suppression Analyzer (0 seconds)
17:35:46 [INFO] Finished Known Exploited Vulnerability Analyzer (0 seconds)
17:35:46 [INFO] Finished Dependency Bundling Analyzer (0 seconds)
17:35:46 [INFO] Finished Unused Suppression Rule Analyzer (0 seconds)
17:35:46 [INFO] Analysis Complete (1 seconds)
17:35:46 [INFO] Writing XML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/dependency-check-result/dependency-check-report.xml
17:35:46 [INFO] Writing HTML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/dependency-check-result/dependency-check-report.html
17:35:46 [INFO] Writing JSON report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/dependency-check-result/dependency-check-report.json
17:35:46 [INFO] Writing CSV report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/dependency-check-result/dependency-check-report.csv
17:35:46 [INFO] Writing SARIF report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/dependency-check-result/dependency-check-report.sarif
17:35:46 [INFO] Writing JENKINS report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/dependency-check-result/dependency-check-jenkins.html
17:35:46 [INFO] Writing JUNIT report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/dependency-check-result/dependency-check-junit.xml
17:35:46 [INFO] Writing GITLAB report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/dependency-check-result/dependency-check-gitlab.json
17:35:46 [INFO] 
17:35:46 [INFO] ---------< org.openspcoop2:org.openspcoop2.testsuite.coverage >---------
17:35:46 [INFO] Building dependencies.testsuite.coverage 1.0                     [60/70]
17:35:46 [INFO] --------------------------------[ pom ]---------------------------------
17:35:46 [INFO] 
17:35:46 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.testsuite.coverage ---
17:35:46 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/coverage (includes = [*.jar], excludes = [])
17:35:46 [INFO] 
17:35:46 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.coverage ---
17:35:46 [INFO] Copying org.jacoco.agent-0.8.8.jar to /var/lib/jenkins/workspace/GovWay/lib/coverage/org.jacoco.agent-0.8.8.jar
17:35:46 [INFO] Copying org.jacoco.ant-0.8.8.jar to /var/lib/jenkins/workspace/GovWay/lib/coverage/org.jacoco.ant-0.8.8.jar
17:35:46 [INFO] Copying org.jacoco.core-0.8.8.jar to /var/lib/jenkins/workspace/GovWay/lib/coverage/org.jacoco.core-0.8.8.jar
17:35:46 [INFO] Copying org.jacoco.report-0.8.8.jar to /var/lib/jenkins/workspace/GovWay/lib/coverage/org.jacoco.report-0.8.8.jar
17:35:46 [INFO] Copying asm-9.5.jar to /var/lib/jenkins/workspace/GovWay/lib/coverage/asm-9.5.jar
17:35:46 [INFO] Copying asm-commons-9.5.jar to /var/lib/jenkins/workspace/GovWay/lib/coverage/asm-commons-9.5.jar
17:35:46 [INFO] Copying asm-tree-9.5.jar to /var/lib/jenkins/workspace/GovWay/lib/coverage/asm-tree-9.5.jar
17:35:46 [INFO] 
17:35:46 [INFO] --- maven-antrun-plugin:1.8:run (sleep-for-a-while) @ org.openspcoop2.testsuite.coverage ---
17:35:46 [INFO] Executing tasks
17:35:46 
17:35:46 main:
17:35:51 [INFO] Executed tasks
17:35:51 [INFO] 
17:35:51 [INFO] --- dependency-check-maven:10.0.2:aggregate (check owasp) @ org.openspcoop2.testsuite.coverage ---
17:35:52 [INFO] Checking for updates
17:35:52 [INFO] Skipping the NVD API Update as it was completed within the last 240 minutes
17:35:52 [INFO] Skipping Known Exploited Vulnerabilities update check since last check was within 24 hours.
17:35:52 [INFO] Check for updates complete (104 ms)
17:35:52 [INFO] 
17:35:52 
17:35:52 Dependency-Check is an open source tool performing a best effort analysis of 3rd party dependencies; false positives and false negatives may exist in the analysis performed by the tool. Use of the tool and the reporting provided constitutes acceptance for use in an AS IS condition, and there are NO warranties, implied or otherwise, with regard to the analysis or its use. Any use of the tool and the reporting provided is at the user's risk. In no event shall the copyright holder or OWASP be held liable for any damages whatsoever arising out of or in connection with the use of this tool, the analysis performed, or the resulting report.
17:35:52 
17:35:52 
17:35:52    About ODC: https://jeremylong.github.io/DependencyCheck/general/internals.html
17:35:52    False Positives: https://jeremylong.github.io/DependencyCheck/general/suppression.html
17:35:52 
17:35:52 💖 Sponsor: https://github.com/sponsors/jeremylong
17:35:52 
17:35:52 
17:35:52 [INFO] Analysis Started
17:35:52 [INFO] Finished File Name Analyzer (0 seconds)
17:35:52 [INFO] Finished Dependency Merging Analyzer (0 seconds)
17:35:52 [INFO] Finished Hint Analyzer (0 seconds)
17:35:52 [INFO] Finished Version Filter Analyzer (0 seconds)
17:35:53 [INFO] Created CPE Index (1 seconds)
17:35:53 [INFO] Finished CPE Analyzer (1 seconds)
17:35:53 [INFO] Finished False Positive Analyzer (0 seconds)
17:35:53 [INFO] Finished NVD CVE Analyzer (0 seconds)
17:35:53 [INFO] Finished Sonatype OSS Index Analyzer (0 seconds)
17:35:53 [INFO] Finished Vulnerability Suppression Analyzer (0 seconds)
17:35:53 [INFO] Finished Known Exploited Vulnerability Analyzer (0 seconds)
17:35:53 [INFO] Finished Dependency Bundling Analyzer (0 seconds)
17:35:53 [INFO] Finished Unused Suppression Rule Analyzer (0 seconds)
17:35:53 [INFO] Analysis Complete (1 seconds)
17:35:53 [INFO] Writing XML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/dependency-check-result/dependency-check-report.xml
17:35:53 [INFO] Writing HTML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/dependency-check-result/dependency-check-report.html
17:35:53 [INFO] Writing JSON report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/dependency-check-result/dependency-check-report.json
17:35:53 [INFO] Writing CSV report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/dependency-check-result/dependency-check-report.csv
17:35:53 [INFO] Writing SARIF report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/dependency-check-result/dependency-check-report.sarif
17:35:53 [INFO] Writing JENKINS report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/dependency-check-result/dependency-check-jenkins.html
17:35:54 [INFO] Writing JUNIT report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/dependency-check-result/dependency-check-junit.xml
17:35:54 [INFO] Writing GITLAB report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/dependency-check-result/dependency-check-gitlab.json
17:35:54 [INFO] 
17:35:54 [INFO] --------------< org.openspcoop2:org.openspcoop2.compile >---------------
17:35:54 [INFO] Building compile 1.0                                             [61/70]
17:35:54 [INFO] --------------------------------[ pom ]---------------------------------
17:35:54 [INFO] 
17:35:54 [INFO] --------------< org.openspcoop2:org.openspcoop2.package >---------------
17:35:54 [INFO] Building package 1.0                                             [62/70]
17:35:54 [INFO] --------------------------------[ pom ]---------------------------------
17:35:54 [INFO] 
17:35:54 [INFO] ----------< org.openspcoop2:org.openspcoop2.testsuite.utils >-----------
17:35:54 [INFO] Building testsuite.utils 1.0                                     [63/70]
17:35:54 [INFO] --------------------------------[ pom ]---------------------------------
17:35:54 [INFO] 
17:35:54 [INFO] --------< org.openspcoop2:org.openspcoop2.testsuite.utils.sql >---------
17:35:54 [INFO] Building testsuite.utils.sql 1.0                                 [64/70]
17:35:54 [INFO] --------------------------------[ pom ]---------------------------------
17:35:54 [INFO] 
17:35:54 [INFO] ---------< org.openspcoop2:org.openspcoop2.testsuite.pdd.core >---------
17:35:54 [INFO] Building testsuite.pdd.core 1.0                                  [65/70]
17:35:54 [INFO] --------------------------------[ pom ]---------------------------------
17:35:54 [INFO] 
17:35:54 [INFO] -------< org.openspcoop2:org.openspcoop2.testsuite.pdd.core.sql >-------
17:35:54 [INFO] Building testsuite.pdd.core.sql 1.0                              [66/70]
17:35:54 [INFO] --------------------------------[ pom ]---------------------------------
17:35:54 [INFO] 
17:35:54 [INFO] ------< org.openspcoop2:org.openspcoop2.static_analysis.spotbugs >------
17:35:54 [INFO] Building static_analysis.spotbugs 1.0                            [67/70]
17:35:54 [INFO] --------------------------------[ pom ]---------------------------------
17:35:54 [INFO] 
17:35:54 [INFO] -----< org.openspcoop2:org.openspcoop2.static_analysis.sonarqube >------
17:35:54 [INFO] Building static_analysis.sonarqube 1.0                           [68/70]
17:35:54 [INFO] --------------------------------[ pom ]---------------------------------
17:35:54 [INFO] 
17:35:54 [INFO] --------< org.openspcoop2:org.openspcoop2.dynamic_analysis.zap >--------
17:35:54 [INFO] Building dynamic_analysis.zap 1.0                                [69/70]
17:35:54 [INFO] --------------------------------[ pom ]---------------------------------
17:35:54 [INFO] 
17:35:54 [INFO] ----------< org.openspcoop2:org.openspcoop2.coverage.jacoco >-----------
17:35:54 [INFO] Building coverage.jacoco 1.0                                     [70/70]
17:35:54 [INFO] --------------------------------[ pom ]---------------------------------
17:35:54 [INFO] ------------------------------------------------------------------------
17:35:54 [INFO] Reactor Summary for govway 1.0:
17:35:54 [INFO] 
17:35:54 [INFO] govway ............................................. SUCCESS [  0.004 s]
17:35:54 [INFO] dependencies ....................................... SUCCESS [01:07 min]
17:35:54 [INFO] dependencies.ant ................................... SUCCESS [  9.243 s]
17:35:54 [INFO] dependencies.antinstaller .......................... SUCCESS [  7.302 s]
17:35:54 [INFO] dependencies.axiom ................................. SUCCESS [  7.752 s]
17:35:54 [INFO] dependencies.bean-validation ....................... SUCCESS [  7.150 s]
17:35:54 [INFO] dependencies.cxf ................................... SUCCESS [  7.675 s]
17:35:54 [INFO] dependencies.commons ............................... SUCCESS [  8.061 s]
17:35:54 [INFO] dependencies.faces ................................. SUCCESS [ 17.297 s]
17:35:54 [INFO] dependencies.git ................................... SUCCESS [  7.136 s]
17:35:54 [INFO] dependencies.httpcore .............................. SUCCESS [  7.059 s]
17:35:54 [INFO] dependencies.jackson ............................... SUCCESS [  7.635 s]
17:35:54 [INFO] dependencies.javax ................................. SUCCESS [  7.854 s]
17:35:54 [INFO] dependencies.jax ................................... SUCCESS [  7.627 s]
17:35:54 [INFO] dependencies.jetty ................................. SUCCESS [  7.470 s]
17:35:54 [INFO] dependencies.jminix ................................ SUCCESS [  9.074 s]
17:35:54 [INFO] dependencies.json .................................. SUCCESS [  7.378 s]
17:35:54 [INFO] dependencies.log ................................... SUCCESS [  7.584 s]
17:35:54 [INFO] dependencies.lucene ................................ SUCCESS [  7.149 s]
17:35:54 [INFO] dependencies.swagger ............................... SUCCESS [  6.800 s]
17:35:54 [INFO] dependencies.opensaml .............................. SUCCESS [  7.189 s]
17:35:54 [INFO] dependencies.pdf ................................... SUCCESS [  7.197 s]
17:35:54 [INFO] dependencies.redis ................................. SUCCESS [  7.060 s]
17:35:54 [INFO] dependencies.reports ............................... SUCCESS [  7.528 s]
17:35:54 [INFO] dependencies.saaj .................................. SUCCESS [  7.105 s]
17:35:54 [INFO] dependencies.security .............................. SUCCESS [  7.427 s]
17:35:54 [INFO] dependencies.shared ................................ SUCCESS [  9.963 s]
17:35:54 [INFO] dependencies.soapbox ............................... SUCCESS [  7.285 s]
17:35:54 [INFO] dependencies.spring ................................ SUCCESS [  7.348 s]
17:35:54 [INFO] dependencies.spring-security ....................... SUCCESS [  7.108 s]
17:35:54 [INFO] dependencies.swagger ............................... SUCCESS [ 14.738 s]
17:35:54 [INFO] dependencies.wadl .................................. SUCCESS [  7.241 s]
17:35:54 [INFO] dependencies.wss4j ................................. SUCCESS [  6.986 s]
17:35:54 [INFO] dependencies.testsuite ............................. SUCCESS [  6.752 s]
17:35:54 [INFO] dependencies.testsuite.axis14 ...................... SUCCESS [  6.866 s]
17:35:54 [INFO] dependencies.testsuite.as .......................... SUCCESS [  7.001 s]
17:35:54 [INFO] dependencies.testsuite.as.wildfly8 ................. SUCCESS [  6.621 s]
17:35:54 [INFO] dependencies.testsuite.as.wildfly9 ................. SUCCESS [  7.068 s]
17:35:54 [INFO] dependencies.testsuite.as.wildfly10 ................ SUCCESS [  6.641 s]
17:35:54 [INFO] dependencies.testsuite.as.wildfly11 ................ SUCCESS [  6.668 s]
17:35:54 [INFO] dependencies.testsuite.as.wildfly12 ................ SUCCESS [  6.701 s]
17:35:54 [INFO] dependencies.testsuite.as.wildfly13 ................ SUCCESS [  6.640 s]
17:35:54 [INFO] dependencies.testsuite.as.wildfly14 ................ SUCCESS [  6.925 s]
17:35:54 [INFO] dependencies.testsuite.as.wildfly15 ................ SUCCESS [  6.694 s]
17:35:54 [INFO] dependencies.testsuite.as.wildfly16 ................ SUCCESS [  7.671 s]
17:35:54 [INFO] dependencies.testsuite.as.wildfly17 ................ SUCCESS [  6.853 s]
17:35:54 [INFO] dependencies.testsuite.as.wildfly18 ................ SUCCESS [  6.805 s]
17:35:54 [INFO] dependencies.testsuite.as.wildfly19 ................ SUCCESS [  6.835 s]
17:35:54 [INFO] dependencies.testsuite.as.wildfly20 ................ SUCCESS [  6.720 s]
17:35:54 [INFO] dependencies.testsuite.as.wildfly21 ................ SUCCESS [  6.671 s]
17:35:54 [INFO] dependencies.testsuite.as.wildfly22 ................ SUCCESS [  6.572 s]
17:35:54 [INFO] dependencies.testsuite.as.wildfly23 ................ SUCCESS [  7.042 s]
17:35:54 [INFO] dependencies.testsuite.as.wildfly24 ................ SUCCESS [  7.053 s]
17:35:54 [INFO] dependencies.testsuite.as.wildfly25 ................ SUCCESS [  6.968 s]
17:35:54 [INFO] dependencies.testsuite.as.wildfly26 ................ SUCCESS [  7.563 s]
17:35:54 [INFO] dependencies.testsuite.as.tomcat9 .................. SUCCESS [  6.887 s]
17:35:54 [INFO] dependencies.testsuite.test ........................ SUCCESS [  7.054 s]
17:35:54 [INFO] dependencies.testsuite.staticAnalysis .............. SUCCESS [  6.758 s]
17:35:54 [INFO] dependencies.testsuite.dynamicAnalysis ............. SUCCESS [  6.647 s]
17:35:54 [INFO] dependencies.testsuite.coverage .................... SUCCESS [  7.075 s]
17:35:54 [INFO] compile ............................................ SUCCESS [  0.001 s]
17:35:54 [INFO] package ............................................ SUCCESS [  0.001 s]
17:35:54 [INFO] testsuite.utils .................................... SUCCESS [  0.001 s]
17:35:54 [INFO] testsuite.utils.sql ................................ SUCCESS [  0.000 s]
17:35:54 [INFO] testsuite.pdd.core ................................. SUCCESS [  0.001 s]
17:35:54 [INFO] testsuite.pdd.core.sql ............................. SUCCESS [  0.000 s]
17:35:54 [INFO] static_analysis.spotbugs ........................... SUCCESS [  0.001 s]
17:35:54 [INFO] static_analysis.sonarqube .......................... SUCCESS [  0.001 s]
17:35:54 [INFO] dynamic_analysis.zap ............................... SUCCESS [  0.000 s]
17:35:54 [INFO] coverage.jacoco .................................... SUCCESS [  0.001 s]
17:35:54 [INFO] ------------------------------------------------------------------------
17:35:54 [INFO] BUILD SUCCESS
17:35:54 [INFO] ------------------------------------------------------------------------
17:35:54 [INFO] Total time:  08:24 min
17:35:54 [INFO] Finished at: 2024-07-12T17:35:54+02:00
17:35:54 [INFO] ------------------------------------------------------------------------
17:35:54 [GovWay] $ /bin/bash /tmp/jenkins7028121419593414696.sh
17:35:54 Pubblicazione risultati dependency check ...
17:35:54 Pubblicazione risultati dependency check effettuata
17:35:54 Pubblicazione installer su risultati testsuite ...
17:35:54 Pubblicazione installer su risultati testsuite effettuata
17:35:54 [GovWay] $ /opt/apache-maven-3.6.3/bin/mvn -Dpackage=none -Dcompile=compile -Dowasp=none -Dtestsuite=none compile
17:35:55 [INFO] Scanning for projects...
17:35:56 [INFO] ------------------------------------------------------------------------
17:35:56 [INFO] Reactor Build Order:
17:35:56 [INFO] 
17:35:56 [INFO] govway                                                             [pom]
17:35:56 [INFO] dependencies                                                       [pom]
17:35:56 [INFO] dependencies.ant                                                   [pom]
17:35:56 [INFO] dependencies.antinstaller                                          [pom]
17:35:56 [INFO] dependencies.axiom                                                 [pom]
17:35:56 [INFO] dependencies.bean-validation                                       [pom]
17:35:56 [INFO] dependencies.cxf                                                   [pom]
17:35:56 [INFO] dependencies.commons                                               [pom]
17:35:56 [INFO] dependencies.faces                                                 [pom]
17:35:56 [INFO] dependencies.git                                                   [pom]
17:35:56 [INFO] dependencies.httpcore                                              [pom]
17:35:56 [INFO] dependencies.jackson                                               [pom]
17:35:56 [INFO] dependencies.javax                                                 [pom]
17:35:56 [INFO] dependencies.jax                                                   [pom]
17:35:56 [INFO] dependencies.jetty                                                 [pom]
17:35:56 [INFO] dependencies.jminix                                                [pom]
17:35:56 [INFO] dependencies.json                                                  [pom]
17:35:56 [INFO] dependencies.log                                                   [pom]
17:35:56 [INFO] dependencies.lucene                                                [pom]
17:35:56 [INFO] dependencies.swagger                                               [pom]
17:35:56 [INFO] dependencies.opensaml                                              [pom]
17:35:56 [INFO] dependencies.pdf                                                   [pom]
17:35:56 [INFO] dependencies.redis                                                 [pom]
17:35:56 [INFO] dependencies.reports                                               [pom]
17:35:56 [INFO] dependencies.saaj                                                  [pom]
17:35:56 [INFO] dependencies.security                                              [pom]
17:35:56 [INFO] dependencies.shared                                                [pom]
17:35:56 [INFO] dependencies.soapbox                                               [pom]
17:35:56 [INFO] dependencies.spring                                                [pom]
17:35:56 [INFO] dependencies.spring-security                                       [pom]
17:35:56 [INFO] dependencies.swagger                                               [pom]
17:35:56 [INFO] dependencies.wadl                                                  [pom]
17:35:56 [INFO] dependencies.wss4j                                                 [pom]
17:35:56 [INFO] dependencies.testsuite                                             [pom]
17:35:56 [INFO] dependencies.testsuite.axis14                                      [pom]
17:35:56 [INFO] dependencies.testsuite.as                                          [pom]
17:35:56 [INFO] dependencies.testsuite.as.wildfly8                                 [pom]
17:35:56 [INFO] dependencies.testsuite.as.wildfly9                                 [pom]
17:35:56 [INFO] dependencies.testsuite.as.wildfly10                                [pom]
17:35:56 [INFO] dependencies.testsuite.as.wildfly11                                [pom]
17:35:56 [INFO] dependencies.testsuite.as.wildfly12                                [pom]
17:35:56 [INFO] dependencies.testsuite.as.wildfly13                                [pom]
17:35:56 [INFO] dependencies.testsuite.as.wildfly14                                [pom]
17:35:56 [INFO] dependencies.testsuite.as.wildfly15                                [pom]
17:35:56 [INFO] dependencies.testsuite.as.wildfly16                                [pom]
17:35:56 [INFO] dependencies.testsuite.as.wildfly17                                [pom]
17:35:56 [INFO] dependencies.testsuite.as.wildfly18                                [pom]
17:35:56 [INFO] dependencies.testsuite.as.wildfly19                                [pom]
17:35:56 [INFO] dependencies.testsuite.as.wildfly20                                [pom]
17:35:56 [INFO] dependencies.testsuite.as.wildfly21                                [pom]
17:35:56 [INFO] dependencies.testsuite.as.wildfly22                                [pom]
17:35:56 [INFO] dependencies.testsuite.as.wildfly23                                [pom]
17:35:56 [INFO] dependencies.testsuite.as.wildfly24                                [pom]
17:35:56 [INFO] dependencies.testsuite.as.wildfly25                                [pom]
17:35:56 [INFO] dependencies.testsuite.as.wildfly26                                [pom]
17:35:56 [INFO] dependencies.testsuite.as.tomcat9                                  [pom]
17:35:56 [INFO] dependencies.testsuite.test                                        [pom]
17:35:56 [INFO] dependencies.testsuite.staticAnalysis                              [pom]
17:35:56 [INFO] dependencies.testsuite.dynamicAnalysis                             [pom]
17:35:56 [INFO] dependencies.testsuite.coverage                                    [pom]
17:35:56 [INFO] compile                                                            [pom]
17:35:56 [INFO] package                                                            [pom]
17:35:56 [INFO] testsuite.utils                                                    [pom]
17:35:56 [INFO] testsuite.utils.sql                                                [pom]
17:35:56 [INFO] testsuite.pdd.core                                                 [pom]
17:35:56 [INFO] testsuite.pdd.core.sql                                             [pom]
17:35:56 [INFO] static_analysis.spotbugs                                           [pom]
17:35:56 [INFO] static_analysis.sonarqube                                          [pom]
17:35:56 [INFO] dynamic_analysis.zap                                               [pom]
17:35:56 [INFO] coverage.jacoco                                                    [pom]
17:35:56 [INFO] 
17:35:56 [INFO] ------------------< org.openspcoop2:org.openspcoop2 >-------------------
17:35:56 [INFO] Building govway 1.0                                               [1/70]
17:35:56 [INFO] --------------------------------[ pom ]---------------------------------
17:35:56 [INFO] 
17:35:56 [INFO] ------------< org.openspcoop2:org.openspcoop2.dependencies >------------
17:35:56 [INFO] Building dependencies 1.0                                         [2/70]
17:35:56 [INFO] --------------------------------[ pom ]---------------------------------
17:35:56 [INFO] 
17:35:56 [INFO] ----------------< org.openspcoop2:org.openspcoop2.ant >-----------------
17:35:56 [INFO] Building dependencies.ant 1.0                                     [3/70]
17:35:56 [INFO] --------------------------------[ pom ]---------------------------------
17:35:56 [INFO] 
17:35:56 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.ant ---
17:35:56 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/ant (includes = [*.jar], excludes = [])
17:35:56 [INFO] 
17:35:56 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.ant ---
17:35:57 [INFO] Copying ant-contrib-1.0b3.jar to /var/lib/jenkins/workspace/GovWay/lib/ant/ant-contrib-1.0b3.jar
17:35:57 [INFO] 
17:35:57 [INFO] ------------< org.openspcoop2:org.openspcoop2.antinstaller >------------
17:35:57 [INFO] Building dependencies.antinstaller 1.0                            [4/70]
17:35:57 [INFO] --------------------------------[ pom ]---------------------------------
17:35:57 [INFO] 
17:35:57 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.antinstaller ---
17:35:57 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/antinstaller (includes = [*.jar], excludes = [])
17:35:57 [INFO] 
17:35:57 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.antinstaller ---
17:35:57 [INFO] Copying ant-installer-0.8b.jar to /var/lib/jenkins/workspace/GovWay/lib/antinstaller/ant-installer-0.8b.jar
17:35:57 [INFO] Copying xml-apis_antinstaller-0.8b.jar to /var/lib/jenkins/workspace/GovWay/lib/antinstaller/xml-apis_antinstaller-0.8b.jar
17:35:57 [INFO] Copying ai-icons-eclipse_antinstaller-0.8b.jar to /var/lib/jenkins/workspace/GovWay/lib/antinstaller/ai-icons-eclipse_antinstaller-0.8b.jar
17:35:57 [INFO] Copying jgoodies-edited-1.2.2-gov4j-1.jar to /var/lib/jenkins/workspace/GovWay/lib/antinstaller/jgoodies-edited-1.2.2-gov4j-1.jar
17:35:57 [INFO] Copying ant-1.10.11.jar to /var/lib/jenkins/workspace/GovWay/lib/antinstaller/ant-1.10.11.jar
17:35:57 [INFO] Copying ant-apache-regexp-1.10.11.jar to /var/lib/jenkins/workspace/GovWay/lib/antinstaller/ant-apache-regexp-1.10.11.jar
17:35:57 [INFO] Copying ant-launcher-1.10.11.jar to /var/lib/jenkins/workspace/GovWay/lib/antinstaller/ant-launcher-1.10.11.jar
17:35:57 [INFO] Copying jakarta-regexp-1.5.jar to /var/lib/jenkins/workspace/GovWay/lib/antinstaller/jakarta-regexp-1.5.jar
17:35:57 [INFO] 
17:35:57 [INFO] ---------------< org.openspcoop2:org.openspcoop2.axiom >----------------
17:35:57 [INFO] Building dependencies.axiom 1.0                                   [5/70]
17:35:57 [INFO] --------------------------------[ pom ]---------------------------------
17:35:57 [INFO] 
17:35:57 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.axiom ---
17:35:57 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/axiom (includes = [*.jar], excludes = [])
17:35:57 [INFO] 
17:35:57 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.axiom ---
17:35:57 [INFO] Copying axiom-api-1.2.13-gov4j-2.jar to /var/lib/jenkins/workspace/GovWay/lib/axiom/axiom-api-1.2.13-gov4j-2.jar
17:35:57 [INFO] Copying axiom-dom-1.2.13-gov4j-2.jar to /var/lib/jenkins/workspace/GovWay/lib/axiom/axiom-dom-1.2.13-gov4j-2.jar
17:35:57 [INFO] Copying axiom-impl-1.2.13-gov4j-2.jar to /var/lib/jenkins/workspace/GovWay/lib/axiom/axiom-impl-1.2.13-gov4j-2.jar
17:35:57 [INFO] Copying axiom-common-impl-1.2.13.jar to /var/lib/jenkins/workspace/GovWay/lib/axiom/axiom-common-impl-1.2.13.jar
17:35:57 [INFO] 
17:35:57 [INFO] ----------< org.openspcoop2:org.openspcoop2.bean-validation >-----------
17:35:57 [INFO] Building dependencies.bean-validation 1.0                         [6/70]
17:35:57 [INFO] --------------------------------[ pom ]---------------------------------
17:35:57 [INFO] 
17:35:57 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.bean-validation ---
17:35:57 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/bean-validation (includes = [*.jar], excludes = [])
17:35:57 [INFO] 
17:35:57 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.bean-validation ---
17:35:57 [INFO] Copying hibernate-validator-6.2.5.Final.jar to /var/lib/jenkins/workspace/GovWay/lib/bean-validation/hibernate-validator-6.2.5.Final.jar
17:35:57 [INFO] Copying hibernate-validator-cdi-6.2.5.Final.jar to /var/lib/jenkins/workspace/GovWay/lib/bean-validation/hibernate-validator-cdi-6.2.5.Final.jar
17:35:57 [INFO] Copying classmate-1.5.1.jar to /var/lib/jenkins/workspace/GovWay/lib/bean-validation/classmate-1.5.1.jar
17:35:57 [INFO] Copying jboss-logging-3.4.3.Final.jar to /var/lib/jenkins/workspace/GovWay/lib/bean-validation/jboss-logging-3.4.3.Final.jar
17:35:57 [INFO] 
17:35:57 [INFO] ----------------< org.openspcoop2:org.openspcoop2.cxf >-----------------
17:35:57 [INFO] Building dependencies.cxf 1.0                                     [7/70]
17:35:57 [INFO] --------------------------------[ pom ]---------------------------------
17:35:57 [INFO] 
17:35:57 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.cxf ---
17:35:57 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/cxf (includes = [*.jar], excludes = [])
17:35:57 [INFO] 
17:35:57 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.cxf ---
17:35:57 [INFO] Copying cxf-core-3.6.3-gov4j-1.jar to /var/lib/jenkins/workspace/GovWay/lib/cxf/cxf-core-3.6.3-gov4j-1.jar
17:35:57 [INFO] Copying cxf-rt-rs-security-jose-3.6.3-gov4j-1.jar to /var/lib/jenkins/workspace/GovWay/lib/cxf/cxf-rt-rs-security-jose-3.6.3-gov4j-1.jar
17:35:57 [INFO] Copying cxf-rt-bindings-soap-3.6.3.jar to /var/lib/jenkins/workspace/GovWay/lib/cxf/cxf-rt-bindings-soap-3.6.3.jar
17:35:57 [INFO] Copying cxf-rt-databinding-jaxb-3.6.3.jar to /var/lib/jenkins/workspace/GovWay/lib/cxf/cxf-rt-databinding-jaxb-3.6.3.jar
17:35:57 [INFO] Copying cxf-rt-features-logging-3.6.3.jar to /var/lib/jenkins/workspace/GovWay/lib/cxf/cxf-rt-features-logging-3.6.3.jar
17:35:57 [INFO] Copying cxf-rt-frontend-jaxrs-3.6.3.jar to /var/lib/jenkins/workspace/GovWay/lib/cxf/cxf-rt-frontend-jaxrs-3.6.3.jar
17:35:57 [INFO] Copying cxf-rt-frontend-jaxws-3.6.3.jar to /var/lib/jenkins/workspace/GovWay/lib/cxf/cxf-rt-frontend-jaxws-3.6.3.jar
17:35:57 [INFO] Copying cxf-rt-frontend-simple-3.6.3.jar to /var/lib/jenkins/workspace/GovWay/lib/cxf/cxf-rt-frontend-simple-3.6.3.jar
17:35:57 [INFO] Copying cxf-rt-rs-json-basic-3.6.3.jar to /var/lib/jenkins/workspace/GovWay/lib/cxf/cxf-rt-rs-json-basic-3.6.3.jar
17:35:57 [INFO] Copying cxf-rt-rs-security-jose-jaxrs-3.6.3.jar to /var/lib/jenkins/workspace/GovWay/lib/cxf/cxf-rt-rs-security-jose-jaxrs-3.6.3.jar
17:35:57 [INFO] Copying cxf-rt-rs-service-description-openapi-v3-3.6.3.jar to /var/lib/jenkins/workspace/GovWay/lib/cxf/cxf-rt-rs-service-description-openapi-v3-3.6.3.jar
17:35:57 [INFO] Copying cxf-rt-rs-service-description-swagger-ui-3.6.3.jar to /var/lib/jenkins/workspace/GovWay/lib/cxf/cxf-rt-rs-service-description-swagger-ui-3.6.3.jar
17:35:57 [INFO] Copying cxf-rt-rs-service-description-common-openapi-3.6.3.jar to /var/lib/jenkins/workspace/GovWay/lib/cxf/cxf-rt-rs-service-description-common-openapi-3.6.3.jar
17:35:57 [INFO] Copying cxf-rt-rs-client-3.6.3.jar to /var/lib/jenkins/workspace/GovWay/lib/cxf/cxf-rt-rs-client-3.6.3.jar
17:35:57 [INFO] Copying cxf-rt-security-3.6.3.jar to /var/lib/jenkins/workspace/GovWay/lib/cxf/cxf-rt-security-3.6.3.jar
17:35:57 [INFO] Copying cxf-rt-security-saml-3.6.3.jar to /var/lib/jenkins/workspace/GovWay/lib/cxf/cxf-rt-security-saml-3.6.3.jar
17:35:57 [INFO] Copying cxf-rt-transports-http-3.6.3.jar to /var/lib/jenkins/workspace/GovWay/lib/cxf/cxf-rt-transports-http-3.6.3.jar
17:35:57 [INFO] Copying cxf-rt-transports-http-jetty-3.6.3.jar to /var/lib/jenkins/workspace/GovWay/lib/cxf/cxf-rt-transports-http-jetty-3.6.3.jar
17:35:57 [INFO] Copying cxf-rt-wsdl-3.6.3.jar to /var/lib/jenkins/workspace/GovWay/lib/cxf/cxf-rt-wsdl-3.6.3.jar
17:35:57 [INFO] Copying cxf-rt-ws-policy-3.6.3.jar to /var/lib/jenkins/workspace/GovWay/lib/cxf/cxf-rt-ws-policy-3.6.3.jar
17:35:57 [INFO] Copying cxf-rt-ws-security-3.6.3.jar to /var/lib/jenkins/workspace/GovWay/lib/cxf/cxf-rt-ws-security-3.6.3.jar
17:35:57 [INFO] Copying cxf-tools-common-3.6.3.jar to /var/lib/jenkins/workspace/GovWay/lib/cxf/cxf-tools-common-3.6.3.jar
17:35:57 [INFO] Copying cxf-tools-validator-3.6.3.jar to /var/lib/jenkins/workspace/GovWay/lib/cxf/cxf-tools-validator-3.6.3.jar
17:35:57 [INFO] Copying cxf-tools-wsdlto-core-3.6.3.jar to /var/lib/jenkins/workspace/GovWay/lib/cxf/cxf-tools-wsdlto-core-3.6.3.jar
17:35:57 [INFO] Copying cxf-tools-wsdlto-databinding-jaxb-3.6.3.jar to /var/lib/jenkins/workspace/GovWay/lib/cxf/cxf-tools-wsdlto-databinding-jaxb-3.6.3.jar
17:35:57 [INFO] Copying cxf-tools-wsdlto-frontend-jaxws-3.6.3.jar to /var/lib/jenkins/workspace/GovWay/lib/cxf/cxf-tools-wsdlto-frontend-jaxws-3.6.3.jar
17:35:57 [INFO] Copying jakarta.ws.rs-api-2.1.6.jar to /var/lib/jenkins/workspace/GovWay/lib/cxf/jakarta.ws.rs-api-2.1.6.jar
17:35:57 [INFO] Copying stax2-api-4.2.2.jar to /var/lib/jenkins/workspace/GovWay/lib/cxf/stax2-api-4.2.2.jar
17:35:57 [INFO] Copying woodstox-core-6.6.0.jar to /var/lib/jenkins/workspace/GovWay/lib/cxf/woodstox-core-6.6.0.jar
17:35:57 [INFO] Copying xml-resolver-1.2.jar to /var/lib/jenkins/workspace/GovWay/lib/cxf/xml-resolver-1.2.jar
17:35:57 [INFO] Copying xmlschema-core-2.3.1.jar to /var/lib/jenkins/workspace/GovWay/lib/cxf/xmlschema-core-2.3.1.jar
17:35:57 [INFO] Copying asm-9.6.jar to /var/lib/jenkins/workspace/GovWay/lib/cxf/asm-9.6.jar
17:35:57 [INFO] 
17:35:57 [INFO] --------------< org.openspcoop2:org.openspcoop2.commons >---------------
17:35:57 [INFO] Building dependencies.commons 1.0                                 [8/70]
17:35:57 [INFO] --------------------------------[ pom ]---------------------------------
17:35:57 [INFO] 
17:35:57 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.commons ---
17:35:57 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/commons (includes = [*.jar], excludes = [])
17:35:57 [INFO] 
17:35:57 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.commons ---
17:35:57 [INFO] Copying commons-beanutils-1.9.4.jar to /var/lib/jenkins/workspace/GovWay/lib/commons/commons-beanutils-1.9.4.jar
17:35:57 [INFO] Copying commons-chain-1.2.jar to /var/lib/jenkins/workspace/GovWay/lib/commons/commons-chain-1.2.jar
17:35:57 [INFO] Copying commons-cli-1.5.0.jar to /var/lib/jenkins/workspace/GovWay/lib/commons/commons-cli-1.5.0.jar
17:35:57 [INFO] Copying commons-codec-1.15.jar to /var/lib/jenkins/workspace/GovWay/lib/commons/commons-codec-1.15.jar
17:35:57 [INFO] Copying commons-collections-3.2.2.jar to /var/lib/jenkins/workspace/GovWay/lib/commons/commons-collections-3.2.2.jar
17:35:57 [INFO] Copying commons-collections4-4.4.jar to /var/lib/jenkins/workspace/GovWay/lib/commons/commons-collections4-4.4.jar
17:35:57 [INFO] Copying commons-compress-1.26.0.jar to /var/lib/jenkins/workspace/GovWay/lib/commons/commons-compress-1.26.0.jar
17:35:57 [INFO] Copying commons-csv-1.9.0.jar to /var/lib/jenkins/workspace/GovWay/lib/commons/commons-csv-1.9.0.jar
17:35:57 [INFO] Copying commons-dbcp2-2.9.0.jar to /var/lib/jenkins/workspace/GovWay/lib/commons/commons-dbcp2-2.9.0.jar
17:35:57 [INFO] Copying commons-digester-2.1.jar to /var/lib/jenkins/workspace/GovWay/lib/commons/commons-digester-2.1.jar
17:35:57 [INFO] Copying commons-discovery-0.5.jar to /var/lib/jenkins/workspace/GovWay/lib/commons/commons-discovery-0.5.jar
17:35:57 [INFO] Copying commons-email-1.5.jar to /var/lib/jenkins/workspace/GovWay/lib/commons/commons-email-1.5.jar
17:35:57 [INFO] Copying commons-fileupload-1.5.jar to /var/lib/jenkins/workspace/GovWay/lib/commons/commons-fileupload-1.5.jar
17:35:57 [INFO] Copying commons-io-2.11.0.jar to /var/lib/jenkins/workspace/GovWay/lib/commons/commons-io-2.11.0.jar
17:35:57 [INFO] Copying commons-lang-2.6.jar to /var/lib/jenkins/workspace/GovWay/lib/commons/commons-lang-2.6.jar
17:35:57 [INFO] Copying commons-lang3-3.12.0.jar to /var/lib/jenkins/workspace/GovWay/lib/commons/commons-lang3-3.12.0.jar
17:35:57 [INFO] Copying commons-logging-1.2.jar to /var/lib/jenkins/workspace/GovWay/lib/commons/commons-logging-1.2.jar
17:35:57 [INFO] Copying commons-math3-3.6.1.jar to /var/lib/jenkins/workspace/GovWay/lib/commons/commons-math3-3.6.1.jar
17:35:57 [INFO] Copying commons-net-3.9.0.jar to /var/lib/jenkins/workspace/GovWay/lib/commons/commons-net-3.9.0.jar
17:35:57 [INFO] Copying commons-pool2-2.11.1.jar to /var/lib/jenkins/workspace/GovWay/lib/commons/commons-pool2-2.11.1.jar
17:35:57 [INFO] Copying commons-validator-1.7.jar to /var/lib/jenkins/workspace/GovWay/lib/commons/commons-validator-1.7.jar
17:35:57 [INFO] 
17:35:57 [INFO] ---------------< org.openspcoop2:org.openspcoop2.faces >----------------
17:35:57 [INFO] Building dependencies.faces 1.0                                   [9/70]
17:35:57 [INFO] --------------------------------[ pom ]---------------------------------
17:35:57 [INFO] 
17:35:57 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.faces ---
17:35:57 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/faces (includes = [*.jar], excludes = [])
17:35:57 [INFO] 
17:35:57 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.faces ---
17:35:57 [INFO] Copying facelets-taglib-jsf12-spring-4-gov4j-1.jar to /var/lib/jenkins/workspace/GovWay/lib/faces/facelets-taglib-jsf12-spring-4-gov4j-1.jar
17:35:57 [INFO] Copying facelets-taglib-jsf20-spring-4-gov4j-1.jar to /var/lib/jenkins/workspace/GovWay/lib/faces/facelets-taglib-jsf20-spring-4-gov4j-1.jar
17:35:57 [INFO] Copying aopalliance-1.0.jar to /var/lib/jenkins/workspace/GovWay/lib/faces/aopalliance-1.0.jar
17:35:57 [INFO] Copying cglib-nodep-2.2.3.jar to /var/lib/jenkins/workspace/GovWay/lib/faces/cglib-nodep-2.2.3.jar
17:35:57 [INFO] Copying el-impl-2.2.jar to /var/lib/jenkins/workspace/GovWay/lib/faces/el-impl-2.2.jar
17:35:57 [INFO] Copying javax.faces-2.4.0.jar to /var/lib/jenkins/workspace/GovWay/lib/faces/javax.faces-2.4.0.jar
17:35:57 [INFO] Copying javax.servlet.jsp.jstl-1.2.1.jar to /var/lib/jenkins/workspace/GovWay/lib/faces/javax.servlet.jsp.jstl-1.2.1.jar
17:35:57 [INFO] Copying javax.servlet.jsp.jstl-api-1.2.1.jar to /var/lib/jenkins/workspace/GovWay/lib/faces/javax.servlet.jsp.jstl-api-1.2.1.jar
17:35:57 [INFO] Copying jsf-api-1.2_15-06.jar to /var/lib/jenkins/workspace/GovWay/lib/faces/jsf-api-1.2_15-06.jar
17:35:57 [INFO] Copying jsf-impl-1.2_15-06.jar to /var/lib/jenkins/workspace/GovWay/lib/faces/jsf-impl-1.2_15-06.jar
17:35:57 [INFO] Copying jsf-facelets-1.1.15.jar to /var/lib/jenkins/workspace/GovWay/lib/faces/jsf-facelets-1.1.15.jar
17:35:57 [INFO] Copying jsr311-api-1.1.1.jar to /var/lib/jenkins/workspace/GovWay/lib/faces/jsr311-api-1.1.1.jar
17:35:57 [INFO] Copying richfaces-api-3.3.4.Final.jar to /var/lib/jenkins/workspace/GovWay/lib/faces/richfaces-api-3.3.4.Final.jar
17:35:57 [INFO] Copying richfaces-impl-3.3.4.Final-gov4j-4.jar to /var/lib/jenkins/workspace/GovWay/lib/faces/richfaces-impl-3.3.4.Final-gov4j-4.jar
17:35:57 [INFO] Copying richfaces-impl-jsf2-3.3.4.Final.jar to /var/lib/jenkins/workspace/GovWay/lib/faces/richfaces-impl-jsf2-3.3.4.Final.jar
17:35:58 [INFO] Copying richfaces-ui-3.3.4.Final-gov4j-4.jar to /var/lib/jenkins/workspace/GovWay/lib/faces/richfaces-ui-3.3.4.Final-gov4j-4.jar
17:35:58 [INFO] 
17:35:58 [INFO] ----------------< org.openspcoop2:org.openspcoop2.git >-----------------
17:35:58 [INFO] Building dependencies.git 1.0                                    [10/70]
17:35:58 [INFO] --------------------------------[ pom ]---------------------------------
17:35:58 [INFO] 
17:35:58 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.git ---
17:35:58 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/git (includes = [*.jar], excludes = [])
17:35:58 [INFO] 
17:35:58 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.git ---
17:35:58 [INFO] Copying openspcoop2_git-task-1.0.jar to /var/lib/jenkins/workspace/GovWay/lib/git/openspcoop2_git-task-1.0.jar
17:35:58 [INFO] Copying org.eclipse.jgit-6.7.0.202309050840-r.jar to /var/lib/jenkins/workspace/GovWay/lib/git/org.eclipse.jgit-6.7.0.202309050840-r.jar
17:35:58 [INFO] 
17:35:58 [INFO] --------------< org.openspcoop2:org.openspcoop2.httpcore >--------------
17:35:58 [INFO] Building dependencies.httpcore 1.0                               [11/70]
17:35:58 [INFO] --------------------------------[ pom ]---------------------------------
17:35:58 [INFO] 
17:35:58 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.httpcore ---
17:35:58 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/httpcore (includes = [*.jar], excludes = [])
17:35:58 [INFO] 
17:35:58 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.httpcore ---
17:35:58 [INFO] Copying httpcore-4.4.15.jar to /var/lib/jenkins/workspace/GovWay/lib/httpcore/httpcore-4.4.15.jar
17:35:58 [INFO] Copying httpcore-nio-4.4.15.jar to /var/lib/jenkins/workspace/GovWay/lib/httpcore/httpcore-nio-4.4.15.jar
17:35:58 [INFO] Copying httpcore-ab-4.4.15-gov4j-2.jar to /var/lib/jenkins/workspace/GovWay/lib/httpcore/httpcore-ab-4.4.15-gov4j-2.jar
17:35:58 [INFO] Copying apache-mime4j-core-0.8.10.jar to /var/lib/jenkins/workspace/GovWay/lib/httpcore/apache-mime4j-core-0.8.10.jar
17:35:58 [INFO] Copying apache-mime4j-dom-0.8.10.jar to /var/lib/jenkins/workspace/GovWay/lib/httpcore/apache-mime4j-dom-0.8.10.jar
17:35:58 [INFO] Copying fluent-hc-4.5.13.jar to /var/lib/jenkins/workspace/GovWay/lib/httpcore/fluent-hc-4.5.13.jar
17:35:58 [INFO] Copying httpclient-4.5.13.jar to /var/lib/jenkins/workspace/GovWay/lib/httpcore/httpclient-4.5.13.jar
17:35:58 [INFO] Copying httpclient-cache-4.5.13.jar to /var/lib/jenkins/workspace/GovWay/lib/httpcore/httpclient-cache-4.5.13.jar
17:35:58 [INFO] Copying httpclient-win-4.5.13.jar to /var/lib/jenkins/workspace/GovWay/lib/httpcore/httpclient-win-4.5.13.jar
17:35:58 [INFO] Copying httpmime-4.5.13.jar to /var/lib/jenkins/workspace/GovWay/lib/httpcore/httpmime-4.5.13.jar
17:35:58 [INFO] Copying httpasyncclient-4.1.5.jar to /var/lib/jenkins/workspace/GovWay/lib/httpcore/httpasyncclient-4.1.5.jar
17:35:58 [INFO] Copying httpasyncclient-cache-4.1.5.jar to /var/lib/jenkins/workspace/GovWay/lib/httpcore/httpasyncclient-cache-4.1.5.jar
17:35:58 [INFO] 
17:35:58 [INFO] --------------< org.openspcoop2:org.openspcoop2.jackson >---------------
17:35:58 [INFO] Building dependencies.jackson 1.0                                [12/70]
17:35:58 [INFO] --------------------------------[ pom ]---------------------------------
17:35:58 [INFO] 
17:35:58 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.jackson ---
17:35:58 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/jackson (includes = [*.jar], excludes = [])
17:35:58 [INFO] 
17:35:58 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.jackson ---
17:35:58 [INFO] Copying jackson-annotations-2.14.2.jar to /var/lib/jenkins/workspace/GovWay/lib/jackson/jackson-annotations-2.14.2.jar
