Skip to content
Failed

Console Output

19:14:42 Started by GitHub push by andreapoli
19:14:42 Running as SYSTEM
19:14:42 Building in workspace /var/lib/jenkins/workspace/GovWay
19:14:42 [WS-CLEANUP] Clean-up disabled, skipping workspace deletion.
19:14:42 The recommended git tool is: NONE
19:14:42 No credentials specified
19:14:42  > /usr/bin/git rev-parse --resolve-git-dir /var/lib/jenkins/workspace/GovWay/.git # timeout=10
19:14:42 Fetching changes from the remote Git repository
19:14:42  > /usr/bin/git config remote.origin.url https://github.com/link-it/govway.git # timeout=10
19:14:42 Fetching upstream changes from https://github.com/link-it/govway.git
19:14:42  > /usr/bin/git --version # timeout=10
19:14:42  > git --version # 'git version 2.23.1'
19:14:42  > /usr/bin/git fetch --tags --force --progress -- https://github.com/link-it/govway.git +refs/heads/*:refs/remotes/origin/* # timeout=10
19:14:43  > /usr/bin/git rev-parse origin/master^{commit} # timeout=10
19:14:43 Checking out Revision d52fe9ba9bbb596f1e10f743b4f9fff7fe70eac6 (origin/master)
19:14:43  > /usr/bin/git config core.sparsecheckout # timeout=10
19:14:43  > /usr/bin/git checkout -f d52fe9ba9bbb596f1e10f743b4f9fff7fe70eac6 # timeout=10
19:14:43 Commit message: "[InstallerVersioneBinaria] Corretto problema introdotto con il precedente commit, che causava il fallimento della produzione dell'installer."
19:14:43  > /usr/bin/git rev-list --no-walk 255c56061114d21a9250507d186f995a91089d75 # timeout=10
19:14:43 Run condition [Boolean condition] enabling prebuild for step [BuilderChain]
19:14:43 Run condition [Boolean condition] enabling prebuild for step [BuilderChain]
19:14:43 Run condition [Boolean condition] enabling prebuild for step [BuilderChain]
19:14:43 Run condition [Boolean condition] enabling prebuild for step [BuilderChain]
19:14:43 Run condition [Boolean condition] enabling prebuild for step [BuilderChain]
19:14:43 Run condition [Boolean condition] enabling prebuild for step [BuilderChain]
19:14:43 Run condition [Boolean condition] enabling prebuild for step [BuilderChain]
19:14:43 Run condition [Boolean condition] enabling prebuild for step [BuilderChain]
19:14:43 Run condition [Boolean condition] enabling prebuild for step [BuilderChain]
19:14:43 Run condition [Boolean condition] enabling prebuild for step [BuilderChain]
19:14:43 Run condition [Boolean condition] enabling prebuild for step [BuilderChain]
19:14:43 Run condition [Boolean condition] enabling prebuild for step [BuilderChain]
19:14:43 Run condition [Boolean condition] enabling prebuild for step [BuilderChain]
19:14:43 [GovWay] $ /bin/bash /tmp/jenkins2483906474817747880.sh
19:14:43 =============================
19:14:43 General Info
19:14:43 Workspace: /var/lib/jenkins/workspace/GovWay
19:14:43 Build: true
19:14:43 Deploy: true
19:14:43 Test: true
19:14:43 Test Integrazione: true
19:14:43 =============================
19:14:43 
19:14:43 =============================
19:14:43 Environment Info
19:14:43 HOME: /var/lib/jenkins
19:14:43 ANT_OPTS: -Xmx512m -XX:MaxMetaspaceSize=700m -XX:+UseG1GC
19:14:43 MAVEN_OPTS: 
19:14:43 SOFTHSM2_CONF: /home/ec2-user/lib/softhsm/softhsm2.conf
19:14:43 =============================
19:14:43 
19:14:43 =============================
19:14:43 Java
19:14:43 openjdk version "11.0.12" 2021-07-20
19:14:43 OpenJDK Runtime Environment 18.9 (build 11.0.12+7)
19:14:43 OpenJDK 64-Bit Server VM 18.9 (build 11.0.12+7, mixed mode)
19:14:43 =============================
19:14:43 
19:14:43 =============================
19:14:43 Git Info
19:14:43 Url: https://github.com/link-it/govway.git
19:14:43 branch: origin/master
19:14:43 commit: d52fe9ba9bbb596f1e10f743b4f9fff7fe70eac6
19:14:43 previuos commit: 255c56061114d21a9250507d186f995a91089d75
19:14:43 previuos successful commit: f3c5f9b6fd4d37a0362b13d9cb9b5c70d18c2eaf
19:14:43 =============================
19:14:43 
19:14:43 =============================
19:14:43 NODEjs Info
19:14:43 v16.19.1
19:14:44 {
19:14:44   npm: '8.19.3',
19:14:44   node: '16.19.1',
19:14:44   v8: '9.4.146.26-node.24',
19:14:44   uv: '1.43.0',
19:14:44   zlib: '1.2.11',
19:14:44   brotli: '1.0.9',
19:14:44   ares: '1.18.1',
19:14:44   modules: '93',
19:14:44   nghttp2: '1.47.0',
19:14:44   napi: '8',
19:14:44   llhttp: '6.0.10',
19:14:44   openssl: '1.1.1t+quic',
19:14:44   cldr: '41.0',
19:14:44   icu: '71.1',
19:14:44   tz: '2022f',
19:14:44   unicode: '14.0',
19:14:44   ngtcp2: '0.8.1',
19:14:44   nghttp3: '0.7.0'
19:14:44 }
19:14:44 =============================
19:14:44 
19:14:44 =============================
19:14:44 OWASP ZAP Info 'ZAP_2.12.0'
19:14:44 Associo diritti di esecuzione agli script zap ...
19:14:44 Associati diritti di esecuzione agli script zap
19:14:44 Update ...
19:14:44 Execute: /opt/openjdk-11.0.12_7//bin/java -classpath /opt/zaproxy/ZAP_2.12.0/*:/opt/zaproxy/ZAP_2.12.0/lib/* org.zaproxy.zap.ZAP -cmd -addonupdate -port 8280 -host 127.0.0.1
19:14:45 Defaulting ZAP install dir to /opt/zaproxy/ZAP_2.12.0
19:14:51 This ZAP installation is over a year old - its probably very out of date
19:14:55 Add-on update check complete
19:15:01 Update effettuato
19:15:01 =============================
19:15:01 
19:15:01 
19:15:01 
19:15:01 Fermo application server ...
19:15:01 Tomcat is not running
19:15:01 Fermo application server effettuato
19:15:01 Ripulisco log application server ...
19:15:01 Ripulisco log application server effettuato
19:15:01 Ripulisco output jacoco ...
19:15:01 Ripulisco output jacoco effettuato
19:15:01 Fermo sonarqube ...
19:15:01 
19:15:02 Gracefully stopping SonarQube...
19:15:02 SonarQube was not running.
19:15:02 Fermo sonarqube effettuato
19:15:02 Verifico che il workspace non esista ...
19:15:02 Non e' stata rilevata una corretta re-inizializzazione del Workspace
19:15:02 [Boolean condition] checking [true] against [^(1|y|yes|t|true|on|run)$] (origin token: ${GOVWAY_BUILD})
19:15:02 Run condition [Boolean condition] enabling perform for step [BuilderChain]
19:15:02 [GovWay] $ /bin/sh -xe /tmp/jenkins15107231688208004759.sh
19:15:02 + perl -pi -e s/log4bash.appender=ColorConsoleAppender/log4bash.appender=ConsoleAppender/g /var/lib/jenkins/workspace/GovWay/distrib/log4bash.properties
19:15:02 + sed -i -e 's#<module>swagger-codegen</module>#<!-- <module>swagger-codegen</module> -->#g' /var/lib/jenkins/workspace/GovWay/mvn/dependencies/pom.xml
19:15:02 + sed -i -e s#UPDATE_DOC=true#UPDATE_DOC=false#g /var/lib/jenkins/workspace/GovWay/distrib/distrib.sh
19:15:02 + sed -i -e s#DB_VERSION=postgresql,mysql,oracle,hsql,sqlserver,db2#DB_VERSION=postgresql,mysql,oracle,hsql,sqlserver#g /var/lib/jenkins/workspace/GovWay/ant/setup/prepare-build.properties
19:15:02 + sed -i -e s#-Xmx512m#-Xmx300m#g /var/lib/jenkins/workspace/GovWay/testsuite/ant/openspcoop2-commons-testsuite-run.xml
19:15:02 [GovWay] $ /opt/apache-maven-3.6.3/bin/mvn initialize
19:15:03 [INFO] Scanning for projects...
19:15:04 [INFO] ------------------------------------------------------------------------
19:15:04 [INFO] Reactor Build Order:
19:15:04 [INFO] 
19:15:04 [INFO] govway                                                             [pom]
19:15:04 [INFO] dependencies                                                       [pom]
19:15:04 [INFO] dependencies.ant                                                   [pom]
19:15:04 [INFO] dependencies.antinstaller                                          [pom]
19:15:04 [INFO] dependencies.axiom                                                 [pom]
19:15:04 [INFO] dependencies.bean-validation                                       [pom]
19:15:04 [INFO] dependencies.cxf                                                   [pom]
19:15:04 [INFO] dependencies.commons                                               [pom]
19:15:04 [INFO] dependencies.faces                                                 [pom]
19:15:04 [INFO] dependencies.git                                                   [pom]
19:15:04 [INFO] dependencies.httpcore                                              [pom]
19:15:04 [INFO] dependencies.jackson                                               [pom]
19:15:04 [INFO] dependencies.javax                                                 [pom]
19:15:04 [INFO] dependencies.jax                                                   [pom]
19:15:04 [INFO] dependencies.jetty                                                 [pom]
19:15:04 [INFO] dependencies.jminix                                                [pom]
19:15:04 [INFO] dependencies.json                                                  [pom]
19:15:04 [INFO] dependencies.log                                                   [pom]
19:15:04 [INFO] dependencies.lucene                                                [pom]
19:15:04 [INFO] dependencies.swagger                                               [pom]
19:15:04 [INFO] dependencies.opensaml                                              [pom]
19:15:04 [INFO] dependencies.pdf                                                   [pom]
19:15:04 [INFO] dependencies.redis                                                 [pom]
19:15:04 [INFO] dependencies.reports                                               [pom]
19:15:04 [INFO] dependencies.saaj                                                  [pom]
19:15:04 [INFO] dependencies.security                                              [pom]
19:15:04 [INFO] dependencies.shared                                                [pom]
19:15:04 [INFO] dependencies.soapbox                                               [pom]
19:15:04 [INFO] dependencies.spring                                                [pom]
19:15:04 [INFO] dependencies.spring-security                                       [pom]
19:15:04 [INFO] dependencies.swagger                                               [pom]
19:15:04 [INFO] dependencies.wadl                                                  [pom]
19:15:04 [INFO] dependencies.wss4j                                                 [pom]
19:15:04 [INFO] dependencies.testsuite                                             [pom]
19:15:04 [INFO] dependencies.testsuite.axis14                                      [pom]
19:15:04 [INFO] dependencies.testsuite.as                                          [pom]
19:15:04 [INFO] dependencies.testsuite.as.wildfly8                                 [pom]
19:15:04 [INFO] dependencies.testsuite.as.wildfly9                                 [pom]
19:15:04 [INFO] dependencies.testsuite.as.wildfly10                                [pom]
19:15:04 [INFO] dependencies.testsuite.as.wildfly11                                [pom]
19:15:04 [INFO] dependencies.testsuite.as.wildfly12                                [pom]
19:15:04 [INFO] dependencies.testsuite.as.wildfly13                                [pom]
19:15:04 [INFO] dependencies.testsuite.as.wildfly14                                [pom]
19:15:04 [INFO] dependencies.testsuite.as.wildfly15                                [pom]
19:15:04 [INFO] dependencies.testsuite.as.wildfly16                                [pom]
19:15:04 [INFO] dependencies.testsuite.as.wildfly17                                [pom]
19:15:04 [INFO] dependencies.testsuite.as.wildfly18                                [pom]
19:15:04 [INFO] dependencies.testsuite.as.wildfly19                                [pom]
19:15:04 [INFO] dependencies.testsuite.as.wildfly20                                [pom]
19:15:04 [INFO] dependencies.testsuite.as.wildfly21                                [pom]
19:15:04 [INFO] dependencies.testsuite.as.wildfly22                                [pom]
19:15:04 [INFO] dependencies.testsuite.as.wildfly23                                [pom]
19:15:04 [INFO] dependencies.testsuite.as.wildfly24                                [pom]
19:15:04 [INFO] dependencies.testsuite.as.wildfly25                                [pom]
19:15:04 [INFO] dependencies.testsuite.as.wildfly26                                [pom]
19:15:04 [INFO] dependencies.testsuite.as.tomcat9                                  [pom]
19:15:04 [INFO] dependencies.testsuite.test                                        [pom]
19:15:04 [INFO] dependencies.testsuite.staticAnalysis                              [pom]
19:15:04 [INFO] dependencies.testsuite.dynamicAnalysis                             [pom]
19:15:04 [INFO] dependencies.testsuite.coverage                                    [pom]
19:15:04 [INFO] compile                                                            [pom]
19:15:04 [INFO] package                                                            [pom]
19:15:04 [INFO] testsuite.utils                                                    [pom]
19:15:04 [INFO] testsuite.utils.sql                                                [pom]
19:15:04 [INFO] testsuite.pdd.core                                                 [pom]
19:15:04 [INFO] testsuite.pdd.core.sql                                             [pom]
19:15:04 [INFO] static_analysis.spotbugs                                           [pom]
19:15:04 [INFO] static_analysis.sonarqube                                          [pom]
19:15:04 [INFO] dynamic_analysis.zap                                               [pom]
19:15:04 [INFO] coverage.jacoco                                                    [pom]
19:15:04 [INFO] 
19:15:04 [INFO] ------------------< org.openspcoop2:org.openspcoop2 >-------------------
19:15:04 [INFO] Building govway 1.0                                               [1/70]
19:15:04 [INFO] --------------------------------[ pom ]---------------------------------
19:15:04 [INFO] 
19:15:04 [INFO] ------------< org.openspcoop2:org.openspcoop2.dependencies >------------
19:15:04 [INFO] Building dependencies 1.0                                         [2/70]
19:15:04 [INFO] --------------------------------[ pom ]---------------------------------
19:15:04 [INFO] 
19:15:04 [INFO] ----------------< org.openspcoop2:org.openspcoop2.ant >-----------------
19:15:04 [INFO] Building dependencies.ant 1.0                                     [3/70]
19:15:04 [INFO] --------------------------------[ pom ]---------------------------------
19:15:04 [INFO] 
19:15:04 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.ant ---
19:15:04 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/ant (includes = [*.jar], excludes = [])
19:15:04 [INFO] 
19:15:04 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.ant ---
19:15:05 [INFO] Copying ant-contrib-1.0b3.jar to /var/lib/jenkins/workspace/GovWay/lib/ant/ant-contrib-1.0b3.jar
19:15:05 [INFO] 
19:15:05 [INFO] ------------< org.openspcoop2:org.openspcoop2.antinstaller >------------
19:15:05 [INFO] Building dependencies.antinstaller 1.0                            [4/70]
19:15:05 [INFO] --------------------------------[ pom ]---------------------------------
19:15:05 [INFO] 
19:15:05 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.antinstaller ---
19:15:05 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/antinstaller (includes = [*.jar], excludes = [])
19:15:05 [INFO] 
19:15:05 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.antinstaller ---
19:15:05 [INFO] Copying ant-installer-0.8b.jar to /var/lib/jenkins/workspace/GovWay/lib/antinstaller/ant-installer-0.8b.jar
19:15:05 [INFO] Copying xml-apis_antinstaller-0.8b.jar to /var/lib/jenkins/workspace/GovWay/lib/antinstaller/xml-apis_antinstaller-0.8b.jar
19:15:05 [INFO] Copying ai-icons-eclipse_antinstaller-0.8b.jar to /var/lib/jenkins/workspace/GovWay/lib/antinstaller/ai-icons-eclipse_antinstaller-0.8b.jar
19:15:05 [INFO] Copying jgoodies-edited-1.2.2-gov4j-1.jar to /var/lib/jenkins/workspace/GovWay/lib/antinstaller/jgoodies-edited-1.2.2-gov4j-1.jar
19:15:05 [INFO] Copying ant-1.10.11.jar to /var/lib/jenkins/workspace/GovWay/lib/antinstaller/ant-1.10.11.jar
19:15:05 [INFO] Copying ant-apache-regexp-1.10.11.jar to /var/lib/jenkins/workspace/GovWay/lib/antinstaller/ant-apache-regexp-1.10.11.jar
19:15:05 [INFO] Copying ant-launcher-1.10.11.jar to /var/lib/jenkins/workspace/GovWay/lib/antinstaller/ant-launcher-1.10.11.jar
19:15:05 [INFO] Copying jakarta-regexp-1.5.jar to /var/lib/jenkins/workspace/GovWay/lib/antinstaller/jakarta-regexp-1.5.jar
19:15:05 [INFO] 
19:15:05 [INFO] ---------------< org.openspcoop2:org.openspcoop2.axiom >----------------
19:15:05 [INFO] Building dependencies.axiom 1.0                                   [5/70]
19:15:05 [INFO] --------------------------------[ pom ]---------------------------------
19:15:05 [INFO] 
19:15:05 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.axiom ---
19:15:05 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/axiom (includes = [*.jar], excludes = [])
19:15:05 [INFO] 
19:15:05 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.axiom ---
19:15:05 [INFO] Copying axiom-api-1.2.13-gov4j-2.jar to /var/lib/jenkins/workspace/GovWay/lib/axiom/axiom-api-1.2.13-gov4j-2.jar
19:15:05 [INFO] Copying axiom-dom-1.2.13-gov4j-2.jar to /var/lib/jenkins/workspace/GovWay/lib/axiom/axiom-dom-1.2.13-gov4j-2.jar
19:15:05 [INFO] Copying axiom-impl-1.2.13-gov4j-2.jar to /var/lib/jenkins/workspace/GovWay/lib/axiom/axiom-impl-1.2.13-gov4j-2.jar
19:15:05 [INFO] Copying axiom-common-impl-1.2.13.jar to /var/lib/jenkins/workspace/GovWay/lib/axiom/axiom-common-impl-1.2.13.jar
19:15:05 [INFO] 
19:15:05 [INFO] ----------< org.openspcoop2:org.openspcoop2.bean-validation >-----------
19:15:05 [INFO] Building dependencies.bean-validation 1.0                         [6/70]
19:15:05 [INFO] --------------------------------[ pom ]---------------------------------
19:15:05 [INFO] 
19:15:05 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.bean-validation ---
19:15:05 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/bean-validation (includes = [*.jar], excludes = [])
19:15:05 [INFO] 
19:15:05 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.bean-validation ---
19:15:05 [INFO] Copying hibernate-validator-6.2.5.Final.jar to /var/lib/jenkins/workspace/GovWay/lib/bean-validation/hibernate-validator-6.2.5.Final.jar
19:15:05 [INFO] Copying hibernate-validator-cdi-6.2.5.Final.jar to /var/lib/jenkins/workspace/GovWay/lib/bean-validation/hibernate-validator-cdi-6.2.5.Final.jar
19:15:05 [INFO] Copying classmate-1.5.1.jar to /var/lib/jenkins/workspace/GovWay/lib/bean-validation/classmate-1.5.1.jar
19:15:05 [INFO] Copying jboss-logging-3.4.3.Final.jar to /var/lib/jenkins/workspace/GovWay/lib/bean-validation/jboss-logging-3.4.3.Final.jar
19:15:05 [INFO] 
19:15:05 [INFO] ----------------< org.openspcoop2:org.openspcoop2.cxf >-----------------
19:15:05 [INFO] Building dependencies.cxf 1.0                                     [7/70]
19:15:05 [INFO] --------------------------------[ pom ]---------------------------------
19:15:05 [INFO] 
19:15:05 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.cxf ---
19:15:05 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/cxf (includes = [*.jar], excludes = [])
19:15:05 [INFO] 
19:15:05 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.cxf ---
19:15:05 [INFO] Copying cxf-core-3.6.3-gov4j-1.jar to /var/lib/jenkins/workspace/GovWay/lib/cxf/cxf-core-3.6.3-gov4j-1.jar
19:15:05 [INFO] Copying cxf-rt-rs-security-jose-3.6.3-gov4j-1.jar to /var/lib/jenkins/workspace/GovWay/lib/cxf/cxf-rt-rs-security-jose-3.6.3-gov4j-1.jar
19:15:05 [INFO] Copying cxf-rt-bindings-soap-3.6.3.jar to /var/lib/jenkins/workspace/GovWay/lib/cxf/cxf-rt-bindings-soap-3.6.3.jar
19:15:05 [INFO] Copying cxf-rt-databinding-jaxb-3.6.3.jar to /var/lib/jenkins/workspace/GovWay/lib/cxf/cxf-rt-databinding-jaxb-3.6.3.jar
19:15:05 [INFO] Copying cxf-rt-features-logging-3.6.3.jar to /var/lib/jenkins/workspace/GovWay/lib/cxf/cxf-rt-features-logging-3.6.3.jar
19:15:05 [INFO] Copying cxf-rt-frontend-jaxrs-3.6.3.jar to /var/lib/jenkins/workspace/GovWay/lib/cxf/cxf-rt-frontend-jaxrs-3.6.3.jar
19:15:05 [INFO] Copying cxf-rt-frontend-jaxws-3.6.3.jar to /var/lib/jenkins/workspace/GovWay/lib/cxf/cxf-rt-frontend-jaxws-3.6.3.jar
19:15:05 [INFO] Copying cxf-rt-frontend-simple-3.6.3.jar to /var/lib/jenkins/workspace/GovWay/lib/cxf/cxf-rt-frontend-simple-3.6.3.jar
19:15:05 [INFO] Copying cxf-rt-rs-json-basic-3.6.3.jar to /var/lib/jenkins/workspace/GovWay/lib/cxf/cxf-rt-rs-json-basic-3.6.3.jar
19:15:05 [INFO] Copying cxf-rt-rs-security-jose-jaxrs-3.6.3.jar to /var/lib/jenkins/workspace/GovWay/lib/cxf/cxf-rt-rs-security-jose-jaxrs-3.6.3.jar
19:15:05 [INFO] Copying cxf-rt-rs-service-description-openapi-v3-3.6.3.jar to /var/lib/jenkins/workspace/GovWay/lib/cxf/cxf-rt-rs-service-description-openapi-v3-3.6.3.jar
19:15:05 [INFO] Copying cxf-rt-rs-service-description-swagger-ui-3.6.3.jar to /var/lib/jenkins/workspace/GovWay/lib/cxf/cxf-rt-rs-service-description-swagger-ui-3.6.3.jar
19:15:05 [INFO] Copying cxf-rt-rs-service-description-common-openapi-3.6.3.jar to /var/lib/jenkins/workspace/GovWay/lib/cxf/cxf-rt-rs-service-description-common-openapi-3.6.3.jar
19:15:05 [INFO] Copying cxf-rt-rs-client-3.6.3.jar to /var/lib/jenkins/workspace/GovWay/lib/cxf/cxf-rt-rs-client-3.6.3.jar
19:15:05 [INFO] Copying cxf-rt-security-3.6.3.jar to /var/lib/jenkins/workspace/GovWay/lib/cxf/cxf-rt-security-3.6.3.jar
19:15:05 [INFO] Copying cxf-rt-security-saml-3.6.3.jar to /var/lib/jenkins/workspace/GovWay/lib/cxf/cxf-rt-security-saml-3.6.3.jar
19:15:05 [INFO] Copying cxf-rt-transports-http-3.6.3.jar to /var/lib/jenkins/workspace/GovWay/lib/cxf/cxf-rt-transports-http-3.6.3.jar
19:15:05 [INFO] Copying cxf-rt-transports-http-jetty-3.6.3.jar to /var/lib/jenkins/workspace/GovWay/lib/cxf/cxf-rt-transports-http-jetty-3.6.3.jar
19:15:05 [INFO] Copying cxf-rt-wsdl-3.6.3.jar to /var/lib/jenkins/workspace/GovWay/lib/cxf/cxf-rt-wsdl-3.6.3.jar
19:15:05 [INFO] Copying cxf-rt-ws-policy-3.6.3.jar to /var/lib/jenkins/workspace/GovWay/lib/cxf/cxf-rt-ws-policy-3.6.3.jar
19:15:05 [INFO] Copying cxf-rt-ws-security-3.6.3.jar to /var/lib/jenkins/workspace/GovWay/lib/cxf/cxf-rt-ws-security-3.6.3.jar
19:15:05 [INFO] Copying cxf-tools-common-3.6.3.jar to /var/lib/jenkins/workspace/GovWay/lib/cxf/cxf-tools-common-3.6.3.jar
19:15:05 [INFO] Copying cxf-tools-validator-3.6.3.jar to /var/lib/jenkins/workspace/GovWay/lib/cxf/cxf-tools-validator-3.6.3.jar
19:15:05 [INFO] Copying cxf-tools-wsdlto-core-3.6.3.jar to /var/lib/jenkins/workspace/GovWay/lib/cxf/cxf-tools-wsdlto-core-3.6.3.jar
19:15:05 [INFO] Copying cxf-tools-wsdlto-databinding-jaxb-3.6.3.jar to /var/lib/jenkins/workspace/GovWay/lib/cxf/cxf-tools-wsdlto-databinding-jaxb-3.6.3.jar
19:15:05 [INFO] Copying cxf-tools-wsdlto-frontend-jaxws-3.6.3.jar to /var/lib/jenkins/workspace/GovWay/lib/cxf/cxf-tools-wsdlto-frontend-jaxws-3.6.3.jar
19:15:05 [INFO] Copying jakarta.ws.rs-api-2.1.6.jar to /var/lib/jenkins/workspace/GovWay/lib/cxf/jakarta.ws.rs-api-2.1.6.jar
19:15:05 [INFO] Copying stax2-api-4.2.2.jar to /var/lib/jenkins/workspace/GovWay/lib/cxf/stax2-api-4.2.2.jar
19:15:05 [INFO] Copying woodstox-core-6.6.0.jar to /var/lib/jenkins/workspace/GovWay/lib/cxf/woodstox-core-6.6.0.jar
19:15:05 [INFO] Copying xml-resolver-1.2.jar to /var/lib/jenkins/workspace/GovWay/lib/cxf/xml-resolver-1.2.jar
19:15:05 [INFO] Copying xmlschema-core-2.3.1.jar to /var/lib/jenkins/workspace/GovWay/lib/cxf/xmlschema-core-2.3.1.jar
19:15:05 [INFO] Copying asm-9.6.jar to /var/lib/jenkins/workspace/GovWay/lib/cxf/asm-9.6.jar
19:15:05 [INFO] 
19:15:05 [INFO] --------------< org.openspcoop2:org.openspcoop2.commons >---------------
19:15:05 [INFO] Building dependencies.commons 1.0                                 [8/70]
19:15:05 [INFO] --------------------------------[ pom ]---------------------------------
19:15:05 [INFO] 
19:15:05 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.commons ---
19:15:05 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/commons (includes = [*.jar], excludes = [])
19:15:05 [INFO] 
19:15:05 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.commons ---
19:15:05 [INFO] Copying commons-beanutils-1.9.4.jar to /var/lib/jenkins/workspace/GovWay/lib/commons/commons-beanutils-1.9.4.jar
19:15:05 [INFO] Copying commons-chain-1.2.jar to /var/lib/jenkins/workspace/GovWay/lib/commons/commons-chain-1.2.jar
19:15:05 [INFO] Copying commons-cli-1.5.0.jar to /var/lib/jenkins/workspace/GovWay/lib/commons/commons-cli-1.5.0.jar
19:15:05 [INFO] Copying commons-codec-1.15.jar to /var/lib/jenkins/workspace/GovWay/lib/commons/commons-codec-1.15.jar
19:15:05 [INFO] Copying commons-collections-3.2.2.jar to /var/lib/jenkins/workspace/GovWay/lib/commons/commons-collections-3.2.2.jar
19:15:05 [INFO] Copying commons-collections4-4.4.jar to /var/lib/jenkins/workspace/GovWay/lib/commons/commons-collections4-4.4.jar
19:15:05 [INFO] Copying commons-compress-1.26.0.jar to /var/lib/jenkins/workspace/GovWay/lib/commons/commons-compress-1.26.0.jar
19:15:05 [INFO] Copying commons-csv-1.9.0.jar to /var/lib/jenkins/workspace/GovWay/lib/commons/commons-csv-1.9.0.jar
19:15:05 [INFO] Copying commons-dbcp2-2.9.0.jar to /var/lib/jenkins/workspace/GovWay/lib/commons/commons-dbcp2-2.9.0.jar
19:15:05 [INFO] Copying commons-digester-2.1.jar to /var/lib/jenkins/workspace/GovWay/lib/commons/commons-digester-2.1.jar
19:15:05 [INFO] Copying commons-discovery-0.5.jar to /var/lib/jenkins/workspace/GovWay/lib/commons/commons-discovery-0.5.jar
19:15:05 [INFO] Copying commons-email-1.5.jar to /var/lib/jenkins/workspace/GovWay/lib/commons/commons-email-1.5.jar
19:15:05 [INFO] Copying commons-fileupload-1.5.jar to /var/lib/jenkins/workspace/GovWay/lib/commons/commons-fileupload-1.5.jar
19:15:05 [INFO] Copying commons-io-2.11.0.jar to /var/lib/jenkins/workspace/GovWay/lib/commons/commons-io-2.11.0.jar
19:15:05 [INFO] Copying commons-lang-2.6.jar to /var/lib/jenkins/workspace/GovWay/lib/commons/commons-lang-2.6.jar
19:15:05 [INFO] Copying commons-lang3-3.12.0.jar to /var/lib/jenkins/workspace/GovWay/lib/commons/commons-lang3-3.12.0.jar
19:15:05 [INFO] Copying commons-logging-1.2.jar to /var/lib/jenkins/workspace/GovWay/lib/commons/commons-logging-1.2.jar
19:15:05 [INFO] Copying commons-math3-3.6.1.jar to /var/lib/jenkins/workspace/GovWay/lib/commons/commons-math3-3.6.1.jar
19:15:05 [INFO] Copying commons-net-3.9.0.jar to /var/lib/jenkins/workspace/GovWay/lib/commons/commons-net-3.9.0.jar
19:15:05 [INFO] Copying commons-pool2-2.11.1.jar to /var/lib/jenkins/workspace/GovWay/lib/commons/commons-pool2-2.11.1.jar
19:15:05 [INFO] Copying commons-validator-1.7.jar to /var/lib/jenkins/workspace/GovWay/lib/commons/commons-validator-1.7.jar
19:15:05 [INFO] 
19:15:05 [INFO] ---------------< org.openspcoop2:org.openspcoop2.faces >----------------
19:15:05 [INFO] Building dependencies.faces 1.0                                   [9/70]
19:15:05 [INFO] --------------------------------[ pom ]---------------------------------
19:15:05 [INFO] 
19:15:05 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.faces ---
19:15:05 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/faces (includes = [*.jar], excludes = [])
19:15:05 [INFO] 
19:15:05 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.faces ---
19:15:05 [INFO] Copying facelets-taglib-jsf12-spring-4-gov4j-1.jar to /var/lib/jenkins/workspace/GovWay/lib/faces/facelets-taglib-jsf12-spring-4-gov4j-1.jar
19:15:05 [INFO] Copying facelets-taglib-jsf20-spring-4-gov4j-1.jar to /var/lib/jenkins/workspace/GovWay/lib/faces/facelets-taglib-jsf20-spring-4-gov4j-1.jar
19:15:05 [INFO] Copying aopalliance-1.0.jar to /var/lib/jenkins/workspace/GovWay/lib/faces/aopalliance-1.0.jar
19:15:05 [INFO] Copying cglib-nodep-2.2.3.jar to /var/lib/jenkins/workspace/GovWay/lib/faces/cglib-nodep-2.2.3.jar
19:15:05 [INFO] Copying el-impl-2.2.jar to /var/lib/jenkins/workspace/GovWay/lib/faces/el-impl-2.2.jar
19:15:05 [INFO] Copying javax.faces-2.4.0.jar to /var/lib/jenkins/workspace/GovWay/lib/faces/javax.faces-2.4.0.jar
19:15:05 [INFO] Copying javax.servlet.jsp.jstl-1.2.1.jar to /var/lib/jenkins/workspace/GovWay/lib/faces/javax.servlet.jsp.jstl-1.2.1.jar
19:15:05 [INFO] Copying javax.servlet.jsp.jstl-api-1.2.1.jar to /var/lib/jenkins/workspace/GovWay/lib/faces/javax.servlet.jsp.jstl-api-1.2.1.jar
19:15:05 [INFO] Copying jsf-api-1.2_15-06.jar to /var/lib/jenkins/workspace/GovWay/lib/faces/jsf-api-1.2_15-06.jar
19:15:05 [INFO] Copying jsf-impl-1.2_15-06.jar to /var/lib/jenkins/workspace/GovWay/lib/faces/jsf-impl-1.2_15-06.jar
19:15:05 [INFO] Copying jsf-facelets-1.1.15.jar to /var/lib/jenkins/workspace/GovWay/lib/faces/jsf-facelets-1.1.15.jar
19:15:05 [INFO] Copying jsr311-api-1.1.1.jar to /var/lib/jenkins/workspace/GovWay/lib/faces/jsr311-api-1.1.1.jar
19:15:05 [INFO] Copying richfaces-api-3.3.4.Final.jar to /var/lib/jenkins/workspace/GovWay/lib/faces/richfaces-api-3.3.4.Final.jar
19:15:05 [INFO] Copying richfaces-impl-3.3.4.Final-gov4j-4.jar to /var/lib/jenkins/workspace/GovWay/lib/faces/richfaces-impl-3.3.4.Final-gov4j-4.jar
19:15:05 [INFO] Copying richfaces-impl-jsf2-3.3.4.Final.jar to /var/lib/jenkins/workspace/GovWay/lib/faces/richfaces-impl-jsf2-3.3.4.Final.jar
19:15:05 [INFO] Copying richfaces-ui-3.3.4.Final-gov4j-4.jar to /var/lib/jenkins/workspace/GovWay/lib/faces/richfaces-ui-3.3.4.Final-gov4j-4.jar
19:15:05 [INFO] 
19:15:05 [INFO] ----------------< org.openspcoop2:org.openspcoop2.git >-----------------
19:15:05 [INFO] Building dependencies.git 1.0                                    [10/70]
19:15:05 [INFO] --------------------------------[ pom ]---------------------------------
19:15:05 [INFO] 
19:15:05 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.git ---
19:15:05 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/git (includes = [*.jar], excludes = [])
19:15:05 [INFO] 
19:15:05 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.git ---
19:15:05 [INFO] Copying openspcoop2_git-task-1.0.jar to /var/lib/jenkins/workspace/GovWay/lib/git/openspcoop2_git-task-1.0.jar
19:15:05 [INFO] Copying org.eclipse.jgit-6.7.0.202309050840-r.jar to /var/lib/jenkins/workspace/GovWay/lib/git/org.eclipse.jgit-6.7.0.202309050840-r.jar
19:15:05 [INFO] 
19:15:05 [INFO] --------------< org.openspcoop2:org.openspcoop2.httpcore >--------------
19:15:05 [INFO] Building dependencies.httpcore 1.0                               [11/70]
19:15:05 [INFO] --------------------------------[ pom ]---------------------------------
19:15:05 [INFO] 
19:15:05 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.httpcore ---
19:15:05 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/httpcore (includes = [*.jar], excludes = [])
19:15:05 [INFO] 
19:15:05 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.httpcore ---
19:15:05 [INFO] Copying httpcore-4.4.15.jar to /var/lib/jenkins/workspace/GovWay/lib/httpcore/httpcore-4.4.15.jar
19:15:05 [INFO] Copying httpcore-nio-4.4.15.jar to /var/lib/jenkins/workspace/GovWay/lib/httpcore/httpcore-nio-4.4.15.jar
19:15:05 [INFO] Copying httpcore-ab-4.4.15-gov4j-2.jar to /var/lib/jenkins/workspace/GovWay/lib/httpcore/httpcore-ab-4.4.15-gov4j-2.jar
19:15:05 [INFO] Copying apache-mime4j-core-0.8.10.jar to /var/lib/jenkins/workspace/GovWay/lib/httpcore/apache-mime4j-core-0.8.10.jar
19:15:05 [INFO] Copying apache-mime4j-dom-0.8.10.jar to /var/lib/jenkins/workspace/GovWay/lib/httpcore/apache-mime4j-dom-0.8.10.jar
19:15:05 [INFO] Copying fluent-hc-4.5.13.jar to /var/lib/jenkins/workspace/GovWay/lib/httpcore/fluent-hc-4.5.13.jar
19:15:05 [INFO] Copying httpclient-4.5.13.jar to /var/lib/jenkins/workspace/GovWay/lib/httpcore/httpclient-4.5.13.jar
19:15:05 [INFO] Copying httpclient-cache-4.5.13.jar to /var/lib/jenkins/workspace/GovWay/lib/httpcore/httpclient-cache-4.5.13.jar
19:15:05 [INFO] Copying httpclient-win-4.5.13.jar to /var/lib/jenkins/workspace/GovWay/lib/httpcore/httpclient-win-4.5.13.jar
19:15:05 [INFO] Copying httpmime-4.5.13.jar to /var/lib/jenkins/workspace/GovWay/lib/httpcore/httpmime-4.5.13.jar
19:15:05 [INFO] Copying httpasyncclient-4.1.5.jar to /var/lib/jenkins/workspace/GovWay/lib/httpcore/httpasyncclient-4.1.5.jar
19:15:05 [INFO] Copying httpasyncclient-cache-4.1.5.jar to /var/lib/jenkins/workspace/GovWay/lib/httpcore/httpasyncclient-cache-4.1.5.jar
19:15:05 [INFO] 
19:15:05 [INFO] --------------< org.openspcoop2:org.openspcoop2.jackson >---------------
19:15:05 [INFO] Building dependencies.jackson 1.0                                [12/70]
19:15:05 [INFO] --------------------------------[ pom ]---------------------------------
19:15:06 [INFO] 
19:15:06 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.jackson ---
19:15:06 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/jackson (includes = [*.jar], excludes = [])
19:15:06 [INFO] 
19:15:06 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.jackson ---
19:15:06 [INFO] Copying jackson-annotations-2.14.2.jar to /var/lib/jenkins/workspace/GovWay/lib/jackson/jackson-annotations-2.14.2.jar
19:15:06 [INFO] Copying jackson-core-2.14.2.jar to /var/lib/jenkins/workspace/GovWay/lib/jackson/jackson-core-2.14.2.jar
19:15:06 [INFO] Copying jackson-databind-2.14.2.jar to /var/lib/jenkins/workspace/GovWay/lib/jackson/jackson-databind-2.14.2.jar
19:15:06 [INFO] Copying jackson-dataformat-xml-2.14.2.jar to /var/lib/jenkins/workspace/GovWay/lib/jackson/jackson-dataformat-xml-2.14.2.jar
19:15:06 [INFO] Copying jackson-dataformat-yaml-2.14.2.jar to /var/lib/jenkins/workspace/GovWay/lib/jackson/jackson-dataformat-yaml-2.14.2.jar
19:15:06 [INFO] Copying jackson-jaxrs-base-2.14.2.jar to /var/lib/jenkins/workspace/GovWay/lib/jackson/jackson-jaxrs-base-2.14.2.jar
19:15:06 [INFO] Copying jackson-jaxrs-json-provider-2.14.2.jar to /var/lib/jenkins/workspace/GovWay/lib/jackson/jackson-jaxrs-json-provider-2.14.2.jar
19:15:06 [INFO] Copying jackson-jaxrs-xml-provider-2.14.2.jar to /var/lib/jenkins/workspace/GovWay/lib/jackson/jackson-jaxrs-xml-provider-2.14.2.jar
19:15:06 [INFO] Copying jackson-jaxrs-yaml-provider-2.14.2.jar to /var/lib/jenkins/workspace/GovWay/lib/jackson/jackson-jaxrs-yaml-provider-2.14.2.jar
19:15:06 [INFO] Copying jackson-module-jaxb-annotations-2.14.2.jar to /var/lib/jenkins/workspace/GovWay/lib/jackson/jackson-module-jaxb-annotations-2.14.2.jar
19:15:06 [INFO] Copying jackson-module-jsonSchema-2.14.2.jar to /var/lib/jenkins/workspace/GovWay/lib/jackson/jackson-module-jsonSchema-2.14.2.jar
19:15:06 [INFO] Copying jackson-datatype-joda-2.14.2.jar to /var/lib/jenkins/workspace/GovWay/lib/jackson/jackson-datatype-joda-2.14.2.jar
19:15:06 [INFO] Copying jackson-datatype-jsr310-2.14.2.jar to /var/lib/jenkins/workspace/GovWay/lib/jackson/jackson-datatype-jsr310-2.14.2.jar
19:15:06 [INFO] Copying jackson-coreutils-1.8.jar to /var/lib/jenkins/workspace/GovWay/lib/jackson/jackson-coreutils-1.8.jar
19:15:06 [INFO] 
19:15:06 [INFO] ---------------< org.openspcoop2:org.openspcoop2.javax >----------------
19:15:06 [INFO] Building dependencies.javax 1.0                                  [13/70]
19:15:06 [INFO] --------------------------------[ pom ]---------------------------------
19:15:06 [INFO] 
19:15:06 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.javax ---
19:15:06 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/javax (includes = [*.jar], excludes = [])
19:15:06 [INFO] 
19:15:06 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.javax ---
19:15:06 [INFO] Copying javax.management-1.0-gov4j.jar to /var/lib/jenkins/workspace/GovWay/lib/javax/javax.management-1.0-gov4j.jar
19:15:06 [INFO] Copying javax.xml.registry-api-1.0.8.jar to /var/lib/jenkins/workspace/GovWay/lib/javax/javax.xml.registry-api-1.0.8.jar
19:15:06 [INFO] Copying jta-1.1.jar to /var/lib/jenkins/workspace/GovWay/lib/javax/jta-1.1.jar
19:15:06 [INFO] Copying javax.servlet-api-4.0.1.jar to /var/lib/jenkins/workspace/GovWay/lib/javax/javax.servlet-api-4.0.1.jar
19:15:06 [INFO] Copying javax.security.jacc-api-1.6.jar to /var/lib/jenkins/workspace/GovWay/lib/javax/javax.security.jacc-api-1.6.jar
19:15:06 [INFO] Copying javax.resource-api-1.7.1.jar to /var/lib/jenkins/workspace/GovWay/lib/javax/javax.resource-api-1.7.1.jar
19:15:06 [INFO] Copying persistence-api-1.0.2.jar to /var/lib/jenkins/workspace/GovWay/lib/javax/persistence-api-1.0.2.jar
19:15:06 [INFO] Copying javax.jms-api-2.0.1.jar to /var/lib/jenkins/workspace/GovWay/lib/javax/javax.jms-api-2.0.1.jar
19:15:06 [INFO] Copying deployment-api-1.2-rev-1.jar to /var/lib/jenkins/workspace/GovWay/lib/javax/deployment-api-1.2-rev-1.jar
19:15:06 [INFO] Copying ejb-api-3.0.jar to /var/lib/jenkins/workspace/GovWay/lib/javax/ejb-api-3.0.jar
19:15:06 [INFO] Copying el-api-1.0.jar to /var/lib/jenkins/workspace/GovWay/lib/javax/el-api-1.0.jar
19:15:06 [INFO] Copying javax.annotation-api-1.3.2.jar to /var/lib/jenkins/workspace/GovWay/lib/javax/javax.annotation-api-1.3.2.jar
19:15:06 [INFO] Copying validation-api-2.0.1.Final.jar to /var/lib/jenkins/workspace/GovWay/lib/javax/validation-api-2.0.1.Final.jar
19:15:06 [INFO] Copying openjdk-orb-8.1.9.Final.jar to /var/lib/jenkins/workspace/GovWay/lib/javax/openjdk-orb-8.1.9.Final.jar
19:15:06 [INFO] 
19:15:06 [INFO] ----------------< org.openspcoop2:org.openspcoop2.jax >-----------------
19:15:06 [INFO] Building dependencies.jax 1.0                                    [14/70]
19:15:06 [INFO] --------------------------------[ pom ]---------------------------------
19:15:06 [INFO] 
19:15:06 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.jax ---
19:15:06 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/jax (includes = [*.jar], excludes = [])
19:15:06 [INFO] 
19:15:06 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.jax ---
19:15:06 [INFO] Copying jaxp-ri-1.4.5-gov4j-1.jar to /var/lib/jenkins/workspace/GovWay/lib/jax/jaxp-ri-1.4.5-gov4j-1.jar
19:15:06 [INFO] Copying jsr181-api-1.0-MR1.jar to /var/lib/jenkins/workspace/GovWay/lib/jax/jsr181-api-1.0-MR1.jar
19:15:06 [INFO] Copying jaxws-api-2.3.1.jar to /var/lib/jenkins/workspace/GovWay/lib/jax/jaxws-api-2.3.1.jar
19:15:06 [INFO] Copying jaxb-api-2.3.1.jar to /var/lib/jenkins/workspace/GovWay/lib/jax/jaxb-api-2.3.1.jar
19:15:06 [INFO] Copying jaxb-core-2.3.0.1.jar to /var/lib/jenkins/workspace/GovWay/lib/jax/jaxb-core-2.3.0.1.jar
19:15:06 [INFO] Copying jaxb-impl-2.3.7.jar to /var/lib/jenkins/workspace/GovWay/lib/jax/jaxb-impl-2.3.7.jar
19:15:06 [INFO] Copying jaxb-xjc-2.3.7.jar to /var/lib/jenkins/workspace/GovWay/lib/jax/jaxb-xjc-2.3.7.jar
19:15:06 [INFO] 
19:15:06 [INFO] --- copy-rename-maven-plugin:1.0:rename (rename-file) @ org.openspcoop2.jax ---
19:15:06 [INFO] Renamed /var/lib/jenkins/workspace/GovWay/lib/jax/jsr181-api-1.0-MR1.jar to /var/lib/jenkins/workspace/GovWay/lib/jax/jaxws-jsr181-api-2.3.1.jar
19:15:06 [INFO] 
19:15:06 [INFO] ---------------< org.openspcoop2:org.openspcoop2.jetty >----------------
19:15:06 [INFO] Building dependencies.jetty 1.0                                  [15/70]
19:15:06 [INFO] --------------------------------[ pom ]---------------------------------
19:15:06 [INFO] 
19:15:06 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.jetty ---
19:15:06 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/jetty (includes = [*.jar], excludes = [])
19:15:06 [INFO] 
19:15:06 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.jetty ---
19:15:06 [INFO] Copying jetty-http-10.0.16.jar to /var/lib/jenkins/workspace/GovWay/lib/jetty/jetty-http-10.0.16.jar
19:15:06 [INFO] Copying jetty-io-10.0.16.jar to /var/lib/jenkins/workspace/GovWay/lib/jetty/jetty-io-10.0.16.jar
19:15:06 [INFO] Copying jetty-security-10.0.16.jar to /var/lib/jenkins/workspace/GovWay/lib/jetty/jetty-security-10.0.16.jar
19:15:06 [INFO] Copying jetty-server-10.0.16.jar to /var/lib/jenkins/workspace/GovWay/lib/jetty/jetty-server-10.0.16.jar
19:15:06 [INFO] Copying jetty-util-10.0.16.jar to /var/lib/jenkins/workspace/GovWay/lib/jetty/jetty-util-10.0.16.jar
19:15:06 [INFO] 
19:15:06 [INFO] ---------------< org.openspcoop2:org.openspcoop2.jminix >---------------
19:15:06 [INFO] Building dependencies.jminix 1.0                                 [16/70]
19:15:06 [INFO] --------------------------------[ pom ]---------------------------------
19:15:06 [INFO] 
19:15:06 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.jminix ---
19:15:06 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/jminix (includes = [*.jar], excludes = [])
19:15:06 [INFO] 
19:15:06 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.jminix ---
19:15:06 [INFO] Copying jminix-standalone-1.2.0-gov4j-1.jar to /var/lib/jenkins/workspace/GovWay/lib/jminix/jminix-standalone-1.2.0-gov4j-1.jar
19:15:06 [INFO] Copying jminix-1.2.0-gov4j-1.jar to /var/lib/jenkins/workspace/GovWay/lib/jminix/jminix-1.2.0-gov4j-1.jar
19:15:06 [INFO] Copying org.restlet-2.4.0.jar to /var/lib/jenkins/workspace/GovWay/lib/jminix/org.restlet-2.4.0.jar
19:15:06 [INFO] Copying org.restlet.ext.servlet-2.4.0.jar to /var/lib/jenkins/workspace/GovWay/lib/jminix/org.restlet.ext.servlet-2.4.0.jar
19:15:06 [INFO] Copying org.restlet.ext.velocity-2.4.0.jar to /var/lib/jenkins/workspace/GovWay/lib/jminix/org.restlet.ext.velocity-2.4.0.jar
19:15:06 [INFO] 
19:15:06 [INFO] ----------------< org.openspcoop2:org.openspcoop2.json >----------------
19:15:06 [INFO] Building dependencies.json 1.0                                   [17/70]
19:15:06 [INFO] --------------------------------[ pom ]---------------------------------
19:15:06 [INFO] 
19:15:06 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.json ---
19:15:06 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/json (includes = [*.jar], excludes = [])
19:15:06 [INFO] 
19:15:06 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.json ---
19:15:06 [INFO] Copying org.everit.json.schema-1.14.1.jar to /var/lib/jenkins/workspace/GovWay/lib/json/org.everit.json.schema-1.14.1.jar
19:15:06 [INFO] Copying uri-template-0.9.jar to /var/lib/jenkins/workspace/GovWay/lib/json/uri-template-0.9.jar
19:15:06 [INFO] Copying json-schema-validator-1.0.73.jar to /var/lib/jenkins/workspace/GovWay/lib/json/json-schema-validator-1.0.73.jar
19:15:06 [INFO] Copying itu-1.7.0.jar to /var/lib/jenkins/workspace/GovWay/lib/json/itu-1.7.0.jar
19:15:06 [INFO] Copying msg-simple-1.1.jar to /var/lib/jenkins/workspace/GovWay/lib/json/msg-simple-1.1.jar
19:15:06 [INFO] Copying libphonenumber-8.12.57.jar to /var/lib/jenkins/workspace/GovWay/lib/json/libphonenumber-8.12.57.jar
19:15:06 [INFO] Copying failureaccess-1.0.1.jar to /var/lib/jenkins/workspace/GovWay/lib/json/failureaccess-1.0.1.jar
19:15:06 [INFO] Copying json-smart-2.4.10.jar to /var/lib/jenkins/workspace/GovWay/lib/json/json-smart-2.4.10.jar
19:15:06 [INFO] Copying json-schema-core-1.2.8.jar to /var/lib/jenkins/workspace/GovWay/lib/json/json-schema-core-1.2.8.jar
19:15:06 [INFO] Copying json-path-2.9.0-gov4j-1.jar to /var/lib/jenkins/workspace/GovWay/lib/json/json-path-2.9.0-gov4j-1.jar
19:15:06 [INFO] Copying json-lib-2.4-jdk15.jar to /var/lib/jenkins/workspace/GovWay/lib/json/json-lib-2.4-jdk15.jar
19:15:06 [INFO] Copying json-20231013.jar to /var/lib/jenkins/workspace/GovWay/lib/json/json-20231013.jar
19:15:06 [INFO] Copying jettison-1.5.4.jar to /var/lib/jenkins/workspace/GovWay/lib/json/jettison-1.5.4.jar
19:15:06 [INFO] Copying handy-uri-templates-2.1.8.jar to /var/lib/jenkins/workspace/GovWay/lib/json/handy-uri-templates-2.1.8.jar
19:15:06 [INFO] Copying json-schema-validator-2.2.10.jar to /var/lib/jenkins/workspace/GovWay/lib/json/json-schema-validator-2.2.10.jar
19:15:06 [INFO] Copying btf-1.2.jar to /var/lib/jenkins/workspace/GovWay/lib/json/btf-1.2.jar
19:15:06 [INFO] Copying accessors-smart-2.4.8.jar to /var/lib/jenkins/workspace/GovWay/lib/json/accessors-smart-2.4.8.jar
19:15:06 [INFO] 
19:15:06 [INFO] --- copy-rename-maven-plugin:1.0:rename (rename-file) @ org.openspcoop2.json ---
19:15:06 [INFO] Renamed /var/lib/jenkins/workspace/GovWay/lib/json/json-schema-validator-1.0.73.jar to /var/lib/jenkins/workspace/GovWay/lib/json/networknt_json-schema-validator-1.0.73.jar
19:15:06 [INFO] 
19:15:06 [INFO] ----------------< org.openspcoop2:org.openspcoop2.log >-----------------
19:15:06 [INFO] Building dependencies.log 1.0                                    [18/70]
19:15:06 [INFO] --------------------------------[ pom ]---------------------------------
19:15:06 [INFO] 
19:15:06 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.log ---
19:15:06 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/log (includes = [*.jar], excludes = [])
19:15:06 [INFO] 
19:15:06 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.log ---
19:15:06 [INFO] Copying slf4j-api-2.0.3-gov4j-1.jar to /var/lib/jenkins/workspace/GovWay/lib/log/slf4j-api-2.0.3-gov4j-1.jar
19:15:06 [INFO] Copying log4j-1.2-api-2.19.0.jar to /var/lib/jenkins/workspace/GovWay/lib/log/log4j-1.2-api-2.19.0.jar
19:15:06 [INFO] Copying log4j-api-2.19.0.jar to /var/lib/jenkins/workspace/GovWay/lib/log/log4j-api-2.19.0.jar
19:15:06 [INFO] Copying log4j-core-2.19.0.jar to /var/lib/jenkins/workspace/GovWay/lib/log/log4j-core-2.19.0.jar
19:15:06 [INFO] Copying log4j-jcl-2.19.0.jar to /var/lib/jenkins/workspace/GovWay/lib/log/log4j-jcl-2.19.0.jar
19:15:06 [INFO] Copying log4j-slf4j2-impl-2.19.0.jar to /var/lib/jenkins/workspace/GovWay/lib/log/log4j-slf4j2-impl-2.19.0.jar
19:15:06 [INFO] 
19:15:06 [INFO] ---------------< org.openspcoop2:org.openspcoop2.lucene >---------------
19:15:06 [INFO] Building dependencies.lucene 1.0                                 [19/70]
19:15:06 [INFO] --------------------------------[ pom ]---------------------------------
19:15:06 [INFO] 
19:15:06 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.lucene ---
19:15:06 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/lucene (includes = [*.jar], excludes = [])
19:15:06 [INFO] 
19:15:06 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.lucene ---
19:15:06 [INFO] Copying lucene-codecs-9.4.1.jar to /var/lib/jenkins/workspace/GovWay/lib/lucene/lucene-codecs-9.4.1.jar
19:15:06 [INFO] Copying lucene-core-9.4.1.jar to /var/lib/jenkins/workspace/GovWay/lib/lucene/lucene-core-9.4.1.jar
19:15:06 [INFO] Copying lucene-misc-9.4.1.jar to /var/lib/jenkins/workspace/GovWay/lib/lucene/lucene-misc-9.4.1.jar
19:15:06 [INFO] Copying lucene-queries-9.4.1.jar to /var/lib/jenkins/workspace/GovWay/lib/lucene/lucene-queries-9.4.1.jar
19:15:06 [INFO] Copying lucene-suggest-9.4.1.jar to /var/lib/jenkins/workspace/GovWay/lib/lucene/lucene-suggest-9.4.1.jar
19:15:06 [INFO] 
19:15:06 [INFO] -------------< org.openspcoop2:org.openspcoop2.openapi4j >--------------
19:15:06 [INFO] Building dependencies.swagger 1.0                                [20/70]
19:15:06 [INFO] --------------------------------[ pom ]---------------------------------
19:15:06 [INFO] 
19:15:06 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.openapi4j ---
19:15:06 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/openapi4j (includes = [*.jar], excludes = [])
19:15:06 [INFO] 
19:15:06 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.openapi4j ---
19:15:06 [INFO] Copying openapi-core-1.0.7-gov4j-7.jar to /var/lib/jenkins/workspace/GovWay/lib/openapi4j/openapi-core-1.0.7-gov4j-7.jar
19:15:06 [INFO] Copying openapi-parser-1.0.7-gov4j-7.jar to /var/lib/jenkins/workspace/GovWay/lib/openapi4j/openapi-parser-1.0.7-gov4j-7.jar
19:15:06 [INFO] Copying openapi-schema-validator-1.0.7-gov4j-7.jar to /var/lib/jenkins/workspace/GovWay/lib/openapi4j/openapi-schema-validator-1.0.7-gov4j-7.jar
19:15:06 [INFO] Copying openapi-operation-validator-1.0.7-gov4j-7.jar to /var/lib/jenkins/workspace/GovWay/lib/openapi4j/openapi-operation-validator-1.0.7-gov4j-7.jar
19:15:06 [INFO] 
19:15:06 [INFO] --------------< org.openspcoop2:org.openspcoop2.opensaml >--------------
19:15:06 [INFO] Building dependencies.opensaml 1.0                               [21/70]
19:15:06 [INFO] --------------------------------[ pom ]---------------------------------
19:15:06 [INFO] 
19:15:06 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.opensaml ---
19:15:06 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/opensaml (includes = [*.jar], excludes = [])
19:15:06 [INFO] 
19:15:06 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.opensaml ---
19:15:06 [INFO] Copying opensaml-core-3.4.6.jar to /var/lib/jenkins/workspace/GovWay/lib/opensaml/opensaml-core-3.4.6.jar
19:15:06 [INFO] Copying opensaml-messaging-api-3.4.6.jar to /var/lib/jenkins/workspace/GovWay/lib/opensaml/opensaml-messaging-api-3.4.6.jar
19:15:06 [INFO] Copying opensaml-messaging-impl-3.4.6.jar to /var/lib/jenkins/workspace/GovWay/lib/opensaml/opensaml-messaging-impl-3.4.6.jar
19:15:06 [INFO] Copying opensaml-profile-api-3.4.6.jar to /var/lib/jenkins/workspace/GovWay/lib/opensaml/opensaml-profile-api-3.4.6.jar
19:15:06 [INFO] Copying opensaml-profile-impl-3.4.6.jar to /var/lib/jenkins/workspace/GovWay/lib/opensaml/opensaml-profile-impl-3.4.6.jar
19:15:06 [INFO] Copying opensaml-saml-api-3.4.6.jar to /var/lib/jenkins/workspace/GovWay/lib/opensaml/opensaml-saml-api-3.4.6.jar
19:15:06 [INFO] Copying opensaml-saml-impl-3.4.6.jar to /var/lib/jenkins/workspace/GovWay/lib/opensaml/opensaml-saml-impl-3.4.6.jar
19:15:06 [INFO] Copying opensaml-security-api-3.4.6.jar to /var/lib/jenkins/workspace/GovWay/lib/opensaml/opensaml-security-api-3.4.6.jar
19:15:06 [INFO] Copying opensaml-security-impl-3.4.6.jar to /var/lib/jenkins/workspace/GovWay/lib/opensaml/opensaml-security-impl-3.4.6.jar
19:15:06 [INFO] Copying opensaml-soap-api-3.4.6.jar to /var/lib/jenkins/workspace/GovWay/lib/opensaml/opensaml-soap-api-3.4.6.jar
19:15:06 [INFO] Copying opensaml-soap-impl-3.4.6.jar to /var/lib/jenkins/workspace/GovWay/lib/opensaml/opensaml-soap-impl-3.4.6.jar
19:15:06 [INFO] Copying opensaml-storage-api-3.4.6.jar to /var/lib/jenkins/workspace/GovWay/lib/opensaml/opensaml-storage-api-3.4.6.jar
19:15:06 [INFO] Copying opensaml-storage-impl-3.4.6.jar to /var/lib/jenkins/workspace/GovWay/lib/opensaml/opensaml-storage-impl-3.4.6.jar
19:15:06 [INFO] Copying opensaml-xacml-api-3.4.6.jar to /var/lib/jenkins/workspace/GovWay/lib/opensaml/opensaml-xacml-api-3.4.6.jar
19:15:06 [INFO] Copying opensaml-xacml-impl-3.4.6.jar to /var/lib/jenkins/workspace/GovWay/lib/opensaml/opensaml-xacml-impl-3.4.6.jar
19:15:06 [INFO] Copying opensaml-xacml-saml-api-3.4.6.jar to /var/lib/jenkins/workspace/GovWay/lib/opensaml/opensaml-xacml-saml-api-3.4.6.jar
19:15:06 [INFO] Copying opensaml-xacml-saml-impl-3.4.6.jar to /var/lib/jenkins/workspace/GovWay/lib/opensaml/opensaml-xacml-saml-impl-3.4.6.jar
19:15:06 [INFO] Copying opensaml-xmlsec-api-3.4.6.jar to /var/lib/jenkins/workspace/GovWay/lib/opensaml/opensaml-xmlsec-api-3.4.6.jar
19:15:06 [INFO] Copying opensaml-xmlsec-impl-3.4.6.jar to /var/lib/jenkins/workspace/GovWay/lib/opensaml/opensaml-xmlsec-impl-3.4.6.jar
19:15:06 [INFO] Copying java-support-7.5.2.jar to /var/lib/jenkins/workspace/GovWay/lib/opensaml/java-support-7.5.2.jar
19:15:06 [INFO] 
19:15:06 [INFO] ----------------< org.openspcoop2:org.openspcoop2.pdf >-----------------
19:15:06 [INFO] Building dependencies.pdf 1.0                                    [22/70]
19:15:06 [INFO] --------------------------------[ pom ]---------------------------------
19:15:06 [INFO] 
19:15:06 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.pdf ---
19:15:06 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/pdf (includes = [*.jar], excludes = [])
19:15:06 [INFO] 
19:15:06 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.pdf ---
19:15:06 [INFO] Copying pdfbox-2.0.27.jar to /var/lib/jenkins/workspace/GovWay/lib/pdf/pdfbox-2.0.27.jar
19:15:06 [INFO] Copying fontbox-2.0.27.jar to /var/lib/jenkins/workspace/GovWay/lib/pdf/fontbox-2.0.27.jar
19:15:06 [INFO] Copying boxable-1.7.0.jar to /var/lib/jenkins/workspace/GovWay/lib/pdf/boxable-1.7.0.jar
19:15:06 [INFO] 
19:15:06 [INFO] ---------------< org.openspcoop2:org.openspcoop2.redis >----------------
19:15:06 [INFO] Building dependencies.redis 1.0                                  [23/70]
19:15:06 [INFO] --------------------------------[ pom ]---------------------------------
19:15:06 [INFO] 
19:15:06 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.redis ---
19:15:06 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/redis (includes = [*.jar], excludes = [])
19:15:06 [INFO] 
19:15:06 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.redis ---
19:15:06 [INFO] Copying redisson-3.23.5.jar to /var/lib/jenkins/workspace/GovWay/lib/redis/redisson-3.23.5.jar
19:15:06 [INFO] Copying netty-resolver-4.1.100.Final.jar to /var/lib/jenkins/workspace/GovWay/lib/redis/netty-resolver-4.1.100.Final.jar
19:15:06 [INFO] Copying netty-resolver-dns-4.1.100.Final.jar to /var/lib/jenkins/workspace/GovWay/lib/redis/netty-resolver-dns-4.1.100.Final.jar
19:15:06 [INFO] Copying netty-common-4.1.100.Final.jar to /var/lib/jenkins/workspace/GovWay/lib/redis/netty-common-4.1.100.Final.jar
19:15:06 [INFO] Copying netty-buffer-4.1.100.Final.jar to /var/lib/jenkins/workspace/GovWay/lib/redis/netty-buffer-4.1.100.Final.jar
19:15:06 [INFO] Copying netty-transport-4.1.100.Final.jar to /var/lib/jenkins/workspace/GovWay/lib/redis/netty-transport-4.1.100.Final.jar
19:15:06 [INFO] Copying netty-codec-4.1.100.Final.jar to /var/lib/jenkins/workspace/GovWay/lib/redis/netty-codec-4.1.100.Final.jar
19:15:06 [INFO] Copying netty-codec-dns-4.1.100.Final.jar to /var/lib/jenkins/workspace/GovWay/lib/redis/netty-codec-dns-4.1.100.Final.jar
19:15:06 [INFO] Copying jboss-marshalling-2.1.3.SP1.jar to /var/lib/jenkins/workspace/GovWay/lib/redis/jboss-marshalling-2.1.3.SP1.jar
19:15:06 [INFO] Copying jboss-marshalling-river-2.1.3.SP1.jar to /var/lib/jenkins/workspace/GovWay/lib/redis/jboss-marshalling-river-2.1.3.SP1.jar
19:15:06 [INFO] Copying objenesis-3.3.jar to /var/lib/jenkins/workspace/GovWay/lib/redis/objenesis-3.3.jar
19:15:06 [INFO] Copying kryo-5.5.0.jar to /var/lib/jenkins/workspace/GovWay/lib/redis/kryo-5.5.0.jar
19:15:06 [INFO] 
19:15:06 [INFO] --------------< org.openspcoop2:org.openspcoop2.reports >---------------
19:15:06 [INFO] Building dependencies.reports 1.0                                [24/70]
19:15:06 [INFO] --------------------------------[ pom ]---------------------------------
19:15:06 [INFO] 
19:15:06 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.reports ---
19:15:06 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/reports (includes = [*.jar], excludes = [])
19:15:06 [INFO] 
19:15:06 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.reports ---
19:15:06 [INFO] Copying net.tascalate.javaflow.api-2.7.3.jar to /var/lib/jenkins/workspace/GovWay/lib/reports/net.tascalate.javaflow.api-2.7.3.jar
19:15:06 [INFO] Copying SparseBitSet-1.2.jar to /var/lib/jenkins/workspace/GovWay/lib/reports/SparseBitSet-1.2.jar
19:15:06 [INFO] Copying jfreechart-1.5.3.jar to /var/lib/jenkins/workspace/GovWay/lib/reports/jfreechart-1.5.3.jar
19:15:06 [INFO] Copying poi-5.2.3.jar to /var/lib/jenkins/workspace/GovWay/lib/reports/poi-5.2.3.jar
19:15:06 [INFO] Copying jcommon-1.0.24.jar to /var/lib/jenkins/workspace/GovWay/lib/reports/jcommon-1.0.24.jar
19:15:06 [INFO] Copying jasperreports-6.20.0.jar to /var/lib/jenkins/workspace/GovWay/lib/reports/jasperreports-6.20.0.jar
19:15:06 [INFO] Copying jasperreports-metadata-6.20.0.jar to /var/lib/jenkins/workspace/GovWay/lib/reports/jasperreports-metadata-6.20.0.jar