17:35:58 [INFO] Copying jackson-core-2.14.2.jar to /var/lib/jenkins/workspace/GovWay/lib/jackson/jackson-core-2.14.2.jar
17:35:58 [INFO] Copying jackson-databind-2.14.2.jar to /var/lib/jenkins/workspace/GovWay/lib/jackson/jackson-databind-2.14.2.jar
17:35:58 [INFO] Copying jackson-dataformat-xml-2.14.2.jar to /var/lib/jenkins/workspace/GovWay/lib/jackson/jackson-dataformat-xml-2.14.2.jar
17:35:58 [INFO] Copying jackson-dataformat-yaml-2.14.2.jar to /var/lib/jenkins/workspace/GovWay/lib/jackson/jackson-dataformat-yaml-2.14.2.jar
17:35:58 [INFO] Copying jackson-jaxrs-base-2.14.2.jar to /var/lib/jenkins/workspace/GovWay/lib/jackson/jackson-jaxrs-base-2.14.2.jar
17:35:58 [INFO] Copying jackson-jaxrs-json-provider-2.14.2.jar to /var/lib/jenkins/workspace/GovWay/lib/jackson/jackson-jaxrs-json-provider-2.14.2.jar
17:35:58 [INFO] Copying jackson-jaxrs-xml-provider-2.14.2.jar to /var/lib/jenkins/workspace/GovWay/lib/jackson/jackson-jaxrs-xml-provider-2.14.2.jar
17:35:58 [INFO] Copying jackson-jaxrs-yaml-provider-2.14.2.jar to /var/lib/jenkins/workspace/GovWay/lib/jackson/jackson-jaxrs-yaml-provider-2.14.2.jar
17:35:58 [INFO] Copying jackson-module-jaxb-annotations-2.14.2.jar to /var/lib/jenkins/workspace/GovWay/lib/jackson/jackson-module-jaxb-annotations-2.14.2.jar
17:35:58 [INFO] Copying jackson-module-jsonSchema-2.14.2.jar to /var/lib/jenkins/workspace/GovWay/lib/jackson/jackson-module-jsonSchema-2.14.2.jar
17:35:58 [INFO] Copying jackson-datatype-joda-2.14.2.jar to /var/lib/jenkins/workspace/GovWay/lib/jackson/jackson-datatype-joda-2.14.2.jar
17:35:58 [INFO] Copying jackson-datatype-jsr310-2.14.2.jar to /var/lib/jenkins/workspace/GovWay/lib/jackson/jackson-datatype-jsr310-2.14.2.jar
17:35:58 [INFO] Copying jackson-coreutils-1.8.jar to /var/lib/jenkins/workspace/GovWay/lib/jackson/jackson-coreutils-1.8.jar
17:35:58 [INFO] 
17:35:58 [INFO] ---------------< org.openspcoop2:org.openspcoop2.javax >----------------
17:35:58 [INFO] Building dependencies.javax 1.0                                  [13/70]
17:35:58 [INFO] --------------------------------[ pom ]---------------------------------
17:35:58 [INFO] 
17:35:58 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.javax ---
17:35:58 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/javax (includes = [*.jar], excludes = [])
17:35:58 [INFO] 
17:35:58 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.javax ---
17:35:58 [INFO] Copying javax.management-1.0-gov4j.jar to /var/lib/jenkins/workspace/GovWay/lib/javax/javax.management-1.0-gov4j.jar
17:35:58 [INFO] Copying javax.xml.registry-api-1.0.8.jar to /var/lib/jenkins/workspace/GovWay/lib/javax/javax.xml.registry-api-1.0.8.jar
17:35:58 [INFO] Copying jta-1.1.jar to /var/lib/jenkins/workspace/GovWay/lib/javax/jta-1.1.jar
17:35:58 [INFO] Copying javax.servlet-api-4.0.1.jar to /var/lib/jenkins/workspace/GovWay/lib/javax/javax.servlet-api-4.0.1.jar
17:35:58 [INFO] Copying javax.security.jacc-api-1.6.jar to /var/lib/jenkins/workspace/GovWay/lib/javax/javax.security.jacc-api-1.6.jar
17:35:58 [INFO] Copying javax.resource-api-1.7.1.jar to /var/lib/jenkins/workspace/GovWay/lib/javax/javax.resource-api-1.7.1.jar
17:35:58 [INFO] Copying persistence-api-1.0.2.jar to /var/lib/jenkins/workspace/GovWay/lib/javax/persistence-api-1.0.2.jar
17:35:58 [INFO] Copying javax.jms-api-2.0.1.jar to /var/lib/jenkins/workspace/GovWay/lib/javax/javax.jms-api-2.0.1.jar
17:35:58 [INFO] Copying deployment-api-1.2-rev-1.jar to /var/lib/jenkins/workspace/GovWay/lib/javax/deployment-api-1.2-rev-1.jar
17:35:58 [INFO] Copying ejb-api-3.0.jar to /var/lib/jenkins/workspace/GovWay/lib/javax/ejb-api-3.0.jar
17:35:58 [INFO] Copying el-api-1.0.jar to /var/lib/jenkins/workspace/GovWay/lib/javax/el-api-1.0.jar
17:35:58 [INFO] Copying javax.annotation-api-1.3.2.jar to /var/lib/jenkins/workspace/GovWay/lib/javax/javax.annotation-api-1.3.2.jar
17:35:58 [INFO] Copying validation-api-2.0.1.Final.jar to /var/lib/jenkins/workspace/GovWay/lib/javax/validation-api-2.0.1.Final.jar
17:35:58 [INFO] Copying openjdk-orb-8.1.9.Final.jar to /var/lib/jenkins/workspace/GovWay/lib/javax/openjdk-orb-8.1.9.Final.jar
17:35:58 [INFO] 
17:35:58 [INFO] ----------------< org.openspcoop2:org.openspcoop2.jax >-----------------
17:35:58 [INFO] Building dependencies.jax 1.0                                    [14/70]
17:35:58 [INFO] --------------------------------[ pom ]---------------------------------
17:35:58 [INFO] 
17:35:58 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.jax ---
17:35:58 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/jax (includes = [*.jar], excludes = [])
17:35:58 [INFO] 
17:35:58 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.jax ---
17:35:58 [INFO] Copying jaxp-ri-1.4.5-gov4j-1.jar to /var/lib/jenkins/workspace/GovWay/lib/jax/jaxp-ri-1.4.5-gov4j-1.jar
17:35:58 [INFO] Copying jsr181-api-1.0-MR1.jar to /var/lib/jenkins/workspace/GovWay/lib/jax/jsr181-api-1.0-MR1.jar
17:35:58 [INFO] Copying jaxws-api-2.3.1.jar to /var/lib/jenkins/workspace/GovWay/lib/jax/jaxws-api-2.3.1.jar
17:35:58 [INFO] Copying jaxb-api-2.3.1.jar to /var/lib/jenkins/workspace/GovWay/lib/jax/jaxb-api-2.3.1.jar
17:35:58 [INFO] Copying jaxb-core-2.3.0.1.jar to /var/lib/jenkins/workspace/GovWay/lib/jax/jaxb-core-2.3.0.1.jar
17:35:58 [INFO] Copying jaxb-impl-2.3.7.jar to /var/lib/jenkins/workspace/GovWay/lib/jax/jaxb-impl-2.3.7.jar
17:35:58 [INFO] Copying jaxb-xjc-2.3.7.jar to /var/lib/jenkins/workspace/GovWay/lib/jax/jaxb-xjc-2.3.7.jar
17:35:58 [INFO] 
17:35:58 [INFO] --- copy-rename-maven-plugin:1.0:rename (rename-file) @ org.openspcoop2.jax ---
17:35:58 [INFO] Renamed /var/lib/jenkins/workspace/GovWay/lib/jax/jsr181-api-1.0-MR1.jar to /var/lib/jenkins/workspace/GovWay/lib/jax/jaxws-jsr181-api-2.3.1.jar
17:35:58 [INFO] 
17:35:58 [INFO] ---------------< org.openspcoop2:org.openspcoop2.jetty >----------------
17:35:58 [INFO] Building dependencies.jetty 1.0                                  [15/70]
17:35:58 [INFO] --------------------------------[ pom ]---------------------------------
17:35:58 [INFO] 
17:35:58 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.jetty ---
17:35:58 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/jetty (includes = [*.jar], excludes = [])
17:35:58 [INFO] 
17:35:58 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.jetty ---
17:35:58 [INFO] Copying jetty-http-10.0.16.jar to /var/lib/jenkins/workspace/GovWay/lib/jetty/jetty-http-10.0.16.jar
17:35:58 [INFO] Copying jetty-io-10.0.16.jar to /var/lib/jenkins/workspace/GovWay/lib/jetty/jetty-io-10.0.16.jar
17:35:58 [INFO] Copying jetty-security-10.0.16.jar to /var/lib/jenkins/workspace/GovWay/lib/jetty/jetty-security-10.0.16.jar
17:35:58 [INFO] Copying jetty-server-10.0.16.jar to /var/lib/jenkins/workspace/GovWay/lib/jetty/jetty-server-10.0.16.jar
17:35:58 [INFO] Copying jetty-util-10.0.16.jar to /var/lib/jenkins/workspace/GovWay/lib/jetty/jetty-util-10.0.16.jar
17:35:58 [INFO] 
17:35:58 [INFO] ---------------< org.openspcoop2:org.openspcoop2.jminix >---------------
17:35:58 [INFO] Building dependencies.jminix 1.0                                 [16/70]
17:35:58 [INFO] --------------------------------[ pom ]---------------------------------
17:35:58 [INFO] 
17:35:58 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.jminix ---
17:35:58 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/jminix (includes = [*.jar], excludes = [])
17:35:58 [INFO] 
17:35:58 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.jminix ---
17:35:58 [INFO] Copying jminix-standalone-1.2.0-gov4j-1.jar to /var/lib/jenkins/workspace/GovWay/lib/jminix/jminix-standalone-1.2.0-gov4j-1.jar
17:35:58 [INFO] Copying jminix-1.2.0-gov4j-1.jar to /var/lib/jenkins/workspace/GovWay/lib/jminix/jminix-1.2.0-gov4j-1.jar
17:35:58 [INFO] Copying org.restlet-2.4.0.jar to /var/lib/jenkins/workspace/GovWay/lib/jminix/org.restlet-2.4.0.jar
17:35:58 [INFO] Copying org.restlet.ext.servlet-2.4.0.jar to /var/lib/jenkins/workspace/GovWay/lib/jminix/org.restlet.ext.servlet-2.4.0.jar
17:35:58 [INFO] Copying org.restlet.ext.velocity-2.4.0.jar to /var/lib/jenkins/workspace/GovWay/lib/jminix/org.restlet.ext.velocity-2.4.0.jar
17:35:58 [INFO] 
17:35:58 [INFO] ----------------< org.openspcoop2:org.openspcoop2.json >----------------
17:35:58 [INFO] Building dependencies.json 1.0                                   [17/70]
17:35:58 [INFO] --------------------------------[ pom ]---------------------------------
17:35:58 [INFO] 
17:35:58 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.json ---
17:35:58 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/json (includes = [*.jar], excludes = [])
17:35:58 [INFO] 
17:35:58 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.json ---
17:35:58 [INFO] Copying org.everit.json.schema-1.14.1.jar to /var/lib/jenkins/workspace/GovWay/lib/json/org.everit.json.schema-1.14.1.jar
17:35:58 [INFO] Copying uri-template-0.9.jar to /var/lib/jenkins/workspace/GovWay/lib/json/uri-template-0.9.jar
17:35:58 [INFO] Copying json-schema-validator-1.0.73.jar to /var/lib/jenkins/workspace/GovWay/lib/json/json-schema-validator-1.0.73.jar
17:35:58 [INFO] Copying itu-1.7.0.jar to /var/lib/jenkins/workspace/GovWay/lib/json/itu-1.7.0.jar
17:35:58 [INFO] Copying msg-simple-1.1.jar to /var/lib/jenkins/workspace/GovWay/lib/json/msg-simple-1.1.jar
17:35:58 [INFO] Copying libphonenumber-8.12.57.jar to /var/lib/jenkins/workspace/GovWay/lib/json/libphonenumber-8.12.57.jar
17:35:58 [INFO] Copying failureaccess-1.0.1.jar to /var/lib/jenkins/workspace/GovWay/lib/json/failureaccess-1.0.1.jar
17:35:58 [INFO] Copying json-smart-2.4.10.jar to /var/lib/jenkins/workspace/GovWay/lib/json/json-smart-2.4.10.jar
17:35:58 [INFO] Copying json-schema-core-1.2.8.jar to /var/lib/jenkins/workspace/GovWay/lib/json/json-schema-core-1.2.8.jar
17:35:58 [INFO] Copying json-path-2.9.0-gov4j-1.jar to /var/lib/jenkins/workspace/GovWay/lib/json/json-path-2.9.0-gov4j-1.jar
17:35:58 [INFO] Copying json-lib-2.4-jdk15.jar to /var/lib/jenkins/workspace/GovWay/lib/json/json-lib-2.4-jdk15.jar
17:35:58 [INFO] Copying json-20231013.jar to /var/lib/jenkins/workspace/GovWay/lib/json/json-20231013.jar
17:35:58 [INFO] Copying jettison-1.5.4.jar to /var/lib/jenkins/workspace/GovWay/lib/json/jettison-1.5.4.jar
17:35:58 [INFO] Copying handy-uri-templates-2.1.8.jar to /var/lib/jenkins/workspace/GovWay/lib/json/handy-uri-templates-2.1.8.jar
17:35:58 [INFO] Copying json-schema-validator-2.2.10.jar to /var/lib/jenkins/workspace/GovWay/lib/json/json-schema-validator-2.2.10.jar
17:35:58 [INFO] Copying btf-1.2.jar to /var/lib/jenkins/workspace/GovWay/lib/json/btf-1.2.jar
17:35:58 [INFO] Copying accessors-smart-2.4.8.jar to /var/lib/jenkins/workspace/GovWay/lib/json/accessors-smart-2.4.8.jar
17:35:58 [INFO] 
17:35:58 [INFO] --- copy-rename-maven-plugin:1.0:rename (rename-file) @ org.openspcoop2.json ---
17:35:58 [INFO] Renamed /var/lib/jenkins/workspace/GovWay/lib/json/json-schema-validator-1.0.73.jar to /var/lib/jenkins/workspace/GovWay/lib/json/networknt_json-schema-validator-1.0.73.jar
17:35:58 [INFO] 
17:35:58 [INFO] ----------------< org.openspcoop2:org.openspcoop2.log >-----------------
17:35:58 [INFO] Building dependencies.log 1.0                                    [18/70]
17:35:58 [INFO] --------------------------------[ pom ]---------------------------------
17:35:58 [INFO] 
17:35:58 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.log ---
17:35:58 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/log (includes = [*.jar], excludes = [])
17:35:58 [INFO] 
17:35:58 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.log ---
17:35:58 [INFO] Copying slf4j-api-2.0.3-gov4j-1.jar to /var/lib/jenkins/workspace/GovWay/lib/log/slf4j-api-2.0.3-gov4j-1.jar
17:35:58 [INFO] Copying log4j-1.2-api-2.19.0.jar to /var/lib/jenkins/workspace/GovWay/lib/log/log4j-1.2-api-2.19.0.jar
17:35:58 [INFO] Copying log4j-api-2.19.0.jar to /var/lib/jenkins/workspace/GovWay/lib/log/log4j-api-2.19.0.jar
17:35:58 [INFO] Copying log4j-core-2.19.0.jar to /var/lib/jenkins/workspace/GovWay/lib/log/log4j-core-2.19.0.jar
17:35:58 [INFO] Copying log4j-jcl-2.19.0.jar to /var/lib/jenkins/workspace/GovWay/lib/log/log4j-jcl-2.19.0.jar
17:35:58 [INFO] Copying log4j-slf4j2-impl-2.19.0.jar to /var/lib/jenkins/workspace/GovWay/lib/log/log4j-slf4j2-impl-2.19.0.jar
17:35:58 [INFO] 
17:35:58 [INFO] ---------------< org.openspcoop2:org.openspcoop2.lucene >---------------
17:35:58 [INFO] Building dependencies.lucene 1.0                                 [19/70]
17:35:58 [INFO] --------------------------------[ pom ]---------------------------------
17:35:58 [INFO] 
17:35:58 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.lucene ---
17:35:58 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/lucene (includes = [*.jar], excludes = [])
17:35:58 [INFO] 
17:35:58 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.lucene ---
17:35:58 [INFO] Copying lucene-codecs-9.4.1.jar to /var/lib/jenkins/workspace/GovWay/lib/lucene/lucene-codecs-9.4.1.jar
17:35:58 [INFO] Copying lucene-core-9.4.1.jar to /var/lib/jenkins/workspace/GovWay/lib/lucene/lucene-core-9.4.1.jar
17:35:58 [INFO] Copying lucene-misc-9.4.1.jar to /var/lib/jenkins/workspace/GovWay/lib/lucene/lucene-misc-9.4.1.jar
17:35:58 [INFO] Copying lucene-queries-9.4.1.jar to /var/lib/jenkins/workspace/GovWay/lib/lucene/lucene-queries-9.4.1.jar
17:35:58 [INFO] Copying lucene-suggest-9.4.1.jar to /var/lib/jenkins/workspace/GovWay/lib/lucene/lucene-suggest-9.4.1.jar
17:35:58 [INFO] 
17:35:58 [INFO] -------------< org.openspcoop2:org.openspcoop2.openapi4j >--------------
17:35:58 [INFO] Building dependencies.swagger 1.0                                [20/70]
17:35:58 [INFO] --------------------------------[ pom ]---------------------------------
17:35:58 [INFO] 
17:35:58 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.openapi4j ---
17:35:58 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/openapi4j (includes = [*.jar], excludes = [])
17:35:58 [INFO] 
17:35:58 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.openapi4j ---
17:35:58 [INFO] Copying openapi-core-1.0.7-gov4j-7.jar to /var/lib/jenkins/workspace/GovWay/lib/openapi4j/openapi-core-1.0.7-gov4j-7.jar
17:35:58 [INFO] Copying openapi-parser-1.0.7-gov4j-7.jar to /var/lib/jenkins/workspace/GovWay/lib/openapi4j/openapi-parser-1.0.7-gov4j-7.jar
17:35:58 [INFO] Copying openapi-schema-validator-1.0.7-gov4j-7.jar to /var/lib/jenkins/workspace/GovWay/lib/openapi4j/openapi-schema-validator-1.0.7-gov4j-7.jar
17:35:58 [INFO] Copying openapi-operation-validator-1.0.7-gov4j-7.jar to /var/lib/jenkins/workspace/GovWay/lib/openapi4j/openapi-operation-validator-1.0.7-gov4j-7.jar
17:35:58 [INFO] 
17:35:58 [INFO] --------------< org.openspcoop2:org.openspcoop2.opensaml >--------------
17:35:58 [INFO] Building dependencies.opensaml 1.0                               [21/70]
17:35:58 [INFO] --------------------------------[ pom ]---------------------------------
17:35:58 [INFO] 
17:35:58 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.opensaml ---
17:35:58 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/opensaml (includes = [*.jar], excludes = [])
17:35:58 [INFO] 
17:35:58 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.opensaml ---
17:35:58 [INFO] Copying opensaml-core-3.4.6.jar to /var/lib/jenkins/workspace/GovWay/lib/opensaml/opensaml-core-3.4.6.jar
17:35:58 [INFO] Copying opensaml-messaging-api-3.4.6.jar to /var/lib/jenkins/workspace/GovWay/lib/opensaml/opensaml-messaging-api-3.4.6.jar
17:35:58 [INFO] Copying opensaml-messaging-impl-3.4.6.jar to /var/lib/jenkins/workspace/GovWay/lib/opensaml/opensaml-messaging-impl-3.4.6.jar
17:35:58 [INFO] Copying opensaml-profile-api-3.4.6.jar to /var/lib/jenkins/workspace/GovWay/lib/opensaml/opensaml-profile-api-3.4.6.jar
17:35:58 [INFO] Copying opensaml-profile-impl-3.4.6.jar to /var/lib/jenkins/workspace/GovWay/lib/opensaml/opensaml-profile-impl-3.4.6.jar
17:35:58 [INFO] Copying opensaml-saml-api-3.4.6.jar to /var/lib/jenkins/workspace/GovWay/lib/opensaml/opensaml-saml-api-3.4.6.jar
17:35:58 [INFO] Copying opensaml-saml-impl-3.4.6.jar to /var/lib/jenkins/workspace/GovWay/lib/opensaml/opensaml-saml-impl-3.4.6.jar
17:35:58 [INFO] Copying opensaml-security-api-3.4.6.jar to /var/lib/jenkins/workspace/GovWay/lib/opensaml/opensaml-security-api-3.4.6.jar
17:35:58 [INFO] Copying opensaml-security-impl-3.4.6.jar to /var/lib/jenkins/workspace/GovWay/lib/opensaml/opensaml-security-impl-3.4.6.jar
17:35:58 [INFO] Copying opensaml-soap-api-3.4.6.jar to /var/lib/jenkins/workspace/GovWay/lib/opensaml/opensaml-soap-api-3.4.6.jar
17:35:58 [INFO] Copying opensaml-soap-impl-3.4.6.jar to /var/lib/jenkins/workspace/GovWay/lib/opensaml/opensaml-soap-impl-3.4.6.jar
17:35:58 [INFO] Copying opensaml-storage-api-3.4.6.jar to /var/lib/jenkins/workspace/GovWay/lib/opensaml/opensaml-storage-api-3.4.6.jar
17:35:58 [INFO] Copying opensaml-storage-impl-3.4.6.jar to /var/lib/jenkins/workspace/GovWay/lib/opensaml/opensaml-storage-impl-3.4.6.jar
17:35:58 [INFO] Copying opensaml-xacml-api-3.4.6.jar to /var/lib/jenkins/workspace/GovWay/lib/opensaml/opensaml-xacml-api-3.4.6.jar
17:35:58 [INFO] Copying opensaml-xacml-impl-3.4.6.jar to /var/lib/jenkins/workspace/GovWay/lib/opensaml/opensaml-xacml-impl-3.4.6.jar
17:35:58 [INFO] Copying opensaml-xacml-saml-api-3.4.6.jar to /var/lib/jenkins/workspace/GovWay/lib/opensaml/opensaml-xacml-saml-api-3.4.6.jar
17:35:58 [INFO] Copying opensaml-xacml-saml-impl-3.4.6.jar to /var/lib/jenkins/workspace/GovWay/lib/opensaml/opensaml-xacml-saml-impl-3.4.6.jar
17:35:58 [INFO] Copying opensaml-xmlsec-api-3.4.6.jar to /var/lib/jenkins/workspace/GovWay/lib/opensaml/opensaml-xmlsec-api-3.4.6.jar
17:35:58 [INFO] Copying opensaml-xmlsec-impl-3.4.6.jar to /var/lib/jenkins/workspace/GovWay/lib/opensaml/opensaml-xmlsec-impl-3.4.6.jar
17:35:58 [INFO] Copying java-support-7.5.2.jar to /var/lib/jenkins/workspace/GovWay/lib/opensaml/java-support-7.5.2.jar
17:35:58 [INFO] 
17:35:58 [INFO] ----------------< org.openspcoop2:org.openspcoop2.pdf >-----------------
17:35:58 [INFO] Building dependencies.pdf 1.0                                    [22/70]
17:35:58 [INFO] --------------------------------[ pom ]---------------------------------
17:35:58 [INFO] 
17:35:58 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.pdf ---
17:35:58 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/pdf (includes = [*.jar], excludes = [])
17:35:58 [INFO] 
17:35:58 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.pdf ---
17:35:58 [INFO] Copying pdfbox-2.0.27.jar to /var/lib/jenkins/workspace/GovWay/lib/pdf/pdfbox-2.0.27.jar
17:35:58 [INFO] Copying fontbox-2.0.27.jar to /var/lib/jenkins/workspace/GovWay/lib/pdf/fontbox-2.0.27.jar
17:35:58 [INFO] Copying boxable-1.7.0.jar to /var/lib/jenkins/workspace/GovWay/lib/pdf/boxable-1.7.0.jar
17:35:58 [INFO] 
17:35:58 [INFO] ---------------< org.openspcoop2:org.openspcoop2.redis >----------------
17:35:58 [INFO] Building dependencies.redis 1.0                                  [23/70]
17:35:58 [INFO] --------------------------------[ pom ]---------------------------------
17:35:58 [INFO] 
17:35:58 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.redis ---
17:35:58 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/redis (includes = [*.jar], excludes = [])
17:35:58 [INFO] 
17:35:58 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.redis ---
17:35:58 [INFO] Copying redisson-3.23.5.jar to /var/lib/jenkins/workspace/GovWay/lib/redis/redisson-3.23.5.jar
17:35:58 [INFO] Copying netty-resolver-4.1.100.Final.jar to /var/lib/jenkins/workspace/GovWay/lib/redis/netty-resolver-4.1.100.Final.jar
17:35:58 [INFO] Copying netty-resolver-dns-4.1.100.Final.jar to /var/lib/jenkins/workspace/GovWay/lib/redis/netty-resolver-dns-4.1.100.Final.jar
17:35:58 [INFO] Copying netty-common-4.1.100.Final.jar to /var/lib/jenkins/workspace/GovWay/lib/redis/netty-common-4.1.100.Final.jar
17:35:58 [INFO] Copying netty-buffer-4.1.100.Final.jar to /var/lib/jenkins/workspace/GovWay/lib/redis/netty-buffer-4.1.100.Final.jar
17:35:58 [INFO] Copying netty-transport-4.1.100.Final.jar to /var/lib/jenkins/workspace/GovWay/lib/redis/netty-transport-4.1.100.Final.jar
17:35:58 [INFO] Copying netty-codec-4.1.100.Final.jar to /var/lib/jenkins/workspace/GovWay/lib/redis/netty-codec-4.1.100.Final.jar
17:35:58 [INFO] Copying netty-codec-dns-4.1.100.Final.jar to /var/lib/jenkins/workspace/GovWay/lib/redis/netty-codec-dns-4.1.100.Final.jar
17:35:58 [INFO] Copying jboss-marshalling-2.1.3.SP1.jar to /var/lib/jenkins/workspace/GovWay/lib/redis/jboss-marshalling-2.1.3.SP1.jar
17:35:58 [INFO] Copying jboss-marshalling-river-2.1.3.SP1.jar to /var/lib/jenkins/workspace/GovWay/lib/redis/jboss-marshalling-river-2.1.3.SP1.jar
17:35:58 [INFO] Copying objenesis-3.3.jar to /var/lib/jenkins/workspace/GovWay/lib/redis/objenesis-3.3.jar
17:35:58 [INFO] Copying kryo-5.5.0.jar to /var/lib/jenkins/workspace/GovWay/lib/redis/kryo-5.5.0.jar
17:35:58 [INFO] 
17:35:58 [INFO] --------------< org.openspcoop2:org.openspcoop2.reports >---------------
17:35:58 [INFO] Building dependencies.reports 1.0                                [24/70]
17:35:58 [INFO] --------------------------------[ pom ]---------------------------------
17:35:58 [INFO] 
17:35:58 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.reports ---
17:35:58 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/reports (includes = [*.jar], excludes = [])
17:35:58 [INFO] 
17:35:58 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.reports ---
17:35:58 [INFO] Copying net.tascalate.javaflow.api-2.7.3.jar to /var/lib/jenkins/workspace/GovWay/lib/reports/net.tascalate.javaflow.api-2.7.3.jar
17:35:58 [INFO] Copying SparseBitSet-1.2.jar to /var/lib/jenkins/workspace/GovWay/lib/reports/SparseBitSet-1.2.jar
17:35:58 [INFO] Copying jfreechart-1.5.3.jar to /var/lib/jenkins/workspace/GovWay/lib/reports/jfreechart-1.5.3.jar
17:35:58 [INFO] Copying poi-5.2.3.jar to /var/lib/jenkins/workspace/GovWay/lib/reports/poi-5.2.3.jar
17:35:58 [INFO] Copying jcommon-1.0.24.jar to /var/lib/jenkins/workspace/GovWay/lib/reports/jcommon-1.0.24.jar
17:35:58 [INFO] Copying jasperreports-6.20.0.jar to /var/lib/jenkins/workspace/GovWay/lib/reports/jasperreports-6.20.0.jar
17:35:58 [INFO] Copying jasperreports-metadata-6.20.0.jar to /var/lib/jenkins/workspace/GovWay/lib/reports/jasperreports-metadata-6.20.0.jar
17:35:58 [INFO] Copying ecj-3.31.0.jar to /var/lib/jenkins/workspace/GovWay/lib/reports/ecj-3.31.0.jar
17:35:58 [INFO] Copying dynamicreports-core-6.12.1.jar to /var/lib/jenkins/workspace/GovWay/lib/reports/dynamicreports-core-6.12.1.jar
17:35:58 [INFO] 
17:35:58 [INFO] ----------------< org.openspcoop2:org.openspcoop2.saaj >----------------
17:35:58 [INFO] Building dependencies.saaj 1.0                                   [25/70]
17:35:58 [INFO] --------------------------------[ pom ]---------------------------------
17:35:58 [INFO] 
17:35:58 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.saaj ---
17:35:58 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/saaj (includes = [*.jar], excludes = [])
17:35:58 [INFO] 
17:35:58 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.saaj ---
17:35:58 [INFO] Copying mimepull-1.9.14.jar to /var/lib/jenkins/workspace/GovWay/lib/saaj/mimepull-1.9.14.jar
17:35:58 [INFO] Copying javax.xml.soap-api-1.4.0.jar to /var/lib/jenkins/workspace/GovWay/lib/saaj/javax.xml.soap-api-1.4.0.jar
17:35:58 [INFO] Copying saaj-impl-1.5.3-gov4j-1.jar to /var/lib/jenkins/workspace/GovWay/lib/saaj/saaj-impl-1.5.3-gov4j-1.jar
17:35:58 [INFO] Copying stax-ex-1.8.3.jar to /var/lib/jenkins/workspace/GovWay/lib/saaj/stax-ex-1.8.3.jar
17:35:58 [INFO] 
17:35:58 [INFO] --------------< org.openspcoop2:org.openspcoop2.security >--------------
17:35:58 [INFO] Building dependencies.security 1.0                               [26/70]
17:35:58 [INFO] --------------------------------[ pom ]---------------------------------
17:35:58 [INFO] 
17:35:58 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.security ---
17:35:58 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/security (includes = [*.jar], excludes = [])
17:35:58 [INFO] 
17:35:58 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.security ---
17:35:58 [INFO] Copying bcpkix-jdk18on-1.78.1.jar to /var/lib/jenkins/workspace/GovWay/lib/security/bcpkix-jdk18on-1.78.1.jar
17:35:58 [INFO] Copying bcprov-jdk18on-1.78.1.jar to /var/lib/jenkins/workspace/GovWay/lib/security/bcprov-jdk18on-1.78.1.jar
17:35:58 [INFO] Copying bcutil-jdk18on-1.78.1.jar to /var/lib/jenkins/workspace/GovWay/lib/security/bcutil-jdk18on-1.78.1.jar
17:35:58 [INFO] Copying cryptacular-1.2.5.jar to /var/lib/jenkins/workspace/GovWay/lib/security/cryptacular-1.2.5.jar
17:35:58 [INFO] Copying herasaf-xacml-core-2.0.4.jar to /var/lib/jenkins/workspace/GovWay/lib/security/herasaf-xacml-core-2.0.4.jar
17:35:58 [INFO] Copying jasypt-1.9.3.jar to /var/lib/jenkins/workspace/GovWay/lib/security/jasypt-1.9.3.jar
17:35:58 [INFO] Copying neethi-3.2.0.jar to /var/lib/jenkins/workspace/GovWay/lib/security/neethi-3.2.0.jar
17:35:58 [INFO] Copying xmlsec-2.3.4-gov4j-1.jar to /var/lib/jenkins/workspace/GovWay/lib/security/xmlsec-2.3.4-gov4j-1.jar
17:35:58 [INFO] Copying xml-security-impl-1.0.jar to /var/lib/jenkins/workspace/GovWay/lib/security/xml-security-impl-1.0.jar
17:35:58 [INFO] Copying nimbus-jose-jwt-9.37.3.jar to /var/lib/jenkins/workspace/GovWay/lib/security/nimbus-jose-jwt-9.37.3.jar
17:35:58 [INFO] 
17:35:58 [INFO] ---------------< org.openspcoop2:org.openspcoop2.shared >---------------
17:35:58 [INFO] Building dependencies.shared 1.0                                 [27/70]
17:35:58 [INFO] --------------------------------[ pom ]---------------------------------
17:35:58 [INFO] 
17:35:58 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.shared ---
17:35:58 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/shared (includes = [*.jar], excludes = [])
17:35:58 [INFO] 
17:35:58 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.shared ---
17:35:58 [INFO] Copying xmldb-1.0.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/xmldb-1.0.jar
17:35:58 [INFO] Copying reflections-0.10.2.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/reflections-0.10.2.jar
17:35:58 [INFO] Copying reactive-streams-1.0.4.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/reactive-streams-1.0.4.jar
17:35:58 [INFO] Copying javassist-3.29.2-GA.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/javassist-3.29.2-GA.jar
17:35:58 [INFO] Copying commons-jcs3-core-3.1-gov4j-2.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/commons-jcs3-core-3.1-gov4j-2.jar
17:35:58 [INFO] Copying urlrewritefilter-4.0.4.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/urlrewritefilter-4.0.4.jar
17:35:58 [INFO] Copying velocity-engine-core-2.3.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/velocity-engine-core-2.3.jar
17:35:58 [INFO] Copying velocity-tools-generic-3.1.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/velocity-tools-generic-3.1.jar
17:35:58 [INFO] Copying velocity-tools-view-3.1.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/velocity-tools-view-3.1.jar
17:35:58 [INFO] Copying velocity-tools-view-jsp-3.1.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/velocity-tools-view-jsp-3.1.jar
17:35:58 [INFO] Copying wsdl4j-1.6.3.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/wsdl4j-1.6.3.jar
17:35:58 [INFO] Copying xalan-2.7.3.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/xalan-2.7.3.jar
17:35:58 [INFO] Copying serializer-2.7.3.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/serializer-2.7.3.jar
17:35:58 [INFO] Copying xercesImpl-2.12.2.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/xercesImpl-2.12.2.jar
17:35:58 [INFO] Copying xml-apis-1.4.01.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/xml-apis-1.4.01.jar
17:35:58 [INFO] Copying xmlunit-legacy-2.10.0.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/xmlunit-legacy-2.10.0.jar
17:35:58 [INFO] Copying xmlunit-core-2.10.0.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/xmlunit-core-2.10.0.jar
17:35:58 [INFO] Copying xom-1.2.11.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/xom-1.2.11.jar
17:35:58 [INFO] Copying uddi4j-2.0.5.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/uddi4j-2.0.5.jar
17:35:58 [INFO] Copying mailapi-1.6.7.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/mailapi-1.6.7.jar
17:35:58 [INFO] Copying smtp-1.6.7.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/smtp-1.6.7.jar
17:35:58 [INFO] Copying Saxon-HE-11.4-gov4j-1.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/Saxon-HE-11.4-gov4j-1.jar
17:35:58 [INFO] Copying xmlresolver-4.4.3.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/xmlresolver-4.4.3.jar
17:35:58 [INFO] Copying snakeyaml-1.33-gov4j-1.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/snakeyaml-1.33-gov4j-1.jar
17:35:58 [INFO] Copying struts-core-1.3.10.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/struts-core-1.3.10.jar
17:35:58 [INFO] Copying com.springsource.edu.oswego.cs.dl.util.concurrent-1.3.4.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/com.springsource.edu.oswego.cs.dl.util.concurrent-1.3.4.jar
17:35:58 [INFO] Copying ezmorph-1.0.6.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/ezmorph-1.0.6.jar
17:35:58 [INFO] Copying freemarker-2.3.31.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/freemarker-2.3.31.jar
17:35:58 [INFO] Copying guava-32.1.1-jre.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/guava-32.1.1-jre.jar
17:35:58 [INFO] Copying java-uuid-generator-4.0.1.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/java-uuid-generator-4.0.1.jar
17:35:58 [INFO] Copying joda-time-2.12.0.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/joda-time-2.12.0.jar
17:35:58 [INFO] Copying aspectjrt-1.9.9.1.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/aspectjrt-1.9.9.1.jar
17:35:58 [INFO] Copying aspectjweaver-1.9.9.1.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/aspectjweaver-1.9.9.1.jar
17:35:58 [INFO] Copying jakarta.activation-1.2.2.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/jakarta.activation-1.2.2.jar
17:35:58 [INFO] Copying ehcache-3.10.2.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/ehcache-3.10.2.jar
17:35:58 [INFO] Copying rhino-1.7.14.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/rhino-1.7.14.jar
17:35:58 [INFO] Copying hazelcast-5.3.5.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/hazelcast-5.3.5.jar
17:35:58 [INFO] Copying hibernate-core-6.1.4.Final.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/hibernate-core-6.1.4.Final.jar
17:35:58 [INFO] 
17:35:58 [INFO] --------------< org.openspcoop2:org.openspcoop2.soapbox >---------------
17:35:58 [INFO] Building dependencies.soapbox 1.0                                [28/70]
17:35:58 [INFO] --------------------------------[ pom ]---------------------------------
17:35:58 [INFO] 
17:35:58 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.soapbox ---
17:35:58 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/soapbox (includes = [*.jar], excludes = [])
17:35:58 [INFO] 
17:35:58 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.soapbox ---
17:35:58 [INFO] Copying metro-webservices_xwss_com_sun_xml-2.2.jar to /var/lib/jenkins/workspace/GovWay/lib/soapbox/metro-webservices_xwss_com_sun_xml-2.2.jar
17:35:58 [INFO] Copying ultraesb-api-1.7.1.jar to /var/lib/jenkins/workspace/GovWay/lib/soapbox/ultraesb-api-1.7.1.jar
17:35:58 [INFO] Copying ultraesb-core-1.7.1.jar to /var/lib/jenkins/workspace/GovWay/lib/soapbox/ultraesb-core-1.7.1.jar
17:35:58 [INFO] 
17:35:58 [INFO] ---------------< org.openspcoop2:org.openspcoop2.spring >---------------
17:35:58 [INFO] Building dependencies.spring 1.0                                 [29/70]
17:35:58 [INFO] --------------------------------[ pom ]---------------------------------
17:35:58 [INFO] 
17:35:58 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.spring ---
17:35:58 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/spring (includes = [*.jar], excludes = [])
17:35:58 [INFO] 
17:35:58 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.spring ---
17:35:58 [INFO] Copying spring-aop-5.3.34.jar to /var/lib/jenkins/workspace/GovWay/lib/spring/spring-aop-5.3.34.jar
17:35:58 [INFO] Copying spring-aspects-5.3.34.jar to /var/lib/jenkins/workspace/GovWay/lib/spring/spring-aspects-5.3.34.jar
17:35:58 [INFO] Copying spring-beans-5.3.34.jar to /var/lib/jenkins/workspace/GovWay/lib/spring/spring-beans-5.3.34.jar
17:35:58 [INFO] Copying spring-context-5.3.34.jar to /var/lib/jenkins/workspace/GovWay/lib/spring/spring-context-5.3.34.jar
17:35:58 [INFO] Copying spring-context-support-5.3.34.jar to /var/lib/jenkins/workspace/GovWay/lib/spring/spring-context-support-5.3.34.jar
17:35:58 [INFO] Copying spring-core-5.3.34.jar to /var/lib/jenkins/workspace/GovWay/lib/spring/spring-core-5.3.34.jar
17:35:58 [INFO] Copying spring-expression-5.3.34.jar to /var/lib/jenkins/workspace/GovWay/lib/spring/spring-expression-5.3.34.jar
17:35:58 [INFO] Copying spring-orm-5.3.34.jar to /var/lib/jenkins/workspace/GovWay/lib/spring/spring-orm-5.3.34.jar
17:35:58 [INFO] Copying spring-tx-5.3.34.jar to /var/lib/jenkins/workspace/GovWay/lib/spring/spring-tx-5.3.34.jar
17:35:58 [INFO] Copying spring-web-5.3.34.jar to /var/lib/jenkins/workspace/GovWay/lib/spring/spring-web-5.3.34.jar
17:35:58 [INFO] 
17:35:58 [INFO] ----------< org.openspcoop2:org.openspcoop2.spring-security >-----------
17:35:58 [INFO] Building dependencies.spring-security 1.0                        [30/70]
17:35:58 [INFO] --------------------------------[ pom ]---------------------------------
17:35:58 [INFO] 
17:35:58 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.spring-security ---
17:35:58 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/spring-security (includes = [*.jar], excludes = [])
17:35:58 [INFO] 
17:35:58 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.spring-security ---
17:35:58 [INFO] Copying spring-security-config-5.8.11.jar to /var/lib/jenkins/workspace/GovWay/lib/spring-security/spring-security-config-5.8.11.jar
17:35:58 [INFO] Copying spring-security-core-5.8.11.jar to /var/lib/jenkins/workspace/GovWay/lib/spring-security/spring-security-core-5.8.11.jar
17:35:58 [INFO] Copying spring-security-web-5.8.11.jar to /var/lib/jenkins/workspace/GovWay/lib/spring-security/spring-security-web-5.8.11.jar
17:35:58 [INFO] Copying spring-security-crypto-5.8.11.jar to /var/lib/jenkins/workspace/GovWay/lib/spring-security/spring-security-crypto-5.8.11.jar
17:35:58 [INFO] 
17:35:58 [INFO] --------------< org.openspcoop2:org.openspcoop2.swagger >---------------
17:35:58 [INFO] Building dependencies.swagger 1.0                                [31/70]
17:35:58 [INFO] --------------------------------[ pom ]---------------------------------
17:35:59 [INFO] 
17:35:59 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.swagger ---
17:35:59 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/swagger (includes = [*.jar], excludes = [])
17:35:59 [INFO] 
17:35:59 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.swagger ---
17:35:59 [INFO] Copying swagger-ui-4.15.0.jar to /var/lib/jenkins/workspace/GovWay/lib/swagger/swagger-ui-4.15.0.jar
17:35:59 [INFO] Copying classgraph-4.8.149.jar to /var/lib/jenkins/workspace/GovWay/lib/swagger/classgraph-4.8.149.jar
17:35:59 [INFO] Copying swagger-annotations-2.2.4.jar to /var/lib/jenkins/workspace/GovWay/lib/swagger/swagger-annotations-2.2.4.jar
17:35:59 [INFO] Copying swagger-core-2.2.4.jar to /var/lib/jenkins/workspace/GovWay/lib/swagger/swagger-core-2.2.4.jar
17:35:59 [INFO] Copying swagger-jaxrs2-2.2.4.jar to /var/lib/jenkins/workspace/GovWay/lib/swagger/swagger-jaxrs2-2.2.4.jar
17:35:59 [INFO] Copying swagger-models-2.2.4.jar to /var/lib/jenkins/workspace/GovWay/lib/swagger/swagger-models-2.2.4.jar
17:35:59 [INFO] Copying swagger-integration-2.2.4.jar to /var/lib/jenkins/workspace/GovWay/lib/swagger/swagger-integration-2.2.4.jar
17:35:59 [INFO] Copying swagger-parser-2.1.6.jar to /var/lib/jenkins/workspace/GovWay/lib/swagger/swagger-parser-2.1.6.jar
17:35:59 [INFO] Copying swagger-parser-core-2.1.6.jar to /var/lib/jenkins/workspace/GovWay/lib/swagger/swagger-parser-core-2.1.6.jar
17:35:59 [INFO] Copying swagger-parser-v2-converter-2.1.6.jar to /var/lib/jenkins/workspace/GovWay/lib/swagger/swagger-parser-v2-converter-2.1.6.jar
17:35:59 [INFO] Copying swagger-parser-v3-2.1.6-gov4j-1.jar to /var/lib/jenkins/workspace/GovWay/lib/swagger/swagger-parser-v3-2.1.6-gov4j-1.jar
17:35:59 [INFO] Copying swagger-core-1.6.8.jar to /var/lib/jenkins/workspace/GovWay/lib/swagger/swagger-core-1.6.8.jar
17:35:59 [INFO] Copying swagger-models-1.6.8.jar to /var/lib/jenkins/workspace/GovWay/lib/swagger/swagger-models-1.6.8.jar
17:35:59 [INFO] Copying swagger-parser-1.0.63.jar to /var/lib/jenkins/workspace/GovWay/lib/swagger/swagger-parser-1.0.63.jar
17:35:59 [INFO] Copying swagger-request-validator-core-2.30.0-gov4j-2.jar to /var/lib/jenkins/workspace/GovWay/lib/swagger/swagger-request-validator-core-2.30.0-gov4j-2.jar
17:35:59 [INFO] 
17:35:59 [INFO] ----------------< org.openspcoop2:org.openspcoop2.wadl >----------------
17:35:59 [INFO] Building dependencies.wadl 1.0                                   [32/70]
17:35:59 [INFO] --------------------------------[ pom ]---------------------------------
17:35:59 [INFO] 
17:35:59 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.wadl ---
17:35:59 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/wadl (includes = [*.jar], excludes = [])
17:35:59 [INFO] 
17:35:59 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.wadl ---
17:35:59 [INFO] Copying localizer-1.0.jar to /var/lib/jenkins/workspace/GovWay/lib/wadl/localizer-1.0.jar
17:35:59 [INFO] Copying wadl-core-1.1.6.jar to /var/lib/jenkins/workspace/GovWay/lib/wadl/wadl-core-1.1.6.jar
17:35:59 [INFO] Copying wadl-xslt-1.1.6.jar to /var/lib/jenkins/workspace/GovWay/lib/wadl/wadl-xslt-1.1.6.jar
17:35:59 [INFO] 
17:35:59 [INFO] ---------------< org.openspcoop2:org.openspcoop2.wss4j >----------------
17:35:59 [INFO] Building dependencies.wss4j 1.0                                  [33/70]
17:35:59 [INFO] --------------------------------[ pom ]---------------------------------
17:35:59 [INFO] 
17:35:59 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.wss4j ---
17:35:59 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/wss4j (includes = [*.jar], excludes = [])
17:35:59 [INFO] 
17:35:59 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.wss4j ---
17:35:59 [INFO] Copying wss4j-bindings-2.4.1.jar to /var/lib/jenkins/workspace/GovWay/lib/wss4j/wss4j-bindings-2.4.1.jar
17:35:59 [INFO] Copying wss4j-integration-2.4.1.jar to /var/lib/jenkins/workspace/GovWay/lib/wss4j/wss4j-integration-2.4.1.jar
17:35:59 [INFO] Copying wss4j-policy-2.4.1.jar to /var/lib/jenkins/workspace/GovWay/lib/wss4j/wss4j-policy-2.4.1.jar
17:35:59 [INFO] Copying wss4j-ws-security-common-2.4.1-gov4j-1.jar to /var/lib/jenkins/workspace/GovWay/lib/wss4j/wss4j-ws-security-common-2.4.1-gov4j-1.jar
17:35:59 [INFO] Copying wss4j-ws-security-dom-2.4.1-gov4j-1.jar to /var/lib/jenkins/workspace/GovWay/lib/wss4j/wss4j-ws-security-dom-2.4.1-gov4j-1.jar
17:35:59 [INFO] Copying wss4j-ws-security-policy-stax-2.4.1.jar to /var/lib/jenkins/workspace/GovWay/lib/wss4j/wss4j-ws-security-policy-stax-2.4.1.jar
17:35:59 [INFO] Copying wss4j-ws-security-stax-2.4.1.jar to /var/lib/jenkins/workspace/GovWay/lib/wss4j/wss4j-ws-security-stax-2.4.1.jar
17:35:59 [INFO] 
17:35:59 [INFO] -------------< org.openspcoop2:org.openspcoop2.testsuite >--------------
17:35:59 [INFO] Building dependencies.testsuite 1.0                              [34/70]
17:35:59 [INFO] --------------------------------[ pom ]---------------------------------
17:35:59 [INFO] 
17:35:59 [INFO] ----------< org.openspcoop2:org.openspcoop2.testsuite.axis14 >----------
17:35:59 [INFO] Building dependencies.testsuite.axis14 1.0                       [35/70]
17:35:59 [INFO] --------------------------------[ pom ]---------------------------------
17:35:59 [INFO] 
17:35:59 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.testsuite.axis14 ---
17:35:59 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/axis14 (includes = [*.jar], excludes = [])
17:35:59 [INFO] 
17:35:59 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.axis14 ---
17:35:59 [INFO] Copying axis-1.4-gov4j-1.jar to /var/lib/jenkins/workspace/GovWay/lib/axis14/axis-1.4-gov4j-1.jar
17:35:59 [INFO] Copying axis-jaxrpc-1.4-gov4j-1.jar to /var/lib/jenkins/workspace/GovWay/lib/axis14/axis-jaxrpc-1.4-gov4j-1.jar
17:35:59 [INFO] Copying axis-ant-1.4.jar to /var/lib/jenkins/workspace/GovWay/lib/axis14/axis-ant-1.4.jar
17:35:59 [INFO] Copying axis-saaj-1.4.jar to /var/lib/jenkins/workspace/GovWay/lib/axis14/axis-saaj-1.4.jar
17:35:59 [INFO] Copying mailapi-1.5.6.jar to /var/lib/jenkins/workspace/GovWay/lib/axis14/mailapi-1.5.6.jar
17:35:59 [INFO] Copying neethi-2.0.4.jar to /var/lib/jenkins/workspace/GovWay/lib/axis14/neethi-2.0.4.jar
17:35:59 [INFO] Copying opensaml-1.1.jar to /var/lib/jenkins/workspace/GovWay/lib/axis14/opensaml-1.1.jar
17:35:59 [INFO] Copying wss4j-1.5.11.jar to /var/lib/jenkins/workspace/GovWay/lib/axis14/wss4j-1.5.11.jar
17:35:59 [INFO] Copying xmlsec-1.4.4.jar to /var/lib/jenkins/workspace/GovWay/lib/axis14/xmlsec-1.4.4.jar
17:35:59 [INFO] Copying addressing-1.1.jar to /var/lib/jenkins/workspace/GovWay/lib/axis14/addressing-1.1.jar
17:35:59 [INFO] 
17:35:59 [INFO] ----< org.openspcoop2:org.openspcoop2.testsuite.applicationServer >-----
17:35:59 [INFO] Building dependencies.testsuite.as 1.0                           [36/70]
17:35:59 [INFO] --------------------------------[ pom ]---------------------------------
17:35:59 [INFO] 
17:35:59 [INFO] --< org.openspcoop2:org.openspcoop2.testsuite.applicationServer.wildfly8 >--
17:35:59 [INFO] Building dependencies.testsuite.as.wildfly8 1.0                  [37/70]
17:35:59 [INFO] --------------------------------[ pom ]---------------------------------
17:35:59 [INFO] 
17:35:59 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.testsuite.applicationServer.wildfly8 ---
17:35:59 [INFO] 
17:35:59 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.applicationServer.wildfly8 ---
17:35:59 [INFO] org.wildfly:jboss-client:jar:wf8 already exists in destination.
17:35:59 [INFO] 
17:35:59 [INFO] --< org.openspcoop2:org.openspcoop2.testsuite.applicationServer.wildfly9 >--
17:35:59 [INFO] Building dependencies.testsuite.as.wildfly9 1.0                  [38/70]
17:35:59 [INFO] --------------------------------[ pom ]---------------------------------
17:35:59 [INFO] 
17:35:59 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.testsuite.applicationServer.wildfly9 ---
17:35:59 [INFO] 
17:35:59 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.applicationServer.wildfly9 ---
17:35:59 [INFO] org.wildfly:jboss-client:jar:wf9 already exists in destination.
17:35:59 [INFO] 
17:35:59 [INFO] --< org.openspcoop2:org.openspcoop2.testsuite.applicationServer.wildfly10 >--
17:35:59 [INFO] Building dependencies.testsuite.as.wildfly10 1.0                 [39/70]
17:35:59 [INFO] --------------------------------[ pom ]---------------------------------
17:35:59 [INFO] 
17:35:59 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.testsuite.applicationServer.wildfly10 ---
17:35:59 [INFO] 
17:35:59 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.applicationServer.wildfly10 ---
17:35:59 [INFO] org.wildfly:jboss-client:jar:wf10 already exists in destination.
17:35:59 [INFO] 
17:35:59 [INFO] --< org.openspcoop2:org.openspcoop2.testsuite.applicationServer.wildfly11 >--
17:35:59 [INFO] Building dependencies.testsuite.as.wildfly11 1.0                 [40/70]
17:35:59 [INFO] --------------------------------[ pom ]---------------------------------
17:35:59 [INFO] 
17:35:59 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.testsuite.applicationServer.wildfly11 ---
17:35:59 [INFO] 
17:35:59 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.applicationServer.wildfly11 ---
17:35:59 [INFO] org.wildfly:jboss-client:jar:wf11 already exists in destination.
17:35:59 [INFO] 
17:35:59 [INFO] --< org.openspcoop2:org.openspcoop2.testsuite.applicationServer.wildfly12 >--
17:35:59 [INFO] Building dependencies.testsuite.as.wildfly12 1.0                 [41/70]
17:35:59 [INFO] --------------------------------[ pom ]---------------------------------
17:35:59 [INFO] 
17:35:59 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.testsuite.applicationServer.wildfly12 ---
17:35:59 [INFO] 
17:35:59 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.applicationServer.wildfly12 ---
17:35:59 [INFO] org.wildfly:jboss-client:jar:wf12 already exists in destination.
17:35:59 [INFO] javax.json:javax.json-api:jar:1.1.2 already exists in destination.
17:35:59 [INFO] 
17:35:59 [INFO] --< org.openspcoop2:org.openspcoop2.testsuite.applicationServer.wildfly13 >--
17:35:59 [INFO] Building dependencies.testsuite.as.wildfly13 1.0                 [42/70]
17:35:59 [INFO] --------------------------------[ pom ]---------------------------------
17:35:59 [INFO] 
17:35:59 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.testsuite.applicationServer.wildfly13 ---
17:35:59 [INFO] 
17:35:59 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.applicationServer.wildfly13 ---
17:35:59 [INFO] org.wildfly:jboss-client:jar:wf13 already exists in destination.
17:35:59 [INFO] javax.json:javax.json-api:jar:1.1.2 already exists in destination.
17:35:59 [INFO] 
17:35:59 [INFO] --< org.openspcoop2:org.openspcoop2.testsuite.applicationServer.wildfly14 >--
17:35:59 [INFO] Building dependencies.testsuite.as.wildfly14 1.0                 [43/70]
17:35:59 [INFO] --------------------------------[ pom ]---------------------------------
17:35:59 [INFO] 
17:35:59 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.testsuite.applicationServer.wildfly14 ---
17:35:59 [INFO] 
17:35:59 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.applicationServer.wildfly14 ---
17:35:59 [INFO] org.wildfly:jboss-client:jar:wf14 already exists in destination.
17:35:59 [INFO] 
17:35:59 [INFO] --< org.openspcoop2:org.openspcoop2.testsuite.applicationServer.wildfly15 >--
17:35:59 [INFO] Building dependencies.testsuite.as.wildfly15 1.0                 [44/70]
17:35:59 [INFO] --------------------------------[ pom ]---------------------------------
17:35:59 [INFO] 
17:35:59 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.testsuite.applicationServer.wildfly15 ---
17:35:59 [INFO] 
17:35:59 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.applicationServer.wildfly15 ---
17:35:59 [INFO] org.wildfly:jboss-client:jar:wf15 already exists in destination.
17:35:59 [INFO] 
17:35:59 [INFO] --< org.openspcoop2:org.openspcoop2.testsuite.applicationServer.wildfly16 >--
17:35:59 [INFO] Building dependencies.testsuite.as.wildfly16 1.0                 [45/70]
17:35:59 [INFO] --------------------------------[ pom ]---------------------------------
17:35:59 [INFO] 
17:35:59 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.testsuite.applicationServer.wildfly16 ---
17:35:59 [INFO] 
17:35:59 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.applicationServer.wildfly16 ---
17:35:59 [INFO] org.wildfly:jboss-client:jar:wf16 already exists in destination.
17:35:59 [INFO] 
17:35:59 [INFO] --< org.openspcoop2:org.openspcoop2.testsuite.applicationServer.wildfly17 >--
17:35:59 [INFO] Building dependencies.testsuite.as.wildfly17 1.0                 [46/70]
17:35:59 [INFO] --------------------------------[ pom ]---------------------------------
17:35:59 [INFO] 
17:35:59 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.testsuite.applicationServer.wildfly17 ---
17:35:59 [INFO] 
17:35:59 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.applicationServer.wildfly17 ---
17:35:59 [INFO] org.wildfly:jboss-client:jar:wf17 already exists in destination.
17:35:59 [INFO] 
17:35:59 [INFO] --< org.openspcoop2:org.openspcoop2.testsuite.applicationServer.wildfly18 >--
17:35:59 [INFO] Building dependencies.testsuite.as.wildfly18 1.0                 [47/70]
17:35:59 [INFO] --------------------------------[ pom ]---------------------------------
17:35:59 [INFO] 
17:35:59 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.testsuite.applicationServer.wildfly18 ---
17:35:59 [INFO] 
17:35:59 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.applicationServer.wildfly18 ---
17:35:59 [INFO] org.wildfly:jboss-client:jar:wf18 already exists in destination.
17:35:59 [INFO] 
17:35:59 [INFO] --< org.openspcoop2:org.openspcoop2.testsuite.applicationServer.wildfly19 >--
17:35:59 [INFO] Building dependencies.testsuite.as.wildfly19 1.0                 [48/70]
17:35:59 [INFO] --------------------------------[ pom ]---------------------------------
17:35:59 [INFO] 
17:35:59 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.testsuite.applicationServer.wildfly19 ---
17:35:59 [INFO] 
17:35:59 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.applicationServer.wildfly19 ---
17:35:59 [INFO] org.wildfly:jboss-client:jar:wf19 already exists in destination.
17:35:59 [INFO] 
17:35:59 [INFO] --< org.openspcoop2:org.openspcoop2.testsuite.applicationServer.wildfly20 >--
17:35:59 [INFO] Building dependencies.testsuite.as.wildfly20 1.0                 [49/70]
17:35:59 [INFO] --------------------------------[ pom ]---------------------------------
17:35:59 [INFO] 
17:35:59 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.testsuite.applicationServer.wildfly20 ---
17:35:59 [INFO] 
17:35:59 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.applicationServer.wildfly20 ---
17:35:59 [INFO] org.wildfly:jboss-client:jar:wf20 already exists in destination.
17:35:59 [INFO] 
17:35:59 [INFO] --< org.openspcoop2:org.openspcoop2.testsuite.applicationServer.wildfly21 >--
17:35:59 [INFO] Building dependencies.testsuite.as.wildfly21 1.0                 [50/70]
17:35:59 [INFO] --------------------------------[ pom ]---------------------------------
17:35:59 [INFO] 
17:35:59 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.testsuite.applicationServer.wildfly21 ---
17:35:59 [INFO] 
17:35:59 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.applicationServer.wildfly21 ---
17:35:59 [INFO] org.wildfly:jboss-client:jar:wf21 already exists in destination.
17:35:59 [INFO] 
17:35:59 [INFO] --< org.openspcoop2:org.openspcoop2.testsuite.applicationServer.wildfly22 >--
17:35:59 [INFO] Building dependencies.testsuite.as.wildfly22 1.0                 [51/70]
17:35:59 [INFO] --------------------------------[ pom ]---------------------------------
17:35:59 [INFO] 
17:35:59 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.testsuite.applicationServer.wildfly22 ---
17:35:59 [INFO] 
17:35:59 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.applicationServer.wildfly22 ---
17:35:59 [INFO] org.wildfly:jboss-client:jar:wf22 already exists in destination.
17:35:59 [INFO] 
17:35:59 [INFO] --< org.openspcoop2:org.openspcoop2.testsuite.applicationServer.wildfly23 >--
17:35:59 [INFO] Building dependencies.testsuite.as.wildfly23 1.0                 [52/70]
17:35:59 [INFO] --------------------------------[ pom ]---------------------------------
17:35:59 [INFO] 
17:35:59 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.testsuite.applicationServer.wildfly23 ---
17:35:59 [INFO] 
17:35:59 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.applicationServer.wildfly23 ---
17:35:59 [INFO] org.wildfly:jboss-client:jar:wf23 already exists in destination.
17:35:59 [INFO] 
17:35:59 [INFO] --< org.openspcoop2:org.openspcoop2.testsuite.applicationServer.wildfly24 >--
17:35:59 [INFO] Building dependencies.testsuite.as.wildfly24 1.0                 [53/70]
17:35:59 [INFO] --------------------------------[ pom ]---------------------------------
17:35:59 [INFO] 
17:35:59 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.testsuite.applicationServer.wildfly24 ---
17:35:59 [INFO] 
17:35:59 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.applicationServer.wildfly24 ---
17:35:59 [INFO] org.wildfly:jboss-client:jar:wf24 already exists in destination.
17:35:59 [INFO] 
17:35:59 [INFO] --< org.openspcoop2:org.openspcoop2.testsuite.applicationServer.wildfly25 >--
17:35:59 [INFO] Building dependencies.testsuite.as.wildfly25 1.0                 [54/70]
17:35:59 [INFO] --------------------------------[ pom ]---------------------------------
17:35:59 [INFO] 
17:35:59 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.testsuite.applicationServer.wildfly25 ---
17:35:59 [INFO] 
17:35:59 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.applicationServer.wildfly25 ---
17:35:59 [INFO] org.wildfly:jboss-client:jar:wf25 already exists in destination.
17:35:59 [INFO] 
17:35:59 [INFO] --< org.openspcoop2:org.openspcoop2.testsuite.applicationServer.wildfly26 >--
17:35:59 [INFO] Building dependencies.testsuite.as.wildfly26 1.0                 [55/70]
17:35:59 [INFO] --------------------------------[ pom ]---------------------------------
17:35:59 [INFO] 
17:35:59 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.testsuite.applicationServer.wildfly26 ---
17:35:59 [INFO] 
17:35:59 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.applicationServer.wildfly26 ---
17:35:59 [INFO] org.wildfly:jboss-client:jar:wf26 already exists in destination.
17:35:59 [INFO] 
17:35:59 [INFO] --< org.openspcoop2:org.openspcoop2.testsuite.applicationServer.tomcat9 >--
17:35:59 [INFO] Building dependencies.testsuite.as.tomcat9 1.0                   [56/70]
17:35:59 [INFO] --------------------------------[ pom ]---------------------------------
17:35:59 [INFO] 
17:35:59 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.testsuite.applicationServer.tomcat9 ---
17:35:59 [INFO] 
17:35:59 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.applicationServer.tomcat9 ---
17:35:59 [INFO] org.apache.tomcat:tomcat-catalina:jar:9.0.83 already exists in destination.
17:35:59 [INFO] org.apache.tomcat:tomcat-juli:jar:9.0.83 already exists in destination.
17:35:59 [INFO] 
17:35:59 [INFO] -----------< org.openspcoop2:org.openspcoop2.testsuite.test >-----------
17:35:59 [INFO] Building dependencies.testsuite.test 1.0                         [57/70]
17:35:59 [INFO] --------------------------------[ pom ]---------------------------------
17:35:59 [INFO] 
17:35:59 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.testsuite.test ---
17:35:59 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/testsuite (includes = [*.jar], excludes = [])
17:35:59 [INFO] 
17:35:59 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.test ---
17:35:59 [INFO] Copying jcommander-1.82.jar to /var/lib/jenkins/workspace/GovWay/lib/testsuite/jcommander-1.82.jar
17:35:59 [INFO] Copying guice-5.1.0.jar to /var/lib/jenkins/workspace/GovWay/lib/testsuite/guice-5.1.0.jar
17:35:59 [INFO] Copying jquery-3.6.1.jar to /var/lib/jenkins/workspace/GovWay/lib/testsuite/jquery-3.6.1.jar
17:35:59 [INFO] Copying testng-7.8.0.jar to /var/lib/jenkins/workspace/GovWay/lib/testsuite/testng-7.8.0.jar
17:35:59 [INFO] Copying junit-4.13.2.jar to /var/lib/jenkins/workspace/GovWay/lib/testsuite/junit-4.13.2.jar
17:35:59 [INFO] Copying karate-apache-0.9.6.jar to /var/lib/jenkins/workspace/GovWay/lib/testsuite/karate-apache-0.9.6.jar
17:35:59 [INFO] Copying karate-core-0.9.6.jar to /var/lib/jenkins/workspace/GovWay/lib/testsuite/karate-core-0.9.6.jar
17:35:59 [INFO] Copying karate-junit4-0.9.6.jar to /var/lib/jenkins/workspace/GovWay/lib/testsuite/karate-junit4-0.9.6.jar
17:35:59 [INFO] Copying hamcrest-core-1.3.jar to /var/lib/jenkins/workspace/GovWay/lib/testsuite/hamcrest-core-1.3.jar
17:35:59 [INFO] Copying picocli-4.2.0.jar to /var/lib/jenkins/workspace/GovWay/lib/testsuite/picocli-4.2.0.jar
17:35:59 [INFO] Copying logback-classic-1.4.14.jar to /var/lib/jenkins/workspace/GovWay/lib/testsuite/logback-classic-1.4.14.jar
17:35:59 [INFO] Copying logback-core-1.4.14.jar to /var/lib/jenkins/workspace/GovWay/lib/testsuite/logback-core-1.4.14.jar
17:35:59 [INFO] Copying spring-jdbc-5.3.34.jar to /var/lib/jenkins/workspace/GovWay/lib/testsuite/spring-jdbc-5.3.34.jar
17:35:59 [INFO] Copying slf4j-testng-2.0.0.jar to /var/lib/jenkins/workspace/GovWay/lib/testsuite/slf4j-testng-2.0.0.jar
17:35:59 [INFO] 
17:35:59 [INFO] ------< org.openspcoop2:org.openspcoop2.testsuite.staticAnalysis >------
17:35:59 [INFO] Building dependencies.testsuite.staticAnalysis 1.0               [58/70]
17:35:59 [INFO] --------------------------------[ pom ]---------------------------------
17:35:59 [INFO] 
17:35:59 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.testsuite.staticAnalysis ---
17:35:59 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/staticAnalysis (includes = [*.jar], excludes = [])
17:35:59 [INFO] 
17:35:59 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.staticAnalysis ---
17:35:59 [INFO] Copying spotbugs-ant-4.7.3.jar to /var/lib/jenkins/workspace/GovWay/lib/staticAnalysis/spotbugs-ant-4.7.3.jar
17:35:59 [INFO] Copying sonarqube-ant-task-2.7.1.1951.jar to /var/lib/jenkins/workspace/GovWay/lib/staticAnalysis/sonarqube-ant-task-2.7.1.1951.jar
17:35:59 [INFO] 
17:35:59 [INFO] -----< org.openspcoop2:org.openspcoop2.testsuite.dynamicAnalysis >------
17:35:59 [INFO] Building dependencies.testsuite.dynamicAnalysis 1.0              [59/70]
17:35:59 [INFO] --------------------------------[ pom ]---------------------------------
17:35:59 [INFO] 
17:35:59 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.testsuite.dynamicAnalysis ---
17:35:59 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/dynamicAnalysis (includes = [*.jar], excludes = [])
17:35:59 [INFO] 
17:35:59 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.dynamicAnalysis ---
17:35:59 [INFO] Copying zap-clientapi-1.11.0.jar to /var/lib/jenkins/workspace/GovWay/lib/dynamicAnalysis/zap-clientapi-1.11.0.jar
17:35:59 [INFO] 
17:35:59 [INFO] ---------< org.openspcoop2:org.openspcoop2.testsuite.coverage >---------
17:35:59 [INFO] Building dependencies.testsuite.coverage 1.0                     [60/70]
17:35:59 [INFO] --------------------------------[ pom ]---------------------------------
17:35:59 [INFO] 
17:35:59 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.testsuite.coverage ---
17:35:59 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/coverage (includes = [*.jar], excludes = [])
17:35:59 [INFO] 
17:35:59 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.coverage ---
17:35:59 [INFO] Copying org.jacoco.agent-0.8.8.jar to /var/lib/jenkins/workspace/GovWay/lib/coverage/org.jacoco.agent-0.8.8.jar
17:35:59 [INFO] Copying org.jacoco.ant-0.8.8.jar to /var/lib/jenkins/workspace/GovWay/lib/coverage/org.jacoco.ant-0.8.8.jar
17:35:59 [INFO] Copying org.jacoco.core-0.8.8.jar to /var/lib/jenkins/workspace/GovWay/lib/coverage/org.jacoco.core-0.8.8.jar
17:35:59 [INFO] Copying org.jacoco.report-0.8.8.jar to /var/lib/jenkins/workspace/GovWay/lib/coverage/org.jacoco.report-0.8.8.jar
17:35:59 [INFO] Copying asm-9.5.jar to /var/lib/jenkins/workspace/GovWay/lib/coverage/asm-9.5.jar
17:35:59 [INFO] Copying asm-commons-9.5.jar to /var/lib/jenkins/workspace/GovWay/lib/coverage/asm-commons-9.5.jar
17:35:59 [INFO] Copying asm-tree-9.5.jar to /var/lib/jenkins/workspace/GovWay/lib/coverage/asm-tree-9.5.jar
17:35:59 [INFO] 
17:35:59 [INFO] --------------< org.openspcoop2:org.openspcoop2.compile >---------------
17:35:59 [INFO] Building compile 1.0                                             [61/70]
17:35:59 [INFO] --------------------------------[ pom ]---------------------------------
17:35:59 [INFO] 
17:35:59 [INFO] --- maven-antrun-plugin:1.8:run (default) @ org.openspcoop2.compile ---
17:35:59 [INFO] Executing tasks
17:35:59 
17:35:59 main:
17:35:59   [taskdef] Could not load definitions from resource net/sf/antcontrib/antlib.xml. It could not be found.
17:36:01 
17:36:01 check_as_version:
17:36:03 
17:36:03 build:
17:36:03    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/dist
17:36:06 
17:36:06 init_compile_genericProject:
17:36:06     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build
17:36:06     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/tmp
17:36:06     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/dist
17:36:06 
17:36:06 compile_openspcoop2_utils:
17:36:06 
17:36:06 checkgit:
17:36:10 
17:36:10 init_compile-build:
17:36:10     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
17:36:10 
17:36:10 compile_src_openspcoop2:
17:36:10      [echo] Java home: /opt/openjdk-11.0.12_7/
17:36:10      [echo] ****************************************
17:36:10      [echo] ****         DEBUG MODE ON         *****
17:36:10      [echo] ****************************************
17:36:10     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/dist/utils
17:36:10      [echo] Raccolta informazioni git per inserimento in manifest...
17:36:11      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/tools/utils/src/org/openspcoop2/utils]
17:36:11     [javac] Compiling 35 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
17:36:16       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/utils/openspcoop2_utils_RELEASE.jar
17:36:16    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
17:36:20 
17:36:20 init_compile-build:
17:36:20     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
17:36:20 
17:36:20 compile_src_openspcoop2:
17:36:20      [echo] Java home: /opt/openjdk-11.0.12_7/
17:36:20      [echo] ****************************************
17:36:20      [echo] ****         DEBUG MODE ON         *****
17:36:20      [echo] ****************************************
17:36:20      [echo] Raccolta informazioni git per inserimento in manifest...
17:36:20      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/tools/utils/src/org/openspcoop2/utils/instrument]
17:36:20     [javac] Compiling 2 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
17:36:21       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/utils/openspcoop2_utils-instrument_RELEASE.jar
17:36:21    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
17:36:24 
17:36:24 init_compile-build:
17:36:24     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
17:36:24 
17:36:24 compile_src_openspcoop2:
17:36:24      [echo] Java home: /opt/openjdk-11.0.12_7/
17:36:24      [echo] ****************************************
17:36:24      [echo] ****         DEBUG MODE ON         *****
17:36:24      [echo] ****************************************
17:36:24      [echo] Raccolta informazioni git per inserimento in manifest...
17:36:24      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/tools/utils/src/org/openspcoop2/utils/resources]
17:36:24     [javac] Compiling 17 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
17:36:26       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/utils/openspcoop2_utils-resources_RELEASE.jar
17:36:26    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
17:36:28 
17:36:28 init_compile-build:
17:36:28     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
17:36:28 
17:36:28 compile_src_openspcoop2:
17:36:28      [echo] Java home: /opt/openjdk-11.0.12_7/
17:36:28      [echo] ****************************************
17:36:28      [echo] ****         DEBUG MODE ON         *****
17:36:28      [echo] ****************************************
17:36:28      [echo] Raccolta informazioni git per inserimento in manifest...
17:36:29      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/tools/utils/src/org/openspcoop2/utils/mime]
17:36:29     [javac] Compiling 4 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
17:36:29       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/utils/openspcoop2_utils-mime_RELEASE.jar
17:36:29    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
17:36:32 
17:36:32 init_compile-build:
17:36:32     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
17:36:32 
17:36:32 compile_src_openspcoop2:
17:36:32      [echo] Java home: /opt/openjdk-11.0.12_7/
17:36:32      [echo] ****************************************
17:36:32      [echo] ****         DEBUG MODE ON         *****
17:36:32      [echo] ****************************************
17:36:32      [echo] Raccolta informazioni git per inserimento in manifest...
17:36:32      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/tools/utils/src/org/openspcoop2/utils/date]
17:36:32     [javac] Compiling 14 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
17:36:33       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/utils/openspcoop2_utils-date_RELEASE.jar
17:36:33    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
17:36:36 
17:36:36 init_compile-build:
17:36:36     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
17:36:36 
17:36:36 compile_src_openspcoop2:
17:36:36      [echo] Java home: /opt/openjdk-11.0.12_7/
17:36:36      [echo] ****************************************
17:36:36      [echo] ****         DEBUG MODE ON         *****
17:36:36      [echo] ****************************************
17:36:36      [echo] Raccolta informazioni git per inserimento in manifest...
17:36:36      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/tools/utils/src/org/openspcoop2/utils/io]
17:36:36     [javac] Compiling 27 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
17:36:37       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/utils/openspcoop2_utils-io_RELEASE.jar
17:36:37    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
17:36:39 
17:36:39 init_compile-build:
17:36:39     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
17:36:39 
17:36:39 compile_src_openspcoop2:
17:36:39      [echo] Java home: /opt/openjdk-11.0.12_7/
17:36:39      [echo] ****************************************
17:36:39      [echo] ****         DEBUG MODE ON         *****
17:36:39      [echo] ****************************************
17:36:39      [echo] Raccolta informazioni git per inserimento in manifest...
17:36:39      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/tools/utils/src/org/openspcoop2/utils/random]
17:36:39     [javac] Compiling 4 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
17:36:40       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/utils/openspcoop2_utils-random_RELEASE.jar
17:36:40    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
17:36:42 
17:36:42 init_compile-build:
17:36:42     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
17:36:42 
17:36:42 compile_src_openspcoop2:
17:36:42      [echo] Java home: /opt/openjdk-11.0.12_7/
17:36:42      [echo] ****************************************
17:36:42      [echo] ****         DEBUG MODE ON         *****
17:36:42      [echo] ****************************************
17:36:42      [echo] Raccolta informazioni git per inserimento in manifest...
17:36:43      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/tools/utils/src/org/openspcoop2/utils/properties]
17:36:43     [javac] Compiling 5 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
17:36:43       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/utils/openspcoop2_utils-properties_RELEASE.jar
17:36:43    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
17:36:46 
17:36:46 init_compile-build:
17:36:46     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
17:36:46 
17:36:46 compile_src_openspcoop2:
17:36:46      [echo] Java home: /opt/openjdk-11.0.12_7/
17:36:46      [echo] ****************************************
17:36:46      [echo] ****         DEBUG MODE ON         *****
17:36:46      [echo] ****************************************
17:36:46      [echo] Raccolta informazioni git per inserimento in manifest...
17:36:46      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/tools/utils/src/org/openspcoop2/utils/jaxb]
17:36:46     [javac] anomalous package-info.java path: package-info.java
17:36:46     [javac] Compiling 15 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
17:36:47       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/utils/openspcoop2_utils-jaxb_RELEASE.jar
17:36:47    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
17:36:50 
17:36:50 init_compile-build:
17:36:50     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
17:36:50 
17:36:50 compile_src_openspcoop2:
17:36:50      [echo] Java home: /opt/openjdk-11.0.12_7/
17:36:50      [echo] ****************************************
17:36:50      [echo] ****         DEBUG MODE ON         *****
17:36:50      [echo] ****************************************
17:36:50      [echo] Raccolta informazioni git per inserimento in manifest...
17:36:50      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/tools/utils/src/org/openspcoop2/utils/jaxrs]
17:36:50     [javac] Compiling 9 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
17:36:50       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/utils/openspcoop2_utils-jaxrs_RELEASE.jar
17:36:50    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
17:36:53 
17:36:53 init_compile-build:
17:36:53     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
17:36:53 
17:36:53 compile_src_openspcoop2:
17:36:53      [echo] Java home: /opt/openjdk-11.0.12_7/
17:36:53      [echo] ****************************************
17:36:53      [echo] ****         DEBUG MODE ON         *****
17:36:53      [echo] ****************************************
17:36:53      [echo] Raccolta informazioni git per inserimento in manifest...
17:36:53      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/tools/utils/src/org/openspcoop2/utils/xml]
17:36:53     [javac] Compiling 40 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
17:36:56       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/utils/openspcoop2_utils-xml_RELEASE.jar
17:36:56    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
17:36:59 
17:36:59 init_compile-build:
17:36:59     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
17:36:59 
17:36:59 compile_src_openspcoop2:
17:36:59      [echo] Java home: /opt/openjdk-11.0.12_7/
17:36:59      [echo] ****************************************
17:36:59      [echo] ****         DEBUG MODE ON         *****
17:36:59      [echo] ****************************************
17:36:59      [echo] Raccolta informazioni git per inserimento in manifest...
17:36:59      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/tools/utils/src/org/openspcoop2/utils/json]
17:36:59     [javac] Compiling 23 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
17:37:00       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/utils/openspcoop2_utils-json_RELEASE.jar
17:37:00    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
17:37:03 
17:37:03 init_compile-build:
17:37:03     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
17:37:03 
17:37:03 compile_src_openspcoop2:
17:37:03      [echo] Java home: /opt/openjdk-11.0.12_7/
17:37:03      [echo] ****************************************
17:37:03      [echo] ****         DEBUG MODE ON         *****
17:37:03      [echo] ****************************************
17:37:03      [echo] Raccolta informazioni git per inserimento in manifest...
17:37:03      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/tools/utils/src/org/openspcoop2/utils/xml2json]
17:37:03     [javac] Compiling 17 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
17:37:04       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/utils/openspcoop2_utils-xml2json_RELEASE.jar
17:37:04    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
17:37:07 
17:37:07 init_compile-build:
17:37:07     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
17:37:07 
17:37:07 compile_src_openspcoop2:
17:37:07      [echo] Java home: /opt/openjdk-11.0.12_7/
17:37:07      [echo] ****************************************
17:37:07      [echo] ****         DEBUG MODE ON         *****
17:37:07      [echo] ****************************************
17:37:07      [echo] Raccolta informazioni git per inserimento in manifest...
17:37:07      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/tools/utils/src/org/openspcoop2/utils/digest]
17:37:07     [javac] Compiling 8 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
17:37:08       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/utils/openspcoop2_utils-digest_RELEASE.jar
17:37:08    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
17:37:10 
17:37:10 init_compile-build:
17:37:10     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
17:37:10 
17:37:10 compile_src_openspcoop2:
17:37:10      [echo] Java home: /opt/openjdk-11.0.12_7/
17:37:10      [echo] ****************************************
17:37:10      [echo] ****         DEBUG MODE ON         *****
17:37:10      [echo] ****************************************
17:37:10      [echo] Raccolta informazioni git per inserimento in manifest...
17:37:10      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/tools/utils/src/org/openspcoop2/utils/regexp]
17:37:10     [javac] Compiling 7 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
17:37:11       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/utils/openspcoop2_utils-regexp_RELEASE.jar
17:37:11    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
17:37:14 
17:37:14 init_compile-build:
17:37:14     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
17:37:14 
17:37:14 compile_src_openspcoop2:
17:37:14      [echo] Java home: /opt/openjdk-11.0.12_7/
17:37:14      [echo] ****************************************
17:37:14      [echo] ****         DEBUG MODE ON         *****
17:37:14      [echo] ****************************************
17:37:14      [echo] Raccolta informazioni git per inserimento in manifest...
17:37:14      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/tools/utils/src/org/openspcoop2/utils/certificate]
17:37:14     [javac] Compiling 45 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
17:37:16       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/utils/openspcoop2_utils-certificate_RELEASE.jar
17:37:16    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
17:37:18 
17:37:18 init_compile-build:
17:37:18     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
17:37:18 
17:37:18 compile_src_openspcoop2:
17:37:18      [echo] Java home: /opt/openjdk-11.0.12_7/
17:37:18      [echo] ****************************************
17:37:18      [echo] ****         DEBUG MODE ON         *****
17:37:18      [echo] ****************************************
17:37:18      [echo] Raccolta informazioni git per inserimento in manifest...
17:37:18      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/tools/utils/src/org/openspcoop2/utils/transport]
17:37:18     [javac] Compiling 55 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
17:37:19       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/utils/openspcoop2_utils-transport_RELEASE.jar
17:37:20    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
17:37:22 
17:37:22 init_compile-build:
17:37:22     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
17:37:22 
17:37:22 compile_src_openspcoop2:
17:37:22      [echo] Java home: /opt/openjdk-11.0.12_7/
17:37:22      [echo] ****************************************
17:37:22      [echo] ****         DEBUG MODE ON         *****
17:37:22      [echo] ****************************************
17:37:22      [echo] Raccolta informazioni git per inserimento in manifest...
17:37:22      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/tools/utils/src/org/openspcoop2/utils/certificate/ocsp]
17:37:22     [javac] Compiling 18 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
17:37:23       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/utils/openspcoop2_utils-certificate-ocsp_RELEASE.jar
17:37:23    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
17:37:26 
17:37:26 init_compile-build:
17:37:26     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
17:37:26 
17:37:26 compile_src_openspcoop2:
17:37:26      [echo] Java home: /opt/openjdk-11.0.12_7/
17:37:26      [echo] ****************************************
17:37:26      [echo] ****         DEBUG MODE ON         *****
17:37:26      [echo] ****************************************
17:37:26      [echo] Raccolta informazioni git per inserimento in manifest...
17:37:26      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/tools/utils/src/org/openspcoop2/utils/certificate/remote]
17:37:26     [javac] Compiling 9 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
17:37:27       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/utils/openspcoop2_utils-certificate-remote_RELEASE.jar
17:37:27    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
17:37:29 
17:37:29 init_compile-build:
17:37:29     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
17:37:29 
17:37:29 compile_src_openspcoop2:
17:37:29      [echo] Java home: /opt/openjdk-11.0.12_7/
17:37:29      [echo] ****************************************
17:37:29      [echo] ****         DEBUG MODE ON         *****
17:37:29      [echo] ****************************************
17:37:29      [echo] Raccolta informazioni git per inserimento in manifest...
17:37:29      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/tools/utils/src/org/openspcoop2/utils/certificate/byok]
17:37:29     [javac] Compiling 14 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
17:37:30       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/utils/openspcoop2_utils-certificate-byok_RELEASE.jar
17:37:30    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
17:37:33 
17:37:33 init_compile-build:
17:37:33     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
17:37:33 
17:37:33 compile_src_openspcoop2:
17:37:33      [echo] Java home: /opt/openjdk-11.0.12_7/
17:37:33      [echo] ****************************************
17:37:33      [echo] ****         DEBUG MODE ON         *****
17:37:33      [echo] ****************************************
17:37:33      [echo] Raccolta informazioni git per inserimento in manifest...
17:37:33      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/tools/utils/src/org/openspcoop2/utils/jmx]
17:37:33     [javac] Compiling 3 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
17:37:34       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/utils/openspcoop2_utils-jmx_RELEASE.jar
17:37:34    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
17:37:37 
17:37:37 init_compile-build:
17:37:37     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
17:37:37 
17:37:37 compile_src_openspcoop2:
17:37:37      [echo] Java home: /opt/openjdk-11.0.12_7/
17:37:37      [echo] ****************************************
17:37:37      [echo] ****         DEBUG MODE ON         *****
17:37:37      [echo] ****************************************
17:37:37      [echo] Raccolta informazioni git per inserimento in manifest...
17:37:37      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/tools/utils/src/org/openspcoop2/utils/cache]
17:37:37     [javac] Compiling 22 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
17:37:37       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/utils/openspcoop2_utils-cache_RELEASE.jar
17:37:37    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
17:37:40 
17:37:40 init_compile-build:
17:37:40     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
17:37:40 
17:37:40 compile_src_openspcoop2:
17:37:40      [echo] Java home: /opt/openjdk-11.0.12_7/
17:37:40      [echo] ****************************************
17:37:40      [echo] ****         DEBUG MODE ON         *****
17:37:40      [echo] ****************************************
17:37:40      [echo] Raccolta informazioni git per inserimento in manifest...
17:37:40      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/tools/utils/src/org/openspcoop2/utils/checksum]
17:37:40     [javac] Compiling 3 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
17:37:41       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/utils/openspcoop2_utils-checksum_RELEASE.jar
17:37:41    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
17:37:43 
17:37:43 init_compile-build:
17:37:43     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
17:37:43 
17:37:43 compile_src_openspcoop2:
17:37:43      [echo] Java home: /opt/openjdk-11.0.12_7/
17:37:43      [echo] ****************************************
17:37:43      [echo] ****         DEBUG MODE ON         *****
17:37:43      [echo] ****************************************
17:37:43      [echo] Raccolta informazioni git per inserimento in manifest...
17:37:43      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/tools/utils/src/org/openspcoop2/utils/crypt]
17:37:43     [javac] Compiling 23 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
17:37:44       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/utils/openspcoop2_utils-crypt_RELEASE.jar
17:37:44    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
17:37:46 
17:37:46 init_compile-build:
17:37:46     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
17:37:46 
17:37:46 compile_src_openspcoop2:
17:37:46      [echo] Java home: /opt/openjdk-11.0.12_7/
17:37:46      [echo] ****************************************
17:37:46      [echo] ****         DEBUG MODE ON         *****
17:37:46      [echo] ****************************************
17:37:46      [echo] Raccolta informazioni git per inserimento in manifest...
17:37:46      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/tools/utils/src/org/openspcoop2/utils/csv]
17:37:46     [javac] Compiling 10 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
17:37:47       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/utils/openspcoop2_utils-csv_RELEASE.jar
17:37:47    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
17:37:50 
17:37:50 init_compile-build:
17:37:50     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
17:37:50 
17:37:50 compile_src_openspcoop2:
17:37:50      [echo] Java home: /opt/openjdk-11.0.12_7/
17:37:50      [echo] ****************************************
17:37:50      [echo] ****         DEBUG MODE ON         *****
17:37:50      [echo] ****************************************
17:37:50      [echo] Raccolta informazioni git per inserimento in manifest...
17:37:50      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/tools/utils/src/org/openspcoop2/utils/dch]
17:37:50     [javac] Compiling 3 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
17:37:50       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/utils/openspcoop2_utils-dch_RELEASE.jar
17:37:50    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
17:37:53 
17:37:53 init_compile-build:
17:37:53     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
17:37:53 
17:37:53 compile_src_openspcoop2:
17:37:53      [echo] Java home: /opt/openjdk-11.0.12_7/
17:37:53      [echo] ****************************************
17:37:53      [echo] ****         DEBUG MODE ON         *****
17:37:53      [echo] ****************************************
17:37:53      [echo] Raccolta informazioni git per inserimento in manifest...
17:37:53      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/tools/utils/src/org/openspcoop2/utils/sql]
17:37:53     [javac] Compiling 21 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
17:37:54       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/utils/openspcoop2_utils-sql_RELEASE.jar
17:37:54    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
17:37:57 
17:37:57 init_compile-build:
17:37:57     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
17:37:57 
17:37:57 compile_src_openspcoop2:
17:37:57      [echo] Java home: /opt/openjdk-11.0.12_7/
17:37:57      [echo] ****************************************
17:37:57      [echo] ****         DEBUG MODE ON         *****
17:37:57      [echo] ****************************************
17:37:57      [echo] Raccolta informazioni git per inserimento in manifest...
17:37:57      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/tools/utils/src/org/openspcoop2/utils/jdbc]
17:37:57     [javac] Compiling 35 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
17:37:57       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/utils/openspcoop2_utils-jdbc_RELEASE.jar
17:37:57    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
17:38:00 
17:38:00 init_compile-build:
17:38:00     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
17:38:00 
17:38:00 compile_src_openspcoop2:
17:38:00      [echo] Java home: /opt/openjdk-11.0.12_7/
17:38:00      [echo] ****************************************
17:38:00      [echo] ****         DEBUG MODE ON         *****
17:38:00      [echo] ****************************************
17:38:00      [echo] Raccolta informazioni git per inserimento in manifest...
17:38:00      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/tools/utils/src/org/openspcoop2/utils/id]
17:38:00     [javac] Compiling 45 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
17:38:01       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/utils/openspcoop2_utils-id_RELEASE.jar
17:38:01    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
17:38:04 
17:38:04 init_compile-build:
17:38:04     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
17:38:04 
17:38:04 compile_src_openspcoop2:
17:38:04      [echo] Java home: /opt/openjdk-11.0.12_7/
17:38:04      [echo] ****************************************
17:38:04      [echo] ****         DEBUG MODE ON         *****
17:38:04      [echo] ****************************************
17:38:04      [echo] Raccolta informazioni git per inserimento in manifest...
17:38:04      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/tools/utils/src/org/openspcoop2/utils/serialization]
17:38:04     [javac] Compiling 26 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
17:38:04       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/utils/openspcoop2_utils-serialization_RELEASE.jar
17:38:04    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
17:38:07 
17:38:07 init_compile-build:
17:38:07     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
17:38:07 
17:38:07 compile_src_openspcoop2:
17:38:07      [echo] Java home: /opt/openjdk-11.0.12_7/
17:38:07      [echo] ****************************************
17:38:07      [echo] ****         DEBUG MODE ON         *****
17:38:07      [echo] ****************************************
17:38:07      [echo] Raccolta informazioni git per inserimento in manifest...
17:38:07      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/tools/utils/src/org/openspcoop2/utils/logger]
17:38:07     [javac] Compiling 77 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
17:38:08       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/utils/openspcoop2_utils-logger_RELEASE.jar
17:38:08    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
17:38:10 
17:38:10 init_compile-build:
17:38:10     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
17:38:10 
17:38:10 compile_src_openspcoop2:
17:38:10      [echo] Java home: /opt/openjdk-11.0.12_7/
17:38:10      [echo] ****************************************
17:38:10      [echo] ****         DEBUG MODE ON         *****
17:38:10      [echo] ****************************************
17:38:10      [echo] Raccolta informazioni git per inserimento in manifest...
17:38:10      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/tools/utils/src/org/openspcoop2/utils/service]
17:38:10     [javac] Compiling 110 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
17:38:12       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/utils/openspcoop2_utils-service_RELEASE.jar
17:38:12    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
17:38:14 
17:38:14 init_compile-build:
17:38:14     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
17:38:14 
17:38:14 compile_src_openspcoop2:
17:38:14      [echo] Java home: /opt/openjdk-11.0.12_7/
17:38:14      [echo] ****************************************
17:38:14      [echo] ****         DEBUG MODE ON         *****
17:38:14      [echo] ****************************************
17:38:14      [echo] Raccolta informazioni git per inserimento in manifest...
17:38:14      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/tools/utils/src/org/openspcoop2/utils/beans]
17:38:14     [javac] Compiling 5 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
17:38:15       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/utils/openspcoop2_utils-beans_RELEASE.jar
17:38:15    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
17:38:17 
17:38:17 init_compile-build:
17:38:17     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
17:38:17 
17:38:17 compile_src_openspcoop2:
17:38:17      [echo] Java home: /opt/openjdk-11.0.12_7/
17:38:17      [echo] ****************************************
17:38:17      [echo] ****         DEBUG MODE ON         *****
17:38:17      [echo] ****************************************
17:38:17      [echo] Raccolta informazioni git per inserimento in manifest...
17:38:17      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/tools/utils/src/org/openspcoop2/utils/security]
17:38:17     [javac] Compiling 39 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
17:38:19       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/utils/openspcoop2_utils-security_RELEASE.jar
17:38:19    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
17:38:21 
17:38:21 init_compile-build:
17:38:21     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
17:38:21 
17:38:21 compile_src_openspcoop2:
17:38:21      [echo] Java home: /opt/openjdk-11.0.12_7/
17:38:21      [echo] ****************************************
17:38:21      [echo] ****         DEBUG MODE ON         *****
17:38:21      [echo] ****************************************
17:38:21      [echo] Raccolta informazioni git per inserimento in manifest...
17:38:21      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/tools/utils/src/org/openspcoop2/utils/pdf]
17:38:21     [javac] Compiling 11 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
17:38:22       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/utils/openspcoop2_utils-pdf_RELEASE.jar
17:38:22    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
17:38:25 
17:38:25 init_compile-build:
17:38:25     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
17:38:25 
17:38:25 compile_src_openspcoop2:
17:38:25      [echo] Java home: /opt/openjdk-11.0.12_7/
17:38:25      [echo] ****************************************
17:38:25      [echo] ****         DEBUG MODE ON         *****
17:38:25      [echo] ****************************************
17:38:25      [echo] Raccolta informazioni git per inserimento in manifest...
17:38:25      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/tools/utils/src/org/openspcoop2/utils/wsdl]
17:38:25     [javac] Compiling 3 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
17:38:26       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/utils/openspcoop2_utils-wsdl_RELEASE.jar
17:38:26    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
17:38:28 
17:38:28 init_compile-build:
17:38:28     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
17:38:28 
17:38:28 compile_src_openspcoop2:
17:38:28      [echo] Java home: /opt/openjdk-11.0.12_7/
17:38:28      [echo] ****************************************
17:38:28      [echo] ****         DEBUG MODE ON         *****
17:38:28      [echo] ****************************************
17:38:28      [echo] Raccolta informazioni git per inserimento in manifest...
17:38:28      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/tools/utils/src/org/openspcoop2/utils/rest]
17:38:28     [javac] Compiling 54 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
17:38:29       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/utils/openspcoop2_utils-rest_RELEASE.jar
17:38:29    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
17:38:32 
17:38:32 init_compile-build:
17:38:32     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
17:38:32 
17:38:32 compile_src_openspcoop2:
17:38:32      [echo] Java home: /opt/openjdk-11.0.12_7/
17:38:32      [echo] ****************************************
17:38:32      [echo] ****         DEBUG MODE ON         *****
17:38:32      [echo] ****************************************
17:38:32      [echo] Raccolta informazioni git per inserimento in manifest...
17:38:32      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/tools/utils/src/org/openspcoop2/utils/wadl]
17:38:32     [javac] Compiling 14 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
17:38:33       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/utils/openspcoop2_utils-wadl_RELEASE.jar
17:38:33    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
17:38:36 
17:38:36 init_compile-build:
17:38:36     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
17:38:36 
17:38:36 compile_src_openspcoop2:
17:38:36      [echo] Java home: /opt/openjdk-11.0.12_7/
17:38:36      [echo] ****************************************
17:38:36      [echo] ****         DEBUG MODE ON         *****
17:38:36      [echo] ****************************************
17:38:36      [echo] Raccolta informazioni git per inserimento in manifest...
17:38:36      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/tools/utils/src/org/openspcoop2/utils/openapi]
17:38:36     [javac] Compiling 27 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
17:38:37       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/utils/openspcoop2_utils-openapi_RELEASE.jar
17:38:37    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
17:38:40 
17:38:40 init_compile-build:
17:38:40     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
17:38:40 
17:38:40 compile_src_openspcoop2:
17:38:40      [echo] Java home: /opt/openjdk-11.0.12_7/
17:38:40      [echo] ****************************************
17:38:40      [echo] ****         DEBUG MODE ON         *****
17:38:40      [echo] ****************************************
17:38:40      [echo] Raccolta informazioni git per inserimento in manifest...
17:38:40      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/tools/utils/src/org/openspcoop2/utils/xacml]
17:38:40     [javac] Compiling 8 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
17:38:40       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/utils/openspcoop2_utils-xacml_RELEASE.jar
17:38:40    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
17:38:43 
17:38:43 init_compile-build:
17:38:43     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
17:38:43 
17:38:43 compile_src_openspcoop2:
17:38:43      [echo] Java home: /opt/openjdk-11.0.12_7/
17:38:43      [echo] ****************************************
17:38:43      [echo] ****         DEBUG MODE ON         *****
17:38:43      [echo] ****************************************
17:38:43      [echo] Raccolta informazioni git per inserimento in manifest...
17:38:43      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/tools/utils/src/org/openspcoop2/utils/mail]
17:38:43     [javac] Compiling 10 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
17:38:44       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/utils/openspcoop2_utils-mail_RELEASE.jar
17:38:44    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
17:38:46 
17:38:46 init_compile-build:
17:38:46     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
17:38:46 
17:38:46 compile_src_openspcoop2:
17:38:46      [echo] Java home: /opt/openjdk-11.0.12_7/
17:38:46      [echo] ****************************************
17:38:46      [echo] ****         DEBUG MODE ON         *****
17:38:46      [echo] ****************************************
17:38:46      [echo] Raccolta informazioni git per inserimento in manifest...
17:38:46      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/tools/utils/src/org/openspcoop2/utils/datasource]
17:38:46     [javac] Compiling 7 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
17:38:47       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/utils/openspcoop2_utils-datasource_RELEASE.jar
17:38:47    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
17:38:49 
17:38:49 init_compile-build:
17:38:49     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
17:38:49 
17:38:49 compile_src_openspcoop2:
17:38:49      [echo] Java home: /opt/openjdk-11.0.12_7/
17:38:49      [echo] ****************************************
17:38:49      [echo] ****         DEBUG MODE ON         *****
17:38:49      [echo] ****************************************
17:38:49      [echo] Raccolta informazioni git per inserimento in manifest...