19:15:06 [INFO] Copying ecj-3.31.0.jar to /var/lib/jenkins/workspace/GovWay/lib/reports/ecj-3.31.0.jar
19:15:06 [INFO] Copying dynamicreports-core-6.12.1.jar to /var/lib/jenkins/workspace/GovWay/lib/reports/dynamicreports-core-6.12.1.jar
19:15:06 [INFO] 
19:15:06 [INFO] ----------------< org.openspcoop2:org.openspcoop2.saaj >----------------
19:15:06 [INFO] Building dependencies.saaj 1.0                                   [25/70]
19:15:06 [INFO] --------------------------------[ pom ]---------------------------------
19:15:06 [INFO] 
19:15:06 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.saaj ---
19:15:06 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/saaj (includes = [*.jar], excludes = [])
19:15:06 [INFO] 
19:15:06 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.saaj ---
19:15:06 [INFO] Copying mimepull-1.9.14.jar to /var/lib/jenkins/workspace/GovWay/lib/saaj/mimepull-1.9.14.jar
19:15:06 [INFO] Copying javax.xml.soap-api-1.4.0.jar to /var/lib/jenkins/workspace/GovWay/lib/saaj/javax.xml.soap-api-1.4.0.jar
19:15:06 [INFO] Copying saaj-impl-1.5.3-gov4j-1.jar to /var/lib/jenkins/workspace/GovWay/lib/saaj/saaj-impl-1.5.3-gov4j-1.jar
19:15:06 [INFO] Copying stax-ex-1.8.3.jar to /var/lib/jenkins/workspace/GovWay/lib/saaj/stax-ex-1.8.3.jar
19:15:06 [INFO] 
19:15:06 [INFO] --------------< org.openspcoop2:org.openspcoop2.security >--------------
19:15:06 [INFO] Building dependencies.security 1.0                               [26/70]
19:15:06 [INFO] --------------------------------[ pom ]---------------------------------
19:15:06 [INFO] 
19:15:06 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.security ---
19:15:06 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/security (includes = [*.jar], excludes = [])
19:15:06 [INFO] 
19:15:06 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.security ---
19:15:06 [INFO] Copying bcpkix-jdk18on-1.78.1.jar to /var/lib/jenkins/workspace/GovWay/lib/security/bcpkix-jdk18on-1.78.1.jar
19:15:06 [INFO] Copying bcprov-jdk18on-1.78.1.jar to /var/lib/jenkins/workspace/GovWay/lib/security/bcprov-jdk18on-1.78.1.jar
19:15:06 [INFO] Copying bcutil-jdk18on-1.78.1.jar to /var/lib/jenkins/workspace/GovWay/lib/security/bcutil-jdk18on-1.78.1.jar
19:15:06 [INFO] Copying cryptacular-1.2.5.jar to /var/lib/jenkins/workspace/GovWay/lib/security/cryptacular-1.2.5.jar
19:15:06 [INFO] Copying herasaf-xacml-core-2.0.4.jar to /var/lib/jenkins/workspace/GovWay/lib/security/herasaf-xacml-core-2.0.4.jar
19:15:06 [INFO] Copying jasypt-1.9.3.jar to /var/lib/jenkins/workspace/GovWay/lib/security/jasypt-1.9.3.jar
19:15:06 [INFO] Copying neethi-3.2.0.jar to /var/lib/jenkins/workspace/GovWay/lib/security/neethi-3.2.0.jar
19:15:06 [INFO] Copying xmlsec-2.3.4-gov4j-1.jar to /var/lib/jenkins/workspace/GovWay/lib/security/xmlsec-2.3.4-gov4j-1.jar
19:15:06 [INFO] Copying xml-security-impl-1.0.jar to /var/lib/jenkins/workspace/GovWay/lib/security/xml-security-impl-1.0.jar
19:15:06 [INFO] Copying nimbus-jose-jwt-9.37.3.jar to /var/lib/jenkins/workspace/GovWay/lib/security/nimbus-jose-jwt-9.37.3.jar
19:15:06 [INFO] 
19:15:06 [INFO] ---------------< org.openspcoop2:org.openspcoop2.shared >---------------
19:15:06 [INFO] Building dependencies.shared 1.0                                 [27/70]
19:15:06 [INFO] --------------------------------[ pom ]---------------------------------
19:15:06 [INFO] 
19:15:06 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.shared ---
19:15:06 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/shared (includes = [*.jar], excludes = [])
19:15:06 [INFO] 
19:15:06 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.shared ---
19:15:06 [INFO] Copying xmldb-1.0.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/xmldb-1.0.jar
19:15:06 [INFO] Copying reflections-0.10.2.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/reflections-0.10.2.jar
19:15:06 [INFO] Copying reactive-streams-1.0.4.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/reactive-streams-1.0.4.jar
19:15:06 [INFO] Copying javassist-3.29.2-GA.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/javassist-3.29.2-GA.jar
19:15:06 [INFO] Copying commons-jcs3-core-3.1-gov4j-2.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/commons-jcs3-core-3.1-gov4j-2.jar
19:15:06 [INFO] Copying urlrewritefilter-4.0.4.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/urlrewritefilter-4.0.4.jar
19:15:06 [INFO] Copying velocity-engine-core-2.3.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/velocity-engine-core-2.3.jar
19:15:06 [INFO] Copying velocity-tools-generic-3.1.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/velocity-tools-generic-3.1.jar
19:15:06 [INFO] Copying velocity-tools-view-3.1.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/velocity-tools-view-3.1.jar
19:15:06 [INFO] Copying velocity-tools-view-jsp-3.1.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/velocity-tools-view-jsp-3.1.jar
19:15:06 [INFO] Copying wsdl4j-1.6.3.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/wsdl4j-1.6.3.jar
19:15:06 [INFO] Copying xalan-2.7.3.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/xalan-2.7.3.jar
19:15:06 [INFO] Copying serializer-2.7.3.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/serializer-2.7.3.jar
19:15:06 [INFO] Copying xercesImpl-2.12.2.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/xercesImpl-2.12.2.jar
19:15:06 [INFO] Copying xml-apis-1.4.01.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/xml-apis-1.4.01.jar
19:15:06 [INFO] Copying xmlunit-legacy-2.10.0.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/xmlunit-legacy-2.10.0.jar
19:15:06 [INFO] Copying xmlunit-core-2.10.0.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/xmlunit-core-2.10.0.jar
19:15:06 [INFO] Copying xom-1.2.11.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/xom-1.2.11.jar
19:15:06 [INFO] Copying uddi4j-2.0.5.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/uddi4j-2.0.5.jar
19:15:06 [INFO] Copying mailapi-1.6.7.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/mailapi-1.6.7.jar
19:15:06 [INFO] Copying smtp-1.6.7.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/smtp-1.6.7.jar
19:15:06 [INFO] Copying Saxon-HE-11.4-gov4j-1.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/Saxon-HE-11.4-gov4j-1.jar
19:15:06 [INFO] Copying xmlresolver-4.4.3.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/xmlresolver-4.4.3.jar
19:15:06 [INFO] Copying snakeyaml-1.33-gov4j-1.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/snakeyaml-1.33-gov4j-1.jar
19:15:06 [INFO] Copying struts-core-1.3.10.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/struts-core-1.3.10.jar
19:15:06 [INFO] Copying com.springsource.edu.oswego.cs.dl.util.concurrent-1.3.4.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/com.springsource.edu.oswego.cs.dl.util.concurrent-1.3.4.jar
19:15:06 [INFO] Copying ezmorph-1.0.6.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/ezmorph-1.0.6.jar
19:15:06 [INFO] Copying freemarker-2.3.31.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/freemarker-2.3.31.jar
19:15:06 [INFO] Copying guava-32.1.1-jre.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/guava-32.1.1-jre.jar
19:15:06 [INFO] Copying java-uuid-generator-4.0.1.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/java-uuid-generator-4.0.1.jar
19:15:06 [INFO] Copying joda-time-2.12.0.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/joda-time-2.12.0.jar
19:15:06 [INFO] Copying aspectjrt-1.9.9.1.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/aspectjrt-1.9.9.1.jar
19:15:06 [INFO] Copying aspectjweaver-1.9.9.1.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/aspectjweaver-1.9.9.1.jar
19:15:06 [INFO] Copying jakarta.activation-1.2.2.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/jakarta.activation-1.2.2.jar
19:15:06 [INFO] Copying ehcache-3.10.2.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/ehcache-3.10.2.jar
19:15:06 [INFO] Copying rhino-1.7.14.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/rhino-1.7.14.jar
19:15:06 [INFO] Copying hazelcast-5.3.5.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/hazelcast-5.3.5.jar
19:15:06 [INFO] Copying hibernate-core-6.1.4.Final.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/hibernate-core-6.1.4.Final.jar
19:15:06 [INFO] 
19:15:06 [INFO] --------------< org.openspcoop2:org.openspcoop2.soapbox >---------------
19:15:06 [INFO] Building dependencies.soapbox 1.0                                [28/70]
19:15:06 [INFO] --------------------------------[ pom ]---------------------------------
19:15:06 [INFO] 
19:15:06 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.soapbox ---
19:15:06 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/soapbox (includes = [*.jar], excludes = [])
19:15:06 [INFO] 
19:15:06 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.soapbox ---
19:15:06 [INFO] Copying metro-webservices_xwss_com_sun_xml-2.2.jar to /var/lib/jenkins/workspace/GovWay/lib/soapbox/metro-webservices_xwss_com_sun_xml-2.2.jar
19:15:06 [INFO] Copying ultraesb-api-1.7.1.jar to /var/lib/jenkins/workspace/GovWay/lib/soapbox/ultraesb-api-1.7.1.jar
19:15:06 [INFO] Copying ultraesb-core-1.7.1.jar to /var/lib/jenkins/workspace/GovWay/lib/soapbox/ultraesb-core-1.7.1.jar
19:15:06 [INFO] 
19:15:06 [INFO] ---------------< org.openspcoop2:org.openspcoop2.spring >---------------
19:15:06 [INFO] Building dependencies.spring 1.0                                 [29/70]
19:15:06 [INFO] --------------------------------[ pom ]---------------------------------
19:15:07 [INFO] 
19:15:07 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.spring ---
19:15:07 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/spring (includes = [*.jar], excludes = [])
19:15:07 [INFO] 
19:15:07 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.spring ---
19:15:07 [INFO] Copying spring-aop-5.3.34.jar to /var/lib/jenkins/workspace/GovWay/lib/spring/spring-aop-5.3.34.jar
19:15:07 [INFO] Copying spring-aspects-5.3.34.jar to /var/lib/jenkins/workspace/GovWay/lib/spring/spring-aspects-5.3.34.jar
19:15:07 [INFO] Copying spring-beans-5.3.34.jar to /var/lib/jenkins/workspace/GovWay/lib/spring/spring-beans-5.3.34.jar
19:15:07 [INFO] Copying spring-context-5.3.34.jar to /var/lib/jenkins/workspace/GovWay/lib/spring/spring-context-5.3.34.jar
19:15:07 [INFO] Copying spring-context-support-5.3.34.jar to /var/lib/jenkins/workspace/GovWay/lib/spring/spring-context-support-5.3.34.jar
19:15:07 [INFO] Copying spring-core-5.3.34.jar to /var/lib/jenkins/workspace/GovWay/lib/spring/spring-core-5.3.34.jar
19:15:07 [INFO] Copying spring-expression-5.3.34.jar to /var/lib/jenkins/workspace/GovWay/lib/spring/spring-expression-5.3.34.jar
19:15:07 [INFO] Copying spring-orm-5.3.34.jar to /var/lib/jenkins/workspace/GovWay/lib/spring/spring-orm-5.3.34.jar
19:15:07 [INFO] Copying spring-tx-5.3.34.jar to /var/lib/jenkins/workspace/GovWay/lib/spring/spring-tx-5.3.34.jar
19:15:07 [INFO] Copying spring-web-5.3.34.jar to /var/lib/jenkins/workspace/GovWay/lib/spring/spring-web-5.3.34.jar
19:15:07 [INFO] 
19:15:07 [INFO] ----------< org.openspcoop2:org.openspcoop2.spring-security >-----------
19:15:07 [INFO] Building dependencies.spring-security 1.0                        [30/70]
19:15:07 [INFO] --------------------------------[ pom ]---------------------------------
19:15:07 [INFO] 
19:15:07 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.spring-security ---
19:15:07 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/spring-security (includes = [*.jar], excludes = [])
19:15:07 [INFO] 
19:15:07 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.spring-security ---
19:15:07 [INFO] Copying spring-security-config-5.8.11.jar to /var/lib/jenkins/workspace/GovWay/lib/spring-security/spring-security-config-5.8.11.jar
19:15:07 [INFO] Copying spring-security-core-5.8.11.jar to /var/lib/jenkins/workspace/GovWay/lib/spring-security/spring-security-core-5.8.11.jar
19:15:07 [INFO] Copying spring-security-web-5.8.11.jar to /var/lib/jenkins/workspace/GovWay/lib/spring-security/spring-security-web-5.8.11.jar
19:15:07 [INFO] Copying spring-security-crypto-5.8.11.jar to /var/lib/jenkins/workspace/GovWay/lib/spring-security/spring-security-crypto-5.8.11.jar
19:15:07 [INFO] 
19:15:07 [INFO] --------------< org.openspcoop2:org.openspcoop2.swagger >---------------
19:15:07 [INFO] Building dependencies.swagger 1.0                                [31/70]
19:15:07 [INFO] --------------------------------[ pom ]---------------------------------
19:15:07 [INFO] 
19:15:07 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.swagger ---
19:15:07 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/swagger (includes = [*.jar], excludes = [])
19:15:07 [INFO] 
19:15:07 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.swagger ---
19:15:07 [INFO] Copying swagger-ui-4.15.0.jar to /var/lib/jenkins/workspace/GovWay/lib/swagger/swagger-ui-4.15.0.jar
19:15:07 [INFO] Copying classgraph-4.8.149.jar to /var/lib/jenkins/workspace/GovWay/lib/swagger/classgraph-4.8.149.jar
19:15:07 [INFO] Copying swagger-annotations-2.2.4.jar to /var/lib/jenkins/workspace/GovWay/lib/swagger/swagger-annotations-2.2.4.jar
19:15:07 [INFO] Copying swagger-core-2.2.4.jar to /var/lib/jenkins/workspace/GovWay/lib/swagger/swagger-core-2.2.4.jar
19:15:07 [INFO] Copying swagger-jaxrs2-2.2.4.jar to /var/lib/jenkins/workspace/GovWay/lib/swagger/swagger-jaxrs2-2.2.4.jar
19:15:07 [INFO] Copying swagger-models-2.2.4.jar to /var/lib/jenkins/workspace/GovWay/lib/swagger/swagger-models-2.2.4.jar
19:15:07 [INFO] Copying swagger-integration-2.2.4.jar to /var/lib/jenkins/workspace/GovWay/lib/swagger/swagger-integration-2.2.4.jar
19:15:07 [INFO] Copying swagger-parser-2.1.6.jar to /var/lib/jenkins/workspace/GovWay/lib/swagger/swagger-parser-2.1.6.jar
19:15:07 [INFO] Copying swagger-parser-core-2.1.6.jar to /var/lib/jenkins/workspace/GovWay/lib/swagger/swagger-parser-core-2.1.6.jar
19:15:07 [INFO] Copying swagger-parser-v2-converter-2.1.6.jar to /var/lib/jenkins/workspace/GovWay/lib/swagger/swagger-parser-v2-converter-2.1.6.jar
19:15:07 [INFO] Copying swagger-parser-v3-2.1.6-gov4j-1.jar to /var/lib/jenkins/workspace/GovWay/lib/swagger/swagger-parser-v3-2.1.6-gov4j-1.jar
19:15:07 [INFO] Copying swagger-core-1.6.8.jar to /var/lib/jenkins/workspace/GovWay/lib/swagger/swagger-core-1.6.8.jar
19:15:07 [INFO] Copying swagger-models-1.6.8.jar to /var/lib/jenkins/workspace/GovWay/lib/swagger/swagger-models-1.6.8.jar
19:15:07 [INFO] Copying swagger-parser-1.0.63.jar to /var/lib/jenkins/workspace/GovWay/lib/swagger/swagger-parser-1.0.63.jar
19:15:07 [INFO] Copying swagger-request-validator-core-2.30.0-gov4j-2.jar to /var/lib/jenkins/workspace/GovWay/lib/swagger/swagger-request-validator-core-2.30.0-gov4j-2.jar
19:15:07 [INFO] 
19:15:07 [INFO] ----------------< org.openspcoop2:org.openspcoop2.wadl >----------------
19:15:07 [INFO] Building dependencies.wadl 1.0                                   [32/70]
19:15:07 [INFO] --------------------------------[ pom ]---------------------------------
19:15:07 [INFO] 
19:15:07 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.wadl ---
19:15:07 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/wadl (includes = [*.jar], excludes = [])
19:15:07 [INFO] 
19:15:07 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.wadl ---
19:15:07 [INFO] Copying localizer-1.0.jar to /var/lib/jenkins/workspace/GovWay/lib/wadl/localizer-1.0.jar
19:15:07 [INFO] Copying wadl-core-1.1.6.jar to /var/lib/jenkins/workspace/GovWay/lib/wadl/wadl-core-1.1.6.jar
19:15:07 [INFO] Copying wadl-xslt-1.1.6.jar to /var/lib/jenkins/workspace/GovWay/lib/wadl/wadl-xslt-1.1.6.jar
19:15:07 [INFO] 
19:15:07 [INFO] ---------------< org.openspcoop2:org.openspcoop2.wss4j >----------------
19:15:07 [INFO] Building dependencies.wss4j 1.0                                  [33/70]
19:15:07 [INFO] --------------------------------[ pom ]---------------------------------
19:15:07 [INFO] 
19:15:07 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.wss4j ---
19:15:07 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/wss4j (includes = [*.jar], excludes = [])
19:15:07 [INFO] 
19:15:07 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.wss4j ---
19:15:07 [INFO] Copying wss4j-bindings-2.4.1.jar to /var/lib/jenkins/workspace/GovWay/lib/wss4j/wss4j-bindings-2.4.1.jar
19:15:07 [INFO] Copying wss4j-integration-2.4.1.jar to /var/lib/jenkins/workspace/GovWay/lib/wss4j/wss4j-integration-2.4.1.jar
19:15:07 [INFO] Copying wss4j-policy-2.4.1.jar to /var/lib/jenkins/workspace/GovWay/lib/wss4j/wss4j-policy-2.4.1.jar
19:15:07 [INFO] Copying wss4j-ws-security-common-2.4.1-gov4j-1.jar to /var/lib/jenkins/workspace/GovWay/lib/wss4j/wss4j-ws-security-common-2.4.1-gov4j-1.jar
19:15:07 [INFO] Copying wss4j-ws-security-dom-2.4.1-gov4j-1.jar to /var/lib/jenkins/workspace/GovWay/lib/wss4j/wss4j-ws-security-dom-2.4.1-gov4j-1.jar
19:15:07 [INFO] Copying wss4j-ws-security-policy-stax-2.4.1.jar to /var/lib/jenkins/workspace/GovWay/lib/wss4j/wss4j-ws-security-policy-stax-2.4.1.jar
19:15:07 [INFO] Copying wss4j-ws-security-stax-2.4.1.jar to /var/lib/jenkins/workspace/GovWay/lib/wss4j/wss4j-ws-security-stax-2.4.1.jar
19:15:07 [INFO] 
19:15:07 [INFO] -------------< org.openspcoop2:org.openspcoop2.testsuite >--------------
19:15:07 [INFO] Building dependencies.testsuite 1.0                              [34/70]
19:15:07 [INFO] --------------------------------[ pom ]---------------------------------
19:15:07 [INFO] 
19:15:07 [INFO] ----------< org.openspcoop2:org.openspcoop2.testsuite.axis14 >----------
19:15:07 [INFO] Building dependencies.testsuite.axis14 1.0                       [35/70]
19:15:07 [INFO] --------------------------------[ pom ]---------------------------------
19:15:07 [INFO] 
19:15:07 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.testsuite.axis14 ---
19:15:07 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/axis14 (includes = [*.jar], excludes = [])
19:15:07 [INFO] 
19:15:07 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.axis14 ---
19:15:07 [INFO] Copying axis-1.4-gov4j-1.jar to /var/lib/jenkins/workspace/GovWay/lib/axis14/axis-1.4-gov4j-1.jar
19:15:07 [INFO] Copying axis-jaxrpc-1.4-gov4j-1.jar to /var/lib/jenkins/workspace/GovWay/lib/axis14/axis-jaxrpc-1.4-gov4j-1.jar
19:15:07 [INFO] Copying axis-ant-1.4.jar to /var/lib/jenkins/workspace/GovWay/lib/axis14/axis-ant-1.4.jar
19:15:07 [INFO] Copying axis-saaj-1.4.jar to /var/lib/jenkins/workspace/GovWay/lib/axis14/axis-saaj-1.4.jar
19:15:07 [INFO] Copying mailapi-1.5.6.jar to /var/lib/jenkins/workspace/GovWay/lib/axis14/mailapi-1.5.6.jar
19:15:07 [INFO] Copying neethi-2.0.4.jar to /var/lib/jenkins/workspace/GovWay/lib/axis14/neethi-2.0.4.jar
19:15:07 [INFO] Copying opensaml-1.1.jar to /var/lib/jenkins/workspace/GovWay/lib/axis14/opensaml-1.1.jar
19:15:07 [INFO] Copying wss4j-1.5.11.jar to /var/lib/jenkins/workspace/GovWay/lib/axis14/wss4j-1.5.11.jar
19:15:07 [INFO] Copying xmlsec-1.4.4.jar to /var/lib/jenkins/workspace/GovWay/lib/axis14/xmlsec-1.4.4.jar
19:15:07 [INFO] Copying addressing-1.1.jar to /var/lib/jenkins/workspace/GovWay/lib/axis14/addressing-1.1.jar
19:15:07 [INFO] 
19:15:07 [INFO] ----< org.openspcoop2:org.openspcoop2.testsuite.applicationServer >-----
19:15:07 [INFO] Building dependencies.testsuite.as 1.0                           [36/70]
19:15:07 [INFO] --------------------------------[ pom ]---------------------------------
19:15:07 [INFO] 
19:15:07 [INFO] --< org.openspcoop2:org.openspcoop2.testsuite.applicationServer.wildfly8 >--
19:15:07 [INFO] Building dependencies.testsuite.as.wildfly8 1.0                  [37/70]
19:15:07 [INFO] --------------------------------[ pom ]---------------------------------
19:15:07 [INFO] 
19:15:07 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.testsuite.applicationServer.wildfly8 ---
19:15:07 [INFO] 
19:15:07 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.applicationServer.wildfly8 ---
19:15:07 [INFO] org.wildfly:jboss-client:jar:wf8 already exists in destination.
19:15:07 [INFO] 
19:15:07 [INFO] --< org.openspcoop2:org.openspcoop2.testsuite.applicationServer.wildfly9 >--
19:15:07 [INFO] Building dependencies.testsuite.as.wildfly9 1.0                  [38/70]
19:15:07 [INFO] --------------------------------[ pom ]---------------------------------
19:15:07 [INFO] 
19:15:07 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.testsuite.applicationServer.wildfly9 ---
19:15:07 [INFO] 
19:15:07 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.applicationServer.wildfly9 ---
19:15:07 [INFO] org.wildfly:jboss-client:jar:wf9 already exists in destination.
19:15:07 [INFO] 
19:15:07 [INFO] --< org.openspcoop2:org.openspcoop2.testsuite.applicationServer.wildfly10 >--
19:15:07 [INFO] Building dependencies.testsuite.as.wildfly10 1.0                 [39/70]
19:15:07 [INFO] --------------------------------[ pom ]---------------------------------
19:15:07 [INFO] 
19:15:07 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.testsuite.applicationServer.wildfly10 ---
19:15:07 [INFO] 
19:15:07 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.applicationServer.wildfly10 ---
19:15:07 [INFO] org.wildfly:jboss-client:jar:wf10 already exists in destination.
19:15:07 [INFO] 
19:15:07 [INFO] --< org.openspcoop2:org.openspcoop2.testsuite.applicationServer.wildfly11 >--
19:15:07 [INFO] Building dependencies.testsuite.as.wildfly11 1.0                 [40/70]
19:15:07 [INFO] --------------------------------[ pom ]---------------------------------
19:15:07 [INFO] 
19:15:07 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.testsuite.applicationServer.wildfly11 ---
19:15:07 [INFO] 
19:15:07 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.applicationServer.wildfly11 ---
19:15:07 [INFO] org.wildfly:jboss-client:jar:wf11 already exists in destination.
19:15:07 [INFO] 
19:15:07 [INFO] --< org.openspcoop2:org.openspcoop2.testsuite.applicationServer.wildfly12 >--
19:15:07 [INFO] Building dependencies.testsuite.as.wildfly12 1.0                 [41/70]
19:15:07 [INFO] --------------------------------[ pom ]---------------------------------
19:15:07 [INFO] 
19:15:07 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.testsuite.applicationServer.wildfly12 ---
19:15:07 [INFO] 
19:15:07 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.applicationServer.wildfly12 ---
19:15:07 [INFO] org.wildfly:jboss-client:jar:wf12 already exists in destination.
19:15:07 [INFO] javax.json:javax.json-api:jar:1.1.2 already exists in destination.
19:15:07 [INFO] 
19:15:07 [INFO] --< org.openspcoop2:org.openspcoop2.testsuite.applicationServer.wildfly13 >--
19:15:07 [INFO] Building dependencies.testsuite.as.wildfly13 1.0                 [42/70]
19:15:07 [INFO] --------------------------------[ pom ]---------------------------------
19:15:07 [INFO] 
19:15:07 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.testsuite.applicationServer.wildfly13 ---
19:15:07 [INFO] 
19:15:07 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.applicationServer.wildfly13 ---
19:15:07 [INFO] org.wildfly:jboss-client:jar:wf13 already exists in destination.
19:15:07 [INFO] javax.json:javax.json-api:jar:1.1.2 already exists in destination.
19:15:07 [INFO] 
19:15:07 [INFO] --< org.openspcoop2:org.openspcoop2.testsuite.applicationServer.wildfly14 >--
19:15:07 [INFO] Building dependencies.testsuite.as.wildfly14 1.0                 [43/70]
19:15:07 [INFO] --------------------------------[ pom ]---------------------------------
19:15:07 [INFO] 
19:15:07 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.testsuite.applicationServer.wildfly14 ---
19:15:07 [INFO] 
19:15:07 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.applicationServer.wildfly14 ---
19:15:07 [INFO] org.wildfly:jboss-client:jar:wf14 already exists in destination.
19:15:07 [INFO] 
19:15:07 [INFO] --< org.openspcoop2:org.openspcoop2.testsuite.applicationServer.wildfly15 >--
19:15:07 [INFO] Building dependencies.testsuite.as.wildfly15 1.0                 [44/70]
19:15:07 [INFO] --------------------------------[ pom ]---------------------------------
19:15:07 [INFO] 
19:15:07 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.testsuite.applicationServer.wildfly15 ---
19:15:07 [INFO] 
19:15:07 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.applicationServer.wildfly15 ---
19:15:07 [INFO] org.wildfly:jboss-client:jar:wf15 already exists in destination.
19:15:07 [INFO] 
19:15:07 [INFO] --< org.openspcoop2:org.openspcoop2.testsuite.applicationServer.wildfly16 >--
19:15:07 [INFO] Building dependencies.testsuite.as.wildfly16 1.0                 [45/70]
19:15:07 [INFO] --------------------------------[ pom ]---------------------------------
19:15:07 [INFO] 
19:15:07 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.testsuite.applicationServer.wildfly16 ---
19:15:07 [INFO] 
19:15:07 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.applicationServer.wildfly16 ---
19:15:07 [INFO] org.wildfly:jboss-client:jar:wf16 already exists in destination.
19:15:07 [INFO] 
19:15:07 [INFO] --< org.openspcoop2:org.openspcoop2.testsuite.applicationServer.wildfly17 >--
19:15:07 [INFO] Building dependencies.testsuite.as.wildfly17 1.0                 [46/70]
19:15:07 [INFO] --------------------------------[ pom ]---------------------------------
19:15:07 [INFO] 
19:15:07 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.testsuite.applicationServer.wildfly17 ---
19:15:07 [INFO] 
19:15:07 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.applicationServer.wildfly17 ---
19:15:07 [INFO] org.wildfly:jboss-client:jar:wf17 already exists in destination.
19:15:07 [INFO] 
19:15:07 [INFO] --< org.openspcoop2:org.openspcoop2.testsuite.applicationServer.wildfly18 >--
19:15:07 [INFO] Building dependencies.testsuite.as.wildfly18 1.0                 [47/70]
19:15:07 [INFO] --------------------------------[ pom ]---------------------------------
19:15:07 [INFO] 
19:15:07 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.testsuite.applicationServer.wildfly18 ---
19:15:07 [INFO] 
19:15:07 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.applicationServer.wildfly18 ---
19:15:07 [INFO] org.wildfly:jboss-client:jar:wf18 already exists in destination.
19:15:07 [INFO] 
19:15:07 [INFO] --< org.openspcoop2:org.openspcoop2.testsuite.applicationServer.wildfly19 >--
19:15:07 [INFO] Building dependencies.testsuite.as.wildfly19 1.0                 [48/70]
19:15:07 [INFO] --------------------------------[ pom ]---------------------------------
19:15:07 [INFO] 
19:15:07 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.testsuite.applicationServer.wildfly19 ---
19:15:07 [INFO] 
19:15:07 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.applicationServer.wildfly19 ---
19:15:07 [INFO] org.wildfly:jboss-client:jar:wf19 already exists in destination.
19:15:07 [INFO] 
19:15:07 [INFO] --< org.openspcoop2:org.openspcoop2.testsuite.applicationServer.wildfly20 >--
19:15:07 [INFO] Building dependencies.testsuite.as.wildfly20 1.0                 [49/70]
19:15:07 [INFO] --------------------------------[ pom ]---------------------------------
19:15:07 [INFO] 
19:15:07 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.testsuite.applicationServer.wildfly20 ---
19:15:07 [INFO] 
19:15:07 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.applicationServer.wildfly20 ---
19:15:07 [INFO] org.wildfly:jboss-client:jar:wf20 already exists in destination.
19:15:07 [INFO] 
19:15:07 [INFO] --< org.openspcoop2:org.openspcoop2.testsuite.applicationServer.wildfly21 >--
19:15:07 [INFO] Building dependencies.testsuite.as.wildfly21 1.0                 [50/70]
19:15:07 [INFO] --------------------------------[ pom ]---------------------------------
19:15:07 [INFO] 
19:15:07 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.testsuite.applicationServer.wildfly21 ---
19:15:07 [INFO] 
19:15:07 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.applicationServer.wildfly21 ---
19:15:07 [INFO] org.wildfly:jboss-client:jar:wf21 already exists in destination.
19:15:07 [INFO] 
19:15:07 [INFO] --< org.openspcoop2:org.openspcoop2.testsuite.applicationServer.wildfly22 >--
19:15:07 [INFO] Building dependencies.testsuite.as.wildfly22 1.0                 [51/70]
19:15:07 [INFO] --------------------------------[ pom ]---------------------------------
19:15:07 [INFO] 
19:15:07 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.testsuite.applicationServer.wildfly22 ---
19:15:07 [INFO] 
19:15:07 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.applicationServer.wildfly22 ---
19:15:07 [INFO] org.wildfly:jboss-client:jar:wf22 already exists in destination.
19:15:07 [INFO] 
19:15:07 [INFO] --< org.openspcoop2:org.openspcoop2.testsuite.applicationServer.wildfly23 >--
19:15:07 [INFO] Building dependencies.testsuite.as.wildfly23 1.0                 [52/70]
19:15:07 [INFO] --------------------------------[ pom ]---------------------------------
19:15:07 [INFO] 
19:15:07 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.testsuite.applicationServer.wildfly23 ---
19:15:07 [INFO] 
19:15:07 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.applicationServer.wildfly23 ---
19:15:07 [INFO] org.wildfly:jboss-client:jar:wf23 already exists in destination.
19:15:07 [INFO] 
19:15:07 [INFO] --< org.openspcoop2:org.openspcoop2.testsuite.applicationServer.wildfly24 >--
19:15:07 [INFO] Building dependencies.testsuite.as.wildfly24 1.0                 [53/70]
19:15:07 [INFO] --------------------------------[ pom ]---------------------------------
19:15:07 [INFO] 
19:15:07 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.testsuite.applicationServer.wildfly24 ---
19:15:07 [INFO] 
19:15:07 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.applicationServer.wildfly24 ---
19:15:07 [INFO] org.wildfly:jboss-client:jar:wf24 already exists in destination.
19:15:07 [INFO] 
19:15:07 [INFO] --< org.openspcoop2:org.openspcoop2.testsuite.applicationServer.wildfly25 >--
19:15:07 [INFO] Building dependencies.testsuite.as.wildfly25 1.0                 [54/70]
19:15:07 [INFO] --------------------------------[ pom ]---------------------------------
19:15:07 [INFO] 
19:15:07 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.testsuite.applicationServer.wildfly25 ---
19:15:07 [INFO] 
19:15:07 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.applicationServer.wildfly25 ---
19:15:07 [INFO] org.wildfly:jboss-client:jar:wf25 already exists in destination.
19:15:07 [INFO] 
19:15:07 [INFO] --< org.openspcoop2:org.openspcoop2.testsuite.applicationServer.wildfly26 >--
19:15:07 [INFO] Building dependencies.testsuite.as.wildfly26 1.0                 [55/70]
19:15:07 [INFO] --------------------------------[ pom ]---------------------------------
19:15:07 [INFO] 
19:15:07 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.testsuite.applicationServer.wildfly26 ---
19:15:07 [INFO] 
19:15:07 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.applicationServer.wildfly26 ---
19:15:07 [INFO] org.wildfly:jboss-client:jar:wf26 already exists in destination.
19:15:07 [INFO] 
19:15:07 [INFO] --< org.openspcoop2:org.openspcoop2.testsuite.applicationServer.tomcat9 >--
19:15:07 [INFO] Building dependencies.testsuite.as.tomcat9 1.0                   [56/70]
19:15:07 [INFO] --------------------------------[ pom ]---------------------------------
19:15:07 [INFO] 
19:15:07 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.testsuite.applicationServer.tomcat9 ---
19:15:07 [INFO] 
19:15:07 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.applicationServer.tomcat9 ---
19:15:07 [INFO] org.apache.tomcat:tomcat-catalina:jar:9.0.83 already exists in destination.
19:15:07 [INFO] org.apache.tomcat:tomcat-juli:jar:9.0.83 already exists in destination.
19:15:07 [INFO] 
19:15:07 [INFO] -----------< org.openspcoop2:org.openspcoop2.testsuite.test >-----------
19:15:07 [INFO] Building dependencies.testsuite.test 1.0                         [57/70]
19:15:07 [INFO] --------------------------------[ pom ]---------------------------------
19:15:07 [INFO] 
19:15:07 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.testsuite.test ---
19:15:07 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/testsuite (includes = [*.jar], excludes = [])
19:15:07 [INFO] 
19:15:07 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.test ---
19:15:07 [INFO] Copying jcommander-1.82.jar to /var/lib/jenkins/workspace/GovWay/lib/testsuite/jcommander-1.82.jar
19:15:07 [INFO] Copying guice-5.1.0.jar to /var/lib/jenkins/workspace/GovWay/lib/testsuite/guice-5.1.0.jar
19:15:07 [INFO] Copying jquery-3.6.1.jar to /var/lib/jenkins/workspace/GovWay/lib/testsuite/jquery-3.6.1.jar
19:15:07 [INFO] Copying testng-7.8.0.jar to /var/lib/jenkins/workspace/GovWay/lib/testsuite/testng-7.8.0.jar
19:15:07 [INFO] Copying junit-4.13.2.jar to /var/lib/jenkins/workspace/GovWay/lib/testsuite/junit-4.13.2.jar
19:15:07 [INFO] Copying karate-apache-0.9.6.jar to /var/lib/jenkins/workspace/GovWay/lib/testsuite/karate-apache-0.9.6.jar
19:15:07 [INFO] Copying karate-core-0.9.6.jar to /var/lib/jenkins/workspace/GovWay/lib/testsuite/karate-core-0.9.6.jar
19:15:07 [INFO] Copying karate-junit4-0.9.6.jar to /var/lib/jenkins/workspace/GovWay/lib/testsuite/karate-junit4-0.9.6.jar
19:15:07 [INFO] Copying hamcrest-core-1.3.jar to /var/lib/jenkins/workspace/GovWay/lib/testsuite/hamcrest-core-1.3.jar
19:15:07 [INFO] Copying picocli-4.2.0.jar to /var/lib/jenkins/workspace/GovWay/lib/testsuite/picocli-4.2.0.jar
19:15:07 [INFO] Copying logback-classic-1.4.14.jar to /var/lib/jenkins/workspace/GovWay/lib/testsuite/logback-classic-1.4.14.jar
19:15:07 [INFO] Copying logback-core-1.4.14.jar to /var/lib/jenkins/workspace/GovWay/lib/testsuite/logback-core-1.4.14.jar
19:15:07 [INFO] Copying spring-jdbc-5.3.34.jar to /var/lib/jenkins/workspace/GovWay/lib/testsuite/spring-jdbc-5.3.34.jar
19:15:07 [INFO] Copying slf4j-testng-2.0.0.jar to /var/lib/jenkins/workspace/GovWay/lib/testsuite/slf4j-testng-2.0.0.jar
19:15:07 [INFO] 
19:15:07 [INFO] ------< org.openspcoop2:org.openspcoop2.testsuite.staticAnalysis >------
19:15:07 [INFO] Building dependencies.testsuite.staticAnalysis 1.0               [58/70]
19:15:07 [INFO] --------------------------------[ pom ]---------------------------------
19:15:07 [INFO] 
19:15:07 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.testsuite.staticAnalysis ---
19:15:07 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/staticAnalysis (includes = [*.jar], excludes = [])
19:15:07 [INFO] 
19:15:07 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.staticAnalysis ---
19:15:07 [INFO] Copying spotbugs-ant-4.7.3.jar to /var/lib/jenkins/workspace/GovWay/lib/staticAnalysis/spotbugs-ant-4.7.3.jar
19:15:07 [INFO] Copying sonarqube-ant-task-2.7.1.1951.jar to /var/lib/jenkins/workspace/GovWay/lib/staticAnalysis/sonarqube-ant-task-2.7.1.1951.jar
19:15:07 [INFO] 
19:15:07 [INFO] -----< org.openspcoop2:org.openspcoop2.testsuite.dynamicAnalysis >------
19:15:07 [INFO] Building dependencies.testsuite.dynamicAnalysis 1.0              [59/70]
19:15:07 [INFO] --------------------------------[ pom ]---------------------------------
19:15:07 [INFO] 
19:15:07 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.testsuite.dynamicAnalysis ---
19:15:07 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/dynamicAnalysis (includes = [*.jar], excludes = [])
19:15:07 [INFO] 
19:15:07 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.dynamicAnalysis ---
19:15:07 [INFO] Copying zap-clientapi-1.11.0.jar to /var/lib/jenkins/workspace/GovWay/lib/dynamicAnalysis/zap-clientapi-1.11.0.jar
19:15:07 [INFO] 
19:15:07 [INFO] ---------< org.openspcoop2:org.openspcoop2.testsuite.coverage >---------
19:15:07 [INFO] Building dependencies.testsuite.coverage 1.0                     [60/70]
19:15:07 [INFO] --------------------------------[ pom ]---------------------------------
19:15:07 [INFO] 
19:15:07 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.testsuite.coverage ---
19:15:07 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/coverage (includes = [*.jar], excludes = [])
19:15:07 [INFO] 
19:15:07 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.coverage ---
19:15:07 [INFO] Copying org.jacoco.agent-0.8.8.jar to /var/lib/jenkins/workspace/GovWay/lib/coverage/org.jacoco.agent-0.8.8.jar
19:15:07 [INFO] Copying org.jacoco.ant-0.8.8.jar to /var/lib/jenkins/workspace/GovWay/lib/coverage/org.jacoco.ant-0.8.8.jar
19:15:07 [INFO] Copying org.jacoco.core-0.8.8.jar to /var/lib/jenkins/workspace/GovWay/lib/coverage/org.jacoco.core-0.8.8.jar
19:15:07 [INFO] Copying org.jacoco.report-0.8.8.jar to /var/lib/jenkins/workspace/GovWay/lib/coverage/org.jacoco.report-0.8.8.jar
19:15:07 [INFO] Copying asm-9.5.jar to /var/lib/jenkins/workspace/GovWay/lib/coverage/asm-9.5.jar
19:15:07 [INFO] Copying asm-commons-9.5.jar to /var/lib/jenkins/workspace/GovWay/lib/coverage/asm-commons-9.5.jar
19:15:07 [INFO] Copying asm-tree-9.5.jar to /var/lib/jenkins/workspace/GovWay/lib/coverage/asm-tree-9.5.jar
19:15:07 [INFO] 
19:15:07 [INFO] --------------< org.openspcoop2:org.openspcoop2.compile >---------------
19:15:07 [INFO] Building compile 1.0                                             [61/70]
19:15:07 [INFO] --------------------------------[ pom ]---------------------------------
19:15:07 [INFO] 
19:15:07 [INFO] --------------< org.openspcoop2:org.openspcoop2.package >---------------
19:15:07 [INFO] Building package 1.0                                             [62/70]
19:15:07 [INFO] --------------------------------[ pom ]---------------------------------
19:15:07 [INFO] 
19:15:07 [INFO] ----------< org.openspcoop2:org.openspcoop2.testsuite.utils >-----------
19:15:07 [INFO] Building testsuite.utils 1.0                                     [63/70]
19:15:07 [INFO] --------------------------------[ pom ]---------------------------------
19:15:07 [INFO] 
19:15:07 [INFO] --------< org.openspcoop2:org.openspcoop2.testsuite.utils.sql >---------
19:15:07 [INFO] Building testsuite.utils.sql 1.0                                 [64/70]
19:15:07 [INFO] --------------------------------[ pom ]---------------------------------
19:15:07 [INFO] 
19:15:07 [INFO] ---------< org.openspcoop2:org.openspcoop2.testsuite.pdd.core >---------
19:15:07 [INFO] Building testsuite.pdd.core 1.0                                  [65/70]
19:15:07 [INFO] --------------------------------[ pom ]---------------------------------
19:15:07 [INFO] 
19:15:07 [INFO] -------< org.openspcoop2:org.openspcoop2.testsuite.pdd.core.sql >-------
19:15:07 [INFO] Building testsuite.pdd.core.sql 1.0                              [66/70]
19:15:07 [INFO] --------------------------------[ pom ]---------------------------------
19:15:07 [INFO] 
19:15:07 [INFO] ------< org.openspcoop2:org.openspcoop2.static_analysis.spotbugs >------
19:15:07 [INFO] Building static_analysis.spotbugs 1.0                            [67/70]
19:15:07 [INFO] --------------------------------[ pom ]---------------------------------
19:15:07 [INFO] 
19:15:07 [INFO] -----< org.openspcoop2:org.openspcoop2.static_analysis.sonarqube >------
19:15:07 [INFO] Building static_analysis.sonarqube 1.0                           [68/70]
19:15:07 [INFO] --------------------------------[ pom ]---------------------------------
19:15:07 [INFO] 
19:15:07 [INFO] --------< org.openspcoop2:org.openspcoop2.dynamic_analysis.zap >--------
19:15:07 [INFO] Building dynamic_analysis.zap 1.0                                [69/70]
19:15:07 [INFO] --------------------------------[ pom ]---------------------------------
19:15:07 [INFO] 
19:15:07 [INFO] ----------< org.openspcoop2:org.openspcoop2.coverage.jacoco >-----------
19:15:07 [INFO] Building coverage.jacoco 1.0                                     [70/70]
19:15:07 [INFO] --------------------------------[ pom ]---------------------------------
19:15:07 [INFO] ------------------------------------------------------------------------
19:15:07 [INFO] Reactor Summary for govway 1.0:
19:15:07 [INFO] 
19:15:07 [INFO] govway ............................................. SUCCESS [  0.004 s]
19:15:07 [INFO] dependencies ....................................... SUCCESS [  0.001 s]
19:15:07 [INFO] dependencies.ant ................................... SUCCESS [  1.197 s]
19:15:07 [INFO] dependencies.antinstaller .......................... SUCCESS [  0.027 s]
19:15:07 [INFO] dependencies.axiom ................................. SUCCESS [  0.020 s]
19:15:07 [INFO] dependencies.bean-validation ....................... SUCCESS [  0.053 s]
19:15:07 [INFO] dependencies.cxf ................................... SUCCESS [  0.192 s]
19:15:07 [INFO] dependencies.commons ............................... SUCCESS [  0.171 s]
19:15:07 [INFO] dependencies.faces ................................. SUCCESS [  0.075 s]
19:15:07 [INFO] dependencies.git ................................... SUCCESS [  0.020 s]
19:15:07 [INFO] dependencies.httpcore .............................. SUCCESS [  0.049 s]
19:15:07 [INFO] dependencies.jackson ............................... SUCCESS [  0.083 s]
19:15:07 [INFO] dependencies.javax ................................. SUCCESS [  0.042 s]
19:15:07 [INFO] dependencies.jax ................................... SUCCESS [  0.127 s]
19:15:07 [INFO] dependencies.jetty ................................. SUCCESS [  0.071 s]
19:15:07 [INFO] dependencies.jminix ................................ SUCCESS [  0.024 s]
19:15:07 [INFO] dependencies.json .................................. SUCCESS [  0.063 s]
19:15:07 [INFO] dependencies.log ................................... SUCCESS [  0.043 s]
19:15:07 [INFO] dependencies.lucene ................................ SUCCESS [  0.018 s]
19:15:07 [INFO] dependencies.swagger ............................... SUCCESS [  0.013 s]
19:15:07 [INFO] dependencies.opensaml .............................. SUCCESS [  0.084 s]
19:15:07 [INFO] dependencies.pdf ................................... SUCCESS [  0.034 s]
19:15:07 [INFO] dependencies.redis ................................. SUCCESS [  0.080 s]
19:15:07 [INFO] dependencies.reports ............................... SUCCESS [  0.080 s]
19:15:07 [INFO] dependencies.saaj .................................. SUCCESS [  0.021 s]
19:15:07 [INFO] dependencies.security .............................. SUCCESS [  0.077 s]
19:15:07 [INFO] dependencies.shared ................................ SUCCESS [  0.147 s]
19:15:07 [INFO] dependencies.soapbox ............................... SUCCESS [  0.014 s]
19:15:07 [INFO] dependencies.spring ................................ SUCCESS [  0.024 s]
19:15:07 [INFO] dependencies.spring-security ....................... SUCCESS [  0.013 s]
19:15:07 [INFO] dependencies.swagger ............................... SUCCESS [  0.041 s]
19:15:07 [INFO] dependencies.wadl .................................. SUCCESS [  0.010 s]
19:15:07 [INFO] dependencies.wss4j ................................. SUCCESS [  0.021 s]
19:15:07 [INFO] dependencies.testsuite ............................. SUCCESS [  0.001 s]
19:15:07 [INFO] dependencies.testsuite.axis14 ...................... SUCCESS [  0.021 s]
19:15:07 [INFO] dependencies.testsuite.as .......................... SUCCESS [  0.001 s]
19:15:07 [INFO] dependencies.testsuite.as.wildfly8 ................. SUCCESS [  0.006 s]
19:15:07 [INFO] dependencies.testsuite.as.wildfly9 ................. SUCCESS [  0.005 s]
19:15:07 [INFO] dependencies.testsuite.as.wildfly10 ................ SUCCESS [  0.005 s]
19:15:07 [INFO] dependencies.testsuite.as.wildfly11 ................ SUCCESS [  0.005 s]
19:15:07 [INFO] dependencies.testsuite.as.wildfly12 ................ SUCCESS [  0.008 s]
19:15:07 [INFO] dependencies.testsuite.as.wildfly13 ................ SUCCESS [  0.005 s]
19:15:07 [INFO] dependencies.testsuite.as.wildfly14 ................ SUCCESS [  0.005 s]
19:15:07 [INFO] dependencies.testsuite.as.wildfly15 ................ SUCCESS [  0.006 s]
19:15:07 [INFO] dependencies.testsuite.as.wildfly16 ................ SUCCESS [  0.005 s]
19:15:07 [INFO] dependencies.testsuite.as.wildfly17 ................ SUCCESS [  0.005 s]
19:15:07 [INFO] dependencies.testsuite.as.wildfly18 ................ SUCCESS [  0.004 s]
19:15:07 [INFO] dependencies.testsuite.as.wildfly19 ................ SUCCESS [  0.005 s]
19:15:07 [INFO] dependencies.testsuite.as.wildfly20 ................ SUCCESS [  0.006 s]
19:15:07 [INFO] dependencies.testsuite.as.wildfly21 ................ SUCCESS [  0.005 s]
19:15:07 [INFO] dependencies.testsuite.as.wildfly22 ................ SUCCESS [  0.005 s]
19:15:07 [INFO] dependencies.testsuite.as.wildfly23 ................ SUCCESS [  0.005 s]
19:15:07 [INFO] dependencies.testsuite.as.wildfly24 ................ SUCCESS [  0.005 s]
19:15:07 [INFO] dependencies.testsuite.as.wildfly25 ................ SUCCESS [  0.005 s]
19:15:07 [INFO] dependencies.testsuite.as.wildfly26 ................ SUCCESS [  0.006 s]
19:15:07 [INFO] dependencies.testsuite.as.tomcat9 .................. SUCCESS [  0.006 s]
19:15:07 [INFO] dependencies.testsuite.test ........................ SUCCESS [  0.040 s]
19:15:07 [INFO] dependencies.testsuite.staticAnalysis .............. SUCCESS [  0.014 s]
19:15:07 [INFO] dependencies.testsuite.dynamicAnalysis ............. SUCCESS [  0.008 s]
19:15:07 [INFO] dependencies.testsuite.coverage .................... SUCCESS [  0.023 s]
19:15:07 [INFO] compile ............................................ SUCCESS [  0.002 s]
19:15:07 [INFO] package ............................................ SUCCESS [  0.001 s]
19:15:07 [INFO] testsuite.utils .................................... SUCCESS [  0.001 s]
19:15:07 [INFO] testsuite.utils.sql ................................ SUCCESS [  0.001 s]
19:15:07 [INFO] testsuite.pdd.core ................................. SUCCESS [  0.000 s]
19:15:07 [INFO] testsuite.pdd.core.sql ............................. SUCCESS [  0.001 s]
19:15:07 [INFO] static_analysis.spotbugs ........................... SUCCESS [  0.000 s]
19:15:07 [INFO] static_analysis.sonarqube .......................... SUCCESS [  0.001 s]
19:15:07 [INFO] dynamic_analysis.zap ............................... SUCCESS [  0.000 s]
19:15:07 [INFO] coverage.jacoco .................................... SUCCESS [  0.001 s]
19:15:07 [INFO] ------------------------------------------------------------------------
19:15:07 [INFO] BUILD SUCCESS
19:15:07 [INFO] ------------------------------------------------------------------------
19:15:07 [INFO] Total time:  3.626 s
19:15:07 [INFO] Finished at: 2024-07-12T19:15:07+02:00
19:15:07 [INFO] ------------------------------------------------------------------------
19:15:07 [GovWay] $ /opt/apache-maven-3.6.3/bin/mvn -Dpackage=none -Dcompile=none -Dowasp=verify -Dtestsuite=none -DnvdApiKey=f8281fbf-3d81-4e4a-9f03-ab68856b336d -Dowasp.plugin.failBuildOnAnyVulnerability=false verify
19:15:08 [INFO] Scanning for projects...
19:15:09 [INFO] ------------------------------------------------------------------------
19:15:09 [INFO] Reactor Build Order:
19:15:09 [INFO] 
19:15:09 [INFO] govway                                                             [pom]
19:15:09 [INFO] dependencies                                                       [pom]
19:15:09 [INFO] dependencies.ant                                                   [pom]
19:15:09 [INFO] dependencies.antinstaller                                          [pom]
19:15:09 [INFO] dependencies.axiom                                                 [pom]
19:15:09 [INFO] dependencies.bean-validation                                       [pom]
19:15:09 [INFO] dependencies.cxf                                                   [pom]
19:15:09 [INFO] dependencies.commons                                               [pom]
19:15:09 [INFO] dependencies.faces                                                 [pom]
19:15:09 [INFO] dependencies.git                                                   [pom]
19:15:09 [INFO] dependencies.httpcore                                              [pom]
19:15:09 [INFO] dependencies.jackson                                               [pom]
19:15:09 [INFO] dependencies.javax                                                 [pom]
19:15:09 [INFO] dependencies.jax                                                   [pom]
19:15:09 [INFO] dependencies.jetty                                                 [pom]
19:15:09 [INFO] dependencies.jminix                                                [pom]
19:15:09 [INFO] dependencies.json                                                  [pom]
19:15:09 [INFO] dependencies.log                                                   [pom]
19:15:09 [INFO] dependencies.lucene                                                [pom]
19:15:09 [INFO] dependencies.swagger                                               [pom]
19:15:09 [INFO] dependencies.opensaml                                              [pom]
19:15:09 [INFO] dependencies.pdf                                                   [pom]
19:15:09 [INFO] dependencies.redis                                                 [pom]
19:15:09 [INFO] dependencies.reports                                               [pom]
19:15:09 [INFO] dependencies.saaj                                                  [pom]
19:15:09 [INFO] dependencies.security                                              [pom]
19:15:09 [INFO] dependencies.shared                                                [pom]
19:15:09 [INFO] dependencies.soapbox                                               [pom]
19:15:09 [INFO] dependencies.spring                                                [pom]
19:15:09 [INFO] dependencies.spring-security                                       [pom]
19:15:09 [INFO] dependencies.swagger                                               [pom]
19:15:09 [INFO] dependencies.wadl                                                  [pom]
19:15:09 [INFO] dependencies.wss4j                                                 [pom]
19:15:09 [INFO] dependencies.testsuite                                             [pom]
19:15:09 [INFO] dependencies.testsuite.axis14                                      [pom]
19:15:09 [INFO] dependencies.testsuite.as                                          [pom]
19:15:09 [INFO] dependencies.testsuite.as.wildfly8                                 [pom]
19:15:09 [INFO] dependencies.testsuite.as.wildfly9                                 [pom]
19:15:09 [INFO] dependencies.testsuite.as.wildfly10                                [pom]
19:15:09 [INFO] dependencies.testsuite.as.wildfly11                                [pom]
19:15:09 [INFO] dependencies.testsuite.as.wildfly12                                [pom]
19:15:09 [INFO] dependencies.testsuite.as.wildfly13                                [pom]
19:15:09 [INFO] dependencies.testsuite.as.wildfly14                                [pom]
19:15:09 [INFO] dependencies.testsuite.as.wildfly15                                [pom]
19:15:09 [INFO] dependencies.testsuite.as.wildfly16                                [pom]
19:15:09 [INFO] dependencies.testsuite.as.wildfly17                                [pom]
19:15:09 [INFO] dependencies.testsuite.as.wildfly18                                [pom]
19:15:09 [INFO] dependencies.testsuite.as.wildfly19                                [pom]
19:15:09 [INFO] dependencies.testsuite.as.wildfly20                                [pom]
19:15:09 [INFO] dependencies.testsuite.as.wildfly21                                [pom]
19:15:09 [INFO] dependencies.testsuite.as.wildfly22                                [pom]
19:15:09 [INFO] dependencies.testsuite.as.wildfly23                                [pom]
19:15:09 [INFO] dependencies.testsuite.as.wildfly24                                [pom]
19:15:09 [INFO] dependencies.testsuite.as.wildfly25                                [pom]
19:15:09 [INFO] dependencies.testsuite.as.wildfly26                                [pom]
19:15:09 [INFO] dependencies.testsuite.as.tomcat9                                  [pom]
19:15:09 [INFO] dependencies.testsuite.test                                        [pom]
19:15:09 [INFO] dependencies.testsuite.staticAnalysis                              [pom]
19:15:09 [INFO] dependencies.testsuite.dynamicAnalysis                             [pom]
19:15:09 [INFO] dependencies.testsuite.coverage                                    [pom]
19:15:09 [INFO] compile                                                            [pom]
19:15:09 [INFO] package                                                            [pom]
19:15:09 [INFO] testsuite.utils                                                    [pom]
19:15:09 [INFO] testsuite.utils.sql                                                [pom]
19:15:09 [INFO] testsuite.pdd.core                                                 [pom]
19:15:09 [INFO] testsuite.pdd.core.sql                                             [pom]
19:15:09 [INFO] static_analysis.spotbugs                                           [pom]
19:15:09 [INFO] static_analysis.sonarqube                                          [pom]
19:15:09 [INFO] dynamic_analysis.zap                                               [pom]
19:15:09 [INFO] coverage.jacoco                                                    [pom]
19:15:09 [INFO] 
19:15:09 [INFO] ------------------< org.openspcoop2:org.openspcoop2 >-------------------
19:15:09 [INFO] Building govway 1.0                                               [1/70]
19:15:09 [INFO] --------------------------------[ pom ]---------------------------------
19:15:09 [INFO] 
19:15:09 [INFO] ------------< org.openspcoop2:org.openspcoop2.dependencies >------------
19:15:09 [INFO] Building dependencies 1.0                                         [2/70]
19:15:09 [INFO] --------------------------------[ pom ]---------------------------------
19:15:09 [INFO] 
19:15:09 [INFO] --- maven-antrun-plugin:1.8:run (sleep-for-a-while) @ org.openspcoop2.dependencies ---
19:15:10 [INFO] Executing tasks
19:15:10 
19:15:10 main:
19:15:15 [INFO] Executed tasks
19:15:16 [INFO] 
19:15:16 [INFO] --- dependency-check-maven:10.0.2:aggregate (check owasp) @ org.openspcoop2.dependencies ---
19:15:21 [INFO] Checking for updates
19:15:21 [INFO] Skipping the NVD API Update as it was completed within the last 240 minutes
19:15:22 [INFO] Skipping Known Exploited Vulnerabilities update check since last check was within 24 hours.
19:15:22 [INFO] Check for updates complete (652 ms)
19:15:22 [INFO] 
19:15:22 
19:15:22 Dependency-Check is an open source tool performing a best effort analysis of 3rd party dependencies; false positives and false negatives may exist in the analysis performed by the tool. Use of the tool and the reporting provided constitutes acceptance for use in an AS IS condition, and there are NO warranties, implied or otherwise, with regard to the analysis or its use. Any use of the tool and the reporting provided is at the user's risk. In no event shall the copyright holder or OWASP be held liable for any damages whatsoever arising out of or in connection with the use of this tool, the analysis performed, or the resulting report.