17:38:49      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/tools/utils/src/org/openspcoop2/utils/sonde]
17:38:49     [javac] Compiling 8 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
17:38:49       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/utils/openspcoop2_utils-sonde_RELEASE.jar
17:38:49    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
17:38:52 
17:38:52 init_compile-build:
17:38:52     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
17:38:52 
17:38:52 compile_src_openspcoop2:
17:38:52      [echo] Java home: /opt/openjdk-11.0.12_7/
17:38:52      [echo] ****************************************
17:38:52      [echo] ****         DEBUG MODE ON         *****
17:38:52      [echo] ****************************************
17:38:52      [echo] Raccolta informazioni git per inserimento in manifest...
17:38:52      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/tools/utils/src/org/openspcoop2/utils/semaphore]
17:38:52     [javac] Compiling 10 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
17:38:52       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/utils/openspcoop2_utils-semaphore_RELEASE.jar
17:38:52    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
17:38:55 
17:38:55 init_compile-build:
17:38:55     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
17:38:55 
17:38:55 compile_src_openspcoop2:
17:38:55      [echo] Java home: /opt/openjdk-11.0.12_7/
17:38:55      [echo] ****************************************
17:38:55      [echo] ****         DEBUG MODE ON         *****
17:38:55      [echo] ****************************************
17:38:55      [echo] Raccolta informazioni git per inserimento in manifest...
17:38:55      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/tools/utils/src/org/openspcoop2/utils/threads]
17:38:55     [javac] Compiling 8 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
17:38:55       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/utils/openspcoop2_utils-threads_RELEASE.jar
17:38:55    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
17:38:58 
17:38:58 jar_2_jar_openspcoop2:
17:38:58      [echo] Java home: /opt/openjdk-11.0.12_7/
17:38:58      [echo] Raccolta informazioni git per inserimento in manifest...
17:38:58      [echo] GIT Repo:[/var/lib/jenkins/workspace/GovWay]
17:38:58       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/openspcoop2_utils_RELEASE.jar
17:39:01 
17:39:01 compile_api_openspcoop2:
17:39:01 
17:39:01 checkgit:
17:39:04 
17:39:04 init_compile-build:
17:39:04     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
17:39:04 
17:39:04 compile_src_openspcoop2:
17:39:04      [echo] Java home: /opt/openjdk-11.0.12_7/
17:39:04      [echo] ****************************************
17:39:04      [echo] ****         DEBUG MODE ON         *****
17:39:04      [echo] ****************************************
17:39:04     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/dist/utils-test
17:39:04      [echo] Raccolta informazioni git per inserimento in manifest...
17:39:04      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/tools/utils/src/org/openspcoop2/utils/test]
17:39:04     [javac] Compiling 62 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
17:39:05       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/utils-test/openspcoop2_utils-test_RELEASE.jar
17:39:05    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
17:39:08 
17:39:08 jar_2_jar_openspcoop2:
17:39:08      [echo] Java home: /opt/openjdk-11.0.12_7/
17:39:08      [echo] Raccolta informazioni git per inserimento in manifest...
17:39:08      [echo] GIT Repo:[/var/lib/jenkins/workspace/GovWay]
17:39:08       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/openspcoop2_utils-test_RELEASE.jar
17:39:10 
17:39:10 compile_api_openspcoop2:
17:39:10 
17:39:10 compile_openspcoop2_genericProject:
17:39:10 
17:39:10 checkgit:
17:39:13 
17:39:13 init_compile-build:
17:39:13     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
17:39:13 
17:39:13 compile_src_openspcoop2:
17:39:13      [echo] Java home: /opt/openjdk-11.0.12_7/
17:39:13      [echo] ****************************************
17:39:13      [echo] ****         DEBUG MODE ON         *****
17:39:13      [echo] ****************************************
17:39:13      [echo] Raccolta informazioni git per inserimento in manifest...
17:39:13      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/tools/generic_project/src/]
17:39:13     [javac] Compiling 211 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
17:39:16       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/openspcoop2_generic-project_RELEASE.jar
17:39:16    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
17:39:18 
17:39:18 compile_api_openspcoop2:
17:39:18 
17:39:18 compile_genericProject:
17:39:21 
17:39:21 init_compile:
17:39:21 
17:39:21 compile_openspcoop2_schemi:
17:39:21 
17:39:21 checkgit:
17:39:24 
17:39:24 init_compile-build:
17:39:24     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
17:39:24 
17:39:24 build_jar_schema:
17:39:24      [echo] Java home: /opt/openjdk-11.0.12_7/
17:39:24      [echo] ****************************************
17:39:24      [echo] ****         DEBUG MODE ON         *****
17:39:24      [echo] ****************************************
17:39:24     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/dist/schemi
17:39:24      [echo] Raccolta informazioni git per inserimento in manifest...
17:39:24       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/schemi/openspcoop2_schemi-xsd-openspcoop2_RELEASE.jar
17:39:27 
17:39:27 init_compile-build:
17:39:27    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
17:39:27     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
17:39:27 
17:39:27 build_jar_schema:
17:39:27      [echo] Java home: /opt/openjdk-11.0.12_7/
17:39:27      [echo] ****************************************
17:39:27      [echo] ****         DEBUG MODE ON         *****
17:39:27      [echo] ****************************************
17:39:27      [echo] Raccolta informazioni git per inserimento in manifest...
17:39:27       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/schemi/openspcoop2_schemi-xsd-standard_RELEASE.jar
17:39:30 
17:39:30 jar_2_jar_openspcoop2:
17:39:30      [echo] Java home: /opt/openjdk-11.0.12_7/
17:39:30      [echo] Raccolta informazioni git per inserimento in manifest...
17:39:30      [echo] GIT Repo:[/var/lib/jenkins/workspace/GovWay]
17:39:30       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/openspcoop2_schemi-xsd_RELEASE.jar
17:39:30 
17:39:30 compile_openspcoop2_message:
17:39:30 
17:39:30 checkgit:
17:39:33 
17:39:33 init_compile-build:
17:39:33    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
17:39:33     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
17:39:33 
17:39:33 compile_src_openspcoop2:
17:39:33      [echo] Java home: /opt/openjdk-11.0.12_7/
17:39:33      [echo] ****************************************
17:39:33      [echo] ****         DEBUG MODE ON         *****
17:39:33      [echo] ****************************************
17:39:33     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/dist/message
17:39:33      [echo] Raccolta informazioni git per inserimento in manifest...
17:39:34      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/core/src/org/openspcoop2/message/context]
17:39:34     [javac] anomalous package-info.java path: package-info.java
17:39:34     [javac] Compiling 42 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
17:39:35       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/message/openspcoop2_message-context_RELEASE.jar
17:39:35    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
17:39:38 
17:39:38 init_compile-build:
17:39:38     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
17:39:38 
17:39:38 compile_src_openspcoop2:
17:39:38      [echo] Java home: /opt/openjdk-11.0.12_7/
17:39:38      [echo] ****************************************
17:39:38      [echo] ****         DEBUG MODE ON         *****
17:39:38      [echo] ****************************************
17:39:38      [echo] Raccolta informazioni git per inserimento in manifest...
17:39:38      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/core/src/org/openspcoop2/message]
17:39:38     [javac] Compiling 110 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
17:39:40       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/message/openspcoop2_message_RELEASE.jar
17:39:40    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
17:39:42 
17:39:42 jar_2_jar_openspcoop2:
17:39:42      [echo] Java home: /opt/openjdk-11.0.12_7/
17:39:42      [echo] Raccolta informazioni git per inserimento in manifest...
17:39:42      [echo] GIT Repo:[/var/lib/jenkins/workspace/GovWay]
17:39:42       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/openspcoop2_message_RELEASE.jar
17:39:45 
17:39:45 compile_api_openspcoop2:
17:39:45 
17:39:45 compile_openspcoop2_core:
17:39:45 
17:39:45 checkgit:
17:39:48 
17:39:48 init_compile-build:
17:39:48     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
17:39:48 
17:39:48 compile_src_openspcoop2:
17:39:48      [echo] Java home: /opt/openjdk-11.0.12_7/
17:39:48      [echo] ****************************************
17:39:48      [echo] ****         DEBUG MODE ON         *****
17:39:48      [echo] ****************************************
17:39:48     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/dist/core
17:39:48      [echo] Raccolta informazioni git per inserimento in manifest...
17:39:48      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/core/src/org/openspcoop2/core]
17:39:48     [javac] Compiling 12 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
17:39:49       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/core/openspcoop2_core_RELEASE.jar
17:39:49    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
17:39:51 
17:39:51 init_compile-build:
17:39:51     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
17:39:51 
17:39:51 compile_src_openspcoop2:
17:39:51      [echo] Java home: /opt/openjdk-11.0.12_7/
17:39:51      [echo] ****************************************
17:39:51      [echo] ****         DEBUG MODE ON         *****
17:39:51      [echo] ****************************************
17:39:51      [echo] Raccolta informazioni git per inserimento in manifest...
17:39:51      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/core/src/org/openspcoop2/core/id]
17:39:51     [javac] Compiling 20 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
17:39:52       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/core/openspcoop2_core-id_RELEASE.jar
17:39:52    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
17:39:54 
17:39:54 init_compile-build:
17:39:54     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
17:39:54 
17:39:54 compile_src_openspcoop2:
17:39:54      [echo] Java home: /opt/openjdk-11.0.12_7/
17:39:54      [echo] ****************************************
17:39:54      [echo] ****         DEBUG MODE ON         *****
17:39:54      [echo] ****************************************
17:39:54      [echo] Raccolta informazioni git per inserimento in manifest...
17:39:54      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/core/src/org/openspcoop2/core/commons]
17:39:54     [javac] Compiling 20 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
17:39:55       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/core/openspcoop2_core-commons_RELEASE.jar
17:39:55    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
17:39:57 
17:39:57 init_compile-build:
17:39:57     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
17:39:57 
17:39:57 compile_src_openspcoop2:
17:39:57      [echo] Java home: /opt/openjdk-11.0.12_7/
17:39:57      [echo] ****************************************
17:39:57      [echo] ****         DEBUG MODE ON         *****
17:39:57      [echo] ****************************************
17:39:57      [echo] Raccolta informazioni git per inserimento in manifest...
17:39:57      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/core/src/org/openspcoop2/core/byok]
17:39:57     [javac] Compiling 4 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
17:39:58       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/core/openspcoop2_core-byok_RELEASE.jar
17:39:58    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
17:40:01 
17:40:01 init_compile-build:
17:40:01     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
17:40:01 
17:40:01 compile_src_openspcoop2:
17:40:01      [echo] Java home: /opt/openjdk-11.0.12_7/
17:40:01      [echo] ****************************************
17:40:01      [echo] ****         DEBUG MODE ON         *****
17:40:01      [echo] ****************************************
17:40:01      [echo] Raccolta informazioni git per inserimento in manifest...
17:40:01      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/core/src/org/openspcoop2/core/config]
17:40:01     [javac] anomalous package-info.java path: package-info.java
17:40:01     [javac] Compiling 346 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
17:40:08     [javac] Creating empty /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2/constants/package-info.class
17:40:08       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/core/openspcoop2_core-config_RELEASE.jar
17:40:08    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
17:40:11 
17:40:11 init_compile-build:
17:40:11     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
17:40:11 
17:40:11 compile_src_openspcoop2:
17:40:11      [echo] Java home: /opt/openjdk-11.0.12_7/
17:40:11      [echo] ****************************************
17:40:11      [echo] ****         DEBUG MODE ON         *****
17:40:11      [echo] ****************************************
17:40:11      [echo] Raccolta informazioni git per inserimento in manifest...
17:40:11      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/core/src/org/openspcoop2/core/registry]
17:40:11     [javac] anomalous package-info.java path: package-info.java
17:40:11     [javac] Compiling 139 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
17:40:13     [javac] Creating empty /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2/constants/package-info.class
17:40:13       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/core/openspcoop2_core-registry_RELEASE.jar
17:40:13    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
17:40:15 
17:40:15 init_compile-build:
17:40:15     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
17:40:15 
17:40:15 compile_src_openspcoop2:
17:40:15      [echo] Java home: /opt/openjdk-11.0.12_7/
17:40:15      [echo] ****************************************
17:40:15      [echo] ****         DEBUG MODE ON         *****
17:40:15      [echo] ****************************************
17:40:15      [echo] Raccolta informazioni git per inserimento in manifest...
17:40:15      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/core/src/org/openspcoop2/core/tracciamento]
17:40:15     [javac] anomalous package-info.java path: package-info.java
17:40:15     [javac] Compiling 81 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
17:40:16     [javac] Creating empty /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2/constants/package-info.class
17:40:16       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/core/openspcoop2_core-tracciamento_RELEASE.jar
17:40:16    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
17:40:19 
17:40:19 init_compile-build:
17:40:19     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
17:40:19 
17:40:19 compile_src_openspcoop2:
17:40:19      [echo] Java home: /opt/openjdk-11.0.12_7/
17:40:19      [echo] ****************************************
17:40:19      [echo] ****         DEBUG MODE ON         *****
17:40:19      [echo] ****************************************
17:40:19      [echo] Raccolta informazioni git per inserimento in manifest...
17:40:19      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/core/src/org/openspcoop2/core/diagnostica]
17:40:19     [javac] anomalous package-info.java path: package-info.java
17:40:19     [javac] Compiling 28 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
17:40:20       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/core/openspcoop2_core-diagnostica_RELEASE.jar
17:40:20    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
17:40:22 
17:40:22 init_compile-build:
17:40:22     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
17:40:22 
17:40:22 compile_src_openspcoop2:
17:40:22      [echo] Java home: /opt/openjdk-11.0.12_7/
17:40:22      [echo] ****************************************
17:40:22      [echo] ****         DEBUG MODE ON         *****
17:40:22      [echo] ****************************************
17:40:22      [echo] Raccolta informazioni git per inserimento in manifest...
17:40:22      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/core/src/org/openspcoop2/core/transazioni]
17:40:22     [javac] anomalous package-info.java path: package-info.java
17:40:22     [javac] Compiling 142 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
17:40:24     [javac] Creating empty /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2/constants/package-info.class
17:40:24       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/core/openspcoop2_core-transazioni_RELEASE.jar
17:40:25    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
17:40:27 
17:40:27 init_compile-build:
17:40:27     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
17:40:27 
17:40:27 compile_src_openspcoop2:
17:40:27      [echo] Java home: /opt/openjdk-11.0.12_7/
17:40:27      [echo] ****************************************
17:40:27      [echo] ****         DEBUG MODE ON         *****
17:40:27      [echo] ****************************************
17:40:27      [echo] Raccolta informazioni git per inserimento in manifest...
17:40:27      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/core/src/org/openspcoop2/core/eventi]
17:40:27     [javac] anomalous package-info.java path: package-info.java
17:40:27     [javac] Compiling 36 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
17:40:28     [javac] Creating empty /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2/constants/package-info.class
17:40:28       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/core/openspcoop2_core-eventi_RELEASE.jar
17:40:28    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
17:40:30 
17:40:30 init_compile-build:
17:40:30     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
17:40:30 
17:40:30 compile_src_openspcoop2:
17:40:30      [echo] Java home: /opt/openjdk-11.0.12_7/
17:40:30      [echo] ****************************************
17:40:30      [echo] ****         DEBUG MODE ON         *****
17:40:30      [echo] ****************************************
17:40:30      [echo] Raccolta informazioni git per inserimento in manifest...
17:40:30      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/core/src/org/openspcoop2/core/statistiche]
17:40:30     [javac] anomalous package-info.java path: package-info.java
17:40:30     [javac] Compiling 91 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
17:40:32     [javac] Creating empty /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2/constants/package-info.class
17:40:32       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/core/openspcoop2_core-statistiche_RELEASE.jar
17:40:32    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
17:40:35 
17:40:35 init_compile-build:
17:40:35     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
17:40:35 
17:40:35 compile_src_openspcoop2:
17:40:35      [echo] Java home: /opt/openjdk-11.0.12_7/
17:40:35      [echo] ****************************************
17:40:35      [echo] ****         DEBUG MODE ON         *****
17:40:35      [echo] ****************************************
17:40:35      [echo] Raccolta informazioni git per inserimento in manifest...
17:40:35      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/core/src/org/openspcoop2/core/plugins]
17:40:35     [javac] anomalous package-info.java path: package-info.java
17:40:35     [javac] Compiling 93 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
17:40:36     [javac] Creating empty /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2/constants/package-info.class
17:40:36       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/core/openspcoop2_core-plugins_RELEASE.jar
17:40:36    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
17:40:39 
17:40:39 init_compile-build:
17:40:39     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
17:40:39 
17:40:39 compile_src_openspcoop2:
17:40:39      [echo] Java home: /opt/openjdk-11.0.12_7/
17:40:39      [echo] ****************************************
17:40:39      [echo] ****         DEBUG MODE ON         *****
17:40:39      [echo] ****************************************
17:40:39      [echo] Raccolta informazioni git per inserimento in manifest...
17:40:39      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/core/src/org/openspcoop2/core/controllo_traffico]
17:40:39     [javac] anomalous package-info.java path: package-info.java
17:40:39     [javac] Compiling 128 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
17:40:41     [javac] Creating empty /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2/constants/package-info.class
17:40:41       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/core/openspcoop2_core-controllo_traffico_RELEASE.jar
17:40:41    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
17:40:43 
17:40:43 init_compile-build:
17:40:43     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
17:40:43 
17:40:43 compile_src_openspcoop2:
17:40:43      [echo] Java home: /opt/openjdk-11.0.12_7/
17:40:43      [echo] ****************************************
17:40:43      [echo] ****         DEBUG MODE ON         *****
17:40:43      [echo] ****************************************
17:40:43      [echo] Raccolta informazioni git per inserimento in manifest...
17:40:43      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/core/src/org/openspcoop2/core/allarmi]
17:40:43     [javac] anomalous package-info.java path: package-info.java
17:40:43     [javac] Compiling 76 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
17:40:45     [javac] Creating empty /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2/constants/package-info.class
17:40:45       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/core/openspcoop2_core-allarmi_RELEASE.jar
17:40:45    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
17:40:47 
17:40:47 init_compile-build:
17:40:47     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
17:40:47 
17:40:47 compile_src_openspcoop2:
17:40:47      [echo] Java home: /opt/openjdk-11.0.12_7/
17:40:47      [echo] ****************************************
17:40:47      [echo] ****         DEBUG MODE ON         *****
17:40:47      [echo] ****************************************
17:40:47      [echo] Raccolta informazioni git per inserimento in manifest...
17:40:47      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/core/src/org/openspcoop2/core/mapping]
17:40:47     [javac] Compiling 10 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
17:40:48       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/core/openspcoop2_core-mapping_RELEASE.jar
17:40:48    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
17:40:50 
17:40:50 init_compile-build:
17:40:50     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
17:40:50 
17:40:50 compile_src_openspcoop2:
17:40:50      [echo] Java home: /opt/openjdk-11.0.12_7/
17:40:50      [echo] ****************************************
17:40:50      [echo] ****         DEBUG MODE ON         *****
17:40:50      [echo] ****************************************
17:40:50      [echo] Raccolta informazioni git per inserimento in manifest...
17:40:50      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/core/src/org/openspcoop2/core/eccezione/details]
17:40:50     [javac] anomalous package-info.java path: package-info.java
17:40:50     [javac] Compiling 34 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
17:40:51     [javac] Creating empty /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2/constants/package-info.class
17:40:51       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/core/openspcoop2_core-eccezione-details_RELEASE.jar
17:40:51    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
17:40:54 
17:40:54 init_compile-build:
17:40:54     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
17:40:54 
17:40:54 compile_src_openspcoop2:
17:40:54      [echo] Java home: /opt/openjdk-11.0.12_7/
17:40:54      [echo] ****************************************
17:40:54      [echo] ****         DEBUG MODE ON         *****
17:40:54      [echo] ****************************************
17:40:54      [echo] Raccolta informazioni git per inserimento in manifest...
17:40:54      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/core/src/org/openspcoop2/core/eccezione/router_details]
17:40:54     [javac] anomalous package-info.java path: package-info.java
17:40:54     [javac] Compiling 25 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
17:40:54       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/core/openspcoop2_core-eccezione-router_details_RELEASE.jar
17:40:54    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
17:40:58 
17:40:58 init_compile-build:
17:40:58     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
17:40:58 
17:40:58 compile_src_openspcoop2:
17:40:58      [echo] Java home: /opt/openjdk-11.0.12_7/
17:40:58      [echo] ****************************************
17:40:58      [echo] ****         DEBUG MODE ON         *****
17:40:58      [echo] ****************************************
17:40:58      [echo] Raccolta informazioni git per inserimento in manifest...
17:40:58      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/core/src/org/openspcoop2/core/eccezione/errore_applicativo]
17:40:58     [javac] anomalous package-info.java path: package-info.java
17:40:58     [javac] Compiling 38 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
17:40:58     [javac] Creating empty /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2/constants/package-info.class
17:40:58       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/core/openspcoop2_core-eccezione-errore_applicativo_RELEASE.jar
17:40:58    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
17:41:01 
17:41:01 init_compile-build:
17:41:01     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
17:41:01 
17:41:01 compile_src_openspcoop2:
17:41:01      [echo] Java home: /opt/openjdk-11.0.12_7/
17:41:01      [echo] ****************************************
17:41:01      [echo] ****         DEBUG MODE ON         *****
17:41:01      [echo] ****************************************
17:41:01      [echo] Raccolta informazioni git per inserimento in manifest...
17:41:01      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/core/src/org/openspcoop2/core/integrazione]
17:41:01     [javac] anomalous package-info.java path: package-info.java
17:41:01     [javac] Compiling 19 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
17:41:02       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/core/openspcoop2_core-integrazione_RELEASE.jar
17:41:02    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
17:41:04 
17:41:04 init_compile-build:
17:41:04     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
17:41:04 
17:41:04 compile_src_openspcoop2:
17:41:04      [echo] Java home: /opt/openjdk-11.0.12_7/
17:41:04      [echo] ****************************************
17:41:04      [echo] ****         DEBUG MODE ON         *****
17:41:04      [echo] ****************************************
17:41:04      [echo] Raccolta informazioni git per inserimento in manifest...
17:41:04      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/core/src/org/openspcoop2/core/config/driver]
17:41:04     [javac] Compiling 18 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
17:41:05       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/core/openspcoop2_core-config-driver_RELEASE.jar
17:41:05    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
17:41:07 
17:41:07 init_compile-build:
17:41:07     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
17:41:07 
17:41:07 compile_src_openspcoop2:
17:41:07      [echo] Java home: /opt/openjdk-11.0.12_7/
17:41:07      [echo] ****************************************
17:41:07      [echo] ****         DEBUG MODE ON         *****
17:41:07      [echo] ****************************************
17:41:07      [echo] Raccolta informazioni git per inserimento in manifest...
17:41:07      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/core/src/org/openspcoop2/core/config/driver/db]
17:41:07     [javac] Compiling 38 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
17:41:09       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/core/openspcoop2_core-config-driver-db_RELEASE.jar
17:41:09    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
17:41:12 
17:41:12 init_compile-build:
17:41:12     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
17:41:12 
17:41:12 compile_src_openspcoop2:
17:41:12      [echo] Java home: /opt/openjdk-11.0.12_7/
17:41:12      [echo] ****************************************
17:41:12      [echo] ****         DEBUG MODE ON         *****
17:41:12      [echo] ****************************************
17:41:12      [echo] Raccolta informazioni git per inserimento in manifest...
17:41:12      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/core/src/org/openspcoop2/core/config/driver/xml]
17:41:12     [javac] Compiling 1 source file to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
17:41:13       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/core/openspcoop2_core-config-driver-xml_RELEASE.jar
17:41:13    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
17:41:15 
17:41:15 init_compile-build:
17:41:15     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
17:41:15 
17:41:15 compile_src_openspcoop2:
17:41:15      [echo] Java home: /opt/openjdk-11.0.12_7/
17:41:15      [echo] ****************************************
17:41:15      [echo] ****         DEBUG MODE ON         *****
17:41:15      [echo] ****************************************
17:41:15      [echo] Raccolta informazioni git per inserimento in manifest...
17:41:15      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/core/src/org/openspcoop2/core/config/driver/utils]
17:41:15     [javac] Compiling 3 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
17:41:15       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/core/openspcoop2_core-config-driver-utils_RELEASE.jar
17:41:15    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
17:41:18 
17:41:18 init_compile-build:
17:41:18     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
17:41:18 
17:41:18 compile_src_openspcoop2:
17:41:18      [echo] Java home: /opt/openjdk-11.0.12_7/
17:41:18      [echo] ****************************************
17:41:18      [echo] ****         DEBUG MODE ON         *****
17:41:18      [echo] ****************************************
17:41:18      [echo] Raccolta informazioni git per inserimento in manifest...
17:41:18      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/core/src/org/openspcoop2/core/registry/driver]
17:41:18     [javac] Compiling 83 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
17:41:20       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/core/openspcoop2_core-registry-driver_RELEASE.jar
17:41:21    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
17:41:23 
17:41:23 init_compile-build:
17:41:23     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
17:41:23 
17:41:23 compile_src_openspcoop2:
17:41:23      [echo] Java home: /opt/openjdk-11.0.12_7/
17:41:23      [echo] ****************************************
17:41:23      [echo] ****         DEBUG MODE ON         *****
17:41:23      [echo] ****************************************
17:41:23      [echo] Raccolta informazioni git per inserimento in manifest...
17:41:23      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/core/src/org/openspcoop2/core/registry/wsdl]
17:41:23     [javac] Compiling 14 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
17:41:24       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/core/openspcoop2_core-registry-wsdl_RELEASE.jar
17:41:24    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
17:41:26 
17:41:26 init_compile-build:
17:41:26     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
17:41:26 
17:41:26 compile_src_openspcoop2:
17:41:26      [echo] Java home: /opt/openjdk-11.0.12_7/
17:41:26      [echo] ****************************************
17:41:26      [echo] ****         DEBUG MODE ON         *****
17:41:26      [echo] ****************************************
17:41:26      [echo] Raccolta informazioni git per inserimento in manifest...
17:41:26      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/core/src/org/openspcoop2/core/registry/rest]
17:41:26     [javac] Compiling 3 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
17:41:27       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/core/openspcoop2_core-registry-rest_RELEASE.jar
17:41:27    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
17:41:29 
17:41:29 init_compile-build:
17:41:29     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
17:41:29 
17:41:29 compile_src_openspcoop2:
17:41:29      [echo] Java home: /opt/openjdk-11.0.12_7/
17:41:29      [echo] ****************************************
17:41:29      [echo] ****         DEBUG MODE ON         *****
17:41:29      [echo] ****************************************
17:41:29      [echo] Raccolta informazioni git per inserimento in manifest...
17:41:29      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/core/src/org/openspcoop2/core/registry/driver/db]
17:41:29     [javac] Compiling 36 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
17:41:31       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/core/openspcoop2_core-registry-driver-db_RELEASE.jar
17:41:31    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
17:41:33 
17:41:33 init_compile-build:
17:41:33     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
17:41:33 
17:41:33 compile_src_openspcoop2:
17:41:33      [echo] Java home: /opt/openjdk-11.0.12_7/
17:41:33      [echo] ****************************************
17:41:33      [echo] ****         DEBUG MODE ON         *****
17:41:33      [echo] ****************************************
17:41:33      [echo] Raccolta informazioni git per inserimento in manifest...
17:41:33      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/core/src/org/openspcoop2/core/registry/driver/xml]
17:41:33     [javac] Compiling 1 source file to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
17:41:34       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/core/openspcoop2_core-registry-driver-xml_RELEASE.jar
17:41:34    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
17:41:37 
17:41:37 init_compile-build:
17:41:37     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
17:41:37 
17:41:37 compile_src_openspcoop2:
17:41:37      [echo] Java home: /opt/openjdk-11.0.12_7/
17:41:37      [echo] ****************************************
17:41:37      [echo] ****         DEBUG MODE ON         *****
17:41:37      [echo] ****************************************
17:41:37      [echo] Raccolta informazioni git per inserimento in manifest...
17:41:37      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/core/src/org/openspcoop2/core/registry/driver/web]
17:41:37     [javac] Compiling 3 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
17:41:38       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/core/openspcoop2_core-registry-driver-web_RELEASE.jar
17:41:38    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
17:41:40 
17:41:40 init_compile-build:
17:41:40     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
17:41:40 
17:41:40 compile_src_openspcoop2:
17:41:40      [echo] Java home: /opt/openjdk-11.0.12_7/
17:41:40      [echo] ****************************************
17:41:40      [echo] ****         DEBUG MODE ON         *****
17:41:40      [echo] ****************************************
17:41:40      [echo] Raccolta informazioni git per inserimento in manifest...
17:41:40      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/core/src/org/openspcoop2/core/registry/driver/uddi]
17:41:40     [javac] Compiling 3 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
17:41:41       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/core/openspcoop2_core-registry-driver-uddi_RELEASE.jar
17:41:41    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
17:41:43 
17:41:43 init_compile-build:
17:41:43     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
17:41:43 
17:41:43 compile_src_openspcoop2:
17:41:43      [echo] Java home: /opt/openjdk-11.0.12_7/
17:41:43      [echo] ****************************************
17:41:43      [echo] ****         DEBUG MODE ON         *****
17:41:43      [echo] ****************************************
17:41:43      [echo] Raccolta informazioni git per inserimento in manifest...
17:41:43      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/core/src/org/openspcoop2/core/registry/driver/ws]
17:41:43     [javac] Compiling 1 source file to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
17:41:44       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/core/openspcoop2_core-registry-driver-ws_RELEASE.jar
17:41:44    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
17:41:47 
17:41:47 init_compile-build:
17:41:47     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
17:41:47 
17:41:47 compile_src_openspcoop2:
17:41:47      [echo] Java home: /opt/openjdk-11.0.12_7/
17:41:47      [echo] ****************************************
17:41:47      [echo] ****         DEBUG MODE ON         *****
17:41:47      [echo] ****************************************
17:41:47      [echo] Raccolta informazioni git per inserimento in manifest...
17:41:47      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/core/src/org/openspcoop2/core/registry/driver/utils]
17:41:47     [javac] Compiling 5 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
17:41:47       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/core/openspcoop2_core-registry-driver-utils_RELEASE.jar
17:41:47    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
17:41:50 
17:41:50 init_compile-build:
17:41:50     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
17:41:50 
17:41:50 compile_src_openspcoop2:
17:41:50      [echo] Java home: /opt/openjdk-11.0.12_7/
17:41:50      [echo] ****************************************
17:41:50      [echo] ****         DEBUG MODE ON         *****
17:41:50      [echo] ****************************************
17:41:50      [echo] Raccolta informazioni git per inserimento in manifest...
17:41:50      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/core/src/org/openspcoop2/core/commons/search]
17:41:50     [javac] anomalous package-info.java path: package-info.java
17:41:50     [javac] Compiling 184 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
17:41:53     [javac] Creating empty /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2/constants/package-info.class
17:41:53       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/core/openspcoop2_core-commons-search_RELEASE.jar
17:41:53    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
17:41:56 
17:41:56 init_compile-build:
17:41:56     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
17:41:56 
17:41:56 compile_src_openspcoop2:
17:41:56      [echo] Java home: /opt/openjdk-11.0.12_7/
17:41:56      [echo] ****************************************
17:41:56      [echo] ****         DEBUG MODE ON         *****
17:41:56      [echo] ****************************************
17:41:56      [echo] Raccolta informazioni git per inserimento in manifest...
17:41:56      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/core/src/org/openspcoop2/core/commons/dao]
17:41:56     [javac] Compiling 4 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
17:41:57       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/core/openspcoop2_core-commons-dao_RELEASE.jar
17:41:57    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
17:42:00 
17:42:00 init_compile-build:
17:42:00     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
17:42:00 
17:42:00 compile_src_openspcoop2:
17:42:00      [echo] Java home: /opt/openjdk-11.0.12_7/
17:42:00      [echo] ****************************************
17:42:00      [echo] ****         DEBUG MODE ON         *****
17:42:00      [echo] ****************************************
17:42:00      [echo] Raccolta informazioni git per inserimento in manifest...
17:42:00      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/core/src/org/openspcoop2/core/mvc/properties]
17:42:00     [javac] anomalous package-info.java path: package-info.java
17:42:00     [javac] Compiling 59 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
17:42:01     [javac] Creating empty /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2/constants/package-info.class
17:42:01       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/core/openspcoop2_core-mvc_properties_RELEASE.jar
17:42:01    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
17:42:04 
17:42:04 jar_2_jar_openspcoop2:
17:42:04      [echo] Java home: /opt/openjdk-11.0.12_7/
17:42:04      [echo] Raccolta informazioni git per inserimento in manifest...
17:42:04      [echo] GIT Repo:[/var/lib/jenkins/workspace/GovWay]
17:42:04       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/openspcoop2_core_RELEASE.jar
17:42:07 
17:42:07 compile_api_openspcoop2:
17:42:07 
17:42:07 compile_openspcoop2_protocol-api:
17:42:07 
17:42:07 checkgit:
17:42:10 
17:42:10 init_compile-build:
17:42:10     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
17:42:10 
17:42:10 compile_src_openspcoop2:
17:42:10      [echo] Java home: /opt/openjdk-11.0.12_7/
17:42:10      [echo] ****************************************
17:42:10      [echo] ****         DEBUG MODE ON         *****
17:42:10      [echo] ****************************************
17:42:10     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/dist/protocol-api
17:42:10      [echo] Raccolta informazioni git per inserimento in manifest...
17:42:11      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/core/src/org/openspcoop2/protocol/manifest]
17:42:11     [javac] anomalous package-info.java path: package-info.java
17:42:11     [javac] Compiling 131 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
17:42:12     [javac] Creating empty /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2/constants/package-info.class
17:42:12       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/protocol-api/openspcoop2_protocol-manifest_RELEASE.jar
17:42:12    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
17:42:15 
17:42:15 init_compile-build:
17:42:15     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
17:42:15 
17:42:15 compile_src_openspcoop2:
17:42:15      [echo] Java home: /opt/openjdk-11.0.12_7/
17:42:15      [echo] ****************************************
17:42:15      [echo] ****         DEBUG MODE ON         *****
17:42:15      [echo] ****************************************
17:42:15      [echo] Raccolta informazioni git per inserimento in manifest...
17:42:15      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/core/src/org/openspcoop2/protocol/information_missing]
17:42:15     [javac] anomalous package-info.java path: package-info.java
17:42:15     [javac] Compiling 83 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
17:42:16     [javac] Creating empty /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2/constants/package-info.class
17:42:16       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/protocol-api/openspcoop2_protocol-information_missing_RELEASE.jar
17:42:16    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
17:42:19 
17:42:19 init_compile-build:
17:42:19     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
17:42:19 
17:42:19 compile_src_openspcoop2:
17:42:19      [echo] Java home: /opt/openjdk-11.0.12_7/
17:42:19      [echo] ****************************************
17:42:19      [echo] ****         DEBUG MODE ON         *****
17:42:19      [echo] ****************************************
17:42:19      [echo] Raccolta informazioni git per inserimento in manifest...
17:42:19      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/core/src/org/openspcoop2/protocol/sdk]
17:42:19     [javac] Compiling 219 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
17:42:21       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/protocol-api/openspcoop2_protocol-sdk_RELEASE.jar
17:42:21    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
17:42:23 
17:42:23 init_compile-build:
17:42:23     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
17:42:23 
17:42:23 compile_src_openspcoop2:
17:42:23      [echo] Java home: /opt/openjdk-11.0.12_7/
17:42:23      [echo] ****************************************
17:42:23      [echo] ****         DEBUG MODE ON         *****
17:42:23      [echo] ****************************************
17:42:23      [echo] Raccolta informazioni git per inserimento in manifest...
17:42:23      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/core/src/org/openspcoop2/protocol/utils]
17:42:23     [javac] Compiling 19 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
17:42:24       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/protocol-api/openspcoop2_protocol-utils_RELEASE.jar
17:42:24    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
17:42:26 
17:42:26 init_compile-build:
17:42:26     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
17:42:26 
17:42:26 compile_src_openspcoop2:
17:42:26      [echo] Java home: /opt/openjdk-11.0.12_7/
17:42:26      [echo] ****************************************
17:42:26      [echo] ****         DEBUG MODE ON         *****
17:42:26      [echo] ****************************************
17:42:26      [echo] Raccolta informazioni git per inserimento in manifest...
17:42:26      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/core/src/org/openspcoop2/protocol/registry]
17:42:26     [javac] Compiling 9 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
17:42:27       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/protocol-api/openspcoop2_protocol-registry_RELEASE.jar
17:42:27    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
17:42:30 
17:42:30 init_compile-build:
17:42:30     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
17:42:30 
17:42:30 compile_src_openspcoop2:
17:42:30      [echo] Java home: /opt/openjdk-11.0.12_7/
17:42:30      [echo] ****************************************
17:42:30      [echo] ****         DEBUG MODE ON         *****
17:42:30      [echo] ****************************************
17:42:30      [echo] Raccolta informazioni git per inserimento in manifest...
17:42:30      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/core/src/org/openspcoop2/protocol/abstraction]
17:42:30     [javac] anomalous package-info.java path: package-info.java
17:42:30     [javac] Compiling 64 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
17:42:31     [javac] Creating empty /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2/constants/package-info.class
17:42:31       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/protocol-api/openspcoop2_protocol-abstraction_RELEASE.jar
17:42:31    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
17:42:33 
17:42:33 init_compile-build:
17:42:33     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
17:42:33 
17:42:33 compile_src_openspcoop2:
17:42:33      [echo] Java home: /opt/openjdk-11.0.12_7/
17:42:33      [echo] ****************************************
17:42:33      [echo] ****         DEBUG MODE ON         *****
17:42:33      [echo] ****************************************
17:42:33      [echo] Raccolta informazioni git per inserimento in manifest...
17:42:33      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/core/src/org/openspcoop2/protocol/basic]
17:42:33     [javac] Compiling 63 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
17:42:35       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/protocol-api/openspcoop2_protocol-basic_RELEASE.jar
17:42:35    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
17:42:38 
17:42:38 jar_2_jar_openspcoop2:
17:42:38      [echo] Java home: /opt/openjdk-11.0.12_7/
17:42:38      [echo] Raccolta informazioni git per inserimento in manifest...
17:42:38      [echo] GIT Repo:[/var/lib/jenkins/workspace/GovWay]
17:42:38       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/openspcoop2_protocol-api_RELEASE.jar
17:42:41 
17:42:41 compile_api_openspcoop2:
17:42:41 
17:42:41 compile_openspcoop2_monitor-api:
17:42:41 
17:42:41 checkgit:
17:42:44 
17:42:44 init_compile-build:
17:42:44     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
17:42:44 
17:42:44 compile_src_openspcoop2:
17:42:44      [echo] Java home: /opt/openjdk-11.0.12_7/
17:42:44      [echo] ****************************************
17:42:44      [echo] ****         DEBUG MODE ON         *****
17:42:44      [echo] ****************************************
17:42:44     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/dist/monitor-api
17:42:44      [echo] Raccolta informazioni git per inserimento in manifest...
17:42:44      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/core/src/org/openspcoop2/monitor/sdk]
17:42:44     [javac] Compiling 69 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
17:42:45       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/monitor-api/openspcoop2_monitor-sdk_RELEASE.jar
17:42:45    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
17:42:48 
17:42:48 jar_2_jar_openspcoop2:
17:42:48      [echo] Java home: /opt/openjdk-11.0.12_7/
17:42:48      [echo] Raccolta informazioni git per inserimento in manifest...
17:42:48      [echo] GIT Repo:[/var/lib/jenkins/workspace/GovWay]
17:42:48       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/openspcoop2_monitor-api_RELEASE.jar
17:42:50 
17:42:50 compile_api_openspcoop2:
17:42:50 
17:42:50 compile_openspcoop2_security:
17:42:50 
17:42:50 checkgit:
17:42:53 
17:42:53 init_compile-build:
17:42:53     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
17:42:53 
17:42:53 compile_src_openspcoop2:
17:42:53      [echo] Java home: /opt/openjdk-11.0.12_7/
17:42:53      [echo] ****************************************
17:42:53      [echo] ****         DEBUG MODE ON         *****
17:42:53      [echo] ****************************************
17:42:53     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/dist/security
17:42:53      [echo] Raccolta informazioni git per inserimento in manifest...
17:42:53      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/core/src/org/openspcoop2/security]
17:42:53     [javac] Compiling 49 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
17:42:54       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/security/openspcoop2_security-core_RELEASE.jar
17:42:54    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
17:42:57 
17:42:57 init_compile-build:
17:42:57     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
17:42:57 
17:42:57 compile_src_openspcoop2:
17:42:57      [echo] Java home: /opt/openjdk-11.0.12_7/
17:42:57      [echo] ****************************************
17:42:57      [echo] ****         DEBUG MODE ON         *****
17:42:57      [echo] ****************************************
17:42:57      [echo] Raccolta informazioni git per inserimento in manifest...
17:42:57      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/core/src/org/openspcoop2/security/message]
17:42:57     [javac] Compiling 52 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
17:42:58       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/security/openspcoop2_security-message_RELEASE.jar
17:42:58    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
17:43:00 
17:43:00 init_compile-build:
17:43:00     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
17:43:00 
17:43:00 compile_src_openspcoop2:
17:43:00      [echo] Java home: /opt/openjdk-11.0.12_7/
17:43:00      [echo] ****************************************
17:43:00      [echo] ****         DEBUG MODE ON         *****
17:43:00      [echo] ****************************************
17:43:00      [echo] Raccolta informazioni git per inserimento in manifest...
17:43:00      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/core/src/org/openspcoop2/security/message/engine]
17:43:00     [javac] Compiling 9 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
17:43:01       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/security/openspcoop2_security-message-engine_RELEASE.jar
17:43:01    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
17:43:04 
17:43:04 init_compile-build:
17:43:04     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
17:43:04 
17:43:04 compile_src_openspcoop2:
17:43:04      [echo] Java home: /opt/openjdk-11.0.12_7/
17:43:04      [echo] ****************************************
17:43:04      [echo] ****         DEBUG MODE ON         *****
17:43:04      [echo] ****************************************
17:43:04      [echo] Raccolta informazioni git per inserimento in manifest...
17:43:04      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/core/src/org/openspcoop2/security/message/jose]
17:43:04     [javac] Compiling 14 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
17:43:05       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/security/openspcoop2_security-message-jose_RELEASE.jar
17:43:05    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
17:43:08 
17:43:08 init_compile-build:
17:43:08     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
17:43:08 
17:43:08 compile_src_openspcoop2:
17:43:08      [echo] Java home: /opt/openjdk-11.0.12_7/
17:43:08      [echo] ****************************************
17:43:08      [echo] ****         DEBUG MODE ON         *****
17:43:08      [echo] ****************************************
17:43:08      [echo] Raccolta informazioni git per inserimento in manifest...
17:43:08      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/core/src/org/openspcoop2/security/message/xml]
17:43:08     [javac] Compiling 12 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
17:43:08       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/security/openspcoop2_security-message-xml_RELEASE.jar
17:43:08    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
17:43:11 
17:43:11 init_compile-build:
17:43:11     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
17:43:11 
17:43:11 compile_src_openspcoop2:
17:43:11      [echo] Java home: /opt/openjdk-11.0.12_7/
17:43:11      [echo] ****************************************
17:43:11      [echo] ****         DEBUG MODE ON         *****
17:43:11      [echo] ****************************************
17:43:11      [echo] Raccolta informazioni git per inserimento in manifest...
17:43:11      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/core/src/org/openspcoop2/security/message/wss4j]
17:43:11     [javac] Compiling 14 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
17:43:12       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/security/openspcoop2_security-message-wss4j_RELEASE.jar
17:43:12    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
17:43:15 
17:43:15 init_compile-build:
17:43:15     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
17:43:15 
17:43:15 compile_src_openspcoop2:
17:43:15      [echo] Java home: /opt/openjdk-11.0.12_7/
17:43:15      [echo] ****************************************
17:43:15      [echo] ****         DEBUG MODE ON         *****
17:43:15      [echo] ****************************************
17:43:15      [echo] Raccolta informazioni git per inserimento in manifest...
17:43:15      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/core/src/org/openspcoop2/security/message/soapbox]
17:43:15     [javac] Compiling 17 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
17:43:15       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/security/openspcoop2_security-message-soapbox_RELEASE.jar
17:43:15    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
17:43:18 
17:43:18 jar_2_jar_openspcoop2:
17:43:18      [echo] Java home: /opt/openjdk-11.0.12_7/
17:43:18      [echo] Raccolta informazioni git per inserimento in manifest...
17:43:18      [echo] GIT Repo:[/var/lib/jenkins/workspace/GovWay]
17:43:18       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/openspcoop2_security_RELEASE.jar
17:43:20 
17:43:20 compile_api_openspcoop2:
17:43:20 
17:43:20 compile_openspcoop2_protocol:
17:43:20 
17:43:20 checkgit:
17:43:23 
17:43:23 init_compile-build:
17:43:23     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
17:43:23 
17:43:23 compile_src_openspcoop2:
17:43:23      [echo] Java home: /opt/openjdk-11.0.12_7/
17:43:23      [echo] ****************************************
17:43:23      [echo] ****         DEBUG MODE ON         *****
17:43:23      [echo] ****************************************
17:43:23     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/dist/protocol
17:43:23      [echo] Raccolta informazioni git per inserimento in manifest...
17:43:23      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/core/src/org/openspcoop2/protocol/engine]
17:43:23     [javac] Compiling 82 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
17:43:25       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/protocol/openspcoop2_protocol_RELEASE.jar
17:43:25    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
17:43:28 
17:43:28 jar_2_jar_openspcoop2:
17:43:28      [echo] Java home: /opt/openjdk-11.0.12_7/
17:43:28      [echo] Raccolta informazioni git per inserimento in manifest...
17:43:28      [echo] GIT Repo:[/var/lib/jenkins/workspace/GovWay]
17:43:28       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/openspcoop2_protocol_RELEASE.jar
17:43:31 
17:43:31 compile_api_openspcoop2:
17:43:31 
17:43:31 compile_openspcoop2_monitor:
17:43:31 
17:43:31 checkgit:
17:43:34 
17:43:34 init_compile-build:
17:43:34     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
17:43:34 
17:43:34 compile_src_openspcoop2:
17:43:34      [echo] Java home: /opt/openjdk-11.0.12_7/
17:43:34      [echo] ****************************************
17:43:34      [echo] ****         DEBUG MODE ON         *****
17:43:34      [echo] ****************************************
17:43:34     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/dist/monitor
17:43:34      [echo] Raccolta informazioni git per inserimento in manifest...
17:43:34      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/core/src/org/openspcoop2/monitor/engine/config/transazioni]
17:43:34     [javac] anomalous package-info.java path: package-info.java
17:43:34     [javac] Compiling 54 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
17:43:35     [javac] Creating empty /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2/constants/package-info.class
17:43:36       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/monitor/openspcoop2_monitor-transazioni_RELEASE.jar
17:43:36    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
17:43:39 
17:43:39 init_compile-build:
17:43:39     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
17:43:39 
17:43:39 compile_src_openspcoop2:
17:43:39      [echo] Java home: /opt/openjdk-11.0.12_7/
17:43:39      [echo] ****************************************
17:43:39      [echo] ****         DEBUG MODE ON         *****
17:43:39      [echo] ****************************************
17:43:39      [echo] Raccolta informazioni git per inserimento in manifest...
17:43:39      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/core/src/org/openspcoop2/monitor/engine/config/ricerche]
17:43:39     [javac] anomalous package-info.java path: package-info.java
17:43:39     [javac] Compiling 40 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
17:43:40       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/monitor/openspcoop2_monitor-ricerche_RELEASE.jar
17:43:40    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
17:43:42 
17:43:42 init_compile-build:
17:43:42     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
17:43:42 
17:43:42 compile_src_openspcoop2:
17:43:42      [echo] Java home: /opt/openjdk-11.0.12_7/
17:43:42      [echo] ****************************************
17:43:42      [echo] ****         DEBUG MODE ON         *****
17:43:42      [echo] ****************************************
17:43:42      [echo] Raccolta informazioni git per inserimento in manifest...
17:43:42      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/core/src/org/openspcoop2/monitor/engine/config/statistiche]
17:43:42     [javac] anomalous package-info.java path: package-info.java
17:43:42     [javac] Compiling 40 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
17:43:43       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/monitor/openspcoop2_monitor-statistiche_RELEASE.jar
17:43:43    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
17:43:45 
17:43:45 init_compile-build:
17:43:45     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
17:43:45 
17:43:45 compile_src_openspcoop2:
17:43:45      [echo] Java home: /opt/openjdk-11.0.12_7/
17:43:45      [echo] ****************************************
17:43:45      [echo] ****         DEBUG MODE ON         *****
17:43:45      [echo] ****************************************
17:43:45      [echo] Raccolta informazioni git per inserimento in manifest...