19:15:22 
19:15:22 
19:15:22    About ODC: https://jeremylong.github.io/DependencyCheck/general/internals.html
19:15:22    False Positives: https://jeremylong.github.io/DependencyCheck/general/suppression.html
19:15:22 
19:15:22 💖 Sponsor: https://github.com/sponsors/jeremylong
19:15:22 
19:15:22 
19:15:22 [INFO] Analysis Started
19:15:25 [INFO] Finished Archive Analyzer (3 seconds)
19:15:25 [INFO] Finished File Name Analyzer (0 seconds)
19:15:28 [INFO] Finished Jar Analyzer (2 seconds)
19:15:28 [INFO] Finished Dependency Merging Analyzer (0 seconds)
19:15:28 [INFO] Finished Hint Analyzer (0 seconds)
19:15:28 [INFO] Finished Version Filter Analyzer (0 seconds)
19:15:32 [INFO] Created CPE Index (3 seconds)
19:15:39 [INFO] Finished CPE Analyzer (10 seconds)
19:15:39 [INFO] Finished False Positive Analyzer (0 seconds)
19:15:39 [INFO] Finished NVD CVE Analyzer (0 seconds)
19:15:55 [INFO] Finished RetireJS Analyzer (15 seconds)
19:15:56 [INFO] Finished Sonatype OSS Index Analyzer (0 seconds)
19:15:56 [INFO] Finished Vulnerability Suppression Analyzer (0 seconds)
19:15:56 [INFO] Finished Known Exploited Vulnerability Analyzer (0 seconds)
19:15:56 [INFO] Finished Dependency Bundling Analyzer (0 seconds)
19:15:56 [INFO] Suppression Rule had zero matches: SuppressionRule{filePath=PropertyType{value=.*swagger-codegen-cli-3.0.18-gov4j-4.jar.*, regex=true, caseSensitive=false},cvssBelow={10.0,}}
19:15:56 [INFO] Suppression Rule had zero matches: SuppressionRule{filePath=PropertyType{value=.*swagger-codegen-cli-3.0.18.jar.*, regex=true, caseSensitive=false},cvssBelow={10.0,}}
19:15:56 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=A prototype pollution vulnerability in handlebars is exploitable if an attacker can control the template, regex=false, caseSensitive=false},}}
19:15:56 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Denial of service, regex=false, caseSensitive=false},}}
19:15:56 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Prototype pollution, regex=false, caseSensitive=false},}}
19:15:56 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Disallow calling helperMissing and blockHelperMissing directly, regex=false, caseSensitive=false},}}
19:15:56 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=handlebars issue: 1495, regex=false, caseSensitive=false},}}
19:15:56 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=handlebars issue: 1633, regex=false, caseSensitive=false},}}
19:15:56 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Affected versions of `handlebars` are vulnerable to Denial of Service. The package's parser may be forced into an endless loop while processing specially-crafted templates. This may allow attackers to exhaust system resources leading to Denial of Service.
19:15:56 
19:15:56 
19:15:56 ## Recommendation
19:15:56 
19:15:56 Upgrade to version 4.4.5 or later., regex=false, caseSensitive=false},}}
19:15:56 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Versions of `handlebars` prior to 3.0.8 or 4.5.2 are vulnerable to Arbitrary Code Execution. The package's lookup helper fails to properly validate templates, allowing attackers to submit templates that execute arbitrary JavaScript in the system. It can be used to run arbitrary code in a server processing Handlebars templates or on a victim's browser (effectively serving as Cross-Site Scripting).
19:15:56 
19:15:56 The following template can be used to demonstrate the vulnerability:  
19:15:56 ```{{#with "constructor"}}
19:15:56 	{{#with split as |a|}}
19:15:56 		{{pop (push "alert('Vulnerable Handlebars JS');")}}
19:15:56 		{{#with (concat (lookup join (slice 0 1)))}}
19:15:56 			{{#each (slice 2 3)}}
19:15:56 				{{#with (apply 0 a)}}
19:15:56 					{{.}}
19:15:56 				{{/with}}
19:15:56 			{{/each}}
19:15:56 		{{/with}}
19:15:56 	{{/with}}
19:15:56 {{/with}}```
19:15:56 
19:15:56 
19:15:56 ## Recommendation
19:15:56 
19:15:56 Upgrade to version 3.0.8, 4.5.2 or later., regex=false, caseSensitive=false},}}
19:15:56 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Versions of `handlebars` prior to 3.0.8 or 4.5.3 are vulnerable to Arbitrary Code Execution. The package's lookup helper fails to properly validate templates, allowing attackers to submit templates that execute arbitrary JavaScript in the system. It is due to an incomplete fix for a [previous issue](https://www.npmjs.com/advisories/1316). This vulnerability can be used to run arbitrary code in a server processing Handlebars templates or on a victim's browser (effectively serving as Cross-Site Scripting), regex=false, caseSensitive=false},}}
19:15:56 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}}
19:15:56 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}}
19:15:56 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}}
19:15:56 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-38752, regex=false, caseSensitive=false},}}
19:15:56 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-41854, regex=false, caseSensitive=false},}}
19:15:56 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},cve={CVE-2022-3064,}}
19:15:56 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},cve={CVE-2021-4235,}}
19:15:56 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.commons\.axiom/axiom\-api@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:15:56 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.commons\.axiom/axiom\-common\-impl@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:15:56 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.commons\.axiom/axiom\-dom@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:15:56 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.commons\.axiom/axiom\-impl@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:15:56 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-beanutils/commons\-beanutils@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:15:56 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-chain/commons\-chain@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:15:56 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-cli/commons\-cli@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:15:56 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-codec/commons\-codec@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:15:56 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-collections/commons\-collections@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:15:56 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-compress@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:15:56 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-csv@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:15:56 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-dbcp2@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:15:56 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-digester/commons\-digester@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:15:56 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-discovery/commons\-discovery@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:15:56 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-email@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:15:56 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-fileupload/commons\-fileupload@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:15:56 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-io/commons\-io@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:15:56 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-jcs3\-core@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:15:56 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-lang/commons\-lang@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:15:56 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-logging/commons\-logging@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:15:56 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-math3@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:15:56 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-pool2@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:15:56 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-validator/commons\-validator@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:15:56 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-io/commons\-io@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:15:56 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xml\-apis/xml\-apis@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:15:56 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xml\-resolver/xml\-resolver@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:15:56 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.xmlschema/xmlschema\-core@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:15:56 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-45688, regex=false, caseSensitive=false},}}
19:15:56 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2023-5072, regex=false, caseSensitive=false},}}
19:15:56 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},cpe={PropertyType{value=cpe:/a:json-java_project:json-java, regex=false, caseSensitive=false},}}
19:15:56 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-45688, regex=false, caseSensitive=false},}}
19:15:56 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.cxf/cxf\-rt\-bindings\-soap@.*$, regex=true, caseSensitive=false},cpe={PropertyType{value=cpe:/a:apache:soap, regex=false, caseSensitive=false},}}
19:15:56 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xalan/xalan@.*$, regex=true, caseSensitive=false},cve={CVE-2022-42920,}}
19:15:56 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-transport@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
19:15:56 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-codec@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
19:15:56 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-buffer@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
19:15:56 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-common@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
19:15:56 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-resolver@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
19:15:56 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-codec\-dns@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
19:15:56 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-resolver\-dns@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
19:15:56 [INFO] Finished Unused Suppression Rule Analyzer (0 seconds)
19:15:57 [INFO] Analysis Complete (34 seconds)
19:15:57 [INFO] Writing XML report to: /var/lib/jenkins/workspace/GovWay/dependency-check-result/dependency-check-report.xml
19:15:58 [INFO] Writing HTML report to: /var/lib/jenkins/workspace/GovWay/dependency-check-result/dependency-check-report.html
19:15:58 [INFO] Writing JSON report to: /var/lib/jenkins/workspace/GovWay/dependency-check-result/dependency-check-report.json
19:15:59 [INFO] Writing CSV report to: /var/lib/jenkins/workspace/GovWay/dependency-check-result/dependency-check-report.csv
19:15:59 [INFO] Writing SARIF report to: /var/lib/jenkins/workspace/GovWay/dependency-check-result/dependency-check-report.sarif
19:15:59 [INFO] Writing JENKINS report to: /var/lib/jenkins/workspace/GovWay/dependency-check-result/dependency-check-jenkins.html
19:15:59 [INFO] Writing JUNIT report to: /var/lib/jenkins/workspace/GovWay/dependency-check-result/dependency-check-junit.xml
19:15:59 [INFO] Writing GITLAB report to: /var/lib/jenkins/workspace/GovWay/dependency-check-result/dependency-check-gitlab.json
19:15:59 [INFO] 
19:15:59 [INFO] ----------------< org.openspcoop2:org.openspcoop2.ant >-----------------
19:15:59 [INFO] Building dependencies.ant 1.0                                     [3/70]
19:15:59 [INFO] --------------------------------[ pom ]---------------------------------
19:15:59 [INFO] 
19:15:59 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.ant ---
19:15:59 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/ant (includes = [*.jar], excludes = [])
19:15:59 [INFO] 
19:15:59 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.ant ---
19:16:00 [INFO] Copying ant-contrib-1.0b3.jar to /var/lib/jenkins/workspace/GovWay/lib/ant/ant-contrib-1.0b3.jar
19:16:00 [INFO] 
19:16:00 [INFO] --- maven-antrun-plugin:1.8:run (sleep-for-a-while) @ org.openspcoop2.ant ---
19:16:00 [INFO] Executing tasks
19:16:00 
19:16:00 main:
19:16:05 [INFO] Executed tasks
19:16:05 [INFO] 
19:16:05 [INFO] --- dependency-check-maven:10.0.2:aggregate (check owasp) @ org.openspcoop2.ant ---
19:16:05 [INFO] Checking for updates
19:16:05 [INFO] Skipping the NVD API Update as it was completed within the last 240 minutes
19:16:05 [INFO] Skipping Known Exploited Vulnerabilities update check since last check was within 24 hours.
19:16:05 [INFO] Check for updates complete (162 ms)
19:16:06 [INFO] 
19:16:06 
19:16:06 Dependency-Check is an open source tool performing a best effort analysis of 3rd party dependencies; false positives and false negatives may exist in the analysis performed by the tool. Use of the tool and the reporting provided constitutes acceptance for use in an AS IS condition, and there are NO warranties, implied or otherwise, with regard to the analysis or its use. Any use of the tool and the reporting provided is at the user's risk. In no event shall the copyright holder or OWASP be held liable for any damages whatsoever arising out of or in connection with the use of this tool, the analysis performed, or the resulting report.
19:16:06 
19:16:06 
19:16:06    About ODC: https://jeremylong.github.io/DependencyCheck/general/internals.html
19:16:06    False Positives: https://jeremylong.github.io/DependencyCheck/general/suppression.html
19:16:06 
19:16:06 💖 Sponsor: https://github.com/sponsors/jeremylong
19:16:06 
19:16:06 
19:16:06 [INFO] Analysis Started
19:16:06 [INFO] Finished Archive Analyzer (0 seconds)
19:16:06 [INFO] Finished File Name Analyzer (0 seconds)
19:16:06 [INFO] Finished Jar Analyzer (0 seconds)
19:16:06 [INFO] Finished Dependency Merging Analyzer (0 seconds)
19:16:06 [INFO] Finished Hint Analyzer (0 seconds)
19:16:06 [INFO] Finished Version Filter Analyzer (0 seconds)
19:16:07 [INFO] Created CPE Index (1 seconds)
19:16:08 [INFO] Finished CPE Analyzer (1 seconds)
19:16:08 [INFO] Finished False Positive Analyzer (0 seconds)
19:16:08 [INFO] Finished NVD CVE Analyzer (0 seconds)
19:16:08 [INFO] Finished Sonatype OSS Index Analyzer (0 seconds)
19:16:08 [INFO] Finished Vulnerability Suppression Analyzer (0 seconds)
19:16:08 [INFO] Finished Known Exploited Vulnerability Analyzer (0 seconds)
19:16:08 [INFO] Finished Dependency Bundling Analyzer (0 seconds)
19:16:08 [INFO] Suppression Rule had zero matches: SuppressionRule{filePath=PropertyType{value=.*swagger-codegen-cli-3.0.18-gov4j-4.jar.*, regex=true, caseSensitive=false},cvssBelow={10.0,}}
19:16:08 [INFO] Suppression Rule had zero matches: SuppressionRule{filePath=PropertyType{value=.*swagger-codegen-cli-3.0.18.jar.*, regex=true, caseSensitive=false},cvssBelow={10.0,}}
19:16:08 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=A prototype pollution vulnerability in handlebars is exploitable if an attacker can control the template, regex=false, caseSensitive=false},}}
19:16:08 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Denial of service, regex=false, caseSensitive=false},}}
19:16:08 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Prototype pollution, regex=false, caseSensitive=false},}}
19:16:08 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Disallow calling helperMissing and blockHelperMissing directly, regex=false, caseSensitive=false},}}
19:16:08 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=handlebars issue: 1495, regex=false, caseSensitive=false},}}
19:16:08 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=handlebars issue: 1633, regex=false, caseSensitive=false},}}
19:16:08 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Affected versions of `handlebars` are vulnerable to Denial of Service. The package's parser may be forced into an endless loop while processing specially-crafted templates. This may allow attackers to exhaust system resources leading to Denial of Service.
19:16:08 
19:16:08 
19:16:08 ## Recommendation
19:16:08 
19:16:08 Upgrade to version 4.4.5 or later., regex=false, caseSensitive=false},}}
19:16:08 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}}
19:16:08 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Versions of `handlebars` prior to 3.0.8 or 4.5.2 are vulnerable to Arbitrary Code Execution. The package's lookup helper fails to properly validate templates, allowing attackers to submit templates that execute arbitrary JavaScript in the system. It can be used to run arbitrary code in a server processing Handlebars templates or on a victim's browser (effectively serving as Cross-Site Scripting).
19:16:08 
19:16:08 The following template can be used to demonstrate the vulnerability:  
19:16:08 ```{{#with "constructor"}}
19:16:08 	{{#with split as |a|}}
19:16:08 		{{pop (push "alert('Vulnerable Handlebars JS');")}}
19:16:08 		{{#with (concat (lookup join (slice 0 1)))}}
19:16:08 			{{#each (slice 2 3)}}
19:16:08 				{{#with (apply 0 a)}}
19:16:08 					{{.}}
19:16:08 				{{/with}}
19:16:08 			{{/each}}
19:16:08 		{{/with}}
19:16:08 	{{/with}}
19:16:08 {{/with}}```
19:16:08 
19:16:08 
19:16:08 ## Recommendation
19:16:08 
19:16:08 Upgrade to version 3.0.8, 4.5.2 or later., regex=false, caseSensitive=false},}}
19:16:08 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Versions of `handlebars` prior to 3.0.8 or 4.5.3 are vulnerable to Arbitrary Code Execution. The package's lookup helper fails to properly validate templates, allowing attackers to submit templates that execute arbitrary JavaScript in the system. It is due to an incomplete fix for a [previous issue](https://www.npmjs.com/advisories/1316). This vulnerability can be used to run arbitrary code in a server processing Handlebars templates or on a victim's browser (effectively serving as Cross-Site Scripting), regex=false, caseSensitive=false},}}
19:16:08 [INFO] Suppression Rule had zero matches: SuppressionRule{filePath=PropertyType{value=.*(struts-core-1.3.10.jar|facelets-taglib-jsf.*-spring-4-gov4j-1.jar|jsf-facelets-1.1.15.jar|richfaces-impl-jsf2-3.3.4.Final.jar|richfaces-impl-3.3.4.Final-gov4j-4.jar|javax.faces-2.4.0.jar|javax.servlet.jsp.jstl-1.2.1.jar|richfaces-ui-3.3.4.Final-gov4j-4.jar).*, regex=true, caseSensitive=false},cvssBelow={10.0,}}
19:16:08 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}}
19:16:08 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}}
19:16:08 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}}
19:16:08 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.jfree/jfreechart@.*$, regex=true, caseSensitive=false},cpe={PropertyType{value=cpe:/a:time_project:time, regex=false, caseSensitive=false},}}
19:16:08 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.jfree/jfreechart@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2023-52070, regex=false, caseSensitive=false},}}
19:16:08 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.jfree/jfreechart@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2024-22949, regex=false, caseSensitive=false},}}
19:16:08 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.jfree/jfreechart@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2024-23076, regex=false, caseSensitive=false},}}
19:16:08 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-discovery/commons\-discovery@.*$, regex=true, caseSensitive=false},cve={CVE-2022-0869,}}
19:16:08 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-38752, regex=false, caseSensitive=false},}}
19:16:08 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-41854, regex=false, caseSensitive=false},}}
19:16:08 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-1471, regex=false, caseSensitive=false},}}
19:16:08 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},cve={CVE-2022-3064,}}
19:16:08 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},cve={CVE-2021-4235,}}
19:16:08 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.springframework/spring\-web@.*$, regex=true, caseSensitive=false},cve={CVE-2016-1000027,}}
19:16:08 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.springframework\.security/spring\-security\-crypto@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2020-5408, regex=false, caseSensitive=false},}}
19:16:08 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xerces/xercesImpl@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2017-10355, regex=false, caseSensitive=false},}}
19:16:08 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.commons\.axiom/axiom\-api@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:16:08 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.commons\.axiom/axiom\-common\-impl@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:16:08 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.commons\.axiom/axiom\-dom@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:16:08 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.commons\.axiom/axiom\-impl@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:16:08 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-beanutils/commons\-beanutils@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:16:08 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-chain/commons\-chain@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:16:08 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-cli/commons\-cli@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:16:08 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-codec/commons\-codec@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:16:08 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-collections/commons\-collections@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:16:08 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-compress@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:16:08 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-csv@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:16:08 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-dbcp2@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:16:08 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-digester/commons\-digester@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:16:08 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-discovery/commons\-discovery@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:16:08 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-email@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:16:08 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-fileupload/commons\-fileupload@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:16:08 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-io/commons\-io@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:16:08 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-jcs3\-core@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:16:08 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-lang/commons\-lang@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:16:08 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-logging/commons\-logging@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:16:08 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-math3@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:16:08 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-pool2@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:16:08 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-validator/commons\-validator@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:16:08 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-io/commons\-io@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:16:08 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xml\-apis/xml\-apis@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:16:08 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xml\-resolver/xml\-resolver@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:16:08 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.xmlschema/xmlschema\-core@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:16:08 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},cpe={PropertyType{value=cpe:/a:json-java_project:json-java, regex=false, caseSensitive=false},}}
19:16:08 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-45688, regex=false, caseSensitive=false},}}
19:16:08 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2023-5072, regex=false, caseSensitive=false},}}
19:16:08 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},cpe={PropertyType{value=cpe:/a:json-java_project:json-java, regex=false, caseSensitive=false},}}
19:16:08 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-45688, regex=false, caseSensitive=false},}}
19:16:08 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.cxf/cxf\-rt\-bindings\-soap@.*$, regex=true, caseSensitive=false},cpe={PropertyType{value=cpe:/a:apache:soap, regex=false, caseSensitive=false},}}
19:16:08 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xalan/xalan@.*$, regex=true, caseSensitive=false},cve={CVE-2022-42920,}}
19:16:08 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/com\.fasterxml\.jackson\.core/jackson\-databind@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2023-35116, regex=false, caseSensitive=false},}}
19:16:08 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.eclipse\.jgit/org\.eclipse\.jgit@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4759,}}
19:16:08 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-transport@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
19:16:08 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-codec@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
19:16:08 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-buffer@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
19:16:08 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-common@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
19:16:08 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-resolver@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
19:16:08 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-codec\-dns@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
19:16:08 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-resolver\-dns@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
19:16:08 [INFO] Finished Unused Suppression Rule Analyzer (0 seconds)
19:16:08 [INFO] Analysis Complete (2 seconds)
19:16:08 [INFO] Writing XML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.xml
19:16:08 [INFO] Writing HTML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.html
19:16:08 [INFO] Writing JSON report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.json
19:16:08 [INFO] Writing CSV report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.csv
19:16:08 [INFO] Writing SARIF report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.sarif
19:16:08 [INFO] Writing JENKINS report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-jenkins.html
19:16:08 [INFO] Writing JUNIT report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-junit.xml
19:16:08 [INFO] Writing GITLAB report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-gitlab.json
19:16:08 [INFO] 
19:16:08 [INFO] ------------< org.openspcoop2:org.openspcoop2.antinstaller >------------
19:16:08 [INFO] Building dependencies.antinstaller 1.0                            [4/70]
19:16:08 [INFO] --------------------------------[ pom ]---------------------------------
19:16:08 [INFO] 
19:16:08 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.antinstaller ---
19:16:08 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/antinstaller (includes = [*.jar], excludes = [])
19:16:08 [INFO] 
19:16:08 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.antinstaller ---
19:16:08 [INFO] Copying ant-installer-0.8b.jar to /var/lib/jenkins/workspace/GovWay/lib/antinstaller/ant-installer-0.8b.jar
19:16:08 [INFO] Copying xml-apis_antinstaller-0.8b.jar to /var/lib/jenkins/workspace/GovWay/lib/antinstaller/xml-apis_antinstaller-0.8b.jar
19:16:08 [INFO] Copying ai-icons-eclipse_antinstaller-0.8b.jar to /var/lib/jenkins/workspace/GovWay/lib/antinstaller/ai-icons-eclipse_antinstaller-0.8b.jar
19:16:08 [INFO] Copying jgoodies-edited-1.2.2-gov4j-1.jar to /var/lib/jenkins/workspace/GovWay/lib/antinstaller/jgoodies-edited-1.2.2-gov4j-1.jar
19:16:08 [INFO] Copying ant-1.10.11.jar to /var/lib/jenkins/workspace/GovWay/lib/antinstaller/ant-1.10.11.jar
19:16:08 [INFO] Copying ant-apache-regexp-1.10.11.jar to /var/lib/jenkins/workspace/GovWay/lib/antinstaller/ant-apache-regexp-1.10.11.jar
19:16:08 [INFO] Copying ant-launcher-1.10.11.jar to /var/lib/jenkins/workspace/GovWay/lib/antinstaller/ant-launcher-1.10.11.jar
19:16:08 [INFO] Copying jakarta-regexp-1.5.jar to /var/lib/jenkins/workspace/GovWay/lib/antinstaller/jakarta-regexp-1.5.jar
19:16:08 [INFO] 
19:16:08 [INFO] --- maven-antrun-plugin:1.8:run (sleep-for-a-while) @ org.openspcoop2.antinstaller ---
19:16:08 [INFO] Executing tasks
19:16:08 
19:16:08 main:
19:16:13 [INFO] Executed tasks
19:16:13 [INFO] 
19:16:13 [INFO] --- dependency-check-maven:10.0.2:aggregate (check owasp) @ org.openspcoop2.antinstaller ---
19:16:13 [INFO] Checking for updates
19:16:13 [INFO] Skipping the NVD API Update as it was completed within the last 240 minutes
19:16:13 [INFO] Skipping Known Exploited Vulnerabilities update check since last check was within 24 hours.
19:16:13 [INFO] Check for updates complete (222 ms)
19:16:13 [INFO] 
19:16:13 
19:16:13 Dependency-Check is an open source tool performing a best effort analysis of 3rd party dependencies; false positives and false negatives may exist in the analysis performed by the tool. Use of the tool and the reporting provided constitutes acceptance for use in an AS IS condition, and there are NO warranties, implied or otherwise, with regard to the analysis or its use. Any use of the tool and the reporting provided is at the user's risk. In no event shall the copyright holder or OWASP be held liable for any damages whatsoever arising out of or in connection with the use of this tool, the analysis performed, or the resulting report.
19:16:13 
19:16:13 
19:16:13    About ODC: https://jeremylong.github.io/DependencyCheck/general/internals.html
19:16:13    False Positives: https://jeremylong.github.io/DependencyCheck/general/suppression.html
19:16:13 
19:16:13 💖 Sponsor: https://github.com/sponsors/jeremylong
19:16:13 
19:16:13 
19:16:13 [INFO] Analysis Started
19:16:14 [INFO] Finished Archive Analyzer (0 seconds)
19:16:14 [INFO] Finished File Name Analyzer (0 seconds)
19:16:14 [INFO] Finished Jar Analyzer (0 seconds)
19:16:14 [INFO] Finished Dependency Merging Analyzer (0 seconds)
19:16:14 [INFO] Finished Hint Analyzer (0 seconds)
19:16:14 [INFO] Finished Version Filter Analyzer (0 seconds)
19:16:15 [INFO] Created CPE Index (1 seconds)
19:16:15 [INFO] Finished CPE Analyzer (1 seconds)
19:16:15 [INFO] Finished False Positive Analyzer (0 seconds)
19:16:15 [INFO] Finished NVD CVE Analyzer (0 seconds)
19:16:15 [INFO] Finished Sonatype OSS Index Analyzer (0 seconds)
19:16:15 [INFO] Finished Vulnerability Suppression Analyzer (0 seconds)
19:16:15 [INFO] Finished Known Exploited Vulnerability Analyzer (0 seconds)
19:16:15 [INFO] Finished Dependency Bundling Analyzer (0 seconds)
19:16:15 [INFO] Suppression Rule had zero matches: SuppressionRule{filePath=PropertyType{value=.*swagger-codegen-cli-3.0.18-gov4j-4.jar.*, regex=true, caseSensitive=false},cvssBelow={10.0,}}
19:16:15 [INFO] Suppression Rule had zero matches: SuppressionRule{filePath=PropertyType{value=.*swagger-codegen-cli-3.0.18.jar.*, regex=true, caseSensitive=false},cvssBelow={10.0,}}
19:16:15 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=A prototype pollution vulnerability in handlebars is exploitable if an attacker can control the template, regex=false, caseSensitive=false},}}
19:16:15 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Denial of service, regex=false, caseSensitive=false},}}
19:16:15 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Prototype pollution, regex=false, caseSensitive=false},}}
19:16:15 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Disallow calling helperMissing and blockHelperMissing directly, regex=false, caseSensitive=false},}}
19:16:15 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=handlebars issue: 1495, regex=false, caseSensitive=false},}}
19:16:15 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=handlebars issue: 1633, regex=false, caseSensitive=false},}}
19:16:15 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Affected versions of `handlebars` are vulnerable to Denial of Service. The package's parser may be forced into an endless loop while processing specially-crafted templates. This may allow attackers to exhaust system resources leading to Denial of Service.
19:16:15 
19:16:15 
19:16:15 ## Recommendation
19:16:15 
19:16:15 Upgrade to version 4.4.5 or later., regex=false, caseSensitive=false},}}
19:16:15 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}}
19:16:15 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Versions of `handlebars` prior to 3.0.8 or 4.5.2 are vulnerable to Arbitrary Code Execution. The package's lookup helper fails to properly validate templates, allowing attackers to submit templates that execute arbitrary JavaScript in the system. It can be used to run arbitrary code in a server processing Handlebars templates or on a victim's browser (effectively serving as Cross-Site Scripting).
19:16:15 
19:16:15 The following template can be used to demonstrate the vulnerability:  
19:16:15 ```{{#with "constructor"}}
19:16:15 	{{#with split as |a|}}
19:16:15 		{{pop (push "alert('Vulnerable Handlebars JS');")}}
19:16:15 		{{#with (concat (lookup join (slice 0 1)))}}
19:16:15 			{{#each (slice 2 3)}}
19:16:15 				{{#with (apply 0 a)}}
19:16:15 					{{.}}
19:16:15 				{{/with}}
19:16:15 			{{/each}}
19:16:15 		{{/with}}
19:16:15 	{{/with}}
19:16:15 {{/with}}```
19:16:15 
19:16:15 
19:16:15 ## Recommendation
19:16:15 
19:16:15 Upgrade to version 3.0.8, 4.5.2 or later., regex=false, caseSensitive=false},}}
19:16:15 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Versions of `handlebars` prior to 3.0.8 or 4.5.3 are vulnerable to Arbitrary Code Execution. The package's lookup helper fails to properly validate templates, allowing attackers to submit templates that execute arbitrary JavaScript in the system. It is due to an incomplete fix for a [previous issue](https://www.npmjs.com/advisories/1316). This vulnerability can be used to run arbitrary code in a server processing Handlebars templates or on a victim's browser (effectively serving as Cross-Site Scripting), regex=false, caseSensitive=false},}}
19:16:15 [INFO] Suppression Rule had zero matches: SuppressionRule{filePath=PropertyType{value=.*(struts-core-1.3.10.jar|facelets-taglib-jsf.*-spring-4-gov4j-1.jar|jsf-facelets-1.1.15.jar|richfaces-impl-jsf2-3.3.4.Final.jar|richfaces-impl-3.3.4.Final-gov4j-4.jar|javax.faces-2.4.0.jar|javax.servlet.jsp.jstl-1.2.1.jar|richfaces-ui-3.3.4.Final-gov4j-4.jar).*, regex=true, caseSensitive=false},cvssBelow={10.0,}}
19:16:15 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}}
19:16:15 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}}
19:16:15 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}}
19:16:15 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.jfree/jfreechart@.*$, regex=true, caseSensitive=false},cpe={PropertyType{value=cpe:/a:time_project:time, regex=false, caseSensitive=false},}}
19:16:15 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.jfree/jfreechart@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2023-52070, regex=false, caseSensitive=false},}}
19:16:15 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.jfree/jfreechart@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2024-22949, regex=false, caseSensitive=false},}}
19:16:15 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.jfree/jfreechart@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2024-23076, regex=false, caseSensitive=false},}}
19:16:15 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-discovery/commons\-discovery@.*$, regex=true, caseSensitive=false},cve={CVE-2022-0869,}}
19:16:15 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-38752, regex=false, caseSensitive=false},}}
19:16:15 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-41854, regex=false, caseSensitive=false},}}
19:16:15 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-1471, regex=false, caseSensitive=false},}}
19:16:15 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},cve={CVE-2022-3064,}}
19:16:15 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},cve={CVE-2021-4235,}}
19:16:15 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.springframework/spring\-web@.*$, regex=true, caseSensitive=false},cve={CVE-2016-1000027,}}
19:16:15 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.springframework\.security/spring\-security\-crypto@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2020-5408, regex=false, caseSensitive=false},}}
19:16:15 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xerces/xercesImpl@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2017-10355, regex=false, caseSensitive=false},}}
19:16:15 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.commons\.axiom/axiom\-api@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:16:15 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.commons\.axiom/axiom\-common\-impl@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:16:15 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.commons\.axiom/axiom\-dom@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:16:15 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.commons\.axiom/axiom\-impl@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:16:15 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-beanutils/commons\-beanutils@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:16:15 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-chain/commons\-chain@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:16:15 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-cli/commons\-cli@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:16:15 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-codec/commons\-codec@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:16:15 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-collections/commons\-collections@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:16:15 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-compress@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:16:15 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-csv@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:16:15 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-dbcp2@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:16:15 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-digester/commons\-digester@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:16:15 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-discovery/commons\-discovery@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:16:15 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-email@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:16:15 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-fileupload/commons\-fileupload@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:16:15 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-io/commons\-io@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:16:15 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-jcs3\-core@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:16:15 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-lang/commons\-lang@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:16:15 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-logging/commons\-logging@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:16:15 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-math3@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:16:15 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-pool2@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:16:15 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-validator/commons\-validator@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:16:15 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-io/commons\-io@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:16:15 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xml\-apis/xml\-apis@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:16:15 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xml\-resolver/xml\-resolver@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:16:15 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.xmlschema/xmlschema\-core@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:16:15 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},cpe={PropertyType{value=cpe:/a:json-java_project:json-java, regex=false, caseSensitive=false},}}
19:16:15 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-45688, regex=false, caseSensitive=false},}}
19:16:15 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2023-5072, regex=false, caseSensitive=false},}}
19:16:15 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},cpe={PropertyType{value=cpe:/a:json-java_project:json-java, regex=false, caseSensitive=false},}}
19:16:15 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-45688, regex=false, caseSensitive=false},}}
19:16:15 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.cxf/cxf\-rt\-bindings\-soap@.*$, regex=true, caseSensitive=false},cpe={PropertyType{value=cpe:/a:apache:soap, regex=false, caseSensitive=false},}}
19:16:15 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xalan/xalan@.*$, regex=true, caseSensitive=false},cve={CVE-2022-42920,}}
19:16:15 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/com\.fasterxml\.jackson\.core/jackson\-databind@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2023-35116, regex=false, caseSensitive=false},}}
19:16:15 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.eclipse\.jgit/org\.eclipse\.jgit@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4759,}}
19:16:15 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-transport@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
19:16:15 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-codec@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
19:16:15 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-buffer@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
19:16:15 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-common@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
19:16:15 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-resolver@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
19:16:15 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-codec\-dns@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
19:16:15 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-resolver\-dns@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
19:16:15 [INFO] Finished Unused Suppression Rule Analyzer (0 seconds)
19:16:15 [INFO] Analysis Complete (1 seconds)
19:16:15 [INFO] Writing XML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.xml
19:16:15 [INFO] Writing HTML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.html
19:16:15 [INFO] Writing JSON report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.json
19:16:15 [INFO] Writing CSV report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.csv
19:16:15 [INFO] Writing SARIF report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.sarif
19:16:15 [INFO] Writing JENKINS report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-jenkins.html
19:16:15 [INFO] Writing JUNIT report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-junit.xml
19:16:15 [INFO] Writing GITLAB report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-gitlab.json
19:16:16 [INFO] 
19:16:16 [INFO] ---------------< org.openspcoop2:org.openspcoop2.axiom >----------------
19:16:16 [INFO] Building dependencies.axiom 1.0                                   [5/70]
19:16:16 [INFO] --------------------------------[ pom ]---------------------------------
19:16:16 [INFO] 
19:16:16 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.axiom ---
19:16:16 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/axiom (includes = [*.jar], excludes = [])
19:16:16 [INFO] 
19:16:16 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.axiom ---
19:16:16 [INFO] Copying axiom-api-1.2.13-gov4j-2.jar to /var/lib/jenkins/workspace/GovWay/lib/axiom/axiom-api-1.2.13-gov4j-2.jar
19:16:16 [INFO] Copying axiom-dom-1.2.13-gov4j-2.jar to /var/lib/jenkins/workspace/GovWay/lib/axiom/axiom-dom-1.2.13-gov4j-2.jar
19:16:16 [INFO] Copying axiom-impl-1.2.13-gov4j-2.jar to /var/lib/jenkins/workspace/GovWay/lib/axiom/axiom-impl-1.2.13-gov4j-2.jar
19:16:16 [INFO] Copying axiom-common-impl-1.2.13.jar to /var/lib/jenkins/workspace/GovWay/lib/axiom/axiom-common-impl-1.2.13.jar
19:16:16 [INFO] 
19:16:16 [INFO] --- maven-antrun-plugin:1.8:run (sleep-for-a-while) @ org.openspcoop2.axiom ---
19:16:16 [INFO] Executing tasks
19:16:16 
19:16:16 main:
19:16:21 [INFO] Executed tasks
19:16:21 [INFO] 
19:16:21 [INFO] --- dependency-check-maven:10.0.2:aggregate (check owasp) @ org.openspcoop2.axiom ---
19:16:21 [INFO] Checking for updates
19:16:21 [INFO] Skipping the NVD API Update as it was completed within the last 240 minutes
19:16:21 [INFO] Skipping Known Exploited Vulnerabilities update check since last check was within 24 hours.
19:16:21 [INFO] Check for updates complete (130 ms)
19:16:21 [INFO] 
19:16:21 
19:16:21 Dependency-Check is an open source tool performing a best effort analysis of 3rd party dependencies; false positives and false negatives may exist in the analysis performed by the tool. Use of the tool and the reporting provided constitutes acceptance for use in an AS IS condition, and there are NO warranties, implied or otherwise, with regard to the analysis or its use. Any use of the tool and the reporting provided is at the user's risk. In no event shall the copyright holder or OWASP be held liable for any damages whatsoever arising out of or in connection with the use of this tool, the analysis performed, or the resulting report.
19:16:21 
19:16:21 
19:16:21    About ODC: https://jeremylong.github.io/DependencyCheck/general/internals.html
19:16:21    False Positives: https://jeremylong.github.io/DependencyCheck/general/suppression.html
19:16:21 
19:16:21 💖 Sponsor: https://github.com/sponsors/jeremylong
19:16:21 
19:16:21 
19:16:21 [INFO] Analysis Started
19:16:21 [INFO] Finished Archive Analyzer (0 seconds)
19:16:21 [INFO] Finished File Name Analyzer (0 seconds)
19:16:21 [INFO] Finished Jar Analyzer (0 seconds)
19:16:21 [INFO] Finished Dependency Merging Analyzer (0 seconds)
19:16:21 [INFO] Finished Hint Analyzer (0 seconds)
19:16:21 [INFO] Finished Version Filter Analyzer (0 seconds)
19:16:23 [INFO] Created CPE Index (1 seconds)
19:16:23 [INFO] Finished CPE Analyzer (1 seconds)
19:16:23 [INFO] Finished False Positive Analyzer (0 seconds)
19:16:23 [INFO] Finished NVD CVE Analyzer (0 seconds)
19:16:23 [INFO] Finished Sonatype OSS Index Analyzer (0 seconds)
19:16:23 [INFO] Finished Vulnerability Suppression Analyzer (0 seconds)
19:16:23 [INFO] Finished Known Exploited Vulnerability Analyzer (0 seconds)
19:16:23 [INFO] Finished Dependency Bundling Analyzer (0 seconds)
19:16:23 [INFO] Suppression Rule had zero matches: SuppressionRule{filePath=PropertyType{value=.*swagger-codegen-cli-3.0.18-gov4j-4.jar.*, regex=true, caseSensitive=false},cvssBelow={10.0,}}
19:16:23 [INFO] Suppression Rule had zero matches: SuppressionRule{filePath=PropertyType{value=.*swagger-codegen-cli-3.0.18.jar.*, regex=true, caseSensitive=false},cvssBelow={10.0,}}
19:16:23 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=A prototype pollution vulnerability in handlebars is exploitable if an attacker can control the template, regex=false, caseSensitive=false},}}
19:16:23 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Denial of service, regex=false, caseSensitive=false},}}
19:16:23 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Prototype pollution, regex=false, caseSensitive=false},}}
19:16:23 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Disallow calling helperMissing and blockHelperMissing directly, regex=false, caseSensitive=false},}}
19:16:23 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=handlebars issue: 1495, regex=false, caseSensitive=false},}}
19:16:23 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=handlebars issue: 1633, regex=false, caseSensitive=false},}}
19:16:23 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Affected versions of `handlebars` are vulnerable to Denial of Service. The package's parser may be forced into an endless loop while processing specially-crafted templates. This may allow attackers to exhaust system resources leading to Denial of Service.
19:16:23 
19:16:23 
19:16:23 ## Recommendation
19:16:23 
19:16:23 Upgrade to version 4.4.5 or later., regex=false, caseSensitive=false},}}
19:16:23 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}}
19:16:23 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Versions of `handlebars` prior to 3.0.8 or 4.5.2 are vulnerable to Arbitrary Code Execution. The package's lookup helper fails to properly validate templates, allowing attackers to submit templates that execute arbitrary JavaScript in the system. It can be used to run arbitrary code in a server processing Handlebars templates or on a victim's browser (effectively serving as Cross-Site Scripting).
19:16:23 
19:16:23 The following template can be used to demonstrate the vulnerability:  
19:16:23 ```{{#with "constructor"}}
19:16:23 	{{#with split as |a|}}
19:16:23 		{{pop (push "alert('Vulnerable Handlebars JS');")}}
19:16:23 		{{#with (concat (lookup join (slice 0 1)))}}
19:16:23 			{{#each (slice 2 3)}}
19:16:23 				{{#with (apply 0 a)}}
19:16:23 					{{.}}
19:16:23 				{{/with}}
19:16:23 			{{/each}}
19:16:23 		{{/with}}
19:16:23 	{{/with}}
19:16:23 {{/with}}```
19:16:23 
19:16:23 
19:16:23 ## Recommendation
19:16:23 
19:16:23 Upgrade to version 3.0.8, 4.5.2 or later., regex=false, caseSensitive=false},}}
19:16:23 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Versions of `handlebars` prior to 3.0.8 or 4.5.3 are vulnerable to Arbitrary Code Execution. The package's lookup helper fails to properly validate templates, allowing attackers to submit templates that execute arbitrary JavaScript in the system. It is due to an incomplete fix for a [previous issue](https://www.npmjs.com/advisories/1316). This vulnerability can be used to run arbitrary code in a server processing Handlebars templates or on a victim's browser (effectively serving as Cross-Site Scripting), regex=false, caseSensitive=false},}}
19:16:23 [INFO] Suppression Rule had zero matches: SuppressionRule{filePath=PropertyType{value=.*(struts-core-1.3.10.jar|facelets-taglib-jsf.*-spring-4-gov4j-1.jar|jsf-facelets-1.1.15.jar|richfaces-impl-jsf2-3.3.4.Final.jar|richfaces-impl-3.3.4.Final-gov4j-4.jar|javax.faces-2.4.0.jar|javax.servlet.jsp.jstl-1.2.1.jar|richfaces-ui-3.3.4.Final-gov4j-4.jar).*, regex=true, caseSensitive=false},cvssBelow={10.0,}}
19:16:23 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}}
19:16:23 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}}
19:16:23 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}}
19:16:23 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.jfree/jfreechart@.*$, regex=true, caseSensitive=false},cpe={PropertyType{value=cpe:/a:time_project:time, regex=false, caseSensitive=false},}}
19:16:23 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.jfree/jfreechart@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2023-52070, regex=false, caseSensitive=false},}}
19:16:23 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.jfree/jfreechart@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2024-22949, regex=false, caseSensitive=false},}}
19:16:23 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.jfree/jfreechart@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2024-23076, regex=false, caseSensitive=false},}}
19:16:23 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-discovery/commons\-discovery@.*$, regex=true, caseSensitive=false},cve={CVE-2022-0869,}}
19:16:23 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-38752, regex=false, caseSensitive=false},}}
19:16:23 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-41854, regex=false, caseSensitive=false},}}
19:16:23 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-1471, regex=false, caseSensitive=false},}}
19:16:23 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},cve={CVE-2022-3064,}}
19:16:23 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},cve={CVE-2021-4235,}}
19:16:23 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.springframework/spring\-web@.*$, regex=true, caseSensitive=false},cve={CVE-2016-1000027,}}
19:16:23 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.springframework\.security/spring\-security\-crypto@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2020-5408, regex=false, caseSensitive=false},}}
19:16:23 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xerces/xercesImpl@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2017-10355, regex=false, caseSensitive=false},}}
19:16:23 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.commons\.axiom/axiom\-api@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:16:23 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.commons\.axiom/axiom\-common\-impl@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:16:23 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.commons\.axiom/axiom\-dom@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:16:23 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.commons\.axiom/axiom\-impl@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:16:23 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-beanutils/commons\-beanutils@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:16:23 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-chain/commons\-chain@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:16:23 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-cli/commons\-cli@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:16:23 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-codec/commons\-codec@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:16:23 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-collections/commons\-collections@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:16:23 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-compress@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:16:23 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-csv@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:16:23 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-dbcp2@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:16:23 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-digester/commons\-digester@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:16:23 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-discovery/commons\-discovery@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:16:23 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-email@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:16:23 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-fileupload/commons\-fileupload@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:16:23 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-io/commons\-io@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:16:23 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-jcs3\-core@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:16:23 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-lang/commons\-lang@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:16:23 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-logging/commons\-logging@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:16:23 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-math3@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:16:23 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-pool2@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:16:23 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-validator/commons\-validator@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:16:23 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-io/commons\-io@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:16:23 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xml\-apis/xml\-apis@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:16:23 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xml\-resolver/xml\-resolver@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:16:23 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.xmlschema/xmlschema\-core@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:16:23 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},cpe={PropertyType{value=cpe:/a:json-java_project:json-java, regex=false, caseSensitive=false},}}
19:16:23 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-45688, regex=false, caseSensitive=false},}}
19:16:23 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2023-5072, regex=false, caseSensitive=false},}}
19:16:23 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},cpe={PropertyType{value=cpe:/a:json-java_project:json-java, regex=false, caseSensitive=false},}}
19:16:23 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-45688, regex=false, caseSensitive=false},}}
19:16:23 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.cxf/cxf\-rt\-bindings\-soap@.*$, regex=true, caseSensitive=false},cpe={PropertyType{value=cpe:/a:apache:soap, regex=false, caseSensitive=false},}}
19:16:23 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xalan/xalan@.*$, regex=true, caseSensitive=false},cve={CVE-2022-42920,}}
19:16:23 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/com\.fasterxml\.jackson\.core/jackson\-databind@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2023-35116, regex=false, caseSensitive=false},}}
19:16:23 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.eclipse\.jgit/org\.eclipse\.jgit@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4759,}}
19:16:23 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-transport@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
19:16:23 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-codec@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
19:16:23 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-buffer@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
19:16:23 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-common@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
19:16:23 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-resolver@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
19:16:23 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-codec\-dns@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
19:16:23 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-resolver\-dns@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
19:16:23 [INFO] Finished Unused Suppression Rule Analyzer (0 seconds)
19:16:23 [INFO] Analysis Complete (2 seconds)
19:16:23 [INFO] Writing XML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.xml
19:16:23 [INFO] Writing HTML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.html
19:16:23 [INFO] Writing JSON report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.json
19:16:23 [INFO] Writing CSV report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.csv
19:16:23 [INFO] Writing SARIF report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.sarif
19:16:23 [INFO] Writing JENKINS report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-jenkins.html
19:16:23 [INFO] Writing JUNIT report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-junit.xml
19:16:23 [INFO] Writing GITLAB report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-gitlab.json
19:16:23 [INFO] 
19:16:23 [INFO] ----------< org.openspcoop2:org.openspcoop2.bean-validation >-----------
19:16:23 [INFO] Building dependencies.bean-validation 1.0                         [6/70]
19:16:23 [INFO] --------------------------------[ pom ]---------------------------------
19:16:23 [INFO] 
19:16:23 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.bean-validation ---
19:16:23 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/bean-validation (includes = [*.jar], excludes = [])
19:16:23 [INFO] 
19:16:23 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.bean-validation ---
19:16:23 [INFO] Copying hibernate-validator-6.2.5.Final.jar to /var/lib/jenkins/workspace/GovWay/lib/bean-validation/hibernate-validator-6.2.5.Final.jar
19:16:23 [INFO] Copying hibernate-validator-cdi-6.2.5.Final.jar to /var/lib/jenkins/workspace/GovWay/lib/bean-validation/hibernate-validator-cdi-6.2.5.Final.jar
19:16:23 [INFO] Copying classmate-1.5.1.jar to /var/lib/jenkins/workspace/GovWay/lib/bean-validation/classmate-1.5.1.jar
19:16:23 [INFO] Copying jboss-logging-3.4.3.Final.jar to /var/lib/jenkins/workspace/GovWay/lib/bean-validation/jboss-logging-3.4.3.Final.jar
19:16:23 [INFO] 
19:16:23 [INFO] --- maven-antrun-plugin:1.8:run (sleep-for-a-while) @ org.openspcoop2.bean-validation ---
19:16:23 [INFO] Executing tasks
19:16:23 
19:16:23 main:
19:16:28 [INFO] Executed tasks
19:16:28 [INFO] 
19:16:28 [INFO] --- dependency-check-maven:10.0.2:aggregate (check owasp) @ org.openspcoop2.bean-validation ---
19:16:29 [INFO] Checking for updates
19:16:29 [INFO] Skipping the NVD API Update as it was completed within the last 240 minutes
19:16:29 [INFO] Skipping Known Exploited Vulnerabilities update check since last check was within 24 hours.
19:16:29 [INFO] Check for updates complete (125 ms)
19:16:29 [INFO] 
19:16:29 
19:16:29 Dependency-Check is an open source tool performing a best effort analysis of 3rd party dependencies; false positives and false negatives may exist in the analysis performed by the tool. Use of the tool and the reporting provided constitutes acceptance for use in an AS IS condition, and there are NO warranties, implied or otherwise, with regard to the analysis or its use. Any use of the tool and the reporting provided is at the user's risk. In no event shall the copyright holder or OWASP be held liable for any damages whatsoever arising out of or in connection with the use of this tool, the analysis performed, or the resulting report.
19:16:29 
19:16:29 
19:16:29    About ODC: https://jeremylong.github.io/DependencyCheck/general/internals.html
19:16:29    False Positives: https://jeremylong.github.io/DependencyCheck/general/suppression.html
19:16:29 
19:16:29 💖 Sponsor: https://github.com/sponsors/jeremylong
19:16:29 
19:16:29 
19:16:29 [INFO] Analysis Started
19:16:29 [INFO] Finished Archive Analyzer (0 seconds)
19:16:29 [INFO] Finished File Name Analyzer (0 seconds)
19:16:29 [INFO] Finished Jar Analyzer (0 seconds)
19:16:29 [INFO] Finished Dependency Merging Analyzer (0 seconds)
19:16:29 [INFO] Finished Hint Analyzer (0 seconds)
19:16:29 [INFO] Finished Version Filter Analyzer (0 seconds)
19:16:30 [INFO] Created CPE Index (1 seconds)
19:16:30 [INFO] Finished CPE Analyzer (1 seconds)
19:16:30 [INFO] Finished False Positive Analyzer (0 seconds)
19:16:30 [INFO] Finished NVD CVE Analyzer (0 seconds)
19:16:30 [INFO] Finished Sonatype OSS Index Analyzer (0 seconds)
19:16:30 [INFO] Finished Vulnerability Suppression Analyzer (0 seconds)
19:16:30 [INFO] Finished Known Exploited Vulnerability Analyzer (0 seconds)
19:16:30 [INFO] Finished Dependency Bundling Analyzer (0 seconds)
19:16:30 [INFO] Suppression Rule had zero matches: SuppressionRule{filePath=PropertyType{value=.*swagger-codegen-cli-3.0.18-gov4j-4.jar.*, regex=true, caseSensitive=false},cvssBelow={10.0,}}
19:16:30 [INFO] Suppression Rule had zero matches: SuppressionRule{filePath=PropertyType{value=.*swagger-codegen-cli-3.0.18.jar.*, regex=true, caseSensitive=false},cvssBelow={10.0,}}
19:16:30 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=A prototype pollution vulnerability in handlebars is exploitable if an attacker can control the template, regex=false, caseSensitive=false},}}
19:16:30 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Denial of service, regex=false, caseSensitive=false},}}
19:16:30 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Prototype pollution, regex=false, caseSensitive=false},}}
19:16:30 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Disallow calling helperMissing and blockHelperMissing directly, regex=false, caseSensitive=false},}}
19:16:30 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=handlebars issue: 1495, regex=false, caseSensitive=false},}}
19:16:30 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=handlebars issue: 1633, regex=false, caseSensitive=false},}}
19:16:30 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Affected versions of `handlebars` are vulnerable to Denial of Service. The package's parser may be forced into an endless loop while processing specially-crafted templates. This may allow attackers to exhaust system resources leading to Denial of Service.
19:16:30 
19:16:30 
19:16:30 ## Recommendation
19:16:30 
19:16:30 Upgrade to version 4.4.5 or later., regex=false, caseSensitive=false},}}
19:16:30 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}}
19:16:30 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Versions of `handlebars` prior to 3.0.8 or 4.5.2 are vulnerable to Arbitrary Code Execution. The package's lookup helper fails to properly validate templates, allowing attackers to submit templates that execute arbitrary JavaScript in the system. It can be used to run arbitrary code in a server processing Handlebars templates or on a victim's browser (effectively serving as Cross-Site Scripting).
19:16:30 
19:16:30 The following template can be used to demonstrate the vulnerability:  
19:16:30 ```{{#with "constructor"}}
19:16:30 	{{#with split as |a|}}
19:16:30 		{{pop (push "alert('Vulnerable Handlebars JS');")}}
19:16:30 		{{#with (concat (lookup join (slice 0 1)))}}
19:16:30 			{{#each (slice 2 3)}}
19:16:30 				{{#with (apply 0 a)}}
19:16:30 					{{.}}
19:16:30 				{{/with}}
19:16:30 			{{/each}}
19:16:30 		{{/with}}
19:16:30 	{{/with}}
19:16:30 {{/with}}```
19:16:30 
19:16:30 
19:16:30 ## Recommendation
19:16:30 
19:16:30 Upgrade to version 3.0.8, 4.5.2 or later., regex=false, caseSensitive=false},}}
19:16:30 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Versions of `handlebars` prior to 3.0.8 or 4.5.3 are vulnerable to Arbitrary Code Execution. The package's lookup helper fails to properly validate templates, allowing attackers to submit templates that execute arbitrary JavaScript in the system. It is due to an incomplete fix for a [previous issue](https://www.npmjs.com/advisories/1316). This vulnerability can be used to run arbitrary code in a server processing Handlebars templates or on a victim's browser (effectively serving as Cross-Site Scripting), regex=false, caseSensitive=false},}}
19:16:30 [INFO] Suppression Rule had zero matches: SuppressionRule{filePath=PropertyType{value=.*(struts-core-1.3.10.jar|facelets-taglib-jsf.*-spring-4-gov4j-1.jar|jsf-facelets-1.1.15.jar|richfaces-impl-jsf2-3.3.4.Final.jar|richfaces-impl-3.3.4.Final-gov4j-4.jar|javax.faces-2.4.0.jar|javax.servlet.jsp.jstl-1.2.1.jar|richfaces-ui-3.3.4.Final-gov4j-4.jar).*, regex=true, caseSensitive=false},cvssBelow={10.0,}}
19:16:30 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}}
19:16:30 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}}
19:16:30 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}}
19:16:30 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.jfree/jfreechart@.*$, regex=true, caseSensitive=false},cpe={PropertyType{value=cpe:/a:time_project:time, regex=false, caseSensitive=false},}}
19:16:30 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.jfree/jfreechart@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2023-52070, regex=false, caseSensitive=false},}}
19:16:30 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.jfree/jfreechart@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2024-22949, regex=false, caseSensitive=false},}}
19:16:30 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.jfree/jfreechart@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2024-23076, regex=false, caseSensitive=false},}}
19:16:30 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-discovery/commons\-discovery@.*$, regex=true, caseSensitive=false},cve={CVE-2022-0869,}}
19:16:30 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-38752, regex=false, caseSensitive=false},}}
19:16:30 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-41854, regex=false, caseSensitive=false},}}
19:16:30 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-1471, regex=false, caseSensitive=false},}}
19:16:30 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},cve={CVE-2022-3064,}}
19:16:30 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},cve={CVE-2021-4235,}}
19:16:30 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.springframework/spring\-web@.*$, regex=true, caseSensitive=false},cve={CVE-2016-1000027,}}
19:16:30 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.springframework\.security/spring\-security\-crypto@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2020-5408, regex=false, caseSensitive=false},}}
19:16:30 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xerces/xercesImpl@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2017-10355, regex=false, caseSensitive=false},}}
19:16:30 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.commons\.axiom/axiom\-api@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:16:30 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.commons\.axiom/axiom\-common\-impl@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:16:30 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.commons\.axiom/axiom\-dom@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:16:30 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.commons\.axiom/axiom\-impl@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:16:30 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-beanutils/commons\-beanutils@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:16:30 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-chain/commons\-chain@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:16:30 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-cli/commons\-cli@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:16:30 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-codec/commons\-codec@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:16:30 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-collections/commons\-collections@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:16:30 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-compress@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:16:30 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-csv@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:16:30 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-dbcp2@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:16:30 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-digester/commons\-digester@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:16:30 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-discovery/commons\-discovery@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:16:30 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-email@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:16:30 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-fileupload/commons\-fileupload@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:16:30 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-io/commons\-io@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:16:30 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-jcs3\-core@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:16:30 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-lang/commons\-lang@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:16:30 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-logging/commons\-logging@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:16:30 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-math3@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:16:30 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-pool2@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:16:30 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-validator/commons\-validator@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:16:30 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-io/commons\-io@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:16:30 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xml\-apis/xml\-apis@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:16:30 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xml\-resolver/xml\-resolver@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:16:30 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.xmlschema/xmlschema\-core@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:16:30 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},cpe={PropertyType{value=cpe:/a:json-java_project:json-java, regex=false, caseSensitive=false},}}
19:16:30 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-45688, regex=false, caseSensitive=false},}}
19:16:30 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2023-5072, regex=false, caseSensitive=false},}}
19:16:30 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},cpe={PropertyType{value=cpe:/a:json-java_project:json-java, regex=false, caseSensitive=false},}}
19:16:30 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-45688, regex=false, caseSensitive=false},}}
19:16:30 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.cxf/cxf\-rt\-bindings\-soap@.*$, regex=true, caseSensitive=false},cpe={PropertyType{value=cpe:/a:apache:soap, regex=false, caseSensitive=false},}}
19:16:30 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xalan/xalan@.*$, regex=true, caseSensitive=false},cve={CVE-2022-42920,}}
19:16:30 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/com\.fasterxml\.jackson\.core/jackson\-databind@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2023-35116, regex=false, caseSensitive=false},}}
19:16:30 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.eclipse\.jgit/org\.eclipse\.jgit@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4759,}}
19:16:30 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-transport@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
19:16:30 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-codec@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
19:16:30 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-buffer@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
19:16:30 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-common@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
19:16:30 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-resolver@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
19:16:30 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-codec\-dns@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
19:16:30 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-resolver\-dns@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
19:16:30 [INFO] Finished Unused Suppression Rule Analyzer (0 seconds)
19:16:30 [INFO] Analysis Complete (1 seconds)
19:16:30 [INFO] Writing XML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.xml
19:16:30 [INFO] Writing HTML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.html
19:16:30 [INFO] Writing JSON report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.json
19:16:30 [INFO] Writing CSV report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.csv
19:16:30 [INFO] Writing SARIF report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.sarif
19:16:30 [INFO] Writing JENKINS report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-jenkins.html
19:16:30 [INFO] Writing JUNIT report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-junit.xml
19:16:31 [INFO] Writing GITLAB report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-gitlab.json
19:16:31 [INFO] 
19:16:31 [INFO] ----------------< org.openspcoop2:org.openspcoop2.cxf >-----------------
19:16:31 [INFO] Building dependencies.cxf 1.0                                     [7/70]
19:16:31 [INFO] --------------------------------[ pom ]---------------------------------
19:16:31 [INFO] 
19:16:31 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.cxf ---
19:16:31 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/cxf (includes = [*.jar], excludes = [])
19:16:31 [INFO] 
19:16:31 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.cxf ---
19:16:31 [INFO] Copying cxf-core-3.6.3-gov4j-1.jar to /var/lib/jenkins/workspace/GovWay/lib/cxf/cxf-core-3.6.3-gov4j-1.jar
19:16:31 [INFO] Copying cxf-rt-rs-security-jose-3.6.3-gov4j-1.jar to /var/lib/jenkins/workspace/GovWay/lib/cxf/cxf-rt-rs-security-jose-3.6.3-gov4j-1.jar
19:16:31 [INFO] Copying cxf-rt-bindings-soap-3.6.3.jar to /var/lib/jenkins/workspace/GovWay/lib/cxf/cxf-rt-bindings-soap-3.6.3.jar
19:16:31 [INFO] Copying cxf-rt-databinding-jaxb-3.6.3.jar to /var/lib/jenkins/workspace/GovWay/lib/cxf/cxf-rt-databinding-jaxb-3.6.3.jar
19:16:31 [INFO] Copying cxf-rt-features-logging-3.6.3.jar to /var/lib/jenkins/workspace/GovWay/lib/cxf/cxf-rt-features-logging-3.6.3.jar
19:16:31 [INFO] Copying cxf-rt-frontend-jaxrs-3.6.3.jar to /var/lib/jenkins/workspace/GovWay/lib/cxf/cxf-rt-frontend-jaxrs-3.6.3.jar
19:16:31 [INFO] Copying cxf-rt-frontend-jaxws-3.6.3.jar to /var/lib/jenkins/workspace/GovWay/lib/cxf/cxf-rt-frontend-jaxws-3.6.3.jar
19:16:31 [INFO] Copying cxf-rt-frontend-simple-3.6.3.jar to /var/lib/jenkins/workspace/GovWay/lib/cxf/cxf-rt-frontend-simple-3.6.3.jar
19:16:31 [INFO] Copying cxf-rt-rs-json-basic-3.6.3.jar to /var/lib/jenkins/workspace/GovWay/lib/cxf/cxf-rt-rs-json-basic-3.6.3.jar
19:16:31 [INFO] Copying cxf-rt-rs-security-jose-jaxrs-3.6.3.jar to /var/lib/jenkins/workspace/GovWay/lib/cxf/cxf-rt-rs-security-jose-jaxrs-3.6.3.jar
19:16:31 [INFO] Copying cxf-rt-rs-service-description-openapi-v3-3.6.3.jar to /var/lib/jenkins/workspace/GovWay/lib/cxf/cxf-rt-rs-service-description-openapi-v3-3.6.3.jar
19:16:31 [INFO] Copying cxf-rt-rs-service-description-swagger-ui-3.6.3.jar to /var/lib/jenkins/workspace/GovWay/lib/cxf/cxf-rt-rs-service-description-swagger-ui-3.6.3.jar
19:16:31 [INFO] Copying cxf-rt-rs-service-description-common-openapi-3.6.3.jar to /var/lib/jenkins/workspace/GovWay/lib/cxf/cxf-rt-rs-service-description-common-openapi-3.6.3.jar
19:16:31 [INFO] Copying cxf-rt-rs-client-3.6.3.jar to /var/lib/jenkins/workspace/GovWay/lib/cxf/cxf-rt-rs-client-3.6.3.jar
19:16:31 [INFO] Copying cxf-rt-security-3.6.3.jar to /var/lib/jenkins/workspace/GovWay/lib/cxf/cxf-rt-security-3.6.3.jar
19:16:31 [INFO] Copying cxf-rt-security-saml-3.6.3.jar to /var/lib/jenkins/workspace/GovWay/lib/cxf/cxf-rt-security-saml-3.6.3.jar
19:16:31 [INFO] Copying cxf-rt-transports-http-3.6.3.jar to /var/lib/jenkins/workspace/GovWay/lib/cxf/cxf-rt-transports-http-3.6.3.jar
19:16:31 [INFO] Copying cxf-rt-transports-http-jetty-3.6.3.jar to /var/lib/jenkins/workspace/GovWay/lib/cxf/cxf-rt-transports-http-jetty-3.6.3.jar
19:16:31 [INFO] Copying cxf-rt-wsdl-3.6.3.jar to /var/lib/jenkins/workspace/GovWay/lib/cxf/cxf-rt-wsdl-3.6.3.jar
19:16:31 [INFO] Copying cxf-rt-ws-policy-3.6.3.jar to /var/lib/jenkins/workspace/GovWay/lib/cxf/cxf-rt-ws-policy-3.6.3.jar
19:16:31 [INFO] Copying cxf-rt-ws-security-3.6.3.jar to /var/lib/jenkins/workspace/GovWay/lib/cxf/cxf-rt-ws-security-3.6.3.jar
19:16:31 [INFO] Copying cxf-tools-common-3.6.3.jar to /var/lib/jenkins/workspace/GovWay/lib/cxf/cxf-tools-common-3.6.3.jar
19:16:31 [INFO] Copying cxf-tools-validator-3.6.3.jar to /var/lib/jenkins/workspace/GovWay/lib/cxf/cxf-tools-validator-3.6.3.jar
19:16:31 [INFO] Copying cxf-tools-wsdlto-core-3.6.3.jar to /var/lib/jenkins/workspace/GovWay/lib/cxf/cxf-tools-wsdlto-core-3.6.3.jar
19:16:31 [INFO] Copying cxf-tools-wsdlto-databinding-jaxb-3.6.3.jar to /var/lib/jenkins/workspace/GovWay/lib/cxf/cxf-tools-wsdlto-databinding-jaxb-3.6.3.jar
19:16:31 [INFO] Copying cxf-tools-wsdlto-frontend-jaxws-3.6.3.jar to /var/lib/jenkins/workspace/GovWay/lib/cxf/cxf-tools-wsdlto-frontend-jaxws-3.6.3.jar
19:16:31 [INFO] Copying jakarta.ws.rs-api-2.1.6.jar to /var/lib/jenkins/workspace/GovWay/lib/cxf/jakarta.ws.rs-api-2.1.6.jar
19:16:31 [INFO] Copying stax2-api-4.2.2.jar to /var/lib/jenkins/workspace/GovWay/lib/cxf/stax2-api-4.2.2.jar
19:16:31 [INFO] Copying woodstox-core-6.6.0.jar to /var/lib/jenkins/workspace/GovWay/lib/cxf/woodstox-core-6.6.0.jar
19:16:31 [INFO] Copying xml-resolver-1.2.jar to /var/lib/jenkins/workspace/GovWay/lib/cxf/xml-resolver-1.2.jar
19:16:31 [INFO] Copying xmlschema-core-2.3.1.jar to /var/lib/jenkins/workspace/GovWay/lib/cxf/xmlschema-core-2.3.1.jar
19:16:31 [INFO] Copying asm-9.6.jar to /var/lib/jenkins/workspace/GovWay/lib/cxf/asm-9.6.jar
19:16:31 [INFO] 
19:16:31 [INFO] --- maven-antrun-plugin:1.8:run (sleep-for-a-while) @ org.openspcoop2.cxf ---
19:16:31 [INFO] Executing tasks
19:16:31 
19:16:31 main:
19:16:36 [INFO] Executed tasks
19:16:36 [INFO] 
19:16:36 [INFO] --- dependency-check-maven:10.0.2:aggregate (check owasp) @ org.openspcoop2.cxf ---
19:16:36 [INFO] Checking for updates
19:16:36 [INFO] Skipping the NVD API Update as it was completed within the last 240 minutes
19:16:36 [INFO] Skipping Known Exploited Vulnerabilities update check since last check was within 24 hours.
19:16:36 [INFO] Check for updates complete (120 ms)
19:16:36 [INFO] 
19:16:36 
19:16:36 Dependency-Check is an open source tool performing a best effort analysis of 3rd party dependencies; false positives and false negatives may exist in the analysis performed by the tool. Use of the tool and the reporting provided constitutes acceptance for use in an AS IS condition, and there are NO warranties, implied or otherwise, with regard to the analysis or its use. Any use of the tool and the reporting provided is at the user's risk. In no event shall the copyright holder or OWASP be held liable for any damages whatsoever arising out of or in connection with the use of this tool, the analysis performed, or the resulting report.
19:16:36 
19:16:36 
19:16:36    About ODC: https://jeremylong.github.io/DependencyCheck/general/internals.html
19:16:36    False Positives: https://jeremylong.github.io/DependencyCheck/general/suppression.html
19:16:36 
19:16:36 💖 Sponsor: https://github.com/sponsors/jeremylong
19:16:36 
19:16:36 
19:16:36 [INFO] Analysis Started
19:16:36 [INFO] Finished Archive Analyzer (0 seconds)
19:16:36 [INFO] Finished File Name Analyzer (0 seconds)
19:16:36 [INFO] Finished Jar Analyzer (0 seconds)
19:16:36 [INFO] Finished Dependency Merging Analyzer (0 seconds)
19:16:36 [INFO] Finished Hint Analyzer (0 seconds)
19:16:36 [INFO] Finished Version Filter Analyzer (0 seconds)
19:16:38 [INFO] Created CPE Index (1 seconds)
19:16:38 [INFO] Finished CPE Analyzer (1 seconds)
19:16:38 [INFO] Finished False Positive Analyzer (0 seconds)
19:16:38 [INFO] Finished NVD CVE Analyzer (0 seconds)
19:16:38 [INFO] Finished Sonatype OSS Index Analyzer (0 seconds)
19:16:38 [INFO] Finished Vulnerability Suppression Analyzer (0 seconds)
19:16:38 [INFO] Finished Known Exploited Vulnerability Analyzer (0 seconds)
19:16:38 [INFO] Finished Dependency Bundling Analyzer (0 seconds)
19:16:38 [INFO] Suppression Rule had zero matches: SuppressionRule{filePath=PropertyType{value=.*swagger-codegen-cli-3.0.18-gov4j-4.jar.*, regex=true, caseSensitive=false},cvssBelow={10.0,}}
19:16:38 [INFO] Suppression Rule had zero matches: SuppressionRule{filePath=PropertyType{value=.*swagger-codegen-cli-3.0.18.jar.*, regex=true, caseSensitive=false},cvssBelow={10.0,}}
19:16:38 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=A prototype pollution vulnerability in handlebars is exploitable if an attacker can control the template, regex=false, caseSensitive=false},}}
19:16:38 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Denial of service, regex=false, caseSensitive=false},}}
19:16:38 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Prototype pollution, regex=false, caseSensitive=false},}}
19:16:38 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Disallow calling helperMissing and blockHelperMissing directly, regex=false, caseSensitive=false},}}
19:16:38 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=handlebars issue: 1495, regex=false, caseSensitive=false},}}
19:16:38 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=handlebars issue: 1633, regex=false, caseSensitive=false},}}
19:16:38 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Affected versions of `handlebars` are vulnerable to Denial of Service. The package's parser may be forced into an endless loop while processing specially-crafted templates. This may allow attackers to exhaust system resources leading to Denial of Service.
19:16:38 
19:16:38 
19:16:38 ## Recommendation
19:16:38 
19:16:38 Upgrade to version 4.4.5 or later., regex=false, caseSensitive=false},}}
19:16:38 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}}
19:16:38 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Versions of `handlebars` prior to 3.0.8 or 4.5.2 are vulnerable to Arbitrary Code Execution. The package's lookup helper fails to properly validate templates, allowing attackers to submit templates that execute arbitrary JavaScript in the system. It can be used to run arbitrary code in a server processing Handlebars templates or on a victim's browser (effectively serving as Cross-Site Scripting).
19:16:38 
19:16:38 The following template can be used to demonstrate the vulnerability:  
19:16:38 ```{{#with "constructor"}}
19:16:38 	{{#with split as |a|}}
19:16:38 		{{pop (push "alert('Vulnerable Handlebars JS');")}}
19:16:38 		{{#with (concat (lookup join (slice 0 1)))}}
19:16:38 			{{#each (slice 2 3)}}
19:16:38 				{{#with (apply 0 a)}}
19:16:38 					{{.}}
19:16:38 				{{/with}}
19:16:38 			{{/each}}
19:16:38 		{{/with}}
19:16:38 	{{/with}}
19:16:38 {{/with}}```
19:16:38 
19:16:38 
19:16:38 ## Recommendation
19:16:38 
19:16:38 Upgrade to version 3.0.8, 4.5.2 or later., regex=false, caseSensitive=false},}}
19:16:38 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Versions of `handlebars` prior to 3.0.8 or 4.5.3 are vulnerable to Arbitrary Code Execution. The package's lookup helper fails to properly validate templates, allowing attackers to submit templates that execute arbitrary JavaScript in the system. It is due to an incomplete fix for a [previous issue](https://www.npmjs.com/advisories/1316). This vulnerability can be used to run arbitrary code in a server processing Handlebars templates or on a victim's browser (effectively serving as Cross-Site Scripting), regex=false, caseSensitive=false},}}
19:16:38 [INFO] Suppression Rule had zero matches: SuppressionRule{filePath=PropertyType{value=.*(struts-core-1.3.10.jar|facelets-taglib-jsf.*-spring-4-gov4j-1.jar|jsf-facelets-1.1.15.jar|richfaces-impl-jsf2-3.3.4.Final.jar|richfaces-impl-3.3.4.Final-gov4j-4.jar|javax.faces-2.4.0.jar|javax.servlet.jsp.jstl-1.2.1.jar|richfaces-ui-3.3.4.Final-gov4j-4.jar).*, regex=true, caseSensitive=false},cvssBelow={10.0,}}
19:16:38 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}}
19:16:38 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}}
19:16:38 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}}
19:16:38 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.jfree/jfreechart@.*$, regex=true, caseSensitive=false},cpe={PropertyType{value=cpe:/a:time_project:time, regex=false, caseSensitive=false},}}
19:16:38 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.jfree/jfreechart@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2023-52070, regex=false, caseSensitive=false},}}
19:16:38 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.jfree/jfreechart@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2024-22949, regex=false, caseSensitive=false},}}
19:16:38 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.jfree/jfreechart@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2024-23076, regex=false, caseSensitive=false},}}
19:16:38 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-discovery/commons\-discovery@.*$, regex=true, caseSensitive=false},cve={CVE-2022-0869,}}
19:16:38 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-38752, regex=false, caseSensitive=false},}}
19:16:38 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-41854, regex=false, caseSensitive=false},}}
19:16:38 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-1471, regex=false, caseSensitive=false},}}
19:16:38 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},cve={CVE-2022-3064,}}
19:16:38 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},cve={CVE-2021-4235,}}
19:16:38 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.springframework/spring\-web@.*$, regex=true, caseSensitive=false},cve={CVE-2016-1000027,}}
19:16:38 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.springframework\.security/spring\-security\-crypto@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2020-5408, regex=false, caseSensitive=false},}}
19:16:38 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xerces/xercesImpl@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2017-10355, regex=false, caseSensitive=false},}}
19:16:38 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.commons\.axiom/axiom\-api@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:16:38 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.commons\.axiom/axiom\-common\-impl@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:16:38 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.commons\.axiom/axiom\-dom@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:16:38 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.commons\.axiom/axiom\-impl@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:16:38 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-beanutils/commons\-beanutils@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:16:38 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-chain/commons\-chain@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:16:38 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-cli/commons\-cli@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:16:38 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-codec/commons\-codec@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:16:38 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-collections/commons\-collections@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:16:38 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-compress@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:16:38 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-csv@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:16:38 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-dbcp2@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:16:38 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-digester/commons\-digester@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:16:38 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-discovery/commons\-discovery@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:16:38 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-email@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:16:38 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-fileupload/commons\-fileupload@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:16:38 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-io/commons\-io@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:16:38 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-jcs3\-core@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:16:38 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-lang/commons\-lang@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:16:38 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-logging/commons\-logging@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:16:38 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-math3@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:16:38 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-pool2@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:16:38 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-validator/commons\-validator@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:16:38 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-io/commons\-io@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:16:38 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xml\-apis/xml\-apis@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:16:38 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xml\-resolver/xml\-resolver@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:16:38 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.xmlschema/xmlschema\-core@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:16:38 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},cpe={PropertyType{value=cpe:/a:json-java_project:json-java, regex=false, caseSensitive=false},}}
19:16:38 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-45688, regex=false, caseSensitive=false},}}
19:16:38 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2023-5072, regex=false, caseSensitive=false},}}
19:16:38 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},cpe={PropertyType{value=cpe:/a:json-java_project:json-java, regex=false, caseSensitive=false},}}
19:16:38 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-45688, regex=false, caseSensitive=false},}}
19:16:38 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.cxf/cxf\-rt\-bindings\-soap@.*$, regex=true, caseSensitive=false},cpe={PropertyType{value=cpe:/a:apache:soap, regex=false, caseSensitive=false},}}
19:16:38 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xalan/xalan@.*$, regex=true, caseSensitive=false},cve={CVE-2022-42920,}}
19:16:38 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/com\.fasterxml\.jackson\.core/jackson\-databind@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2023-35116, regex=false, caseSensitive=false},}}
19:16:38 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.eclipse\.jgit/org\.eclipse\.jgit@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4759,}}
19:16:38 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-transport@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
19:16:38 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-codec@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
19:16:38 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-buffer@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
19:16:38 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-common@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
19:16:38 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-resolver@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
19:16:38 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-codec\-dns@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
19:16:38 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-resolver\-dns@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
19:16:38 [INFO] Finished Unused Suppression Rule Analyzer (0 seconds)
19:16:38 [INFO] Analysis Complete (2 seconds)
19:16:38 [INFO] Writing XML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.xml
19:16:38 [INFO] Writing HTML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.html
19:16:38 [INFO] Writing JSON report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.json
19:16:38 [INFO] Writing CSV report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.csv
19:16:38 [INFO] Writing SARIF report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.sarif
19:16:38 [INFO] Writing JENKINS report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-jenkins.html
19:16:38 [INFO] Writing JUNIT report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-junit.xml
19:16:38 [INFO] Writing GITLAB report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-gitlab.json
19:16:38 [INFO] 
19:16:38 [INFO] --------------< org.openspcoop2:org.openspcoop2.commons >---------------
19:16:38 [INFO] Building dependencies.commons 1.0                                 [8/70]
19:16:38 [INFO] --------------------------------[ pom ]---------------------------------
19:16:38 [INFO] 
19:16:38 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.commons ---
19:16:38 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/commons (includes = [*.jar], excludes = [])
19:16:38 [INFO] 
19:16:38 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.commons ---
19:16:38 [INFO] Copying commons-beanutils-1.9.4.jar to /var/lib/jenkins/workspace/GovWay/lib/commons/commons-beanutils-1.9.4.jar
19:16:38 [INFO] Copying commons-chain-1.2.jar to /var/lib/jenkins/workspace/GovWay/lib/commons/commons-chain-1.2.jar
19:16:38 [INFO] Copying commons-cli-1.5.0.jar to /var/lib/jenkins/workspace/GovWay/lib/commons/commons-cli-1.5.0.jar
19:16:38 [INFO] Copying commons-codec-1.15.jar to /var/lib/jenkins/workspace/GovWay/lib/commons/commons-codec-1.15.jar
19:16:38 [INFO] Copying commons-collections-3.2.2.jar to /var/lib/jenkins/workspace/GovWay/lib/commons/commons-collections-3.2.2.jar
19:16:38 [INFO] Copying commons-collections4-4.4.jar to /var/lib/jenkins/workspace/GovWay/lib/commons/commons-collections4-4.4.jar
19:16:38 [INFO] Copying commons-compress-1.26.0.jar to /var/lib/jenkins/workspace/GovWay/lib/commons/commons-compress-1.26.0.jar
19:16:38 [INFO] Copying commons-csv-1.9.0.jar to /var/lib/jenkins/workspace/GovWay/lib/commons/commons-csv-1.9.0.jar
19:16:38 [INFO] Copying commons-dbcp2-2.9.0.jar to /var/lib/jenkins/workspace/GovWay/lib/commons/commons-dbcp2-2.9.0.jar
19:16:38 [INFO] Copying commons-digester-2.1.jar to /var/lib/jenkins/workspace/GovWay/lib/commons/commons-digester-2.1.jar
19:16:38 [INFO] Copying commons-discovery-0.5.jar to /var/lib/jenkins/workspace/GovWay/lib/commons/commons-discovery-0.5.jar
19:16:38 [INFO] Copying commons-email-1.5.jar to /var/lib/jenkins/workspace/GovWay/lib/commons/commons-email-1.5.jar
19:16:38 [INFO] Copying commons-fileupload-1.5.jar to /var/lib/jenkins/workspace/GovWay/lib/commons/commons-fileupload-1.5.jar
19:16:38 [INFO] Copying commons-io-2.11.0.jar to /var/lib/jenkins/workspace/GovWay/lib/commons/commons-io-2.11.0.jar
19:16:38 [INFO] Copying commons-lang-2.6.jar to /var/lib/jenkins/workspace/GovWay/lib/commons/commons-lang-2.6.jar
19:16:38 [INFO] Copying commons-lang3-3.12.0.jar to /var/lib/jenkins/workspace/GovWay/lib/commons/commons-lang3-3.12.0.jar
19:16:38 [INFO] Copying commons-logging-1.2.jar to /var/lib/jenkins/workspace/GovWay/lib/commons/commons-logging-1.2.jar
19:16:38 [INFO] Copying commons-math3-3.6.1.jar to /var/lib/jenkins/workspace/GovWay/lib/commons/commons-math3-3.6.1.jar
19:16:38 [INFO] Copying commons-net-3.9.0.jar to /var/lib/jenkins/workspace/GovWay/lib/commons/commons-net-3.9.0.jar
19:16:38 [INFO] Copying commons-pool2-2.11.1.jar to /var/lib/jenkins/workspace/GovWay/lib/commons/commons-pool2-2.11.1.jar
19:16:38 [INFO] Copying commons-validator-1.7.jar to /var/lib/jenkins/workspace/GovWay/lib/commons/commons-validator-1.7.jar
19:16:38 [INFO] 
19:16:38 [INFO] --- maven-antrun-plugin:1.8:run (sleep-for-a-while) @ org.openspcoop2.commons ---
19:16:38 [INFO] Executing tasks
19:16:38 
19:16:38 main:
19:16:43 [INFO] Executed tasks
19:16:43 [INFO] 
19:16:43 [INFO] --- dependency-check-maven:10.0.2:aggregate (check owasp) @ org.openspcoop2.commons ---
19:16:44 [INFO] Checking for updates
19:16:44 [INFO] Skipping the NVD API Update as it was completed within the last 240 minutes
19:16:44 [INFO] Skipping Known Exploited Vulnerabilities update check since last check was within 24 hours.
19:16:44 [INFO] Check for updates complete (110 ms)
19:16:44 [INFO] 
19:16:44 
19:16:44 Dependency-Check is an open source tool performing a best effort analysis of 3rd party dependencies; false positives and false negatives may exist in the analysis performed by the tool. Use of the tool and the reporting provided constitutes acceptance for use in an AS IS condition, and there are NO warranties, implied or otherwise, with regard to the analysis or its use. Any use of the tool and the reporting provided is at the user's risk. In no event shall the copyright holder or OWASP be held liable for any damages whatsoever arising out of or in connection with the use of this tool, the analysis performed, or the resulting report.
19:16:44 
19:16:44 
19:16:44    About ODC: https://jeremylong.github.io/DependencyCheck/general/internals.html
19:16:44    False Positives: https://jeremylong.github.io/DependencyCheck/general/suppression.html
19:16:44 
19:16:44 💖 Sponsor: https://github.com/sponsors/jeremylong
19:16:44 
19:16:44 
19:16:44 [INFO] Analysis Started
19:16:44 [INFO] Finished Archive Analyzer (0 seconds)
19:16:44 [INFO] Finished File Name Analyzer (0 seconds)
19:16:44 [INFO] Finished Jar Analyzer (0 seconds)
19:16:44 [INFO] Finished Dependency Merging Analyzer (0 seconds)
19:16:44 [INFO] Finished Hint Analyzer (0 seconds)
19:16:44 [INFO] Finished Version Filter Analyzer (0 seconds)
19:16:45 [INFO] Created CPE Index (1 seconds)
19:16:46 [INFO] Finished CPE Analyzer (2 seconds)
19:16:46 [INFO] Finished False Positive Analyzer (0 seconds)
19:16:46 [INFO] Finished NVD CVE Analyzer (0 seconds)
19:16:46 [INFO] Finished Sonatype OSS Index Analyzer (0 seconds)
19:16:46 [INFO] Finished Vulnerability Suppression Analyzer (0 seconds)
19:16:46 [INFO] Finished Known Exploited Vulnerability Analyzer (0 seconds)
19:16:46 [INFO] Finished Dependency Bundling Analyzer (0 seconds)
19:16:46 [INFO] Suppression Rule had zero matches: SuppressionRule{filePath=PropertyType{value=.*swagger-codegen-cli-3.0.18-gov4j-4.jar.*, regex=true, caseSensitive=false},cvssBelow={10.0,}}
19:16:46 [INFO] Suppression Rule had zero matches: SuppressionRule{filePath=PropertyType{value=.*swagger-codegen-cli-3.0.18.jar.*, regex=true, caseSensitive=false},cvssBelow={10.0,}}
19:16:46 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=A prototype pollution vulnerability in handlebars is exploitable if an attacker can control the template, regex=false, caseSensitive=false},}}
19:16:46 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Denial of service, regex=false, caseSensitive=false},}}
19:16:46 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Prototype pollution, regex=false, caseSensitive=false},}}
19:16:46 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Disallow calling helperMissing and blockHelperMissing directly, regex=false, caseSensitive=false},}}
19:16:46 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=handlebars issue: 1495, regex=false, caseSensitive=false},}}
19:16:46 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=handlebars issue: 1633, regex=false, caseSensitive=false},}}
19:16:46 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Affected versions of `handlebars` are vulnerable to Denial of Service. The package's parser may be forced into an endless loop while processing specially-crafted templates. This may allow attackers to exhaust system resources leading to Denial of Service.
19:16:46 
19:16:46 
19:16:46 ## Recommendation
19:16:46 
19:16:46 Upgrade to version 4.4.5 or later., regex=false, caseSensitive=false},}}
19:16:46 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}}
19:16:46 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Versions of `handlebars` prior to 3.0.8 or 4.5.2 are vulnerable to Arbitrary Code Execution. The package's lookup helper fails to properly validate templates, allowing attackers to submit templates that execute arbitrary JavaScript in the system. It can be used to run arbitrary code in a server processing Handlebars templates or on a victim's browser (effectively serving as Cross-Site Scripting).
19:16:46 
19:16:46 The following template can be used to demonstrate the vulnerability:  
19:16:46 ```{{#with "constructor"}}
19:16:46 	{{#with split as |a|}}
19:16:46 		{{pop (push "alert('Vulnerable Handlebars JS');")}}
19:16:46 		{{#with (concat (lookup join (slice 0 1)))}}
19:16:46 			{{#each (slice 2 3)}}
19:16:46 				{{#with (apply 0 a)}}
19:16:46 					{{.}}
19:16:46 				{{/with}}
19:16:46 			{{/each}}
19:16:46 		{{/with}}
19:16:46 	{{/with}}
19:16:46 {{/with}}```
19:16:46 
19:16:46 
19:16:46 ## Recommendation
19:16:46 
19:16:46 Upgrade to version 3.0.8, 4.5.2 or later., regex=false, caseSensitive=false},}}
19:16:46 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Versions of `handlebars` prior to 3.0.8 or 4.5.3 are vulnerable to Arbitrary Code Execution. The package's lookup helper fails to properly validate templates, allowing attackers to submit templates that execute arbitrary JavaScript in the system. It is due to an incomplete fix for a [previous issue](https://www.npmjs.com/advisories/1316). This vulnerability can be used to run arbitrary code in a server processing Handlebars templates or on a victim's browser (effectively serving as Cross-Site Scripting), regex=false, caseSensitive=false},}}
19:16:46 [INFO] Suppression Rule had zero matches: SuppressionRule{filePath=PropertyType{value=.*(struts-core-1.3.10.jar|facelets-taglib-jsf.*-spring-4-gov4j-1.jar|jsf-facelets-1.1.15.jar|richfaces-impl-jsf2-3.3.4.Final.jar|richfaces-impl-3.3.4.Final-gov4j-4.jar|javax.faces-2.4.0.jar|javax.servlet.jsp.jstl-1.2.1.jar|richfaces-ui-3.3.4.Final-gov4j-4.jar).*, regex=true, caseSensitive=false},cvssBelow={10.0,}}
19:16:46 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}}
19:16:46 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}}
19:16:46 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}}
19:16:46 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.jfree/jfreechart@.*$, regex=true, caseSensitive=false},cpe={PropertyType{value=cpe:/a:time_project:time, regex=false, caseSensitive=false},}}
19:16:46 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.jfree/jfreechart@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2023-52070, regex=false, caseSensitive=false},}}
19:16:46 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.jfree/jfreechart@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2024-22949, regex=false, caseSensitive=false},}}
19:16:46 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.jfree/jfreechart@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2024-23076, regex=false, caseSensitive=false},}}
19:16:46 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-38752, regex=false, caseSensitive=false},}}
19:16:46 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-41854, regex=false, caseSensitive=false},}}
19:16:46 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-1471, regex=false, caseSensitive=false},}}
19:16:46 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},cve={CVE-2022-3064,}}
19:16:46 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},cve={CVE-2021-4235,}}
19:16:46 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.springframework/spring\-web@.*$, regex=true, caseSensitive=false},cve={CVE-2016-1000027,}}
19:16:46 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.springframework\.security/spring\-security\-crypto@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2020-5408, regex=false, caseSensitive=false},}}
19:16:46 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xerces/xercesImpl@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2017-10355, regex=false, caseSensitive=false},}}
19:16:46 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.commons\.axiom/axiom\-api@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:16:46 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.commons\.axiom/axiom\-common\-impl@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:16:46 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.commons\.axiom/axiom\-dom@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:16:46 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.commons\.axiom/axiom\-impl@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:16:46 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-beanutils/commons\-beanutils@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:16:46 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-chain/commons\-chain@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:16:46 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-cli/commons\-cli@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:16:46 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-codec/commons\-codec@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:16:46 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-collections/commons\-collections@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:16:46 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-compress@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:16:46 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-csv@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:16:46 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-dbcp2@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:16:46 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-digester/commons\-digester@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:16:46 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-discovery/commons\-discovery@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:16:46 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-email@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:16:46 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-fileupload/commons\-fileupload@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:16:46 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-io/commons\-io@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:16:46 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-jcs3\-core@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:16:46 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-lang/commons\-lang@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:16:46 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-logging/commons\-logging@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:16:46 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-math3@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:16:46 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-pool2@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:16:46 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-validator/commons\-validator@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:16:46 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-io/commons\-io@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:16:46 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xml\-apis/xml\-apis@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:16:46 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xml\-resolver/xml\-resolver@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:16:46 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.xmlschema/xmlschema\-core@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:16:46 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},cpe={PropertyType{value=cpe:/a:json-java_project:json-java, regex=false, caseSensitive=false},}}
19:16:46 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-45688, regex=false, caseSensitive=false},}}
19:16:46 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2023-5072, regex=false, caseSensitive=false},}}
19:16:46 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},cpe={PropertyType{value=cpe:/a:json-java_project:json-java, regex=false, caseSensitive=false},}}
19:16:46 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-45688, regex=false, caseSensitive=false},}}
19:16:46 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.cxf/cxf\-rt\-bindings\-soap@.*$, regex=true, caseSensitive=false},cpe={PropertyType{value=cpe:/a:apache:soap, regex=false, caseSensitive=false},}}
19:16:46 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xalan/xalan@.*$, regex=true, caseSensitive=false},cve={CVE-2022-42920,}}
19:16:46 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/com\.fasterxml\.jackson\.core/jackson\-databind@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2023-35116, regex=false, caseSensitive=false},}}
19:16:46 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.eclipse\.jgit/org\.eclipse\.jgit@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4759,}}
19:16:46 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-transport@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
19:16:46 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-codec@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
19:16:46 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-buffer@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
19:16:46 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-common@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
19:16:46 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-resolver@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
19:16:46 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-codec\-dns@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
19:16:46 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-resolver\-dns@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
19:16:46 [INFO] Finished Unused Suppression Rule Analyzer (0 seconds)
19:16:46 [INFO] Analysis Complete (2 seconds)
19:16:46 [INFO] Writing XML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.xml
19:16:47 [INFO] Writing HTML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.html
19:16:47 [INFO] Writing JSON report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.json
19:16:47 [INFO] Writing CSV report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.csv
19:16:47 [INFO] Writing SARIF report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.sarif
19:16:47 [INFO] Writing JENKINS report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-jenkins.html
19:16:47 [INFO] Writing JUNIT report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-junit.xml
19:16:47 [INFO] Writing GITLAB report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-gitlab.json
19:16:47 [INFO] 
19:16:47 [INFO] ---------------< org.openspcoop2:org.openspcoop2.faces >----------------
19:16:47 [INFO] Building dependencies.faces 1.0                                   [9/70]
19:16:47 [INFO] --------------------------------[ pom ]---------------------------------
19:16:47 [INFO] 
19:16:47 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.faces ---
19:16:47 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/faces (includes = [*.jar], excludes = [])
19:16:47 [INFO] 
19:16:47 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.faces ---
19:16:47 [INFO] Copying facelets-taglib-jsf12-spring-4-gov4j-1.jar to /var/lib/jenkins/workspace/GovWay/lib/faces/facelets-taglib-jsf12-spring-4-gov4j-1.jar
19:16:47 [INFO] Copying facelets-taglib-jsf20-spring-4-gov4j-1.jar to /var/lib/jenkins/workspace/GovWay/lib/faces/facelets-taglib-jsf20-spring-4-gov4j-1.jar
19:16:47 [INFO] Copying aopalliance-1.0.jar to /var/lib/jenkins/workspace/GovWay/lib/faces/aopalliance-1.0.jar
19:16:47 [INFO] Copying cglib-nodep-2.2.3.jar to /var/lib/jenkins/workspace/GovWay/lib/faces/cglib-nodep-2.2.3.jar
19:16:47 [INFO] Copying el-impl-2.2.jar to /var/lib/jenkins/workspace/GovWay/lib/faces/el-impl-2.2.jar
19:16:47 [INFO] Copying javax.faces-2.4.0.jar to /var/lib/jenkins/workspace/GovWay/lib/faces/javax.faces-2.4.0.jar
19:16:47 [INFO] Copying javax.servlet.jsp.jstl-1.2.1.jar to /var/lib/jenkins/workspace/GovWay/lib/faces/javax.servlet.jsp.jstl-1.2.1.jar
19:16:47 [INFO] Copying javax.servlet.jsp.jstl-api-1.2.1.jar to /var/lib/jenkins/workspace/GovWay/lib/faces/javax.servlet.jsp.jstl-api-1.2.1.jar
19:16:47 [INFO] Copying jsf-api-1.2_15-06.jar to /var/lib/jenkins/workspace/GovWay/lib/faces/jsf-api-1.2_15-06.jar
19:16:47 [INFO] Copying jsf-impl-1.2_15-06.jar to /var/lib/jenkins/workspace/GovWay/lib/faces/jsf-impl-1.2_15-06.jar
19:16:47 [INFO] Copying jsf-facelets-1.1.15.jar to /var/lib/jenkins/workspace/GovWay/lib/faces/jsf-facelets-1.1.15.jar
19:16:47 [INFO] Copying jsr311-api-1.1.1.jar to /var/lib/jenkins/workspace/GovWay/lib/faces/jsr311-api-1.1.1.jar
19:16:47 [INFO] Copying richfaces-api-3.3.4.Final.jar to /var/lib/jenkins/workspace/GovWay/lib/faces/richfaces-api-3.3.4.Final.jar
19:16:47 [INFO] Copying richfaces-impl-3.3.4.Final-gov4j-4.jar to /var/lib/jenkins/workspace/GovWay/lib/faces/richfaces-impl-3.3.4.Final-gov4j-4.jar
19:16:47 [INFO] Copying richfaces-impl-jsf2-3.3.4.Final.jar to /var/lib/jenkins/workspace/GovWay/lib/faces/richfaces-impl-jsf2-3.3.4.Final.jar
19:16:47 [INFO] Copying richfaces-ui-3.3.4.Final-gov4j-4.jar to /var/lib/jenkins/workspace/GovWay/lib/faces/richfaces-ui-3.3.4.Final-gov4j-4.jar
19:16:47 [INFO] 
19:16:47 [INFO] --- maven-antrun-plugin:1.8:run (sleep-for-a-while) @ org.openspcoop2.faces ---
19:16:47 [INFO] Executing tasks
19:16:47 
19:16:47 main:
19:16:52 [INFO] Executed tasks
19:16:52 [INFO] 
19:16:52 [INFO] --- dependency-check-maven:10.0.2:aggregate (check owasp) @ org.openspcoop2.faces ---
19:16:52 [INFO] Checking for updates
19:16:52 [INFO] Skipping the NVD API Update as it was completed within the last 240 minutes
19:16:52 [INFO] Skipping Known Exploited Vulnerabilities update check since last check was within 24 hours.
19:16:52 [INFO] Check for updates complete (103 ms)
19:16:52 [INFO] 
19:16:52 
19:16:52 Dependency-Check is an open source tool performing a best effort analysis of 3rd party dependencies; false positives and false negatives may exist in the analysis performed by the tool. Use of the tool and the reporting provided constitutes acceptance for use in an AS IS condition, and there are NO warranties, implied or otherwise, with regard to the analysis or its use. Any use of the tool and the reporting provided is at the user's risk. In no event shall the copyright holder or OWASP be held liable for any damages whatsoever arising out of or in connection with the use of this tool, the analysis performed, or the resulting report.
19:16:52 
19:16:52 
19:16:52    About ODC: https://jeremylong.github.io/DependencyCheck/general/internals.html
19:16:52    False Positives: https://jeremylong.github.io/DependencyCheck/general/suppression.html
19:16:52 
19:16:52 💖 Sponsor: https://github.com/sponsors/jeremylong
19:16:52 
19:16:52 
19:16:52 [INFO] Analysis Started
19:16:53 [INFO] Finished Archive Analyzer (0 seconds)
19:16:53 [INFO] Finished File Name Analyzer (0 seconds)
19:16:53 [INFO] Finished Jar Analyzer (0 seconds)
19:16:53 [INFO] Finished Dependency Merging Analyzer (0 seconds)
19:16:53 [INFO] Finished Hint Analyzer (0 seconds)
19:16:53 [INFO] Finished Version Filter Analyzer (0 seconds)
19:16:54 [INFO] Created CPE Index (1 seconds)
19:16:55 [INFO] Finished CPE Analyzer (1 seconds)
19:16:55 [INFO] Finished False Positive Analyzer (0 seconds)
19:16:55 [INFO] Finished NVD CVE Analyzer (0 seconds)
19:17:02 [INFO] Finished RetireJS Analyzer (7 seconds)
19:17:02 [INFO] Finished Sonatype OSS Index Analyzer (0 seconds)
19:17:02 [INFO] Finished Vulnerability Suppression Analyzer (0 seconds)
19:17:02 [INFO] Finished Known Exploited Vulnerability Analyzer (0 seconds)
19:17:02 [INFO] Finished Dependency Bundling Analyzer (0 seconds)
19:17:02 [INFO] Suppression Rule had zero matches: SuppressionRule{filePath=PropertyType{value=.*swagger-codegen-cli-3.0.18-gov4j-4.jar.*, regex=true, caseSensitive=false},cvssBelow={10.0,}}
19:17:02 [INFO] Suppression Rule had zero matches: SuppressionRule{filePath=PropertyType{value=.*swagger-codegen-cli-3.0.18.jar.*, regex=true, caseSensitive=false},cvssBelow={10.0,}}
19:17:02 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=A prototype pollution vulnerability in handlebars is exploitable if an attacker can control the template, regex=false, caseSensitive=false},}}
19:17:02 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Denial of service, regex=false, caseSensitive=false},}}
19:17:02 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Prototype pollution, regex=false, caseSensitive=false},}}
19:17:02 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Disallow calling helperMissing and blockHelperMissing directly, regex=false, caseSensitive=false},}}
19:17:02 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=handlebars issue: 1495, regex=false, caseSensitive=false},}}
19:17:02 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=handlebars issue: 1633, regex=false, caseSensitive=false},}}
19:17:02 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Affected versions of `handlebars` are vulnerable to Denial of Service. The package's parser may be forced into an endless loop while processing specially-crafted templates. This may allow attackers to exhaust system resources leading to Denial of Service.
19:17:02 
19:17:02 
19:17:02 ## Recommendation
19:17:02 
19:17:02 Upgrade to version 4.4.5 or later., regex=false, caseSensitive=false},}}
19:17:02 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Versions of `handlebars` prior to 3.0.8 or 4.5.2 are vulnerable to Arbitrary Code Execution. The package's lookup helper fails to properly validate templates, allowing attackers to submit templates that execute arbitrary JavaScript in the system. It can be used to run arbitrary code in a server processing Handlebars templates or on a victim's browser (effectively serving as Cross-Site Scripting).
19:17:02 
19:17:02 The following template can be used to demonstrate the vulnerability:  
19:17:02 ```{{#with "constructor"}}
19:17:02 	{{#with split as |a|}}
19:17:02 		{{pop (push "alert('Vulnerable Handlebars JS');")}}
19:17:02 		{{#with (concat (lookup join (slice 0 1)))}}
19:17:02 			{{#each (slice 2 3)}}
19:17:02 				{{#with (apply 0 a)}}
19:17:02 					{{.}}
19:17:02 				{{/with}}
19:17:02 			{{/each}}
19:17:02 		{{/with}}
19:17:02 	{{/with}}
19:17:02 {{/with}}```
19:17:02 
19:17:02 
19:17:02 ## Recommendation
19:17:02 
19:17:02 Upgrade to version 3.0.8, 4.5.2 or later., regex=false, caseSensitive=false},}}
19:17:02 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Versions of `handlebars` prior to 3.0.8 or 4.5.3 are vulnerable to Arbitrary Code Execution. The package's lookup helper fails to properly validate templates, allowing attackers to submit templates that execute arbitrary JavaScript in the system. It is due to an incomplete fix for a [previous issue](https://www.npmjs.com/advisories/1316). This vulnerability can be used to run arbitrary code in a server processing Handlebars templates or on a victim's browser (effectively serving as Cross-Site Scripting), regex=false, caseSensitive=false},}}
19:17:02 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}}
19:17:02 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}}
19:17:02 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}}
19:17:02 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.jfree/jfreechart@.*$, regex=true, caseSensitive=false},cpe={PropertyType{value=cpe:/a:time_project:time, regex=false, caseSensitive=false},}}
19:17:02 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.jfree/jfreechart@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2023-52070, regex=false, caseSensitive=false},}}
19:17:02 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.jfree/jfreechart@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2024-22949, regex=false, caseSensitive=false},}}
19:17:02 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.jfree/jfreechart@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2024-23076, regex=false, caseSensitive=false},}}
19:17:02 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-discovery/commons\-discovery@.*$, regex=true, caseSensitive=false},cve={CVE-2022-0869,}}
19:17:02 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-38752, regex=false, caseSensitive=false},}}
19:17:02 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-41854, regex=false, caseSensitive=false},}}
19:17:02 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-1471, regex=false, caseSensitive=false},}}
19:17:02 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},cve={CVE-2022-3064,}}
19:17:02 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},cve={CVE-2021-4235,}}
19:17:02 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.springframework/spring\-web@.*$, regex=true, caseSensitive=false},cve={CVE-2016-1000027,}}
19:17:02 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.springframework\.security/spring\-security\-crypto@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2020-5408, regex=false, caseSensitive=false},}}
19:17:02 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xerces/xercesImpl@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2017-10355, regex=false, caseSensitive=false},}}
19:17:02 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.commons\.axiom/axiom\-api@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:17:02 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.commons\.axiom/axiom\-common\-impl@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:17:02 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.commons\.axiom/axiom\-dom@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:17:02 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.commons\.axiom/axiom\-impl@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:17:02 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-beanutils/commons\-beanutils@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:17:02 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-chain/commons\-chain@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:17:02 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-cli/commons\-cli@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:17:02 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-codec/commons\-codec@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:17:02 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-collections/commons\-collections@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:17:02 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-compress@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:17:02 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-csv@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:17:02 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-dbcp2@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:17:02 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-digester/commons\-digester@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:17:02 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-discovery/commons\-discovery@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:17:02 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-email@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:17:02 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-fileupload/commons\-fileupload@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:17:02 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-io/commons\-io@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:17:02 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-jcs3\-core@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:17:02 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-lang/commons\-lang@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:17:02 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-logging/commons\-logging@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:17:02 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-math3@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:17:02 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-pool2@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:17:02 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-validator/commons\-validator@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:17:02 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-io/commons\-io@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:17:02 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xml\-apis/xml\-apis@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:17:02 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xml\-resolver/xml\-resolver@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:17:02 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.xmlschema/xmlschema\-core@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:17:02 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},cpe={PropertyType{value=cpe:/a:json-java_project:json-java, regex=false, caseSensitive=false},}}
19:17:02 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-45688, regex=false, caseSensitive=false},}}
19:17:02 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2023-5072, regex=false, caseSensitive=false},}}
19:17:02 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},cpe={PropertyType{value=cpe:/a:json-java_project:json-java, regex=false, caseSensitive=false},}}
19:17:02 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-45688, regex=false, caseSensitive=false},}}
19:17:02 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.cxf/cxf\-rt\-bindings\-soap@.*$, regex=true, caseSensitive=false},cpe={PropertyType{value=cpe:/a:apache:soap, regex=false, caseSensitive=false},}}
19:17:02 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xalan/xalan@.*$, regex=true, caseSensitive=false},cve={CVE-2022-42920,}}
19:17:02 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/com\.fasterxml\.jackson\.core/jackson\-databind@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2023-35116, regex=false, caseSensitive=false},}}
19:17:02 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.eclipse\.jgit/org\.eclipse\.jgit@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4759,}}
19:17:02 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-transport@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
19:17:02 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-codec@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
19:17:02 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-buffer@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
19:17:02 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-common@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
19:17:02 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-resolver@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
19:17:02 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-codec\-dns@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
19:17:02 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-resolver\-dns@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
19:17:02 [INFO] Finished Unused Suppression Rule Analyzer (0 seconds)
19:17:02 [INFO] Analysis Complete (10 seconds)
19:17:02 [INFO] Writing XML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.xml
19:17:02 [INFO] Writing HTML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.html
19:17:03 [INFO] Writing JSON report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.json
19:17:03 [INFO] Writing CSV report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.csv
19:17:03 [INFO] Writing SARIF report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.sarif
19:17:03 [INFO] Writing JENKINS report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-jenkins.html
19:17:03 [INFO] Writing JUNIT report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-junit.xml
19:17:03 [INFO] Writing GITLAB report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-gitlab.json
19:17:03 [INFO] 
19:17:03 [INFO] ----------------< org.openspcoop2:org.openspcoop2.git >-----------------
19:17:03 [INFO] Building dependencies.git 1.0                                    [10/70]
19:17:03 [INFO] --------------------------------[ pom ]---------------------------------
19:17:03 [INFO] 
19:17:03 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.git ---
19:17:03 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/git (includes = [*.jar], excludes = [])
19:17:03 [INFO] 
19:17:03 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.git ---
19:17:03 [INFO] Copying openspcoop2_git-task-1.0.jar to /var/lib/jenkins/workspace/GovWay/lib/git/openspcoop2_git-task-1.0.jar
19:17:03 [INFO] Copying org.eclipse.jgit-6.7.0.202309050840-r.jar to /var/lib/jenkins/workspace/GovWay/lib/git/org.eclipse.jgit-6.7.0.202309050840-r.jar
19:17:03 [INFO] 
19:17:03 [INFO] --- maven-antrun-plugin:1.8:run (sleep-for-a-while) @ org.openspcoop2.git ---
19:17:03 [INFO] Executing tasks
19:17:03 
19:17:03 main:
19:17:08 [INFO] Executed tasks
19:17:08 [INFO] 
19:17:08 [INFO] --- dependency-check-maven:10.0.2:aggregate (check owasp) @ org.openspcoop2.git ---
19:17:08 [INFO] Checking for updates
19:17:08 [INFO] Skipping the NVD API Update as it was completed within the last 240 minutes
19:17:08 [INFO] Skipping Known Exploited Vulnerabilities update check since last check was within 24 hours.
19:17:08 [INFO] Check for updates complete (119 ms)
19:17:08 [INFO] 
19:17:08 
19:17:08 Dependency-Check is an open source tool performing a best effort analysis of 3rd party dependencies; false positives and false negatives may exist in the analysis performed by the tool. Use of the tool and the reporting provided constitutes acceptance for use in an AS IS condition, and there are NO warranties, implied or otherwise, with regard to the analysis or its use. Any use of the tool and the reporting provided is at the user's risk. In no event shall the copyright holder or OWASP be held liable for any damages whatsoever arising out of or in connection with the use of this tool, the analysis performed, or the resulting report.
19:17:08 
19:17:08 
19:17:08    About ODC: https://jeremylong.github.io/DependencyCheck/general/internals.html
19:17:08    False Positives: https://jeremylong.github.io/DependencyCheck/general/suppression.html
19:17:08 
19:17:08 💖 Sponsor: https://github.com/sponsors/jeremylong
19:17:08 
19:17:08 
19:17:08 [INFO] Analysis Started
19:17:08 [INFO] Finished Archive Analyzer (0 seconds)
19:17:08 [INFO] Finished File Name Analyzer (0 seconds)
19:17:08 [INFO] Finished Jar Analyzer (0 seconds)
19:17:08 [INFO] Finished Dependency Merging Analyzer (0 seconds)
19:17:08 [INFO] Finished Hint Analyzer (0 seconds)
19:17:09 [INFO] Finished Version Filter Analyzer (0 seconds)
19:17:10 [INFO] Created CPE Index (1 seconds)
19:17:10 [INFO] Finished CPE Analyzer (1 seconds)
19:17:10 [INFO] Finished False Positive Analyzer (0 seconds)
19:17:10 [INFO] Finished NVD CVE Analyzer (0 seconds)
19:17:10 [INFO] Finished Sonatype OSS Index Analyzer (0 seconds)
19:17:10 [INFO] Finished Vulnerability Suppression Analyzer (0 seconds)
19:17:10 [INFO] Finished Known Exploited Vulnerability Analyzer (0 seconds)
19:17:10 [INFO] Finished Dependency Bundling Analyzer (0 seconds)
19:17:10 [INFO] Suppression Rule had zero matches: SuppressionRule{filePath=PropertyType{value=.*swagger-codegen-cli-3.0.18-gov4j-4.jar.*, regex=true, caseSensitive=false},cvssBelow={10.0,}}
19:17:10 [INFO] Suppression Rule had zero matches: SuppressionRule{filePath=PropertyType{value=.*swagger-codegen-cli-3.0.18.jar.*, regex=true, caseSensitive=false},cvssBelow={10.0,}}
19:17:10 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=A prototype pollution vulnerability in handlebars is exploitable if an attacker can control the template, regex=false, caseSensitive=false},}}
19:17:10 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Denial of service, regex=false, caseSensitive=false},}}
19:17:10 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Prototype pollution, regex=false, caseSensitive=false},}}
19:17:10 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Disallow calling helperMissing and blockHelperMissing directly, regex=false, caseSensitive=false},}}
19:17:10 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=handlebars issue: 1495, regex=false, caseSensitive=false},}}
19:17:10 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=handlebars issue: 1633, regex=false, caseSensitive=false},}}
19:17:10 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Affected versions of `handlebars` are vulnerable to Denial of Service. The package's parser may be forced into an endless loop while processing specially-crafted templates. This may allow attackers to exhaust system resources leading to Denial of Service.
19:17:10 
19:17:10 
19:17:10 ## Recommendation
19:17:10 
19:17:10 Upgrade to version 4.4.5 or later., regex=false, caseSensitive=false},}}
19:17:10 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}}
19:17:10 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Versions of `handlebars` prior to 3.0.8 or 4.5.2 are vulnerable to Arbitrary Code Execution. The package's lookup helper fails to properly validate templates, allowing attackers to submit templates that execute arbitrary JavaScript in the system. It can be used to run arbitrary code in a server processing Handlebars templates or on a victim's browser (effectively serving as Cross-Site Scripting).
19:17:10 
19:17:10 The following template can be used to demonstrate the vulnerability:  
19:17:10 ```{{#with "constructor"}}
19:17:10 	{{#with split as |a|}}
19:17:10 		{{pop (push "alert('Vulnerable Handlebars JS');")}}
19:17:10 		{{#with (concat (lookup join (slice 0 1)))}}
19:17:10 			{{#each (slice 2 3)}}
19:17:10 				{{#with (apply 0 a)}}
19:17:10 					{{.}}
19:17:10 				{{/with}}
19:17:10 			{{/each}}
19:17:10 		{{/with}}
19:17:10 	{{/with}}
19:17:10 {{/with}}```
19:17:10 
19:17:10 
19:17:10 ## Recommendation
19:17:10 
19:17:10 Upgrade to version 3.0.8, 4.5.2 or later., regex=false, caseSensitive=false},}}
19:17:10 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Versions of `handlebars` prior to 3.0.8 or 4.5.3 are vulnerable to Arbitrary Code Execution. The package's lookup helper fails to properly validate templates, allowing attackers to submit templates that execute arbitrary JavaScript in the system. It is due to an incomplete fix for a [previous issue](https://www.npmjs.com/advisories/1316). This vulnerability can be used to run arbitrary code in a server processing Handlebars templates or on a victim's browser (effectively serving as Cross-Site Scripting), regex=false, caseSensitive=false},}}
19:17:10 [INFO] Suppression Rule had zero matches: SuppressionRule{filePath=PropertyType{value=.*(struts-core-1.3.10.jar|facelets-taglib-jsf.*-spring-4-gov4j-1.jar|jsf-facelets-1.1.15.jar|richfaces-impl-jsf2-3.3.4.Final.jar|richfaces-impl-3.3.4.Final-gov4j-4.jar|javax.faces-2.4.0.jar|javax.servlet.jsp.jstl-1.2.1.jar|richfaces-ui-3.3.4.Final-gov4j-4.jar).*, regex=true, caseSensitive=false},cvssBelow={10.0,}}
19:17:10 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}}
19:17:10 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}}
19:17:10 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}}
19:17:10 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.jfree/jfreechart@.*$, regex=true, caseSensitive=false},cpe={PropertyType{value=cpe:/a:time_project:time, regex=false, caseSensitive=false},}}
19:17:10 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.jfree/jfreechart@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2023-52070, regex=false, caseSensitive=false},}}
19:17:10 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.jfree/jfreechart@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2024-22949, regex=false, caseSensitive=false},}}
19:17:10 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.jfree/jfreechart@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2024-23076, regex=false, caseSensitive=false},}}
19:17:10 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-discovery/commons\-discovery@.*$, regex=true, caseSensitive=false},cve={CVE-2022-0869,}}
19:17:10 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-38752, regex=false, caseSensitive=false},}}
19:17:10 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-41854, regex=false, caseSensitive=false},}}
19:17:10 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-1471, regex=false, caseSensitive=false},}}
19:17:10 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},cve={CVE-2022-3064,}}
19:17:10 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},cve={CVE-2021-4235,}}
19:17:10 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.springframework/spring\-web@.*$, regex=true, caseSensitive=false},cve={CVE-2016-1000027,}}
19:17:10 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.springframework\.security/spring\-security\-crypto@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2020-5408, regex=false, caseSensitive=false},}}
19:17:10 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xerces/xercesImpl@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2017-10355, regex=false, caseSensitive=false},}}
19:17:10 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.commons\.axiom/axiom\-api@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:17:10 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.commons\.axiom/axiom\-common\-impl@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:17:10 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.commons\.axiom/axiom\-dom@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:17:10 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.commons\.axiom/axiom\-impl@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:17:10 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-beanutils/commons\-beanutils@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:17:10 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-chain/commons\-chain@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:17:10 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-cli/commons\-cli@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:17:10 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-codec/commons\-codec@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:17:10 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-collections/commons\-collections@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:17:10 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-compress@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:17:10 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-csv@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:17:10 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-dbcp2@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:17:10 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-digester/commons\-digester@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:17:10 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-discovery/commons\-discovery@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:17:10 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-email@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:17:10 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-fileupload/commons\-fileupload@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:17:10 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-io/commons\-io@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:17:10 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-jcs3\-core@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:17:10 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-lang/commons\-lang@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:17:10 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-logging/commons\-logging@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:17:10 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-math3@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:17:10 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-pool2@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:17:10 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-validator/commons\-validator@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:17:10 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-io/commons\-io@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:17:10 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xml\-apis/xml\-apis@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:17:10 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xml\-resolver/xml\-resolver@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:17:10 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.xmlschema/xmlschema\-core@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:17:10 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},cpe={PropertyType{value=cpe:/a:json-java_project:json-java, regex=false, caseSensitive=false},}}
19:17:10 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-45688, regex=false, caseSensitive=false},}}
19:17:10 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2023-5072, regex=false, caseSensitive=false},}}
19:17:10 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},cpe={PropertyType{value=cpe:/a:json-java_project:json-java, regex=false, caseSensitive=false},}}
19:17:10 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-45688, regex=false, caseSensitive=false},}}
19:17:10 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.cxf/cxf\-rt\-bindings\-soap@.*$, regex=true, caseSensitive=false},cpe={PropertyType{value=cpe:/a:apache:soap, regex=false, caseSensitive=false},}}
19:17:10 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xalan/xalan@.*$, regex=true, caseSensitive=false},cve={CVE-2022-42920,}}
19:17:10 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/com\.fasterxml\.jackson\.core/jackson\-databind@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2023-35116, regex=false, caseSensitive=false},}}
19:17:10 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-transport@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
19:17:10 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-codec@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
19:17:10 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-buffer@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
19:17:10 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-common@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
19:17:10 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-resolver@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
19:17:10 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-codec\-dns@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
19:17:10 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-resolver\-dns@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
19:17:10 [INFO] Finished Unused Suppression Rule Analyzer (0 seconds)
19:17:10 [INFO] Analysis Complete (1 seconds)
19:17:10 [INFO] Writing XML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.xml
19:17:10 [INFO] Writing HTML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.html
19:17:10 [INFO] Writing JSON report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.json
19:17:10 [INFO] Writing CSV report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.csv
19:17:10 [INFO] Writing SARIF report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.sarif
19:17:10 [INFO] Writing JENKINS report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-jenkins.html
19:17:10 [INFO] Writing JUNIT report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-junit.xml
19:17:10 [INFO] Writing GITLAB report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-gitlab.json
19:17:10 [INFO] 
19:17:10 [INFO] --------------< org.openspcoop2:org.openspcoop2.httpcore >--------------
19:17:10 [INFO] Building dependencies.httpcore 1.0                               [11/70]
19:17:10 [INFO] --------------------------------[ pom ]---------------------------------
19:17:10 [INFO] 
19:17:10 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.httpcore ---
19:17:10 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/httpcore (includes = [*.jar], excludes = [])
19:17:10 [INFO] 
19:17:10 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.httpcore ---
19:17:10 [INFO] Copying httpcore-4.4.15.jar to /var/lib/jenkins/workspace/GovWay/lib/httpcore/httpcore-4.4.15.jar
19:17:10 [INFO] Copying httpcore-nio-4.4.15.jar to /var/lib/jenkins/workspace/GovWay/lib/httpcore/httpcore-nio-4.4.15.jar
19:17:10 [INFO] Copying httpcore-ab-4.4.15-gov4j-2.jar to /var/lib/jenkins/workspace/GovWay/lib/httpcore/httpcore-ab-4.4.15-gov4j-2.jar
19:17:10 [INFO] Copying apache-mime4j-core-0.8.10.jar to /var/lib/jenkins/workspace/GovWay/lib/httpcore/apache-mime4j-core-0.8.10.jar
19:17:10 [INFO] Copying apache-mime4j-dom-0.8.10.jar to /var/lib/jenkins/workspace/GovWay/lib/httpcore/apache-mime4j-dom-0.8.10.jar
19:17:10 [INFO] Copying fluent-hc-4.5.13.jar to /var/lib/jenkins/workspace/GovWay/lib/httpcore/fluent-hc-4.5.13.jar
19:17:10 [INFO] Copying httpclient-4.5.13.jar to /var/lib/jenkins/workspace/GovWay/lib/httpcore/httpclient-4.5.13.jar
19:17:10 [INFO] Copying httpclient-cache-4.5.13.jar to /var/lib/jenkins/workspace/GovWay/lib/httpcore/httpclient-cache-4.5.13.jar
19:17:10 [INFO] Copying httpclient-win-4.5.13.jar to /var/lib/jenkins/workspace/GovWay/lib/httpcore/httpclient-win-4.5.13.jar
19:17:10 [INFO] Copying httpmime-4.5.13.jar to /var/lib/jenkins/workspace/GovWay/lib/httpcore/httpmime-4.5.13.jar
19:17:10 [INFO] Copying httpasyncclient-4.1.5.jar to /var/lib/jenkins/workspace/GovWay/lib/httpcore/httpasyncclient-4.1.5.jar
19:17:10 [INFO] Copying httpasyncclient-cache-4.1.5.jar to /var/lib/jenkins/workspace/GovWay/lib/httpcore/httpasyncclient-cache-4.1.5.jar
19:17:10 [INFO] 
19:17:10 [INFO] --- maven-antrun-plugin:1.8:run (sleep-for-a-while) @ org.openspcoop2.httpcore ---
19:17:10 [INFO] Executing tasks
19:17:10 
19:17:10 main:
19:17:15 [INFO] Executed tasks
19:17:15 [INFO] 
19:17:15 [INFO] --- dependency-check-maven:10.0.2:aggregate (check owasp) @ org.openspcoop2.httpcore ---
19:17:15 [INFO] Checking for updates
19:17:15 [INFO] Skipping the NVD API Update as it was completed within the last 240 minutes
19:17:15 [INFO] Skipping Known Exploited Vulnerabilities update check since last check was within 24 hours.
19:17:15 [INFO] Check for updates complete (96 ms)
19:17:15 [INFO] 
19:17:15 
19:17:15 Dependency-Check is an open source tool performing a best effort analysis of 3rd party dependencies; false positives and false negatives may exist in the analysis performed by the tool. Use of the tool and the reporting provided constitutes acceptance for use in an AS IS condition, and there are NO warranties, implied or otherwise, with regard to the analysis or its use. Any use of the tool and the reporting provided is at the user's risk. In no event shall the copyright holder or OWASP be held liable for any damages whatsoever arising out of or in connection with the use of this tool, the analysis performed, or the resulting report.
19:17:15 
19:17:15 
19:17:15    About ODC: https://jeremylong.github.io/DependencyCheck/general/internals.html
19:17:15    False Positives: https://jeremylong.github.io/DependencyCheck/general/suppression.html
19:17:15 
19:17:15 💖 Sponsor: https://github.com/sponsors/jeremylong
19:17:15 
19:17:15 
19:17:15 [INFO] Analysis Started
19:17:16 [INFO] Finished Archive Analyzer (0 seconds)
19:17:16 [INFO] Finished File Name Analyzer (0 seconds)
19:17:16 [INFO] Finished Jar Analyzer (0 seconds)
19:17:16 [INFO] Finished Dependency Merging Analyzer (0 seconds)
19:17:16 [INFO] Finished Hint Analyzer (0 seconds)
19:17:16 [INFO] Finished Version Filter Analyzer (0 seconds)
19:17:17 [INFO] Created CPE Index (1 seconds)
19:17:18 [INFO] Finished CPE Analyzer (1 seconds)
19:17:18 [INFO] Finished False Positive Analyzer (0 seconds)
19:17:18 [INFO] Finished NVD CVE Analyzer (0 seconds)
19:17:18 [INFO] Finished Sonatype OSS Index Analyzer (0 seconds)
19:17:18 [INFO] Finished Vulnerability Suppression Analyzer (0 seconds)
19:17:18 [INFO] Finished Known Exploited Vulnerability Analyzer (0 seconds)
19:17:18 [INFO] Finished Dependency Bundling Analyzer (0 seconds)
19:17:18 [INFO] Suppression Rule had zero matches: SuppressionRule{filePath=PropertyType{value=.*swagger-codegen-cli-3.0.18-gov4j-4.jar.*, regex=true, caseSensitive=false},cvssBelow={10.0,}}
19:17:18 [INFO] Suppression Rule had zero matches: SuppressionRule{filePath=PropertyType{value=.*swagger-codegen-cli-3.0.18.jar.*, regex=true, caseSensitive=false},cvssBelow={10.0,}}
19:17:18 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=A prototype pollution vulnerability in handlebars is exploitable if an attacker can control the template, regex=false, caseSensitive=false},}}
19:17:18 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Denial of service, regex=false, caseSensitive=false},}}
19:17:18 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Prototype pollution, regex=false, caseSensitive=false},}}
19:17:18 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Disallow calling helperMissing and blockHelperMissing directly, regex=false, caseSensitive=false},}}
19:17:18 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=handlebars issue: 1495, regex=false, caseSensitive=false},}}
19:17:18 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=handlebars issue: 1633, regex=false, caseSensitive=false},}}
19:17:18 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Affected versions of `handlebars` are vulnerable to Denial of Service. The package's parser may be forced into an endless loop while processing specially-crafted templates. This may allow attackers to exhaust system resources leading to Denial of Service.
19:17:18 
19:17:18 
19:17:18 ## Recommendation
19:17:18 
19:17:18 Upgrade to version 4.4.5 or later., regex=false, caseSensitive=false},}}
19:17:18 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}}
19:17:18 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Versions of `handlebars` prior to 3.0.8 or 4.5.2 are vulnerable to Arbitrary Code Execution. The package's lookup helper fails to properly validate templates, allowing attackers to submit templates that execute arbitrary JavaScript in the system. It can be used to run arbitrary code in a server processing Handlebars templates or on a victim's browser (effectively serving as Cross-Site Scripting).