17:43:45      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/core/src/org/openspcoop2/monitor/engine]
17:43:45     [javac] Compiling 231 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
17:43:47     [javac] Creating empty /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2/config/statistiche/package-info.class
17:43:47     [javac] Creating empty /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2/config/ricerche/package-info.class
17:43:47     [javac] Creating empty /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2/config/transazioni/constants/package-info.class
17:43:47     [javac] Creating empty /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2/config/transazioni/package-info.class
17:43:47       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/monitor/openspcoop2_monitor-engine_RELEASE.jar
17:43:48    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
17:43:50 
17:43:50 jar_2_jar_openspcoop2:
17:43:50      [echo] Java home: /opt/openjdk-11.0.12_7/
17:43:50      [echo] Raccolta informazioni git per inserimento in manifest...
17:43:50      [echo] GIT Repo:[/var/lib/jenkins/workspace/GovWay]
17:43:50       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/openspcoop2_monitor_RELEASE.jar
17:43:53 
17:43:53 compile_api_openspcoop2:
17:43:53 
17:43:53 compile_openspcoop2_pdd:
17:43:53 
17:43:53 checkgit:
17:43:53     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/SRC_VERSION/org/openspcoop2/pdd
17:43:53      [copy] Copying 1070 files to /var/lib/jenkins/workspace/GovWay/build/SRC_VERSION/org/openspcoop2/pdd
17:43:54      [echo] Raccolta informazioni git per impostazione versione...
17:43:57 
17:43:57 init_compile-build:
17:43:57     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
17:43:57 
17:43:57 compile_src_openspcoop2:
17:43:57      [echo] Java home: /opt/openjdk-11.0.12_7/
17:43:57      [echo] ****************************************
17:43:57      [echo] ****         DEBUG MODE ON         *****
17:43:57      [echo] ****************************************
17:43:57     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/dist/pdd
17:43:57      [echo] Raccolta informazioni git per inserimento in manifest...
17:43:57      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/build/SRC_VERSION/org/openspcoop2/pdd]
17:43:57     [javac] Compiling 998 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
17:44:10     [javac] Creating empty /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2/monitor/constants/package-info.class
17:44:10     [javac] Creating empty /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2/monitor/package-info.class
17:44:10     [javac] Creating empty /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2/services/skeleton/package-info.class
17:44:10       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/pdd/openspcoop2_pdd_RELEASE.jar
17:44:10    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
17:44:13 
17:44:13 jar_2_jar_openspcoop2:
17:44:13      [echo] Java home: /opt/openjdk-11.0.12_7/
17:44:13      [echo] Raccolta informazioni git per inserimento in manifest...
17:44:13      [echo] GIT Repo:[/var/lib/jenkins/workspace/GovWay]
17:44:13       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/openspcoop2_pdd_RELEASE.jar
17:44:16 
17:44:16 compile_api_openspcoop2:
17:44:16    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/SRC_VERSION
17:44:19 
17:44:19 init_compile-build:
17:44:19     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
17:44:19 
17:44:19 compile_src_openspcoop2:
17:44:19      [echo] Java home: /opt/openjdk-11.0.12_7/
17:44:19      [echo] ****************************************
17:44:19      [echo] ****         DEBUG MODE ON         *****
17:44:19      [echo] ****************************************
17:44:19     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/dist/pdd-test
17:44:19      [echo] Raccolta informazioni git per inserimento in manifest...
17:44:19      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/core/src/org/openspcoop2/pdd_test]
17:44:19     [javac] Compiling 13 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
17:44:19       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/pdd-test/openspcoop2_pdd-test_RELEASE.jar
17:44:19    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
17:44:22 
17:44:22 jar_2_jar_openspcoop2:
17:44:22      [echo] Java home: /opt/openjdk-11.0.12_7/
17:44:22      [echo] Raccolta informazioni git per inserimento in manifest...
17:44:22      [echo] GIT Repo:[/var/lib/jenkins/workspace/GovWay]
17:44:22       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/openspcoop2_pdd-test_RELEASE.jar
17:44:25 
17:44:25 compile_api_openspcoop2:
17:44:25 
17:44:25 build_openspcoop2_all:
17:44:27 
17:44:27 init_compile:
17:44:27 
17:44:27 compile_modipa_plugin:
17:44:27 
17:44:27 checkgit:
17:44:30 
17:44:30 init_compile-build:
17:44:30     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
17:44:30 
17:44:30 compile_src_openspcoop2:
17:44:30      [echo] Java home: /opt/openjdk-11.0.12_7/
17:44:30      [echo] ****************************************
17:44:30      [echo] ****         DEBUG MODE ON         *****
17:44:30      [echo] ****************************************
17:44:30     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/dist/modipa
17:44:30      [echo] Raccolta informazioni git per inserimento in manifest...
17:44:30      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/protocolli/modipa/src]
17:44:30     [javac] Compiling 47 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
17:44:32       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/modipa/openspcoop2_modipa-protocol-plugin_RELEASE.jar
17:44:32    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
17:44:34 
17:44:34 init_compile-build:
17:44:34     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
17:44:34 
17:44:34 compile_src_openspcoop2:
17:44:34      [echo] Java home: /opt/openjdk-11.0.12_7/
17:44:34      [echo] ****************************************
17:44:34      [echo] ****         DEBUG MODE ON         *****
17:44:34      [echo] ****************************************
17:44:34      [echo] Raccolta informazioni git per inserimento in manifest...
17:44:34      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/protocolli/modipa/src]
17:44:34       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/modipa/openspcoop2_modipa-protocol-config_RELEASE.jar
17:44:34    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
17:44:36 
17:44:36 jar_2_jar_openspcoop2:
17:44:36      [echo] Java home: /opt/openjdk-11.0.12_7/
17:44:36      [echo] Raccolta informazioni git per inserimento in manifest...
17:44:36      [echo] GIT Repo:[/var/lib/jenkins/workspace/GovWay]
17:44:37       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/openspcoop2_modipa-protocol_RELEASE.jar
17:44:39 
17:44:39 compile_api_openspcoop2:
17:44:42 
17:44:42 init_compile:
17:44:42 
17:44:42 compile_spcoop_plugin:
17:44:42 
17:44:42 checkgit:
17:44:45 
17:44:45 init_compile-build:
17:44:45     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
17:44:45 
17:44:45 compile_src_openspcoop2:
17:44:45      [echo] Java home: /opt/openjdk-11.0.12_7/
17:44:45      [echo] ****************************************
17:44:45      [echo] ****         DEBUG MODE ON         *****
17:44:45      [echo] ****************************************
17:44:45     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/dist/spcoop
17:44:45      [echo] Raccolta informazioni git per inserimento in manifest...
17:44:45      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/protocolli/spcoop/src/it/gov/spcoop/sica/manifest]
17:44:45     [javac] anomalous package-info.java path: package-info.java
17:44:45     [javac] Compiling 73 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
17:44:46     [javac] Creating empty /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2/constants/package-info.class
17:44:46       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/spcoop/openspcoop2_spcoop-protocol-sica-manifest_RELEASE.jar
17:44:46    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
17:44:49 
17:44:49 init_compile-build:
17:44:49     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
17:44:49 
17:44:49 compile_src_openspcoop2:
17:44:49      [echo] Java home: /opt/openjdk-11.0.12_7/
17:44:49      [echo] ****************************************
17:44:49      [echo] ****         DEBUG MODE ON         *****
17:44:49      [echo] ****************************************
17:44:49      [echo] Raccolta informazioni git per inserimento in manifest...
17:44:49      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/protocolli/spcoop/src/it/cnipa/collprofiles]
17:44:49     [javac] anomalous package-info.java path: package-info.java
17:44:49     [javac] Compiling 22 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
17:44:50     [javac] Creating empty /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2/constants/package-info.class
17:44:50       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/spcoop/openspcoop2_spcoop-protocol-sica-cnipacollprofiles_RELEASE.jar
17:44:50    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
17:44:52 
17:44:52 init_compile-build:
17:44:52     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
17:44:52 
17:44:52 compile_src_openspcoop2:
17:44:52      [echo] Java home: /opt/openjdk-11.0.12_7/
17:44:52      [echo] ****************************************
17:44:52      [echo] ****         DEBUG MODE ON         *****
17:44:52      [echo] ****************************************
17:44:52      [echo] Raccolta informazioni git per inserimento in manifest...
17:44:52      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/protocolli/spcoop/src/it/cnipa/schemas/_2003/egovit/exception1_0]
17:44:52     [javac] anomalous package-info.java path: package-info.java
17:44:52     [javac] Compiling 24 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
17:44:53       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/spcoop/openspcoop2_spcoop-protocol-sica-cnipaexception_RELEASE.jar
17:44:53    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
17:44:55 
17:44:55 init_compile-build:
17:44:55     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
17:44:55 
17:44:55 compile_src_openspcoop2:
17:44:55      [echo] Java home: /opt/openjdk-11.0.12_7/
17:44:55      [echo] ****************************************
17:44:55      [echo] ****         DEBUG MODE ON         *****
17:44:55      [echo] ****************************************
17:44:55      [echo] Raccolta informazioni git per inserimento in manifest...
17:44:55      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/protocolli/spcoop/src/it/gov/spcoop/sica/wscp]
17:44:55     [javac] anomalous package-info.java path: package-info.java
17:44:55     [javac] Compiling 22 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
17:44:55     [javac] Creating empty /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2/constants/package-info.class
17:44:55       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/spcoop/openspcoop2_spcoop-protocol-sica-wscp_RELEASE.jar
17:44:55    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
17:44:58 
17:44:58 init_compile-build:
17:44:58     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
17:44:58 
17:44:58 compile_src_openspcoop2:
17:44:58      [echo] Java home: /opt/openjdk-11.0.12_7/
17:44:58      [echo] ****************************************
17:44:58      [echo] ****         DEBUG MODE ON         *****
17:44:58      [echo] ****************************************
17:44:58      [echo] Raccolta informazioni git per inserimento in manifest...
17:44:58      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/protocolli/spcoop/src]
17:44:58     [javac] Compiling 21 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
17:44:59       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/spcoop/openspcoop2_spcoop-protocol-sica_RELEASE.jar
17:44:59    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
17:45:02 
17:45:02 init_compile-build:
17:45:02     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
17:45:02 
17:45:02 compile_src_openspcoop2:
17:45:02      [echo] Java home: /opt/openjdk-11.0.12_7/
17:45:02      [echo] ****************************************
17:45:02      [echo] ****         DEBUG MODE ON         *****
17:45:02      [echo] ****************************************
17:45:02      [echo] Raccolta informazioni git per inserimento in manifest...
17:45:02      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/protocolli/spcoop/src/it/gov/spcoop/sica/wsbl]
17:45:02     [javac] anomalous package-info.java path: package-info.java
17:45:02     [javac] Compiling 60 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
17:45:03     [javac] Creating empty /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2/constants/package-info.class
17:45:03       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/spcoop/openspcoop2_spcoop-protocol-sica-wsbl_RELEASE.jar
17:45:03    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
17:45:05 
17:45:05 init_compile-build:
17:45:05     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
17:45:05 
17:45:05 compile_src_openspcoop2:
17:45:05      [echo] Java home: /opt/openjdk-11.0.12_7/
17:45:05      [echo] ****************************************
17:45:05      [echo] ****         DEBUG MODE ON         *****
17:45:05      [echo] ****************************************
17:45:05      [echo] Raccolta informazioni git per inserimento in manifest...
17:45:05      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/protocolli/spcoop/src]
17:45:05     [javac] Compiling 33 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
17:45:06       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/spcoop/openspcoop2_spcoop-protocol-plugin_RELEASE.jar
17:45:06    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
17:45:09 
17:45:09 init_compile-build:
17:45:09     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
17:45:09 
17:45:09 compile_src_openspcoop2:
17:45:09      [echo] Java home: /opt/openjdk-11.0.12_7/
17:45:09      [echo] ****************************************
17:45:09      [echo] ****         DEBUG MODE ON         *****
17:45:09      [echo] ****************************************
17:45:09      [echo] Raccolta informazioni git per inserimento in manifest...
17:45:09      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/protocolli/spcoop/src]
17:45:09       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/spcoop/openspcoop2_spcoop-protocol-config_RELEASE.jar
17:45:09    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
17:45:11 
17:45:11 init_compile-build:
17:45:11     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
17:45:11 
17:45:11 build_jar_schema:
17:45:11      [echo] Java home: /opt/openjdk-11.0.12_7/
17:45:11      [echo] ****************************************
17:45:11      [echo] ****         DEBUG MODE ON         *****
17:45:11      [echo] ****************************************
17:45:11      [echo] Raccolta informazioni git per inserimento in manifest...
17:45:11       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/spcoop/openspcoop2_spcoop-protocol-schemi_RELEASE.jar
17:45:14 
17:45:14 jar_2_jar_openspcoop2:
17:45:14      [echo] Java home: /opt/openjdk-11.0.12_7/
17:45:14      [echo] Raccolta informazioni git per inserimento in manifest...
17:45:14      [echo] GIT Repo:[/var/lib/jenkins/workspace/GovWay]
17:45:14       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/openspcoop2_spcoop-protocol_RELEASE.jar
17:45:17 
17:45:17 compile_api_openspcoop2:
17:45:19 
17:45:19 init_compile:
17:45:19 
17:45:19 compile_trasparente_plugin:
17:45:19 
17:45:19 checkgit:
17:45:23 
17:45:23 init_compile-build:
17:45:23    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
17:45:23     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
17:45:23 
17:45:23 compile_src_openspcoop2:
17:45:23      [echo] Java home: /opt/openjdk-11.0.12_7/
17:45:23      [echo] ****************************************
17:45:23      [echo] ****         DEBUG MODE ON         *****
17:45:23      [echo] ****************************************
17:45:23     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/dist/trasparente
17:45:23      [echo] Raccolta informazioni git per inserimento in manifest...
17:45:23      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/protocolli/trasparente/src]
17:45:23     [javac] Compiling 11 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
17:45:24       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/trasparente/openspcoop2_trasparente-protocol-plugin_RELEASE.jar
17:45:24    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
17:45:27 
17:45:27 init_compile-build:
17:45:27     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
17:45:27 
17:45:27 compile_src_openspcoop2:
17:45:27      [echo] Java home: /opt/openjdk-11.0.12_7/
17:45:27      [echo] ****************************************
17:45:27      [echo] ****         DEBUG MODE ON         *****
17:45:27      [echo] ****************************************
17:45:27      [echo] Raccolta informazioni git per inserimento in manifest...
17:45:27      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/protocolli/trasparente/src]
17:45:27       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/trasparente/openspcoop2_trasparente-protocol-config_RELEASE.jar
17:45:27    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
17:45:29 
17:45:29 jar_2_jar_openspcoop2:
17:45:29      [echo] Java home: /opt/openjdk-11.0.12_7/
17:45:29      [echo] Raccolta informazioni git per inserimento in manifest...
17:45:29      [echo] GIT Repo:[/var/lib/jenkins/workspace/GovWay]
17:45:30       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/openspcoop2_trasparente-protocol_RELEASE.jar
17:45:33 
17:45:33 compile_api_openspcoop2:
17:45:35 
17:45:35 init_compile:
17:45:35 
17:45:35 compile_sdi_plugin:
17:45:35 
17:45:35 checkgit:
17:45:38 
17:45:38 init_compile-build:
17:45:38     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
17:45:38 
17:45:38 compile_src_openspcoop2:
17:45:38      [echo] Java home: /opt/openjdk-11.0.12_7/
17:45:38      [echo] ****************************************
17:45:38      [echo] ****         DEBUG MODE ON         *****
17:45:38      [echo] ****************************************
17:45:38     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/dist/sdi
17:45:38      [echo] Raccolta informazioni git per inserimento in manifest...
17:45:38      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/protocolli/sdi/src/it/gov/fatturapa/sdi/fatturapa/v1_0]
17:45:38     [javac] anomalous package-info.java path: package-info.java
17:45:38     [javac] Compiling 112 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
17:45:40     [javac] Creating empty /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2/constants/package-info.class
17:45:40       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/sdi/openspcoop2_sdi-protocol-fatturapa-v10_RELEASE.jar
17:45:40    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
17:45:43 
17:45:43 init_compile-build:
17:45:43     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
17:45:43 
17:45:43 compile_src_openspcoop2:
17:45:43      [echo] Java home: /opt/openjdk-11.0.12_7/
17:45:43      [echo] ****************************************
17:45:43      [echo] ****         DEBUG MODE ON         *****
17:45:43      [echo] ****************************************
17:45:43      [echo] Raccolta informazioni git per inserimento in manifest...
17:45:43      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/protocolli/sdi/src/it/gov/fatturapa/sdi/fatturapa/v1_1]
17:45:43     [javac] anomalous package-info.java path: package-info.java
17:45:43     [javac] Compiling 113 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
17:45:44     [javac] Creating empty /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2/constants/package-info.class
17:45:44       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/sdi/openspcoop2_sdi-protocol-fatturapa-v11_RELEASE.jar
17:45:44    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
17:45:46 
17:45:46 init_compile-build:
17:45:46     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
17:45:46 
17:45:46 compile_src_openspcoop2:
17:45:46      [echo] Java home: /opt/openjdk-11.0.12_7/
17:45:46      [echo] ****************************************
17:45:46      [echo] ****         DEBUG MODE ON         *****
17:45:46      [echo] ****************************************
17:45:46      [echo] Raccolta informazioni git per inserimento in manifest...
17:45:46      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/protocolli/sdi/src/it/gov/agenziaentrate/ivaservizi/docs/xsd/fatture/v1_0/]
17:45:46     [javac] anomalous package-info.java path: package-info.java
17:45:46     [javac] Compiling 60 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
17:45:47     [javac] Creating empty /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2/constants/package-info.class
17:45:47       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/sdi/openspcoop2_sdi-protocol-fatturasemplificata-v10_RELEASE.jar
17:45:47    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
17:45:50 
17:45:50 init_compile-build:
17:45:50     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
17:45:50 
17:45:50 compile_src_openspcoop2:
17:45:50      [echo] Java home: /opt/openjdk-11.0.12_7/
17:45:50      [echo] ****************************************
17:45:50      [echo] ****         DEBUG MODE ON         *****
17:45:50      [echo] ****************************************
17:45:50      [echo] Raccolta informazioni git per inserimento in manifest...
17:45:50      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/protocolli/sdi/src/it/gov/agenziaentrate/ivaservizi/docs/xsd/fatture/v1_2/]
17:45:50     [javac] anomalous package-info.java path: package-info.java
17:45:50     [javac] Compiling 114 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
17:45:51     [javac] Creating empty /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2/constants/package-info.class
17:45:51       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/sdi/openspcoop2_sdi-protocol-fatturapa-v12_RELEASE.jar
17:45:51    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
17:45:53 
17:45:53 init_compile-build:
17:45:53     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
17:45:53 
17:45:53 compile_src_openspcoop2:
17:45:53      [echo] Java home: /opt/openjdk-11.0.12_7/
17:45:53      [echo] ****************************************
17:45:53      [echo] ****         DEBUG MODE ON         *****
17:45:53      [echo] ****************************************
17:45:53      [echo] Raccolta informazioni git per inserimento in manifest...
17:45:53      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/protocolli/sdi/src/it/gov/fatturapa/sdi/messaggi/v1_0]
17:45:53     [javac] anomalous package-info.java path: package-info.java
17:45:53     [javac] Compiling 48 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
17:45:54     [javac] Creating empty /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2/constants/package-info.class
17:45:54       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/sdi/openspcoop2_sdi-protocol-messaggi-v10_RELEASE.jar
17:45:54    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
17:45:57 
17:45:57 init_compile-build:
17:45:57     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
17:45:57 
17:45:57 compile_src_openspcoop2:
17:45:57      [echo] Java home: /opt/openjdk-11.0.12_7/
17:45:57      [echo] ****************************************
17:45:57      [echo] ****         DEBUG MODE ON         *****
17:45:57      [echo] ****************************************
17:45:57      [echo] Raccolta informazioni git per inserimento in manifest...
17:45:57      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/protocolli/sdi/src/it/gov/agenziaentrate/ivaservizi/docs/xsd/fattura/messaggi/v1_0]
17:45:57     [javac] anomalous package-info.java path: package-info.java
17:45:57     [javac] Compiling 35 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
17:45:57     [javac] Creating empty /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2/constants/package-info.class
17:45:57       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/sdi/openspcoop2_sdi-protocol-messaggi-fattura-v10_RELEASE.jar
17:45:57    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
17:46:00 
17:46:00 init_compile-build:
17:46:00     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
17:46:00 
17:46:00 compile_src_openspcoop2:
17:46:00      [echo] Java home: /opt/openjdk-11.0.12_7/
17:46:00      [echo] ****************************************
17:46:00      [echo] ****         DEBUG MODE ON         *****
17:46:00      [echo] ****************************************
17:46:00      [echo] Raccolta informazioni git per inserimento in manifest...
17:46:00      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/protocolli/sdi/src/it/gov/fatturapa/sdi/ws/ricezione/v1_0/types]
17:46:00     [javac] anomalous package-info.java path: package-info.java
17:46:00     [javac] Compiling 28 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
17:46:01     [javac] Creating empty /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2/constants/package-info.class
17:46:01       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/sdi/openspcoop2_sdi-protocol-wsricezione-v10_RELEASE.jar
17:46:01    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
17:46:03 
17:46:03 init_compile-build:
17:46:03     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
17:46:03 
17:46:03 compile_src_openspcoop2:
17:46:03      [echo] Java home: /opt/openjdk-11.0.12_7/
17:46:03      [echo] ****************************************
17:46:03      [echo] ****         DEBUG MODE ON         *****
17:46:03      [echo] ****************************************
17:46:03      [echo] Raccolta informazioni git per inserimento in manifest...
17:46:03      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/protocolli/sdi/src/it/gov/fatturapa/sdi/ws/trasmissione/v1_0/types]
17:46:03     [javac] anomalous package-info.java path: package-info.java
17:46:03     [javac] Compiling 23 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
17:46:04     [javac] Creating empty /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2/constants/package-info.class
17:46:04       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/sdi/openspcoop2_sdi-protocol-wstrasmissione-v10_RELEASE.jar
17:46:04    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
17:46:06 
17:46:06 init_compile-build:
17:46:06     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
17:46:06 
17:46:06 compile_src_openspcoop2:
17:46:06      [echo] Java home: /opt/openjdk-11.0.12_7/
17:46:06      [echo] ****************************************
17:46:06      [echo] ****         DEBUG MODE ON         *****
17:46:06      [echo] ****************************************
17:46:06      [echo] Raccolta informazioni git per inserimento in manifest...
17:46:06      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/protocolli/sdi/src/org/openspcoop2/protocol/sdi]
17:46:06     [javac] Compiling 32 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
17:46:07       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/sdi/openspcoop2_sdi-protocol-plugin_RELEASE.jar
17:46:07    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
17:46:10 
17:46:10 init_compile-build:
17:46:10     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
17:46:10 
17:46:10 compile_src_openspcoop2:
17:46:10      [echo] Java home: /opt/openjdk-11.0.12_7/
17:46:10      [echo] ****************************************
17:46:10      [echo] ****         DEBUG MODE ON         *****
17:46:10      [echo] ****************************************
17:46:10      [echo] Raccolta informazioni git per inserimento in manifest...
17:46:10      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/protocolli/sdi/src]
17:46:10       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/sdi/openspcoop2_sdi-protocol-config_RELEASE.jar
17:46:10    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
17:46:12 
17:46:12 init_compile-build:
17:46:12     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
17:46:12 
17:46:12 build_jar_schema:
17:46:12      [echo] Java home: /opt/openjdk-11.0.12_7/
17:46:12      [echo] ****************************************
17:46:12      [echo] ****         DEBUG MODE ON         *****
17:46:12      [echo] ****************************************
17:46:12      [echo] Raccolta informazioni git per inserimento in manifest...
17:46:12       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/sdi/openspcoop2_sdi-protocol-schemi_RELEASE.jar
17:46:14 
17:46:14 jar_2_jar_openspcoop2:
17:46:14      [echo] Java home: /opt/openjdk-11.0.12_7/
17:46:14      [echo] Raccolta informazioni git per inserimento in manifest...
17:46:14      [echo] GIT Repo:[/var/lib/jenkins/workspace/GovWay]
17:46:15       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/openspcoop2_sdi-protocol_RELEASE.jar
17:46:17 
17:46:17 compile_api_openspcoop2:
17:46:19 
17:46:19 init_compile:
17:46:19 
17:46:19 compile_as4_plugin:
17:46:19 
17:46:19 checkgit:
17:46:22 
17:46:22 init_compile-build:
17:46:22    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
17:46:22     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
17:46:22 
17:46:22 compile_src_openspcoop2:
17:46:22      [echo] Java home: /opt/openjdk-11.0.12_7/
17:46:22      [echo] ****************************************
17:46:22      [echo] ****         DEBUG MODE ON         *****
17:46:22      [echo] ****************************************
17:46:22     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/dist/as4
17:46:22      [echo] Raccolta informazioni git per inserimento in manifest...
17:46:22      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/protocolli/as4/src/org/oasis_open/docs/ebxml_msg/ebms/v3_0/ns/core/_200704]
17:46:22     [javac] anomalous package-info.java path: package-info.java
17:46:22     [javac] Compiling 52 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
17:46:23       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/as4/openspcoop2_as4-protocol-ebms-v3_0_RELEASE.jar
17:46:23    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
17:46:25 
17:46:25 init_compile-build:
17:46:25     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
17:46:25 
17:46:25 compile_src_openspcoop2:
17:46:25      [echo] Java home: /opt/openjdk-11.0.12_7/
17:46:25      [echo] ****************************************
17:46:25      [echo] ****         DEBUG MODE ON         *****
17:46:25      [echo] ****************************************
17:46:25      [echo] Raccolta informazioni git per inserimento in manifest...
17:46:25      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/protocolli/as4/src/backend/ecodex/org/_1_1]
17:46:25     [javac] anomalous package-info.java path: package-info.java
17:46:25     [javac] Compiling 49 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
17:46:26     [javac] Creating empty /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2/constants/package-info.class
17:46:26       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/as4/openspcoop2_as4-protocol-backend-ecodex-v1_1_RELEASE.jar
17:46:26    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
17:46:28 
17:46:28 init_compile-build:
17:46:28     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
17:46:28 
17:46:28 compile_src_openspcoop2:
17:46:28      [echo] Java home: /opt/openjdk-11.0.12_7/
17:46:28      [echo] ****************************************
17:46:28      [echo] ****         DEBUG MODE ON         *****
17:46:28      [echo] ****************************************
17:46:28      [echo] Raccolta informazioni git per inserimento in manifest...
17:46:28      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/protocolli/as4/src/eu/domibus/configuration]
17:46:28     [javac] anomalous package-info.java path: package-info.java
17:46:28     [javac] Compiling 112 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
17:46:29       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/as4/openspcoop2_as4-protocol-eu-domibus-configuration_RELEASE.jar
17:46:29    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
17:46:32 
17:46:32 init_compile-build:
17:46:32     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
17:46:32 
17:46:32 compile_src_openspcoop2:
17:46:32      [echo] Java home: /opt/openjdk-11.0.12_7/
17:46:32      [echo] ****************************************
17:46:32      [echo] ****         DEBUG MODE ON         *****
17:46:32      [echo] ****************************************
17:46:32      [echo] Raccolta informazioni git per inserimento in manifest...
17:46:32      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/protocolli/as4/src]
17:46:32     [javac] Compiling 52 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
17:46:33       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/as4/openspcoop2_as4-protocol-plugin_RELEASE.jar
17:46:33    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
17:46:36 
17:46:36 init_compile-build:
17:46:36     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
17:46:36 
17:46:36 compile_src_openspcoop2:
17:46:36      [echo] Java home: /opt/openjdk-11.0.12_7/
17:46:36      [echo] ****************************************
17:46:36      [echo] ****         DEBUG MODE ON         *****
17:46:36      [echo] ****************************************
17:46:36      [echo] Raccolta informazioni git per inserimento in manifest...
17:46:36      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/protocolli/as4/src]
17:46:36       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/as4/openspcoop2_as4-protocol-config_RELEASE.jar
17:46:36    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
17:46:39 
17:46:39 init_compile-build:
17:46:39     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
17:46:39 
17:46:39 build_jar_schema:
17:46:39      [echo] Java home: /opt/openjdk-11.0.12_7/
17:46:39      [echo] ****************************************
17:46:39      [echo] ****         DEBUG MODE ON         *****
17:46:39      [echo] ****************************************
17:46:39      [echo] Raccolta informazioni git per inserimento in manifest...
17:46:39       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/as4/openspcoop2_as4-protocol-schemi_RELEASE.jar
17:46:41 
17:46:41 jar_2_jar_openspcoop2:
17:46:41      [echo] Java home: /opt/openjdk-11.0.12_7/
17:46:41      [echo] Raccolta informazioni git per inserimento in manifest...
17:46:41      [echo] GIT Repo:[/var/lib/jenkins/workspace/GovWay]
17:46:41       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/openspcoop2_as4-protocol_RELEASE.jar
17:46:44 
17:46:44 compile_api_openspcoop2:
17:46:46 
17:46:46 init_compile_users:
17:46:46     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/users
17:46:46 
17:46:46 compile_users:
17:46:46 
17:46:46 checkgit:
17:46:48 
17:46:48 init_compile-build:
17:46:48     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/users/compile-jar-openspcoop2
17:46:48 
17:46:48 compile_src_openspcoop2:
17:46:48      [echo] Java home: /opt/openjdk-11.0.12_7/
17:46:48      [echo] ****************************************
17:46:48      [echo] ****         DEBUG MODE ON         *****
17:46:48      [echo] ****************************************
17:46:48      [echo] Raccolta informazioni git per inserimento in manifest...
17:46:49      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/tools/web_interfaces/lib/users/src]
17:46:49     [javac] Compiling 10 source files to /var/lib/jenkins/workspace/GovWay/build/users/compile-jar-openspcoop2
17:46:50       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/openspcoop2_web-lib-users_RELEASE.jar
17:46:50    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/users/compile-jar-openspcoop2
17:46:52 
17:46:52 compile_api_openspcoop2:
17:46:55 
17:46:55 init_compile_mvc:
17:46:55     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/mvc
17:46:55 
17:46:55 init_compile_users:
17:46:55 
17:46:55 compile_users:
17:46:55 
17:46:55 checkgit:
17:46:57 
17:46:57 init_compile-build:
17:46:57     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/users/compile-jar-openspcoop2
17:46:57 
17:46:57 compile_src_openspcoop2:
17:46:57      [echo] Java home: /opt/openjdk-11.0.12_7/
17:46:57      [echo] ****************************************
17:46:57      [echo] ****         DEBUG MODE ON         *****
17:46:57      [echo] ****************************************
17:46:57      [echo] Raccolta informazioni git per inserimento in manifest...
17:46:58      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/tools/web_interfaces/lib/users/src]
17:46:58     [javac] Compiling 10 source files to /var/lib/jenkins/workspace/GovWay/build/users/compile-jar-openspcoop2
17:46:58       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/openspcoop2_web-lib-users_RELEASE.jar
17:46:58    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/users/compile-jar-openspcoop2
17:47:02 
17:47:02 compile_api_openspcoop2:
17:47:02 
17:47:02 compile_mvc:
17:47:02 
17:47:02 checkgit:
17:47:05 
17:47:05 init_compile-build:
17:47:05     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/mvc/compile-jar-openspcoop2
17:47:05 
17:47:05 compile_src_openspcoop2:
17:47:05      [echo] Java home: /opt/openjdk-11.0.12_7/
17:47:05      [echo] ****************************************
17:47:05      [echo] ****         DEBUG MODE ON         *****
17:47:05      [echo] ****************************************
17:47:05     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/dist/web-lib-mvc
17:47:05      [echo] Raccolta informazioni git per inserimento in manifest...
17:47:06      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/tools/web_interfaces/lib/mvc/src]
17:47:06     [javac] Compiling 35 source files to /var/lib/jenkins/workspace/GovWay/build/mvc/compile-jar-openspcoop2
17:47:07 warning: Implicitly compiled files were not subject to annotation processing.
17:47:07   Use -proc:none to disable annotation processing or -implicit to specify a policy for implicit compilation.
17:47:07 1 warning
17:47:07       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/web-lib-mvc/openspcoop2_web-lib-mvc-core_RELEASE.jar
17:47:07    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/mvc/compile-jar-openspcoop2
17:47:10 
17:47:10 init_compile-build:
17:47:10     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/mvc/compile-jar-openspcoop2
17:47:10 
17:47:10 compile_src_openspcoop2:
17:47:10      [echo] Java home: /opt/openjdk-11.0.12_7/
17:47:10      [echo] ****************************************
17:47:10      [echo] ****         DEBUG MODE ON         *****
17:47:10      [echo] ****************************************
17:47:10      [echo] Raccolta informazioni git per inserimento in manifest...
17:47:10      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/tools/web_interfaces/lib/mvc/src/org/openspcoop2/web/lib/mvc/properties]
17:47:10     [javac] Compiling 12 source files to /var/lib/jenkins/workspace/GovWay/build/mvc/compile-jar-openspcoop2
17:47:10       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/web-lib-mvc/openspcoop2_web-lib-mvc-properties_RELEASE.jar
17:47:10    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/mvc/compile-jar-openspcoop2
17:47:14 
17:47:14 jar_2_jar_openspcoop2:
17:47:14      [echo] Java home: /opt/openjdk-11.0.12_7/
17:47:14      [echo] Raccolta informazioni git per inserimento in manifest...
17:47:14      [echo] GIT Repo:[/var/lib/jenkins/workspace/GovWay]
17:47:14       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/openspcoop2_web-lib-mvc_RELEASE.jar
17:47:16 
17:47:16 compile_api_openspcoop2:
17:47:19 
17:47:19 init_compile_audit:
17:47:19     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/audit
17:47:19 
17:47:19 init_compile_mvc:
17:47:19 
17:47:19 init_compile_users:
17:47:19 
17:47:19 compile_users:
17:47:19 
17:47:19 checkgit:
17:47:21 
17:47:21 init_compile-build:
17:47:21     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/users/compile-jar-openspcoop2
17:47:21 
17:47:21 compile_src_openspcoop2:
17:47:21      [echo] Java home: /opt/openjdk-11.0.12_7/
17:47:21      [echo] ****************************************
17:47:21      [echo] ****         DEBUG MODE ON         *****
17:47:21      [echo] ****************************************
17:47:21      [echo] Raccolta informazioni git per inserimento in manifest...
17:47:21      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/tools/web_interfaces/lib/users/src]
17:47:21     [javac] Compiling 10 source files to /var/lib/jenkins/workspace/GovWay/build/users/compile-jar-openspcoop2
17:47:22       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/openspcoop2_web-lib-users_RELEASE.jar
17:47:22    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/users/compile-jar-openspcoop2
17:47:25 
17:47:25 compile_api_openspcoop2:
17:47:25 
17:47:25 compile_mvc:
17:47:25 
17:47:25 checkgit:
17:47:28 
17:47:28 init_compile-build:
17:47:28     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/mvc/compile-jar-openspcoop2
17:47:28 
17:47:28 compile_src_openspcoop2:
17:47:28      [echo] Java home: /opt/openjdk-11.0.12_7/
17:47:28      [echo] ****************************************
17:47:28      [echo] ****         DEBUG MODE ON         *****
17:47:28      [echo] ****************************************
17:47:28      [echo] Raccolta informazioni git per inserimento in manifest...
17:47:29      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/tools/web_interfaces/lib/mvc/src]
17:47:29     [javac] Compiling 35 source files to /var/lib/jenkins/workspace/GovWay/build/mvc/compile-jar-openspcoop2
17:47:30       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/web-lib-mvc/openspcoop2_web-lib-mvc-core_RELEASE.jar
17:47:30    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/mvc/compile-jar-openspcoop2
17:47:33 
17:47:33 init_compile-build:
17:47:33     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/mvc/compile-jar-openspcoop2
17:47:33 
17:47:33 compile_src_openspcoop2:
17:47:33      [echo] Java home: /opt/openjdk-11.0.12_7/
17:47:33      [echo] ****************************************
17:47:33      [echo] ****         DEBUG MODE ON         *****
17:47:33      [echo] ****************************************
17:47:33      [echo] Raccolta informazioni git per inserimento in manifest...
17:47:33      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/tools/web_interfaces/lib/mvc/src/org/openspcoop2/web/lib/mvc/properties]
17:47:33     [javac] Compiling 12 source files to /var/lib/jenkins/workspace/GovWay/build/mvc/compile-jar-openspcoop2
17:47:34       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/web-lib-mvc/openspcoop2_web-lib-mvc-properties_RELEASE.jar
17:47:34    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/mvc/compile-jar-openspcoop2
17:47:36 
17:47:36 jar_2_jar_openspcoop2:
17:47:36      [echo] Java home: /opt/openjdk-11.0.12_7/
17:47:36      [echo] Raccolta informazioni git per inserimento in manifest...
17:47:36      [echo] GIT Repo:[/var/lib/jenkins/workspace/GovWay]
17:47:36       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/openspcoop2_web-lib-mvc_RELEASE.jar
17:47:38 
17:47:38 compile_api_openspcoop2:
17:47:38 
17:47:38 compile_audit:
17:47:38 
17:47:38 checkgit:
17:47:42 
17:47:42 init_compile-build:
17:47:42     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/audit/compile-jar-openspcoop2
17:47:42 
17:47:42 compile_src_openspcoop2:
17:47:42      [echo] Java home: /opt/openjdk-11.0.12_7/
17:47:42      [echo] ****************************************
17:47:42      [echo] ****         DEBUG MODE ON         *****
17:47:42      [echo] ****************************************
17:47:42     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/dist/audit
17:47:42      [echo] Raccolta informazioni git per inserimento in manifest...
17:47:42      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/tools/web_interfaces/lib/audit/src/org/openspcoop2/web/lib/audit/costanti]
17:47:42     [javac] Compiling 1 source file to /var/lib/jenkins/workspace/GovWay/build/audit/compile-jar-openspcoop2
17:47:42       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/audit/openspcoop2_web-lib-audit-costanti_RELEASE.jar
17:47:42    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/audit/compile-jar-openspcoop2
17:47:45 
17:47:45 init_compile-build:
17:47:45     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/audit/compile-jar-openspcoop2
17:47:45 
17:47:45 compile_src_openspcoop2:
17:47:45      [echo] Java home: /opt/openjdk-11.0.12_7/
17:47:45      [echo] ****************************************
17:47:45      [echo] ****         DEBUG MODE ON         *****
17:47:45      [echo] ****************************************
17:47:45      [echo] Raccolta informazioni git per inserimento in manifest...
17:47:45      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/tools/web_interfaces/lib/audit/src/org/openspcoop2/web/lib/audit/log]
17:47:45     [javac] anomalous package-info.java path: package-info.java
17:47:45     [javac] Compiling 22 source files to /var/lib/jenkins/workspace/GovWay/build/audit/compile-jar-openspcoop2
17:47:46     [javac] Creating empty /var/lib/jenkins/workspace/GovWay/build/audit/compile-jar-openspcoop2/constants/package-info.class
17:47:46       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/audit/openspcoop2_web-lib-audit-log_RELEASE.jar
17:47:46    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/audit/compile-jar-openspcoop2
17:47:49 
17:47:49 init_compile-build:
17:47:49     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/audit/compile-jar-openspcoop2
17:47:49 
17:47:49 compile_src_openspcoop2:
17:47:49      [echo] Java home: /opt/openjdk-11.0.12_7/
17:47:49      [echo] ****************************************
17:47:49      [echo] ****         DEBUG MODE ON         *****
17:47:49      [echo] ****************************************
17:47:49      [echo] Raccolta informazioni git per inserimento in manifest...
17:47:49      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/tools/web_interfaces/lib/audit/src/org/openspcoop2/web/lib/audit/dao]
17:47:49     [javac] Compiling 4 source files to /var/lib/jenkins/workspace/GovWay/build/audit/compile-jar-openspcoop2
17:47:49       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/audit/openspcoop2_web-lib-audit-dao_RELEASE.jar
17:47:49    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/audit/compile-jar-openspcoop2
17:47:52 
17:47:52 init_compile-build:
17:47:52     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/audit/compile-jar-openspcoop2
17:47:52 
17:47:52 compile_src_openspcoop2:
17:47:52      [echo] Java home: /opt/openjdk-11.0.12_7/
17:47:52      [echo] ****************************************
17:47:52      [echo] ****         DEBUG MODE ON         *****
17:47:52      [echo] ****************************************
17:47:52      [echo] Raccolta informazioni git per inserimento in manifest...
17:47:52      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/tools/web_interfaces/lib/audit/src]
17:47:52     [javac] Compiling 33 source files to /var/lib/jenkins/workspace/GovWay/build/audit/compile-jar-openspcoop2
17:47:53       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/audit/openspcoop2_web-lib-audit_RELEASE.jar
17:47:53    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/audit/compile-jar-openspcoop2
17:47:56 
17:47:56 jar_2_jar_openspcoop2:
17:47:56      [echo] Java home: /opt/openjdk-11.0.12_7/
17:47:56      [echo] Raccolta informazioni git per inserimento in manifest...
17:47:56      [echo] GIT Repo:[/var/lib/jenkins/workspace/GovWay]
17:47:56       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/openspcoop2_web-lib-audit_RELEASE.jar
17:47:58 
17:47:58 compile_api_openspcoop2:
17:48:01 
17:48:01 init_compile_queue:
17:48:01     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/queue
17:48:01 
17:48:01 compile_queue:
17:48:01 
17:48:01 checkgit:
17:48:04 
17:48:04 init_compile-build:
17:48:04     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/queue/compile-jar-openspcoop2
17:48:04 
17:48:04 compile_src_openspcoop2:
17:48:04      [echo] Java home: /opt/openjdk-11.0.12_7/
17:48:04      [echo] ****************************************
17:48:04      [echo] ****         DEBUG MODE ON         *****
17:48:04      [echo] ****************************************
17:48:04      [echo] Raccolta informazioni git per inserimento in manifest...
17:48:04      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/tools/web_interfaces/lib/queue/src]
17:48:04     [javac] Compiling 15 source files to /var/lib/jenkins/workspace/GovWay/build/queue/compile-jar-openspcoop2
17:48:05       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/openspcoop2_web-lib-queue_RELEASE.jar
17:48:05    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/queue/compile-jar-openspcoop2
17:48:07 
17:48:07 compile_api_openspcoop2:
17:48:10 
17:48:10 compile_openspcoop2_govwayConsole:
17:48:10 
17:48:10 checkgit:
17:48:13 
17:48:13 init_compile-build:
17:48:13     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/govwayConsole
17:48:13     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/govwayConsole/compile-jar-openspcoop2
17:48:13 
17:48:13 compile_src_openspcoop2:
17:48:13      [echo] Java home: /opt/openjdk-11.0.12_7/
17:48:13      [echo] ****************************************
17:48:13      [echo] ****         DEBUG MODE ON         *****
17:48:13      [echo] ****************************************
17:48:13      [echo] Raccolta informazioni git per inserimento in manifest...
17:48:13      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/tools/web_interfaces/control_station/src]
17:48:13     [javac] Compiling 762 source files to /var/lib/jenkins/workspace/GovWay/build/govwayConsole/compile-jar-openspcoop2
17:48:27       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/openspcoop2_web-govwayConsole_RELEASE.jar
17:48:28    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/govwayConsole/compile-jar-openspcoop2
17:48:30 
17:48:30 compile_api_openspcoop2:
17:48:33 
17:48:33 compile_openspcoop2_govwayMonitor_core:
17:48:35 
17:48:35 buildFacesConfig:
17:48:35    [delete] Deleting: /var/lib/jenkins/workspace/GovWay/tools/web_interfaces/monitor/src/src_core/META-INF/faces-config.xml
17:48:35 
17:48:35 checkgit:
17:48:38 
17:48:38 init_compile-build:
17:48:38     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/govwayMonitor
17:48:38     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/govwayMonitor/compile-jar-openspcoop2
17:48:38 
17:48:38 compile_src_openspcoop2:
17:48:38      [echo] Java home: /opt/openjdk-11.0.12_7/
17:48:38      [echo] ****************************************
17:48:38      [echo] ****         DEBUG MODE ON         *****
17:48:38      [echo] ****************************************
17:48:38     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/dist/govwayMonitor-core
17:48:38      [echo] Raccolta informazioni git per inserimento in manifest...
17:48:39      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/tools/web_interfaces/monitor/src/src_core/]
17:48:39     [javac] Compiling 141 source files to /var/lib/jenkins/workspace/GovWay/build/govwayMonitor/compile-jar-openspcoop2
17:48:40       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/govwayMonitor-core/openspcoop2_web-govwayMonitor-core_RELEASE.jar
17:48:40    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/govwayMonitor/compile-jar-openspcoop2
17:48:43 
17:48:43 init_compile-build:
17:48:43     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/govwayMonitor/compile-jar-openspcoop2
17:48:43 
17:48:43 compile_src_openspcoop2:
17:48:43      [echo] Java home: /opt/openjdk-11.0.12_7/
17:48:43      [echo] ****************************************
17:48:43      [echo] ****         DEBUG MODE ON         *****
17:48:43      [echo] ****************************************
17:48:43      [echo] Raccolta informazioni git per inserimento in manifest...
17:48:43      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/tools/web_interfaces/monitor/src/src_core/META-INF/resources]
17:48:43       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/govwayMonitor-core/openspcoop2_web-govwayMonitor-core-resources_RELEASE.jar
17:48:43    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/govwayMonitor/compile-jar-openspcoop2
17:48:46 
17:48:46 jar_2_jar_openspcoop2:
17:48:46      [echo] Java home: /opt/openjdk-11.0.12_7/
17:48:46      [echo] Raccolta informazioni git per inserimento in manifest...
17:48:46      [echo] GIT Repo:[/var/lib/jenkins/workspace/GovWay]
17:48:46       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/openspcoop2_web-govwayMonitor-core_RELEASE.jar
17:48:49 
17:48:49 compile_api_openspcoop2:
17:48:49 
17:48:49 compile_openspcoop2_govwayMonitor_transazioni:
17:48:51 
17:48:51 buildFacesConfig:
17:48:51    [delete] Deleting: /var/lib/jenkins/workspace/GovWay/tools/web_interfaces/monitor/src/src_transazioni/META-INF/faces-config.xml
17:48:51 
17:48:51 checkgit:
17:48:54 
17:48:54 init_compile-build:
17:48:54     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/govwayMonitor/compile-jar-openspcoop2
17:48:54 
17:48:54 compile_src_openspcoop2:
17:48:54      [echo] Java home: /opt/openjdk-11.0.12_7/
17:48:54      [echo] ****************************************
17:48:54      [echo] ****         DEBUG MODE ON         *****
17:48:54      [echo] ****************************************
17:48:54      [echo] Raccolta informazioni git per inserimento in manifest...
17:48:54      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/tools/web_interfaces/monitor/src/src_transazioni/]
17:48:54     [javac] Compiling 81 source files to /var/lib/jenkins/workspace/GovWay/build/govwayMonitor/compile-jar-openspcoop2
17:48:56       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/openspcoop2_web-govwayMonitor-transazioni_RELEASE.jar
17:48:56    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/govwayMonitor/compile-jar-openspcoop2
17:49:00 
17:49:00 compile_api_openspcoop2:
17:49:00 
17:49:00 compile_openspcoop2_govwayMonitor_statistiche:
17:49:02 
17:49:02 buildFacesConfig:
17:49:02    [delete] Deleting: /var/lib/jenkins/workspace/GovWay/tools/web_interfaces/monitor/src/src_stat/META-INF/faces-config.xml
17:49:02 
17:49:02 checkgit:
17:49:05 
17:49:05 init_compile-build:
17:49:05     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/govwayMonitor/compile-jar-openspcoop2
17:49:05 
17:49:05 compile_src_openspcoop2:
17:49:05      [echo] Java home: /opt/openjdk-11.0.12_7/
17:49:05      [echo] ****************************************
17:49:05      [echo] ****         DEBUG MODE ON         *****
17:49:05      [echo] ****************************************
17:49:05      [echo] Raccolta informazioni git per inserimento in manifest...