19:17:18 
19:17:18 The following template can be used to demonstrate the vulnerability:  
19:17:18 ```{{#with "constructor"}}
19:17:18 	{{#with split as |a|}}
19:17:18 		{{pop (push "alert('Vulnerable Handlebars JS');")}}
19:17:18 		{{#with (concat (lookup join (slice 0 1)))}}
19:17:18 			{{#each (slice 2 3)}}
19:17:18 				{{#with (apply 0 a)}}
19:17:18 					{{.}}
19:17:18 				{{/with}}
19:17:18 			{{/each}}
19:17:18 		{{/with}}
19:17:18 	{{/with}}
19:17:18 {{/with}}```
19:17:18 
19:17:18 
19:17:18 ## Recommendation
19:17:18 
19:17:18 Upgrade to version 3.0.8, 4.5.2 or later., regex=false, caseSensitive=false},}}
19:17:18 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Versions of `handlebars` prior to 3.0.8 or 4.5.3 are vulnerable to Arbitrary Code Execution. The package's lookup helper fails to properly validate templates, allowing attackers to submit templates that execute arbitrary JavaScript in the system. It is due to an incomplete fix for a [previous issue](https://www.npmjs.com/advisories/1316). This vulnerability can be used to run arbitrary code in a server processing Handlebars templates or on a victim's browser (effectively serving as Cross-Site Scripting), regex=false, caseSensitive=false},}}
19:17:18 [INFO] Suppression Rule had zero matches: SuppressionRule{filePath=PropertyType{value=.*(struts-core-1.3.10.jar|facelets-taglib-jsf.*-spring-4-gov4j-1.jar|jsf-facelets-1.1.15.jar|richfaces-impl-jsf2-3.3.4.Final.jar|richfaces-impl-3.3.4.Final-gov4j-4.jar|javax.faces-2.4.0.jar|javax.servlet.jsp.jstl-1.2.1.jar|richfaces-ui-3.3.4.Final-gov4j-4.jar).*, regex=true, caseSensitive=false},cvssBelow={10.0,}}
19:17:18 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}}
19:17:18 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}}
19:17:18 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}}
19:17:18 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.jfree/jfreechart@.*$, regex=true, caseSensitive=false},cpe={PropertyType{value=cpe:/a:time_project:time, regex=false, caseSensitive=false},}}
19:17:18 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.jfree/jfreechart@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2023-52070, regex=false, caseSensitive=false},}}
19:17:18 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.jfree/jfreechart@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2024-22949, regex=false, caseSensitive=false},}}
19:17:18 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.jfree/jfreechart@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2024-23076, regex=false, caseSensitive=false},}}
19:17:18 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-discovery/commons\-discovery@.*$, regex=true, caseSensitive=false},cve={CVE-2022-0869,}}
19:17:18 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-38752, regex=false, caseSensitive=false},}}
19:17:18 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-41854, regex=false, caseSensitive=false},}}
19:17:18 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-1471, regex=false, caseSensitive=false},}}
19:17:18 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},cve={CVE-2022-3064,}}
19:17:18 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},cve={CVE-2021-4235,}}
19:17:18 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.springframework/spring\-web@.*$, regex=true, caseSensitive=false},cve={CVE-2016-1000027,}}
19:17:18 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.springframework\.security/spring\-security\-crypto@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2020-5408, regex=false, caseSensitive=false},}}
19:17:18 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xerces/xercesImpl@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2017-10355, regex=false, caseSensitive=false},}}
19:17:18 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.commons\.axiom/axiom\-api@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:17:18 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.commons\.axiom/axiom\-common\-impl@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:17:18 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.commons\.axiom/axiom\-dom@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:17:18 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.commons\.axiom/axiom\-impl@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:17:18 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-beanutils/commons\-beanutils@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:17:18 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-chain/commons\-chain@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:17:18 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-cli/commons\-cli@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:17:18 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-codec/commons\-codec@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:17:18 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-collections/commons\-collections@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:17:18 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-compress@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:17:18 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-csv@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:17:18 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-dbcp2@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:17:18 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-digester/commons\-digester@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:17:18 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-discovery/commons\-discovery@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:17:18 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-email@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:17:18 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-fileupload/commons\-fileupload@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:17:18 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-io/commons\-io@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:17:18 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-jcs3\-core@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:17:18 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-lang/commons\-lang@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:17:18 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-logging/commons\-logging@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:17:18 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-math3@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:17:18 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-pool2@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:17:18 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-validator/commons\-validator@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:17:18 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-io/commons\-io@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:17:18 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xml\-apis/xml\-apis@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:17:18 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xml\-resolver/xml\-resolver@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:17:18 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.xmlschema/xmlschema\-core@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:17:18 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},cpe={PropertyType{value=cpe:/a:json-java_project:json-java, regex=false, caseSensitive=false},}}
19:17:18 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-45688, regex=false, caseSensitive=false},}}
19:17:18 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2023-5072, regex=false, caseSensitive=false},}}
19:17:18 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},cpe={PropertyType{value=cpe:/a:json-java_project:json-java, regex=false, caseSensitive=false},}}
19:17:18 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-45688, regex=false, caseSensitive=false},}}
19:17:18 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.cxf/cxf\-rt\-bindings\-soap@.*$, regex=true, caseSensitive=false},cpe={PropertyType{value=cpe:/a:apache:soap, regex=false, caseSensitive=false},}}
19:17:18 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xalan/xalan@.*$, regex=true, caseSensitive=false},cve={CVE-2022-42920,}}
19:17:18 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/com\.fasterxml\.jackson\.core/jackson\-databind@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2023-35116, regex=false, caseSensitive=false},}}
19:17:18 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.eclipse\.jgit/org\.eclipse\.jgit@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4759,}}
19:17:18 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-transport@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
19:17:18 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-codec@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
19:17:18 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-buffer@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
19:17:18 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-common@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
19:17:18 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-resolver@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
19:17:18 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-codec\-dns@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
19:17:18 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-resolver\-dns@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
19:17:18 [INFO] Finished Unused Suppression Rule Analyzer (0 seconds)
19:17:18 [INFO] Analysis Complete (2 seconds)
19:17:18 [INFO] Writing XML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.xml
19:17:18 [INFO] Writing HTML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.html
19:17:18 [INFO] Writing JSON report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.json
19:17:18 [INFO] Writing CSV report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.csv
19:17:18 [INFO] Writing SARIF report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.sarif
19:17:18 [INFO] Writing JENKINS report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-jenkins.html
19:17:18 [INFO] Writing JUNIT report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-junit.xml
19:17:18 [INFO] Writing GITLAB report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-gitlab.json
19:17:18 [INFO] 
19:17:18 [INFO] --------------< org.openspcoop2:org.openspcoop2.jackson >---------------
19:17:18 [INFO] Building dependencies.jackson 1.0                                [12/70]
19:17:18 [INFO] --------------------------------[ pom ]---------------------------------
19:17:18 [INFO] 
19:17:18 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.jackson ---
19:17:18 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/jackson (includes = [*.jar], excludes = [])
19:17:18 [INFO] 
19:17:18 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.jackson ---
19:17:18 [INFO] Copying jackson-annotations-2.14.2.jar to /var/lib/jenkins/workspace/GovWay/lib/jackson/jackson-annotations-2.14.2.jar
19:17:18 [INFO] Copying jackson-core-2.14.2.jar to /var/lib/jenkins/workspace/GovWay/lib/jackson/jackson-core-2.14.2.jar
19:17:18 [INFO] Copying jackson-databind-2.14.2.jar to /var/lib/jenkins/workspace/GovWay/lib/jackson/jackson-databind-2.14.2.jar
19:17:18 [INFO] Copying jackson-dataformat-xml-2.14.2.jar to /var/lib/jenkins/workspace/GovWay/lib/jackson/jackson-dataformat-xml-2.14.2.jar
19:17:18 [INFO] Copying jackson-dataformat-yaml-2.14.2.jar to /var/lib/jenkins/workspace/GovWay/lib/jackson/jackson-dataformat-yaml-2.14.2.jar
19:17:18 [INFO] Copying jackson-jaxrs-base-2.14.2.jar to /var/lib/jenkins/workspace/GovWay/lib/jackson/jackson-jaxrs-base-2.14.2.jar
19:17:18 [INFO] Copying jackson-jaxrs-json-provider-2.14.2.jar to /var/lib/jenkins/workspace/GovWay/lib/jackson/jackson-jaxrs-json-provider-2.14.2.jar
19:17:18 [INFO] Copying jackson-jaxrs-xml-provider-2.14.2.jar to /var/lib/jenkins/workspace/GovWay/lib/jackson/jackson-jaxrs-xml-provider-2.14.2.jar
19:17:18 [INFO] Copying jackson-jaxrs-yaml-provider-2.14.2.jar to /var/lib/jenkins/workspace/GovWay/lib/jackson/jackson-jaxrs-yaml-provider-2.14.2.jar
19:17:18 [INFO] Copying jackson-module-jaxb-annotations-2.14.2.jar to /var/lib/jenkins/workspace/GovWay/lib/jackson/jackson-module-jaxb-annotations-2.14.2.jar
19:17:18 [INFO] Copying jackson-module-jsonSchema-2.14.2.jar to /var/lib/jenkins/workspace/GovWay/lib/jackson/jackson-module-jsonSchema-2.14.2.jar
19:17:18 [INFO] Copying jackson-datatype-joda-2.14.2.jar to /var/lib/jenkins/workspace/GovWay/lib/jackson/jackson-datatype-joda-2.14.2.jar
19:17:18 [INFO] Copying jackson-datatype-jsr310-2.14.2.jar to /var/lib/jenkins/workspace/GovWay/lib/jackson/jackson-datatype-jsr310-2.14.2.jar
19:17:18 [INFO] Copying jackson-coreutils-1.8.jar to /var/lib/jenkins/workspace/GovWay/lib/jackson/jackson-coreutils-1.8.jar
19:17:18 [INFO] 
19:17:18 [INFO] --- maven-antrun-plugin:1.8:run (sleep-for-a-while) @ org.openspcoop2.jackson ---
19:17:18 [INFO] Executing tasks
19:17:18 
19:17:18 main:
19:17:23 [INFO] Executed tasks
19:17:23 [INFO] 
19:17:23 [INFO] --- dependency-check-maven:10.0.2:aggregate (check owasp) @ org.openspcoop2.jackson ---
19:17:23 [INFO] Checking for updates
19:17:23 [INFO] Skipping the NVD API Update as it was completed within the last 240 minutes
19:17:23 [INFO] Skipping Known Exploited Vulnerabilities update check since last check was within 24 hours.
19:17:23 [INFO] Check for updates complete (124 ms)
19:17:23 [INFO] 
19:17:23 
19:17:23 Dependency-Check is an open source tool performing a best effort analysis of 3rd party dependencies; false positives and false negatives may exist in the analysis performed by the tool. Use of the tool and the reporting provided constitutes acceptance for use in an AS IS condition, and there are NO warranties, implied or otherwise, with regard to the analysis or its use. Any use of the tool and the reporting provided is at the user's risk. In no event shall the copyright holder or OWASP be held liable for any damages whatsoever arising out of or in connection with the use of this tool, the analysis performed, or the resulting report.
19:17:23 
19:17:23 
19:17:23    About ODC: https://jeremylong.github.io/DependencyCheck/general/internals.html
19:17:23    False Positives: https://jeremylong.github.io/DependencyCheck/general/suppression.html
19:17:23 
19:17:23 💖 Sponsor: https://github.com/sponsors/jeremylong
19:17:23 
19:17:23 
19:17:23 [INFO] Analysis Started
19:17:23 [INFO] Finished Archive Analyzer (0 seconds)
19:17:23 [INFO] Finished File Name Analyzer (0 seconds)
19:17:23 [INFO] Finished Jar Analyzer (0 seconds)
19:17:23 [INFO] Finished Dependency Merging Analyzer (0 seconds)
19:17:23 [INFO] Finished Hint Analyzer (0 seconds)
19:17:23 [INFO] Finished Version Filter Analyzer (0 seconds)
19:17:25 [INFO] Created CPE Index (1 seconds)
19:17:25 [INFO] Finished CPE Analyzer (1 seconds)
19:17:25 [INFO] Finished False Positive Analyzer (0 seconds)
19:17:25 [INFO] Finished NVD CVE Analyzer (0 seconds)
19:17:25 [INFO] Finished Sonatype OSS Index Analyzer (0 seconds)
19:17:25 [INFO] Finished Vulnerability Suppression Analyzer (0 seconds)
19:17:25 [INFO] Finished Known Exploited Vulnerability Analyzer (0 seconds)
19:17:25 [INFO] Finished Dependency Bundling Analyzer (0 seconds)
19:17:25 [INFO] Suppression Rule had zero matches: SuppressionRule{filePath=PropertyType{value=.*swagger-codegen-cli-3.0.18-gov4j-4.jar.*, regex=true, caseSensitive=false},cvssBelow={10.0,}}
19:17:25 [INFO] Suppression Rule had zero matches: SuppressionRule{filePath=PropertyType{value=.*swagger-codegen-cli-3.0.18.jar.*, regex=true, caseSensitive=false},cvssBelow={10.0,}}
19:17:25 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=A prototype pollution vulnerability in handlebars is exploitable if an attacker can control the template, regex=false, caseSensitive=false},}}
19:17:25 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Denial of service, regex=false, caseSensitive=false},}}
19:17:25 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Prototype pollution, regex=false, caseSensitive=false},}}
19:17:25 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Disallow calling helperMissing and blockHelperMissing directly, regex=false, caseSensitive=false},}}
19:17:25 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=handlebars issue: 1495, regex=false, caseSensitive=false},}}
19:17:25 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=handlebars issue: 1633, regex=false, caseSensitive=false},}}
19:17:25 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Affected versions of `handlebars` are vulnerable to Denial of Service. The package's parser may be forced into an endless loop while processing specially-crafted templates. This may allow attackers to exhaust system resources leading to Denial of Service.
19:17:25 
19:17:25 
19:17:25 ## Recommendation
19:17:25 
19:17:25 Upgrade to version 4.4.5 or later., regex=false, caseSensitive=false},}}
19:17:25 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}}
19:17:25 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Versions of `handlebars` prior to 3.0.8 or 4.5.2 are vulnerable to Arbitrary Code Execution. The package's lookup helper fails to properly validate templates, allowing attackers to submit templates that execute arbitrary JavaScript in the system. It can be used to run arbitrary code in a server processing Handlebars templates or on a victim's browser (effectively serving as Cross-Site Scripting).
19:17:25 
19:17:25 The following template can be used to demonstrate the vulnerability:  
19:17:25 ```{{#with "constructor"}}
19:17:25 	{{#with split as |a|}}
19:17:25 		{{pop (push "alert('Vulnerable Handlebars JS');")}}
19:17:25 		{{#with (concat (lookup join (slice 0 1)))}}
19:17:25 			{{#each (slice 2 3)}}
19:17:25 				{{#with (apply 0 a)}}
19:17:25 					{{.}}
19:17:25 				{{/with}}
19:17:25 			{{/each}}
19:17:25 		{{/with}}
19:17:25 	{{/with}}
19:17:25 {{/with}}```
19:17:25 
19:17:25 
19:17:25 ## Recommendation
19:17:25 
19:17:25 Upgrade to version 3.0.8, 4.5.2 or later., regex=false, caseSensitive=false},}}
19:17:25 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Versions of `handlebars` prior to 3.0.8 or 4.5.3 are vulnerable to Arbitrary Code Execution. The package's lookup helper fails to properly validate templates, allowing attackers to submit templates that execute arbitrary JavaScript in the system. It is due to an incomplete fix for a [previous issue](https://www.npmjs.com/advisories/1316). This vulnerability can be used to run arbitrary code in a server processing Handlebars templates or on a victim's browser (effectively serving as Cross-Site Scripting), regex=false, caseSensitive=false},}}
19:17:25 [INFO] Suppression Rule had zero matches: SuppressionRule{filePath=PropertyType{value=.*(struts-core-1.3.10.jar|facelets-taglib-jsf.*-spring-4-gov4j-1.jar|jsf-facelets-1.1.15.jar|richfaces-impl-jsf2-3.3.4.Final.jar|richfaces-impl-3.3.4.Final-gov4j-4.jar|javax.faces-2.4.0.jar|javax.servlet.jsp.jstl-1.2.1.jar|richfaces-ui-3.3.4.Final-gov4j-4.jar).*, regex=true, caseSensitive=false},cvssBelow={10.0,}}
19:17:25 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}}
19:17:25 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}}
19:17:25 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}}
19:17:25 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.jfree/jfreechart@.*$, regex=true, caseSensitive=false},cpe={PropertyType{value=cpe:/a:time_project:time, regex=false, caseSensitive=false},}}
19:17:25 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.jfree/jfreechart@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2023-52070, regex=false, caseSensitive=false},}}
19:17:25 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.jfree/jfreechart@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2024-22949, regex=false, caseSensitive=false},}}
19:17:25 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.jfree/jfreechart@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2024-23076, regex=false, caseSensitive=false},}}
19:17:25 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-discovery/commons\-discovery@.*$, regex=true, caseSensitive=false},cve={CVE-2022-0869,}}
19:17:25 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-38752, regex=false, caseSensitive=false},}}
19:17:25 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-41854, regex=false, caseSensitive=false},}}
19:17:25 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-1471, regex=false, caseSensitive=false},}}
19:17:25 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},cve={CVE-2022-3064,}}
19:17:25 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},cve={CVE-2021-4235,}}
19:17:25 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.springframework/spring\-web@.*$, regex=true, caseSensitive=false},cve={CVE-2016-1000027,}}
19:17:25 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.springframework\.security/spring\-security\-crypto@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2020-5408, regex=false, caseSensitive=false},}}
19:17:25 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xerces/xercesImpl@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2017-10355, regex=false, caseSensitive=false},}}
19:17:25 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.commons\.axiom/axiom\-api@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:17:25 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.commons\.axiom/axiom\-common\-impl@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:17:25 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.commons\.axiom/axiom\-dom@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:17:25 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.commons\.axiom/axiom\-impl@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:17:25 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-beanutils/commons\-beanutils@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:17:25 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-chain/commons\-chain@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:17:25 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-cli/commons\-cli@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:17:25 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-codec/commons\-codec@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:17:25 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-collections/commons\-collections@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:17:25 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-compress@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:17:25 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-csv@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:17:25 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-dbcp2@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:17:25 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-digester/commons\-digester@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:17:25 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-discovery/commons\-discovery@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:17:25 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-email@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:17:25 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-fileupload/commons\-fileupload@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:17:25 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-io/commons\-io@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:17:25 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-jcs3\-core@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:17:25 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-lang/commons\-lang@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:17:25 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-logging/commons\-logging@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:17:25 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-math3@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:17:25 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-pool2@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:17:25 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-validator/commons\-validator@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:17:25 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-io/commons\-io@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:17:25 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xml\-apis/xml\-apis@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:17:25 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xml\-resolver/xml\-resolver@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:17:25 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.xmlschema/xmlschema\-core@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:17:25 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},cpe={PropertyType{value=cpe:/a:json-java_project:json-java, regex=false, caseSensitive=false},}}
19:17:25 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-45688, regex=false, caseSensitive=false},}}
19:17:25 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2023-5072, regex=false, caseSensitive=false},}}
19:17:25 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},cpe={PropertyType{value=cpe:/a:json-java_project:json-java, regex=false, caseSensitive=false},}}
19:17:25 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-45688, regex=false, caseSensitive=false},}}
19:17:25 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.cxf/cxf\-rt\-bindings\-soap@.*$, regex=true, caseSensitive=false},cpe={PropertyType{value=cpe:/a:apache:soap, regex=false, caseSensitive=false},}}
19:17:25 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xalan/xalan@.*$, regex=true, caseSensitive=false},cve={CVE-2022-42920,}}
19:17:25 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.eclipse\.jgit/org\.eclipse\.jgit@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4759,}}
19:17:25 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-transport@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
19:17:25 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-codec@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
19:17:25 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-buffer@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
19:17:25 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-common@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
19:17:25 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-resolver@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
19:17:25 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-codec\-dns@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
19:17:25 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-resolver\-dns@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
19:17:25 [INFO] Finished Unused Suppression Rule Analyzer (0 seconds)
19:17:25 [INFO] Analysis Complete (1 seconds)
19:17:25 [INFO] Writing XML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.xml
19:17:25 [INFO] Writing HTML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.html
19:17:25 [INFO] Writing JSON report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.json
19:17:25 [INFO] Writing CSV report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.csv
19:17:25 [INFO] Writing SARIF report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.sarif
19:17:25 [INFO] Writing JENKINS report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-jenkins.html
19:17:25 [INFO] Writing JUNIT report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-junit.xml
19:17:25 [INFO] Writing GITLAB report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-gitlab.json
19:17:25 [INFO] 
19:17:25 [INFO] ---------------< org.openspcoop2:org.openspcoop2.javax >----------------
19:17:25 [INFO] Building dependencies.javax 1.0                                  [13/70]
19:17:25 [INFO] --------------------------------[ pom ]---------------------------------
19:17:25 [INFO] 
19:17:25 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.javax ---
19:17:25 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/javax (includes = [*.jar], excludes = [])
19:17:25 [INFO] 
19:17:25 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.javax ---
19:17:25 [INFO] Copying javax.management-1.0-gov4j.jar to /var/lib/jenkins/workspace/GovWay/lib/javax/javax.management-1.0-gov4j.jar
19:17:25 [INFO] Copying javax.xml.registry-api-1.0.8.jar to /var/lib/jenkins/workspace/GovWay/lib/javax/javax.xml.registry-api-1.0.8.jar
19:17:25 [INFO] Copying jta-1.1.jar to /var/lib/jenkins/workspace/GovWay/lib/javax/jta-1.1.jar
19:17:25 [INFO] Copying javax.servlet-api-4.0.1.jar to /var/lib/jenkins/workspace/GovWay/lib/javax/javax.servlet-api-4.0.1.jar
19:17:25 [INFO] Copying javax.security.jacc-api-1.6.jar to /var/lib/jenkins/workspace/GovWay/lib/javax/javax.security.jacc-api-1.6.jar
19:17:25 [INFO] Copying javax.resource-api-1.7.1.jar to /var/lib/jenkins/workspace/GovWay/lib/javax/javax.resource-api-1.7.1.jar
19:17:25 [INFO] Copying persistence-api-1.0.2.jar to /var/lib/jenkins/workspace/GovWay/lib/javax/persistence-api-1.0.2.jar
19:17:25 [INFO] Copying javax.jms-api-2.0.1.jar to /var/lib/jenkins/workspace/GovWay/lib/javax/javax.jms-api-2.0.1.jar
19:17:25 [INFO] Copying deployment-api-1.2-rev-1.jar to /var/lib/jenkins/workspace/GovWay/lib/javax/deployment-api-1.2-rev-1.jar
19:17:25 [INFO] Copying ejb-api-3.0.jar to /var/lib/jenkins/workspace/GovWay/lib/javax/ejb-api-3.0.jar
19:17:25 [INFO] Copying el-api-1.0.jar to /var/lib/jenkins/workspace/GovWay/lib/javax/el-api-1.0.jar
19:17:25 [INFO] Copying javax.annotation-api-1.3.2.jar to /var/lib/jenkins/workspace/GovWay/lib/javax/javax.annotation-api-1.3.2.jar
19:17:25 [INFO] Copying validation-api-2.0.1.Final.jar to /var/lib/jenkins/workspace/GovWay/lib/javax/validation-api-2.0.1.Final.jar
19:17:25 [INFO] Copying openjdk-orb-8.1.9.Final.jar to /var/lib/jenkins/workspace/GovWay/lib/javax/openjdk-orb-8.1.9.Final.jar
19:17:25 [INFO] 
19:17:25 [INFO] --- maven-antrun-plugin:1.8:run (sleep-for-a-while) @ org.openspcoop2.javax ---
19:17:25 [INFO] Executing tasks
19:17:25 
19:17:25 main:
19:17:30 [INFO] Executed tasks
19:17:30 [INFO] 
19:17:30 [INFO] --- dependency-check-maven:10.0.2:aggregate (check owasp) @ org.openspcoop2.javax ---
19:17:31 [INFO] Checking for updates
19:17:31 [INFO] Skipping the NVD API Update as it was completed within the last 240 minutes
19:17:31 [INFO] Skipping Known Exploited Vulnerabilities update check since last check was within 24 hours.
19:17:31 [INFO] Check for updates complete (93 ms)
19:17:31 [INFO] 
19:17:31 
19:17:31 Dependency-Check is an open source tool performing a best effort analysis of 3rd party dependencies; false positives and false negatives may exist in the analysis performed by the tool. Use of the tool and the reporting provided constitutes acceptance for use in an AS IS condition, and there are NO warranties, implied or otherwise, with regard to the analysis or its use. Any use of the tool and the reporting provided is at the user's risk. In no event shall the copyright holder or OWASP be held liable for any damages whatsoever arising out of or in connection with the use of this tool, the analysis performed, or the resulting report.
19:17:31 
19:17:31 
19:17:31    About ODC: https://jeremylong.github.io/DependencyCheck/general/internals.html
19:17:31    False Positives: https://jeremylong.github.io/DependencyCheck/general/suppression.html
19:17:31 
19:17:31 💖 Sponsor: https://github.com/sponsors/jeremylong
19:17:31 
19:17:31 
19:17:31 [INFO] Analysis Started
19:17:31 [INFO] Finished Archive Analyzer (0 seconds)
19:17:31 [INFO] Finished File Name Analyzer (0 seconds)
19:17:31 [INFO] Finished Jar Analyzer (0 seconds)
19:17:31 [INFO] Finished Dependency Merging Analyzer (0 seconds)
19:17:31 [INFO] Finished Hint Analyzer (0 seconds)
19:17:31 [INFO] Finished Version Filter Analyzer (0 seconds)
19:17:33 [INFO] Created CPE Index (1 seconds)
19:17:33 [INFO] Finished CPE Analyzer (2 seconds)
19:17:33 [INFO] Finished False Positive Analyzer (0 seconds)
19:17:33 [INFO] Finished NVD CVE Analyzer (0 seconds)
19:17:33 [INFO] Finished Sonatype OSS Index Analyzer (0 seconds)
19:17:33 [INFO] Finished Vulnerability Suppression Analyzer (0 seconds)
19:17:33 [INFO] Finished Known Exploited Vulnerability Analyzer (0 seconds)
19:17:33 [INFO] Finished Dependency Bundling Analyzer (0 seconds)
19:17:33 [INFO] Suppression Rule had zero matches: SuppressionRule{filePath=PropertyType{value=.*swagger-codegen-cli-3.0.18-gov4j-4.jar.*, regex=true, caseSensitive=false},cvssBelow={10.0,}}
19:17:33 [INFO] Suppression Rule had zero matches: SuppressionRule{filePath=PropertyType{value=.*swagger-codegen-cli-3.0.18.jar.*, regex=true, caseSensitive=false},cvssBelow={10.0,}}
19:17:33 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=A prototype pollution vulnerability in handlebars is exploitable if an attacker can control the template, regex=false, caseSensitive=false},}}
19:17:33 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Denial of service, regex=false, caseSensitive=false},}}
19:17:33 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Prototype pollution, regex=false, caseSensitive=false},}}
19:17:33 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Disallow calling helperMissing and blockHelperMissing directly, regex=false, caseSensitive=false},}}
19:17:33 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=handlebars issue: 1495, regex=false, caseSensitive=false},}}
19:17:33 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=handlebars issue: 1633, regex=false, caseSensitive=false},}}
19:17:33 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Affected versions of `handlebars` are vulnerable to Denial of Service. The package's parser may be forced into an endless loop while processing specially-crafted templates. This may allow attackers to exhaust system resources leading to Denial of Service.
19:17:33 
19:17:33 
19:17:33 ## Recommendation
19:17:33 
19:17:33 Upgrade to version 4.4.5 or later., regex=false, caseSensitive=false},}}
19:17:33 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}}
19:17:33 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Versions of `handlebars` prior to 3.0.8 or 4.5.2 are vulnerable to Arbitrary Code Execution. The package's lookup helper fails to properly validate templates, allowing attackers to submit templates that execute arbitrary JavaScript in the system. It can be used to run arbitrary code in a server processing Handlebars templates or on a victim's browser (effectively serving as Cross-Site Scripting).
19:17:33 
19:17:33 The following template can be used to demonstrate the vulnerability:  
19:17:33 ```{{#with "constructor"}}
19:17:33 	{{#with split as |a|}}
19:17:33 		{{pop (push "alert('Vulnerable Handlebars JS');")}}
19:17:33 		{{#with (concat (lookup join (slice 0 1)))}}
19:17:33 			{{#each (slice 2 3)}}
19:17:33 				{{#with (apply 0 a)}}
19:17:33 					{{.}}
19:17:33 				{{/with}}
19:17:33 			{{/each}}
19:17:33 		{{/with}}
19:17:33 	{{/with}}
19:17:33 {{/with}}```
19:17:33 
19:17:33 
19:17:33 ## Recommendation
19:17:33 
19:17:33 Upgrade to version 3.0.8, 4.5.2 or later., regex=false, caseSensitive=false},}}
19:17:33 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Versions of `handlebars` prior to 3.0.8 or 4.5.3 are vulnerable to Arbitrary Code Execution. The package's lookup helper fails to properly validate templates, allowing attackers to submit templates that execute arbitrary JavaScript in the system. It is due to an incomplete fix for a [previous issue](https://www.npmjs.com/advisories/1316). This vulnerability can be used to run arbitrary code in a server processing Handlebars templates or on a victim's browser (effectively serving as Cross-Site Scripting), regex=false, caseSensitive=false},}}
19:17:33 [INFO] Suppression Rule had zero matches: SuppressionRule{filePath=PropertyType{value=.*(struts-core-1.3.10.jar|facelets-taglib-jsf.*-spring-4-gov4j-1.jar|jsf-facelets-1.1.15.jar|richfaces-impl-jsf2-3.3.4.Final.jar|richfaces-impl-3.3.4.Final-gov4j-4.jar|javax.faces-2.4.0.jar|javax.servlet.jsp.jstl-1.2.1.jar|richfaces-ui-3.3.4.Final-gov4j-4.jar).*, regex=true, caseSensitive=false},cvssBelow={10.0,}}
19:17:33 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}}
19:17:33 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}}
19:17:33 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}}
19:17:33 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.jfree/jfreechart@.*$, regex=true, caseSensitive=false},cpe={PropertyType{value=cpe:/a:time_project:time, regex=false, caseSensitive=false},}}
19:17:33 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.jfree/jfreechart@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2023-52070, regex=false, caseSensitive=false},}}
19:17:33 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.jfree/jfreechart@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2024-22949, regex=false, caseSensitive=false},}}
19:17:33 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.jfree/jfreechart@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2024-23076, regex=false, caseSensitive=false},}}
19:17:33 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-discovery/commons\-discovery@.*$, regex=true, caseSensitive=false},cve={CVE-2022-0869,}}
19:17:33 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-38752, regex=false, caseSensitive=false},}}
19:17:33 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-41854, regex=false, caseSensitive=false},}}
19:17:33 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-1471, regex=false, caseSensitive=false},}}
19:17:33 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},cve={CVE-2022-3064,}}
19:17:33 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},cve={CVE-2021-4235,}}
19:17:33 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.springframework/spring\-web@.*$, regex=true, caseSensitive=false},cve={CVE-2016-1000027,}}
19:17:33 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.springframework\.security/spring\-security\-crypto@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2020-5408, regex=false, caseSensitive=false},}}
19:17:33 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xerces/xercesImpl@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2017-10355, regex=false, caseSensitive=false},}}
19:17:33 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.commons\.axiom/axiom\-api@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:17:33 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.commons\.axiom/axiom\-common\-impl@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:17:33 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.commons\.axiom/axiom\-dom@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:17:33 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.commons\.axiom/axiom\-impl@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:17:33 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-beanutils/commons\-beanutils@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:17:33 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-chain/commons\-chain@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:17:33 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-cli/commons\-cli@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:17:33 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-codec/commons\-codec@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:17:33 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-collections/commons\-collections@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:17:33 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-compress@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:17:33 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-csv@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:17:33 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-dbcp2@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:17:33 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-digester/commons\-digester@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:17:33 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-discovery/commons\-discovery@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:17:33 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-email@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:17:33 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-fileupload/commons\-fileupload@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:17:33 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-io/commons\-io@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:17:33 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-jcs3\-core@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:17:33 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-lang/commons\-lang@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:17:33 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-logging/commons\-logging@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:17:33 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-math3@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:17:33 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-pool2@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:17:33 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-validator/commons\-validator@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:17:33 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-io/commons\-io@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:17:33 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xml\-apis/xml\-apis@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:17:33 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xml\-resolver/xml\-resolver@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:17:33 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.xmlschema/xmlschema\-core@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:17:33 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},cpe={PropertyType{value=cpe:/a:json-java_project:json-java, regex=false, caseSensitive=false},}}
19:17:33 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-45688, regex=false, caseSensitive=false},}}
19:17:33 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2023-5072, regex=false, caseSensitive=false},}}
19:17:33 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},cpe={PropertyType{value=cpe:/a:json-java_project:json-java, regex=false, caseSensitive=false},}}
19:17:33 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-45688, regex=false, caseSensitive=false},}}
19:17:33 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.cxf/cxf\-rt\-bindings\-soap@.*$, regex=true, caseSensitive=false},cpe={PropertyType{value=cpe:/a:apache:soap, regex=false, caseSensitive=false},}}
19:17:33 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xalan/xalan@.*$, regex=true, caseSensitive=false},cve={CVE-2022-42920,}}
19:17:33 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/com\.fasterxml\.jackson\.core/jackson\-databind@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2023-35116, regex=false, caseSensitive=false},}}
19:17:33 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.eclipse\.jgit/org\.eclipse\.jgit@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4759,}}
19:17:33 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-transport@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
19:17:33 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-codec@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
19:17:33 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-buffer@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
19:17:33 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-common@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
19:17:33 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-resolver@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
19:17:33 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-codec\-dns@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
19:17:33 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-resolver\-dns@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
19:17:33 [INFO] Finished Unused Suppression Rule Analyzer (0 seconds)
19:17:33 [INFO] Analysis Complete (2 seconds)
19:17:33 [INFO] Writing XML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.xml
19:17:33 [INFO] Writing HTML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.html
19:17:33 [INFO] Writing JSON report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.json
19:17:33 [INFO] Writing CSV report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.csv
19:17:33 [INFO] Writing SARIF report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.sarif
19:17:33 [INFO] Writing JENKINS report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-jenkins.html
19:17:33 [INFO] Writing JUNIT report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-junit.xml
19:17:33 [INFO] Writing GITLAB report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-gitlab.json
19:17:33 [INFO] 
19:17:33 [INFO] ----------------< org.openspcoop2:org.openspcoop2.jax >-----------------
19:17:33 [INFO] Building dependencies.jax 1.0                                    [14/70]
19:17:33 [INFO] --------------------------------[ pom ]---------------------------------
19:17:33 [INFO] 
19:17:33 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.jax ---
19:17:33 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/jax (includes = [*.jar], excludes = [])
19:17:33 [INFO] 
19:17:33 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.jax ---
19:17:33 [INFO] Copying jaxp-ri-1.4.5-gov4j-1.jar to /var/lib/jenkins/workspace/GovWay/lib/jax/jaxp-ri-1.4.5-gov4j-1.jar
19:17:33 [INFO] Copying jsr181-api-1.0-MR1.jar to /var/lib/jenkins/workspace/GovWay/lib/jax/jsr181-api-1.0-MR1.jar
19:17:33 [INFO] Copying jaxws-api-2.3.1.jar to /var/lib/jenkins/workspace/GovWay/lib/jax/jaxws-api-2.3.1.jar
19:17:33 [INFO] Copying jaxb-api-2.3.1.jar to /var/lib/jenkins/workspace/GovWay/lib/jax/jaxb-api-2.3.1.jar
19:17:33 [INFO] Copying jaxb-core-2.3.0.1.jar to /var/lib/jenkins/workspace/GovWay/lib/jax/jaxb-core-2.3.0.1.jar
19:17:33 [INFO] Copying jaxb-impl-2.3.7.jar to /var/lib/jenkins/workspace/GovWay/lib/jax/jaxb-impl-2.3.7.jar
19:17:33 [INFO] Copying jaxb-xjc-2.3.7.jar to /var/lib/jenkins/workspace/GovWay/lib/jax/jaxb-xjc-2.3.7.jar
19:17:33 [INFO] 
19:17:33 [INFO] --- copy-rename-maven-plugin:1.0:rename (rename-file) @ org.openspcoop2.jax ---
19:17:33 [INFO] Renamed /var/lib/jenkins/workspace/GovWay/lib/jax/jsr181-api-1.0-MR1.jar to /var/lib/jenkins/workspace/GovWay/lib/jax/jaxws-jsr181-api-2.3.1.jar
19:17:33 [INFO] 
19:17:33 [INFO] --- maven-antrun-plugin:1.8:run (sleep-for-a-while) @ org.openspcoop2.jax ---
19:17:33 [INFO] Executing tasks
19:17:33 
19:17:33 main:
19:17:38 [INFO] Executed tasks
19:17:38 [INFO] 
19:17:38 [INFO] --- dependency-check-maven:10.0.2:aggregate (check owasp) @ org.openspcoop2.jax ---
19:17:38 [INFO] Checking for updates
19:17:38 [INFO] Skipping the NVD API Update as it was completed within the last 240 minutes
19:17:39 [INFO] Skipping Known Exploited Vulnerabilities update check since last check was within 24 hours.
19:17:39 [INFO] Check for updates complete (113 ms)
19:17:39 [INFO] 
19:17:39 
19:17:39 Dependency-Check is an open source tool performing a best effort analysis of 3rd party dependencies; false positives and false negatives may exist in the analysis performed by the tool. Use of the tool and the reporting provided constitutes acceptance for use in an AS IS condition, and there are NO warranties, implied or otherwise, with regard to the analysis or its use. Any use of the tool and the reporting provided is at the user's risk. In no event shall the copyright holder or OWASP be held liable for any damages whatsoever arising out of or in connection with the use of this tool, the analysis performed, or the resulting report.
19:17:39 
19:17:39 
19:17:39    About ODC: https://jeremylong.github.io/DependencyCheck/general/internals.html
19:17:39    False Positives: https://jeremylong.github.io/DependencyCheck/general/suppression.html
19:17:39 
19:17:39 💖 Sponsor: https://github.com/sponsors/jeremylong
19:17:39 
19:17:39 
19:17:39 [INFO] Analysis Started
19:17:39 [INFO] Finished Archive Analyzer (0 seconds)
19:17:39 [INFO] Finished File Name Analyzer (0 seconds)
19:17:39 [INFO] Finished Jar Analyzer (0 seconds)
19:17:39 [INFO] Finished Dependency Merging Analyzer (0 seconds)
19:17:39 [INFO] Finished Hint Analyzer (0 seconds)
19:17:39 [INFO] Finished Version Filter Analyzer (0 seconds)
19:17:40 [INFO] Created CPE Index (1 seconds)
19:17:41 [INFO] Finished CPE Analyzer (1 seconds)
19:17:41 [INFO] Finished False Positive Analyzer (0 seconds)
19:17:41 [INFO] Finished NVD CVE Analyzer (0 seconds)
19:17:41 [INFO] Finished Sonatype OSS Index Analyzer (0 seconds)
19:17:41 [INFO] Finished Vulnerability Suppression Analyzer (0 seconds)
19:17:41 [INFO] Finished Known Exploited Vulnerability Analyzer (0 seconds)
19:17:41 [INFO] Finished Dependency Bundling Analyzer (0 seconds)
19:17:41 [INFO] Suppression Rule had zero matches: SuppressionRule{filePath=PropertyType{value=.*swagger-codegen-cli-3.0.18-gov4j-4.jar.*, regex=true, caseSensitive=false},cvssBelow={10.0,}}
19:17:41 [INFO] Suppression Rule had zero matches: SuppressionRule{filePath=PropertyType{value=.*swagger-codegen-cli-3.0.18.jar.*, regex=true, caseSensitive=false},cvssBelow={10.0,}}
19:17:41 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=A prototype pollution vulnerability in handlebars is exploitable if an attacker can control the template, regex=false, caseSensitive=false},}}
19:17:41 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Denial of service, regex=false, caseSensitive=false},}}
19:17:41 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Prototype pollution, regex=false, caseSensitive=false},}}
19:17:41 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Disallow calling helperMissing and blockHelperMissing directly, regex=false, caseSensitive=false},}}
19:17:41 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=handlebars issue: 1495, regex=false, caseSensitive=false},}}
19:17:41 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=handlebars issue: 1633, regex=false, caseSensitive=false},}}
19:17:41 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Affected versions of `handlebars` are vulnerable to Denial of Service. The package's parser may be forced into an endless loop while processing specially-crafted templates. This may allow attackers to exhaust system resources leading to Denial of Service.
19:17:41 
19:17:41 
19:17:41 ## Recommendation
19:17:41 
19:17:41 Upgrade to version 4.4.5 or later., regex=false, caseSensitive=false},}}
19:17:41 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}}
19:17:41 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Versions of `handlebars` prior to 3.0.8 or 4.5.2 are vulnerable to Arbitrary Code Execution. The package's lookup helper fails to properly validate templates, allowing attackers to submit templates that execute arbitrary JavaScript in the system. It can be used to run arbitrary code in a server processing Handlebars templates or on a victim's browser (effectively serving as Cross-Site Scripting).
19:17:41 
19:17:41 The following template can be used to demonstrate the vulnerability:  
19:17:41 ```{{#with "constructor"}}
19:17:41 	{{#with split as |a|}}
19:17:41 		{{pop (push "alert('Vulnerable Handlebars JS');")}}
19:17:41 		{{#with (concat (lookup join (slice 0 1)))}}
19:17:41 			{{#each (slice 2 3)}}
19:17:41 				{{#with (apply 0 a)}}
19:17:41 					{{.}}
19:17:41 				{{/with}}
19:17:41 			{{/each}}
19:17:41 		{{/with}}
19:17:41 	{{/with}}
19:17:41 {{/with}}```
19:17:41 
19:17:41 
19:17:41 ## Recommendation
19:17:41 
19:17:41 Upgrade to version 3.0.8, 4.5.2 or later., regex=false, caseSensitive=false},}}
19:17:41 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Versions of `handlebars` prior to 3.0.8 or 4.5.3 are vulnerable to Arbitrary Code Execution. The package's lookup helper fails to properly validate templates, allowing attackers to submit templates that execute arbitrary JavaScript in the system. It is due to an incomplete fix for a [previous issue](https://www.npmjs.com/advisories/1316). This vulnerability can be used to run arbitrary code in a server processing Handlebars templates or on a victim's browser (effectively serving as Cross-Site Scripting), regex=false, caseSensitive=false},}}
19:17:41 [INFO] Suppression Rule had zero matches: SuppressionRule{filePath=PropertyType{value=.*(struts-core-1.3.10.jar|facelets-taglib-jsf.*-spring-4-gov4j-1.jar|jsf-facelets-1.1.15.jar|richfaces-impl-jsf2-3.3.4.Final.jar|richfaces-impl-3.3.4.Final-gov4j-4.jar|javax.faces-2.4.0.jar|javax.servlet.jsp.jstl-1.2.1.jar|richfaces-ui-3.3.4.Final-gov4j-4.jar).*, regex=true, caseSensitive=false},cvssBelow={10.0,}}
19:17:41 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}}
19:17:41 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}}
19:17:41 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}}
19:17:41 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.jfree/jfreechart@.*$, regex=true, caseSensitive=false},cpe={PropertyType{value=cpe:/a:time_project:time, regex=false, caseSensitive=false},}}
19:17:41 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.jfree/jfreechart@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2023-52070, regex=false, caseSensitive=false},}}
19:17:41 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.jfree/jfreechart@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2024-22949, regex=false, caseSensitive=false},}}
19:17:41 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.jfree/jfreechart@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2024-23076, regex=false, caseSensitive=false},}}
19:17:41 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-discovery/commons\-discovery@.*$, regex=true, caseSensitive=false},cve={CVE-2022-0869,}}
19:17:41 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-38752, regex=false, caseSensitive=false},}}
19:17:41 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-41854, regex=false, caseSensitive=false},}}
19:17:41 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-1471, regex=false, caseSensitive=false},}}
19:17:41 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},cve={CVE-2022-3064,}}
19:17:41 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},cve={CVE-2021-4235,}}
19:17:41 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.springframework/spring\-web@.*$, regex=true, caseSensitive=false},cve={CVE-2016-1000027,}}
19:17:41 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.springframework\.security/spring\-security\-crypto@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2020-5408, regex=false, caseSensitive=false},}}
19:17:41 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xerces/xercesImpl@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2017-10355, regex=false, caseSensitive=false},}}
19:17:41 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.commons\.axiom/axiom\-api@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:17:41 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.commons\.axiom/axiom\-common\-impl@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:17:41 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.commons\.axiom/axiom\-dom@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:17:41 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.commons\.axiom/axiom\-impl@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:17:41 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-beanutils/commons\-beanutils@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:17:41 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-chain/commons\-chain@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:17:41 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-cli/commons\-cli@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:17:41 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-codec/commons\-codec@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:17:41 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-collections/commons\-collections@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:17:41 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-compress@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:17:41 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-csv@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:17:41 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-dbcp2@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:17:41 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-digester/commons\-digester@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:17:41 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-discovery/commons\-discovery@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:17:41 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-email@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:17:41 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-fileupload/commons\-fileupload@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:17:41 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-io/commons\-io@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:17:41 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-jcs3\-core@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:17:41 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-lang/commons\-lang@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:17:41 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-logging/commons\-logging@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:17:41 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-math3@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:17:41 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-pool2@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:17:41 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-validator/commons\-validator@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:17:41 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-io/commons\-io@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:17:41 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xml\-apis/xml\-apis@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:17:41 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xml\-resolver/xml\-resolver@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:17:41 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.xmlschema/xmlschema\-core@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:17:41 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},cpe={PropertyType{value=cpe:/a:json-java_project:json-java, regex=false, caseSensitive=false},}}
19:17:41 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-45688, regex=false, caseSensitive=false},}}
19:17:41 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2023-5072, regex=false, caseSensitive=false},}}
19:17:41 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},cpe={PropertyType{value=cpe:/a:json-java_project:json-java, regex=false, caseSensitive=false},}}
19:17:41 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-45688, regex=false, caseSensitive=false},}}
19:17:41 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.cxf/cxf\-rt\-bindings\-soap@.*$, regex=true, caseSensitive=false},cpe={PropertyType{value=cpe:/a:apache:soap, regex=false, caseSensitive=false},}}
19:17:41 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xalan/xalan@.*$, regex=true, caseSensitive=false},cve={CVE-2022-42920,}}
19:17:41 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/com\.fasterxml\.jackson\.core/jackson\-databind@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2023-35116, regex=false, caseSensitive=false},}}
19:17:41 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.eclipse\.jgit/org\.eclipse\.jgit@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4759,}}
19:17:41 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-transport@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
19:17:41 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-codec@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
19:17:41 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-buffer@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
19:17:41 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-common@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
19:17:41 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-resolver@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
19:17:41 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-codec\-dns@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
19:17:41 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-resolver\-dns@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
19:17:41 [INFO] Finished Unused Suppression Rule Analyzer (0 seconds)
19:17:41 [INFO] Analysis Complete (2 seconds)
19:17:41 [INFO] Writing XML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.xml
19:17:41 [INFO] Writing HTML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.html
19:17:41 [INFO] Writing JSON report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.json
19:17:41 [INFO] Writing CSV report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.csv
19:17:41 [INFO] Writing SARIF report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.sarif
19:17:41 [INFO] Writing JENKINS report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-jenkins.html
19:17:41 [INFO] Writing JUNIT report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-junit.xml
19:17:41 [INFO] Writing GITLAB report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-gitlab.json
19:17:41 [INFO] 
19:17:41 [INFO] ---------------< org.openspcoop2:org.openspcoop2.jetty >----------------
19:17:41 [INFO] Building dependencies.jetty 1.0                                  [15/70]
19:17:41 [INFO] --------------------------------[ pom ]---------------------------------
19:17:41 [INFO] 
19:17:41 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.jetty ---
19:17:41 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/jetty (includes = [*.jar], excludes = [])
19:17:41 [INFO] 
19:17:41 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.jetty ---
19:17:41 [INFO] Copying jetty-http-10.0.16.jar to /var/lib/jenkins/workspace/GovWay/lib/jetty/jetty-http-10.0.16.jar
19:17:41 [INFO] Copying jetty-io-10.0.16.jar to /var/lib/jenkins/workspace/GovWay/lib/jetty/jetty-io-10.0.16.jar
19:17:41 [INFO] Copying jetty-security-10.0.16.jar to /var/lib/jenkins/workspace/GovWay/lib/jetty/jetty-security-10.0.16.jar
19:17:41 [INFO] Copying jetty-server-10.0.16.jar to /var/lib/jenkins/workspace/GovWay/lib/jetty/jetty-server-10.0.16.jar
19:17:41 [INFO] Copying jetty-util-10.0.16.jar to /var/lib/jenkins/workspace/GovWay/lib/jetty/jetty-util-10.0.16.jar
19:17:41 [INFO] 
19:17:41 [INFO] --- maven-antrun-plugin:1.8:run (sleep-for-a-while) @ org.openspcoop2.jetty ---
19:17:41 [INFO] Executing tasks
19:17:41 
19:17:41 main:
19:17:46 [INFO] Executed tasks
19:17:46 [INFO] 
19:17:46 [INFO] --- dependency-check-maven:10.0.2:aggregate (check owasp) @ org.openspcoop2.jetty ---
19:17:46 [INFO] Checking for updates
19:17:46 [INFO] Skipping the NVD API Update as it was completed within the last 240 minutes
19:17:46 [INFO] Skipping Known Exploited Vulnerabilities update check since last check was within 24 hours.
19:17:46 [INFO] Check for updates complete (105 ms)
19:17:46 [INFO] 
19:17:46 
19:17:46 Dependency-Check is an open source tool performing a best effort analysis of 3rd party dependencies; false positives and false negatives may exist in the analysis performed by the tool. Use of the tool and the reporting provided constitutes acceptance for use in an AS IS condition, and there are NO warranties, implied or otherwise, with regard to the analysis or its use. Any use of the tool and the reporting provided is at the user's risk. In no event shall the copyright holder or OWASP be held liable for any damages whatsoever arising out of or in connection with the use of this tool, the analysis performed, or the resulting report.
19:17:46 
19:17:46 
19:17:46    About ODC: https://jeremylong.github.io/DependencyCheck/general/internals.html
19:17:46    False Positives: https://jeremylong.github.io/DependencyCheck/general/suppression.html
19:17:46 
19:17:46 💖 Sponsor: https://github.com/sponsors/jeremylong
19:17:46 
19:17:46 
19:17:46 [INFO] Analysis Started
19:17:46 [INFO] Finished File Name Analyzer (0 seconds)
19:17:46 [INFO] Finished Dependency Merging Analyzer (0 seconds)
19:17:46 [INFO] Finished Hint Analyzer (0 seconds)
19:17:46 [INFO] Finished Version Filter Analyzer (0 seconds)
19:17:48 [INFO] Created CPE Index (1 seconds)
19:17:48 [INFO] Finished CPE Analyzer (1 seconds)
19:17:48 [INFO] Finished False Positive Analyzer (0 seconds)
19:17:48 [INFO] Finished NVD CVE Analyzer (0 seconds)
19:17:48 [INFO] Finished Sonatype OSS Index Analyzer (0 seconds)
19:17:48 [INFO] Finished Vulnerability Suppression Analyzer (0 seconds)
19:17:48 [INFO] Finished Known Exploited Vulnerability Analyzer (0 seconds)
19:17:48 [INFO] Finished Dependency Bundling Analyzer (0 seconds)
19:17:48 [INFO] Finished Unused Suppression Rule Analyzer (0 seconds)
19:17:48 [INFO] Analysis Complete (1 seconds)
19:17:48 [INFO] Writing XML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.xml
19:17:48 [INFO] Writing HTML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.html
19:17:48 [INFO] Writing JSON report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.json
19:17:48 [INFO] Writing CSV report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.csv
19:17:48 [INFO] Writing SARIF report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.sarif
19:17:48 [INFO] Writing JENKINS report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-jenkins.html
19:17:48 [INFO] Writing JUNIT report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-junit.xml
19:17:48 [INFO] Writing GITLAB report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-gitlab.json
19:17:48 [INFO] 
19:17:48 [INFO] ---------------< org.openspcoop2:org.openspcoop2.jminix >---------------
19:17:48 [INFO] Building dependencies.jminix 1.0                                 [16/70]
19:17:48 [INFO] --------------------------------[ pom ]---------------------------------
19:17:48 [INFO] 
19:17:48 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.jminix ---
19:17:48 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/jminix (includes = [*.jar], excludes = [])
19:17:48 [INFO] 
19:17:48 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.jminix ---
19:17:48 [INFO] Copying jminix-standalone-1.2.0-gov4j-1.jar to /var/lib/jenkins/workspace/GovWay/lib/jminix/jminix-standalone-1.2.0-gov4j-1.jar
19:17:48 [INFO] Copying jminix-1.2.0-gov4j-1.jar to /var/lib/jenkins/workspace/GovWay/lib/jminix/jminix-1.2.0-gov4j-1.jar
19:17:48 [INFO] Copying org.restlet-2.4.0.jar to /var/lib/jenkins/workspace/GovWay/lib/jminix/org.restlet-2.4.0.jar
19:17:48 [INFO] Copying org.restlet.ext.servlet-2.4.0.jar to /var/lib/jenkins/workspace/GovWay/lib/jminix/org.restlet.ext.servlet-2.4.0.jar
19:17:48 [INFO] Copying org.restlet.ext.velocity-2.4.0.jar to /var/lib/jenkins/workspace/GovWay/lib/jminix/org.restlet.ext.velocity-2.4.0.jar
19:17:48 [INFO] 
19:17:48 [INFO] --- maven-antrun-plugin:1.8:run (sleep-for-a-while) @ org.openspcoop2.jminix ---
19:17:48 [INFO] Executing tasks
19:17:48 
19:17:48 main:
19:17:53 [INFO] Executed tasks
19:17:53 [INFO] 
19:17:53 [INFO] --- dependency-check-maven:10.0.2:aggregate (check owasp) @ org.openspcoop2.jminix ---
19:17:53 [INFO] Checking for updates
19:17:53 [INFO] Skipping the NVD API Update as it was completed within the last 240 minutes
19:17:53 [INFO] Skipping Known Exploited Vulnerabilities update check since last check was within 24 hours.
19:17:53 [INFO] Check for updates complete (124 ms)
19:17:53 [INFO] 
19:17:53 
19:17:53 Dependency-Check is an open source tool performing a best effort analysis of 3rd party dependencies; false positives and false negatives may exist in the analysis performed by the tool. Use of the tool and the reporting provided constitutes acceptance for use in an AS IS condition, and there are NO warranties, implied or otherwise, with regard to the analysis or its use. Any use of the tool and the reporting provided is at the user's risk. In no event shall the copyright holder or OWASP be held liable for any damages whatsoever arising out of or in connection with the use of this tool, the analysis performed, or the resulting report.
19:17:53 
19:17:53 
19:17:53    About ODC: https://jeremylong.github.io/DependencyCheck/general/internals.html
19:17:53    False Positives: https://jeremylong.github.io/DependencyCheck/general/suppression.html
19:17:53 
19:17:53 💖 Sponsor: https://github.com/sponsors/jeremylong
19:17:53 
19:17:53 
19:17:53 [INFO] Analysis Started
19:17:53 [INFO] Finished Archive Analyzer (0 seconds)
19:17:53 [INFO] Finished File Name Analyzer (0 seconds)
19:17:53 [INFO] Finished Jar Analyzer (0 seconds)
19:17:53 [INFO] Finished Dependency Merging Analyzer (0 seconds)
19:17:53 [INFO] Finished Hint Analyzer (0 seconds)
19:17:53 [INFO] Finished Version Filter Analyzer (0 seconds)
19:17:55 [INFO] Created CPE Index (1 seconds)
19:17:55 [INFO] Finished CPE Analyzer (1 seconds)
19:17:55 [INFO] Finished False Positive Analyzer (0 seconds)
19:17:55 [INFO] Finished NVD CVE Analyzer (0 seconds)
19:17:56 [INFO] Finished RetireJS Analyzer (1 seconds)
19:17:56 [INFO] Finished Sonatype OSS Index Analyzer (0 seconds)
19:17:56 [INFO] Finished Vulnerability Suppression Analyzer (0 seconds)
19:17:56 [INFO] Finished Known Exploited Vulnerability Analyzer (0 seconds)
19:17:56 [INFO] Finished Dependency Bundling Analyzer (0 seconds)
19:17:56 [INFO] Suppression Rule had zero matches: SuppressionRule{filePath=PropertyType{value=.*swagger-codegen-cli-3.0.18-gov4j-4.jar.*, regex=true, caseSensitive=false},cvssBelow={10.0,}}
19:17:56 [INFO] Suppression Rule had zero matches: SuppressionRule{filePath=PropertyType{value=.*swagger-codegen-cli-3.0.18.jar.*, regex=true, caseSensitive=false},cvssBelow={10.0,}}
19:17:56 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=A prototype pollution vulnerability in handlebars is exploitable if an attacker can control the template, regex=false, caseSensitive=false},}}
19:17:56 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Denial of service, regex=false, caseSensitive=false},}}
19:17:56 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Prototype pollution, regex=false, caseSensitive=false},}}
19:17:56 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Disallow calling helperMissing and blockHelperMissing directly, regex=false, caseSensitive=false},}}
19:17:56 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=handlebars issue: 1495, regex=false, caseSensitive=false},}}
19:17:56 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=handlebars issue: 1633, regex=false, caseSensitive=false},}}
19:17:56 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Affected versions of `handlebars` are vulnerable to Denial of Service. The package's parser may be forced into an endless loop while processing specially-crafted templates. This may allow attackers to exhaust system resources leading to Denial of Service.
19:17:56 
19:17:56 
19:17:56 ## Recommendation
19:17:56 
19:17:56 Upgrade to version 4.4.5 or later., regex=false, caseSensitive=false},}}
19:17:56 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}}
19:17:56 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Versions of `handlebars` prior to 3.0.8 or 4.5.2 are vulnerable to Arbitrary Code Execution. The package's lookup helper fails to properly validate templates, allowing attackers to submit templates that execute arbitrary JavaScript in the system. It can be used to run arbitrary code in a server processing Handlebars templates or on a victim's browser (effectively serving as Cross-Site Scripting).
19:17:56 
19:17:56 The following template can be used to demonstrate the vulnerability:  
19:17:56 ```{{#with "constructor"}}
19:17:56 	{{#with split as |a|}}
19:17:56 		{{pop (push "alert('Vulnerable Handlebars JS');")}}
19:17:56 		{{#with (concat (lookup join (slice 0 1)))}}
19:17:56 			{{#each (slice 2 3)}}
19:17:56 				{{#with (apply 0 a)}}
19:17:56 					{{.}}
19:17:56 				{{/with}}
19:17:56 			{{/each}}
19:17:56 		{{/with}}
19:17:56 	{{/with}}
19:17:56 {{/with}}```
19:17:56 
19:17:56 
19:17:56 ## Recommendation
19:17:56 
19:17:56 Upgrade to version 3.0.8, 4.5.2 or later., regex=false, caseSensitive=false},}}
19:17:56 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Versions of `handlebars` prior to 3.0.8 or 4.5.3 are vulnerable to Arbitrary Code Execution. The package's lookup helper fails to properly validate templates, allowing attackers to submit templates that execute arbitrary JavaScript in the system. It is due to an incomplete fix for a [previous issue](https://www.npmjs.com/advisories/1316). This vulnerability can be used to run arbitrary code in a server processing Handlebars templates or on a victim's browser (effectively serving as Cross-Site Scripting), regex=false, caseSensitive=false},}}
19:17:56 [INFO] Suppression Rule had zero matches: SuppressionRule{filePath=PropertyType{value=.*(struts-core-1.3.10.jar|facelets-taglib-jsf.*-spring-4-gov4j-1.jar|jsf-facelets-1.1.15.jar|richfaces-impl-jsf2-3.3.4.Final.jar|richfaces-impl-3.3.4.Final-gov4j-4.jar|javax.faces-2.4.0.jar|javax.servlet.jsp.jstl-1.2.1.jar|richfaces-ui-3.3.4.Final-gov4j-4.jar).*, regex=true, caseSensitive=false},cvssBelow={10.0,}}
19:17:56 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}}
19:17:56 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}}
19:17:56 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}}
19:17:56 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.jfree/jfreechart@.*$, regex=true, caseSensitive=false},cpe={PropertyType{value=cpe:/a:time_project:time, regex=false, caseSensitive=false},}}
19:17:56 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.jfree/jfreechart@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2023-52070, regex=false, caseSensitive=false},}}
19:17:56 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.jfree/jfreechart@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2024-22949, regex=false, caseSensitive=false},}}
19:17:56 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.jfree/jfreechart@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2024-23076, regex=false, caseSensitive=false},}}
19:17:56 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-discovery/commons\-discovery@.*$, regex=true, caseSensitive=false},cve={CVE-2022-0869,}}
19:17:56 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-38752, regex=false, caseSensitive=false},}}
19:17:56 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-41854, regex=false, caseSensitive=false},}}
19:17:56 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-1471, regex=false, caseSensitive=false},}}
19:17:56 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},cve={CVE-2022-3064,}}
19:17:56 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},cve={CVE-2021-4235,}}
19:17:56 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.springframework/spring\-web@.*$, regex=true, caseSensitive=false},cve={CVE-2016-1000027,}}
19:17:56 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.springframework\.security/spring\-security\-crypto@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2020-5408, regex=false, caseSensitive=false},}}
19:17:56 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xerces/xercesImpl@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2017-10355, regex=false, caseSensitive=false},}}
19:17:56 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.commons\.axiom/axiom\-api@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:17:56 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.commons\.axiom/axiom\-common\-impl@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:17:56 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.commons\.axiom/axiom\-dom@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:17:56 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.commons\.axiom/axiom\-impl@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:17:56 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-beanutils/commons\-beanutils@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:17:56 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-chain/commons\-chain@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:17:56 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-cli/commons\-cli@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:17:56 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-codec/commons\-codec@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:17:56 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-collections/commons\-collections@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:17:56 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-compress@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:17:56 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-csv@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:17:56 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-dbcp2@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:17:56 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-digester/commons\-digester@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:17:56 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-discovery/commons\-discovery@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:17:56 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-email@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:17:56 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-fileupload/commons\-fileupload@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:17:56 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-io/commons\-io@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:17:56 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-jcs3\-core@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:17:56 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-lang/commons\-lang@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:17:56 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-logging/commons\-logging@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:17:56 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-math3@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:17:56 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-pool2@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:17:56 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-validator/commons\-validator@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:17:56 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-io/commons\-io@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:17:56 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xml\-apis/xml\-apis@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:17:56 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xml\-resolver/xml\-resolver@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:17:56 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.xmlschema/xmlschema\-core@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:17:56 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},cpe={PropertyType{value=cpe:/a:json-java_project:json-java, regex=false, caseSensitive=false},}}
19:17:56 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-45688, regex=false, caseSensitive=false},}}
19:17:56 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2023-5072, regex=false, caseSensitive=false},}}
19:17:56 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},cpe={PropertyType{value=cpe:/a:json-java_project:json-java, regex=false, caseSensitive=false},}}
19:17:56 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-45688, regex=false, caseSensitive=false},}}
19:17:56 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.cxf/cxf\-rt\-bindings\-soap@.*$, regex=true, caseSensitive=false},cpe={PropertyType{value=cpe:/a:apache:soap, regex=false, caseSensitive=false},}}
19:17:56 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xalan/xalan@.*$, regex=true, caseSensitive=false},cve={CVE-2022-42920,}}
19:17:56 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/com\.fasterxml\.jackson\.core/jackson\-databind@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2023-35116, regex=false, caseSensitive=false},}}
19:17:56 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.eclipse\.jgit/org\.eclipse\.jgit@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4759,}}
19:17:56 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-transport@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
19:17:56 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-codec@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
19:17:56 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-buffer@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
19:17:56 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-common@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
19:17:56 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-resolver@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
19:17:56 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-codec\-dns@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
19:17:56 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-resolver\-dns@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
19:17:56 [INFO] Finished Unused Suppression Rule Analyzer (0 seconds)
19:17:56 [INFO] Analysis Complete (2 seconds)
19:17:56 [INFO] Writing XML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.xml
19:17:56 [INFO] Writing HTML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.html
19:17:56 [INFO] Writing JSON report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.json
19:17:56 [INFO] Writing CSV report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.csv
19:17:56 [INFO] Writing SARIF report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.sarif
19:17:56 [INFO] Writing JENKINS report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-jenkins.html
19:17:56 [INFO] Writing JUNIT report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-junit.xml
19:17:56 [INFO] Writing GITLAB report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-gitlab.json
19:17:56 [INFO] 
19:17:56 [INFO] ----------------< org.openspcoop2:org.openspcoop2.json >----------------
19:17:56 [INFO] Building dependencies.json 1.0                                   [17/70]
19:17:56 [INFO] --------------------------------[ pom ]---------------------------------
19:17:56 [INFO] 
19:17:56 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.json ---
19:17:56 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/json (includes = [*.jar], excludes = [])
19:17:56 [INFO] 
19:17:56 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.json ---
19:17:56 [INFO] Copying org.everit.json.schema-1.14.1.jar to /var/lib/jenkins/workspace/GovWay/lib/json/org.everit.json.schema-1.14.1.jar
19:17:56 [INFO] Copying uri-template-0.9.jar to /var/lib/jenkins/workspace/GovWay/lib/json/uri-template-0.9.jar
19:17:56 [INFO] Copying json-schema-validator-1.0.73.jar to /var/lib/jenkins/workspace/GovWay/lib/json/json-schema-validator-1.0.73.jar
19:17:56 [INFO] Copying itu-1.7.0.jar to /var/lib/jenkins/workspace/GovWay/lib/json/itu-1.7.0.jar
19:17:56 [INFO] Copying msg-simple-1.1.jar to /var/lib/jenkins/workspace/GovWay/lib/json/msg-simple-1.1.jar
19:17:56 [INFO] Copying libphonenumber-8.12.57.jar to /var/lib/jenkins/workspace/GovWay/lib/json/libphonenumber-8.12.57.jar
19:17:56 [INFO] Copying failureaccess-1.0.1.jar to /var/lib/jenkins/workspace/GovWay/lib/json/failureaccess-1.0.1.jar
19:17:56 [INFO] Copying json-smart-2.4.10.jar to /var/lib/jenkins/workspace/GovWay/lib/json/json-smart-2.4.10.jar
19:17:56 [INFO] Copying json-schema-core-1.2.8.jar to /var/lib/jenkins/workspace/GovWay/lib/json/json-schema-core-1.2.8.jar
19:17:56 [INFO] Copying json-path-2.9.0-gov4j-1.jar to /var/lib/jenkins/workspace/GovWay/lib/json/json-path-2.9.0-gov4j-1.jar
19:17:56 [INFO] Copying json-lib-2.4-jdk15.jar to /var/lib/jenkins/workspace/GovWay/lib/json/json-lib-2.4-jdk15.jar
19:17:56 [INFO] Copying json-20231013.jar to /var/lib/jenkins/workspace/GovWay/lib/json/json-20231013.jar
19:17:56 [INFO] Copying jettison-1.5.4.jar to /var/lib/jenkins/workspace/GovWay/lib/json/jettison-1.5.4.jar
19:17:56 [INFO] Copying handy-uri-templates-2.1.8.jar to /var/lib/jenkins/workspace/GovWay/lib/json/handy-uri-templates-2.1.8.jar
19:17:56 [INFO] Copying json-schema-validator-2.2.10.jar to /var/lib/jenkins/workspace/GovWay/lib/json/json-schema-validator-2.2.10.jar
19:17:56 [INFO] Copying btf-1.2.jar to /var/lib/jenkins/workspace/GovWay/lib/json/btf-1.2.jar
19:17:56 [INFO] Copying accessors-smart-2.4.8.jar to /var/lib/jenkins/workspace/GovWay/lib/json/accessors-smart-2.4.8.jar
19:17:56 [INFO] 
19:17:56 [INFO] --- copy-rename-maven-plugin:1.0:rename (rename-file) @ org.openspcoop2.json ---
19:17:56 [INFO] Renamed /var/lib/jenkins/workspace/GovWay/lib/json/json-schema-validator-1.0.73.jar to /var/lib/jenkins/workspace/GovWay/lib/json/networknt_json-schema-validator-1.0.73.jar
19:17:56 [INFO] 
19:17:56 [INFO] --- maven-antrun-plugin:1.8:run (sleep-for-a-while) @ org.openspcoop2.json ---
19:17:56 [INFO] Executing tasks
19:17:56 
19:17:56 main:
19:18:01 [INFO] Executed tasks
19:18:01 [INFO] 
19:18:01 [INFO] --- dependency-check-maven:10.0.2:aggregate (check owasp) @ org.openspcoop2.json ---
19:18:01 [INFO] Checking for updates
19:18:01 [INFO] Skipping the NVD API Update as it was completed within the last 240 minutes
19:18:01 [INFO] Skipping Known Exploited Vulnerabilities update check since last check was within 24 hours.
19:18:01 [INFO] Check for updates complete (126 ms)
19:18:02 [INFO] 
19:18:02 
19:18:02 Dependency-Check is an open source tool performing a best effort analysis of 3rd party dependencies; false positives and false negatives may exist in the analysis performed by the tool. Use of the tool and the reporting provided constitutes acceptance for use in an AS IS condition, and there are NO warranties, implied or otherwise, with regard to the analysis or its use. Any use of the tool and the reporting provided is at the user's risk. In no event shall the copyright holder or OWASP be held liable for any damages whatsoever arising out of or in connection with the use of this tool, the analysis performed, or the resulting report.
19:18:02 
19:18:02 
19:18:02    About ODC: https://jeremylong.github.io/DependencyCheck/general/internals.html
19:18:02    False Positives: https://jeremylong.github.io/DependencyCheck/general/suppression.html
19:18:02 
19:18:02 💖 Sponsor: https://github.com/sponsors/jeremylong
19:18:02 
19:18:02 
19:18:02 [INFO] Analysis Started
19:18:02 [INFO] Finished Archive Analyzer (0 seconds)
19:18:02 [INFO] Finished File Name Analyzer (0 seconds)
19:18:02 [INFO] Finished Jar Analyzer (0 seconds)
19:18:02 [INFO] Finished Dependency Merging Analyzer (0 seconds)
19:18:02 [INFO] Finished Hint Analyzer (0 seconds)
19:18:02 [INFO] Finished Version Filter Analyzer (0 seconds)
19:18:03 [INFO] Created CPE Index (1 seconds)
19:18:03 [INFO] Finished CPE Analyzer (1 seconds)
19:18:03 [INFO] Finished False Positive Analyzer (0 seconds)
19:18:03 [INFO] Finished NVD CVE Analyzer (0 seconds)
19:18:03 [INFO] Finished Sonatype OSS Index Analyzer (0 seconds)
19:18:03 [INFO] Finished Vulnerability Suppression Analyzer (0 seconds)
19:18:03 [INFO] Finished Known Exploited Vulnerability Analyzer (0 seconds)
19:18:03 [INFO] Finished Dependency Bundling Analyzer (0 seconds)
19:18:03 [INFO] Suppression Rule had zero matches: SuppressionRule{filePath=PropertyType{value=.*swagger-codegen-cli-3.0.18-gov4j-4.jar.*, regex=true, caseSensitive=false},cvssBelow={10.0,}}
19:18:03 [INFO] Suppression Rule had zero matches: SuppressionRule{filePath=PropertyType{value=.*swagger-codegen-cli-3.0.18.jar.*, regex=true, caseSensitive=false},cvssBelow={10.0,}}
19:18:03 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=A prototype pollution vulnerability in handlebars is exploitable if an attacker can control the template, regex=false, caseSensitive=false},}}
19:18:03 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Denial of service, regex=false, caseSensitive=false},}}
19:18:03 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Prototype pollution, regex=false, caseSensitive=false},}}
19:18:03 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Disallow calling helperMissing and blockHelperMissing directly, regex=false, caseSensitive=false},}}
19:18:03 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=handlebars issue: 1495, regex=false, caseSensitive=false},}}
19:18:03 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=handlebars issue: 1633, regex=false, caseSensitive=false},}}
19:18:03 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Affected versions of `handlebars` are vulnerable to Denial of Service. The package's parser may be forced into an endless loop while processing specially-crafted templates. This may allow attackers to exhaust system resources leading to Denial of Service.
19:18:03 
19:18:03 
19:18:03 ## Recommendation
19:18:03 
19:18:03 Upgrade to version 4.4.5 or later., regex=false, caseSensitive=false},}}
19:18:03 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}}
19:18:03 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Versions of `handlebars` prior to 3.0.8 or 4.5.2 are vulnerable to Arbitrary Code Execution. The package's lookup helper fails to properly validate templates, allowing attackers to submit templates that execute arbitrary JavaScript in the system. It can be used to run arbitrary code in a server processing Handlebars templates or on a victim's browser (effectively serving as Cross-Site Scripting).
19:18:03 
19:18:03 The following template can be used to demonstrate the vulnerability:  
19:18:03 ```{{#with "constructor"}}
19:18:03 	{{#with split as |a|}}
19:18:03 		{{pop (push "alert('Vulnerable Handlebars JS');")}}
19:18:03 		{{#with (concat (lookup join (slice 0 1)))}}
19:18:03 			{{#each (slice 2 3)}}
19:18:03 				{{#with (apply 0 a)}}
19:18:03 					{{.}}
19:18:03 				{{/with}}
19:18:03 			{{/each}}
19:18:03 		{{/with}}
19:18:03 	{{/with}}
19:18:03 {{/with}}```
19:18:03 
19:18:03 
19:18:03 ## Recommendation
19:18:03 
19:18:03 Upgrade to version 3.0.8, 4.5.2 or later., regex=false, caseSensitive=false},}}
19:18:03 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Versions of `handlebars` prior to 3.0.8 or 4.5.3 are vulnerable to Arbitrary Code Execution. The package's lookup helper fails to properly validate templates, allowing attackers to submit templates that execute arbitrary JavaScript in the system. It is due to an incomplete fix for a [previous issue](https://www.npmjs.com/advisories/1316). This vulnerability can be used to run arbitrary code in a server processing Handlebars templates or on a victim's browser (effectively serving as Cross-Site Scripting), regex=false, caseSensitive=false},}}
19:18:03 [INFO] Suppression Rule had zero matches: SuppressionRule{filePath=PropertyType{value=.*(struts-core-1.3.10.jar|facelets-taglib-jsf.*-spring-4-gov4j-1.jar|jsf-facelets-1.1.15.jar|richfaces-impl-jsf2-3.3.4.Final.jar|richfaces-impl-3.3.4.Final-gov4j-4.jar|javax.faces-2.4.0.jar|javax.servlet.jsp.jstl-1.2.1.jar|richfaces-ui-3.3.4.Final-gov4j-4.jar).*, regex=true, caseSensitive=false},cvssBelow={10.0,}}
19:18:03 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}}
19:18:03 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}}
19:18:03 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}}
19:18:03 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.jfree/jfreechart@.*$, regex=true, caseSensitive=false},cpe={PropertyType{value=cpe:/a:time_project:time, regex=false, caseSensitive=false},}}
19:18:03 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.jfree/jfreechart@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2023-52070, regex=false, caseSensitive=false},}}
19:18:03 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.jfree/jfreechart@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2024-22949, regex=false, caseSensitive=false},}}
19:18:03 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.jfree/jfreechart@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2024-23076, regex=false, caseSensitive=false},}}
19:18:03 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-discovery/commons\-discovery@.*$, regex=true, caseSensitive=false},cve={CVE-2022-0869,}}
19:18:03 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-38752, regex=false, caseSensitive=false},}}
19:18:03 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-41854, regex=false, caseSensitive=false},}}
19:18:03 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-1471, regex=false, caseSensitive=false},}}
19:18:03 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},cve={CVE-2022-3064,}}
19:18:03 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},cve={CVE-2021-4235,}}
19:18:03 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.springframework/spring\-web@.*$, regex=true, caseSensitive=false},cve={CVE-2016-1000027,}}
19:18:03 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.springframework\.security/spring\-security\-crypto@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2020-5408, regex=false, caseSensitive=false},}}
19:18:03 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xerces/xercesImpl@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2017-10355, regex=false, caseSensitive=false},}}
19:18:03 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.commons\.axiom/axiom\-api@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:18:03 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.commons\.axiom/axiom\-common\-impl@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:18:03 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.commons\.axiom/axiom\-dom@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:18:03 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.commons\.axiom/axiom\-impl@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:18:03 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-beanutils/commons\-beanutils@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:18:03 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-chain/commons\-chain@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:18:03 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-cli/commons\-cli@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:18:03 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-codec/commons\-codec@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:18:03 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-collections/commons\-collections@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:18:03 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-compress@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:18:03 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-csv@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:18:03 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-dbcp2@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:18:03 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-digester/commons\-digester@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:18:03 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-discovery/commons\-discovery@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:18:03 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-email@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:18:03 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-fileupload/commons\-fileupload@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:18:03 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-io/commons\-io@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:18:03 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-jcs3\-core@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:18:03 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-lang/commons\-lang@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:18:03 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-logging/commons\-logging@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:18:03 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-math3@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:18:03 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-pool2@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:18:03 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-validator/commons\-validator@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:18:03 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-io/commons\-io@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:18:03 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xml\-apis/xml\-apis@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:18:03 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xml\-resolver/xml\-resolver@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:18:03 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.xmlschema/xmlschema\-core@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:18:03 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-45688, regex=false, caseSensitive=false},}}
19:18:03 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2023-5072, regex=false, caseSensitive=false},}}
19:18:03 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},cpe={PropertyType{value=cpe:/a:json-java_project:json-java, regex=false, caseSensitive=false},}}
19:18:03 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-45688, regex=false, caseSensitive=false},}}
19:18:03 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.cxf/cxf\-rt\-bindings\-soap@.*$, regex=true, caseSensitive=false},cpe={PropertyType{value=cpe:/a:apache:soap, regex=false, caseSensitive=false},}}
19:18:03 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xalan/xalan@.*$, regex=true, caseSensitive=false},cve={CVE-2022-42920,}}
19:18:03 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/com\.fasterxml\.jackson\.core/jackson\-databind@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2023-35116, regex=false, caseSensitive=false},}}
19:18:03 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.eclipse\.jgit/org\.eclipse\.jgit@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4759,}}
19:18:03 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-transport@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
19:18:03 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-codec@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
19:18:03 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-buffer@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
19:18:03 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-common@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
19:18:03 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-resolver@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
19:18:03 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-codec\-dns@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
19:18:03 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-resolver\-dns@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
19:18:03 [INFO] Finished Unused Suppression Rule Analyzer (0 seconds)
19:18:03 [INFO] Analysis Complete (1 seconds)
19:18:03 [INFO] Writing XML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.xml
19:18:03 [INFO] Writing HTML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.html
19:18:03 [INFO] Writing JSON report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.json
19:18:03 [INFO] Writing CSV report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.csv
19:18:03 [INFO] Writing SARIF report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.sarif
19:18:03 [INFO] Writing JENKINS report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-jenkins.html
19:18:03 [INFO] Writing JUNIT report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-junit.xml
19:18:03 [INFO] Writing GITLAB report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-gitlab.json
19:18:03 [INFO] 
19:18:03 [INFO] ----------------< org.openspcoop2:org.openspcoop2.log >-----------------
19:18:03 [INFO] Building dependencies.log 1.0                                    [18/70]
19:18:03 [INFO] --------------------------------[ pom ]---------------------------------
19:18:04 [INFO] 
19:18:04 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.log ---
19:18:04 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/log (includes = [*.jar], excludes = [])
19:18:04 [INFO] 
19:18:04 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.log ---
19:18:04 [INFO] Copying slf4j-api-2.0.3-gov4j-1.jar to /var/lib/jenkins/workspace/GovWay/lib/log/slf4j-api-2.0.3-gov4j-1.jar
19:18:04 [INFO] Copying log4j-1.2-api-2.19.0.jar to /var/lib/jenkins/workspace/GovWay/lib/log/log4j-1.2-api-2.19.0.jar
19:18:04 [INFO] Copying log4j-api-2.19.0.jar to /var/lib/jenkins/workspace/GovWay/lib/log/log4j-api-2.19.0.jar
19:18:04 [INFO] Copying log4j-core-2.19.0.jar to /var/lib/jenkins/workspace/GovWay/lib/log/log4j-core-2.19.0.jar
19:18:04 [INFO] Copying log4j-jcl-2.19.0.jar to /var/lib/jenkins/workspace/GovWay/lib/log/log4j-jcl-2.19.0.jar
19:18:04 [INFO] Copying log4j-slf4j2-impl-2.19.0.jar to /var/lib/jenkins/workspace/GovWay/lib/log/log4j-slf4j2-impl-2.19.0.jar
19:18:04 [INFO] 
19:18:04 [INFO] --- maven-antrun-plugin:1.8:run (sleep-for-a-while) @ org.openspcoop2.log ---
19:18:04 [INFO] Executing tasks
19:18:04 
19:18:04 main:
19:18:09 [INFO] Executed tasks
19:18:09 [INFO] 
19:18:09 [INFO] --- dependency-check-maven:10.0.2:aggregate (check owasp) @ org.openspcoop2.log ---
19:18:09 [INFO] Checking for updates
19:18:09 [INFO] Skipping the NVD API Update as it was completed within the last 240 minutes
19:18:09 [INFO] Skipping Known Exploited Vulnerabilities update check since last check was within 24 hours.
19:18:09 [INFO] Check for updates complete (99 ms)
19:18:09 [INFO] 
19:18:09 
19:18:09 Dependency-Check is an open source tool performing a best effort analysis of 3rd party dependencies; false positives and false negatives may exist in the analysis performed by the tool. Use of the tool and the reporting provided constitutes acceptance for use in an AS IS condition, and there are NO warranties, implied or otherwise, with regard to the analysis or its use. Any use of the tool and the reporting provided is at the user's risk. In no event shall the copyright holder or OWASP be held liable for any damages whatsoever arising out of or in connection with the use of this tool, the analysis performed, or the resulting report.
19:18:09 
19:18:09 
19:18:09    About ODC: https://jeremylong.github.io/DependencyCheck/general/internals.html
19:18:09    False Positives: https://jeremylong.github.io/DependencyCheck/general/suppression.html
19:18:09 
19:18:09 💖 Sponsor: https://github.com/sponsors/jeremylong
19:18:09 
19:18:09 
19:18:09 [INFO] Analysis Started
19:18:09 [INFO] Finished Archive Analyzer (0 seconds)
19:18:09 [INFO] Finished File Name Analyzer (0 seconds)
19:18:09 [INFO] Finished Jar Analyzer (0 seconds)
19:18:09 [INFO] Finished Dependency Merging Analyzer (0 seconds)
19:18:09 [INFO] Finished Hint Analyzer (0 seconds)
19:18:09 [INFO] Finished Version Filter Analyzer (0 seconds)
19:18:10 [INFO] Created CPE Index (1 seconds)
19:18:10 [INFO] Finished CPE Analyzer (1 seconds)
19:18:10 [INFO] Finished False Positive Analyzer (0 seconds)
19:18:10 [INFO] Finished NVD CVE Analyzer (0 seconds)
19:18:10 [INFO] Finished Sonatype OSS Index Analyzer (0 seconds)
19:18:10 [INFO] Finished Vulnerability Suppression Analyzer (0 seconds)
19:18:10 [INFO] Finished Known Exploited Vulnerability Analyzer (0 seconds)
19:18:10 [INFO] Finished Dependency Bundling Analyzer (0 seconds)
19:18:10 [INFO] Suppression Rule had zero matches: SuppressionRule{filePath=PropertyType{value=.*swagger-codegen-cli-3.0.18-gov4j-4.jar.*, regex=true, caseSensitive=false},cvssBelow={10.0,}}
19:18:10 [INFO] Suppression Rule had zero matches: SuppressionRule{filePath=PropertyType{value=.*swagger-codegen-cli-3.0.18.jar.*, regex=true, caseSensitive=false},cvssBelow={10.0,}}
19:18:10 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=A prototype pollution vulnerability in handlebars is exploitable if an attacker can control the template, regex=false, caseSensitive=false},}}
19:18:10 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Denial of service, regex=false, caseSensitive=false},}}
19:18:10 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Prototype pollution, regex=false, caseSensitive=false},}}
19:18:10 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Disallow calling helperMissing and blockHelperMissing directly, regex=false, caseSensitive=false},}}
19:18:10 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=handlebars issue: 1495, regex=false, caseSensitive=false},}}
19:18:10 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=handlebars issue: 1633, regex=false, caseSensitive=false},}}
19:18:10 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Affected versions of `handlebars` are vulnerable to Denial of Service. The package's parser may be forced into an endless loop while processing specially-crafted templates. This may allow attackers to exhaust system resources leading to Denial of Service.
19:18:10 
19:18:10 
19:18:10 ## Recommendation
19:18:10 
19:18:10 Upgrade to version 4.4.5 or later., regex=false, caseSensitive=false},}}
19:18:10 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}}
19:18:10 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Versions of `handlebars` prior to 3.0.8 or 4.5.2 are vulnerable to Arbitrary Code Execution. The package's lookup helper fails to properly validate templates, allowing attackers to submit templates that execute arbitrary JavaScript in the system. It can be used to run arbitrary code in a server processing Handlebars templates or on a victim's browser (effectively serving as Cross-Site Scripting).
19:18:10 
19:18:10 The following template can be used to demonstrate the vulnerability:  
19:18:10 ```{{#with "constructor"}}
19:18:10 	{{#with split as |a|}}
19:18:10 		{{pop (push "alert('Vulnerable Handlebars JS');")}}
19:18:10 		{{#with (concat (lookup join (slice 0 1)))}}
19:18:10 			{{#each (slice 2 3)}}
19:18:10 				{{#with (apply 0 a)}}
19:18:10 					{{.}}
19:18:10 				{{/with}}
19:18:10 			{{/each}}
19:18:10 		{{/with}}
19:18:10 	{{/with}}
19:18:10 {{/with}}```
19:18:10 
19:18:10 
19:18:10 ## Recommendation
19:18:10 
19:18:10 Upgrade to version 3.0.8, 4.5.2 or later., regex=false, caseSensitive=false},}}
19:18:10 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Versions of `handlebars` prior to 3.0.8 or 4.5.3 are vulnerable to Arbitrary Code Execution. The package's lookup helper fails to properly validate templates, allowing attackers to submit templates that execute arbitrary JavaScript in the system. It is due to an incomplete fix for a [previous issue](https://www.npmjs.com/advisories/1316). This vulnerability can be used to run arbitrary code in a server processing Handlebars templates or on a victim's browser (effectively serving as Cross-Site Scripting), regex=false, caseSensitive=false},}}
19:18:10 [INFO] Suppression Rule had zero matches: SuppressionRule{filePath=PropertyType{value=.*(struts-core-1.3.10.jar|facelets-taglib-jsf.*-spring-4-gov4j-1.jar|jsf-facelets-1.1.15.jar|richfaces-impl-jsf2-3.3.4.Final.jar|richfaces-impl-3.3.4.Final-gov4j-4.jar|javax.faces-2.4.0.jar|javax.servlet.jsp.jstl-1.2.1.jar|richfaces-ui-3.3.4.Final-gov4j-4.jar).*, regex=true, caseSensitive=false},cvssBelow={10.0,}}
19:18:10 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}}
19:18:10 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}}
19:18:10 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}}
19:18:10 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.jfree/jfreechart@.*$, regex=true, caseSensitive=false},cpe={PropertyType{value=cpe:/a:time_project:time, regex=false, caseSensitive=false},}}
19:18:10 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.jfree/jfreechart@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2023-52070, regex=false, caseSensitive=false},}}
19:18:10 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.jfree/jfreechart@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2024-22949, regex=false, caseSensitive=false},}}
19:18:10 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.jfree/jfreechart@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2024-23076, regex=false, caseSensitive=false},}}
19:18:10 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-discovery/commons\-discovery@.*$, regex=true, caseSensitive=false},cve={CVE-2022-0869,}}
19:18:10 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-38752, regex=false, caseSensitive=false},}}
19:18:10 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-41854, regex=false, caseSensitive=false},}}
19:18:10 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-1471, regex=false, caseSensitive=false},}}
19:18:10 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},cve={CVE-2022-3064,}}
19:18:10 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},cve={CVE-2021-4235,}}
19:18:10 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.springframework/spring\-web@.*$, regex=true, caseSensitive=false},cve={CVE-2016-1000027,}}
19:18:10 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.springframework\.security/spring\-security\-crypto@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2020-5408, regex=false, caseSensitive=false},}}
19:18:10 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xerces/xercesImpl@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2017-10355, regex=false, caseSensitive=false},}}
19:18:10 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.commons\.axiom/axiom\-api@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:18:10 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.commons\.axiom/axiom\-common\-impl@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:18:10 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.commons\.axiom/axiom\-dom@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:18:10 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.commons\.axiom/axiom\-impl@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:18:10 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-beanutils/commons\-beanutils@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:18:10 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-chain/commons\-chain@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:18:10 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-cli/commons\-cli@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:18:10 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-codec/commons\-codec@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:18:10 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-collections/commons\-collections@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:18:10 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-compress@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:18:10 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-csv@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:18:10 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-dbcp2@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:18:10 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-digester/commons\-digester@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:18:10 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-discovery/commons\-discovery@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:18:10 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-email@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:18:10 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-fileupload/commons\-fileupload@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:18:10 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-io/commons\-io@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:18:10 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-jcs3\-core@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:18:10 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-lang/commons\-lang@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:18:10 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-logging/commons\-logging@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:18:10 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-math3@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:18:10 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-pool2@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:18:10 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-validator/commons\-validator@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:18:10 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-io/commons\-io@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:18:10 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xml\-apis/xml\-apis@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:18:10 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xml\-resolver/xml\-resolver@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:18:10 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.xmlschema/xmlschema\-core@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:18:10 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},cpe={PropertyType{value=cpe:/a:json-java_project:json-java, regex=false, caseSensitive=false},}}
19:18:10 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-45688, regex=false, caseSensitive=false},}}
19:18:10 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2023-5072, regex=false, caseSensitive=false},}}
19:18:10 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},cpe={PropertyType{value=cpe:/a:json-java_project:json-java, regex=false, caseSensitive=false},}}
19:18:10 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-45688, regex=false, caseSensitive=false},}}
19:18:10 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.cxf/cxf\-rt\-bindings\-soap@.*$, regex=true, caseSensitive=false},cpe={PropertyType{value=cpe:/a:apache:soap, regex=false, caseSensitive=false},}}
19:18:10 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xalan/xalan@.*$, regex=true, caseSensitive=false},cve={CVE-2022-42920,}}
19:18:10 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/com\.fasterxml\.jackson\.core/jackson\-databind@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2023-35116, regex=false, caseSensitive=false},}}
19:18:10 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.eclipse\.jgit/org\.eclipse\.jgit@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4759,}}
19:18:10 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-transport@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
19:18:10 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-codec@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
19:18:10 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-buffer@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
19:18:10 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-common@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
19:18:10 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-resolver@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
19:18:10 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-codec\-dns@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
19:18:10 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-resolver\-dns@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
19:18:10 [INFO] Finished Unused Suppression Rule Analyzer (0 seconds)
19:18:10 [INFO] Analysis Complete (1 seconds)
19:18:10 [INFO] Writing XML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.xml
19:18:10 [INFO] Writing HTML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.html
19:18:10 [INFO] Writing JSON report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.json
19:18:10 [INFO] Writing CSV report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.csv
19:18:10 [INFO] Writing SARIF report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.sarif
19:18:10 [INFO] Writing JENKINS report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-jenkins.html
19:18:10 [INFO] Writing JUNIT report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-junit.xml
19:18:10 [INFO] Writing GITLAB report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-gitlab.json
19:18:10 [INFO] 
19:18:10 [INFO] ---------------< org.openspcoop2:org.openspcoop2.lucene >---------------
19:18:10 [INFO] Building dependencies.lucene 1.0                                 [19/70]
19:18:10 [INFO] --------------------------------[ pom ]---------------------------------
19:18:10 [INFO] 
19:18:10 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.lucene ---
19:18:10 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/lucene (includes = [*.jar], excludes = [])
19:18:10 [INFO] 
19:18:10 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.lucene ---
19:18:10 [INFO] Copying lucene-codecs-9.4.1.jar to /var/lib/jenkins/workspace/GovWay/lib/lucene/lucene-codecs-9.4.1.jar
19:18:10 [INFO] Copying lucene-core-9.4.1.jar to /var/lib/jenkins/workspace/GovWay/lib/lucene/lucene-core-9.4.1.jar
19:18:10 [INFO] Copying lucene-misc-9.4.1.jar to /var/lib/jenkins/workspace/GovWay/lib/lucene/lucene-misc-9.4.1.jar
19:18:10 [INFO] Copying lucene-queries-9.4.1.jar to /var/lib/jenkins/workspace/GovWay/lib/lucene/lucene-queries-9.4.1.jar
19:18:10 [INFO] Copying lucene-suggest-9.4.1.jar to /var/lib/jenkins/workspace/GovWay/lib/lucene/lucene-suggest-9.4.1.jar
19:18:10 [INFO] 
19:18:10 [INFO] --- maven-antrun-plugin:1.8:run (sleep-for-a-while) @ org.openspcoop2.lucene ---
19:18:10 [INFO] Executing tasks
19:18:10 
19:18:10 main:
19:18:15 [INFO] Executed tasks
19:18:15 [INFO] 
19:18:15 [INFO] --- dependency-check-maven:10.0.2:aggregate (check owasp) @ org.openspcoop2.lucene ---
19:18:16 [INFO] Checking for updates
19:18:16 [INFO] Skipping the NVD API Update as it was completed within the last 240 minutes
19:18:16 [INFO] Skipping Known Exploited Vulnerabilities update check since last check was within 24 hours.
19:18:16 [INFO] Check for updates complete (110 ms)
19:18:16 [INFO] 
19:18:16 
19:18:16 Dependency-Check is an open source tool performing a best effort analysis of 3rd party dependencies; false positives and false negatives may exist in the analysis performed by the tool. Use of the tool and the reporting provided constitutes acceptance for use in an AS IS condition, and there are NO warranties, implied or otherwise, with regard to the analysis or its use. Any use of the tool and the reporting provided is at the user's risk. In no event shall the copyright holder or OWASP be held liable for any damages whatsoever arising out of or in connection with the use of this tool, the analysis performed, or the resulting report.
19:18:16 
19:18:16 
19:18:16    About ODC: https://jeremylong.github.io/DependencyCheck/general/internals.html
19:18:16    False Positives: https://jeremylong.github.io/DependencyCheck/general/suppression.html
19:18:16 
19:18:16 💖 Sponsor: https://github.com/sponsors/jeremylong
19:18:16 
19:18:16 
19:18:16 [INFO] Analysis Started
19:18:16 [INFO] Finished Archive Analyzer (0 seconds)
19:18:16 [INFO] Finished File Name Analyzer (0 seconds)
19:18:16 [INFO] Finished Jar Analyzer (0 seconds)
19:18:16 [INFO] Finished Dependency Merging Analyzer (0 seconds)
19:18:16 [INFO] Finished Hint Analyzer (0 seconds)
19:18:16 [INFO] Finished Version Filter Analyzer (0 seconds)
19:18:17 [INFO] Created CPE Index (1 seconds)
19:18:18 [INFO] Finished CPE Analyzer (1 seconds)
19:18:18 [INFO] Finished False Positive Analyzer (0 seconds)
19:18:18 [INFO] Finished NVD CVE Analyzer (0 seconds)
19:18:18 [INFO] Finished Sonatype OSS Index Analyzer (0 seconds)
19:18:18 [INFO] Finished Vulnerability Suppression Analyzer (0 seconds)
19:18:18 [INFO] Finished Known Exploited Vulnerability Analyzer (0 seconds)
19:18:18 [INFO] Finished Dependency Bundling Analyzer (0 seconds)
19:18:18 [INFO] Suppression Rule had zero matches: SuppressionRule{filePath=PropertyType{value=.*swagger-codegen-cli-3.0.18-gov4j-4.jar.*, regex=true, caseSensitive=false},cvssBelow={10.0,}}
19:18:18 [INFO] Suppression Rule had zero matches: SuppressionRule{filePath=PropertyType{value=.*swagger-codegen-cli-3.0.18.jar.*, regex=true, caseSensitive=false},cvssBelow={10.0,}}
19:18:18 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=A prototype pollution vulnerability in handlebars is exploitable if an attacker can control the template, regex=false, caseSensitive=false},}}
19:18:18 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Denial of service, regex=false, caseSensitive=false},}}
19:18:18 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Prototype pollution, regex=false, caseSensitive=false},}}
19:18:18 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Disallow calling helperMissing and blockHelperMissing directly, regex=false, caseSensitive=false},}}
19:18:18 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=handlebars issue: 1495, regex=false, caseSensitive=false},}}
19:18:18 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=handlebars issue: 1633, regex=false, caseSensitive=false},}}
19:18:18 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Affected versions of `handlebars` are vulnerable to Denial of Service. The package's parser may be forced into an endless loop while processing specially-crafted templates. This may allow attackers to exhaust system resources leading to Denial of Service.
19:18:18 
19:18:18 
19:18:18 ## Recommendation
19:18:18 
19:18:18 Upgrade to version 4.4.5 or later., regex=false, caseSensitive=false},}}
19:18:18 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}}
19:18:18 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Versions of `handlebars` prior to 3.0.8 or 4.5.2 are vulnerable to Arbitrary Code Execution. The package's lookup helper fails to properly validate templates, allowing attackers to submit templates that execute arbitrary JavaScript in the system. It can be used to run arbitrary code in a server processing Handlebars templates or on a victim's browser (effectively serving as Cross-Site Scripting).
19:18:18 
19:18:18 The following template can be used to demonstrate the vulnerability:  
19:18:18 ```{{#with "constructor"}}
19:18:18 	{{#with split as |a|}}
19:18:18 		{{pop (push "alert('Vulnerable Handlebars JS');")}}
19:18:18 		{{#with (concat (lookup join (slice 0 1)))}}
19:18:18 			{{#each (slice 2 3)}}
19:18:18 				{{#with (apply 0 a)}}
19:18:18 					{{.}}
19:18:18 				{{/with}}
19:18:18 			{{/each}}
19:18:18 		{{/with}}
19:18:18 	{{/with}}
19:18:18 {{/with}}```
19:18:18 
19:18:18 
19:18:18 ## Recommendation
19:18:18 
19:18:18 Upgrade to version 3.0.8, 4.5.2 or later., regex=false, caseSensitive=false},}}
19:18:18 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Versions of `handlebars` prior to 3.0.8 or 4.5.3 are vulnerable to Arbitrary Code Execution. The package's lookup helper fails to properly validate templates, allowing attackers to submit templates that execute arbitrary JavaScript in the system. It is due to an incomplete fix for a [previous issue](https://www.npmjs.com/advisories/1316). This vulnerability can be used to run arbitrary code in a server processing Handlebars templates or on a victim's browser (effectively serving as Cross-Site Scripting), regex=false, caseSensitive=false},}}
19:18:18 [INFO] Suppression Rule had zero matches: SuppressionRule{filePath=PropertyType{value=.*(struts-core-1.3.10.jar|facelets-taglib-jsf.*-spring-4-gov4j-1.jar|jsf-facelets-1.1.15.jar|richfaces-impl-jsf2-3.3.4.Final.jar|richfaces-impl-3.3.4.Final-gov4j-4.jar|javax.faces-2.4.0.jar|javax.servlet.jsp.jstl-1.2.1.jar|richfaces-ui-3.3.4.Final-gov4j-4.jar).*, regex=true, caseSensitive=false},cvssBelow={10.0,}}
19:18:18 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}}
19:18:18 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}}
19:18:18 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}}
19:18:18 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.jfree/jfreechart@.*$, regex=true, caseSensitive=false},cpe={PropertyType{value=cpe:/a:time_project:time, regex=false, caseSensitive=false},}}
19:18:18 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.jfree/jfreechart@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2023-52070, regex=false, caseSensitive=false},}}
19:18:18 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.jfree/jfreechart@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2024-22949, regex=false, caseSensitive=false},}}
19:18:18 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.jfree/jfreechart@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2024-23076, regex=false, caseSensitive=false},}}
19:18:18 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-discovery/commons\-discovery@.*$, regex=true, caseSensitive=false},cve={CVE-2022-0869,}}
19:18:18 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-38752, regex=false, caseSensitive=false},}}
19:18:18 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-41854, regex=false, caseSensitive=false},}}
19:18:18 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-1471, regex=false, caseSensitive=false},}}
19:18:18 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},cve={CVE-2022-3064,}}
19:18:18 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},cve={CVE-2021-4235,}}
19:18:18 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.springframework/spring\-web@.*$, regex=true, caseSensitive=false},cve={CVE-2016-1000027,}}
19:18:18 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.springframework\.security/spring\-security\-crypto@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2020-5408, regex=false, caseSensitive=false},}}
19:18:18 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xerces/xercesImpl@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2017-10355, regex=false, caseSensitive=false},}}
19:18:18 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.commons\.axiom/axiom\-api@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:18:18 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.commons\.axiom/axiom\-common\-impl@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:18:18 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.commons\.axiom/axiom\-dom@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:18:18 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.commons\.axiom/axiom\-impl@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:18:18 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-beanutils/commons\-beanutils@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:18:18 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-chain/commons\-chain@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:18:18 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-cli/commons\-cli@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:18:18 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-codec/commons\-codec@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:18:18 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-collections/commons\-collections@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:18:18 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-compress@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:18:18 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-csv@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:18:18 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-dbcp2@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:18:18 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-digester/commons\-digester@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:18:18 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-discovery/commons\-discovery@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:18:18 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-email@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:18:18 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-fileupload/commons\-fileupload@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:18:18 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-io/commons\-io@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:18:18 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-jcs3\-core@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:18:18 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-lang/commons\-lang@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:18:18 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-logging/commons\-logging@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:18:18 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-math3@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:18:18 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-pool2@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:18:18 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-validator/commons\-validator@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:18:18 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-io/commons\-io@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:18:18 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xml\-apis/xml\-apis@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:18:18 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xml\-resolver/xml\-resolver@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:18:18 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.xmlschema/xmlschema\-core@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:18:18 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},cpe={PropertyType{value=cpe:/a:json-java_project:json-java, regex=false, caseSensitive=false},}}
19:18:18 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-45688, regex=false, caseSensitive=false},}}
19:18:18 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2023-5072, regex=false, caseSensitive=false},}}
19:18:18 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},cpe={PropertyType{value=cpe:/a:json-java_project:json-java, regex=false, caseSensitive=false},}}
19:18:18 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-45688, regex=false, caseSensitive=false},}}
19:18:18 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.cxf/cxf\-rt\-bindings\-soap@.*$, regex=true, caseSensitive=false},cpe={PropertyType{value=cpe:/a:apache:soap, regex=false, caseSensitive=false},}}
19:18:18 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xalan/xalan@.*$, regex=true, caseSensitive=false},cve={CVE-2022-42920,}}
19:18:18 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/com\.fasterxml\.jackson\.core/jackson\-databind@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2023-35116, regex=false, caseSensitive=false},}}
19:18:18 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.eclipse\.jgit/org\.eclipse\.jgit@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4759,}}
19:18:18 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-transport@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
19:18:18 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-codec@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
19:18:18 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-buffer@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
19:18:18 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-common@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
19:18:18 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-resolver@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
19:18:18 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-codec\-dns@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
19:18:18 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-resolver\-dns@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
19:18:18 [INFO] Finished Unused Suppression Rule Analyzer (0 seconds)
19:18:18 [INFO] Analysis Complete (1 seconds)
19:18:18 [INFO] Writing XML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.xml
19:18:18 [INFO] Writing HTML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.html
19:18:18 [INFO] Writing JSON report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.json
19:18:18 [INFO] Writing CSV report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.csv
19:18:18 [INFO] Writing SARIF report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.sarif
19:18:18 [INFO] Writing JENKINS report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-jenkins.html
19:18:18 [INFO] Writing JUNIT report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-junit.xml
19:18:18 [INFO] Writing GITLAB report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-gitlab.json
19:18:18 [INFO] 
19:18:18 [INFO] -------------< org.openspcoop2:org.openspcoop2.openapi4j >--------------
19:18:18 [INFO] Building dependencies.swagger 1.0                                [20/70]
19:18:18 [INFO] --------------------------------[ pom ]---------------------------------
19:18:18 [INFO] 
19:18:18 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.openapi4j ---
19:18:18 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/openapi4j (includes = [*.jar], excludes = [])
19:18:18 [INFO] 
19:18:18 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.openapi4j ---
19:18:18 [INFO] Copying openapi-core-1.0.7-gov4j-7.jar to /var/lib/jenkins/workspace/GovWay/lib/openapi4j/openapi-core-1.0.7-gov4j-7.jar
19:18:18 [INFO] Copying openapi-parser-1.0.7-gov4j-7.jar to /var/lib/jenkins/workspace/GovWay/lib/openapi4j/openapi-parser-1.0.7-gov4j-7.jar
19:18:18 [INFO] Copying openapi-schema-validator-1.0.7-gov4j-7.jar to /var/lib/jenkins/workspace/GovWay/lib/openapi4j/openapi-schema-validator-1.0.7-gov4j-7.jar
19:18:18 [INFO] Copying openapi-operation-validator-1.0.7-gov4j-7.jar to /var/lib/jenkins/workspace/GovWay/lib/openapi4j/openapi-operation-validator-1.0.7-gov4j-7.jar
19:18:18 [INFO] 
19:18:18 [INFO] --- maven-antrun-plugin:1.8:run (sleep-for-a-while) @ org.openspcoop2.openapi4j ---
19:18:18 [INFO] Executing tasks
19:18:18 
19:18:18 main:
19:18:23 [INFO] Executed tasks
19:18:23 [INFO] 
19:18:23 [INFO] --- dependency-check-maven:10.0.2:aggregate (check owasp) @ org.openspcoop2.openapi4j ---
19:18:23 [INFO] Checking for updates
19:18:23 [INFO] Skipping the NVD API Update as it was completed within the last 240 minutes
19:18:23 [INFO] Skipping Known Exploited Vulnerabilities update check since last check was within 24 hours.
19:18:23 [INFO] Check for updates complete (98 ms)
19:18:23 [INFO] 
19:18:23 
19:18:23 Dependency-Check is an open source tool performing a best effort analysis of 3rd party dependencies; false positives and false negatives may exist in the analysis performed by the tool. Use of the tool and the reporting provided constitutes acceptance for use in an AS IS condition, and there are NO warranties, implied or otherwise, with regard to the analysis or its use. Any use of the tool and the reporting provided is at the user's risk. In no event shall the copyright holder or OWASP be held liable for any damages whatsoever arising out of or in connection with the use of this tool, the analysis performed, or the resulting report.
19:18:23 
19:18:23 
19:18:23    About ODC: https://jeremylong.github.io/DependencyCheck/general/internals.html
19:18:23    False Positives: https://jeremylong.github.io/DependencyCheck/general/suppression.html
19:18:23 
19:18:23 💖 Sponsor: https://github.com/sponsors/jeremylong
19:18:23 
19:18:23 
19:18:23 [INFO] Analysis Started
19:18:23 [INFO] Finished Archive Analyzer (0 seconds)
19:18:23 [INFO] Finished File Name Analyzer (0 seconds)
19:18:23 [INFO] Finished Jar Analyzer (0 seconds)
19:18:23 [INFO] Finished Dependency Merging Analyzer (0 seconds)
19:18:23 [INFO] Finished Hint Analyzer (0 seconds)
19:18:23 [INFO] Finished Version Filter Analyzer (0 seconds)
19:18:25 [INFO] Created CPE Index (1 seconds)
19:18:25 [INFO] Finished CPE Analyzer (1 seconds)
19:18:25 [INFO] Finished False Positive Analyzer (0 seconds)
19:18:25 [INFO] Finished NVD CVE Analyzer (0 seconds)
19:18:25 [INFO] Finished Sonatype OSS Index Analyzer (0 seconds)
19:18:25 [INFO] Finished Vulnerability Suppression Analyzer (0 seconds)
19:18:25 [INFO] Finished Known Exploited Vulnerability Analyzer (0 seconds)
19:18:25 [INFO] Finished Dependency Bundling Analyzer (0 seconds)
19:18:25 [INFO] Suppression Rule had zero matches: SuppressionRule{filePath=PropertyType{value=.*swagger-codegen-cli-3.0.18-gov4j-4.jar.*, regex=true, caseSensitive=false},cvssBelow={10.0,}}
19:18:25 [INFO] Suppression Rule had zero matches: SuppressionRule{filePath=PropertyType{value=.*swagger-codegen-cli-3.0.18.jar.*, regex=true, caseSensitive=false},cvssBelow={10.0,}}
19:18:25 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=A prototype pollution vulnerability in handlebars is exploitable if an attacker can control the template, regex=false, caseSensitive=false},}}
19:18:25 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Denial of service, regex=false, caseSensitive=false},}}
19:18:25 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Prototype pollution, regex=false, caseSensitive=false},}}
19:18:25 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Disallow calling helperMissing and blockHelperMissing directly, regex=false, caseSensitive=false},}}
19:18:25 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=handlebars issue: 1495, regex=false, caseSensitive=false},}}
19:18:25 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=handlebars issue: 1633, regex=false, caseSensitive=false},}}
19:18:25 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Affected versions of `handlebars` are vulnerable to Denial of Service. The package's parser may be forced into an endless loop while processing specially-crafted templates. This may allow attackers to exhaust system resources leading to Denial of Service.
19:18:25 
19:18:25 
19:18:25 ## Recommendation
19:18:25 
19:18:25 Upgrade to version 4.4.5 or later., regex=false, caseSensitive=false},}}
19:18:25 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}}
19:18:25 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Versions of `handlebars` prior to 3.0.8 or 4.5.2 are vulnerable to Arbitrary Code Execution. The package's lookup helper fails to properly validate templates, allowing attackers to submit templates that execute arbitrary JavaScript in the system. It can be used to run arbitrary code in a server processing Handlebars templates or on a victim's browser (effectively serving as Cross-Site Scripting).
19:18:25 
19:18:25 The following template can be used to demonstrate the vulnerability:  
19:18:25 ```{{#with "constructor"}}
19:18:25 	{{#with split as |a|}}
19:18:25 		{{pop (push "alert('Vulnerable Handlebars JS');")}}
19:18:25 		{{#with (concat (lookup join (slice 0 1)))}}
19:18:25 			{{#each (slice 2 3)}}
19:18:25 				{{#with (apply 0 a)}}
19:18:25 					{{.}}
19:18:25 				{{/with}}
19:18:25 			{{/each}}
19:18:25 		{{/with}}
19:18:25 	{{/with}}
19:18:25 {{/with}}```
19:18:25 
19:18:25 
19:18:25 ## Recommendation
19:18:25 
19:18:25 Upgrade to version 3.0.8, 4.5.2 or later., regex=false, caseSensitive=false},}}
19:18:25 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Versions of `handlebars` prior to 3.0.8 or 4.5.3 are vulnerable to Arbitrary Code Execution. The package's lookup helper fails to properly validate templates, allowing attackers to submit templates that execute arbitrary JavaScript in the system. It is due to an incomplete fix for a [previous issue](https://www.npmjs.com/advisories/1316). This vulnerability can be used to run arbitrary code in a server processing Handlebars templates or on a victim's browser (effectively serving as Cross-Site Scripting), regex=false, caseSensitive=false},}}
19:18:25 [INFO] Suppression Rule had zero matches: SuppressionRule{filePath=PropertyType{value=.*(struts-core-1.3.10.jar|facelets-taglib-jsf.*-spring-4-gov4j-1.jar|jsf-facelets-1.1.15.jar|richfaces-impl-jsf2-3.3.4.Final.jar|richfaces-impl-3.3.4.Final-gov4j-4.jar|javax.faces-2.4.0.jar|javax.servlet.jsp.jstl-1.2.1.jar|richfaces-ui-3.3.4.Final-gov4j-4.jar).*, regex=true, caseSensitive=false},cvssBelow={10.0,}}
19:18:25 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}}
19:18:25 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}}
19:18:25 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}}
19:18:25 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.jfree/jfreechart@.*$, regex=true, caseSensitive=false},cpe={PropertyType{value=cpe:/a:time_project:time, regex=false, caseSensitive=false},}}
19:18:25 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.jfree/jfreechart@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2023-52070, regex=false, caseSensitive=false},}}
19:18:25 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.jfree/jfreechart@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2024-22949, regex=false, caseSensitive=false},}}
19:18:25 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.jfree/jfreechart@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2024-23076, regex=false, caseSensitive=false},}}
19:18:25 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-discovery/commons\-discovery@.*$, regex=true, caseSensitive=false},cve={CVE-2022-0869,}}
19:18:25 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-38752, regex=false, caseSensitive=false},}}
19:18:25 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-41854, regex=false, caseSensitive=false},}}
19:18:25 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-1471, regex=false, caseSensitive=false},}}
19:18:25 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},cve={CVE-2022-3064,}}
19:18:25 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},cve={CVE-2021-4235,}}
19:18:25 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.springframework/spring\-web@.*$, regex=true, caseSensitive=false},cve={CVE-2016-1000027,}}
19:18:25 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.springframework\.security/spring\-security\-crypto@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2020-5408, regex=false, caseSensitive=false},}}
19:18:25 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xerces/xercesImpl@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2017-10355, regex=false, caseSensitive=false},}}
19:18:25 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.commons\.axiom/axiom\-api@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:18:25 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.commons\.axiom/axiom\-common\-impl@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:18:25 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.commons\.axiom/axiom\-dom@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:18:25 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.commons\.axiom/axiom\-impl@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:18:25 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-beanutils/commons\-beanutils@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:18:25 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-chain/commons\-chain@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:18:25 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-cli/commons\-cli@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:18:25 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-codec/commons\-codec@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:18:25 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-collections/commons\-collections@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:18:25 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-compress@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:18:25 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-csv@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:18:25 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-dbcp2@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:18:25 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-digester/commons\-digester@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:18:25 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-discovery/commons\-discovery@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:18:25 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-email@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:18:25 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-fileupload/commons\-fileupload@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:18:25 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-io/commons\-io@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:18:25 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-jcs3\-core@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:18:25 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-lang/commons\-lang@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:18:25 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-logging/commons\-logging@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:18:25 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-math3@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:18:25 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-pool2@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:18:25 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-validator/commons\-validator@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:18:25 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-io/commons\-io@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:18:25 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xml\-apis/xml\-apis@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:18:25 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xml\-resolver/xml\-resolver@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:18:25 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.xmlschema/xmlschema\-core@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:18:25 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},cpe={PropertyType{value=cpe:/a:json-java_project:json-java, regex=false, caseSensitive=false},}}
19:18:25 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-45688, regex=false, caseSensitive=false},}}
19:18:25 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2023-5072, regex=false, caseSensitive=false},}}
19:18:25 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},cpe={PropertyType{value=cpe:/a:json-java_project:json-java, regex=false, caseSensitive=false},}}
19:18:25 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-45688, regex=false, caseSensitive=false},}}
19:18:25 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.cxf/cxf\-rt\-bindings\-soap@.*$, regex=true, caseSensitive=false},cpe={PropertyType{value=cpe:/a:apache:soap, regex=false, caseSensitive=false},}}
19:18:25 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xalan/xalan@.*$, regex=true, caseSensitive=false},cve={CVE-2022-42920,}}
19:18:25 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/com\.fasterxml\.jackson\.core/jackson\-databind@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2023-35116, regex=false, caseSensitive=false},}}
19:18:25 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.eclipse\.jgit/org\.eclipse\.jgit@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4759,}}
19:18:25 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-transport@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
19:18:25 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-codec@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
19:18:25 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-buffer@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
19:18:25 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-common@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
19:18:25 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-resolver@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
19:18:25 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-codec\-dns@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
19:18:25 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-resolver\-dns@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
19:18:25 [INFO] Finished Unused Suppression Rule Analyzer (0 seconds)
19:18:25 [INFO] Analysis Complete (1 seconds)
19:18:25 [INFO] Writing XML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.xml
19:18:25 [INFO] Writing HTML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.html
19:18:25 [INFO] Writing JSON report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.json
19:18:25 [INFO] Writing CSV report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.csv
19:18:25 [INFO] Writing SARIF report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.sarif
19:18:25 [INFO] Writing JENKINS report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-jenkins.html
19:18:25 [INFO] Writing JUNIT report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-junit.xml
19:18:25 [INFO] Writing GITLAB report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-gitlab.json
19:18:25 [INFO] 
19:18:25 [INFO] --------------< org.openspcoop2:org.openspcoop2.opensaml >--------------
19:18:25 [INFO] Building dependencies.opensaml 1.0                               [21/70]
19:18:25 [INFO] --------------------------------[ pom ]---------------------------------
19:18:25 [INFO] 
19:18:25 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.opensaml ---
19:18:25 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/opensaml (includes = [*.jar], excludes = [])
19:18:25 [INFO] 
19:18:25 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.opensaml ---
19:18:25 [INFO] Copying opensaml-core-3.4.6.jar to /var/lib/jenkins/workspace/GovWay/lib/opensaml/opensaml-core-3.4.6.jar
19:18:25 [INFO] Copying opensaml-messaging-api-3.4.6.jar to /var/lib/jenkins/workspace/GovWay/lib/opensaml/opensaml-messaging-api-3.4.6.jar
19:18:25 [INFO] Copying opensaml-messaging-impl-3.4.6.jar to /var/lib/jenkins/workspace/GovWay/lib/opensaml/opensaml-messaging-impl-3.4.6.jar
19:18:25 [INFO] Copying opensaml-profile-api-3.4.6.jar to /var/lib/jenkins/workspace/GovWay/lib/opensaml/opensaml-profile-api-3.4.6.jar
19:18:25 [INFO] Copying opensaml-profile-impl-3.4.6.jar to /var/lib/jenkins/workspace/GovWay/lib/opensaml/opensaml-profile-impl-3.4.6.jar
19:18:25 [INFO] Copying opensaml-saml-api-3.4.6.jar to /var/lib/jenkins/workspace/GovWay/lib/opensaml/opensaml-saml-api-3.4.6.jar
19:18:25 [INFO] Copying opensaml-saml-impl-3.4.6.jar to /var/lib/jenkins/workspace/GovWay/lib/opensaml/opensaml-saml-impl-3.4.6.jar
19:18:25 [INFO] Copying opensaml-security-api-3.4.6.jar to /var/lib/jenkins/workspace/GovWay/lib/opensaml/opensaml-security-api-3.4.6.jar
19:18:25 [INFO] Copying opensaml-security-impl-3.4.6.jar to /var/lib/jenkins/workspace/GovWay/lib/opensaml/opensaml-security-impl-3.4.6.jar
19:18:25 [INFO] Copying opensaml-soap-api-3.4.6.jar to /var/lib/jenkins/workspace/GovWay/lib/opensaml/opensaml-soap-api-3.4.6.jar
19:18:25 [INFO] Copying opensaml-soap-impl-3.4.6.jar to /var/lib/jenkins/workspace/GovWay/lib/opensaml/opensaml-soap-impl-3.4.6.jar
19:18:25 [INFO] Copying opensaml-storage-api-3.4.6.jar to /var/lib/jenkins/workspace/GovWay/lib/opensaml/opensaml-storage-api-3.4.6.jar
19:18:25 [INFO] Copying opensaml-storage-impl-3.4.6.jar to /var/lib/jenkins/workspace/GovWay/lib/opensaml/opensaml-storage-impl-3.4.6.jar
19:18:25 [INFO] Copying opensaml-xacml-api-3.4.6.jar to /var/lib/jenkins/workspace/GovWay/lib/opensaml/opensaml-xacml-api-3.4.6.jar
19:18:25 [INFO] Copying opensaml-xacml-impl-3.4.6.jar to /var/lib/jenkins/workspace/GovWay/lib/opensaml/opensaml-xacml-impl-3.4.6.jar
19:18:25 [INFO] Copying opensaml-xacml-saml-api-3.4.6.jar to /var/lib/jenkins/workspace/GovWay/lib/opensaml/opensaml-xacml-saml-api-3.4.6.jar
19:18:25 [INFO] Copying opensaml-xacml-saml-impl-3.4.6.jar to /var/lib/jenkins/workspace/GovWay/lib/opensaml/opensaml-xacml-saml-impl-3.4.6.jar
19:18:25 [INFO] Copying opensaml-xmlsec-api-3.4.6.jar to /var/lib/jenkins/workspace/GovWay/lib/opensaml/opensaml-xmlsec-api-3.4.6.jar
19:18:25 [INFO] Copying opensaml-xmlsec-impl-3.4.6.jar to /var/lib/jenkins/workspace/GovWay/lib/opensaml/opensaml-xmlsec-impl-3.4.6.jar
19:18:25 [INFO] Copying java-support-7.5.2.jar to /var/lib/jenkins/workspace/GovWay/lib/opensaml/java-support-7.5.2.jar
19:18:25 [INFO] 
19:18:25 [INFO] --- maven-antrun-plugin:1.8:run (sleep-for-a-while) @ org.openspcoop2.opensaml ---
19:18:25 [INFO] Executing tasks
19:18:25 
19:18:25 main:
19:18:30 [INFO] Executed tasks
19:18:30 [INFO] 
19:18:30 [INFO] --- dependency-check-maven:10.0.2:aggregate (check owasp) @ org.openspcoop2.opensaml ---
19:18:30 [INFO] Checking for updates
19:18:30 [INFO] Skipping the NVD API Update as it was completed within the last 240 minutes
19:18:30 [INFO] Skipping Known Exploited Vulnerabilities update check since last check was within 24 hours.
19:18:30 [INFO] Check for updates complete (119 ms)
19:18:30 [INFO] 
19:18:30 
19:18:30 Dependency-Check is an open source tool performing a best effort analysis of 3rd party dependencies; false positives and false negatives may exist in the analysis performed by the tool. Use of the tool and the reporting provided constitutes acceptance for use in an AS IS condition, and there are NO warranties, implied or otherwise, with regard to the analysis or its use. Any use of the tool and the reporting provided is at the user's risk. In no event shall the copyright holder or OWASP be held liable for any damages whatsoever arising out of or in connection with the use of this tool, the analysis performed, or the resulting report.
19:18:30 
19:18:30 
19:18:30    About ODC: https://jeremylong.github.io/DependencyCheck/general/internals.html
19:18:30    False Positives: https://jeremylong.github.io/DependencyCheck/general/suppression.html
19:18:30 
19:18:30 💖 Sponsor: https://github.com/sponsors/jeremylong
19:18:30 
19:18:30 
19:18:30 [INFO] Analysis Started
19:18:30 [INFO] Finished Archive Analyzer (0 seconds)
19:18:30 [INFO] Finished File Name Analyzer (0 seconds)
19:18:30 [INFO] Finished Jar Analyzer (0 seconds)
19:18:30 [INFO] Finished Dependency Merging Analyzer (0 seconds)
19:18:30 [INFO] Finished Hint Analyzer (0 seconds)
19:18:30 [INFO] Finished Version Filter Analyzer (0 seconds)
19:18:32 [INFO] Created CPE Index (1 seconds)
19:18:32 [INFO] Finished CPE Analyzer (1 seconds)
19:18:32 [INFO] Finished False Positive Analyzer (0 seconds)
19:18:32 [INFO] Finished NVD CVE Analyzer (0 seconds)
19:18:32 [INFO] Finished Sonatype OSS Index Analyzer (0 seconds)
19:18:32 [INFO] Finished Vulnerability Suppression Analyzer (0 seconds)
19:18:32 [INFO] Finished Known Exploited Vulnerability Analyzer (0 seconds)
19:18:32 [INFO] Finished Dependency Bundling Analyzer (0 seconds)
19:18:32 [INFO] Suppression Rule had zero matches: SuppressionRule{filePath=PropertyType{value=.*swagger-codegen-cli-3.0.18-gov4j-4.jar.*, regex=true, caseSensitive=false},cvssBelow={10.0,}}
19:18:32 [INFO] Suppression Rule had zero matches: SuppressionRule{filePath=PropertyType{value=.*swagger-codegen-cli-3.0.18.jar.*, regex=true, caseSensitive=false},cvssBelow={10.0,}}
19:18:32 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=A prototype pollution vulnerability in handlebars is exploitable if an attacker can control the template, regex=false, caseSensitive=false},}}
19:18:32 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Denial of service, regex=false, caseSensitive=false},}}
19:18:32 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Prototype pollution, regex=false, caseSensitive=false},}}
19:18:32 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Disallow calling helperMissing and blockHelperMissing directly, regex=false, caseSensitive=false},}}
19:18:32 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=handlebars issue: 1495, regex=false, caseSensitive=false},}}
19:18:32 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=handlebars issue: 1633, regex=false, caseSensitive=false},}}
19:18:32 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Affected versions of `handlebars` are vulnerable to Denial of Service. The package's parser may be forced into an endless loop while processing specially-crafted templates. This may allow attackers to exhaust system resources leading to Denial of Service.
19:18:32 
19:18:32 
19:18:32 ## Recommendation
19:18:32 
19:18:32 Upgrade to version 4.4.5 or later., regex=false, caseSensitive=false},}}
19:18:32 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}}
19:18:32 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Versions of `handlebars` prior to 3.0.8 or 4.5.2 are vulnerable to Arbitrary Code Execution. The package's lookup helper fails to properly validate templates, allowing attackers to submit templates that execute arbitrary JavaScript in the system. It can be used to run arbitrary code in a server processing Handlebars templates or on a victim's browser (effectively serving as Cross-Site Scripting).
19:18:32 
19:18:32 The following template can be used to demonstrate the vulnerability:  
19:18:32 ```{{#with "constructor"}}
19:18:32 	{{#with split as |a|}}
19:18:32 		{{pop (push "alert('Vulnerable Handlebars JS');")}}
19:18:32 		{{#with (concat (lookup join (slice 0 1)))}}
19:18:32 			{{#each (slice 2 3)}}
19:18:32 				{{#with (apply 0 a)}}
19:18:32 					{{.}}
19:18:32 				{{/with}}
19:18:32 			{{/each}}
19:18:32 		{{/with}}
19:18:32 	{{/with}}
19:18:32 {{/with}}```
19:18:32 
19:18:32 
19:18:32 ## Recommendation
19:18:32 
19:18:32 Upgrade to version 3.0.8, 4.5.2 or later., regex=false, caseSensitive=false},}}
19:18:32 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Versions of `handlebars` prior to 3.0.8 or 4.5.3 are vulnerable to Arbitrary Code Execution. The package's lookup helper fails to properly validate templates, allowing attackers to submit templates that execute arbitrary JavaScript in the system. It is due to an incomplete fix for a [previous issue](https://www.npmjs.com/advisories/1316). This vulnerability can be used to run arbitrary code in a server processing Handlebars templates or on a victim's browser (effectively serving as Cross-Site Scripting), regex=false, caseSensitive=false},}}
19:18:32 [INFO] Suppression Rule had zero matches: SuppressionRule{filePath=PropertyType{value=.*(struts-core-1.3.10.jar|facelets-taglib-jsf.*-spring-4-gov4j-1.jar|jsf-facelets-1.1.15.jar|richfaces-impl-jsf2-3.3.4.Final.jar|richfaces-impl-3.3.4.Final-gov4j-4.jar|javax.faces-2.4.0.jar|javax.servlet.jsp.jstl-1.2.1.jar|richfaces-ui-3.3.4.Final-gov4j-4.jar).*, regex=true, caseSensitive=false},cvssBelow={10.0,}}
19:18:32 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}}
19:18:32 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}}
19:18:32 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}}
19:18:32 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.jfree/jfreechart@.*$, regex=true, caseSensitive=false},cpe={PropertyType{value=cpe:/a:time_project:time, regex=false, caseSensitive=false},}}
19:18:32 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.jfree/jfreechart@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2023-52070, regex=false, caseSensitive=false},}}
19:18:32 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.jfree/jfreechart@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2024-22949, regex=false, caseSensitive=false},}}
19:18:32 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.jfree/jfreechart@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2024-23076, regex=false, caseSensitive=false},}}
19:18:32 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-discovery/commons\-discovery@.*$, regex=true, caseSensitive=false},cve={CVE-2022-0869,}}
19:18:32 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-38752, regex=false, caseSensitive=false},}}
19:18:32 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-41854, regex=false, caseSensitive=false},}}
19:18:32 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-1471, regex=false, caseSensitive=false},}}
19:18:32 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},cve={CVE-2022-3064,}}
19:18:32 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},cve={CVE-2021-4235,}}
19:18:32 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.springframework/spring\-web@.*$, regex=true, caseSensitive=false},cve={CVE-2016-1000027,}}
19:18:32 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.springframework\.security/spring\-security\-crypto@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2020-5408, regex=false, caseSensitive=false},}}
19:18:32 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xerces/xercesImpl@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2017-10355, regex=false, caseSensitive=false},}}
19:18:32 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.commons\.axiom/axiom\-api@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:18:32 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.commons\.axiom/axiom\-common\-impl@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:18:32 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.commons\.axiom/axiom\-dom@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:18:32 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.commons\.axiom/axiom\-impl@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:18:32 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-beanutils/commons\-beanutils@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:18:32 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-chain/commons\-chain@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:18:32 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-cli/commons\-cli@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:18:32 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-codec/commons\-codec@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:18:32 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-collections/commons\-collections@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:18:32 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-compress@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:18:32 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-csv@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:18:32 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-dbcp2@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:18:32 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-digester/commons\-digester@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:18:32 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-discovery/commons\-discovery@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:18:32 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-email@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:18:32 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-fileupload/commons\-fileupload@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:18:32 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-io/commons\-io@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:18:32 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-jcs3\-core@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:18:32 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-lang/commons\-lang@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:18:32 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-logging/commons\-logging@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:18:32 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-math3@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:18:32 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-pool2@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:18:32 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-validator/commons\-validator@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:18:32 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-io/commons\-io@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:18:32 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xml\-apis/xml\-apis@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:18:32 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xml\-resolver/xml\-resolver@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:18:32 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.xmlschema/xmlschema\-core@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:18:32 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},cpe={PropertyType{value=cpe:/a:json-java_project:json-java, regex=false, caseSensitive=false},}}
19:18:32 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-45688, regex=false, caseSensitive=false},}}
19:18:32 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2023-5072, regex=false, caseSensitive=false},}}
19:18:32 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},cpe={PropertyType{value=cpe:/a:json-java_project:json-java, regex=false, caseSensitive=false},}}
19:18:32 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-45688, regex=false, caseSensitive=false},}}
19:18:32 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.cxf/cxf\-rt\-bindings\-soap@.*$, regex=true, caseSensitive=false},cpe={PropertyType{value=cpe:/a:apache:soap, regex=false, caseSensitive=false},}}
19:18:32 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xalan/xalan@.*$, regex=true, caseSensitive=false},cve={CVE-2022-42920,}}
19:18:32 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/com\.fasterxml\.jackson\.core/jackson\-databind@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2023-35116, regex=false, caseSensitive=false},}}
19:18:32 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.eclipse\.jgit/org\.eclipse\.jgit@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4759,}}
19:18:32 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-transport@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
19:18:32 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-codec@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
19:18:32 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-buffer@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
19:18:32 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-common@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
19:18:32 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-resolver@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
19:18:32 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-codec\-dns@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
19:18:32 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-resolver\-dns@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
19:18:32 [INFO] Finished Unused Suppression Rule Analyzer (0 seconds)
19:18:32 [INFO] Analysis Complete (1 seconds)
19:18:32 [INFO] Writing XML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.xml
19:18:32 [INFO] Writing HTML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.html
19:18:32 [INFO] Writing JSON report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.json
19:18:32 [INFO] Writing CSV report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.csv
19:18:32 [INFO] Writing SARIF report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.sarif
19:18:32 [INFO] Writing JENKINS report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-jenkins.html
19:18:32 [INFO] Writing JUNIT report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-junit.xml
19:18:32 [INFO] Writing GITLAB report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-gitlab.json
19:18:32 [INFO] 
19:18:32 [INFO] ----------------< org.openspcoop2:org.openspcoop2.pdf >-----------------
19:18:32 [INFO] Building dependencies.pdf 1.0                                    [22/70]
19:18:32 [INFO] --------------------------------[ pom ]---------------------------------
19:18:32 [INFO] 
19:18:32 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.pdf ---
19:18:32 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/pdf (includes = [*.jar], excludes = [])
19:18:32 [INFO] 
19:18:32 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.pdf ---
19:18:32 [INFO] Copying pdfbox-2.0.27.jar to /var/lib/jenkins/workspace/GovWay/lib/pdf/pdfbox-2.0.27.jar
19:18:32 [INFO] Copying fontbox-2.0.27.jar to /var/lib/jenkins/workspace/GovWay/lib/pdf/fontbox-2.0.27.jar
19:18:32 [INFO] Copying boxable-1.7.0.jar to /var/lib/jenkins/workspace/GovWay/lib/pdf/boxable-1.7.0.jar
19:18:32 [INFO] 
19:18:32 [INFO] --- maven-antrun-plugin:1.8:run (sleep-for-a-while) @ org.openspcoop2.pdf ---
19:18:32 [INFO] Executing tasks
19:18:32 
19:18:32 main:
19:18:37 [INFO] Executed tasks
19:18:37 [INFO] 
19:18:37 [INFO] --- dependency-check-maven:10.0.2:aggregate (check owasp) @ org.openspcoop2.pdf ---
19:18:37 [INFO] Checking for updates
19:18:37 [INFO] Skipping the NVD API Update as it was completed within the last 240 minutes
19:18:37 [INFO] Skipping Known Exploited Vulnerabilities update check since last check was within 24 hours.