17:49:05      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/tools/web_interfaces/monitor/src/src_stat/]
17:49:05     [javac] Compiling 53 source files to /var/lib/jenkins/workspace/GovWay/build/govwayMonitor/compile-jar-openspcoop2
17:49:08       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/openspcoop2_web-govwayMonitor-statistiche_RELEASE.jar
17:49:08    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/govwayMonitor/compile-jar-openspcoop2
17:49:10 
17:49:10 compile_api_openspcoop2:
17:49:10 
17:49:10 compile_openspcoop2_govwayMonitor_eventi:
17:49:13 
17:49:13 buildFacesConfig:
17:49:13    [delete] Deleting: /var/lib/jenkins/workspace/GovWay/tools/web_interfaces/monitor/src/src_eventi/META-INF/faces-config.xml
17:49:13 
17:49:13 checkgit:
17:49:16 
17:49:16 init_compile-build:
17:49:16     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/govwayMonitor/compile-jar-openspcoop2
17:49:16 
17:49:16 compile_src_openspcoop2:
17:49:16      [echo] Java home: /opt/openjdk-11.0.12_7/
17:49:16      [echo] ****************************************
17:49:16      [echo] ****         DEBUG MODE ON         *****
17:49:16      [echo] ****************************************
17:49:16      [echo] Raccolta informazioni git per inserimento in manifest...
17:49:16      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/tools/web_interfaces/monitor/src/src_eventi/]
17:49:16     [javac] Compiling 6 source files to /var/lib/jenkins/workspace/GovWay/build/govwayMonitor/compile-jar-openspcoop2
17:49:17       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/openspcoop2_web-govwayMonitor-eventi_RELEASE.jar
17:49:17    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/govwayMonitor/compile-jar-openspcoop2
17:49:20 
17:49:20 compile_api_openspcoop2:
17:49:20 
17:49:20 compile_openspcoop2_govwayMonitor_allarmi:
17:49:23 
17:49:23 buildFacesConfig:
17:49:23    [delete] Deleting: /var/lib/jenkins/workspace/GovWay/tools/web_interfaces/monitor/src/src_allarmi/META-INF/faces-config.xml
17:49:23    [concat] /var/lib/jenkins/workspace/GovWay/tools/web_interfaces/monitor/src/src_allarmi/META-INF/faces-config.xml.application does not exist.
17:49:23 
17:49:23 checkgit:
17:49:26 
17:49:26 init_compile-build:
17:49:26     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/govwayMonitor/compile-jar-openspcoop2
17:49:26 
17:49:26 compile_src_openspcoop2:
17:49:26      [echo] Java home: /opt/openjdk-11.0.12_7/
17:49:26      [echo] ****************************************
17:49:26      [echo] ****         DEBUG MODE ON         *****
17:49:26      [echo] ****************************************
17:49:26      [echo] Raccolta informazioni git per inserimento in manifest...
17:49:26      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/tools/web_interfaces/monitor/src/src_allarmi/]
17:49:26     [javac] Compiling 12 source files to /var/lib/jenkins/workspace/GovWay/build/govwayMonitor/compile-jar-openspcoop2
17:49:27       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/openspcoop2_web-govwayMonitor-allarmi_RELEASE.jar
17:49:27    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/govwayMonitor/compile-jar-openspcoop2
17:49:30 
17:49:30 compile_api_openspcoop2:
17:49:30 
17:49:30 compile_openspcoop2_govwayMonitor:
17:49:33 
17:49:33 compile_govway_loaderConsole:
17:49:33 
17:49:33 checkgit:
17:49:36 
17:49:36 init_compile-build:
17:49:36     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/loaderConsole
17:49:36     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/loaderConsole/compile-jar-openspcoop2
17:49:36 
17:49:36 compile_src_openspcoop2:
17:49:36      [echo] Java home: /opt/openjdk-11.0.12_7/
17:49:36      [echo] ****************************************
17:49:36      [echo] ****         DEBUG MODE ON         *****
17:49:36      [echo] ****************************************
17:49:36      [echo] Raccolta informazioni git per inserimento in manifest...
17:49:36      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/tools/web_interfaces/loader/src]
17:49:36     [javac] Compiling 21 source files to /var/lib/jenkins/workspace/GovWay/build/loaderConsole/compile-jar-openspcoop2
17:49:37       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/openspcoop2_web-loaderConsole_RELEASE.jar
17:49:37    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/loaderConsole/compile-jar-openspcoop2
17:49:39 
17:49:39 compile_api_openspcoop2:
17:49:42 
17:49:42 compile_openspcoop2_govwayConfigApiRS:
17:49:42 
17:49:42 checkgit:
17:49:45 
17:49:45 init_compile-build:
17:49:45     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/govwayConfig
17:49:45     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/govwayConfig/compile-jar-openspcoop2
17:49:45 
17:49:45 compile_src_openspcoop2:
17:49:45      [echo] Java home: /opt/openjdk-11.0.12_7/
17:49:45      [echo] ****************************************
17:49:45      [echo] ****         DEBUG MODE ON         *****
17:49:45      [echo] ****************************************
17:49:45      [echo] Raccolta informazioni git per inserimento in manifest...
17:49:45      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/tools/rs/config/server/src/]
17:49:46     [javac] Compiling 445 source files to /var/lib/jenkins/workspace/GovWay/build/govwayConfig/compile-jar-openspcoop2
17:49:52       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/openspcoop2_rs-config-server_RELEASE.jar
17:49:52    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/govwayConfig/compile-jar-openspcoop2
17:49:54 
17:49:54 compile_api_openspcoop2:
17:49:57 
17:49:57 compile_openspcoop2_govwayMonitorApiRS:
17:49:57 
17:49:57 checkgit:
17:50:01 
17:50:01 init_compile-build:
17:50:01     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/govwayMonitor/compile-jar-openspcoop2
17:50:01 
17:50:01 compile_src_openspcoop2:
17:50:01      [echo] Java home: /opt/openjdk-11.0.12_7/
17:50:01      [echo] ****************************************
17:50:01      [echo] ****         DEBUG MODE ON         *****
17:50:01      [echo] ****************************************
17:50:01      [echo] Raccolta informazioni git per inserimento in manifest...
17:50:01      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/tools/rs/monitor/server/src/]
17:50:01     [javac] Compiling 115 source files to /var/lib/jenkins/workspace/GovWay/build/govwayMonitor/compile-jar-openspcoop2
17:50:03       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/openspcoop2_rs-monitor-server_RELEASE.jar
17:50:03    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/govwayMonitor/compile-jar-openspcoop2
17:50:05 
17:50:05 compile_api_openspcoop2:
17:50:08 
17:50:08 init_compile_batchStatistiche:
17:50:08 
17:50:08 compile_openspcoop2_batchStatistiche:
17:50:08 
17:50:08 checkgit:
17:50:11 
17:50:11 init_compile-build:
17:50:11    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
17:50:11     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
17:50:11 
17:50:11 compile_src_openspcoop2:
17:50:11      [echo] Java home: /opt/openjdk-11.0.12_7/
17:50:11      [echo] ****************************************
17:50:11      [echo] ****         DEBUG MODE ON         *****
17:50:11      [echo] ****************************************
17:50:11      [echo] Raccolta informazioni git per inserimento in manifest...
17:50:11      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/tools/batch/statistiche/src/]
17:50:11     [javac] Compiling 2 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
17:50:12       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/openspcoop2_batch-statistiche_RELEASE.jar
17:50:12    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
17:50:15 
17:50:15 compile_api_openspcoop2:
17:50:15 
17:50:15 compile_batchStatistiche:
17:50:17 
17:50:17 init_compile_batchRuntimeRepository:
17:50:17 
17:50:17 compile_openspcoop2_batchRuntimeRepository:
17:50:17 
17:50:17 checkgit:
17:50:20 
17:50:20 init_compile-build:
17:50:20     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
17:50:20 
17:50:20 compile_src_openspcoop2:
17:50:20      [echo] Java home: /opt/openjdk-11.0.12_7/
17:50:20      [echo] ****************************************
17:50:20      [echo] ****         DEBUG MODE ON         *****
17:50:20      [echo] ****************************************
17:50:20      [echo] Raccolta informazioni git per inserimento in manifest...
17:50:20      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/tools/batch/runtime-repository/src/]
17:50:20     [javac] Compiling 7 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
17:50:21       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/openspcoop2_batch-runtime-repository_RELEASE.jar
17:50:21    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
17:50:24 
17:50:24 compile_api_openspcoop2:
17:50:24 
17:50:24 compile_batchRuntimeRepository:
17:50:26 
17:50:26 init_compile_cliConfigLoader:
17:50:26 
17:50:26 compile_cliConfigLoader:
17:50:26 
17:50:26 checkgit:
17:50:29 
17:50:29 init_compile-build:
17:50:29     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
17:50:29 
17:50:29 compile_src_openspcoop2:
17:50:29      [echo] Java home: /opt/openjdk-11.0.12_7/
17:50:29      [echo] ****************************************
17:50:29      [echo] ****         DEBUG MODE ON         *****
17:50:29      [echo] ****************************************
17:50:29      [echo] Raccolta informazioni git per inserimento in manifest...
17:50:29      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/tools/command_line_interfaces/config_loader/src]
17:50:29     [javac] Compiling 5 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
17:50:30       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/openspcoop2_cli-configLoader_RELEASE.jar
17:50:30    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
17:50:32 
17:50:32 compile_api_openspcoop2:
17:50:34 
17:50:34 init_compile_cliVault:
17:50:34 
17:50:34 compile_cliVault:
17:50:34 
17:50:34 checkgit:
17:50:38 
17:50:38 init_compile-build:
17:50:38     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
17:50:38 
17:50:38 compile_src_openspcoop2:
17:50:38      [echo] Java home: /opt/openjdk-11.0.12_7/
17:50:38      [echo] ****************************************
17:50:38      [echo] ****         DEBUG MODE ON         *****
17:50:38      [echo] ****************************************
17:50:38      [echo] Raccolta informazioni git per inserimento in manifest...
17:50:38      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/tools/command_line_interfaces/govway_vault/src]
17:50:38     [javac] Compiling 8 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
17:50:39       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/openspcoop2_cli-vault_RELEASE.jar
17:50:39    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
17:50:42 
17:50:42 compile_api_openspcoop2:
17:50:42    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build
17:50:42      [move] Moving 35 files to /var/lib/jenkins/workspace/GovWay/dist.backup
17:50:42     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/dist
17:50:42      [move] Moving 35 files to /var/lib/jenkins/workspace/GovWay/dist
17:50:42    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/dist.backup
17:50:42 [INFO] Executed tasks
17:50:42 [INFO] 
17:50:42 [INFO] --------------< org.openspcoop2:org.openspcoop2.package >---------------
17:50:42 [INFO] Building package 1.0                                             [62/70]
17:50:42 [INFO] --------------------------------[ pom ]---------------------------------
17:50:42 [INFO] 
17:50:42 [INFO] ----------< org.openspcoop2:org.openspcoop2.testsuite.utils >-----------
17:50:42 [INFO] Building testsuite.utils 1.0                                     [63/70]
17:50:42 [INFO] --------------------------------[ pom ]---------------------------------
17:50:42 [INFO] 
17:50:42 [INFO] --------< org.openspcoop2:org.openspcoop2.testsuite.utils.sql >---------
17:50:42 [INFO] Building testsuite.utils.sql 1.0                                 [64/70]
17:50:42 [INFO] --------------------------------[ pom ]---------------------------------
17:50:42 [INFO] 
17:50:42 [INFO] ---------< org.openspcoop2:org.openspcoop2.testsuite.pdd.core >---------
17:50:42 [INFO] Building testsuite.pdd.core 1.0                                  [65/70]
17:50:42 [INFO] --------------------------------[ pom ]---------------------------------
17:50:42 [INFO] 
17:50:42 [INFO] -------< org.openspcoop2:org.openspcoop2.testsuite.pdd.core.sql >-------
17:50:42 [INFO] Building testsuite.pdd.core.sql 1.0                              [66/70]
17:50:42 [INFO] --------------------------------[ pom ]---------------------------------
17:50:42 [INFO] 
17:50:42 [INFO] ------< org.openspcoop2:org.openspcoop2.static_analysis.spotbugs >------
17:50:42 [INFO] Building static_analysis.spotbugs 1.0                            [67/70]
17:50:42 [INFO] --------------------------------[ pom ]---------------------------------
17:50:42 [INFO] 
17:50:42 [INFO] -----< org.openspcoop2:org.openspcoop2.static_analysis.sonarqube >------
17:50:42 [INFO] Building static_analysis.sonarqube 1.0                           [68/70]
17:50:42 [INFO] --------------------------------[ pom ]---------------------------------
17:50:42 [INFO] 
17:50:42 [INFO] --------< org.openspcoop2:org.openspcoop2.dynamic_analysis.zap >--------
17:50:42 [INFO] Building dynamic_analysis.zap 1.0                                [69/70]
17:50:42 [INFO] --------------------------------[ pom ]---------------------------------
17:50:42 [INFO] 
17:50:42 [INFO] ----------< org.openspcoop2:org.openspcoop2.coverage.jacoco >-----------
17:50:42 [INFO] Building coverage.jacoco 1.0                                     [70/70]
17:50:42 [INFO] --------------------------------[ pom ]---------------------------------
17:50:42 [INFO] ------------------------------------------------------------------------
17:50:42 [INFO] Reactor Summary for govway 1.0:
17:50:42 [INFO] 
17:50:42 [INFO] govway ............................................. SUCCESS [  0.003 s]
17:50:42 [INFO] dependencies ....................................... SUCCESS [  0.001 s]
17:50:42 [INFO] dependencies.ant ................................... SUCCESS [  1.115 s]
17:50:42 [INFO] dependencies.antinstaller .......................... SUCCESS [  0.032 s]
17:50:42 [INFO] dependencies.axiom ................................. SUCCESS [  0.020 s]
17:50:42 [INFO] dependencies.bean-validation ....................... SUCCESS [  0.057 s]
17:50:42 [INFO] dependencies.cxf ................................... SUCCESS [  0.212 s]
17:50:42 [INFO] dependencies.commons ............................... SUCCESS [  0.197 s]
17:50:42 [INFO] dependencies.faces ................................. SUCCESS [  0.060 s]
17:50:42 [INFO] dependencies.git ................................... SUCCESS [  0.019 s]
17:50:42 [INFO] dependencies.httpcore .............................. SUCCESS [  0.054 s]
17:50:42 [INFO] dependencies.jackson ............................... SUCCESS [  0.073 s]
17:50:42 [INFO] dependencies.javax ................................. SUCCESS [  0.058 s]
17:50:42 [INFO] dependencies.jax ................................... SUCCESS [  0.160 s]
17:50:42 [INFO] dependencies.jetty ................................. SUCCESS [  0.064 s]
17:50:42 [INFO] dependencies.jminix ................................ SUCCESS [  0.017 s]
17:50:42 [INFO] dependencies.json .................................. SUCCESS [  0.052 s]
17:50:42 [INFO] dependencies.log ................................... SUCCESS [  0.058 s]
17:50:42 [INFO] dependencies.lucene ................................ SUCCESS [  0.019 s]
17:50:42 [INFO] dependencies.swagger ............................... SUCCESS [  0.011 s]
17:50:42 [INFO] dependencies.opensaml .............................. SUCCESS [  0.067 s]
17:50:42 [INFO] dependencies.pdf ................................... SUCCESS [  0.025 s]
17:50:42 [INFO] dependencies.redis ................................. SUCCESS [  0.053 s]
17:50:42 [INFO] dependencies.reports ............................... SUCCESS [  0.037 s]
17:50:42 [INFO] dependencies.saaj .................................. SUCCESS [  0.014 s]
17:50:42 [INFO] dependencies.security .............................. SUCCESS [  0.034 s]
17:50:42 [INFO] dependencies.shared ................................ SUCCESS [  0.124 s]
17:50:42 [INFO] dependencies.soapbox ............................... SUCCESS [  0.009 s]
17:50:42 [INFO] dependencies.spring ................................ SUCCESS [  0.022 s]
17:50:42 [INFO] dependencies.spring-security ....................... SUCCESS [  0.014 s]
17:50:42 [INFO] dependencies.swagger ............................... SUCCESS [  0.041 s]
17:50:42 [INFO] dependencies.wadl .................................. SUCCESS [  0.015 s]
17:50:42 [INFO] dependencies.wss4j ................................. SUCCESS [  0.073 s]
17:50:42 [INFO] dependencies.testsuite ............................. SUCCESS [  0.001 s]
17:50:42 [INFO] dependencies.testsuite.axis14 ...................... SUCCESS [  0.025 s]
17:50:42 [INFO] dependencies.testsuite.as .......................... SUCCESS [  0.001 s]
17:50:42 [INFO] dependencies.testsuite.as.wildfly8 ................. SUCCESS [  0.006 s]
17:50:42 [INFO] dependencies.testsuite.as.wildfly9 ................. SUCCESS [  0.005 s]
17:50:42 [INFO] dependencies.testsuite.as.wildfly10 ................ SUCCESS [  0.005 s]
17:50:42 [INFO] dependencies.testsuite.as.wildfly11 ................ SUCCESS [  0.009 s]
17:50:42 [INFO] dependencies.testsuite.as.wildfly12 ................ SUCCESS [  0.008 s]
17:50:42 [INFO] dependencies.testsuite.as.wildfly13 ................ SUCCESS [  0.006 s]
17:50:42 [INFO] dependencies.testsuite.as.wildfly14 ................ SUCCESS [  0.005 s]
17:50:42 [INFO] dependencies.testsuite.as.wildfly15 ................ SUCCESS [  0.007 s]
17:50:42 [INFO] dependencies.testsuite.as.wildfly16 ................ SUCCESS [  0.006 s]
17:50:42 [INFO] dependencies.testsuite.as.wildfly17 ................ SUCCESS [  0.005 s]
17:50:42 [INFO] dependencies.testsuite.as.wildfly18 ................ SUCCESS [  0.006 s]
17:50:42 [INFO] dependencies.testsuite.as.wildfly19 ................ SUCCESS [  0.005 s]
17:50:42 [INFO] dependencies.testsuite.as.wildfly20 ................ SUCCESS [  0.005 s]
17:50:42 [INFO] dependencies.testsuite.as.wildfly21 ................ SUCCESS [  0.006 s]
17:50:42 [INFO] dependencies.testsuite.as.wildfly22 ................ SUCCESS [  0.004 s]
17:50:42 [INFO] dependencies.testsuite.as.wildfly23 ................ SUCCESS [  0.005 s]
17:50:42 [INFO] dependencies.testsuite.as.wildfly24 ................ SUCCESS [  0.006 s]
17:50:42 [INFO] dependencies.testsuite.as.wildfly25 ................ SUCCESS [  0.004 s]
17:50:42 [INFO] dependencies.testsuite.as.wildfly26 ................ SUCCESS [  0.005 s]
17:50:42 [INFO] dependencies.testsuite.as.tomcat9 .................. SUCCESS [  0.007 s]
17:50:42 [INFO] dependencies.testsuite.test ........................ SUCCESS [  0.042 s]
17:50:42 [INFO] dependencies.testsuite.staticAnalysis .............. SUCCESS [  0.010 s]
17:50:42 [INFO] dependencies.testsuite.dynamicAnalysis ............. SUCCESS [  0.007 s]
17:50:42 [INFO] dependencies.testsuite.coverage .................... SUCCESS [  0.019 s]
17:50:42 [INFO] compile ............................................ SUCCESS [14:42 min]
17:50:42 [INFO] package ............................................ SUCCESS [  0.001 s]
17:50:42 [INFO] testsuite.utils .................................... SUCCESS [  0.001 s]
17:50:42 [INFO] testsuite.utils.sql ................................ SUCCESS [  0.000 s]
17:50:42 [INFO] testsuite.pdd.core ................................. SUCCESS [  0.001 s]
17:50:42 [INFO] testsuite.pdd.core.sql ............................. SUCCESS [  0.000 s]
17:50:42 [INFO] static_analysis.spotbugs ........................... SUCCESS [  0.001 s]
17:50:42 [INFO] static_analysis.sonarqube .......................... SUCCESS [  0.001 s]
17:50:42 [INFO] dynamic_analysis.zap ............................... SUCCESS [  0.000 s]
17:50:42 [INFO] coverage.jacoco .................................... SUCCESS [  0.001 s]
17:50:42 [INFO] ------------------------------------------------------------------------
17:50:42 [INFO] BUILD SUCCESS
17:50:42 [INFO] ------------------------------------------------------------------------
17:50:42 [INFO] Total time:  14:46 min
17:50:42 [INFO] Finished at: 2024-07-12T17:50:42+02:00
17:50:42 [INFO] ------------------------------------------------------------------------
17:50:42 [GovWay] $ /opt/apache-maven-3.6.3/bin/mvn -Dpackage.git_info.generate=false -Dpackage=package -Dcompile=none -Dowasp=none -Dtestsuite=none package
17:50:44 [INFO] Scanning for projects...
17:50:44 [INFO] ------------------------------------------------------------------------
17:50:44 [INFO] Reactor Build Order:
17:50:44 [INFO] 
17:50:44 [INFO] govway                                                             [pom]
17:50:44 [INFO] dependencies                                                       [pom]
17:50:44 [INFO] dependencies.ant                                                   [pom]
17:50:44 [INFO] dependencies.antinstaller                                          [pom]
17:50:44 [INFO] dependencies.axiom                                                 [pom]
17:50:44 [INFO] dependencies.bean-validation                                       [pom]
17:50:44 [INFO] dependencies.cxf                                                   [pom]
17:50:44 [INFO] dependencies.commons                                               [pom]
17:50:44 [INFO] dependencies.faces                                                 [pom]
17:50:44 [INFO] dependencies.git                                                   [pom]
17:50:44 [INFO] dependencies.httpcore                                              [pom]
17:50:44 [INFO] dependencies.jackson                                               [pom]
17:50:44 [INFO] dependencies.javax                                                 [pom]
17:50:44 [INFO] dependencies.jax                                                   [pom]
17:50:44 [INFO] dependencies.jetty                                                 [pom]
17:50:44 [INFO] dependencies.jminix                                                [pom]
17:50:44 [INFO] dependencies.json                                                  [pom]
17:50:44 [INFO] dependencies.log                                                   [pom]
17:50:44 [INFO] dependencies.lucene                                                [pom]
17:50:44 [INFO] dependencies.swagger                                               [pom]
17:50:44 [INFO] dependencies.opensaml                                              [pom]
17:50:44 [INFO] dependencies.pdf                                                   [pom]
17:50:44 [INFO] dependencies.redis                                                 [pom]
17:50:44 [INFO] dependencies.reports                                               [pom]
17:50:44 [INFO] dependencies.saaj                                                  [pom]
17:50:44 [INFO] dependencies.security                                              [pom]
17:50:44 [INFO] dependencies.shared                                                [pom]
17:50:44 [INFO] dependencies.soapbox                                               [pom]
17:50:44 [INFO] dependencies.spring                                                [pom]
17:50:44 [INFO] dependencies.spring-security                                       [pom]
17:50:44 [INFO] dependencies.swagger                                               [pom]
17:50:44 [INFO] dependencies.wadl                                                  [pom]
17:50:44 [INFO] dependencies.wss4j                                                 [pom]
17:50:44 [INFO] dependencies.testsuite                                             [pom]
17:50:44 [INFO] dependencies.testsuite.axis14                                      [pom]
17:50:44 [INFO] dependencies.testsuite.as                                          [pom]
17:50:44 [INFO] dependencies.testsuite.as.wildfly8                                 [pom]
17:50:44 [INFO] dependencies.testsuite.as.wildfly9                                 [pom]
17:50:44 [INFO] dependencies.testsuite.as.wildfly10                                [pom]
17:50:44 [INFO] dependencies.testsuite.as.wildfly11                                [pom]
17:50:44 [INFO] dependencies.testsuite.as.wildfly12                                [pom]
17:50:44 [INFO] dependencies.testsuite.as.wildfly13                                [pom]
17:50:44 [INFO] dependencies.testsuite.as.wildfly14                                [pom]
17:50:44 [INFO] dependencies.testsuite.as.wildfly15                                [pom]
17:50:44 [INFO] dependencies.testsuite.as.wildfly16                                [pom]
17:50:44 [INFO] dependencies.testsuite.as.wildfly17                                [pom]
17:50:44 [INFO] dependencies.testsuite.as.wildfly18                                [pom]
17:50:44 [INFO] dependencies.testsuite.as.wildfly19                                [pom]
17:50:44 [INFO] dependencies.testsuite.as.wildfly20                                [pom]
17:50:44 [INFO] dependencies.testsuite.as.wildfly21                                [pom]
17:50:44 [INFO] dependencies.testsuite.as.wildfly22                                [pom]
17:50:44 [INFO] dependencies.testsuite.as.wildfly23                                [pom]
17:50:44 [INFO] dependencies.testsuite.as.wildfly24                                [pom]
17:50:44 [INFO] dependencies.testsuite.as.wildfly25                                [pom]
17:50:44 [INFO] dependencies.testsuite.as.wildfly26                                [pom]
17:50:44 [INFO] dependencies.testsuite.as.tomcat9                                  [pom]
17:50:44 [INFO] dependencies.testsuite.test                                        [pom]
17:50:44 [INFO] dependencies.testsuite.staticAnalysis                              [pom]
17:50:44 [INFO] dependencies.testsuite.dynamicAnalysis                             [pom]
17:50:44 [INFO] dependencies.testsuite.coverage                                    [pom]
17:50:44 [INFO] compile                                                            [pom]
17:50:44 [INFO] package                                                            [pom]
17:50:44 [INFO] testsuite.utils                                                    [pom]
17:50:44 [INFO] testsuite.utils.sql                                                [pom]
17:50:44 [INFO] testsuite.pdd.core                                                 [pom]
17:50:44 [INFO] testsuite.pdd.core.sql                                             [pom]
17:50:44 [INFO] static_analysis.spotbugs                                           [pom]
17:50:44 [INFO] static_analysis.sonarqube                                          [pom]
17:50:44 [INFO] dynamic_analysis.zap                                               [pom]
17:50:44 [INFO] coverage.jacoco                                                    [pom]
17:50:44 [INFO] 
17:50:44 [INFO] ------------------< org.openspcoop2:org.openspcoop2 >-------------------
17:50:44 [INFO] Building govway 1.0                                               [1/70]
17:50:44 [INFO] --------------------------------[ pom ]---------------------------------
17:50:44 [INFO] 
17:50:44 [INFO] ------------< org.openspcoop2:org.openspcoop2.dependencies >------------
17:50:44 [INFO] Building dependencies 1.0                                         [2/70]
17:50:44 [INFO] --------------------------------[ pom ]---------------------------------
17:50:44 [INFO] 
17:50:44 [INFO] ----------------< org.openspcoop2:org.openspcoop2.ant >-----------------
17:50:44 [INFO] Building dependencies.ant 1.0                                     [3/70]
17:50:44 [INFO] --------------------------------[ pom ]---------------------------------
17:50:45 [INFO] 
17:50:45 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.ant ---
17:50:45 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/ant (includes = [*.jar], excludes = [])
17:50:45 [INFO] 
17:50:45 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.ant ---
17:50:46 [INFO] Copying ant-contrib-1.0b3.jar to /var/lib/jenkins/workspace/GovWay/lib/ant/ant-contrib-1.0b3.jar
17:50:46 [INFO] 
17:50:46 [INFO] ------------< org.openspcoop2:org.openspcoop2.antinstaller >------------
17:50:46 [INFO] Building dependencies.antinstaller 1.0                            [4/70]
17:50:46 [INFO] --------------------------------[ pom ]---------------------------------
17:50:46 [INFO] 
17:50:46 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.antinstaller ---
17:50:46 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/antinstaller (includes = [*.jar], excludes = [])
17:50:46 [INFO] 
17:50:46 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.antinstaller ---
17:50:46 [INFO] Copying ant-installer-0.8b.jar to /var/lib/jenkins/workspace/GovWay/lib/antinstaller/ant-installer-0.8b.jar
17:50:46 [INFO] Copying xml-apis_antinstaller-0.8b.jar to /var/lib/jenkins/workspace/GovWay/lib/antinstaller/xml-apis_antinstaller-0.8b.jar
17:50:46 [INFO] Copying ai-icons-eclipse_antinstaller-0.8b.jar to /var/lib/jenkins/workspace/GovWay/lib/antinstaller/ai-icons-eclipse_antinstaller-0.8b.jar
17:50:46 [INFO] Copying jgoodies-edited-1.2.2-gov4j-1.jar to /var/lib/jenkins/workspace/GovWay/lib/antinstaller/jgoodies-edited-1.2.2-gov4j-1.jar
17:50:46 [INFO] Copying ant-1.10.11.jar to /var/lib/jenkins/workspace/GovWay/lib/antinstaller/ant-1.10.11.jar
17:50:46 [INFO] Copying ant-apache-regexp-1.10.11.jar to /var/lib/jenkins/workspace/GovWay/lib/antinstaller/ant-apache-regexp-1.10.11.jar
17:50:46 [INFO] Copying ant-launcher-1.10.11.jar to /var/lib/jenkins/workspace/GovWay/lib/antinstaller/ant-launcher-1.10.11.jar
17:50:46 [INFO] Copying jakarta-regexp-1.5.jar to /var/lib/jenkins/workspace/GovWay/lib/antinstaller/jakarta-regexp-1.5.jar
17:50:46 [INFO] 
17:50:46 [INFO] ---------------< org.openspcoop2:org.openspcoop2.axiom >----------------
17:50:46 [INFO] Building dependencies.axiom 1.0                                   [5/70]
17:50:46 [INFO] --------------------------------[ pom ]---------------------------------
17:50:46 [INFO] 
17:50:46 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.axiom ---
17:50:46 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/axiom (includes = [*.jar], excludes = [])
17:50:46 [INFO] 
17:50:46 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.axiom ---
17:50:46 [INFO] Copying axiom-api-1.2.13-gov4j-2.jar to /var/lib/jenkins/workspace/GovWay/lib/axiom/axiom-api-1.2.13-gov4j-2.jar
17:50:46 [INFO] Copying axiom-dom-1.2.13-gov4j-2.jar to /var/lib/jenkins/workspace/GovWay/lib/axiom/axiom-dom-1.2.13-gov4j-2.jar
17:50:46 [INFO] Copying axiom-impl-1.2.13-gov4j-2.jar to /var/lib/jenkins/workspace/GovWay/lib/axiom/axiom-impl-1.2.13-gov4j-2.jar
17:50:46 [INFO] Copying axiom-common-impl-1.2.13.jar to /var/lib/jenkins/workspace/GovWay/lib/axiom/axiom-common-impl-1.2.13.jar
17:50:46 [INFO] 
17:50:46 [INFO] ----------< org.openspcoop2:org.openspcoop2.bean-validation >-----------
17:50:46 [INFO] Building dependencies.bean-validation 1.0                         [6/70]
17:50:46 [INFO] --------------------------------[ pom ]---------------------------------
17:50:46 [INFO] 
17:50:46 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.bean-validation ---
17:50:46 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/bean-validation (includes = [*.jar], excludes = [])
17:50:46 [INFO] 
17:50:46 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.bean-validation ---
17:50:46 [INFO] Copying hibernate-validator-6.2.5.Final.jar to /var/lib/jenkins/workspace/GovWay/lib/bean-validation/hibernate-validator-6.2.5.Final.jar
17:50:46 [INFO] Copying hibernate-validator-cdi-6.2.5.Final.jar to /var/lib/jenkins/workspace/GovWay/lib/bean-validation/hibernate-validator-cdi-6.2.5.Final.jar
17:50:46 [INFO] Copying classmate-1.5.1.jar to /var/lib/jenkins/workspace/GovWay/lib/bean-validation/classmate-1.5.1.jar
17:50:46 [INFO] Copying jboss-logging-3.4.3.Final.jar to /var/lib/jenkins/workspace/GovWay/lib/bean-validation/jboss-logging-3.4.3.Final.jar
17:50:46 [INFO] 
17:50:46 [INFO] ----------------< org.openspcoop2:org.openspcoop2.cxf >-----------------
17:50:46 [INFO] Building dependencies.cxf 1.0                                     [7/70]
17:50:46 [INFO] --------------------------------[ pom ]---------------------------------
17:50:47 [INFO] 
17:50:47 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.cxf ---
17:50:47 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/cxf (includes = [*.jar], excludes = [])
17:50:47 [INFO] 
17:50:47 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.cxf ---
17:50:47 [INFO] Copying cxf-core-3.6.3-gov4j-1.jar to /var/lib/jenkins/workspace/GovWay/lib/cxf/cxf-core-3.6.3-gov4j-1.jar
17:50:47 [INFO] Copying cxf-rt-rs-security-jose-3.6.3-gov4j-1.jar to /var/lib/jenkins/workspace/GovWay/lib/cxf/cxf-rt-rs-security-jose-3.6.3-gov4j-1.jar
17:50:47 [INFO] Copying cxf-rt-bindings-soap-3.6.3.jar to /var/lib/jenkins/workspace/GovWay/lib/cxf/cxf-rt-bindings-soap-3.6.3.jar
17:50:47 [INFO] Copying cxf-rt-databinding-jaxb-3.6.3.jar to /var/lib/jenkins/workspace/GovWay/lib/cxf/cxf-rt-databinding-jaxb-3.6.3.jar
17:50:47 [INFO] Copying cxf-rt-features-logging-3.6.3.jar to /var/lib/jenkins/workspace/GovWay/lib/cxf/cxf-rt-features-logging-3.6.3.jar
17:50:47 [INFO] Copying cxf-rt-frontend-jaxrs-3.6.3.jar to /var/lib/jenkins/workspace/GovWay/lib/cxf/cxf-rt-frontend-jaxrs-3.6.3.jar
17:50:47 [INFO] Copying cxf-rt-frontend-jaxws-3.6.3.jar to /var/lib/jenkins/workspace/GovWay/lib/cxf/cxf-rt-frontend-jaxws-3.6.3.jar
17:50:47 [INFO] Copying cxf-rt-frontend-simple-3.6.3.jar to /var/lib/jenkins/workspace/GovWay/lib/cxf/cxf-rt-frontend-simple-3.6.3.jar
17:50:47 [INFO] Copying cxf-rt-rs-json-basic-3.6.3.jar to /var/lib/jenkins/workspace/GovWay/lib/cxf/cxf-rt-rs-json-basic-3.6.3.jar
17:50:47 [INFO] Copying cxf-rt-rs-security-jose-jaxrs-3.6.3.jar to /var/lib/jenkins/workspace/GovWay/lib/cxf/cxf-rt-rs-security-jose-jaxrs-3.6.3.jar
17:50:47 [INFO] Copying cxf-rt-rs-service-description-openapi-v3-3.6.3.jar to /var/lib/jenkins/workspace/GovWay/lib/cxf/cxf-rt-rs-service-description-openapi-v3-3.6.3.jar
17:50:47 [INFO] Copying cxf-rt-rs-service-description-swagger-ui-3.6.3.jar to /var/lib/jenkins/workspace/GovWay/lib/cxf/cxf-rt-rs-service-description-swagger-ui-3.6.3.jar
17:50:47 [INFO] Copying cxf-rt-rs-service-description-common-openapi-3.6.3.jar to /var/lib/jenkins/workspace/GovWay/lib/cxf/cxf-rt-rs-service-description-common-openapi-3.6.3.jar
17:50:47 [INFO] Copying cxf-rt-rs-client-3.6.3.jar to /var/lib/jenkins/workspace/GovWay/lib/cxf/cxf-rt-rs-client-3.6.3.jar
17:50:47 [INFO] Copying cxf-rt-security-3.6.3.jar to /var/lib/jenkins/workspace/GovWay/lib/cxf/cxf-rt-security-3.6.3.jar
17:50:47 [INFO] Copying cxf-rt-security-saml-3.6.3.jar to /var/lib/jenkins/workspace/GovWay/lib/cxf/cxf-rt-security-saml-3.6.3.jar
17:50:47 [INFO] Copying cxf-rt-transports-http-3.6.3.jar to /var/lib/jenkins/workspace/GovWay/lib/cxf/cxf-rt-transports-http-3.6.3.jar
17:50:47 [INFO] Copying cxf-rt-transports-http-jetty-3.6.3.jar to /var/lib/jenkins/workspace/GovWay/lib/cxf/cxf-rt-transports-http-jetty-3.6.3.jar
17:50:47 [INFO] Copying cxf-rt-wsdl-3.6.3.jar to /var/lib/jenkins/workspace/GovWay/lib/cxf/cxf-rt-wsdl-3.6.3.jar
17:50:47 [INFO] Copying cxf-rt-ws-policy-3.6.3.jar to /var/lib/jenkins/workspace/GovWay/lib/cxf/cxf-rt-ws-policy-3.6.3.jar
17:50:47 [INFO] Copying cxf-rt-ws-security-3.6.3.jar to /var/lib/jenkins/workspace/GovWay/lib/cxf/cxf-rt-ws-security-3.6.3.jar
17:50:47 [INFO] Copying cxf-tools-common-3.6.3.jar to /var/lib/jenkins/workspace/GovWay/lib/cxf/cxf-tools-common-3.6.3.jar
17:50:47 [INFO] Copying cxf-tools-validator-3.6.3.jar to /var/lib/jenkins/workspace/GovWay/lib/cxf/cxf-tools-validator-3.6.3.jar
17:50:47 [INFO] Copying cxf-tools-wsdlto-core-3.6.3.jar to /var/lib/jenkins/workspace/GovWay/lib/cxf/cxf-tools-wsdlto-core-3.6.3.jar
17:50:47 [INFO] Copying cxf-tools-wsdlto-databinding-jaxb-3.6.3.jar to /var/lib/jenkins/workspace/GovWay/lib/cxf/cxf-tools-wsdlto-databinding-jaxb-3.6.3.jar
17:50:47 [INFO] Copying cxf-tools-wsdlto-frontend-jaxws-3.6.3.jar to /var/lib/jenkins/workspace/GovWay/lib/cxf/cxf-tools-wsdlto-frontend-jaxws-3.6.3.jar
17:50:47 [INFO] Copying jakarta.ws.rs-api-2.1.6.jar to /var/lib/jenkins/workspace/GovWay/lib/cxf/jakarta.ws.rs-api-2.1.6.jar
17:50:47 [INFO] Copying stax2-api-4.2.2.jar to /var/lib/jenkins/workspace/GovWay/lib/cxf/stax2-api-4.2.2.jar
17:50:47 [INFO] Copying woodstox-core-6.6.0.jar to /var/lib/jenkins/workspace/GovWay/lib/cxf/woodstox-core-6.6.0.jar
17:50:47 [INFO] Copying xml-resolver-1.2.jar to /var/lib/jenkins/workspace/GovWay/lib/cxf/xml-resolver-1.2.jar
17:50:47 [INFO] Copying xmlschema-core-2.3.1.jar to /var/lib/jenkins/workspace/GovWay/lib/cxf/xmlschema-core-2.3.1.jar
17:50:47 [INFO] Copying asm-9.6.jar to /var/lib/jenkins/workspace/GovWay/lib/cxf/asm-9.6.jar
17:50:47 [INFO] 
17:50:47 [INFO] --------------< org.openspcoop2:org.openspcoop2.commons >---------------
17:50:47 [INFO] Building dependencies.commons 1.0                                 [8/70]
17:50:47 [INFO] --------------------------------[ pom ]---------------------------------
17:50:47 [INFO] 
17:50:47 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.commons ---
17:50:47 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/commons (includes = [*.jar], excludes = [])
17:50:47 [INFO] 
17:50:47 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.commons ---
17:50:47 [INFO] Copying commons-beanutils-1.9.4.jar to /var/lib/jenkins/workspace/GovWay/lib/commons/commons-beanutils-1.9.4.jar
17:50:47 [INFO] Copying commons-chain-1.2.jar to /var/lib/jenkins/workspace/GovWay/lib/commons/commons-chain-1.2.jar
17:50:47 [INFO] Copying commons-cli-1.5.0.jar to /var/lib/jenkins/workspace/GovWay/lib/commons/commons-cli-1.5.0.jar
17:50:47 [INFO] Copying commons-codec-1.15.jar to /var/lib/jenkins/workspace/GovWay/lib/commons/commons-codec-1.15.jar
17:50:47 [INFO] Copying commons-collections-3.2.2.jar to /var/lib/jenkins/workspace/GovWay/lib/commons/commons-collections-3.2.2.jar
17:50:47 [INFO] Copying commons-collections4-4.4.jar to /var/lib/jenkins/workspace/GovWay/lib/commons/commons-collections4-4.4.jar
17:50:47 [INFO] Copying commons-compress-1.26.0.jar to /var/lib/jenkins/workspace/GovWay/lib/commons/commons-compress-1.26.0.jar
17:50:47 [INFO] Copying commons-csv-1.9.0.jar to /var/lib/jenkins/workspace/GovWay/lib/commons/commons-csv-1.9.0.jar
17:50:47 [INFO] Copying commons-dbcp2-2.9.0.jar to /var/lib/jenkins/workspace/GovWay/lib/commons/commons-dbcp2-2.9.0.jar
17:50:47 [INFO] Copying commons-digester-2.1.jar to /var/lib/jenkins/workspace/GovWay/lib/commons/commons-digester-2.1.jar
17:50:47 [INFO] Copying commons-discovery-0.5.jar to /var/lib/jenkins/workspace/GovWay/lib/commons/commons-discovery-0.5.jar
17:50:47 [INFO] Copying commons-email-1.5.jar to /var/lib/jenkins/workspace/GovWay/lib/commons/commons-email-1.5.jar
17:50:47 [INFO] Copying commons-fileupload-1.5.jar to /var/lib/jenkins/workspace/GovWay/lib/commons/commons-fileupload-1.5.jar
17:50:47 [INFO] Copying commons-io-2.11.0.jar to /var/lib/jenkins/workspace/GovWay/lib/commons/commons-io-2.11.0.jar
17:50:47 [INFO] Copying commons-lang-2.6.jar to /var/lib/jenkins/workspace/GovWay/lib/commons/commons-lang-2.6.jar
17:50:47 [INFO] Copying commons-lang3-3.12.0.jar to /var/lib/jenkins/workspace/GovWay/lib/commons/commons-lang3-3.12.0.jar
17:50:47 [INFO] Copying commons-logging-1.2.jar to /var/lib/jenkins/workspace/GovWay/lib/commons/commons-logging-1.2.jar
17:50:47 [INFO] Copying commons-math3-3.6.1.jar to /var/lib/jenkins/workspace/GovWay/lib/commons/commons-math3-3.6.1.jar
17:50:47 [INFO] Copying commons-net-3.9.0.jar to /var/lib/jenkins/workspace/GovWay/lib/commons/commons-net-3.9.0.jar
17:50:47 [INFO] Copying commons-pool2-2.11.1.jar to /var/lib/jenkins/workspace/GovWay/lib/commons/commons-pool2-2.11.1.jar
17:50:47 [INFO] Copying commons-validator-1.7.jar to /var/lib/jenkins/workspace/GovWay/lib/commons/commons-validator-1.7.jar
17:50:47 [INFO] 
17:50:47 [INFO] ---------------< org.openspcoop2:org.openspcoop2.faces >----------------
17:50:47 [INFO] Building dependencies.faces 1.0                                   [9/70]
17:50:47 [INFO] --------------------------------[ pom ]---------------------------------
17:50:47 [INFO] 
17:50:47 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.faces ---
17:50:47 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/faces (includes = [*.jar], excludes = [])
17:50:47 [INFO] 
17:50:47 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.faces ---
17:50:47 [INFO] Copying facelets-taglib-jsf12-spring-4-gov4j-1.jar to /var/lib/jenkins/workspace/GovWay/lib/faces/facelets-taglib-jsf12-spring-4-gov4j-1.jar
17:50:47 [INFO] Copying facelets-taglib-jsf20-spring-4-gov4j-1.jar to /var/lib/jenkins/workspace/GovWay/lib/faces/facelets-taglib-jsf20-spring-4-gov4j-1.jar
17:50:47 [INFO] Copying aopalliance-1.0.jar to /var/lib/jenkins/workspace/GovWay/lib/faces/aopalliance-1.0.jar
17:50:47 [INFO] Copying cglib-nodep-2.2.3.jar to /var/lib/jenkins/workspace/GovWay/lib/faces/cglib-nodep-2.2.3.jar
17:50:47 [INFO] Copying el-impl-2.2.jar to /var/lib/jenkins/workspace/GovWay/lib/faces/el-impl-2.2.jar
17:50:47 [INFO] Copying javax.faces-2.4.0.jar to /var/lib/jenkins/workspace/GovWay/lib/faces/javax.faces-2.4.0.jar
17:50:47 [INFO] Copying javax.servlet.jsp.jstl-1.2.1.jar to /var/lib/jenkins/workspace/GovWay/lib/faces/javax.servlet.jsp.jstl-1.2.1.jar
17:50:47 [INFO] Copying javax.servlet.jsp.jstl-api-1.2.1.jar to /var/lib/jenkins/workspace/GovWay/lib/faces/javax.servlet.jsp.jstl-api-1.2.1.jar
17:50:47 [INFO] Copying jsf-api-1.2_15-06.jar to /var/lib/jenkins/workspace/GovWay/lib/faces/jsf-api-1.2_15-06.jar
17:50:47 [INFO] Copying jsf-impl-1.2_15-06.jar to /var/lib/jenkins/workspace/GovWay/lib/faces/jsf-impl-1.2_15-06.jar
17:50:47 [INFO] Copying jsf-facelets-1.1.15.jar to /var/lib/jenkins/workspace/GovWay/lib/faces/jsf-facelets-1.1.15.jar
17:50:47 [INFO] Copying jsr311-api-1.1.1.jar to /var/lib/jenkins/workspace/GovWay/lib/faces/jsr311-api-1.1.1.jar
17:50:47 [INFO] Copying richfaces-api-3.3.4.Final.jar to /var/lib/jenkins/workspace/GovWay/lib/faces/richfaces-api-3.3.4.Final.jar
17:50:47 [INFO] Copying richfaces-impl-3.3.4.Final-gov4j-4.jar to /var/lib/jenkins/workspace/GovWay/lib/faces/richfaces-impl-3.3.4.Final-gov4j-4.jar
17:50:47 [INFO] Copying richfaces-impl-jsf2-3.3.4.Final.jar to /var/lib/jenkins/workspace/GovWay/lib/faces/richfaces-impl-jsf2-3.3.4.Final.jar
17:50:47 [INFO] Copying richfaces-ui-3.3.4.Final-gov4j-4.jar to /var/lib/jenkins/workspace/GovWay/lib/faces/richfaces-ui-3.3.4.Final-gov4j-4.jar
17:50:47 [INFO] 
17:50:47 [INFO] ----------------< org.openspcoop2:org.openspcoop2.git >-----------------
17:50:47 [INFO] Building dependencies.git 1.0                                    [10/70]
17:50:47 [INFO] --------------------------------[ pom ]---------------------------------
17:50:47 [INFO] 
17:50:47 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.git ---
17:50:47 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/git (includes = [*.jar], excludes = [])
17:50:47 [INFO] 
17:50:47 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.git ---
17:50:47 [INFO] Copying openspcoop2_git-task-1.0.jar to /var/lib/jenkins/workspace/GovWay/lib/git/openspcoop2_git-task-1.0.jar
17:50:47 [INFO] Copying org.eclipse.jgit-6.7.0.202309050840-r.jar to /var/lib/jenkins/workspace/GovWay/lib/git/org.eclipse.jgit-6.7.0.202309050840-r.jar
17:50:47 [INFO] 
17:50:47 [INFO] --------------< org.openspcoop2:org.openspcoop2.httpcore >--------------
17:50:47 [INFO] Building dependencies.httpcore 1.0                               [11/70]
17:50:47 [INFO] --------------------------------[ pom ]---------------------------------
17:50:47 [INFO] 
17:50:47 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.httpcore ---
17:50:47 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/httpcore (includes = [*.jar], excludes = [])
17:50:47 [INFO] 
17:50:47 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.httpcore ---
17:50:47 [INFO] Copying httpcore-4.4.15.jar to /var/lib/jenkins/workspace/GovWay/lib/httpcore/httpcore-4.4.15.jar