19:18:37 [INFO] Check for updates complete (90 ms)
19:18:37 [INFO] 
19:18:37 
19:18:37 Dependency-Check is an open source tool performing a best effort analysis of 3rd party dependencies; false positives and false negatives may exist in the analysis performed by the tool. Use of the tool and the reporting provided constitutes acceptance for use in an AS IS condition, and there are NO warranties, implied or otherwise, with regard to the analysis or its use. Any use of the tool and the reporting provided is at the user's risk. In no event shall the copyright holder or OWASP be held liable for any damages whatsoever arising out of or in connection with the use of this tool, the analysis performed, or the resulting report.
19:18:37 
19:18:37 
19:18:37    About ODC: https://jeremylong.github.io/DependencyCheck/general/internals.html
19:18:37    False Positives: https://jeremylong.github.io/DependencyCheck/general/suppression.html
19:18:37 
19:18:37 💖 Sponsor: https://github.com/sponsors/jeremylong
19:18:37 
19:18:37 
19:18:37 [INFO] Analysis Started
19:18:38 [INFO] Finished Archive Analyzer (0 seconds)
19:18:38 [INFO] Finished File Name Analyzer (0 seconds)
19:18:38 [INFO] Finished Jar Analyzer (0 seconds)
19:18:38 [INFO] Finished Dependency Merging Analyzer (0 seconds)
19:18:38 [INFO] Finished Hint Analyzer (0 seconds)
19:18:38 [INFO] Finished Version Filter Analyzer (0 seconds)
19:18:39 [INFO] Created CPE Index (1 seconds)
19:18:39 [INFO] Finished CPE Analyzer (1 seconds)
19:18:39 [INFO] Finished False Positive Analyzer (0 seconds)
19:18:39 [INFO] Finished NVD CVE Analyzer (0 seconds)
19:18:39 [INFO] Finished Sonatype OSS Index Analyzer (0 seconds)
19:18:39 [INFO] Finished Vulnerability Suppression Analyzer (0 seconds)
19:18:39 [INFO] Finished Known Exploited Vulnerability Analyzer (0 seconds)
19:18:39 [INFO] Finished Dependency Bundling Analyzer (0 seconds)
19:18:39 [INFO] Suppression Rule had zero matches: SuppressionRule{filePath=PropertyType{value=.*swagger-codegen-cli-3.0.18-gov4j-4.jar.*, regex=true, caseSensitive=false},cvssBelow={10.0,}}
19:18:39 [INFO] Suppression Rule had zero matches: SuppressionRule{filePath=PropertyType{value=.*swagger-codegen-cli-3.0.18.jar.*, regex=true, caseSensitive=false},cvssBelow={10.0,}}
19:18:39 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=A prototype pollution vulnerability in handlebars is exploitable if an attacker can control the template, regex=false, caseSensitive=false},}}
19:18:39 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Denial of service, regex=false, caseSensitive=false},}}
19:18:39 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Prototype pollution, regex=false, caseSensitive=false},}}
19:18:39 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Disallow calling helperMissing and blockHelperMissing directly, regex=false, caseSensitive=false},}}
19:18:39 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=handlebars issue: 1495, regex=false, caseSensitive=false},}}
19:18:39 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=handlebars issue: 1633, regex=false, caseSensitive=false},}}
19:18:39 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Affected versions of `handlebars` are vulnerable to Denial of Service. The package's parser may be forced into an endless loop while processing specially-crafted templates. This may allow attackers to exhaust system resources leading to Denial of Service.
19:18:39 
19:18:39 
19:18:39 ## Recommendation
19:18:39 
19:18:39 Upgrade to version 4.4.5 or later., regex=false, caseSensitive=false},}}
19:18:39 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}}
19:18:39 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Versions of `handlebars` prior to 3.0.8 or 4.5.2 are vulnerable to Arbitrary Code Execution. The package's lookup helper fails to properly validate templates, allowing attackers to submit templates that execute arbitrary JavaScript in the system. It can be used to run arbitrary code in a server processing Handlebars templates or on a victim's browser (effectively serving as Cross-Site Scripting).
19:18:39 
19:18:39 The following template can be used to demonstrate the vulnerability:  
19:18:39 ```{{#with "constructor"}}
19:18:39 	{{#with split as |a|}}
19:18:39 		{{pop (push "alert('Vulnerable Handlebars JS');")}}
19:18:39 		{{#with (concat (lookup join (slice 0 1)))}}
19:18:39 			{{#each (slice 2 3)}}
19:18:39 				{{#with (apply 0 a)}}
19:18:39 					{{.}}
19:18:39 				{{/with}}
19:18:39 			{{/each}}
19:18:39 		{{/with}}
19:18:39 	{{/with}}
19:18:39 {{/with}}```
19:18:39 
19:18:39 
19:18:39 ## Recommendation
19:18:39 
19:18:39 Upgrade to version 3.0.8, 4.5.2 or later., regex=false, caseSensitive=false},}}
19:18:39 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Versions of `handlebars` prior to 3.0.8 or 4.5.3 are vulnerable to Arbitrary Code Execution. The package's lookup helper fails to properly validate templates, allowing attackers to submit templates that execute arbitrary JavaScript in the system. It is due to an incomplete fix for a [previous issue](https://www.npmjs.com/advisories/1316). This vulnerability can be used to run arbitrary code in a server processing Handlebars templates or on a victim's browser (effectively serving as Cross-Site Scripting), regex=false, caseSensitive=false},}}
19:18:39 [INFO] Suppression Rule had zero matches: SuppressionRule{filePath=PropertyType{value=.*(struts-core-1.3.10.jar|facelets-taglib-jsf.*-spring-4-gov4j-1.jar|jsf-facelets-1.1.15.jar|richfaces-impl-jsf2-3.3.4.Final.jar|richfaces-impl-3.3.4.Final-gov4j-4.jar|javax.faces-2.4.0.jar|javax.servlet.jsp.jstl-1.2.1.jar|richfaces-ui-3.3.4.Final-gov4j-4.jar).*, regex=true, caseSensitive=false},cvssBelow={10.0,}}
19:18:39 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}}
19:18:39 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}}
19:18:39 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}}
19:18:39 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.jfree/jfreechart@.*$, regex=true, caseSensitive=false},cpe={PropertyType{value=cpe:/a:time_project:time, regex=false, caseSensitive=false},}}
19:18:39 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.jfree/jfreechart@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2023-52070, regex=false, caseSensitive=false},}}
19:18:39 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.jfree/jfreechart@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2024-22949, regex=false, caseSensitive=false},}}
19:18:39 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.jfree/jfreechart@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2024-23076, regex=false, caseSensitive=false},}}
19:18:39 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-discovery/commons\-discovery@.*$, regex=true, caseSensitive=false},cve={CVE-2022-0869,}}
19:18:39 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-38752, regex=false, caseSensitive=false},}}
19:18:39 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-41854, regex=false, caseSensitive=false},}}
19:18:39 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-1471, regex=false, caseSensitive=false},}}
19:18:39 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},cve={CVE-2022-3064,}}
19:18:39 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},cve={CVE-2021-4235,}}
19:18:39 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.springframework/spring\-web@.*$, regex=true, caseSensitive=false},cve={CVE-2016-1000027,}}
19:18:39 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.springframework\.security/spring\-security\-crypto@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2020-5408, regex=false, caseSensitive=false},}}
19:18:39 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xerces/xercesImpl@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2017-10355, regex=false, caseSensitive=false},}}
19:18:39 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.commons\.axiom/axiom\-api@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:18:39 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.commons\.axiom/axiom\-common\-impl@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:18:39 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.commons\.axiom/axiom\-dom@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:18:39 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.commons\.axiom/axiom\-impl@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:18:39 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-beanutils/commons\-beanutils@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:18:39 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-chain/commons\-chain@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:18:39 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-cli/commons\-cli@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:18:39 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-codec/commons\-codec@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:18:39 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-collections/commons\-collections@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:18:39 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-compress@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:18:39 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-csv@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:18:39 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-dbcp2@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:18:39 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-digester/commons\-digester@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:18:39 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-discovery/commons\-discovery@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:18:39 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-email@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:18:39 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-fileupload/commons\-fileupload@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:18:39 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-io/commons\-io@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:18:39 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-jcs3\-core@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:18:39 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-lang/commons\-lang@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:18:39 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-logging/commons\-logging@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:18:39 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-math3@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:18:39 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-pool2@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:18:39 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-validator/commons\-validator@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:18:39 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-io/commons\-io@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:18:39 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xml\-apis/xml\-apis@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:18:39 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xml\-resolver/xml\-resolver@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:18:39 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.xmlschema/xmlschema\-core@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:18:39 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},cpe={PropertyType{value=cpe:/a:json-java_project:json-java, regex=false, caseSensitive=false},}}
19:18:39 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-45688, regex=false, caseSensitive=false},}}
19:18:39 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2023-5072, regex=false, caseSensitive=false},}}
19:18:39 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},cpe={PropertyType{value=cpe:/a:json-java_project:json-java, regex=false, caseSensitive=false},}}
19:18:39 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-45688, regex=false, caseSensitive=false},}}
19:18:39 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.cxf/cxf\-rt\-bindings\-soap@.*$, regex=true, caseSensitive=false},cpe={PropertyType{value=cpe:/a:apache:soap, regex=false, caseSensitive=false},}}
19:18:39 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xalan/xalan@.*$, regex=true, caseSensitive=false},cve={CVE-2022-42920,}}
19:18:39 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/com\.fasterxml\.jackson\.core/jackson\-databind@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2023-35116, regex=false, caseSensitive=false},}}
19:18:39 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.eclipse\.jgit/org\.eclipse\.jgit@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4759,}}
19:18:39 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-transport@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
19:18:39 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-codec@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
19:18:39 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-buffer@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
19:18:39 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-common@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
19:18:39 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-resolver@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
19:18:39 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-codec\-dns@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
19:18:39 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-resolver\-dns@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
19:18:39 [INFO] Finished Unused Suppression Rule Analyzer (0 seconds)
19:18:39 [INFO] Analysis Complete (1 seconds)
19:18:39 [INFO] Writing XML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.xml
19:18:39 [INFO] Writing HTML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.html
19:18:39 [INFO] Writing JSON report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.json
19:18:39 [INFO] Writing CSV report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.csv
19:18:39 [INFO] Writing SARIF report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.sarif
19:18:39 [INFO] Writing JENKINS report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-jenkins.html
19:18:39 [INFO] Writing JUNIT report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-junit.xml
19:18:39 [INFO] Writing GITLAB report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-gitlab.json
19:18:39 [INFO] 
19:18:39 [INFO] ---------------< org.openspcoop2:org.openspcoop2.redis >----------------
19:18:39 [INFO] Building dependencies.redis 1.0                                  [23/70]
19:18:39 [INFO] --------------------------------[ pom ]---------------------------------
19:18:39 [INFO] 
19:18:39 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.redis ---
19:18:39 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/redis (includes = [*.jar], excludes = [])
19:18:39 [INFO] 
19:18:39 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.redis ---
19:18:39 [INFO] Copying redisson-3.23.5.jar to /var/lib/jenkins/workspace/GovWay/lib/redis/redisson-3.23.5.jar
19:18:39 [INFO] Copying netty-resolver-4.1.100.Final.jar to /var/lib/jenkins/workspace/GovWay/lib/redis/netty-resolver-4.1.100.Final.jar
19:18:39 [INFO] Copying netty-resolver-dns-4.1.100.Final.jar to /var/lib/jenkins/workspace/GovWay/lib/redis/netty-resolver-dns-4.1.100.Final.jar
19:18:39 [INFO] Copying netty-common-4.1.100.Final.jar to /var/lib/jenkins/workspace/GovWay/lib/redis/netty-common-4.1.100.Final.jar
19:18:39 [INFO] Copying netty-buffer-4.1.100.Final.jar to /var/lib/jenkins/workspace/GovWay/lib/redis/netty-buffer-4.1.100.Final.jar
19:18:39 [INFO] Copying netty-transport-4.1.100.Final.jar to /var/lib/jenkins/workspace/GovWay/lib/redis/netty-transport-4.1.100.Final.jar
19:18:39 [INFO] Copying netty-codec-4.1.100.Final.jar to /var/lib/jenkins/workspace/GovWay/lib/redis/netty-codec-4.1.100.Final.jar
19:18:39 [INFO] Copying netty-codec-dns-4.1.100.Final.jar to /var/lib/jenkins/workspace/GovWay/lib/redis/netty-codec-dns-4.1.100.Final.jar
19:18:39 [INFO] Copying jboss-marshalling-2.1.3.SP1.jar to /var/lib/jenkins/workspace/GovWay/lib/redis/jboss-marshalling-2.1.3.SP1.jar
19:18:39 [INFO] Copying jboss-marshalling-river-2.1.3.SP1.jar to /var/lib/jenkins/workspace/GovWay/lib/redis/jboss-marshalling-river-2.1.3.SP1.jar
19:18:39 [INFO] Copying objenesis-3.3.jar to /var/lib/jenkins/workspace/GovWay/lib/redis/objenesis-3.3.jar
19:18:39 [INFO] Copying kryo-5.5.0.jar to /var/lib/jenkins/workspace/GovWay/lib/redis/kryo-5.5.0.jar
19:18:39 [INFO] 
19:18:39 [INFO] --- maven-antrun-plugin:1.8:run (sleep-for-a-while) @ org.openspcoop2.redis ---
19:18:39 [INFO] Executing tasks
19:18:39 
19:18:39 main:
19:18:44 [INFO] Executed tasks
19:18:44 [INFO] 
19:18:44 [INFO] --- dependency-check-maven:10.0.2:aggregate (check owasp) @ org.openspcoop2.redis ---
19:18:44 [INFO] Checking for updates
19:18:44 [INFO] Skipping the NVD API Update as it was completed within the last 240 minutes
19:18:44 [INFO] Skipping Known Exploited Vulnerabilities update check since last check was within 24 hours.
19:18:44 [INFO] Check for updates complete (109 ms)
19:18:44 [INFO] 
19:18:44 
19:18:44 Dependency-Check is an open source tool performing a best effort analysis of 3rd party dependencies; false positives and false negatives may exist in the analysis performed by the tool. Use of the tool and the reporting provided constitutes acceptance for use in an AS IS condition, and there are NO warranties, implied or otherwise, with regard to the analysis or its use. Any use of the tool and the reporting provided is at the user's risk. In no event shall the copyright holder or OWASP be held liable for any damages whatsoever arising out of or in connection with the use of this tool, the analysis performed, or the resulting report.
19:18:44 
19:18:44 
19:18:44    About ODC: https://jeremylong.github.io/DependencyCheck/general/internals.html
19:18:44    False Positives: https://jeremylong.github.io/DependencyCheck/general/suppression.html
19:18:44 
19:18:44 💖 Sponsor: https://github.com/sponsors/jeremylong
19:18:44 
19:18:44 
19:18:44 [INFO] Analysis Started
19:18:45 [INFO] Finished Archive Analyzer (0 seconds)
19:18:45 [INFO] Finished File Name Analyzer (0 seconds)
19:18:45 [INFO] Finished Jar Analyzer (0 seconds)
19:18:45 [INFO] Finished Dependency Merging Analyzer (0 seconds)
19:18:45 [INFO] Finished Hint Analyzer (0 seconds)
19:18:45 [INFO] Finished Version Filter Analyzer (0 seconds)
19:18:46 [INFO] Created CPE Index (1 seconds)
19:18:46 [INFO] Finished CPE Analyzer (1 seconds)
19:18:46 [INFO] Finished False Positive Analyzer (0 seconds)
19:18:46 [INFO] Finished NVD CVE Analyzer (0 seconds)
19:18:46 [INFO] Finished Sonatype OSS Index Analyzer (0 seconds)
19:18:46 [INFO] Finished Vulnerability Suppression Analyzer (0 seconds)
19:18:46 [INFO] Finished Known Exploited Vulnerability Analyzer (0 seconds)
19:18:46 [INFO] Finished Dependency Bundling Analyzer (0 seconds)
19:18:46 [INFO] Suppression Rule had zero matches: SuppressionRule{filePath=PropertyType{value=.*swagger-codegen-cli-3.0.18-gov4j-4.jar.*, regex=true, caseSensitive=false},cvssBelow={10.0,}}
19:18:46 [INFO] Suppression Rule had zero matches: SuppressionRule{filePath=PropertyType{value=.*swagger-codegen-cli-3.0.18.jar.*, regex=true, caseSensitive=false},cvssBelow={10.0,}}
19:18:46 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=A prototype pollution vulnerability in handlebars is exploitable if an attacker can control the template, regex=false, caseSensitive=false},}}
19:18:46 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Denial of service, regex=false, caseSensitive=false},}}
19:18:46 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Prototype pollution, regex=false, caseSensitive=false},}}
19:18:46 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Disallow calling helperMissing and blockHelperMissing directly, regex=false, caseSensitive=false},}}
19:18:46 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=handlebars issue: 1495, regex=false, caseSensitive=false},}}
19:18:46 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=handlebars issue: 1633, regex=false, caseSensitive=false},}}
19:18:46 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Affected versions of `handlebars` are vulnerable to Denial of Service. The package's parser may be forced into an endless loop while processing specially-crafted templates. This may allow attackers to exhaust system resources leading to Denial of Service.
19:18:46 
19:18:46 
19:18:46 ## Recommendation
19:18:46 
19:18:46 Upgrade to version 4.4.5 or later., regex=false, caseSensitive=false},}}
19:18:46 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}}
19:18:46 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Versions of `handlebars` prior to 3.0.8 or 4.5.2 are vulnerable to Arbitrary Code Execution. The package's lookup helper fails to properly validate templates, allowing attackers to submit templates that execute arbitrary JavaScript in the system. It can be used to run arbitrary code in a server processing Handlebars templates or on a victim's browser (effectively serving as Cross-Site Scripting).
19:18:46 
19:18:46 The following template can be used to demonstrate the vulnerability:  
19:18:46 ```{{#with "constructor"}}
19:18:46 	{{#with split as |a|}}
19:18:46 		{{pop (push "alert('Vulnerable Handlebars JS');")}}
19:18:46 		{{#with (concat (lookup join (slice 0 1)))}}
19:18:46 			{{#each (slice 2 3)}}
19:18:46 				{{#with (apply 0 a)}}
19:18:46 					{{.}}
19:18:46 				{{/with}}
19:18:46 			{{/each}}
19:18:46 		{{/with}}
19:18:46 	{{/with}}
19:18:46 {{/with}}```
19:18:46 
19:18:46 
19:18:46 ## Recommendation
19:18:46 
19:18:46 Upgrade to version 3.0.8, 4.5.2 or later., regex=false, caseSensitive=false},}}
19:18:46 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Versions of `handlebars` prior to 3.0.8 or 4.5.3 are vulnerable to Arbitrary Code Execution. The package's lookup helper fails to properly validate templates, allowing attackers to submit templates that execute arbitrary JavaScript in the system. It is due to an incomplete fix for a [previous issue](https://www.npmjs.com/advisories/1316). This vulnerability can be used to run arbitrary code in a server processing Handlebars templates or on a victim's browser (effectively serving as Cross-Site Scripting), regex=false, caseSensitive=false},}}
19:18:46 [INFO] Suppression Rule had zero matches: SuppressionRule{filePath=PropertyType{value=.*(struts-core-1.3.10.jar|facelets-taglib-jsf.*-spring-4-gov4j-1.jar|jsf-facelets-1.1.15.jar|richfaces-impl-jsf2-3.3.4.Final.jar|richfaces-impl-3.3.4.Final-gov4j-4.jar|javax.faces-2.4.0.jar|javax.servlet.jsp.jstl-1.2.1.jar|richfaces-ui-3.3.4.Final-gov4j-4.jar).*, regex=true, caseSensitive=false},cvssBelow={10.0,}}
19:18:46 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}}
19:18:46 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}}
19:18:46 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}}
19:18:46 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.jfree/jfreechart@.*$, regex=true, caseSensitive=false},cpe={PropertyType{value=cpe:/a:time_project:time, regex=false, caseSensitive=false},}}
19:18:46 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.jfree/jfreechart@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2023-52070, regex=false, caseSensitive=false},}}
19:18:46 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.jfree/jfreechart@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2024-22949, regex=false, caseSensitive=false},}}
19:18:46 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.jfree/jfreechart@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2024-23076, regex=false, caseSensitive=false},}}
19:18:46 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-discovery/commons\-discovery@.*$, regex=true, caseSensitive=false},cve={CVE-2022-0869,}}
19:18:46 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-38752, regex=false, caseSensitive=false},}}
19:18:46 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-41854, regex=false, caseSensitive=false},}}
19:18:46 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-1471, regex=false, caseSensitive=false},}}
19:18:46 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},cve={CVE-2022-3064,}}
19:18:46 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},cve={CVE-2021-4235,}}
19:18:46 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.springframework/spring\-web@.*$, regex=true, caseSensitive=false},cve={CVE-2016-1000027,}}
19:18:46 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.springframework\.security/spring\-security\-crypto@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2020-5408, regex=false, caseSensitive=false},}}
19:18:46 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xerces/xercesImpl@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2017-10355, regex=false, caseSensitive=false},}}
19:18:46 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.commons\.axiom/axiom\-api@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:18:46 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.commons\.axiom/axiom\-common\-impl@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:18:46 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.commons\.axiom/axiom\-dom@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:18:46 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.commons\.axiom/axiom\-impl@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:18:46 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-beanutils/commons\-beanutils@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:18:46 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-chain/commons\-chain@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:18:46 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-cli/commons\-cli@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:18:46 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-codec/commons\-codec@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:18:46 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-collections/commons\-collections@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:18:46 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-compress@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:18:46 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-csv@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:18:46 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-dbcp2@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:18:46 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-digester/commons\-digester@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:18:46 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-discovery/commons\-discovery@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:18:46 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-email@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:18:46 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-fileupload/commons\-fileupload@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:18:46 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-io/commons\-io@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:18:46 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-jcs3\-core@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:18:46 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-lang/commons\-lang@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:18:46 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-logging/commons\-logging@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:18:46 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-math3@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:18:46 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-pool2@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:18:46 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-validator/commons\-validator@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:18:46 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-io/commons\-io@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:18:46 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xml\-apis/xml\-apis@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:18:46 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xml\-resolver/xml\-resolver@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:18:46 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.xmlschema/xmlschema\-core@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:18:46 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},cpe={PropertyType{value=cpe:/a:json-java_project:json-java, regex=false, caseSensitive=false},}}
19:18:46 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-45688, regex=false, caseSensitive=false},}}
19:18:46 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2023-5072, regex=false, caseSensitive=false},}}
19:18:46 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},cpe={PropertyType{value=cpe:/a:json-java_project:json-java, regex=false, caseSensitive=false},}}
19:18:46 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-45688, regex=false, caseSensitive=false},}}
19:18:46 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.cxf/cxf\-rt\-bindings\-soap@.*$, regex=true, caseSensitive=false},cpe={PropertyType{value=cpe:/a:apache:soap, regex=false, caseSensitive=false},}}
19:18:46 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xalan/xalan@.*$, regex=true, caseSensitive=false},cve={CVE-2022-42920,}}
19:18:46 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/com\.fasterxml\.jackson\.core/jackson\-databind@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2023-35116, regex=false, caseSensitive=false},}}
19:18:46 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.eclipse\.jgit/org\.eclipse\.jgit@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4759,}}
19:18:46 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-transport@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
19:18:46 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-codec@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
19:18:46 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-buffer@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
19:18:46 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-common@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
19:18:46 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-resolver@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
19:18:46 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-codec\-dns@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
19:18:46 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-resolver\-dns@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
19:18:46 [INFO] Finished Unused Suppression Rule Analyzer (0 seconds)
19:18:46 [INFO] Analysis Complete (1 seconds)
19:18:46 [INFO] Writing XML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.xml
19:18:46 [INFO] Writing HTML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.html
19:18:46 [INFO] Writing JSON report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.json
19:18:46 [INFO] Writing CSV report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.csv
19:18:46 [INFO] Writing SARIF report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.sarif
19:18:46 [INFO] Writing JENKINS report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-jenkins.html
19:18:46 [INFO] Writing JUNIT report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-junit.xml
19:18:46 [INFO] Writing GITLAB report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-gitlab.json
19:18:46 [INFO] 
19:18:46 [INFO] --------------< org.openspcoop2:org.openspcoop2.reports >---------------
19:18:46 [INFO] Building dependencies.reports 1.0                                [24/70]
19:18:46 [INFO] --------------------------------[ pom ]---------------------------------
19:18:46 [INFO] 
19:18:46 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.reports ---
19:18:46 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/reports (includes = [*.jar], excludes = [])
19:18:46 [INFO] 
19:18:46 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.reports ---
19:18:46 [INFO] Copying net.tascalate.javaflow.api-2.7.3.jar to /var/lib/jenkins/workspace/GovWay/lib/reports/net.tascalate.javaflow.api-2.7.3.jar
19:18:46 [INFO] Copying SparseBitSet-1.2.jar to /var/lib/jenkins/workspace/GovWay/lib/reports/SparseBitSet-1.2.jar
19:18:46 [INFO] Copying jfreechart-1.5.3.jar to /var/lib/jenkins/workspace/GovWay/lib/reports/jfreechart-1.5.3.jar
19:18:46 [INFO] Copying poi-5.2.3.jar to /var/lib/jenkins/workspace/GovWay/lib/reports/poi-5.2.3.jar
19:18:46 [INFO] Copying jcommon-1.0.24.jar to /var/lib/jenkins/workspace/GovWay/lib/reports/jcommon-1.0.24.jar
19:18:46 [INFO] Copying jasperreports-6.20.0.jar to /var/lib/jenkins/workspace/GovWay/lib/reports/jasperreports-6.20.0.jar
19:18:46 [INFO] Copying jasperreports-metadata-6.20.0.jar to /var/lib/jenkins/workspace/GovWay/lib/reports/jasperreports-metadata-6.20.0.jar
19:18:46 [INFO] Copying ecj-3.31.0.jar to /var/lib/jenkins/workspace/GovWay/lib/reports/ecj-3.31.0.jar
19:18:46 [INFO] Copying dynamicreports-core-6.12.1.jar to /var/lib/jenkins/workspace/GovWay/lib/reports/dynamicreports-core-6.12.1.jar
19:18:46 [INFO] 
19:18:46 [INFO] --- maven-antrun-plugin:1.8:run (sleep-for-a-while) @ org.openspcoop2.reports ---
19:18:46 [INFO] Executing tasks
19:18:46 
19:18:46 main:
19:18:51 [INFO] Executed tasks
19:18:51 [INFO] 
19:18:51 [INFO] --- dependency-check-maven:10.0.2:aggregate (check owasp) @ org.openspcoop2.reports ---
19:18:52 [INFO] Checking for updates
19:18:52 [INFO] Skipping the NVD API Update as it was completed within the last 240 minutes
19:18:52 [INFO] Skipping Known Exploited Vulnerabilities update check since last check was within 24 hours.
19:18:52 [INFO] Check for updates complete (90 ms)
19:18:52 [INFO] 
19:18:52 
19:18:52 Dependency-Check is an open source tool performing a best effort analysis of 3rd party dependencies; false positives and false negatives may exist in the analysis performed by the tool. Use of the tool and the reporting provided constitutes acceptance for use in an AS IS condition, and there are NO warranties, implied or otherwise, with regard to the analysis or its use. Any use of the tool and the reporting provided is at the user's risk. In no event shall the copyright holder or OWASP be held liable for any damages whatsoever arising out of or in connection with the use of this tool, the analysis performed, or the resulting report.
19:18:52 
19:18:52 
19:18:52    About ODC: https://jeremylong.github.io/DependencyCheck/general/internals.html
19:18:52    False Positives: https://jeremylong.github.io/DependencyCheck/general/suppression.html
19:18:52 
19:18:52 💖 Sponsor: https://github.com/sponsors/jeremylong
19:18:52 
19:18:52 
19:18:52 [INFO] Analysis Started
19:18:52 [INFO] Finished Archive Analyzer (0 seconds)
19:18:52 [INFO] Finished File Name Analyzer (0 seconds)
19:18:52 [INFO] Finished Jar Analyzer (0 seconds)
19:18:52 [INFO] Finished Dependency Merging Analyzer (0 seconds)
19:18:52 [INFO] Finished Hint Analyzer (0 seconds)
19:18:52 [INFO] Finished Version Filter Analyzer (0 seconds)
19:18:53 [INFO] Created CPE Index (1 seconds)
19:18:53 [INFO] Finished CPE Analyzer (1 seconds)
19:18:53 [INFO] Finished False Positive Analyzer (0 seconds)
19:18:53 [INFO] Finished NVD CVE Analyzer (0 seconds)
19:18:53 [INFO] Finished RetireJS Analyzer (0 seconds)
19:18:53 [INFO] Finished Sonatype OSS Index Analyzer (0 seconds)
19:18:53 [INFO] Finished Vulnerability Suppression Analyzer (0 seconds)
19:18:53 [INFO] Finished Known Exploited Vulnerability Analyzer (0 seconds)
19:18:53 [INFO] Finished Dependency Bundling Analyzer (0 seconds)
19:18:53 [INFO] Suppression Rule had zero matches: SuppressionRule{filePath=PropertyType{value=.*swagger-codegen-cli-3.0.18-gov4j-4.jar.*, regex=true, caseSensitive=false},cvssBelow={10.0,}}
19:18:53 [INFO] Suppression Rule had zero matches: SuppressionRule{filePath=PropertyType{value=.*swagger-codegen-cli-3.0.18.jar.*, regex=true, caseSensitive=false},cvssBelow={10.0,}}
19:18:53 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=A prototype pollution vulnerability in handlebars is exploitable if an attacker can control the template, regex=false, caseSensitive=false},}}
19:18:53 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Denial of service, regex=false, caseSensitive=false},}}
19:18:53 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Prototype pollution, regex=false, caseSensitive=false},}}
19:18:53 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Disallow calling helperMissing and blockHelperMissing directly, regex=false, caseSensitive=false},}}
19:18:53 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=handlebars issue: 1495, regex=false, caseSensitive=false},}}
19:18:53 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=handlebars issue: 1633, regex=false, caseSensitive=false},}}
19:18:53 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Affected versions of `handlebars` are vulnerable to Denial of Service. The package's parser may be forced into an endless loop while processing specially-crafted templates. This may allow attackers to exhaust system resources leading to Denial of Service.
19:18:53 
19:18:53 
19:18:53 ## Recommendation
19:18:53 
19:18:53 Upgrade to version 4.4.5 or later., regex=false, caseSensitive=false},}}
19:18:53 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}}
19:18:53 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Versions of `handlebars` prior to 3.0.8 or 4.5.2 are vulnerable to Arbitrary Code Execution. The package's lookup helper fails to properly validate templates, allowing attackers to submit templates that execute arbitrary JavaScript in the system. It can be used to run arbitrary code in a server processing Handlebars templates or on a victim's browser (effectively serving as Cross-Site Scripting).
19:18:53 
19:18:53 The following template can be used to demonstrate the vulnerability:  
19:18:53 ```{{#with "constructor"}}
19:18:53 	{{#with split as |a|}}
19:18:53 		{{pop (push "alert('Vulnerable Handlebars JS');")}}
19:18:53 		{{#with (concat (lookup join (slice 0 1)))}}
19:18:53 			{{#each (slice 2 3)}}
19:18:53 				{{#with (apply 0 a)}}
19:18:53 					{{.}}
19:18:53 				{{/with}}
19:18:53 			{{/each}}
19:18:53 		{{/with}}
19:18:53 	{{/with}}
19:18:53 {{/with}}```
19:18:53 
19:18:53 
19:18:53 ## Recommendation
19:18:53 
19:18:53 Upgrade to version 3.0.8, 4.5.2 or later., regex=false, caseSensitive=false},}}
19:18:53 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Versions of `handlebars` prior to 3.0.8 or 4.5.3 are vulnerable to Arbitrary Code Execution. The package's lookup helper fails to properly validate templates, allowing attackers to submit templates that execute arbitrary JavaScript in the system. It is due to an incomplete fix for a [previous issue](https://www.npmjs.com/advisories/1316). This vulnerability can be used to run arbitrary code in a server processing Handlebars templates or on a victim's browser (effectively serving as Cross-Site Scripting), regex=false, caseSensitive=false},}}
19:18:53 [INFO] Suppression Rule had zero matches: SuppressionRule{filePath=PropertyType{value=.*(struts-core-1.3.10.jar|facelets-taglib-jsf.*-spring-4-gov4j-1.jar|jsf-facelets-1.1.15.jar|richfaces-impl-jsf2-3.3.4.Final.jar|richfaces-impl-3.3.4.Final-gov4j-4.jar|javax.faces-2.4.0.jar|javax.servlet.jsp.jstl-1.2.1.jar|richfaces-ui-3.3.4.Final-gov4j-4.jar).*, regex=true, caseSensitive=false},cvssBelow={10.0,}}
19:18:53 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}}
19:18:53 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}}
19:18:53 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}}
19:18:53 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-discovery/commons\-discovery@.*$, regex=true, caseSensitive=false},cve={CVE-2022-0869,}}
19:18:53 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-38752, regex=false, caseSensitive=false},}}
19:18:53 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-41854, regex=false, caseSensitive=false},}}
19:18:53 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-1471, regex=false, caseSensitive=false},}}
19:18:53 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},cve={CVE-2022-3064,}}
19:18:53 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},cve={CVE-2021-4235,}}
19:18:53 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.springframework/spring\-web@.*$, regex=true, caseSensitive=false},cve={CVE-2016-1000027,}}
19:18:53 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.springframework\.security/spring\-security\-crypto@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2020-5408, regex=false, caseSensitive=false},}}
19:18:53 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xerces/xercesImpl@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2017-10355, regex=false, caseSensitive=false},}}
19:18:53 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.commons\.axiom/axiom\-api@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:18:53 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.commons\.axiom/axiom\-common\-impl@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:18:53 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.commons\.axiom/axiom\-dom@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:18:53 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.commons\.axiom/axiom\-impl@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:18:53 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-beanutils/commons\-beanutils@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:18:53 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-chain/commons\-chain@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:18:53 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-cli/commons\-cli@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:18:53 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-codec/commons\-codec@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:18:53 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-collections/commons\-collections@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:18:53 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-compress@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:18:53 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-csv@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:18:53 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-dbcp2@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:18:53 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-digester/commons\-digester@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:18:53 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-discovery/commons\-discovery@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:18:53 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-email@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:18:53 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-fileupload/commons\-fileupload@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:18:53 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-io/commons\-io@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:18:53 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-jcs3\-core@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:18:53 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-lang/commons\-lang@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:18:53 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-logging/commons\-logging@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:18:53 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-math3@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:18:53 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-pool2@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:18:53 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-validator/commons\-validator@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:18:53 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-io/commons\-io@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:18:53 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xml\-apis/xml\-apis@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:18:53 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xml\-resolver/xml\-resolver@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:18:53 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.xmlschema/xmlschema\-core@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:18:53 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},cpe={PropertyType{value=cpe:/a:json-java_project:json-java, regex=false, caseSensitive=false},}}
19:18:53 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-45688, regex=false, caseSensitive=false},}}
19:18:53 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2023-5072, regex=false, caseSensitive=false},}}
19:18:53 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},cpe={PropertyType{value=cpe:/a:json-java_project:json-java, regex=false, caseSensitive=false},}}
19:18:53 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-45688, regex=false, caseSensitive=false},}}
19:18:53 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.cxf/cxf\-rt\-bindings\-soap@.*$, regex=true, caseSensitive=false},cpe={PropertyType{value=cpe:/a:apache:soap, regex=false, caseSensitive=false},}}
19:18:53 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xalan/xalan@.*$, regex=true, caseSensitive=false},cve={CVE-2022-42920,}}
19:18:53 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/com\.fasterxml\.jackson\.core/jackson\-databind@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2023-35116, regex=false, caseSensitive=false},}}
19:18:53 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.eclipse\.jgit/org\.eclipse\.jgit@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4759,}}
19:18:53 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-transport@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
19:18:53 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-codec@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
19:18:53 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-buffer@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
19:18:53 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-common@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
19:18:53 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-resolver@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
19:18:53 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-codec\-dns@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
19:18:53 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-resolver\-dns@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
19:18:53 [INFO] Finished Unused Suppression Rule Analyzer (0 seconds)
19:18:54 [INFO] Analysis Complete (1 seconds)
19:18:54 [INFO] Writing XML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.xml
19:18:54 [INFO] Writing HTML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.html
19:18:54 [INFO] Writing JSON report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.json
19:18:54 [INFO] Writing CSV report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.csv
19:18:54 [INFO] Writing SARIF report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.sarif
19:18:54 [INFO] Writing JENKINS report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-jenkins.html
19:18:54 [INFO] Writing JUNIT report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-junit.xml
19:18:54 [INFO] Writing GITLAB report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-gitlab.json
19:18:54 [INFO] 
19:18:54 [INFO] ----------------< org.openspcoop2:org.openspcoop2.saaj >----------------
19:18:54 [INFO] Building dependencies.saaj 1.0                                   [25/70]
19:18:54 [INFO] --------------------------------[ pom ]---------------------------------
19:18:54 [INFO] 
19:18:54 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.saaj ---
19:18:54 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/saaj (includes = [*.jar], excludes = [])
19:18:54 [INFO] 
19:18:54 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.saaj ---
19:18:54 [INFO] Copying mimepull-1.9.14.jar to /var/lib/jenkins/workspace/GovWay/lib/saaj/mimepull-1.9.14.jar
19:18:54 [INFO] Copying javax.xml.soap-api-1.4.0.jar to /var/lib/jenkins/workspace/GovWay/lib/saaj/javax.xml.soap-api-1.4.0.jar
19:18:54 [INFO] Copying saaj-impl-1.5.3-gov4j-1.jar to /var/lib/jenkins/workspace/GovWay/lib/saaj/saaj-impl-1.5.3-gov4j-1.jar
19:18:54 [INFO] Copying stax-ex-1.8.3.jar to /var/lib/jenkins/workspace/GovWay/lib/saaj/stax-ex-1.8.3.jar
19:18:54 [INFO] 
19:18:54 [INFO] --- maven-antrun-plugin:1.8:run (sleep-for-a-while) @ org.openspcoop2.saaj ---
19:18:54 [INFO] Executing tasks
19:18:54 
19:18:54 main:
19:18:59 [INFO] Executed tasks
19:18:59 [INFO] 
19:18:59 [INFO] --- dependency-check-maven:10.0.2:aggregate (check owasp) @ org.openspcoop2.saaj ---
19:18:59 [INFO] Checking for updates
19:18:59 [INFO] Skipping the NVD API Update as it was completed within the last 240 minutes
19:18:59 [INFO] Skipping Known Exploited Vulnerabilities update check since last check was within 24 hours.
19:18:59 [INFO] Check for updates complete (128 ms)
19:18:59 [INFO] 
19:18:59 
19:18:59 Dependency-Check is an open source tool performing a best effort analysis of 3rd party dependencies; false positives and false negatives may exist in the analysis performed by the tool. Use of the tool and the reporting provided constitutes acceptance for use in an AS IS condition, and there are NO warranties, implied or otherwise, with regard to the analysis or its use. Any use of the tool and the reporting provided is at the user's risk. In no event shall the copyright holder or OWASP be held liable for any damages whatsoever arising out of or in connection with the use of this tool, the analysis performed, or the resulting report.
19:18:59 
19:18:59 
19:18:59    About ODC: https://jeremylong.github.io/DependencyCheck/general/internals.html
19:18:59    False Positives: https://jeremylong.github.io/DependencyCheck/general/suppression.html
19:18:59 
19:18:59 💖 Sponsor: https://github.com/sponsors/jeremylong
19:18:59 
19:18:59 
19:18:59 [INFO] Analysis Started
19:18:59 [INFO] Finished Archive Analyzer (0 seconds)
19:18:59 [INFO] Finished File Name Analyzer (0 seconds)
19:18:59 [INFO] Finished Jar Analyzer (0 seconds)
19:18:59 [INFO] Finished Dependency Merging Analyzer (0 seconds)
19:18:59 [INFO] Finished Hint Analyzer (0 seconds)
19:18:59 [INFO] Finished Version Filter Analyzer (0 seconds)
19:19:01 [INFO] Created CPE Index (1 seconds)
19:19:01 [INFO] Finished CPE Analyzer (1 seconds)
19:19:01 [INFO] Finished False Positive Analyzer (0 seconds)
19:19:01 [INFO] Finished NVD CVE Analyzer (0 seconds)
19:19:01 [INFO] Finished Sonatype OSS Index Analyzer (0 seconds)
19:19:01 [INFO] Finished Vulnerability Suppression Analyzer (0 seconds)
19:19:01 [INFO] Finished Known Exploited Vulnerability Analyzer (0 seconds)
19:19:01 [INFO] Finished Dependency Bundling Analyzer (0 seconds)
19:19:01 [INFO] Suppression Rule had zero matches: SuppressionRule{filePath=PropertyType{value=.*swagger-codegen-cli-3.0.18-gov4j-4.jar.*, regex=true, caseSensitive=false},cvssBelow={10.0,}}
19:19:01 [INFO] Suppression Rule had zero matches: SuppressionRule{filePath=PropertyType{value=.*swagger-codegen-cli-3.0.18.jar.*, regex=true, caseSensitive=false},cvssBelow={10.0,}}
19:19:01 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=A prototype pollution vulnerability in handlebars is exploitable if an attacker can control the template, regex=false, caseSensitive=false},}}
19:19:01 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Denial of service, regex=false, caseSensitive=false},}}
19:19:01 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Prototype pollution, regex=false, caseSensitive=false},}}
19:19:01 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Disallow calling helperMissing and blockHelperMissing directly, regex=false, caseSensitive=false},}}
19:19:01 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=handlebars issue: 1495, regex=false, caseSensitive=false},}}
19:19:01 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=handlebars issue: 1633, regex=false, caseSensitive=false},}}
19:19:01 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Affected versions of `handlebars` are vulnerable to Denial of Service. The package's parser may be forced into an endless loop while processing specially-crafted templates. This may allow attackers to exhaust system resources leading to Denial of Service.
19:19:01 
19:19:01 
19:19:01 ## Recommendation
19:19:01 
19:19:01 Upgrade to version 4.4.5 or later., regex=false, caseSensitive=false},}}
19:19:01 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}}
19:19:01 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Versions of `handlebars` prior to 3.0.8 or 4.5.2 are vulnerable to Arbitrary Code Execution. The package's lookup helper fails to properly validate templates, allowing attackers to submit templates that execute arbitrary JavaScript in the system. It can be used to run arbitrary code in a server processing Handlebars templates or on a victim's browser (effectively serving as Cross-Site Scripting).
19:19:01 
19:19:01 The following template can be used to demonstrate the vulnerability:  
19:19:01 ```{{#with "constructor"}}
19:19:01 	{{#with split as |a|}}
19:19:01 		{{pop (push "alert('Vulnerable Handlebars JS');")}}
19:19:01 		{{#with (concat (lookup join (slice 0 1)))}}
19:19:01 			{{#each (slice 2 3)}}
19:19:01 				{{#with (apply 0 a)}}
19:19:01 					{{.}}
19:19:01 				{{/with}}
19:19:01 			{{/each}}
19:19:01 		{{/with}}
19:19:01 	{{/with}}
19:19:01 {{/with}}```
19:19:01 
19:19:01 
19:19:01 ## Recommendation
19:19:01 
19:19:01 Upgrade to version 3.0.8, 4.5.2 or later., regex=false, caseSensitive=false},}}
19:19:01 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Versions of `handlebars` prior to 3.0.8 or 4.5.3 are vulnerable to Arbitrary Code Execution. The package's lookup helper fails to properly validate templates, allowing attackers to submit templates that execute arbitrary JavaScript in the system. It is due to an incomplete fix for a [previous issue](https://www.npmjs.com/advisories/1316). This vulnerability can be used to run arbitrary code in a server processing Handlebars templates or on a victim's browser (effectively serving as Cross-Site Scripting), regex=false, caseSensitive=false},}}
19:19:01 [INFO] Suppression Rule had zero matches: SuppressionRule{filePath=PropertyType{value=.*(struts-core-1.3.10.jar|facelets-taglib-jsf.*-spring-4-gov4j-1.jar|jsf-facelets-1.1.15.jar|richfaces-impl-jsf2-3.3.4.Final.jar|richfaces-impl-3.3.4.Final-gov4j-4.jar|javax.faces-2.4.0.jar|javax.servlet.jsp.jstl-1.2.1.jar|richfaces-ui-3.3.4.Final-gov4j-4.jar).*, regex=true, caseSensitive=false},cvssBelow={10.0,}}
19:19:01 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}}
19:19:01 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}}
19:19:01 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}}
19:19:01 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.jfree/jfreechart@.*$, regex=true, caseSensitive=false},cpe={PropertyType{value=cpe:/a:time_project:time, regex=false, caseSensitive=false},}}
19:19:01 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.jfree/jfreechart@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2023-52070, regex=false, caseSensitive=false},}}
19:19:01 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.jfree/jfreechart@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2024-22949, regex=false, caseSensitive=false},}}
19:19:01 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.jfree/jfreechart@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2024-23076, regex=false, caseSensitive=false},}}
19:19:01 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-discovery/commons\-discovery@.*$, regex=true, caseSensitive=false},cve={CVE-2022-0869,}}
19:19:01 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-38752, regex=false, caseSensitive=false},}}
19:19:01 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-41854, regex=false, caseSensitive=false},}}
19:19:01 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-1471, regex=false, caseSensitive=false},}}
19:19:01 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},cve={CVE-2022-3064,}}
19:19:01 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},cve={CVE-2021-4235,}}
19:19:01 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.springframework/spring\-web@.*$, regex=true, caseSensitive=false},cve={CVE-2016-1000027,}}
19:19:01 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.springframework\.security/spring\-security\-crypto@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2020-5408, regex=false, caseSensitive=false},}}
19:19:01 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xerces/xercesImpl@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2017-10355, regex=false, caseSensitive=false},}}
19:19:01 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.commons\.axiom/axiom\-api@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:19:01 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.commons\.axiom/axiom\-common\-impl@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:19:01 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.commons\.axiom/axiom\-dom@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:19:01 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.commons\.axiom/axiom\-impl@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:19:01 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-beanutils/commons\-beanutils@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:19:01 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-chain/commons\-chain@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:19:01 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-cli/commons\-cli@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:19:01 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-codec/commons\-codec@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:19:01 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-collections/commons\-collections@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:19:01 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-compress@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:19:01 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-csv@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:19:01 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-dbcp2@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:19:01 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-digester/commons\-digester@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:19:01 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-discovery/commons\-discovery@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:19:01 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-email@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:19:01 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-fileupload/commons\-fileupload@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:19:01 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-io/commons\-io@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:19:01 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-jcs3\-core@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:19:01 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-lang/commons\-lang@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:19:01 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-logging/commons\-logging@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:19:01 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-math3@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:19:01 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-pool2@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:19:01 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-validator/commons\-validator@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:19:01 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-io/commons\-io@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:19:01 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xml\-apis/xml\-apis@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:19:01 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xml\-resolver/xml\-resolver@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:19:01 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.xmlschema/xmlschema\-core@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:19:01 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},cpe={PropertyType{value=cpe:/a:json-java_project:json-java, regex=false, caseSensitive=false},}}
19:19:01 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-45688, regex=false, caseSensitive=false},}}
19:19:01 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2023-5072, regex=false, caseSensitive=false},}}
19:19:01 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},cpe={PropertyType{value=cpe:/a:json-java_project:json-java, regex=false, caseSensitive=false},}}
19:19:01 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-45688, regex=false, caseSensitive=false},}}
19:19:01 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.cxf/cxf\-rt\-bindings\-soap@.*$, regex=true, caseSensitive=false},cpe={PropertyType{value=cpe:/a:apache:soap, regex=false, caseSensitive=false},}}
19:19:01 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xalan/xalan@.*$, regex=true, caseSensitive=false},cve={CVE-2022-42920,}}
19:19:01 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/com\.fasterxml\.jackson\.core/jackson\-databind@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2023-35116, regex=false, caseSensitive=false},}}
19:19:01 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.eclipse\.jgit/org\.eclipse\.jgit@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4759,}}
19:19:01 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-transport@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
19:19:01 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-codec@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
19:19:01 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-buffer@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
19:19:01 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-common@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
19:19:01 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-resolver@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
19:19:01 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-codec\-dns@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
19:19:01 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-resolver\-dns@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
19:19:01 [INFO] Finished Unused Suppression Rule Analyzer (0 seconds)
19:19:01 [INFO] Analysis Complete (1 seconds)
19:19:01 [INFO] Writing XML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.xml
19:19:01 [INFO] Writing HTML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.html
19:19:01 [INFO] Writing JSON report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.json
19:19:01 [INFO] Writing CSV report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.csv
19:19:01 [INFO] Writing SARIF report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.sarif
19:19:01 [INFO] Writing JENKINS report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-jenkins.html
19:19:01 [INFO] Writing JUNIT report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-junit.xml
19:19:01 [INFO] Writing GITLAB report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-gitlab.json
19:19:01 [INFO] 
19:19:01 [INFO] --------------< org.openspcoop2:org.openspcoop2.security >--------------
19:19:01 [INFO] Building dependencies.security 1.0                               [26/70]
19:19:01 [INFO] --------------------------------[ pom ]---------------------------------
19:19:01 [INFO] 
19:19:01 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.security ---
19:19:01 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/security (includes = [*.jar], excludes = [])
19:19:01 [INFO] 
19:19:01 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.security ---
19:19:01 [INFO] Copying bcpkix-jdk18on-1.78.1.jar to /var/lib/jenkins/workspace/GovWay/lib/security/bcpkix-jdk18on-1.78.1.jar
19:19:01 [INFO] Copying bcprov-jdk18on-1.78.1.jar to /var/lib/jenkins/workspace/GovWay/lib/security/bcprov-jdk18on-1.78.1.jar
19:19:01 [INFO] Copying bcutil-jdk18on-1.78.1.jar to /var/lib/jenkins/workspace/GovWay/lib/security/bcutil-jdk18on-1.78.1.jar
19:19:01 [INFO] Copying cryptacular-1.2.5.jar to /var/lib/jenkins/workspace/GovWay/lib/security/cryptacular-1.2.5.jar
19:19:01 [INFO] Copying herasaf-xacml-core-2.0.4.jar to /var/lib/jenkins/workspace/GovWay/lib/security/herasaf-xacml-core-2.0.4.jar
19:19:01 [INFO] Copying jasypt-1.9.3.jar to /var/lib/jenkins/workspace/GovWay/lib/security/jasypt-1.9.3.jar
19:19:01 [INFO] Copying neethi-3.2.0.jar to /var/lib/jenkins/workspace/GovWay/lib/security/neethi-3.2.0.jar
19:19:01 [INFO] Copying xmlsec-2.3.4-gov4j-1.jar to /var/lib/jenkins/workspace/GovWay/lib/security/xmlsec-2.3.4-gov4j-1.jar
19:19:01 [INFO] Copying xml-security-impl-1.0.jar to /var/lib/jenkins/workspace/GovWay/lib/security/xml-security-impl-1.0.jar
19:19:01 [INFO] Copying nimbus-jose-jwt-9.37.3.jar to /var/lib/jenkins/workspace/GovWay/lib/security/nimbus-jose-jwt-9.37.3.jar
19:19:01 [INFO] 
19:19:01 [INFO] --- maven-antrun-plugin:1.8:run (sleep-for-a-while) @ org.openspcoop2.security ---
19:19:01 [INFO] Executing tasks
19:19:01 
19:19:01 main:
19:19:06 [INFO] Executed tasks
19:19:06 [INFO] 
19:19:06 [INFO] --- dependency-check-maven:10.0.2:aggregate (check owasp) @ org.openspcoop2.security ---
19:19:06 [INFO] Checking for updates
19:19:06 [INFO] Skipping the NVD API Update as it was completed within the last 240 minutes
19:19:06 [INFO] Skipping Known Exploited Vulnerabilities update check since last check was within 24 hours.
19:19:06 [INFO] Check for updates complete (121 ms)
19:19:06 [INFO] 
19:19:06 
19:19:06 Dependency-Check is an open source tool performing a best effort analysis of 3rd party dependencies; false positives and false negatives may exist in the analysis performed by the tool. Use of the tool and the reporting provided constitutes acceptance for use in an AS IS condition, and there are NO warranties, implied or otherwise, with regard to the analysis or its use. Any use of the tool and the reporting provided is at the user's risk. In no event shall the copyright holder or OWASP be held liable for any damages whatsoever arising out of or in connection with the use of this tool, the analysis performed, or the resulting report.
19:19:06 
19:19:06 
19:19:06    About ODC: https://jeremylong.github.io/DependencyCheck/general/internals.html
19:19:06    False Positives: https://jeremylong.github.io/DependencyCheck/general/suppression.html
19:19:06 
19:19:06 💖 Sponsor: https://github.com/sponsors/jeremylong
19:19:06 
19:19:06 
19:19:06 [INFO] Analysis Started
19:19:07 [INFO] Finished Archive Analyzer (0 seconds)
19:19:07 [INFO] Finished File Name Analyzer (0 seconds)
19:19:07 [INFO] Finished Jar Analyzer (0 seconds)
19:19:07 [INFO] Finished Dependency Merging Analyzer (0 seconds)
19:19:07 [INFO] Finished Hint Analyzer (0 seconds)
19:19:07 [INFO] Finished Version Filter Analyzer (0 seconds)
19:19:08 [INFO] Created CPE Index (1 seconds)
19:19:08 [INFO] Finished CPE Analyzer (1 seconds)
19:19:08 [INFO] Finished False Positive Analyzer (0 seconds)
19:19:09 [INFO] Finished NVD CVE Analyzer (0 seconds)
19:19:09 [INFO] Finished Sonatype OSS Index Analyzer (0 seconds)
19:19:09 [INFO] Finished Vulnerability Suppression Analyzer (0 seconds)
19:19:09 [INFO] Finished Known Exploited Vulnerability Analyzer (0 seconds)
19:19:09 [INFO] Finished Dependency Bundling Analyzer (0 seconds)
19:19:09 [INFO] Suppression Rule had zero matches: SuppressionRule{filePath=PropertyType{value=.*swagger-codegen-cli-3.0.18-gov4j-4.jar.*, regex=true, caseSensitive=false},cvssBelow={10.0,}}
19:19:09 [INFO] Suppression Rule had zero matches: SuppressionRule{filePath=PropertyType{value=.*swagger-codegen-cli-3.0.18.jar.*, regex=true, caseSensitive=false},cvssBelow={10.0,}}
19:19:09 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=A prototype pollution vulnerability in handlebars is exploitable if an attacker can control the template, regex=false, caseSensitive=false},}}
19:19:09 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Denial of service, regex=false, caseSensitive=false},}}
19:19:09 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Prototype pollution, regex=false, caseSensitive=false},}}
19:19:09 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Disallow calling helperMissing and blockHelperMissing directly, regex=false, caseSensitive=false},}}
19:19:09 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=handlebars issue: 1495, regex=false, caseSensitive=false},}}
19:19:09 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=handlebars issue: 1633, regex=false, caseSensitive=false},}}
19:19:09 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Affected versions of `handlebars` are vulnerable to Denial of Service. The package's parser may be forced into an endless loop while processing specially-crafted templates. This may allow attackers to exhaust system resources leading to Denial of Service.
19:19:09 
19:19:09 
19:19:09 ## Recommendation
19:19:09 
19:19:09 Upgrade to version 4.4.5 or later., regex=false, caseSensitive=false},}}
19:19:09 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}}
19:19:09 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Versions of `handlebars` prior to 3.0.8 or 4.5.2 are vulnerable to Arbitrary Code Execution. The package's lookup helper fails to properly validate templates, allowing attackers to submit templates that execute arbitrary JavaScript in the system. It can be used to run arbitrary code in a server processing Handlebars templates or on a victim's browser (effectively serving as Cross-Site Scripting).