17:50:47 [INFO] Copying httpcore-nio-4.4.15.jar to /var/lib/jenkins/workspace/GovWay/lib/httpcore/httpcore-nio-4.4.15.jar
17:50:47 [INFO] Copying httpcore-ab-4.4.15-gov4j-2.jar to /var/lib/jenkins/workspace/GovWay/lib/httpcore/httpcore-ab-4.4.15-gov4j-2.jar
17:50:47 [INFO] Copying apache-mime4j-core-0.8.10.jar to /var/lib/jenkins/workspace/GovWay/lib/httpcore/apache-mime4j-core-0.8.10.jar
17:50:47 [INFO] Copying apache-mime4j-dom-0.8.10.jar to /var/lib/jenkins/workspace/GovWay/lib/httpcore/apache-mime4j-dom-0.8.10.jar
17:50:47 [INFO] Copying fluent-hc-4.5.13.jar to /var/lib/jenkins/workspace/GovWay/lib/httpcore/fluent-hc-4.5.13.jar
17:50:47 [INFO] Copying httpclient-4.5.13.jar to /var/lib/jenkins/workspace/GovWay/lib/httpcore/httpclient-4.5.13.jar
17:50:47 [INFO] Copying httpclient-cache-4.5.13.jar to /var/lib/jenkins/workspace/GovWay/lib/httpcore/httpclient-cache-4.5.13.jar
17:50:47 [INFO] Copying httpclient-win-4.5.13.jar to /var/lib/jenkins/workspace/GovWay/lib/httpcore/httpclient-win-4.5.13.jar
17:50:47 [INFO] Copying httpmime-4.5.13.jar to /var/lib/jenkins/workspace/GovWay/lib/httpcore/httpmime-4.5.13.jar
17:50:47 [INFO] Copying httpasyncclient-4.1.5.jar to /var/lib/jenkins/workspace/GovWay/lib/httpcore/httpasyncclient-4.1.5.jar
17:50:47 [INFO] Copying httpasyncclient-cache-4.1.5.jar to /var/lib/jenkins/workspace/GovWay/lib/httpcore/httpasyncclient-cache-4.1.5.jar
17:50:47 [INFO] 
17:50:47 [INFO] --------------< org.openspcoop2:org.openspcoop2.jackson >---------------
17:50:47 [INFO] Building dependencies.jackson 1.0                                [12/70]
17:50:47 [INFO] --------------------------------[ pom ]---------------------------------
17:50:47 [INFO] 
17:50:47 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.jackson ---
17:50:47 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/jackson (includes = [*.jar], excludes = [])
17:50:47 [INFO] 
17:50:47 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.jackson ---
17:50:47 [INFO] Copying jackson-annotations-2.14.2.jar to /var/lib/jenkins/workspace/GovWay/lib/jackson/jackson-annotations-2.14.2.jar
17:50:47 [INFO] Copying jackson-core-2.14.2.jar to /var/lib/jenkins/workspace/GovWay/lib/jackson/jackson-core-2.14.2.jar
17:50:47 [INFO] Copying jackson-databind-2.14.2.jar to /var/lib/jenkins/workspace/GovWay/lib/jackson/jackson-databind-2.14.2.jar
17:50:47 [INFO] Copying jackson-dataformat-xml-2.14.2.jar to /var/lib/jenkins/workspace/GovWay/lib/jackson/jackson-dataformat-xml-2.14.2.jar
17:50:47 [INFO] Copying jackson-dataformat-yaml-2.14.2.jar to /var/lib/jenkins/workspace/GovWay/lib/jackson/jackson-dataformat-yaml-2.14.2.jar
17:50:47 [INFO] Copying jackson-jaxrs-base-2.14.2.jar to /var/lib/jenkins/workspace/GovWay/lib/jackson/jackson-jaxrs-base-2.14.2.jar
17:50:47 [INFO] Copying jackson-jaxrs-json-provider-2.14.2.jar to /var/lib/jenkins/workspace/GovWay/lib/jackson/jackson-jaxrs-json-provider-2.14.2.jar
17:50:47 [INFO] Copying jackson-jaxrs-xml-provider-2.14.2.jar to /var/lib/jenkins/workspace/GovWay/lib/jackson/jackson-jaxrs-xml-provider-2.14.2.jar
17:50:47 [INFO] Copying jackson-jaxrs-yaml-provider-2.14.2.jar to /var/lib/jenkins/workspace/GovWay/lib/jackson/jackson-jaxrs-yaml-provider-2.14.2.jar
17:50:47 [INFO] Copying jackson-module-jaxb-annotations-2.14.2.jar to /var/lib/jenkins/workspace/GovWay/lib/jackson/jackson-module-jaxb-annotations-2.14.2.jar
17:50:47 [INFO] Copying jackson-module-jsonSchema-2.14.2.jar to /var/lib/jenkins/workspace/GovWay/lib/jackson/jackson-module-jsonSchema-2.14.2.jar
17:50:47 [INFO] Copying jackson-datatype-joda-2.14.2.jar to /var/lib/jenkins/workspace/GovWay/lib/jackson/jackson-datatype-joda-2.14.2.jar
17:50:47 [INFO] Copying jackson-datatype-jsr310-2.14.2.jar to /var/lib/jenkins/workspace/GovWay/lib/jackson/jackson-datatype-jsr310-2.14.2.jar
17:50:47 [INFO] Copying jackson-coreutils-1.8.jar to /var/lib/jenkins/workspace/GovWay/lib/jackson/jackson-coreutils-1.8.jar
17:50:47 [INFO] 
17:50:47 [INFO] ---------------< org.openspcoop2:org.openspcoop2.javax >----------------
17:50:47 [INFO] Building dependencies.javax 1.0                                  [13/70]
17:50:47 [INFO] --------------------------------[ pom ]---------------------------------
17:50:47 [INFO] 
17:50:47 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.javax ---
17:50:47 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/javax (includes = [*.jar], excludes = [])
17:50:47 [INFO] 
17:50:47 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.javax ---
17:50:47 [INFO] Copying javax.management-1.0-gov4j.jar to /var/lib/jenkins/workspace/GovWay/lib/javax/javax.management-1.0-gov4j.jar
17:50:47 [INFO] Copying javax.xml.registry-api-1.0.8.jar to /var/lib/jenkins/workspace/GovWay/lib/javax/javax.xml.registry-api-1.0.8.jar
17:50:47 [INFO] Copying jta-1.1.jar to /var/lib/jenkins/workspace/GovWay/lib/javax/jta-1.1.jar
17:50:47 [INFO] Copying javax.servlet-api-4.0.1.jar to /var/lib/jenkins/workspace/GovWay/lib/javax/javax.servlet-api-4.0.1.jar
17:50:47 [INFO] Copying javax.security.jacc-api-1.6.jar to /var/lib/jenkins/workspace/GovWay/lib/javax/javax.security.jacc-api-1.6.jar
17:50:47 [INFO] Copying javax.resource-api-1.7.1.jar to /var/lib/jenkins/workspace/GovWay/lib/javax/javax.resource-api-1.7.1.jar
17:50:47 [INFO] Copying persistence-api-1.0.2.jar to /var/lib/jenkins/workspace/GovWay/lib/javax/persistence-api-1.0.2.jar
17:50:47 [INFO] Copying javax.jms-api-2.0.1.jar to /var/lib/jenkins/workspace/GovWay/lib/javax/javax.jms-api-2.0.1.jar
17:50:47 [INFO] Copying deployment-api-1.2-rev-1.jar to /var/lib/jenkins/workspace/GovWay/lib/javax/deployment-api-1.2-rev-1.jar
17:50:47 [INFO] Copying ejb-api-3.0.jar to /var/lib/jenkins/workspace/GovWay/lib/javax/ejb-api-3.0.jar
17:50:47 [INFO] Copying el-api-1.0.jar to /var/lib/jenkins/workspace/GovWay/lib/javax/el-api-1.0.jar
17:50:47 [INFO] Copying javax.annotation-api-1.3.2.jar to /var/lib/jenkins/workspace/GovWay/lib/javax/javax.annotation-api-1.3.2.jar
17:50:47 [INFO] Copying validation-api-2.0.1.Final.jar to /var/lib/jenkins/workspace/GovWay/lib/javax/validation-api-2.0.1.Final.jar
17:50:47 [INFO] Copying openjdk-orb-8.1.9.Final.jar to /var/lib/jenkins/workspace/GovWay/lib/javax/openjdk-orb-8.1.9.Final.jar
17:50:47 [INFO] 
17:50:47 [INFO] ----------------< org.openspcoop2:org.openspcoop2.jax >-----------------
17:50:47 [INFO] Building dependencies.jax 1.0                                    [14/70]
17:50:47 [INFO] --------------------------------[ pom ]---------------------------------
17:50:47 [INFO] 
17:50:47 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.jax ---
17:50:47 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/jax (includes = [*.jar], excludes = [])
17:50:47 [INFO] 
17:50:47 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.jax ---
17:50:47 [INFO] Copying jaxp-ri-1.4.5-gov4j-1.jar to /var/lib/jenkins/workspace/GovWay/lib/jax/jaxp-ri-1.4.5-gov4j-1.jar
17:50:47 [INFO] Copying jsr181-api-1.0-MR1.jar to /var/lib/jenkins/workspace/GovWay/lib/jax/jsr181-api-1.0-MR1.jar
17:50:47 [INFO] Copying jaxws-api-2.3.1.jar to /var/lib/jenkins/workspace/GovWay/lib/jax/jaxws-api-2.3.1.jar
17:50:47 [INFO] Copying jaxb-api-2.3.1.jar to /var/lib/jenkins/workspace/GovWay/lib/jax/jaxb-api-2.3.1.jar
17:50:47 [INFO] Copying jaxb-core-2.3.0.1.jar to /var/lib/jenkins/workspace/GovWay/lib/jax/jaxb-core-2.3.0.1.jar
17:50:47 [INFO] Copying jaxb-impl-2.3.7.jar to /var/lib/jenkins/workspace/GovWay/lib/jax/jaxb-impl-2.3.7.jar
17:50:47 [INFO] Copying jaxb-xjc-2.3.7.jar to /var/lib/jenkins/workspace/GovWay/lib/jax/jaxb-xjc-2.3.7.jar
17:50:47 [INFO] 
17:50:47 [INFO] --- copy-rename-maven-plugin:1.0:rename (rename-file) @ org.openspcoop2.jax ---
17:50:47 [INFO] Renamed /var/lib/jenkins/workspace/GovWay/lib/jax/jsr181-api-1.0-MR1.jar to /var/lib/jenkins/workspace/GovWay/lib/jax/jaxws-jsr181-api-2.3.1.jar
17:50:47 [INFO] 
17:50:47 [INFO] ---------------< org.openspcoop2:org.openspcoop2.jetty >----------------
17:50:47 [INFO] Building dependencies.jetty 1.0                                  [15/70]
17:50:47 [INFO] --------------------------------[ pom ]---------------------------------
17:50:48 [INFO] 
17:50:48 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.jetty ---
17:50:48 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/jetty (includes = [*.jar], excludes = [])
17:50:48 [INFO] 
17:50:48 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.jetty ---
17:50:48 [INFO] Copying jetty-http-10.0.16.jar to /var/lib/jenkins/workspace/GovWay/lib/jetty/jetty-http-10.0.16.jar
17:50:48 [INFO] Copying jetty-io-10.0.16.jar to /var/lib/jenkins/workspace/GovWay/lib/jetty/jetty-io-10.0.16.jar
17:50:48 [INFO] Copying jetty-security-10.0.16.jar to /var/lib/jenkins/workspace/GovWay/lib/jetty/jetty-security-10.0.16.jar
17:50:48 [INFO] Copying jetty-server-10.0.16.jar to /var/lib/jenkins/workspace/GovWay/lib/jetty/jetty-server-10.0.16.jar
17:50:48 [INFO] Copying jetty-util-10.0.16.jar to /var/lib/jenkins/workspace/GovWay/lib/jetty/jetty-util-10.0.16.jar
17:50:48 [INFO] 
17:50:48 [INFO] ---------------< org.openspcoop2:org.openspcoop2.jminix >---------------
17:50:48 [INFO] Building dependencies.jminix 1.0                                 [16/70]
17:50:48 [INFO] --------------------------------[ pom ]---------------------------------
17:50:48 [INFO] 
17:50:48 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.jminix ---
17:50:48 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/jminix (includes = [*.jar], excludes = [])
17:50:48 [INFO] 
17:50:48 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.jminix ---
17:50:48 [INFO] Copying jminix-standalone-1.2.0-gov4j-1.jar to /var/lib/jenkins/workspace/GovWay/lib/jminix/jminix-standalone-1.2.0-gov4j-1.jar
17:50:48 [INFO] Copying jminix-1.2.0-gov4j-1.jar to /var/lib/jenkins/workspace/GovWay/lib/jminix/jminix-1.2.0-gov4j-1.jar
17:50:48 [INFO] Copying org.restlet-2.4.0.jar to /var/lib/jenkins/workspace/GovWay/lib/jminix/org.restlet-2.4.0.jar
17:50:48 [INFO] Copying org.restlet.ext.servlet-2.4.0.jar to /var/lib/jenkins/workspace/GovWay/lib/jminix/org.restlet.ext.servlet-2.4.0.jar
17:50:48 [INFO] Copying org.restlet.ext.velocity-2.4.0.jar to /var/lib/jenkins/workspace/GovWay/lib/jminix/org.restlet.ext.velocity-2.4.0.jar
17:50:48 [INFO] 
17:50:48 [INFO] ----------------< org.openspcoop2:org.openspcoop2.json >----------------
17:50:48 [INFO] Building dependencies.json 1.0                                   [17/70]
17:50:48 [INFO] --------------------------------[ pom ]---------------------------------
17:50:48 [INFO] 
17:50:48 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.json ---
17:50:48 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/json (includes = [*.jar], excludes = [])
17:50:48 [INFO] 
17:50:48 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.json ---
17:50:48 [INFO] Copying org.everit.json.schema-1.14.1.jar to /var/lib/jenkins/workspace/GovWay/lib/json/org.everit.json.schema-1.14.1.jar
17:50:48 [INFO] Copying uri-template-0.9.jar to /var/lib/jenkins/workspace/GovWay/lib/json/uri-template-0.9.jar
17:50:48 [INFO] Copying json-schema-validator-1.0.73.jar to /var/lib/jenkins/workspace/GovWay/lib/json/json-schema-validator-1.0.73.jar
17:50:48 [INFO] Copying itu-1.7.0.jar to /var/lib/jenkins/workspace/GovWay/lib/json/itu-1.7.0.jar
17:50:48 [INFO] Copying msg-simple-1.1.jar to /var/lib/jenkins/workspace/GovWay/lib/json/msg-simple-1.1.jar
17:50:48 [INFO] Copying libphonenumber-8.12.57.jar to /var/lib/jenkins/workspace/GovWay/lib/json/libphonenumber-8.12.57.jar
17:50:48 [INFO] Copying failureaccess-1.0.1.jar to /var/lib/jenkins/workspace/GovWay/lib/json/failureaccess-1.0.1.jar
17:50:48 [INFO] Copying json-smart-2.4.10.jar to /var/lib/jenkins/workspace/GovWay/lib/json/json-smart-2.4.10.jar
17:50:48 [INFO] Copying json-schema-core-1.2.8.jar to /var/lib/jenkins/workspace/GovWay/lib/json/json-schema-core-1.2.8.jar
17:50:48 [INFO] Copying json-path-2.9.0-gov4j-1.jar to /var/lib/jenkins/workspace/GovWay/lib/json/json-path-2.9.0-gov4j-1.jar
17:50:48 [INFO] Copying json-lib-2.4-jdk15.jar to /var/lib/jenkins/workspace/GovWay/lib/json/json-lib-2.4-jdk15.jar
17:50:48 [INFO] Copying json-20231013.jar to /var/lib/jenkins/workspace/GovWay/lib/json/json-20231013.jar
17:50:48 [INFO] Copying jettison-1.5.4.jar to /var/lib/jenkins/workspace/GovWay/lib/json/jettison-1.5.4.jar
17:50:48 [INFO] Copying handy-uri-templates-2.1.8.jar to /var/lib/jenkins/workspace/GovWay/lib/json/handy-uri-templates-2.1.8.jar
17:50:48 [INFO] Copying json-schema-validator-2.2.10.jar to /var/lib/jenkins/workspace/GovWay/lib/json/json-schema-validator-2.2.10.jar
17:50:48 [INFO] Copying btf-1.2.jar to /var/lib/jenkins/workspace/GovWay/lib/json/btf-1.2.jar
17:50:48 [INFO] Copying accessors-smart-2.4.8.jar to /var/lib/jenkins/workspace/GovWay/lib/json/accessors-smart-2.4.8.jar
17:50:48 [INFO] 
17:50:48 [INFO] --- copy-rename-maven-plugin:1.0:rename (rename-file) @ org.openspcoop2.json ---
17:50:48 [INFO] Renamed /var/lib/jenkins/workspace/GovWay/lib/json/json-schema-validator-1.0.73.jar to /var/lib/jenkins/workspace/GovWay/lib/json/networknt_json-schema-validator-1.0.73.jar
17:50:48 [INFO] 
17:50:48 [INFO] ----------------< org.openspcoop2:org.openspcoop2.log >-----------------
17:50:48 [INFO] Building dependencies.log 1.0                                    [18/70]
17:50:48 [INFO] --------------------------------[ pom ]---------------------------------
17:50:48 [INFO] 
17:50:48 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.log ---
17:50:48 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/log (includes = [*.jar], excludes = [])
17:50:48 [INFO] 
17:50:48 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.log ---
17:50:48 [INFO] Copying slf4j-api-2.0.3-gov4j-1.jar to /var/lib/jenkins/workspace/GovWay/lib/log/slf4j-api-2.0.3-gov4j-1.jar
17:50:48 [INFO] Copying log4j-1.2-api-2.19.0.jar to /var/lib/jenkins/workspace/GovWay/lib/log/log4j-1.2-api-2.19.0.jar
17:50:48 [INFO] Copying log4j-api-2.19.0.jar to /var/lib/jenkins/workspace/GovWay/lib/log/log4j-api-2.19.0.jar
17:50:48 [INFO] Copying log4j-core-2.19.0.jar to /var/lib/jenkins/workspace/GovWay/lib/log/log4j-core-2.19.0.jar
17:50:48 [INFO] Copying log4j-jcl-2.19.0.jar to /var/lib/jenkins/workspace/GovWay/lib/log/log4j-jcl-2.19.0.jar
17:50:48 [INFO] Copying log4j-slf4j2-impl-2.19.0.jar to /var/lib/jenkins/workspace/GovWay/lib/log/log4j-slf4j2-impl-2.19.0.jar
17:50:48 [INFO] 
17:50:48 [INFO] ---------------< org.openspcoop2:org.openspcoop2.lucene >---------------
17:50:48 [INFO] Building dependencies.lucene 1.0                                 [19/70]
17:50:48 [INFO] --------------------------------[ pom ]---------------------------------
17:50:48 [INFO] 
17:50:48 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.lucene ---
17:50:48 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/lucene (includes = [*.jar], excludes = [])
17:50:48 [INFO] 
17:50:48 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.lucene ---
17:50:48 [INFO] Copying lucene-codecs-9.4.1.jar to /var/lib/jenkins/workspace/GovWay/lib/lucene/lucene-codecs-9.4.1.jar
17:50:48 [INFO] Copying lucene-core-9.4.1.jar to /var/lib/jenkins/workspace/GovWay/lib/lucene/lucene-core-9.4.1.jar
17:50:48 [INFO] Copying lucene-misc-9.4.1.jar to /var/lib/jenkins/workspace/GovWay/lib/lucene/lucene-misc-9.4.1.jar
17:50:48 [INFO] Copying lucene-queries-9.4.1.jar to /var/lib/jenkins/workspace/GovWay/lib/lucene/lucene-queries-9.4.1.jar
17:50:48 [INFO] Copying lucene-suggest-9.4.1.jar to /var/lib/jenkins/workspace/GovWay/lib/lucene/lucene-suggest-9.4.1.jar
17:50:48 [INFO] 
17:50:48 [INFO] -------------< org.openspcoop2:org.openspcoop2.openapi4j >--------------
17:50:48 [INFO] Building dependencies.swagger 1.0                                [20/70]
17:50:48 [INFO] --------------------------------[ pom ]---------------------------------
17:50:48 [INFO] 
17:50:48 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.openapi4j ---
17:50:48 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/openapi4j (includes = [*.jar], excludes = [])
17:50:48 [INFO] 
17:50:48 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.openapi4j ---
17:50:48 [INFO] Copying openapi-core-1.0.7-gov4j-7.jar to /var/lib/jenkins/workspace/GovWay/lib/openapi4j/openapi-core-1.0.7-gov4j-7.jar
17:50:48 [INFO] Copying openapi-parser-1.0.7-gov4j-7.jar to /var/lib/jenkins/workspace/GovWay/lib/openapi4j/openapi-parser-1.0.7-gov4j-7.jar
17:50:48 [INFO] Copying openapi-schema-validator-1.0.7-gov4j-7.jar to /var/lib/jenkins/workspace/GovWay/lib/openapi4j/openapi-schema-validator-1.0.7-gov4j-7.jar
17:50:48 [INFO] Copying openapi-operation-validator-1.0.7-gov4j-7.jar to /var/lib/jenkins/workspace/GovWay/lib/openapi4j/openapi-operation-validator-1.0.7-gov4j-7.jar
17:50:48 [INFO] 
17:50:48 [INFO] --------------< org.openspcoop2:org.openspcoop2.opensaml >--------------
17:50:48 [INFO] Building dependencies.opensaml 1.0                               [21/70]
17:50:48 [INFO] --------------------------------[ pom ]---------------------------------
17:50:48 [INFO] 
17:50:48 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.opensaml ---
17:50:48 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/opensaml (includes = [*.jar], excludes = [])
17:50:48 [INFO] 
17:50:48 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.opensaml ---
17:50:48 [INFO] Copying opensaml-core-3.4.6.jar to /var/lib/jenkins/workspace/GovWay/lib/opensaml/opensaml-core-3.4.6.jar
17:50:48 [INFO] Copying opensaml-messaging-api-3.4.6.jar to /var/lib/jenkins/workspace/GovWay/lib/opensaml/opensaml-messaging-api-3.4.6.jar
17:50:48 [INFO] Copying opensaml-messaging-impl-3.4.6.jar to /var/lib/jenkins/workspace/GovWay/lib/opensaml/opensaml-messaging-impl-3.4.6.jar
17:50:48 [INFO] Copying opensaml-profile-api-3.4.6.jar to /var/lib/jenkins/workspace/GovWay/lib/opensaml/opensaml-profile-api-3.4.6.jar
17:50:48 [INFO] Copying opensaml-profile-impl-3.4.6.jar to /var/lib/jenkins/workspace/GovWay/lib/opensaml/opensaml-profile-impl-3.4.6.jar
17:50:48 [INFO] Copying opensaml-saml-api-3.4.6.jar to /var/lib/jenkins/workspace/GovWay/lib/opensaml/opensaml-saml-api-3.4.6.jar
17:50:48 [INFO] Copying opensaml-saml-impl-3.4.6.jar to /var/lib/jenkins/workspace/GovWay/lib/opensaml/opensaml-saml-impl-3.4.6.jar
17:50:48 [INFO] Copying opensaml-security-api-3.4.6.jar to /var/lib/jenkins/workspace/GovWay/lib/opensaml/opensaml-security-api-3.4.6.jar
17:50:48 [INFO] Copying opensaml-security-impl-3.4.6.jar to /var/lib/jenkins/workspace/GovWay/lib/opensaml/opensaml-security-impl-3.4.6.jar
17:50:48 [INFO] Copying opensaml-soap-api-3.4.6.jar to /var/lib/jenkins/workspace/GovWay/lib/opensaml/opensaml-soap-api-3.4.6.jar
17:50:48 [INFO] Copying opensaml-soap-impl-3.4.6.jar to /var/lib/jenkins/workspace/GovWay/lib/opensaml/opensaml-soap-impl-3.4.6.jar
17:50:48 [INFO] Copying opensaml-storage-api-3.4.6.jar to /var/lib/jenkins/workspace/GovWay/lib/opensaml/opensaml-storage-api-3.4.6.jar
17:50:48 [INFO] Copying opensaml-storage-impl-3.4.6.jar to /var/lib/jenkins/workspace/GovWay/lib/opensaml/opensaml-storage-impl-3.4.6.jar
17:50:48 [INFO] Copying opensaml-xacml-api-3.4.6.jar to /var/lib/jenkins/workspace/GovWay/lib/opensaml/opensaml-xacml-api-3.4.6.jar
17:50:48 [INFO] Copying opensaml-xacml-impl-3.4.6.jar to /var/lib/jenkins/workspace/GovWay/lib/opensaml/opensaml-xacml-impl-3.4.6.jar
17:50:48 [INFO] Copying opensaml-xacml-saml-api-3.4.6.jar to /var/lib/jenkins/workspace/GovWay/lib/opensaml/opensaml-xacml-saml-api-3.4.6.jar
17:50:48 [INFO] Copying opensaml-xacml-saml-impl-3.4.6.jar to /var/lib/jenkins/workspace/GovWay/lib/opensaml/opensaml-xacml-saml-impl-3.4.6.jar
17:50:48 [INFO] Copying opensaml-xmlsec-api-3.4.6.jar to /var/lib/jenkins/workspace/GovWay/lib/opensaml/opensaml-xmlsec-api-3.4.6.jar
17:50:48 [INFO] Copying opensaml-xmlsec-impl-3.4.6.jar to /var/lib/jenkins/workspace/GovWay/lib/opensaml/opensaml-xmlsec-impl-3.4.6.jar
17:50:48 [INFO] Copying java-support-7.5.2.jar to /var/lib/jenkins/workspace/GovWay/lib/opensaml/java-support-7.5.2.jar
17:50:48 [INFO] 
17:50:48 [INFO] ----------------< org.openspcoop2:org.openspcoop2.pdf >-----------------
17:50:48 [INFO] Building dependencies.pdf 1.0                                    [22/70]
17:50:48 [INFO] --------------------------------[ pom ]---------------------------------
17:50:48 [INFO] 
17:50:48 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.pdf ---
17:50:48 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/pdf (includes = [*.jar], excludes = [])
17:50:48 [INFO] 
17:50:48 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.pdf ---
17:50:48 [INFO] Copying pdfbox-2.0.27.jar to /var/lib/jenkins/workspace/GovWay/lib/pdf/pdfbox-2.0.27.jar
17:50:48 [INFO] Copying fontbox-2.0.27.jar to /var/lib/jenkins/workspace/GovWay/lib/pdf/fontbox-2.0.27.jar
17:50:48 [INFO] Copying boxable-1.7.0.jar to /var/lib/jenkins/workspace/GovWay/lib/pdf/boxable-1.7.0.jar
17:50:48 [INFO] 
17:50:48 [INFO] ---------------< org.openspcoop2:org.openspcoop2.redis >----------------
17:50:48 [INFO] Building dependencies.redis 1.0                                  [23/70]
17:50:48 [INFO] --------------------------------[ pom ]---------------------------------
17:50:48 [INFO] 
17:50:48 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.redis ---
17:50:48 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/redis (includes = [*.jar], excludes = [])
17:50:48 [INFO] 
17:50:48 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.redis ---
17:50:48 [INFO] Copying redisson-3.23.5.jar to /var/lib/jenkins/workspace/GovWay/lib/redis/redisson-3.23.5.jar
17:50:48 [INFO] Copying netty-resolver-4.1.100.Final.jar to /var/lib/jenkins/workspace/GovWay/lib/redis/netty-resolver-4.1.100.Final.jar
17:50:48 [INFO] Copying netty-resolver-dns-4.1.100.Final.jar to /var/lib/jenkins/workspace/GovWay/lib/redis/netty-resolver-dns-4.1.100.Final.jar
17:50:48 [INFO] Copying netty-common-4.1.100.Final.jar to /var/lib/jenkins/workspace/GovWay/lib/redis/netty-common-4.1.100.Final.jar
17:50:48 [INFO] Copying netty-buffer-4.1.100.Final.jar to /var/lib/jenkins/workspace/GovWay/lib/redis/netty-buffer-4.1.100.Final.jar
17:50:48 [INFO] Copying netty-transport-4.1.100.Final.jar to /var/lib/jenkins/workspace/GovWay/lib/redis/netty-transport-4.1.100.Final.jar
17:50:48 [INFO] Copying netty-codec-4.1.100.Final.jar to /var/lib/jenkins/workspace/GovWay/lib/redis/netty-codec-4.1.100.Final.jar
17:50:48 [INFO] Copying netty-codec-dns-4.1.100.Final.jar to /var/lib/jenkins/workspace/GovWay/lib/redis/netty-codec-dns-4.1.100.Final.jar
17:50:48 [INFO] Copying jboss-marshalling-2.1.3.SP1.jar to /var/lib/jenkins/workspace/GovWay/lib/redis/jboss-marshalling-2.1.3.SP1.jar
17:50:48 [INFO] Copying jboss-marshalling-river-2.1.3.SP1.jar to /var/lib/jenkins/workspace/GovWay/lib/redis/jboss-marshalling-river-2.1.3.SP1.jar
17:50:48 [INFO] Copying objenesis-3.3.jar to /var/lib/jenkins/workspace/GovWay/lib/redis/objenesis-3.3.jar
17:50:48 [INFO] Copying kryo-5.5.0.jar to /var/lib/jenkins/workspace/GovWay/lib/redis/kryo-5.5.0.jar
17:50:48 [INFO] 
17:50:48 [INFO] --------------< org.openspcoop2:org.openspcoop2.reports >---------------
17:50:48 [INFO] Building dependencies.reports 1.0                                [24/70]
17:50:48 [INFO] --------------------------------[ pom ]---------------------------------
17:50:48 [INFO] 
17:50:48 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.reports ---
17:50:48 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/reports (includes = [*.jar], excludes = [])
17:50:48 [INFO] 
17:50:48 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.reports ---
17:50:48 [INFO] Copying net.tascalate.javaflow.api-2.7.3.jar to /var/lib/jenkins/workspace/GovWay/lib/reports/net.tascalate.javaflow.api-2.7.3.jar
17:50:48 [INFO] Copying SparseBitSet-1.2.jar to /var/lib/jenkins/workspace/GovWay/lib/reports/SparseBitSet-1.2.jar
17:50:48 [INFO] Copying jfreechart-1.5.3.jar to /var/lib/jenkins/workspace/GovWay/lib/reports/jfreechart-1.5.3.jar
17:50:48 [INFO] Copying poi-5.2.3.jar to /var/lib/jenkins/workspace/GovWay/lib/reports/poi-5.2.3.jar
17:50:48 [INFO] Copying jcommon-1.0.24.jar to /var/lib/jenkins/workspace/GovWay/lib/reports/jcommon-1.0.24.jar
17:50:48 [INFO] Copying jasperreports-6.20.0.jar to /var/lib/jenkins/workspace/GovWay/lib/reports/jasperreports-6.20.0.jar
17:50:48 [INFO] Copying jasperreports-metadata-6.20.0.jar to /var/lib/jenkins/workspace/GovWay/lib/reports/jasperreports-metadata-6.20.0.jar
17:50:48 [INFO] Copying ecj-3.31.0.jar to /var/lib/jenkins/workspace/GovWay/lib/reports/ecj-3.31.0.jar
17:50:48 [INFO] Copying dynamicreports-core-6.12.1.jar to /var/lib/jenkins/workspace/GovWay/lib/reports/dynamicreports-core-6.12.1.jar
17:50:48 [INFO] 
17:50:48 [INFO] ----------------< org.openspcoop2:org.openspcoop2.saaj >----------------
17:50:48 [INFO] Building dependencies.saaj 1.0                                   [25/70]
17:50:48 [INFO] --------------------------------[ pom ]---------------------------------
17:50:48 [INFO] 
17:50:48 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.saaj ---
17:50:48 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/saaj (includes = [*.jar], excludes = [])
17:50:48 [INFO] 
17:50:48 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.saaj ---
17:50:48 [INFO] Copying mimepull-1.9.14.jar to /var/lib/jenkins/workspace/GovWay/lib/saaj/mimepull-1.9.14.jar
17:50:48 [INFO] Copying javax.xml.soap-api-1.4.0.jar to /var/lib/jenkins/workspace/GovWay/lib/saaj/javax.xml.soap-api-1.4.0.jar
17:50:48 [INFO] Copying saaj-impl-1.5.3-gov4j-1.jar to /var/lib/jenkins/workspace/GovWay/lib/saaj/saaj-impl-1.5.3-gov4j-1.jar
17:50:48 [INFO] Copying stax-ex-1.8.3.jar to /var/lib/jenkins/workspace/GovWay/lib/saaj/stax-ex-1.8.3.jar
17:50:48 [INFO] 
17:50:48 [INFO] --------------< org.openspcoop2:org.openspcoop2.security >--------------
17:50:48 [INFO] Building dependencies.security 1.0                               [26/70]
17:50:48 [INFO] --------------------------------[ pom ]---------------------------------
17:50:48 [INFO] 
17:50:48 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.security ---
17:50:48 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/security (includes = [*.jar], excludes = [])
17:50:48 [INFO] 
17:50:48 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.security ---
17:50:48 [INFO] Copying bcpkix-jdk18on-1.78.1.jar to /var/lib/jenkins/workspace/GovWay/lib/security/bcpkix-jdk18on-1.78.1.jar
17:50:48 [INFO] Copying bcprov-jdk18on-1.78.1.jar to /var/lib/jenkins/workspace/GovWay/lib/security/bcprov-jdk18on-1.78.1.jar
17:50:48 [INFO] Copying bcutil-jdk18on-1.78.1.jar to /var/lib/jenkins/workspace/GovWay/lib/security/bcutil-jdk18on-1.78.1.jar
17:50:48 [INFO] Copying cryptacular-1.2.5.jar to /var/lib/jenkins/workspace/GovWay/lib/security/cryptacular-1.2.5.jar
17:50:48 [INFO] Copying herasaf-xacml-core-2.0.4.jar to /var/lib/jenkins/workspace/GovWay/lib/security/herasaf-xacml-core-2.0.4.jar
17:50:48 [INFO] Copying jasypt-1.9.3.jar to /var/lib/jenkins/workspace/GovWay/lib/security/jasypt-1.9.3.jar
17:50:48 [INFO] Copying neethi-3.2.0.jar to /var/lib/jenkins/workspace/GovWay/lib/security/neethi-3.2.0.jar
17:50:48 [INFO] Copying xmlsec-2.3.4-gov4j-1.jar to /var/lib/jenkins/workspace/GovWay/lib/security/xmlsec-2.3.4-gov4j-1.jar
17:50:48 [INFO] Copying xml-security-impl-1.0.jar to /var/lib/jenkins/workspace/GovWay/lib/security/xml-security-impl-1.0.jar
17:50:48 [INFO] Copying nimbus-jose-jwt-9.37.3.jar to /var/lib/jenkins/workspace/GovWay/lib/security/nimbus-jose-jwt-9.37.3.jar
17:50:48 [INFO] 
17:50:48 [INFO] ---------------< org.openspcoop2:org.openspcoop2.shared >---------------
17:50:48 [INFO] Building dependencies.shared 1.0                                 [27/70]
17:50:48 [INFO] --------------------------------[ pom ]---------------------------------
17:50:48 [INFO] 
17:50:48 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.shared ---
17:50:48 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/shared (includes = [*.jar], excludes = [])
17:50:48 [INFO] 
17:50:48 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.shared ---
17:50:48 [INFO] Copying xmldb-1.0.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/xmldb-1.0.jar
17:50:48 [INFO] Copying reflections-0.10.2.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/reflections-0.10.2.jar
17:50:48 [INFO] Copying reactive-streams-1.0.4.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/reactive-streams-1.0.4.jar
17:50:48 [INFO] Copying javassist-3.29.2-GA.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/javassist-3.29.2-GA.jar
17:50:48 [INFO] Copying commons-jcs3-core-3.1-gov4j-2.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/commons-jcs3-core-3.1-gov4j-2.jar
17:50:48 [INFO] Copying urlrewritefilter-4.0.4.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/urlrewritefilter-4.0.4.jar
17:50:48 [INFO] Copying velocity-engine-core-2.3.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/velocity-engine-core-2.3.jar
17:50:48 [INFO] Copying velocity-tools-generic-3.1.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/velocity-tools-generic-3.1.jar
17:50:48 [INFO] Copying velocity-tools-view-3.1.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/velocity-tools-view-3.1.jar
17:50:48 [INFO] Copying velocity-tools-view-jsp-3.1.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/velocity-tools-view-jsp-3.1.jar
17:50:48 [INFO] Copying wsdl4j-1.6.3.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/wsdl4j-1.6.3.jar
17:50:48 [INFO] Copying xalan-2.7.3.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/xalan-2.7.3.jar
17:50:48 [INFO] Copying serializer-2.7.3.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/serializer-2.7.3.jar
17:50:48 [INFO] Copying xercesImpl-2.12.2.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/xercesImpl-2.12.2.jar
17:50:48 [INFO] Copying xml-apis-1.4.01.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/xml-apis-1.4.01.jar
17:50:48 [INFO] Copying xmlunit-legacy-2.10.0.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/xmlunit-legacy-2.10.0.jar
17:50:48 [INFO] Copying xmlunit-core-2.10.0.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/xmlunit-core-2.10.0.jar
17:50:48 [INFO] Copying xom-1.2.11.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/xom-1.2.11.jar
17:50:48 [INFO] Copying uddi4j-2.0.5.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/uddi4j-2.0.5.jar
17:50:48 [INFO] Copying mailapi-1.6.7.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/mailapi-1.6.7.jar
17:50:48 [INFO] Copying smtp-1.6.7.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/smtp-1.6.7.jar
17:50:48 [INFO] Copying Saxon-HE-11.4-gov4j-1.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/Saxon-HE-11.4-gov4j-1.jar
17:50:48 [INFO] Copying xmlresolver-4.4.3.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/xmlresolver-4.4.3.jar
17:50:48 [INFO] Copying snakeyaml-1.33-gov4j-1.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/snakeyaml-1.33-gov4j-1.jar
17:50:48 [INFO] Copying struts-core-1.3.10.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/struts-core-1.3.10.jar
17:50:48 [INFO] Copying com.springsource.edu.oswego.cs.dl.util.concurrent-1.3.4.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/com.springsource.edu.oswego.cs.dl.util.concurrent-1.3.4.jar
17:50:48 [INFO] Copying ezmorph-1.0.6.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/ezmorph-1.0.6.jar
17:50:48 [INFO] Copying freemarker-2.3.31.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/freemarker-2.3.31.jar
17:50:48 [INFO] Copying guava-32.1.1-jre.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/guava-32.1.1-jre.jar
17:50:48 [INFO] Copying java-uuid-generator-4.0.1.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/java-uuid-generator-4.0.1.jar
17:50:48 [INFO] Copying joda-time-2.12.0.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/joda-time-2.12.0.jar
17:50:48 [INFO] Copying aspectjrt-1.9.9.1.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/aspectjrt-1.9.9.1.jar
17:50:48 [INFO] Copying aspectjweaver-1.9.9.1.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/aspectjweaver-1.9.9.1.jar
17:50:48 [INFO] Copying jakarta.activation-1.2.2.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/jakarta.activation-1.2.2.jar
17:50:48 [INFO] Copying ehcache-3.10.2.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/ehcache-3.10.2.jar
17:50:48 [INFO] Copying rhino-1.7.14.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/rhino-1.7.14.jar
17:50:48 [INFO] Copying hazelcast-5.3.5.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/hazelcast-5.3.5.jar
17:50:48 [INFO] Copying hibernate-core-6.1.4.Final.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/hibernate-core-6.1.4.Final.jar
17:50:48 [INFO] 
17:50:48 [INFO] --------------< org.openspcoop2:org.openspcoop2.soapbox >---------------
17:50:48 [INFO] Building dependencies.soapbox 1.0                                [28/70]
17:50:48 [INFO] --------------------------------[ pom ]---------------------------------
17:50:48 [INFO] 
17:50:48 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.soapbox ---
17:50:48 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/soapbox (includes = [*.jar], excludes = [])
17:50:48 [INFO] 
17:50:48 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.soapbox ---
17:50:48 [INFO] Copying metro-webservices_xwss_com_sun_xml-2.2.jar to /var/lib/jenkins/workspace/GovWay/lib/soapbox/metro-webservices_xwss_com_sun_xml-2.2.jar
17:50:48 [INFO] Copying ultraesb-api-1.7.1.jar to /var/lib/jenkins/workspace/GovWay/lib/soapbox/ultraesb-api-1.7.1.jar
17:50:48 [INFO] Copying ultraesb-core-1.7.1.jar to /var/lib/jenkins/workspace/GovWay/lib/soapbox/ultraesb-core-1.7.1.jar
17:50:48 [INFO] 
17:50:48 [INFO] ---------------< org.openspcoop2:org.openspcoop2.spring >---------------
17:50:48 [INFO] Building dependencies.spring 1.0                                 [29/70]
17:50:48 [INFO] --------------------------------[ pom ]---------------------------------
17:50:48 [INFO] 
17:50:48 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.spring ---
17:50:48 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/spring (includes = [*.jar], excludes = [])
17:50:48 [INFO] 
17:50:48 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.spring ---
17:50:48 [INFO] Copying spring-aop-5.3.34.jar to /var/lib/jenkins/workspace/GovWay/lib/spring/spring-aop-5.3.34.jar
17:50:48 [INFO] Copying spring-aspects-5.3.34.jar to /var/lib/jenkins/workspace/GovWay/lib/spring/spring-aspects-5.3.34.jar
17:50:48 [INFO] Copying spring-beans-5.3.34.jar to /var/lib/jenkins/workspace/GovWay/lib/spring/spring-beans-5.3.34.jar
17:50:48 [INFO] Copying spring-context-5.3.34.jar to /var/lib/jenkins/workspace/GovWay/lib/spring/spring-context-5.3.34.jar
17:50:48 [INFO] Copying spring-context-support-5.3.34.jar to /var/lib/jenkins/workspace/GovWay/lib/spring/spring-context-support-5.3.34.jar
17:50:48 [INFO] Copying spring-core-5.3.34.jar to /var/lib/jenkins/workspace/GovWay/lib/spring/spring-core-5.3.34.jar
17:50:48 [INFO] Copying spring-expression-5.3.34.jar to /var/lib/jenkins/workspace/GovWay/lib/spring/spring-expression-5.3.34.jar
17:50:48 [INFO] Copying spring-orm-5.3.34.jar to /var/lib/jenkins/workspace/GovWay/lib/spring/spring-orm-5.3.34.jar
17:50:48 [INFO] Copying spring-tx-5.3.34.jar to /var/lib/jenkins/workspace/GovWay/lib/spring/spring-tx-5.3.34.jar
17:50:48 [INFO] Copying spring-web-5.3.34.jar to /var/lib/jenkins/workspace/GovWay/lib/spring/spring-web-5.3.34.jar
17:50:48 [INFO] 
17:50:48 [INFO] ----------< org.openspcoop2:org.openspcoop2.spring-security >-----------
17:50:48 [INFO] Building dependencies.spring-security 1.0                        [30/70]
17:50:48 [INFO] --------------------------------[ pom ]---------------------------------
17:50:48 [INFO] 
17:50:48 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.spring-security ---
17:50:48 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/spring-security (includes = [*.jar], excludes = [])
17:50:48 [INFO] 
17:50:48 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.spring-security ---
17:50:48 [INFO] Copying spring-security-config-5.8.11.jar to /var/lib/jenkins/workspace/GovWay/lib/spring-security/spring-security-config-5.8.11.jar
17:50:48 [INFO] Copying spring-security-core-5.8.11.jar to /var/lib/jenkins/workspace/GovWay/lib/spring-security/spring-security-core-5.8.11.jar
17:50:48 [INFO] Copying spring-security-web-5.8.11.jar to /var/lib/jenkins/workspace/GovWay/lib/spring-security/spring-security-web-5.8.11.jar
17:50:48 [INFO] Copying spring-security-crypto-5.8.11.jar to /var/lib/jenkins/workspace/GovWay/lib/spring-security/spring-security-crypto-5.8.11.jar
17:50:48 [INFO] 
17:50:48 [INFO] --------------< org.openspcoop2:org.openspcoop2.swagger >---------------
17:50:48 [INFO] Building dependencies.swagger 1.0                                [31/70]
17:50:48 [INFO] --------------------------------[ pom ]---------------------------------
17:50:48 [INFO] 
17:50:48 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.swagger ---
17:50:48 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/swagger (includes = [*.jar], excludes = [])
17:50:48 [INFO] 
17:50:48 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.swagger ---
17:50:48 [INFO] Copying swagger-ui-4.15.0.jar to /var/lib/jenkins/workspace/GovWay/lib/swagger/swagger-ui-4.15.0.jar
17:50:48 [INFO] Copying classgraph-4.8.149.jar to /var/lib/jenkins/workspace/GovWay/lib/swagger/classgraph-4.8.149.jar
17:50:48 [INFO] Copying swagger-annotations-2.2.4.jar to /var/lib/jenkins/workspace/GovWay/lib/swagger/swagger-annotations-2.2.4.jar
17:50:48 [INFO] Copying swagger-core-2.2.4.jar to /var/lib/jenkins/workspace/GovWay/lib/swagger/swagger-core-2.2.4.jar
17:50:48 [INFO] Copying swagger-jaxrs2-2.2.4.jar to /var/lib/jenkins/workspace/GovWay/lib/swagger/swagger-jaxrs2-2.2.4.jar
17:50:48 [INFO] Copying swagger-models-2.2.4.jar to /var/lib/jenkins/workspace/GovWay/lib/swagger/swagger-models-2.2.4.jar
17:50:48 [INFO] Copying swagger-integration-2.2.4.jar to /var/lib/jenkins/workspace/GovWay/lib/swagger/swagger-integration-2.2.4.jar
17:50:48 [INFO] Copying swagger-parser-2.1.6.jar to /var/lib/jenkins/workspace/GovWay/lib/swagger/swagger-parser-2.1.6.jar
17:50:48 [INFO] Copying swagger-parser-core-2.1.6.jar to /var/lib/jenkins/workspace/GovWay/lib/swagger/swagger-parser-core-2.1.6.jar
17:50:48 [INFO] Copying swagger-parser-v2-converter-2.1.6.jar to /var/lib/jenkins/workspace/GovWay/lib/swagger/swagger-parser-v2-converter-2.1.6.jar
17:50:48 [INFO] Copying swagger-parser-v3-2.1.6-gov4j-1.jar to /var/lib/jenkins/workspace/GovWay/lib/swagger/swagger-parser-v3-2.1.6-gov4j-1.jar
17:50:48 [INFO] Copying swagger-core-1.6.8.jar to /var/lib/jenkins/workspace/GovWay/lib/swagger/swagger-core-1.6.8.jar
17:50:48 [INFO] Copying swagger-models-1.6.8.jar to /var/lib/jenkins/workspace/GovWay/lib/swagger/swagger-models-1.6.8.jar
17:50:48 [INFO] Copying swagger-parser-1.0.63.jar to /var/lib/jenkins/workspace/GovWay/lib/swagger/swagger-parser-1.0.63.jar
17:50:48 [INFO] Copying swagger-request-validator-core-2.30.0-gov4j-2.jar to /var/lib/jenkins/workspace/GovWay/lib/swagger/swagger-request-validator-core-2.30.0-gov4j-2.jar
17:50:48 [INFO] 
17:50:48 [INFO] ----------------< org.openspcoop2:org.openspcoop2.wadl >----------------
17:50:48 [INFO] Building dependencies.wadl 1.0                                   [32/70]
17:50:48 [INFO] --------------------------------[ pom ]---------------------------------
17:50:48 [INFO] 
17:50:48 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.wadl ---
17:50:48 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/wadl (includes = [*.jar], excludes = [])
17:50:48 [INFO] 
17:50:48 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.wadl ---
17:50:48 [INFO] Copying localizer-1.0.jar to /var/lib/jenkins/workspace/GovWay/lib/wadl/localizer-1.0.jar
17:50:48 [INFO] Copying wadl-core-1.1.6.jar to /var/lib/jenkins/workspace/GovWay/lib/wadl/wadl-core-1.1.6.jar
17:50:48 [INFO] Copying wadl-xslt-1.1.6.jar to /var/lib/jenkins/workspace/GovWay/lib/wadl/wadl-xslt-1.1.6.jar
17:50:48 [INFO] 
17:50:48 [INFO] ---------------< org.openspcoop2:org.openspcoop2.wss4j >----------------
17:50:48 [INFO] Building dependencies.wss4j 1.0                                  [33/70]
17:50:48 [INFO] --------------------------------[ pom ]---------------------------------
17:50:48 [INFO] 
17:50:48 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.wss4j ---
17:50:48 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/wss4j (includes = [*.jar], excludes = [])
17:50:48 [INFO] 
17:50:48 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.wss4j ---
17:50:48 [INFO] Copying wss4j-bindings-2.4.1.jar to /var/lib/jenkins/workspace/GovWay/lib/wss4j/wss4j-bindings-2.4.1.jar
17:50:48 [INFO] Copying wss4j-integration-2.4.1.jar to /var/lib/jenkins/workspace/GovWay/lib/wss4j/wss4j-integration-2.4.1.jar
17:50:48 [INFO] Copying wss4j-policy-2.4.1.jar to /var/lib/jenkins/workspace/GovWay/lib/wss4j/wss4j-policy-2.4.1.jar
17:50:48 [INFO] Copying wss4j-ws-security-common-2.4.1-gov4j-1.jar to /var/lib/jenkins/workspace/GovWay/lib/wss4j/wss4j-ws-security-common-2.4.1-gov4j-1.jar
17:50:48 [INFO] Copying wss4j-ws-security-dom-2.4.1-gov4j-1.jar to /var/lib/jenkins/workspace/GovWay/lib/wss4j/wss4j-ws-security-dom-2.4.1-gov4j-1.jar
17:50:48 [INFO] Copying wss4j-ws-security-policy-stax-2.4.1.jar to /var/lib/jenkins/workspace/GovWay/lib/wss4j/wss4j-ws-security-policy-stax-2.4.1.jar
17:50:48 [INFO] Copying wss4j-ws-security-stax-2.4.1.jar to /var/lib/jenkins/workspace/GovWay/lib/wss4j/wss4j-ws-security-stax-2.4.1.jar
17:50:48 [INFO] 
17:50:48 [INFO] -------------< org.openspcoop2:org.openspcoop2.testsuite >--------------
17:50:48 [INFO] Building dependencies.testsuite 1.0                              [34/70]
17:50:48 [INFO] --------------------------------[ pom ]---------------------------------
17:50:48 [INFO] 
17:50:48 [INFO] ----------< org.openspcoop2:org.openspcoop2.testsuite.axis14 >----------
17:50:48 [INFO] Building dependencies.testsuite.axis14 1.0                       [35/70]
17:50:48 [INFO] --------------------------------[ pom ]---------------------------------
17:50:48 [INFO] 
17:50:48 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.testsuite.axis14 ---
17:50:48 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/axis14 (includes = [*.jar], excludes = [])
17:50:48 [INFO] 
17:50:48 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.axis14 ---
17:50:48 [INFO] Copying axis-1.4-gov4j-1.jar to /var/lib/jenkins/workspace/GovWay/lib/axis14/axis-1.4-gov4j-1.jar
17:50:48 [INFO] Copying axis-jaxrpc-1.4-gov4j-1.jar to /var/lib/jenkins/workspace/GovWay/lib/axis14/axis-jaxrpc-1.4-gov4j-1.jar
17:50:48 [INFO] Copying axis-ant-1.4.jar to /var/lib/jenkins/workspace/GovWay/lib/axis14/axis-ant-1.4.jar
17:50:48 [INFO] Copying axis-saaj-1.4.jar to /var/lib/jenkins/workspace/GovWay/lib/axis14/axis-saaj-1.4.jar
17:50:48 [INFO] Copying mailapi-1.5.6.jar to /var/lib/jenkins/workspace/GovWay/lib/axis14/mailapi-1.5.6.jar
17:50:48 [INFO] Copying neethi-2.0.4.jar to /var/lib/jenkins/workspace/GovWay/lib/axis14/neethi-2.0.4.jar
17:50:48 [INFO] Copying opensaml-1.1.jar to /var/lib/jenkins/workspace/GovWay/lib/axis14/opensaml-1.1.jar
17:50:48 [INFO] Copying wss4j-1.5.11.jar to /var/lib/jenkins/workspace/GovWay/lib/axis14/wss4j-1.5.11.jar
17:50:48 [INFO] Copying xmlsec-1.4.4.jar to /var/lib/jenkins/workspace/GovWay/lib/axis14/xmlsec-1.4.4.jar
17:50:48 [INFO] Copying addressing-1.1.jar to /var/lib/jenkins/workspace/GovWay/lib/axis14/addressing-1.1.jar
17:50:48 [INFO] 
17:50:48 [INFO] ----< org.openspcoop2:org.openspcoop2.testsuite.applicationServer >-----
17:50:48 [INFO] Building dependencies.testsuite.as 1.0                           [36/70]
17:50:48 [INFO] --------------------------------[ pom ]---------------------------------
17:50:48 [INFO] 
17:50:48 [INFO] --< org.openspcoop2:org.openspcoop2.testsuite.applicationServer.wildfly8 >--
17:50:48 [INFO] Building dependencies.testsuite.as.wildfly8 1.0                  [37/70]
17:50:48 [INFO] --------------------------------[ pom ]---------------------------------
17:50:48 [INFO] 
17:50:48 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.testsuite.applicationServer.wildfly8 ---
17:50:48 [INFO] 
17:50:48 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.applicationServer.wildfly8 ---
17:50:48 [INFO] org.wildfly:jboss-client:jar:wf8 already exists in destination.
17:50:48 [INFO] 
17:50:48 [INFO] --< org.openspcoop2:org.openspcoop2.testsuite.applicationServer.wildfly9 >--
17:50:48 [INFO] Building dependencies.testsuite.as.wildfly9 1.0                  [38/70]
17:50:48 [INFO] --------------------------------[ pom ]---------------------------------
17:50:48 [INFO] 
17:50:48 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.testsuite.applicationServer.wildfly9 ---
17:50:48 [INFO] 
17:50:48 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.applicationServer.wildfly9 ---
17:50:48 [INFO] org.wildfly:jboss-client:jar:wf9 already exists in destination.
17:50:48 [INFO] 
17:50:48 [INFO] --< org.openspcoop2:org.openspcoop2.testsuite.applicationServer.wildfly10 >--
17:50:48 [INFO] Building dependencies.testsuite.as.wildfly10 1.0                 [39/70]
17:50:48 [INFO] --------------------------------[ pom ]---------------------------------
17:50:48 [INFO] 
17:50:48 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.testsuite.applicationServer.wildfly10 ---
17:50:48 [INFO] 
17:50:48 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.applicationServer.wildfly10 ---
17:50:48 [INFO] org.wildfly:jboss-client:jar:wf10 already exists in destination.
17:50:48 [INFO] 
17:50:48 [INFO] --< org.openspcoop2:org.openspcoop2.testsuite.applicationServer.wildfly11 >--
17:50:48 [INFO] Building dependencies.testsuite.as.wildfly11 1.0                 [40/70]
17:50:48 [INFO] --------------------------------[ pom ]---------------------------------
17:50:48 [INFO] 
17:50:48 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.testsuite.applicationServer.wildfly11 ---
17:50:48 [INFO] 
17:50:48 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.applicationServer.wildfly11 ---
17:50:48 [INFO] org.wildfly:jboss-client:jar:wf11 already exists in destination.
17:50:48 [INFO] 
17:50:48 [INFO] --< org.openspcoop2:org.openspcoop2.testsuite.applicationServer.wildfly12 >--
17:50:48 [INFO] Building dependencies.testsuite.as.wildfly12 1.0                 [41/70]
17:50:48 [INFO] --------------------------------[ pom ]---------------------------------
17:50:48 [INFO] 
17:50:48 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.testsuite.applicationServer.wildfly12 ---
17:50:48 [INFO] 
17:50:48 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.applicationServer.wildfly12 ---
17:50:48 [INFO] org.wildfly:jboss-client:jar:wf12 already exists in destination.
17:50:48 [INFO] javax.json:javax.json-api:jar:1.1.2 already exists in destination.
17:50:48 [INFO] 
17:50:48 [INFO] --< org.openspcoop2:org.openspcoop2.testsuite.applicationServer.wildfly13 >--
17:50:48 [INFO] Building dependencies.testsuite.as.wildfly13 1.0                 [42/70]
17:50:48 [INFO] --------------------------------[ pom ]---------------------------------
17:50:48 [INFO] 
17:50:48 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.testsuite.applicationServer.wildfly13 ---
17:50:48 [INFO] 
17:50:48 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.applicationServer.wildfly13 ---
17:50:48 [INFO] org.wildfly:jboss-client:jar:wf13 already exists in destination.
17:50:48 [INFO] javax.json:javax.json-api:jar:1.1.2 already exists in destination.
17:50:48 [INFO] 
17:50:48 [INFO] --< org.openspcoop2:org.openspcoop2.testsuite.applicationServer.wildfly14 >--
17:50:48 [INFO] Building dependencies.testsuite.as.wildfly14 1.0                 [43/70]
17:50:48 [INFO] --------------------------------[ pom ]---------------------------------
17:50:48 [INFO] 
17:50:48 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.testsuite.applicationServer.wildfly14 ---
17:50:48 [INFO] 
17:50:48 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.applicationServer.wildfly14 ---
17:50:48 [INFO] org.wildfly:jboss-client:jar:wf14 already exists in destination.
17:50:48 [INFO] 
17:50:48 [INFO] --< org.openspcoop2:org.openspcoop2.testsuite.applicationServer.wildfly15 >--
17:50:48 [INFO] Building dependencies.testsuite.as.wildfly15 1.0                 [44/70]
17:50:48 [INFO] --------------------------------[ pom ]---------------------------------
17:50:48 [INFO] 
17:50:48 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.testsuite.applicationServer.wildfly15 ---
17:50:48 [INFO] 
17:50:48 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.applicationServer.wildfly15 ---
17:50:48 [INFO] org.wildfly:jboss-client:jar:wf15 already exists in destination.
17:50:48 [INFO] 
17:50:48 [INFO] --< org.openspcoop2:org.openspcoop2.testsuite.applicationServer.wildfly16 >--
17:50:48 [INFO] Building dependencies.testsuite.as.wildfly16 1.0                 [45/70]
17:50:48 [INFO] --------------------------------[ pom ]---------------------------------
17:50:48 [INFO] 
17:50:48 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.testsuite.applicationServer.wildfly16 ---
17:50:48 [INFO] 
17:50:48 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.applicationServer.wildfly16 ---
17:50:48 [INFO] org.wildfly:jboss-client:jar:wf16 already exists in destination.
17:50:48 [INFO] 
17:50:48 [INFO] --< org.openspcoop2:org.openspcoop2.testsuite.applicationServer.wildfly17 >--
17:50:48 [INFO] Building dependencies.testsuite.as.wildfly17 1.0                 [46/70]
17:50:48 [INFO] --------------------------------[ pom ]---------------------------------
17:50:48 [INFO] 
17:50:48 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.testsuite.applicationServer.wildfly17 ---
17:50:48 [INFO] 
17:50:48 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.applicationServer.wildfly17 ---
17:50:48 [INFO] org.wildfly:jboss-client:jar:wf17 already exists in destination.
17:50:48 [INFO] 
17:50:48 [INFO] --< org.openspcoop2:org.openspcoop2.testsuite.applicationServer.wildfly18 >--
17:50:48 [INFO] Building dependencies.testsuite.as.wildfly18 1.0                 [47/70]
17:50:48 [INFO] --------------------------------[ pom ]---------------------------------
17:50:48 [INFO] 
17:50:48 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.testsuite.applicationServer.wildfly18 ---
17:50:48 [INFO] 
17:50:48 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.applicationServer.wildfly18 ---
17:50:48 [INFO] org.wildfly:jboss-client:jar:wf18 already exists in destination.
17:50:48 [INFO] 
17:50:48 [INFO] --< org.openspcoop2:org.openspcoop2.testsuite.applicationServer.wildfly19 >--
17:50:48 [INFO] Building dependencies.testsuite.as.wildfly19 1.0                 [48/70]
17:50:48 [INFO] --------------------------------[ pom ]---------------------------------
17:50:48 [INFO] 
17:50:48 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.testsuite.applicationServer.wildfly19 ---
17:50:48 [INFO] 
17:50:48 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.applicationServer.wildfly19 ---
17:50:48 [INFO] org.wildfly:jboss-client:jar:wf19 already exists in destination.
17:50:48 [INFO] 
17:50:48 [INFO] --< org.openspcoop2:org.openspcoop2.testsuite.applicationServer.wildfly20 >--
17:50:48 [INFO] Building dependencies.testsuite.as.wildfly20 1.0                 [49/70]
17:50:48 [INFO] --------------------------------[ pom ]---------------------------------
17:50:48 [INFO] 
17:50:48 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.testsuite.applicationServer.wildfly20 ---
17:50:48 [INFO] 
17:50:48 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.applicationServer.wildfly20 ---
17:50:48 [INFO] org.wildfly:jboss-client:jar:wf20 already exists in destination.
17:50:48 [INFO] 
17:50:48 [INFO] --< org.openspcoop2:org.openspcoop2.testsuite.applicationServer.wildfly21 >--
17:50:48 [INFO] Building dependencies.testsuite.as.wildfly21 1.0                 [50/70]
17:50:48 [INFO] --------------------------------[ pom ]---------------------------------
17:50:48 [INFO] 
17:50:48 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.testsuite.applicationServer.wildfly21 ---
17:50:48 [INFO] 
17:50:48 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.applicationServer.wildfly21 ---
17:50:48 [INFO] org.wildfly:jboss-client:jar:wf21 already exists in destination.
17:50:48 [INFO] 
17:50:48 [INFO] --< org.openspcoop2:org.openspcoop2.testsuite.applicationServer.wildfly22 >--
17:50:48 [INFO] Building dependencies.testsuite.as.wildfly22 1.0                 [51/70]
17:50:48 [INFO] --------------------------------[ pom ]---------------------------------
17:50:48 [INFO] 
17:50:48 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.testsuite.applicationServer.wildfly22 ---
17:50:48 [INFO] 
17:50:48 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.applicationServer.wildfly22 ---
17:50:48 [INFO] org.wildfly:jboss-client:jar:wf22 already exists in destination.
17:50:48 [INFO] 
17:50:48 [INFO] --< org.openspcoop2:org.openspcoop2.testsuite.applicationServer.wildfly23 >--
17:50:48 [INFO] Building dependencies.testsuite.as.wildfly23 1.0                 [52/70]
17:50:48 [INFO] --------------------------------[ pom ]---------------------------------
17:50:48 [INFO] 
17:50:48 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.testsuite.applicationServer.wildfly23 ---
17:50:48 [INFO] 
17:50:48 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.applicationServer.wildfly23 ---
17:50:48 [INFO] org.wildfly:jboss-client:jar:wf23 already exists in destination.
17:50:48 [INFO] 
17:50:48 [INFO] --< org.openspcoop2:org.openspcoop2.testsuite.applicationServer.wildfly24 >--
17:50:48 [INFO] Building dependencies.testsuite.as.wildfly24 1.0                 [53/70]
17:50:48 [INFO] --------------------------------[ pom ]---------------------------------
17:50:48 [INFO] 
17:50:48 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.testsuite.applicationServer.wildfly24 ---
17:50:48 [INFO] 
17:50:48 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.applicationServer.wildfly24 ---
17:50:48 [INFO] org.wildfly:jboss-client:jar:wf24 already exists in destination.
17:50:48 [INFO] 
17:50:48 [INFO] --< org.openspcoop2:org.openspcoop2.testsuite.applicationServer.wildfly25 >--
17:50:48 [INFO] Building dependencies.testsuite.as.wildfly25 1.0                 [54/70]
17:50:48 [INFO] --------------------------------[ pom ]---------------------------------
17:50:48 [INFO] 
17:50:48 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.testsuite.applicationServer.wildfly25 ---
17:50:48 [INFO] 
17:50:48 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.applicationServer.wildfly25 ---
17:50:48 [INFO] org.wildfly:jboss-client:jar:wf25 already exists in destination.
17:50:48 [INFO] 
17:50:48 [INFO] --< org.openspcoop2:org.openspcoop2.testsuite.applicationServer.wildfly26 >--
17:50:48 [INFO] Building dependencies.testsuite.as.wildfly26 1.0                 [55/70]
17:50:48 [INFO] --------------------------------[ pom ]---------------------------------
17:50:48 [INFO] 
17:50:48 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.testsuite.applicationServer.wildfly26 ---
17:50:48 [INFO] 
17:50:48 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.applicationServer.wildfly26 ---
17:50:48 [INFO] org.wildfly:jboss-client:jar:wf26 already exists in destination.
17:50:48 [INFO] 
17:50:48 [INFO] --< org.openspcoop2:org.openspcoop2.testsuite.applicationServer.tomcat9 >--
17:50:48 [INFO] Building dependencies.testsuite.as.tomcat9 1.0                   [56/70]
17:50:48 [INFO] --------------------------------[ pom ]---------------------------------
17:50:48 [INFO] 
17:50:48 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.testsuite.applicationServer.tomcat9 ---
17:50:48 [INFO] 
17:50:48 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.applicationServer.tomcat9 ---
17:50:48 [INFO] org.apache.tomcat:tomcat-catalina:jar:9.0.83 already exists in destination.
17:50:48 [INFO] org.apache.tomcat:tomcat-juli:jar:9.0.83 already exists in destination.
17:50:48 [INFO] 
17:50:48 [INFO] -----------< org.openspcoop2:org.openspcoop2.testsuite.test >-----------
17:50:48 [INFO] Building dependencies.testsuite.test 1.0                         [57/70]
17:50:48 [INFO] --------------------------------[ pom ]---------------------------------
17:50:48 [INFO] 
17:50:48 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.testsuite.test ---
17:50:48 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/testsuite (includes = [*.jar], excludes = [])
17:50:48 [INFO] 
17:50:48 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.test ---
17:50:48 [INFO] Copying jcommander-1.82.jar to /var/lib/jenkins/workspace/GovWay/lib/testsuite/jcommander-1.82.jar
17:50:48 [INFO] Copying guice-5.1.0.jar to /var/lib/jenkins/workspace/GovWay/lib/testsuite/guice-5.1.0.jar
17:50:48 [INFO] Copying jquery-3.6.1.jar to /var/lib/jenkins/workspace/GovWay/lib/testsuite/jquery-3.6.1.jar
17:50:48 [INFO] Copying testng-7.8.0.jar to /var/lib/jenkins/workspace/GovWay/lib/testsuite/testng-7.8.0.jar
17:50:48 [INFO] Copying junit-4.13.2.jar to /var/lib/jenkins/workspace/GovWay/lib/testsuite/junit-4.13.2.jar
17:50:48 [INFO] Copying karate-apache-0.9.6.jar to /var/lib/jenkins/workspace/GovWay/lib/testsuite/karate-apache-0.9.6.jar
17:50:48 [INFO] Copying karate-core-0.9.6.jar to /var/lib/jenkins/workspace/GovWay/lib/testsuite/karate-core-0.9.6.jar
17:50:48 [INFO] Copying karate-junit4-0.9.6.jar to /var/lib/jenkins/workspace/GovWay/lib/testsuite/karate-junit4-0.9.6.jar
17:50:48 [INFO] Copying hamcrest-core-1.3.jar to /var/lib/jenkins/workspace/GovWay/lib/testsuite/hamcrest-core-1.3.jar
17:50:48 [INFO] Copying picocli-4.2.0.jar to /var/lib/jenkins/workspace/GovWay/lib/testsuite/picocli-4.2.0.jar
17:50:48 [INFO] Copying logback-classic-1.4.14.jar to /var/lib/jenkins/workspace/GovWay/lib/testsuite/logback-classic-1.4.14.jar
17:50:48 [INFO] Copying logback-core-1.4.14.jar to /var/lib/jenkins/workspace/GovWay/lib/testsuite/logback-core-1.4.14.jar
17:50:48 [INFO] Copying spring-jdbc-5.3.34.jar to /var/lib/jenkins/workspace/GovWay/lib/testsuite/spring-jdbc-5.3.34.jar
17:50:48 [INFO] Copying slf4j-testng-2.0.0.jar to /var/lib/jenkins/workspace/GovWay/lib/testsuite/slf4j-testng-2.0.0.jar
17:50:48 [INFO] 
17:50:48 [INFO] ------< org.openspcoop2:org.openspcoop2.testsuite.staticAnalysis >------
17:50:48 [INFO] Building dependencies.testsuite.staticAnalysis 1.0               [58/70]
17:50:48 [INFO] --------------------------------[ pom ]---------------------------------
17:50:48 [INFO] 
17:50:48 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.testsuite.staticAnalysis ---
17:50:48 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/staticAnalysis (includes = [*.jar], excludes = [])
17:50:48 [INFO] 
17:50:48 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.staticAnalysis ---
17:50:48 [INFO] Copying spotbugs-ant-4.7.3.jar to /var/lib/jenkins/workspace/GovWay/lib/staticAnalysis/spotbugs-ant-4.7.3.jar
17:50:48 [INFO] Copying sonarqube-ant-task-2.7.1.1951.jar to /var/lib/jenkins/workspace/GovWay/lib/staticAnalysis/sonarqube-ant-task-2.7.1.1951.jar
17:50:48 [INFO] 
17:50:48 [INFO] -----< org.openspcoop2:org.openspcoop2.testsuite.dynamicAnalysis >------
17:50:48 [INFO] Building dependencies.testsuite.dynamicAnalysis 1.0              [59/70]
17:50:48 [INFO] --------------------------------[ pom ]---------------------------------
17:50:48 [INFO] 
17:50:48 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.testsuite.dynamicAnalysis ---
17:50:48 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/dynamicAnalysis (includes = [*.jar], excludes = [])
17:50:48 [INFO] 
17:50:48 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.dynamicAnalysis ---
17:50:48 [INFO] Copying zap-clientapi-1.11.0.jar to /var/lib/jenkins/workspace/GovWay/lib/dynamicAnalysis/zap-clientapi-1.11.0.jar
17:50:48 [INFO] 
17:50:48 [INFO] ---------< org.openspcoop2:org.openspcoop2.testsuite.coverage >---------
17:50:48 [INFO] Building dependencies.testsuite.coverage 1.0                     [60/70]
17:50:48 [INFO] --------------------------------[ pom ]---------------------------------
17:50:48 [INFO] 
17:50:48 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.testsuite.coverage ---
17:50:48 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/coverage (includes = [*.jar], excludes = [])
17:50:48 [INFO] 
17:50:48 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.coverage ---
17:50:48 [INFO] Copying org.jacoco.agent-0.8.8.jar to /var/lib/jenkins/workspace/GovWay/lib/coverage/org.jacoco.agent-0.8.8.jar
17:50:48 [INFO] Copying org.jacoco.ant-0.8.8.jar to /var/lib/jenkins/workspace/GovWay/lib/coverage/org.jacoco.ant-0.8.8.jar
17:50:48 [INFO] Copying org.jacoco.core-0.8.8.jar to /var/lib/jenkins/workspace/GovWay/lib/coverage/org.jacoco.core-0.8.8.jar
17:50:48 [INFO] Copying org.jacoco.report-0.8.8.jar to /var/lib/jenkins/workspace/GovWay/lib/coverage/org.jacoco.report-0.8.8.jar
17:50:48 [INFO] Copying asm-9.5.jar to /var/lib/jenkins/workspace/GovWay/lib/coverage/asm-9.5.jar
17:50:48 [INFO] Copying asm-commons-9.5.jar to /var/lib/jenkins/workspace/GovWay/lib/coverage/asm-commons-9.5.jar
17:50:48 [INFO] Copying asm-tree-9.5.jar to /var/lib/jenkins/workspace/GovWay/lib/coverage/asm-tree-9.5.jar
17:50:48 [INFO] 
17:50:48 [INFO] --------------< org.openspcoop2:org.openspcoop2.compile >---------------
17:50:48 [INFO] Building compile 1.0                                             [61/70]
17:50:48 [INFO] --------------------------------[ pom ]---------------------------------
17:50:48 [INFO] 
17:50:48 [INFO] --------------< org.openspcoop2:org.openspcoop2.package >---------------
17:50:48 [INFO] Building package 1.0                                             [62/70]
17:50:48 [INFO] --------------------------------[ pom ]---------------------------------
17:50:48 [INFO] 
17:50:48 [INFO] --- maven-antrun-plugin:1.8:run (default) @ org.openspcoop2.package ---
17:50:49 [INFO] Executing tasks
17:50:49 
17:50:49 main:
17:50:49      [exec] INFO <2024/07/12 17:50:49>: ---------------------------------------
17:50:49      [exec] INFO <2024/07/12 17:50:49>: WORK_DIR: /var/lib/jenkins/workspace/GovWay/dist
17:50:49      [exec] INFO <2024/07/12 17:50:49>: LOG_DIR: /var/lib/jenkins/workspace/GovWay/log
17:50:49      [exec] INFO <2024/07/12 17:50:49>: TIPO: branches
17:50:49      [exec] INFO <2024/07/12 17:50:49>: BUILD-SETUP: true
17:50:49      [exec] INFO <2024/07/12 17:50:49>: BUILD-DOC: false
17:50:49      [exec] INFO <2024/07/12 17:50:49>: BUILD-LIB: false
17:50:49      [exec] INFO <2024/07/12 17:50:49>: READ_GIT_INFO: false
17:50:49      [exec] INFO <2024/07/12 17:50:49>: VERSION: 3.3.14.build-master
17:50:49      [exec] INFO <2024/07/12 17:50:49>: ---------------------------------------
17:50:49      [exec] WARN <2024/07/12 17:50:49>: Generazione distribuzione sorgente non eseguita su richiesta utente.
17:50:49      [exec] ANT_OPTS: -Xmx512m -XX:MaxMetaspaceSize=700m -XX:+UseG1GC
17:50:49      [exec] INFO <2024/07/12 17:50:49>: Comincio produzione distribuzione binaria
17:50:49      [exec] INFO <2024/07/12 17:50:49>: Generazione dei pacchetti software in corso (!!NOTA: questa operazione richiede parecchi minuti) ...
18:33:19      [exec] INFO <2024/07/12 18:33:19>: Generazione dei pacchetti software terminata correttamente
18:33:19      [exec] INFO <2024/07/12 18:33:19>: Generazione della documentazione (Questa operazione richiede qualche minuto) ...
18:33:20      [exec] INFO <2024/07/12 18:33:20>: Generazione della documentazione terminata correttamente
18:33:20      [exec] INFO <2024/07/12 18:33:20>: Generazione pacchetto installer ...
18:33:43      [exec] /bin/rm -rf /var/lib/jenkins/workspace/GovWay/dist/govway-installer-3.3.14.build-master
18:33:43      [exec] INFO <2024/07/12 18:33:43>: Generazione pacchetto installer terminata correttamente.
18:33:43      [exec] INFO <2024/07/12 18:33:43>: Generazione distribuzione binaria terminata correttamente. Archivio generato: /var/lib/jenkins/workspace/GovWay/dist/govway-installer-3.3.14.build-master.tgz
18:33:43 [INFO] Executed tasks
18:33:43 [INFO] 
18:33:43 [INFO] ----------< org.openspcoop2:org.openspcoop2.testsuite.utils >-----------
18:33:43 [INFO] Building testsuite.utils 1.0                                     [63/70]
18:33:43 [INFO] --------------------------------[ pom ]---------------------------------
18:33:43 [INFO] 
18:33:43 [INFO] --------< org.openspcoop2:org.openspcoop2.testsuite.utils.sql >---------
18:33:43 [INFO] Building testsuite.utils.sql 1.0                                 [64/70]
18:33:43 [INFO] --------------------------------[ pom ]---------------------------------
18:33:43 [INFO] 
18:33:43 [INFO] ---------< org.openspcoop2:org.openspcoop2.testsuite.pdd.core >---------
18:33:43 [INFO] Building testsuite.pdd.core 1.0                                  [65/70]
18:33:43 [INFO] --------------------------------[ pom ]---------------------------------
18:33:43 [INFO] 
18:33:43 [INFO] -------< org.openspcoop2:org.openspcoop2.testsuite.pdd.core.sql >-------
18:33:43 [INFO] Building testsuite.pdd.core.sql 1.0                              [66/70]
18:33:43 [INFO] --------------------------------[ pom ]---------------------------------
18:33:43 [INFO] 
18:33:43 [INFO] ------< org.openspcoop2:org.openspcoop2.static_analysis.spotbugs >------
18:33:43 [INFO] Building static_analysis.spotbugs 1.0                            [67/70]
18:33:43 [INFO] --------------------------------[ pom ]---------------------------------
18:33:43 [INFO] 
18:33:43 [INFO] -----< org.openspcoop2:org.openspcoop2.static_analysis.sonarqube >------
18:33:43 [INFO] Building static_analysis.sonarqube 1.0                           [68/70]
18:33:43 [INFO] --------------------------------[ pom ]---------------------------------
18:33:44 [INFO] 
18:33:44 [INFO] --------< org.openspcoop2:org.openspcoop2.dynamic_analysis.zap >--------
18:33:44 [INFO] Building dynamic_analysis.zap 1.0                                [69/70]
18:33:44 [INFO] --------------------------------[ pom ]---------------------------------
18:33:44 [INFO] 
18:33:44 [INFO] ----------< org.openspcoop2:org.openspcoop2.coverage.jacoco >-----------
18:33:44 [INFO] Building coverage.jacoco 1.0                                     [70/70]
18:33:44 [INFO] --------------------------------[ pom ]---------------------------------
18:33:44 [INFO] ------------------------------------------------------------------------
18:33:44 [INFO] Reactor Summary for govway 1.0:
18:33:44 [INFO] 
18:33:44 [INFO] govway ............................................. SUCCESS [  0.003 s]
18:33:44 [INFO] dependencies ....................................... SUCCESS [  0.001 s]
18:33:44 [INFO] dependencies.ant ................................... SUCCESS [  1.491 s]
18:33:44 [INFO] dependencies.antinstaller .......................... SUCCESS [  0.082 s]
18:33:44 [INFO] dependencies.axiom ................................. SUCCESS [  0.050 s]
18:33:44 [INFO] dependencies.bean-validation ....................... SUCCESS [  0.109 s]
18:33:44 [INFO] dependencies.cxf ................................... SUCCESS [  0.433 s]
18:33:44 [INFO] dependencies.commons ............................... SUCCESS [  0.403 s]
18:33:44 [INFO] dependencies.faces ................................. SUCCESS [  0.108 s]
18:33:44 [INFO] dependencies.git ................................... SUCCESS [  0.021 s]
18:33:44 [INFO] dependencies.httpcore .............................. SUCCESS [  0.060 s]
18:33:44 [INFO] dependencies.jackson ............................... SUCCESS [  0.075 s]
18:33:44 [INFO] dependencies.javax ................................. SUCCESS [  0.052 s]
18:33:44 [INFO] dependencies.jax ................................... SUCCESS [  0.151 s]
18:33:44 [INFO] dependencies.jetty ................................. SUCCESS [  0.050 s]
18:33:44 [INFO] dependencies.jminix ................................ SUCCESS [  0.016 s]
18:33:44 [INFO] dependencies.json .................................. SUCCESS [  0.049 s]
18:33:44 [INFO] dependencies.log ................................... SUCCESS [  0.041 s]
18:33:44 [INFO] dependencies.lucene ................................ SUCCESS [  0.019 s]
18:33:44 [INFO] dependencies.swagger ............................... SUCCESS [  0.011 s]
18:33:44 [INFO] dependencies.opensaml .............................. SUCCESS [  0.062 s]
18:33:44 [INFO] dependencies.pdf ................................... SUCCESS [  0.025 s]
18:33:44 [INFO] dependencies.redis ................................. SUCCESS [  0.059 s]
18:33:44 [INFO] dependencies.reports ............................... SUCCESS [  0.042 s]
18:33:44 [INFO] dependencies.saaj .................................. SUCCESS [  0.015 s]
18:33:44 [INFO] dependencies.security .............................. SUCCESS [  0.036 s]
18:33:44 [INFO] dependencies.shared ................................ SUCCESS [  0.140 s]
18:33:44 [INFO] dependencies.soapbox ............................... SUCCESS [  0.014 s]
18:33:44 [INFO] dependencies.spring ................................ SUCCESS [  0.026 s]
18:33:44 [INFO] dependencies.spring-security ....................... SUCCESS [  0.014 s]
18:33:44 [INFO] dependencies.swagger ............................... SUCCESS [  0.077 s]
18:33:44 [INFO] dependencies.wadl .................................. SUCCESS [  0.014 s]
18:33:44 [INFO] dependencies.wss4j ................................. SUCCESS [  0.023 s]
18:33:44 [INFO] dependencies.testsuite ............................. SUCCESS [  0.001 s]
18:33:44 [INFO] dependencies.testsuite.axis14 ...................... SUCCESS [  0.031 s]
18:33:44 [INFO] dependencies.testsuite.as .......................... SUCCESS [  0.001 s]
18:33:44 [INFO] dependencies.testsuite.as.wildfly8 ................. SUCCESS [  0.007 s]
18:33:44 [INFO] dependencies.testsuite.as.wildfly9 ................. SUCCESS [  0.005 s]
18:33:44 [INFO] dependencies.testsuite.as.wildfly10 ................ SUCCESS [  0.006 s]
18:33:44 [INFO] dependencies.testsuite.as.wildfly11 ................ SUCCESS [  0.006 s]
18:33:44 [INFO] dependencies.testsuite.as.wildfly12 ................ SUCCESS [  0.008 s]
18:33:44 [INFO] dependencies.testsuite.as.wildfly13 ................ SUCCESS [  0.006 s]
18:33:44 [INFO] dependencies.testsuite.as.wildfly14 ................ SUCCESS [  0.006 s]
18:33:44 [INFO] dependencies.testsuite.as.wildfly15 ................ SUCCESS [  0.005 s]
18:33:44 [INFO] dependencies.testsuite.as.wildfly16 ................ SUCCESS [  0.005 s]
18:33:44 [INFO] dependencies.testsuite.as.wildfly17 ................ SUCCESS [  0.006 s]
18:33:44 [INFO] dependencies.testsuite.as.wildfly18 ................ SUCCESS [  0.005 s]
18:33:44 [INFO] dependencies.testsuite.as.wildfly19 ................ SUCCESS [  0.005 s]
18:33:44 [INFO] dependencies.testsuite.as.wildfly20 ................ SUCCESS [  0.005 s]
18:33:44 [INFO] dependencies.testsuite.as.wildfly21 ................ SUCCESS [  0.005 s]
18:33:44 [INFO] dependencies.testsuite.as.wildfly22 ................ SUCCESS [  0.005 s]
18:33:44 [INFO] dependencies.testsuite.as.wildfly23 ................ SUCCESS [  0.005 s]
18:33:44 [INFO] dependencies.testsuite.as.wildfly24 ................ SUCCESS [  0.005 s]
18:33:44 [INFO] dependencies.testsuite.as.wildfly25 ................ SUCCESS [  0.005 s]
18:33:44 [INFO] dependencies.testsuite.as.wildfly26 ................ SUCCESS [  0.005 s]
18:33:44 [INFO] dependencies.testsuite.as.tomcat9 .................. SUCCESS [  0.006 s]
18:33:44 [INFO] dependencies.testsuite.test ........................ SUCCESS [  0.040 s]
18:33:44 [INFO] dependencies.testsuite.staticAnalysis .............. SUCCESS [  0.011 s]
18:33:44 [INFO] dependencies.testsuite.dynamicAnalysis ............. SUCCESS [  0.007 s]
18:33:44 [INFO] dependencies.testsuite.coverage .................... SUCCESS [  0.020 s]
18:33:44 [INFO] compile ............................................ SUCCESS [  0.001 s]
18:33:44 [INFO] package ............................................ SUCCESS [42:55 min]
18:33:44 [INFO] testsuite.utils .................................... SUCCESS [  0.002 s]
18:33:44 [INFO] testsuite.utils.sql ................................ SUCCESS [  0.001 s]
18:33:44 [INFO] testsuite.pdd.core ................................. SUCCESS [  0.001 s]
18:33:44 [INFO] testsuite.pdd.core.sql ............................. SUCCESS [  0.001 s]
18:33:44 [INFO] static_analysis.spotbugs ........................... SUCCESS [  0.002 s]
18:33:44 [INFO] static_analysis.sonarqube .......................... SUCCESS [  0.003 s]
18:33:44 [INFO] dynamic_analysis.zap ............................... SUCCESS [  0.001 s]
18:33:44 [INFO] coverage.jacoco .................................... SUCCESS [  0.001 s]
18:33:44 [INFO] ------------------------------------------------------------------------
18:33:44 [INFO] BUILD SUCCESS
18:33:44 [INFO] ------------------------------------------------------------------------
18:33:44 [INFO] Total time:  42:59 min
18:33:44 [INFO] Finished at: 2024-07-12T18:33:44+02:00
18:33:44 [INFO] ------------------------------------------------------------------------
18:33:44 [GovWay] $ /bin/bash /tmp/jenkins6397608980835368244.sh
18:33:44 Sistemo dependency-check-result/dependency-check-report.xml ...
18:33:44 Sistemo dependency-check-result/dependency-check-report.xml ok
18:33:44 [GovWay] $ /bin/bash /tmp/jenkins10166768656464222279.sh
18:33:44 Archive Name [govway-installer-3.3.14.build-master.tgz]
18:33:47 Pubblicazione last distrib ...
18:33:47 Pubblicazione last distrib effettuata
18:33:47 Pubblicazione installer su risultati testsuite ...
18:33:48 Pubblicazione installer su risultati testsuite effettuata: scaricabile alla url 'https://jenkins.link.it/govway/govway-testsuite/installer/govway-installer-3.3.14.build-master.tgz'
18:33:48 Archive DIR [govway-installer-3.3.14.build-master]
18:33:48 Esecuzione installer, creazione del database, deploy del software e riavvio dell'Application Server ...
18:33:52 
18:33:52 PLAY [instance_govway] *********************************************************
18:33:52 
18:33:52 TASK [Gathering Facts] *********************************************************
18:33:53 ok: [127.0.0.1]
18:33:53 
18:33:53 TASK [include_vars] ************************************************************
18:33:53 ok: [127.0.0.1]
18:33:53 
18:33:53 TASK [link.govway : Remove Old Jenkins Installer] ******************************
18:33:53  [WARNING]: Consider using file module with state=absent rather than running rm
18:33:53 changed: [127.0.0.1]
18:33:53 
18:33:53 TASK [link.govway : Load Jenkins Installer] ************************************
18:34:09 changed: [127.0.0.1]
18:34:09 
18:34:09 TASK [link.govway : Install the setup template] ********************************
18:34:09 changed: [127.0.0.1]
18:34:09 
18:34:09 TASK [link.govway : Fix the Govway installer to run non interactively] *********
18:34:10 changed: [127.0.0.1]
18:34:10 
18:34:10 TASK [link.govway : Fix the installer script to run non interactively] *********
18:34:10 ok: [127.0.0.1]
18:34:10 
18:34:10 TASK [link.govway : Fix the installer script template position] ****************
18:34:10 ok: [127.0.0.1]
18:34:10 
18:34:10 TASK [link.govway : Verify JAVA_HOME and Run the Goway Setup] ******************
18:34:19 changed: [127.0.0.1]
18:34:19 
18:34:19 TASK [link.govway : Stop Tomcat 8] *********************************************
18:34:34  [WARNING]: Consider using service module rather than running service
18:34:34 changed: [127.0.0.1]
18:34:34 
18:34:34 TASK [link.govway : Drop Govway DB and Create new one] *************************
18:34:50 changed: [127.0.0.1]
18:34:50 
18:34:50 TASK [link.govway : Load GovWay.sql] *******************************************
18:34:50 fatal: [127.0.0.1]: FAILED! => {"changed": true, "cmd": "PGPASSWORD=govway psql -h localhost govway govway < /tmp/govway-installer-3.3.14.build-master/dist/sql/GovWay.sql", "delta": "0:00:00.004325", "end": "2024-07-12 18:34:50.482932", "failed": true, "msg": "non-zero return code", "rc": 1, "start": "2024-07-12 18:34:50.478607", "stderr": "/bin/sh: /tmp/govway-installer-3.3.14.build-master/dist/sql/GovWay.sql: No such file or directory", "stderr_lines": ["/bin/sh: /tmp/govway-installer-3.3.14.build-master/dist/sql/GovWay.sql: No such file or directory"], "stdout": "", "stdout_lines": []}
18:34:50 	to retry, use: --limit @/opt/govway/tools/govway_ansible/govway.retry
18:34:50 
18:34:50 PLAY RECAP *********************************************************************
18:34:50 127.0.0.1                  : ok=11   changed=7    unreachable=0    failed=1   
18:34:50 
18:34:50 Esecuzione installer, creazione del database, deploy del software e riavvio dell'Application Server terminato
18:34:50 
18:34:50 Attendo che GovWay sia completamente riavviato (timeout 120sec)
18:34:50 .
18:34:51 .
18:34:52 .
18:34:53 .
18:34:54 .
18:34:55 .
18:34:56 .
18:34:57 .
18:34:58 .
18:34:59 .
18:35:00 .
18:35:01 .
18:35:02 .
18:35:03 .
18:35:04 .
18:35:05 .
18:35:06 .
18:35:07 .
18:35:08 .
18:35:09 .
18:35:10 .
18:35:11 .
18:35:12 .
18:35:13 .
18:35:14 .
18:35:15 .
18:35:16 .
18:35:17 .
18:35:18 .
18:35:19 .
18:35:20 .
18:35:21 .
18:35:22 .
18:35:23 .
18:35:24 .
18:35:25 .
18:35:26 .
18:35:27 .
18:35:29 .
18:35:30 .
18:35:31 .
18:35:32 .
18:35:33 .
18:35:34 .
18:35:35 .
18:35:36 .
18:35:37 .
18:35:38 .
18:35:39 .
18:35:40 .
18:35:41 .
18:35:42 .
18:35:43 .
18:35:44 .
18:35:45 .
18:35:46 .
18:35:47 .
18:35:48 .
18:35:49 .
18:35:50 .
18:35:51 .
18:35:52 .
18:35:53 .
18:35:54 .
18:35:55 .
18:35:56 .
18:35:57 .
18:35:58 .
18:35:59 .
18:36:00 .
18:36:01 .
18:36:02 .
18:36:03 .
18:36:04 .
18:36:05 .
18:36:06 .
18:36:07 .
18:36:08 .
18:36:09 .
18:36:10 .
18:36:11 .
18:36:12 .
18:36:13 .
18:36:14 .
18:36:15 .
18:36:16 .
18:36:17 .
18:36:18 .
18:36:19 .
18:36:20 .
18:36:21 .
18:36:22 .
18:36:23 .
18:36:24 .
18:36:25 .
18:36:26 .
18:36:27 .
18:36:28 .
18:36:29 .
18:36:30 .
18:36:31 .
18:36:32 .
18:36:33 .
18:36:34 .
18:36:35 .
18:36:36 .
18:36:37 .
18:36:38 .
18:36:39 .
18:36:40 .
18:36:41 .
18:36:42 .
18:36:43 .
18:36:44 .
18:36:45 .
18:36:46 .
18:36:47 .
18:36:48 .
18:36:49 .
18:36:50 .
18:36:51 .
18:36:51 Timeout.
18:36:51 Build step 'Execute shell' marked build as failure
18:36:51 INFO: Processing JUnit
18:36:52 INFO: [JUnit] - 2 test report file(s) were found with the pattern 'tools/rs/*/server/testsuite/risultati-testsuite/TEST-*.xml' relative to '/var/lib/jenkins/workspace/GovWay' for the testing framework 'JUnit'.
18:36:52 ERROR: Step ‘Publish xUnit test result report’ failed: Test reports were found but not all of them are new. Did all the tests run?
18:36:52   * /var/lib/jenkins/workspace/GovWay/tools/rs/config/server/testsuite/risultati-testsuite/TEST-org.openspcoop2.core.config.rs.testsuite.ApiConfigTestSuite.xml is 1 day 15 hr old
18:36:52   * /var/lib/jenkins/workspace/GovWay/tools/rs/monitor/server/testsuite/risultati-testsuite/TEST-org.openspcoop2.core.monitor.rs.testsuite.ApiMonitorTestSuite.xml is 1 day 14 hr old
18:36:52 
18:36:52 TestNG Reports Processing: START
18:36:52 Looking for TestNG results report in workspace using pattern: **/testng-results.xml
18:36:52 testng-results.xml was last modified before this build started. Ignoring it.
18:36:52 testng-results.xml was last modified before this build started. Ignoring it.
18:36:52 testng-results.xml was last modified before this build started. Ignoring it.
18:36:52 testng-results.xml was last modified before this build started. Ignoring it.
18:36:52 testng-results.xml was last modified before this build started. Ignoring it.
18:36:52 testng-results.xml was last modified before this build started. Ignoring it.
18:36:52 testng-results.xml was last modified before this build started. Ignoring it.
18:36:52 testng-results.xml was last modified before this build started. Ignoring it.
18:36:52 testng-results.xml was last modified before this build started. Ignoring it.
18:36:52 testng-results.xml was last modified before this build started. Ignoring it.
18:36:52 testng-results.xml was last modified before this build started. Ignoring it.
18:36:52 testng-results.xml was last modified before this build started. Ignoring it.
18:36:52 testng-results.xml was last modified before this build started. Ignoring it.
18:36:52 testng-results.xml was last modified before this build started. Ignoring it.
18:36:52 testng-results.xml was last modified before this build started. Ignoring it.
18:36:52 testng-results.xml was last modified before this build started. Ignoring it.
18:36:52 testng-results.xml was last modified before this build started. Ignoring it.
18:36:52 testng-results.xml was last modified before this build started. Ignoring it.
18:36:52 testng-results.xml was last modified before this build started. Ignoring it.
18:36:52 testng-results.xml was last modified before this build started. Ignoring it.
18:36:52 testng-results.xml was last modified before this build started. Ignoring it.
18:36:52 testng-results.xml was last modified before this build started. Ignoring it.
18:36:52 testng-results.xml was last modified before this build started. Ignoring it.
18:36:52 testng-results.xml was last modified before this build started. Ignoring it.
18:36:52 testng-results.xml was last modified before this build started. Ignoring it.
18:36:52 testng-results.xml was last modified before this build started. Ignoring it.
18:36:52 testng-results.xml was last modified before this build started. Ignoring it.
18:36:52 testng-results.xml was last modified before this build started. Ignoring it.
18:36:52 testng-results.xml was last modified before this build started. Ignoring it.
18:36:52 testng-results.xml was last modified before this build started. Ignoring it.
18:36:52 testng-results.xml was last modified before this build started. Ignoring it.
18:36:52 testng-results.xml was last modified before this build started. Ignoring it.
18:36:52 testng-results.xml was last modified before this build started. Ignoring it.
18:36:52 testng-results.xml was last modified before this build started. Ignoring it.
18:36:52 testng-results.xml was last modified before this build started. Ignoring it.
18:36:52 testng-results.xml was last modified before this build started. Ignoring it.
18:36:52 testng-results.xml was last modified before this build started. Ignoring it.
18:36:52 testng-results.xml was last modified before this build started. Ignoring it.
18:36:52 testng-results.xml was last modified before this build started. Ignoring it.
18:36:52 testng-results.xml was last modified before this build started. Ignoring it.
18:36:52 testng-results.xml was last modified before this build started. Ignoring it.
18:36:52 testng-results.xml was last modified before this build started. Ignoring it.
18:36:52 testng-results.xml was last modified before this build started. Ignoring it.
18:36:52 testng-results.xml was last modified before this build started. Ignoring it.
18:36:52 testng-results.xml was last modified before this build started. Ignoring it.
18:36:52 testng-results.xml was last modified before this build started. Ignoring it.
18:36:52 testng-results.xml was last modified before this build started. Ignoring it.
18:36:52 testng-results.xml was last modified before this build started. Ignoring it.
18:36:52 testng-results.xml was last modified before this build started. Ignoring it.
18:36:52 testng-results.xml was last modified before this build started. Ignoring it.
18:36:52 testng-results.xml was last modified before this build started. Ignoring it.
18:36:52 testng-results.xml was last modified before this build started. Ignoring it.
18:36:52 testng-results.xml was last modified before this build started. Ignoring it.
18:36:52 testng-results.xml was last modified before this build started. Ignoring it.
18:36:52 testng-results.xml was last modified before this build started. Ignoring it.
18:36:52 testng-results.xml was last modified before this build started. Ignoring it.
18:36:52 testng-results.xml was last modified before this build started. Ignoring it.
18:36:52 testng-results.xml was last modified before this build started. Ignoring it.
18:36:52 testng-results.xml was last modified before this build started. Ignoring it.
18:36:52 testng-results.xml was last modified before this build started. Ignoring it.
18:36:52 testng-results.xml was last modified before this build started. Ignoring it.
18:36:52 testng-results.xml was last modified before this build started. Ignoring it.
18:36:52 testng-results.xml was last modified before this build started. Ignoring it.
18:36:52 testng-results.xml was last modified before this build started. Ignoring it.
18:36:52 Saving reports...
18:36:52 Found matching files but did not find any TestNG results.
18:36:52 Collecting Dependency-Check artifact
18:36:52 Parsing file /var/lib/jenkins/workspace/GovWay/dependency-check-result/dependency-check-report.xml
18:36:53 ERROR: Unable to parse /var/lib/jenkins/workspace/GovWay/dependency-check-result/dependency-check-report.xml
18:36:53 [SpotBugsZed Attack Proxy (ZAP)] Skipping execution of recorder since overall result is 'FAILURE'
18:36:53 Started calculate disk usage of build
18:36:53 Finished Calculation of disk usage of build in 0 seconds
18:36:53 Started calculate disk usage of workspace
18:36:54 Finished Calculation of disk usage of workspace in 0 seconds
18:36:54 Finished: FAILURE