19:19:09 
19:19:09 The following template can be used to demonstrate the vulnerability:  
19:19:09 ```{{#with "constructor"}}
19:19:09 	{{#with split as |a|}}
19:19:09 		{{pop (push "alert('Vulnerable Handlebars JS');")}}
19:19:09 		{{#with (concat (lookup join (slice 0 1)))}}
19:19:09 			{{#each (slice 2 3)}}
19:19:09 				{{#with (apply 0 a)}}
19:19:09 					{{.}}
19:19:09 				{{/with}}
19:19:09 			{{/each}}
19:19:09 		{{/with}}
19:19:09 	{{/with}}
19:19:09 {{/with}}```
19:19:09 
19:19:09 
19:19:09 ## Recommendation
19:19:09 
19:19:09 Upgrade to version 3.0.8, 4.5.2 or later., regex=false, caseSensitive=false},}}
19:19:09 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Versions of `handlebars` prior to 3.0.8 or 4.5.3 are vulnerable to Arbitrary Code Execution. The package's lookup helper fails to properly validate templates, allowing attackers to submit templates that execute arbitrary JavaScript in the system. It is due to an incomplete fix for a [previous issue](https://www.npmjs.com/advisories/1316). This vulnerability can be used to run arbitrary code in a server processing Handlebars templates or on a victim's browser (effectively serving as Cross-Site Scripting), regex=false, caseSensitive=false},}}
19:19:09 [INFO] Suppression Rule had zero matches: SuppressionRule{filePath=PropertyType{value=.*(struts-core-1.3.10.jar|facelets-taglib-jsf.*-spring-4-gov4j-1.jar|jsf-facelets-1.1.15.jar|richfaces-impl-jsf2-3.3.4.Final.jar|richfaces-impl-3.3.4.Final-gov4j-4.jar|javax.faces-2.4.0.jar|javax.servlet.jsp.jstl-1.2.1.jar|richfaces-ui-3.3.4.Final-gov4j-4.jar).*, regex=true, caseSensitive=false},cvssBelow={10.0,}}
19:19:09 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}}
19:19:09 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}}
19:19:09 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}}
19:19:09 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.jfree/jfreechart@.*$, regex=true, caseSensitive=false},cpe={PropertyType{value=cpe:/a:time_project:time, regex=false, caseSensitive=false},}}
19:19:09 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.jfree/jfreechart@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2023-52070, regex=false, caseSensitive=false},}}
19:19:09 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.jfree/jfreechart@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2024-22949, regex=false, caseSensitive=false},}}
19:19:09 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.jfree/jfreechart@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2024-23076, regex=false, caseSensitive=false},}}
19:19:09 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-discovery/commons\-discovery@.*$, regex=true, caseSensitive=false},cve={CVE-2022-0869,}}
19:19:09 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-38752, regex=false, caseSensitive=false},}}
19:19:09 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-41854, regex=false, caseSensitive=false},}}
19:19:09 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-1471, regex=false, caseSensitive=false},}}
19:19:09 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},cve={CVE-2022-3064,}}
19:19:09 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},cve={CVE-2021-4235,}}
19:19:09 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.springframework/spring\-web@.*$, regex=true, caseSensitive=false},cve={CVE-2016-1000027,}}
19:19:09 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.springframework\.security/spring\-security\-crypto@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2020-5408, regex=false, caseSensitive=false},}}
19:19:09 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xerces/xercesImpl@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2017-10355, regex=false, caseSensitive=false},}}
19:19:09 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.commons\.axiom/axiom\-api@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:19:09 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.commons\.axiom/axiom\-common\-impl@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:19:09 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.commons\.axiom/axiom\-dom@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:19:09 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.commons\.axiom/axiom\-impl@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:19:09 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-beanutils/commons\-beanutils@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:19:09 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-chain/commons\-chain@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:19:09 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-cli/commons\-cli@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:19:09 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-codec/commons\-codec@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:19:09 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-collections/commons\-collections@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:19:09 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-compress@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:19:09 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-csv@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:19:09 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-dbcp2@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:19:09 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-digester/commons\-digester@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:19:09 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-discovery/commons\-discovery@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:19:09 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-email@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:19:09 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-fileupload/commons\-fileupload@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:19:09 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-io/commons\-io@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:19:09 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-jcs3\-core@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:19:09 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-lang/commons\-lang@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:19:09 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-logging/commons\-logging@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:19:09 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-math3@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:19:09 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-pool2@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:19:09 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-validator/commons\-validator@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:19:09 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-io/commons\-io@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:19:09 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xml\-apis/xml\-apis@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:19:09 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xml\-resolver/xml\-resolver@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:19:09 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.xmlschema/xmlschema\-core@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:19:09 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},cpe={PropertyType{value=cpe:/a:json-java_project:json-java, regex=false, caseSensitive=false},}}
19:19:09 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-45688, regex=false, caseSensitive=false},}}
19:19:09 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2023-5072, regex=false, caseSensitive=false},}}
19:19:09 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},cpe={PropertyType{value=cpe:/a:json-java_project:json-java, regex=false, caseSensitive=false},}}
19:19:09 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-45688, regex=false, caseSensitive=false},}}
19:19:09 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.cxf/cxf\-rt\-bindings\-soap@.*$, regex=true, caseSensitive=false},cpe={PropertyType{value=cpe:/a:apache:soap, regex=false, caseSensitive=false},}}
19:19:09 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xalan/xalan@.*$, regex=true, caseSensitive=false},cve={CVE-2022-42920,}}
19:19:09 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/com\.fasterxml\.jackson\.core/jackson\-databind@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2023-35116, regex=false, caseSensitive=false},}}
19:19:09 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.eclipse\.jgit/org\.eclipse\.jgit@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4759,}}
19:19:09 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-transport@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
19:19:09 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-codec@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
19:19:09 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-buffer@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
19:19:09 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-common@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
19:19:09 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-resolver@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
19:19:09 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-codec\-dns@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
19:19:09 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-resolver\-dns@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
19:19:09 [INFO] Finished Unused Suppression Rule Analyzer (0 seconds)
19:19:09 [INFO] Analysis Complete (2 seconds)
19:19:09 [INFO] Writing XML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.xml
19:19:09 [INFO] Writing HTML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.html
19:19:09 [INFO] Writing JSON report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.json
19:19:09 [INFO] Writing CSV report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.csv
19:19:09 [INFO] Writing SARIF report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.sarif
19:19:09 [INFO] Writing JENKINS report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-jenkins.html
19:19:09 [INFO] Writing JUNIT report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-junit.xml
19:19:09 [INFO] Writing GITLAB report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-gitlab.json
19:19:09 [INFO] 
19:19:09 [INFO] ---------------< org.openspcoop2:org.openspcoop2.shared >---------------
19:19:09 [INFO] Building dependencies.shared 1.0                                 [27/70]
19:19:09 [INFO] --------------------------------[ pom ]---------------------------------
19:19:09 [INFO] 
19:19:09 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.shared ---
19:19:09 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/shared (includes = [*.jar], excludes = [])
19:19:09 [INFO] 
19:19:09 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.shared ---
19:19:09 [INFO] Copying xmldb-1.0.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/xmldb-1.0.jar
19:19:09 [INFO] Copying reflections-0.10.2.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/reflections-0.10.2.jar
19:19:09 [INFO] Copying reactive-streams-1.0.4.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/reactive-streams-1.0.4.jar
19:19:09 [INFO] Copying javassist-3.29.2-GA.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/javassist-3.29.2-GA.jar
19:19:09 [INFO] Copying commons-jcs3-core-3.1-gov4j-2.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/commons-jcs3-core-3.1-gov4j-2.jar
19:19:09 [INFO] Copying urlrewritefilter-4.0.4.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/urlrewritefilter-4.0.4.jar
19:19:09 [INFO] Copying velocity-engine-core-2.3.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/velocity-engine-core-2.3.jar
19:19:09 [INFO] Copying velocity-tools-generic-3.1.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/velocity-tools-generic-3.1.jar
19:19:09 [INFO] Copying velocity-tools-view-3.1.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/velocity-tools-view-3.1.jar
19:19:09 [INFO] Copying velocity-tools-view-jsp-3.1.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/velocity-tools-view-jsp-3.1.jar
19:19:09 [INFO] Copying wsdl4j-1.6.3.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/wsdl4j-1.6.3.jar
19:19:09 [INFO] Copying xalan-2.7.3.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/xalan-2.7.3.jar
19:19:09 [INFO] Copying serializer-2.7.3.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/serializer-2.7.3.jar
19:19:09 [INFO] Copying xercesImpl-2.12.2.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/xercesImpl-2.12.2.jar
19:19:09 [INFO] Copying xml-apis-1.4.01.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/xml-apis-1.4.01.jar
19:19:09 [INFO] Copying xmlunit-legacy-2.10.0.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/xmlunit-legacy-2.10.0.jar
19:19:09 [INFO] Copying xmlunit-core-2.10.0.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/xmlunit-core-2.10.0.jar
19:19:09 [INFO] Copying xom-1.2.11.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/xom-1.2.11.jar
19:19:09 [INFO] Copying uddi4j-2.0.5.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/uddi4j-2.0.5.jar
19:19:09 [INFO] Copying mailapi-1.6.7.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/mailapi-1.6.7.jar
19:19:09 [INFO] Copying smtp-1.6.7.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/smtp-1.6.7.jar
19:19:09 [INFO] Copying Saxon-HE-11.4-gov4j-1.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/Saxon-HE-11.4-gov4j-1.jar
19:19:09 [INFO] Copying xmlresolver-4.4.3.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/xmlresolver-4.4.3.jar
19:19:09 [INFO] Copying snakeyaml-1.33-gov4j-1.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/snakeyaml-1.33-gov4j-1.jar
19:19:09 [INFO] Copying struts-core-1.3.10.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/struts-core-1.3.10.jar
19:19:09 [INFO] Copying com.springsource.edu.oswego.cs.dl.util.concurrent-1.3.4.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/com.springsource.edu.oswego.cs.dl.util.concurrent-1.3.4.jar
19:19:09 [INFO] Copying ezmorph-1.0.6.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/ezmorph-1.0.6.jar
19:19:09 [INFO] Copying freemarker-2.3.31.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/freemarker-2.3.31.jar
19:19:09 [INFO] Copying guava-32.1.1-jre.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/guava-32.1.1-jre.jar
19:19:09 [INFO] Copying java-uuid-generator-4.0.1.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/java-uuid-generator-4.0.1.jar
19:19:09 [INFO] Copying joda-time-2.12.0.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/joda-time-2.12.0.jar
19:19:09 [INFO] Copying aspectjrt-1.9.9.1.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/aspectjrt-1.9.9.1.jar
19:19:09 [INFO] Copying aspectjweaver-1.9.9.1.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/aspectjweaver-1.9.9.1.jar
19:19:09 [INFO] Copying jakarta.activation-1.2.2.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/jakarta.activation-1.2.2.jar
19:19:09 [INFO] Copying ehcache-3.10.2.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/ehcache-3.10.2.jar
19:19:09 [INFO] Copying rhino-1.7.14.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/rhino-1.7.14.jar
19:19:09 [INFO] Copying hazelcast-5.3.5.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/hazelcast-5.3.5.jar
19:19:09 [INFO] Copying hibernate-core-6.1.4.Final.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/hibernate-core-6.1.4.Final.jar
19:19:09 [INFO] 
19:19:09 [INFO] --- maven-antrun-plugin:1.8:run (sleep-for-a-while) @ org.openspcoop2.shared ---
19:19:09 [INFO] Executing tasks
19:19:09 
19:19:09 main:
19:19:14 [INFO] Executed tasks
19:19:14 [INFO] 
19:19:14 [INFO] --- dependency-check-maven:10.0.2:aggregate (check owasp) @ org.openspcoop2.shared ---
19:19:14 [INFO] Checking for updates
19:19:14 [INFO] Skipping the NVD API Update as it was completed within the last 240 minutes
19:19:14 [INFO] Skipping Known Exploited Vulnerabilities update check since last check was within 24 hours.
19:19:14 [INFO] Check for updates complete (101 ms)
19:19:14 [INFO] 
19:19:14 
19:19:14 Dependency-Check is an open source tool performing a best effort analysis of 3rd party dependencies; false positives and false negatives may exist in the analysis performed by the tool. Use of the tool and the reporting provided constitutes acceptance for use in an AS IS condition, and there are NO warranties, implied or otherwise, with regard to the analysis or its use. Any use of the tool and the reporting provided is at the user's risk. In no event shall the copyright holder or OWASP be held liable for any damages whatsoever arising out of or in connection with the use of this tool, the analysis performed, or the resulting report.
19:19:14 
19:19:14 
19:19:14    About ODC: https://jeremylong.github.io/DependencyCheck/general/internals.html
19:19:14    False Positives: https://jeremylong.github.io/DependencyCheck/general/suppression.html
19:19:14 
19:19:14 💖 Sponsor: https://github.com/sponsors/jeremylong
19:19:14 
19:19:14 
19:19:14 [INFO] Analysis Started
19:19:15 [INFO] Finished Archive Analyzer (0 seconds)
19:19:15 [INFO] Finished File Name Analyzer (0 seconds)
19:19:15 [INFO] Finished Jar Analyzer (0 seconds)
19:19:15 [INFO] Finished Dependency Merging Analyzer (0 seconds)
19:19:15 [INFO] Finished Hint Analyzer (0 seconds)
19:19:15 [INFO] Finished Version Filter Analyzer (0 seconds)
19:19:16 [INFO] Created CPE Index (1 seconds)
19:19:17 [INFO] Finished CPE Analyzer (1 seconds)
19:19:17 [INFO] Finished False Positive Analyzer (0 seconds)
19:19:17 [INFO] Finished NVD CVE Analyzer (0 seconds)
19:19:17 [INFO] Finished RetireJS Analyzer (0 seconds)
19:19:17 [INFO] Finished Sonatype OSS Index Analyzer (0 seconds)
19:19:17 [INFO] Finished Vulnerability Suppression Analyzer (0 seconds)
19:19:17 [INFO] Finished Known Exploited Vulnerability Analyzer (0 seconds)
19:19:17 [INFO] Finished Dependency Bundling Analyzer (0 seconds)
19:19:17 [INFO] Suppression Rule had zero matches: SuppressionRule{filePath=PropertyType{value=.*swagger-codegen-cli-3.0.18-gov4j-4.jar.*, regex=true, caseSensitive=false},cvssBelow={10.0,}}
19:19:17 [INFO] Suppression Rule had zero matches: SuppressionRule{filePath=PropertyType{value=.*swagger-codegen-cli-3.0.18.jar.*, regex=true, caseSensitive=false},cvssBelow={10.0,}}
19:19:17 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=A prototype pollution vulnerability in handlebars is exploitable if an attacker can control the template, regex=false, caseSensitive=false},}}
19:19:17 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Denial of service, regex=false, caseSensitive=false},}}
19:19:17 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Prototype pollution, regex=false, caseSensitive=false},}}
19:19:17 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Disallow calling helperMissing and blockHelperMissing directly, regex=false, caseSensitive=false},}}
19:19:17 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=handlebars issue: 1495, regex=false, caseSensitive=false},}}
19:19:17 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=handlebars issue: 1633, regex=false, caseSensitive=false},}}
19:19:17 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Affected versions of `handlebars` are vulnerable to Denial of Service. The package's parser may be forced into an endless loop while processing specially-crafted templates. This may allow attackers to exhaust system resources leading to Denial of Service.
19:19:17 
19:19:17 
19:19:17 ## Recommendation
19:19:17 
19:19:17 Upgrade to version 4.4.5 or later., regex=false, caseSensitive=false},}}
19:19:17 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}}
19:19:17 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Versions of `handlebars` prior to 3.0.8 or 4.5.2 are vulnerable to Arbitrary Code Execution. The package's lookup helper fails to properly validate templates, allowing attackers to submit templates that execute arbitrary JavaScript in the system. It can be used to run arbitrary code in a server processing Handlebars templates or on a victim's browser (effectively serving as Cross-Site Scripting).
19:19:17 
19:19:17 The following template can be used to demonstrate the vulnerability:  
19:19:17 ```{{#with "constructor"}}
19:19:17 	{{#with split as |a|}}
19:19:17 		{{pop (push "alert('Vulnerable Handlebars JS');")}}
19:19:17 		{{#with (concat (lookup join (slice 0 1)))}}
19:19:17 			{{#each (slice 2 3)}}
19:19:17 				{{#with (apply 0 a)}}
19:19:17 					{{.}}
19:19:17 				{{/with}}
19:19:17 			{{/each}}
19:19:17 		{{/with}}
19:19:17 	{{/with}}
19:19:17 {{/with}}```
19:19:17 
19:19:17 
19:19:17 ## Recommendation
19:19:17 
19:19:17 Upgrade to version 3.0.8, 4.5.2 or later., regex=false, caseSensitive=false},}}
19:19:17 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Versions of `handlebars` prior to 3.0.8 or 4.5.3 are vulnerable to Arbitrary Code Execution. The package's lookup helper fails to properly validate templates, allowing attackers to submit templates that execute arbitrary JavaScript in the system. It is due to an incomplete fix for a [previous issue](https://www.npmjs.com/advisories/1316). This vulnerability can be used to run arbitrary code in a server processing Handlebars templates or on a victim's browser (effectively serving as Cross-Site Scripting), regex=false, caseSensitive=false},}}
19:19:17 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}}
19:19:17 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}}
19:19:17 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}}
19:19:17 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.jfree/jfreechart@.*$, regex=true, caseSensitive=false},cpe={PropertyType{value=cpe:/a:time_project:time, regex=false, caseSensitive=false},}}
19:19:17 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.jfree/jfreechart@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2023-52070, regex=false, caseSensitive=false},}}
19:19:17 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.jfree/jfreechart@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2024-22949, regex=false, caseSensitive=false},}}
19:19:17 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.jfree/jfreechart@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2024-23076, regex=false, caseSensitive=false},}}
19:19:17 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-discovery/commons\-discovery@.*$, regex=true, caseSensitive=false},cve={CVE-2022-0869,}}
19:19:17 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-38752, regex=false, caseSensitive=false},}}
19:19:17 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-41854, regex=false, caseSensitive=false},}}
19:19:17 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},cve={CVE-2022-3064,}}
19:19:17 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},cve={CVE-2021-4235,}}
19:19:17 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.springframework/spring\-web@.*$, regex=true, caseSensitive=false},cve={CVE-2016-1000027,}}
19:19:17 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.springframework\.security/spring\-security\-crypto@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2020-5408, regex=false, caseSensitive=false},}}
19:19:17 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.commons\.axiom/axiom\-api@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:19:17 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.commons\.axiom/axiom\-common\-impl@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:19:17 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.commons\.axiom/axiom\-dom@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:19:17 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.commons\.axiom/axiom\-impl@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:19:17 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-beanutils/commons\-beanutils@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:19:17 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-chain/commons\-chain@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:19:17 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-cli/commons\-cli@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:19:17 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-codec/commons\-codec@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:19:17 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-collections/commons\-collections@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:19:17 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-compress@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:19:17 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-csv@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:19:17 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-dbcp2@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:19:17 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-digester/commons\-digester@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:19:17 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-discovery/commons\-discovery@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:19:17 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-email@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:19:17 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-fileupload/commons\-fileupload@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:19:17 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-io/commons\-io@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:19:17 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-jcs3\-core@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:19:17 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-lang/commons\-lang@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:19:17 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-logging/commons\-logging@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:19:17 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-math3@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:19:17 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-pool2@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:19:17 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-validator/commons\-validator@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:19:17 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-io/commons\-io@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:19:17 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xml\-apis/xml\-apis@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:19:17 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xml\-resolver/xml\-resolver@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:19:17 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.xmlschema/xmlschema\-core@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:19:17 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-45688, regex=false, caseSensitive=false},}}
19:19:17 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2023-5072, regex=false, caseSensitive=false},}}
19:19:17 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},cpe={PropertyType{value=cpe:/a:json-java_project:json-java, regex=false, caseSensitive=false},}}
19:19:17 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-45688, regex=false, caseSensitive=false},}}
19:19:17 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.cxf/cxf\-rt\-bindings\-soap@.*$, regex=true, caseSensitive=false},cpe={PropertyType{value=cpe:/a:apache:soap, regex=false, caseSensitive=false},}}
19:19:17 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xalan/xalan@.*$, regex=true, caseSensitive=false},cve={CVE-2022-42920,}}
19:19:17 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/com\.fasterxml\.jackson\.core/jackson\-databind@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2023-35116, regex=false, caseSensitive=false},}}
19:19:17 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.eclipse\.jgit/org\.eclipse\.jgit@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4759,}}
19:19:17 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-transport@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
19:19:17 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-codec@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
19:19:17 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-buffer@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
19:19:17 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-common@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
19:19:17 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-resolver@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
19:19:17 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-codec\-dns@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
19:19:17 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-resolver\-dns@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
19:19:17 [INFO] Finished Unused Suppression Rule Analyzer (0 seconds)
19:19:17 [INFO] Analysis Complete (3 seconds)
19:19:17 [INFO] Writing XML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.xml
19:19:17 [INFO] Writing HTML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.html
19:19:17 [INFO] Writing JSON report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.json
19:19:17 [INFO] Writing CSV report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.csv
19:19:17 [INFO] Writing SARIF report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.sarif
19:19:17 [INFO] Writing JENKINS report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-jenkins.html
19:19:17 [INFO] Writing JUNIT report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-junit.xml
19:19:17 [INFO] Writing GITLAB report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-gitlab.json
19:19:17 [INFO] 
19:19:17 [INFO] --------------< org.openspcoop2:org.openspcoop2.soapbox >---------------
19:19:17 [INFO] Building dependencies.soapbox 1.0                                [28/70]
19:19:17 [INFO] --------------------------------[ pom ]---------------------------------
19:19:17 [INFO] 
19:19:17 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.soapbox ---
19:19:17 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/soapbox (includes = [*.jar], excludes = [])
19:19:17 [INFO] 
19:19:17 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.soapbox ---
19:19:17 [INFO] Copying metro-webservices_xwss_com_sun_xml-2.2.jar to /var/lib/jenkins/workspace/GovWay/lib/soapbox/metro-webservices_xwss_com_sun_xml-2.2.jar
19:19:17 [INFO] Copying ultraesb-api-1.7.1.jar to /var/lib/jenkins/workspace/GovWay/lib/soapbox/ultraesb-api-1.7.1.jar
19:19:17 [INFO] Copying ultraesb-core-1.7.1.jar to /var/lib/jenkins/workspace/GovWay/lib/soapbox/ultraesb-core-1.7.1.jar
19:19:17 [INFO] 
19:19:17 [INFO] --- maven-antrun-plugin:1.8:run (sleep-for-a-while) @ org.openspcoop2.soapbox ---
19:19:18 [INFO] Executing tasks
19:19:18 
19:19:18 main:
19:19:23 [INFO] Executed tasks
19:19:23 [INFO] 
19:19:23 [INFO] --- dependency-check-maven:10.0.2:aggregate (check owasp) @ org.openspcoop2.soapbox ---
19:19:23 [INFO] Checking for updates
19:19:23 [INFO] Skipping the NVD API Update as it was completed within the last 240 minutes
19:19:23 [INFO] Skipping Known Exploited Vulnerabilities update check since last check was within 24 hours.
19:19:23 [INFO] Check for updates complete (99 ms)
19:19:23 [INFO] 
19:19:23 
19:19:23 Dependency-Check is an open source tool performing a best effort analysis of 3rd party dependencies; false positives and false negatives may exist in the analysis performed by the tool. Use of the tool and the reporting provided constitutes acceptance for use in an AS IS condition, and there are NO warranties, implied or otherwise, with regard to the analysis or its use. Any use of the tool and the reporting provided is at the user's risk. In no event shall the copyright holder or OWASP be held liable for any damages whatsoever arising out of or in connection with the use of this tool, the analysis performed, or the resulting report.
19:19:23 
19:19:23 
19:19:23    About ODC: https://jeremylong.github.io/DependencyCheck/general/internals.html
19:19:23    False Positives: https://jeremylong.github.io/DependencyCheck/general/suppression.html
19:19:23 
19:19:23 💖 Sponsor: https://github.com/sponsors/jeremylong
19:19:23 
19:19:23 
19:19:23 [INFO] Analysis Started
19:19:23 [INFO] Finished Archive Analyzer (0 seconds)
19:19:23 [INFO] Finished File Name Analyzer (0 seconds)
19:19:23 [INFO] Finished Jar Analyzer (0 seconds)
19:19:23 [INFO] Finished Dependency Merging Analyzer (0 seconds)
19:19:23 [INFO] Finished Hint Analyzer (0 seconds)
19:19:23 [INFO] Finished Version Filter Analyzer (0 seconds)
19:19:24 [INFO] Created CPE Index (1 seconds)
19:19:24 [INFO] Finished CPE Analyzer (1 seconds)
19:19:24 [INFO] Finished False Positive Analyzer (0 seconds)
19:19:24 [INFO] Finished NVD CVE Analyzer (0 seconds)
19:19:24 [INFO] Finished Sonatype OSS Index Analyzer (0 seconds)
19:19:24 [INFO] Finished Vulnerability Suppression Analyzer (0 seconds)
19:19:24 [INFO] Finished Known Exploited Vulnerability Analyzer (0 seconds)
19:19:24 [INFO] Finished Dependency Bundling Analyzer (0 seconds)
19:19:24 [INFO] Suppression Rule had zero matches: SuppressionRule{filePath=PropertyType{value=.*swagger-codegen-cli-3.0.18-gov4j-4.jar.*, regex=true, caseSensitive=false},cvssBelow={10.0,}}
19:19:24 [INFO] Suppression Rule had zero matches: SuppressionRule{filePath=PropertyType{value=.*swagger-codegen-cli-3.0.18.jar.*, regex=true, caseSensitive=false},cvssBelow={10.0,}}
19:19:24 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=A prototype pollution vulnerability in handlebars is exploitable if an attacker can control the template, regex=false, caseSensitive=false},}}
19:19:24 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Denial of service, regex=false, caseSensitive=false},}}
19:19:24 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Prototype pollution, regex=false, caseSensitive=false},}}
19:19:24 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Disallow calling helperMissing and blockHelperMissing directly, regex=false, caseSensitive=false},}}
19:19:24 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=handlebars issue: 1495, regex=false, caseSensitive=false},}}
19:19:24 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=handlebars issue: 1633, regex=false, caseSensitive=false},}}
19:19:24 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Affected versions of `handlebars` are vulnerable to Denial of Service. The package's parser may be forced into an endless loop while processing specially-crafted templates. This may allow attackers to exhaust system resources leading to Denial of Service.
19:19:24 
19:19:24 
19:19:24 ## Recommendation
19:19:24 
19:19:24 Upgrade to version 4.4.5 or later., regex=false, caseSensitive=false},}}
19:19:24 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}}
19:19:24 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Versions of `handlebars` prior to 3.0.8 or 4.5.2 are vulnerable to Arbitrary Code Execution. The package's lookup helper fails to properly validate templates, allowing attackers to submit templates that execute arbitrary JavaScript in the system. It can be used to run arbitrary code in a server processing Handlebars templates or on a victim's browser (effectively serving as Cross-Site Scripting).
19:19:24 
19:19:24 The following template can be used to demonstrate the vulnerability:  
19:19:24 ```{{#with "constructor"}}
19:19:24 	{{#with split as |a|}}
19:19:24 		{{pop (push "alert('Vulnerable Handlebars JS');")}}
19:19:24 		{{#with (concat (lookup join (slice 0 1)))}}
19:19:24 			{{#each (slice 2 3)}}
19:19:24 				{{#with (apply 0 a)}}
19:19:24 					{{.}}
19:19:24 				{{/with}}
19:19:24 			{{/each}}
19:19:24 		{{/with}}
19:19:24 	{{/with}}
19:19:24 {{/with}}```
19:19:24 
19:19:24 
19:19:24 ## Recommendation
19:19:24 
19:19:24 Upgrade to version 3.0.8, 4.5.2 or later., regex=false, caseSensitive=false},}}
19:19:24 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Versions of `handlebars` prior to 3.0.8 or 4.5.3 are vulnerable to Arbitrary Code Execution. The package's lookup helper fails to properly validate templates, allowing attackers to submit templates that execute arbitrary JavaScript in the system. It is due to an incomplete fix for a [previous issue](https://www.npmjs.com/advisories/1316). This vulnerability can be used to run arbitrary code in a server processing Handlebars templates or on a victim's browser (effectively serving as Cross-Site Scripting), regex=false, caseSensitive=false},}}
19:19:24 [INFO] Suppression Rule had zero matches: SuppressionRule{filePath=PropertyType{value=.*(struts-core-1.3.10.jar|facelets-taglib-jsf.*-spring-4-gov4j-1.jar|jsf-facelets-1.1.15.jar|richfaces-impl-jsf2-3.3.4.Final.jar|richfaces-impl-3.3.4.Final-gov4j-4.jar|javax.faces-2.4.0.jar|javax.servlet.jsp.jstl-1.2.1.jar|richfaces-ui-3.3.4.Final-gov4j-4.jar).*, regex=true, caseSensitive=false},cvssBelow={10.0,}}
19:19:24 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}}
19:19:24 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}}
19:19:24 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}}
19:19:24 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.jfree/jfreechart@.*$, regex=true, caseSensitive=false},cpe={PropertyType{value=cpe:/a:time_project:time, regex=false, caseSensitive=false},}}
19:19:24 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.jfree/jfreechart@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2023-52070, regex=false, caseSensitive=false},}}
19:19:24 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.jfree/jfreechart@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2024-22949, regex=false, caseSensitive=false},}}
19:19:24 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.jfree/jfreechart@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2024-23076, regex=false, caseSensitive=false},}}
19:19:24 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-discovery/commons\-discovery@.*$, regex=true, caseSensitive=false},cve={CVE-2022-0869,}}
19:19:24 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-38752, regex=false, caseSensitive=false},}}
19:19:24 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-41854, regex=false, caseSensitive=false},}}
19:19:24 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-1471, regex=false, caseSensitive=false},}}
19:19:24 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},cve={CVE-2022-3064,}}
19:19:24 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},cve={CVE-2021-4235,}}
19:19:24 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.springframework/spring\-web@.*$, regex=true, caseSensitive=false},cve={CVE-2016-1000027,}}
19:19:24 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.springframework\.security/spring\-security\-crypto@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2020-5408, regex=false, caseSensitive=false},}}
19:19:24 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xerces/xercesImpl@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2017-10355, regex=false, caseSensitive=false},}}
19:19:24 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.commons\.axiom/axiom\-api@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:19:24 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.commons\.axiom/axiom\-common\-impl@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:19:24 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.commons\.axiom/axiom\-dom@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:19:24 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.commons\.axiom/axiom\-impl@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:19:24 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-beanutils/commons\-beanutils@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:19:24 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-chain/commons\-chain@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:19:24 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-cli/commons\-cli@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:19:24 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-codec/commons\-codec@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:19:24 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-collections/commons\-collections@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:19:24 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-compress@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:19:24 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-csv@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:19:24 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-dbcp2@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:19:24 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-digester/commons\-digester@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:19:24 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-discovery/commons\-discovery@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:19:24 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-email@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:19:24 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-fileupload/commons\-fileupload@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:19:24 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-io/commons\-io@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:19:24 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-jcs3\-core@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:19:24 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-lang/commons\-lang@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:19:24 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-logging/commons\-logging@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:19:24 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-math3@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:19:24 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-pool2@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:19:24 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-validator/commons\-validator@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:19:24 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-io/commons\-io@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:19:24 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xml\-apis/xml\-apis@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:19:24 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xml\-resolver/xml\-resolver@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:19:24 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.xmlschema/xmlschema\-core@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:19:24 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},cpe={PropertyType{value=cpe:/a:json-java_project:json-java, regex=false, caseSensitive=false},}}
19:19:24 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-45688, regex=false, caseSensitive=false},}}
19:19:24 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2023-5072, regex=false, caseSensitive=false},}}
19:19:24 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},cpe={PropertyType{value=cpe:/a:json-java_project:json-java, regex=false, caseSensitive=false},}}
19:19:24 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-45688, regex=false, caseSensitive=false},}}
19:19:24 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.cxf/cxf\-rt\-bindings\-soap@.*$, regex=true, caseSensitive=false},cpe={PropertyType{value=cpe:/a:apache:soap, regex=false, caseSensitive=false},}}
19:19:24 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xalan/xalan@.*$, regex=true, caseSensitive=false},cve={CVE-2022-42920,}}
19:19:24 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/com\.fasterxml\.jackson\.core/jackson\-databind@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2023-35116, regex=false, caseSensitive=false},}}
19:19:24 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.eclipse\.jgit/org\.eclipse\.jgit@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4759,}}
19:19:24 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-transport@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
19:19:24 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-codec@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
19:19:24 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-buffer@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
19:19:24 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-common@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
19:19:24 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-resolver@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
19:19:24 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-codec\-dns@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
19:19:24 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-resolver\-dns@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
19:19:24 [INFO] Finished Unused Suppression Rule Analyzer (0 seconds)
19:19:24 [INFO] Analysis Complete (1 seconds)
19:19:24 [INFO] Writing XML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.xml
19:19:24 [INFO] Writing HTML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.html
19:19:24 [INFO] Writing JSON report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.json
19:19:24 [INFO] Writing CSV report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.csv
19:19:24 [INFO] Writing SARIF report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.sarif
19:19:24 [INFO] Writing JENKINS report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-jenkins.html
19:19:24 [INFO] Writing JUNIT report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-junit.xml
19:19:24 [INFO] Writing GITLAB report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-gitlab.json
19:19:24 [INFO] 
19:19:24 [INFO] ---------------< org.openspcoop2:org.openspcoop2.spring >---------------
19:19:24 [INFO] Building dependencies.spring 1.0                                 [29/70]
19:19:24 [INFO] --------------------------------[ pom ]---------------------------------
19:19:24 [INFO] 
19:19:24 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.spring ---
19:19:24 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/spring (includes = [*.jar], excludes = [])
19:19:24 [INFO] 
19:19:24 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.spring ---
19:19:24 [INFO] Copying spring-aop-5.3.34.jar to /var/lib/jenkins/workspace/GovWay/lib/spring/spring-aop-5.3.34.jar
19:19:24 [INFO] Copying spring-aspects-5.3.34.jar to /var/lib/jenkins/workspace/GovWay/lib/spring/spring-aspects-5.3.34.jar
19:19:24 [INFO] Copying spring-beans-5.3.34.jar to /var/lib/jenkins/workspace/GovWay/lib/spring/spring-beans-5.3.34.jar
19:19:24 [INFO] Copying spring-context-5.3.34.jar to /var/lib/jenkins/workspace/GovWay/lib/spring/spring-context-5.3.34.jar
19:19:24 [INFO] Copying spring-context-support-5.3.34.jar to /var/lib/jenkins/workspace/GovWay/lib/spring/spring-context-support-5.3.34.jar
19:19:24 [INFO] Copying spring-core-5.3.34.jar to /var/lib/jenkins/workspace/GovWay/lib/spring/spring-core-5.3.34.jar
19:19:24 [INFO] Copying spring-expression-5.3.34.jar to /var/lib/jenkins/workspace/GovWay/lib/spring/spring-expression-5.3.34.jar
19:19:24 [INFO] Copying spring-orm-5.3.34.jar to /var/lib/jenkins/workspace/GovWay/lib/spring/spring-orm-5.3.34.jar
19:19:24 [INFO] Copying spring-tx-5.3.34.jar to /var/lib/jenkins/workspace/GovWay/lib/spring/spring-tx-5.3.34.jar
19:19:24 [INFO] Copying spring-web-5.3.34.jar to /var/lib/jenkins/workspace/GovWay/lib/spring/spring-web-5.3.34.jar
19:19:24 [INFO] 
19:19:24 [INFO] --- maven-antrun-plugin:1.8:run (sleep-for-a-while) @ org.openspcoop2.spring ---
19:19:24 [INFO] Executing tasks
19:19:24 
19:19:24 main:
19:19:29 [INFO] Executed tasks
19:19:29 [INFO] 
19:19:29 [INFO] --- dependency-check-maven:10.0.2:aggregate (check owasp) @ org.openspcoop2.spring ---
19:19:29 [INFO] Checking for updates
19:19:29 [INFO] Skipping the NVD API Update as it was completed within the last 240 minutes
19:19:30 [INFO] Skipping Known Exploited Vulnerabilities update check since last check was within 24 hours.
19:19:30 [INFO] Check for updates complete (120 ms)
19:19:30 [INFO] 
19:19:30 
19:19:30 Dependency-Check is an open source tool performing a best effort analysis of 3rd party dependencies; false positives and false negatives may exist in the analysis performed by the tool. Use of the tool and the reporting provided constitutes acceptance for use in an AS IS condition, and there are NO warranties, implied or otherwise, with regard to the analysis or its use. Any use of the tool and the reporting provided is at the user's risk. In no event shall the copyright holder or OWASP be held liable for any damages whatsoever arising out of or in connection with the use of this tool, the analysis performed, or the resulting report.
19:19:30 
19:19:30 
19:19:30    About ODC: https://jeremylong.github.io/DependencyCheck/general/internals.html
19:19:30    False Positives: https://jeremylong.github.io/DependencyCheck/general/suppression.html
19:19:30 
19:19:30 💖 Sponsor: https://github.com/sponsors/jeremylong
19:19:30 
19:19:30 
19:19:30 [INFO] Analysis Started
19:19:30 [INFO] Finished Archive Analyzer (0 seconds)
19:19:30 [INFO] Finished File Name Analyzer (0 seconds)
19:19:30 [INFO] Finished Jar Analyzer (0 seconds)
19:19:30 [INFO] Finished Dependency Merging Analyzer (0 seconds)
19:19:30 [INFO] Finished Hint Analyzer (0 seconds)
19:19:30 [INFO] Finished Version Filter Analyzer (0 seconds)
19:19:31 [INFO] Created CPE Index (1 seconds)
19:19:32 [INFO] Finished CPE Analyzer (1 seconds)
19:19:32 [INFO] Finished False Positive Analyzer (0 seconds)
19:19:32 [INFO] Finished NVD CVE Analyzer (0 seconds)
19:19:32 [INFO] Finished Sonatype OSS Index Analyzer (0 seconds)
19:19:32 [INFO] Finished Vulnerability Suppression Analyzer (0 seconds)
19:19:32 [INFO] Finished Known Exploited Vulnerability Analyzer (0 seconds)
19:19:32 [INFO] Finished Dependency Bundling Analyzer (0 seconds)
19:19:32 [INFO] Suppression Rule had zero matches: SuppressionRule{filePath=PropertyType{value=.*swagger-codegen-cli-3.0.18-gov4j-4.jar.*, regex=true, caseSensitive=false},cvssBelow={10.0,}}
19:19:32 [INFO] Suppression Rule had zero matches: SuppressionRule{filePath=PropertyType{value=.*swagger-codegen-cli-3.0.18.jar.*, regex=true, caseSensitive=false},cvssBelow={10.0,}}
19:19:32 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=A prototype pollution vulnerability in handlebars is exploitable if an attacker can control the template, regex=false, caseSensitive=false},}}
19:19:32 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Denial of service, regex=false, caseSensitive=false},}}
19:19:32 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Prototype pollution, regex=false, caseSensitive=false},}}
19:19:32 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Disallow calling helperMissing and blockHelperMissing directly, regex=false, caseSensitive=false},}}
19:19:32 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=handlebars issue: 1495, regex=false, caseSensitive=false},}}
19:19:32 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=handlebars issue: 1633, regex=false, caseSensitive=false},}}
19:19:32 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Affected versions of `handlebars` are vulnerable to Denial of Service. The package's parser may be forced into an endless loop while processing specially-crafted templates. This may allow attackers to exhaust system resources leading to Denial of Service.
19:19:32 
19:19:32 
19:19:32 ## Recommendation
19:19:32 
19:19:32 Upgrade to version 4.4.5 or later., regex=false, caseSensitive=false},}}
19:19:32 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}}
19:19:32 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Versions of `handlebars` prior to 3.0.8 or 4.5.2 are vulnerable to Arbitrary Code Execution. The package's lookup helper fails to properly validate templates, allowing attackers to submit templates that execute arbitrary JavaScript in the system. It can be used to run arbitrary code in a server processing Handlebars templates or on a victim's browser (effectively serving as Cross-Site Scripting).
19:19:32 
19:19:32 The following template can be used to demonstrate the vulnerability:  
19:19:32 ```{{#with "constructor"}}
19:19:32 	{{#with split as |a|}}
19:19:32 		{{pop (push "alert('Vulnerable Handlebars JS');")}}
19:19:32 		{{#with (concat (lookup join (slice 0 1)))}}
19:19:32 			{{#each (slice 2 3)}}
19:19:32 				{{#with (apply 0 a)}}
19:19:32 					{{.}}
19:19:32 				{{/with}}
19:19:32 			{{/each}}
19:19:32 		{{/with}}
19:19:32 	{{/with}}
19:19:32 {{/with}}```
19:19:32 
19:19:32 
19:19:32 ## Recommendation
19:19:32 
19:19:32 Upgrade to version 3.0.8, 4.5.2 or later., regex=false, caseSensitive=false},}}
19:19:32 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Versions of `handlebars` prior to 3.0.8 or 4.5.3 are vulnerable to Arbitrary Code Execution. The package's lookup helper fails to properly validate templates, allowing attackers to submit templates that execute arbitrary JavaScript in the system. It is due to an incomplete fix for a [previous issue](https://www.npmjs.com/advisories/1316). This vulnerability can be used to run arbitrary code in a server processing Handlebars templates or on a victim's browser (effectively serving as Cross-Site Scripting), regex=false, caseSensitive=false},}}
19:19:32 [INFO] Suppression Rule had zero matches: SuppressionRule{filePath=PropertyType{value=.*(struts-core-1.3.10.jar|facelets-taglib-jsf.*-spring-4-gov4j-1.jar|jsf-facelets-1.1.15.jar|richfaces-impl-jsf2-3.3.4.Final.jar|richfaces-impl-3.3.4.Final-gov4j-4.jar|javax.faces-2.4.0.jar|javax.servlet.jsp.jstl-1.2.1.jar|richfaces-ui-3.3.4.Final-gov4j-4.jar).*, regex=true, caseSensitive=false},cvssBelow={10.0,}}
19:19:32 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}}
19:19:32 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}}
19:19:32 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}}
19:19:32 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.jfree/jfreechart@.*$, regex=true, caseSensitive=false},cpe={PropertyType{value=cpe:/a:time_project:time, regex=false, caseSensitive=false},}}
19:19:32 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.jfree/jfreechart@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2023-52070, regex=false, caseSensitive=false},}}
19:19:32 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.jfree/jfreechart@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2024-22949, regex=false, caseSensitive=false},}}
19:19:32 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.jfree/jfreechart@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2024-23076, regex=false, caseSensitive=false},}}
19:19:32 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-discovery/commons\-discovery@.*$, regex=true, caseSensitive=false},cve={CVE-2022-0869,}}
19:19:32 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-38752, regex=false, caseSensitive=false},}}
19:19:32 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-41854, regex=false, caseSensitive=false},}}
19:19:32 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-1471, regex=false, caseSensitive=false},}}
19:19:32 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},cve={CVE-2022-3064,}}
19:19:32 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},cve={CVE-2021-4235,}}
19:19:32 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.springframework\.security/spring\-security\-crypto@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2020-5408, regex=false, caseSensitive=false},}}
19:19:32 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xerces/xercesImpl@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2017-10355, regex=false, caseSensitive=false},}}
19:19:32 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.commons\.axiom/axiom\-api@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:19:32 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.commons\.axiom/axiom\-common\-impl@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:19:32 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.commons\.axiom/axiom\-dom@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:19:32 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.commons\.axiom/axiom\-impl@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:19:32 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-beanutils/commons\-beanutils@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:19:32 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-chain/commons\-chain@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:19:32 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-cli/commons\-cli@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:19:32 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-codec/commons\-codec@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:19:32 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-collections/commons\-collections@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:19:32 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-compress@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:19:32 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-csv@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:19:32 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-dbcp2@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:19:32 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-digester/commons\-digester@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:19:32 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-discovery/commons\-discovery@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:19:32 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-email@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:19:32 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-fileupload/commons\-fileupload@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:19:32 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-io/commons\-io@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:19:32 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-jcs3\-core@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:19:32 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-lang/commons\-lang@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:19:32 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-logging/commons\-logging@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:19:32 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-math3@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:19:32 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-pool2@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:19:32 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-validator/commons\-validator@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:19:32 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-io/commons\-io@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:19:32 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xml\-apis/xml\-apis@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:19:32 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xml\-resolver/xml\-resolver@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:19:32 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.xmlschema/xmlschema\-core@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:19:32 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},cpe={PropertyType{value=cpe:/a:json-java_project:json-java, regex=false, caseSensitive=false},}}
19:19:32 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-45688, regex=false, caseSensitive=false},}}
19:19:32 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2023-5072, regex=false, caseSensitive=false},}}
19:19:32 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},cpe={PropertyType{value=cpe:/a:json-java_project:json-java, regex=false, caseSensitive=false},}}
19:19:32 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-45688, regex=false, caseSensitive=false},}}
19:19:32 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.cxf/cxf\-rt\-bindings\-soap@.*$, regex=true, caseSensitive=false},cpe={PropertyType{value=cpe:/a:apache:soap, regex=false, caseSensitive=false},}}
19:19:32 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xalan/xalan@.*$, regex=true, caseSensitive=false},cve={CVE-2022-42920,}}
19:19:32 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/com\.fasterxml\.jackson\.core/jackson\-databind@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2023-35116, regex=false, caseSensitive=false},}}
19:19:32 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.eclipse\.jgit/org\.eclipse\.jgit@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4759,}}
19:19:32 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-transport@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
19:19:32 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-codec@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
19:19:32 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-buffer@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
19:19:32 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-common@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
19:19:32 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-resolver@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
19:19:32 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-codec\-dns@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
19:19:32 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-resolver\-dns@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
19:19:32 [INFO] Finished Unused Suppression Rule Analyzer (0 seconds)
19:19:32 [INFO] Analysis Complete (2 seconds)
19:19:32 [INFO] Writing XML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.xml
19:19:32 [INFO] Writing HTML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.html
19:19:32 [INFO] Writing JSON report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.json
19:19:32 [INFO] Writing CSV report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.csv
19:19:32 [INFO] Writing SARIF report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.sarif
19:19:32 [INFO] Writing JENKINS report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-jenkins.html
19:19:32 [INFO] Writing JUNIT report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-junit.xml
19:19:32 [INFO] Writing GITLAB report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-gitlab.json
19:19:32 [INFO] 
19:19:32 [INFO] ----------< org.openspcoop2:org.openspcoop2.spring-security >-----------
19:19:32 [INFO] Building dependencies.spring-security 1.0                        [30/70]
19:19:32 [INFO] --------------------------------[ pom ]---------------------------------
19:19:32 [INFO] 
19:19:32 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.spring-security ---
19:19:32 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/spring-security (includes = [*.jar], excludes = [])
19:19:32 [INFO] 
19:19:32 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.spring-security ---
19:19:32 [INFO] Copying spring-security-config-5.8.11.jar to /var/lib/jenkins/workspace/GovWay/lib/spring-security/spring-security-config-5.8.11.jar
19:19:32 [INFO] Copying spring-security-core-5.8.11.jar to /var/lib/jenkins/workspace/GovWay/lib/spring-security/spring-security-core-5.8.11.jar
19:19:32 [INFO] Copying spring-security-web-5.8.11.jar to /var/lib/jenkins/workspace/GovWay/lib/spring-security/spring-security-web-5.8.11.jar
19:19:32 [INFO] Copying spring-security-crypto-5.8.11.jar to /var/lib/jenkins/workspace/GovWay/lib/spring-security/spring-security-crypto-5.8.11.jar
19:19:32 [INFO] 
19:19:32 [INFO] --- maven-antrun-plugin:1.8:run (sleep-for-a-while) @ org.openspcoop2.spring-security ---
19:19:32 [INFO] Executing tasks
19:19:32 
19:19:32 main:
19:19:37 [INFO] Executed tasks
19:19:37 [INFO] 
19:19:37 [INFO] --- dependency-check-maven:10.0.2:aggregate (check owasp) @ org.openspcoop2.spring-security ---
19:19:37 [INFO] Checking for updates
19:19:37 [INFO] Skipping the NVD API Update as it was completed within the last 240 minutes
19:19:37 [INFO] Skipping Known Exploited Vulnerabilities update check since last check was within 24 hours.
19:19:37 [INFO] Check for updates complete (120 ms)
19:19:37 [INFO] 
19:19:37 
19:19:37 Dependency-Check is an open source tool performing a best effort analysis of 3rd party dependencies; false positives and false negatives may exist in the analysis performed by the tool. Use of the tool and the reporting provided constitutes acceptance for use in an AS IS condition, and there are NO warranties, implied or otherwise, with regard to the analysis or its use. Any use of the tool and the reporting provided is at the user's risk. In no event shall the copyright holder or OWASP be held liable for any damages whatsoever arising out of or in connection with the use of this tool, the analysis performed, or the resulting report.
19:19:37 
19:19:37 
19:19:37    About ODC: https://jeremylong.github.io/DependencyCheck/general/internals.html
19:19:37    False Positives: https://jeremylong.github.io/DependencyCheck/general/suppression.html
19:19:37 
19:19:37 💖 Sponsor: https://github.com/sponsors/jeremylong
19:19:37 
19:19:37 
19:19:37 [INFO] Analysis Started
19:19:37 [INFO] Finished Archive Analyzer (0 seconds)
19:19:37 [INFO] Finished File Name Analyzer (0 seconds)
19:19:37 [INFO] Finished Jar Analyzer (0 seconds)
19:19:37 [INFO] Finished Dependency Merging Analyzer (0 seconds)
19:19:37 [INFO] Finished Hint Analyzer (0 seconds)
19:19:37 [INFO] Finished Version Filter Analyzer (0 seconds)
19:19:39 [INFO] Created CPE Index (1 seconds)
19:19:39 [INFO] Finished CPE Analyzer (1 seconds)
19:19:39 [INFO] Finished False Positive Analyzer (0 seconds)
19:19:39 [INFO] Finished NVD CVE Analyzer (0 seconds)
19:19:39 [INFO] Finished Sonatype OSS Index Analyzer (0 seconds)
19:19:39 [INFO] Finished Vulnerability Suppression Analyzer (0 seconds)
19:19:39 [INFO] Finished Known Exploited Vulnerability Analyzer (0 seconds)
19:19:39 [INFO] Finished Dependency Bundling Analyzer (0 seconds)
19:19:39 [INFO] Suppression Rule had zero matches: SuppressionRule{filePath=PropertyType{value=.*swagger-codegen-cli-3.0.18-gov4j-4.jar.*, regex=true, caseSensitive=false},cvssBelow={10.0,}}
19:19:39 [INFO] Suppression Rule had zero matches: SuppressionRule{filePath=PropertyType{value=.*swagger-codegen-cli-3.0.18.jar.*, regex=true, caseSensitive=false},cvssBelow={10.0,}}
19:19:39 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=A prototype pollution vulnerability in handlebars is exploitable if an attacker can control the template, regex=false, caseSensitive=false},}}
19:19:39 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Denial of service, regex=false, caseSensitive=false},}}
19:19:39 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Prototype pollution, regex=false, caseSensitive=false},}}
19:19:39 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Disallow calling helperMissing and blockHelperMissing directly, regex=false, caseSensitive=false},}}
19:19:39 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=handlebars issue: 1495, regex=false, caseSensitive=false},}}
19:19:39 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=handlebars issue: 1633, regex=false, caseSensitive=false},}}
19:19:39 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Affected versions of `handlebars` are vulnerable to Denial of Service. The package's parser may be forced into an endless loop while processing specially-crafted templates. This may allow attackers to exhaust system resources leading to Denial of Service.
19:19:39 
19:19:39 
19:19:39 ## Recommendation
19:19:39 
19:19:39 Upgrade to version 4.4.5 or later., regex=false, caseSensitive=false},}}
19:19:39 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}}
19:19:39 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Versions of `handlebars` prior to 3.0.8 or 4.5.2 are vulnerable to Arbitrary Code Execution. The package's lookup helper fails to properly validate templates, allowing attackers to submit templates that execute arbitrary JavaScript in the system. It can be used to run arbitrary code in a server processing Handlebars templates or on a victim's browser (effectively serving as Cross-Site Scripting).
19:19:39 
19:19:39 The following template can be used to demonstrate the vulnerability:  
19:19:39 ```{{#with "constructor"}}
19:19:39 	{{#with split as |a|}}
19:19:39 		{{pop (push "alert('Vulnerable Handlebars JS');")}}
19:19:39 		{{#with (concat (lookup join (slice 0 1)))}}
19:19:39 			{{#each (slice 2 3)}}
19:19:39 				{{#with (apply 0 a)}}
19:19:39 					{{.}}
19:19:39 				{{/with}}
19:19:39 			{{/each}}
19:19:39 		{{/with}}
19:19:39 	{{/with}}
19:19:39 {{/with}}```
19:19:39 
19:19:39 
19:19:39 ## Recommendation
19:19:39 
19:19:39 Upgrade to version 3.0.8, 4.5.2 or later., regex=false, caseSensitive=false},}}
19:19:39 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Versions of `handlebars` prior to 3.0.8 or 4.5.3 are vulnerable to Arbitrary Code Execution. The package's lookup helper fails to properly validate templates, allowing attackers to submit templates that execute arbitrary JavaScript in the system. It is due to an incomplete fix for a [previous issue](https://www.npmjs.com/advisories/1316). This vulnerability can be used to run arbitrary code in a server processing Handlebars templates or on a victim's browser (effectively serving as Cross-Site Scripting), regex=false, caseSensitive=false},}}
19:19:39 [INFO] Suppression Rule had zero matches: SuppressionRule{filePath=PropertyType{value=.*(struts-core-1.3.10.jar|facelets-taglib-jsf.*-spring-4-gov4j-1.jar|jsf-facelets-1.1.15.jar|richfaces-impl-jsf2-3.3.4.Final.jar|richfaces-impl-3.3.4.Final-gov4j-4.jar|javax.faces-2.4.0.jar|javax.servlet.jsp.jstl-1.2.1.jar|richfaces-ui-3.3.4.Final-gov4j-4.jar).*, regex=true, caseSensitive=false},cvssBelow={10.0,}}
19:19:39 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}}
19:19:39 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}}
19:19:39 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}}
19:19:39 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.jfree/jfreechart@.*$, regex=true, caseSensitive=false},cpe={PropertyType{value=cpe:/a:time_project:time, regex=false, caseSensitive=false},}}
19:19:39 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.jfree/jfreechart@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2023-52070, regex=false, caseSensitive=false},}}
19:19:39 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.jfree/jfreechart@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2024-22949, regex=false, caseSensitive=false},}}
19:19:39 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.jfree/jfreechart@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2024-23076, regex=false, caseSensitive=false},}}
19:19:39 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-discovery/commons\-discovery@.*$, regex=true, caseSensitive=false},cve={CVE-2022-0869,}}
19:19:39 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-38752, regex=false, caseSensitive=false},}}
19:19:39 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-41854, regex=false, caseSensitive=false},}}
19:19:39 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-1471, regex=false, caseSensitive=false},}}
19:19:39 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},cve={CVE-2022-3064,}}
19:19:39 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},cve={CVE-2021-4235,}}
19:19:39 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.springframework/spring\-web@.*$, regex=true, caseSensitive=false},cve={CVE-2016-1000027,}}
19:19:39 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xerces/xercesImpl@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2017-10355, regex=false, caseSensitive=false},}}
19:19:39 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.commons\.axiom/axiom\-api@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:19:39 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.commons\.axiom/axiom\-common\-impl@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:19:39 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.commons\.axiom/axiom\-dom@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:19:39 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.commons\.axiom/axiom\-impl@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:19:39 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-beanutils/commons\-beanutils@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:19:39 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-chain/commons\-chain@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:19:39 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-cli/commons\-cli@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:19:39 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-codec/commons\-codec@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:19:39 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-collections/commons\-collections@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:19:39 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-compress@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:19:39 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-csv@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:19:39 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-dbcp2@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:19:39 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-digester/commons\-digester@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:19:39 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-discovery/commons\-discovery@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:19:39 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-email@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:19:39 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-fileupload/commons\-fileupload@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:19:39 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-io/commons\-io@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:19:39 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-jcs3\-core@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:19:39 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-lang/commons\-lang@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:19:39 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-logging/commons\-logging@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:19:39 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-math3@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:19:39 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-pool2@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:19:39 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-validator/commons\-validator@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:19:39 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-io/commons\-io@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:19:39 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xml\-apis/xml\-apis@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:19:39 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xml\-resolver/xml\-resolver@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:19:39 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.xmlschema/xmlschema\-core@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:19:39 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},cpe={PropertyType{value=cpe:/a:json-java_project:json-java, regex=false, caseSensitive=false},}}
19:19:39 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-45688, regex=false, caseSensitive=false},}}
19:19:39 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2023-5072, regex=false, caseSensitive=false},}}
19:19:39 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},cpe={PropertyType{value=cpe:/a:json-java_project:json-java, regex=false, caseSensitive=false},}}
19:19:39 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-45688, regex=false, caseSensitive=false},}}
19:19:39 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.cxf/cxf\-rt\-bindings\-soap@.*$, regex=true, caseSensitive=false},cpe={PropertyType{value=cpe:/a:apache:soap, regex=false, caseSensitive=false},}}
19:19:39 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xalan/xalan@.*$, regex=true, caseSensitive=false},cve={CVE-2022-42920,}}
19:19:39 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/com\.fasterxml\.jackson\.core/jackson\-databind@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2023-35116, regex=false, caseSensitive=false},}}
19:19:39 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.eclipse\.jgit/org\.eclipse\.jgit@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4759,}}
19:19:39 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-transport@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
19:19:39 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-codec@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
19:19:39 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-buffer@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
19:19:39 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-common@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
19:19:39 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-resolver@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
19:19:39 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-codec\-dns@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
19:19:39 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-resolver\-dns@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
19:19:39 [INFO] Finished Unused Suppression Rule Analyzer (0 seconds)
19:19:39 [INFO] Analysis Complete (1 seconds)
19:19:39 [INFO] Writing XML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.xml
19:19:39 [INFO] Writing HTML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.html
19:19:39 [INFO] Writing JSON report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.json
19:19:39 [INFO] Writing CSV report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.csv
19:19:39 [INFO] Writing SARIF report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.sarif
19:19:39 [INFO] Writing JENKINS report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-jenkins.html
19:19:39 [INFO] Writing JUNIT report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-junit.xml
19:19:39 [INFO] Writing GITLAB report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-gitlab.json
19:19:39 [INFO] 
19:19:39 [INFO] --------------< org.openspcoop2:org.openspcoop2.swagger >---------------
19:19:39 [INFO] Building dependencies.swagger 1.0                                [31/70]
19:19:39 [INFO] --------------------------------[ pom ]---------------------------------
19:19:39 [INFO] 
19:19:39 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.swagger ---
19:19:39 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/swagger (includes = [*.jar], excludes = [])
19:19:39 [INFO] 
19:19:39 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.swagger ---
19:19:39 [INFO] Copying swagger-ui-4.15.0.jar to /var/lib/jenkins/workspace/GovWay/lib/swagger/swagger-ui-4.15.0.jar
19:19:39 [INFO] Copying classgraph-4.8.149.jar to /var/lib/jenkins/workspace/GovWay/lib/swagger/classgraph-4.8.149.jar
19:19:39 [INFO] Copying swagger-annotations-2.2.4.jar to /var/lib/jenkins/workspace/GovWay/lib/swagger/swagger-annotations-2.2.4.jar
19:19:39 [INFO] Copying swagger-core-2.2.4.jar to /var/lib/jenkins/workspace/GovWay/lib/swagger/swagger-core-2.2.4.jar
19:19:39 [INFO] Copying swagger-jaxrs2-2.2.4.jar to /var/lib/jenkins/workspace/GovWay/lib/swagger/swagger-jaxrs2-2.2.4.jar
19:19:39 [INFO] Copying swagger-models-2.2.4.jar to /var/lib/jenkins/workspace/GovWay/lib/swagger/swagger-models-2.2.4.jar
19:19:39 [INFO] Copying swagger-integration-2.2.4.jar to /var/lib/jenkins/workspace/GovWay/lib/swagger/swagger-integration-2.2.4.jar
19:19:39 [INFO] Copying swagger-parser-2.1.6.jar to /var/lib/jenkins/workspace/GovWay/lib/swagger/swagger-parser-2.1.6.jar
19:19:39 [INFO] Copying swagger-parser-core-2.1.6.jar to /var/lib/jenkins/workspace/GovWay/lib/swagger/swagger-parser-core-2.1.6.jar
19:19:39 [INFO] Copying swagger-parser-v2-converter-2.1.6.jar to /var/lib/jenkins/workspace/GovWay/lib/swagger/swagger-parser-v2-converter-2.1.6.jar
19:19:39 [INFO] Copying swagger-parser-v3-2.1.6-gov4j-1.jar to /var/lib/jenkins/workspace/GovWay/lib/swagger/swagger-parser-v3-2.1.6-gov4j-1.jar
19:19:39 [INFO] Copying swagger-core-1.6.8.jar to /var/lib/jenkins/workspace/GovWay/lib/swagger/swagger-core-1.6.8.jar
19:19:39 [INFO] Copying swagger-models-1.6.8.jar to /var/lib/jenkins/workspace/GovWay/lib/swagger/swagger-models-1.6.8.jar
19:19:39 [INFO] Copying swagger-parser-1.0.63.jar to /var/lib/jenkins/workspace/GovWay/lib/swagger/swagger-parser-1.0.63.jar
19:19:39 [INFO] Copying swagger-request-validator-core-2.30.0-gov4j-2.jar to /var/lib/jenkins/workspace/GovWay/lib/swagger/swagger-request-validator-core-2.30.0-gov4j-2.jar
19:19:39 [INFO] 
19:19:39 [INFO] --- maven-antrun-plugin:1.8:run (sleep-for-a-while) @ org.openspcoop2.swagger ---
19:19:39 [INFO] Executing tasks
19:19:39 
19:19:39 main:
19:19:44 [INFO] Executed tasks
19:19:44 [INFO] 
19:19:44 [INFO] --- dependency-check-maven:10.0.2:aggregate (check owasp) @ org.openspcoop2.swagger ---
19:19:44 [INFO] Checking for updates
19:19:44 [INFO] Skipping the NVD API Update as it was completed within the last 240 minutes
19:19:44 [INFO] Skipping Known Exploited Vulnerabilities update check since last check was within 24 hours.
19:19:44 [INFO] Check for updates complete (135 ms)
19:19:45 [INFO] 
19:19:45 
19:19:45 Dependency-Check is an open source tool performing a best effort analysis of 3rd party dependencies; false positives and false negatives may exist in the analysis performed by the tool. Use of the tool and the reporting provided constitutes acceptance for use in an AS IS condition, and there are NO warranties, implied or otherwise, with regard to the analysis or its use. Any use of the tool and the reporting provided is at the user's risk. In no event shall the copyright holder or OWASP be held liable for any damages whatsoever arising out of or in connection with the use of this tool, the analysis performed, or the resulting report.
19:19:45 
19:19:45 
19:19:45    About ODC: https://jeremylong.github.io/DependencyCheck/general/internals.html
19:19:45    False Positives: https://jeremylong.github.io/DependencyCheck/general/suppression.html
19:19:45 
19:19:45 💖 Sponsor: https://github.com/sponsors/jeremylong
19:19:45 
19:19:45 
19:19:45 [INFO] Analysis Started
19:19:45 [INFO] Finished Archive Analyzer (0 seconds)
19:19:45 [INFO] Finished File Name Analyzer (0 seconds)
19:19:45 [INFO] Finished Jar Analyzer (0 seconds)
19:19:45 [INFO] Finished Dependency Merging Analyzer (0 seconds)
19:19:45 [INFO] Finished Hint Analyzer (0 seconds)
19:19:45 [INFO] Finished Version Filter Analyzer (0 seconds)
19:19:46 [INFO] Created CPE Index (1 seconds)
19:19:46 [INFO] Finished CPE Analyzer (1 seconds)
19:19:47 [INFO] Finished False Positive Analyzer (0 seconds)
19:19:47 [INFO] Finished NVD CVE Analyzer (0 seconds)
19:19:54 [INFO] Finished RetireJS Analyzer (7 seconds)
19:19:54 [INFO] Finished Sonatype OSS Index Analyzer (0 seconds)
19:19:54 [INFO] Finished Vulnerability Suppression Analyzer (0 seconds)
19:19:54 [INFO] Finished Known Exploited Vulnerability Analyzer (0 seconds)
19:19:54 [INFO] Finished Dependency Bundling Analyzer (0 seconds)
19:19:54 [INFO] Suppression Rule had zero matches: SuppressionRule{filePath=PropertyType{value=.*swagger-codegen-cli-3.0.18-gov4j-4.jar.*, regex=true, caseSensitive=false},cvssBelow={10.0,}}
19:19:54 [INFO] Suppression Rule had zero matches: SuppressionRule{filePath=PropertyType{value=.*swagger-codegen-cli-3.0.18.jar.*, regex=true, caseSensitive=false},cvssBelow={10.0,}}
19:19:54 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=A prototype pollution vulnerability in handlebars is exploitable if an attacker can control the template, regex=false, caseSensitive=false},}}
19:19:54 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Denial of service, regex=false, caseSensitive=false},}}
19:19:54 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Prototype pollution, regex=false, caseSensitive=false},}}
19:19:54 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Disallow calling helperMissing and blockHelperMissing directly, regex=false, caseSensitive=false},}}
19:19:54 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=handlebars issue: 1495, regex=false, caseSensitive=false},}}
19:19:54 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=handlebars issue: 1633, regex=false, caseSensitive=false},}}
19:19:54 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Affected versions of `handlebars` are vulnerable to Denial of Service. The package's parser may be forced into an endless loop while processing specially-crafted templates. This may allow attackers to exhaust system resources leading to Denial of Service.
19:19:54 
19:19:54 
19:19:54 ## Recommendation
19:19:54 
19:19:54 Upgrade to version 4.4.5 or later., regex=false, caseSensitive=false},}}
19:19:54 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}}
19:19:54 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Versions of `handlebars` prior to 3.0.8 or 4.5.2 are vulnerable to Arbitrary Code Execution. The package's lookup helper fails to properly validate templates, allowing attackers to submit templates that execute arbitrary JavaScript in the system. It can be used to run arbitrary code in a server processing Handlebars templates or on a victim's browser (effectively serving as Cross-Site Scripting).
19:19:54 
19:19:54 The following template can be used to demonstrate the vulnerability:  
19:19:54 ```{{#with "constructor"}}
19:19:54 	{{#with split as |a|}}
19:19:54 		{{pop (push "alert('Vulnerable Handlebars JS');")}}
19:19:54 		{{#with (concat (lookup join (slice 0 1)))}}
19:19:54 			{{#each (slice 2 3)}}
19:19:54 				{{#with (apply 0 a)}}
19:19:54 					{{.}}
19:19:54 				{{/with}}
19:19:54 			{{/each}}
19:19:54 		{{/with}}
19:19:54 	{{/with}}
19:19:54 {{/with}}```
19:19:54 
19:19:54 
19:19:54 ## Recommendation
19:19:54 
19:19:54 Upgrade to version 3.0.8, 4.5.2 or later., regex=false, caseSensitive=false},}}
19:19:54 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Versions of `handlebars` prior to 3.0.8 or 4.5.3 are vulnerable to Arbitrary Code Execution. The package's lookup helper fails to properly validate templates, allowing attackers to submit templates that execute arbitrary JavaScript in the system. It is due to an incomplete fix for a [previous issue](https://www.npmjs.com/advisories/1316). This vulnerability can be used to run arbitrary code in a server processing Handlebars templates or on a victim's browser (effectively serving as Cross-Site Scripting), regex=false, caseSensitive=false},}}
19:19:54 [INFO] Suppression Rule had zero matches: SuppressionRule{filePath=PropertyType{value=.*(struts-core-1.3.10.jar|facelets-taglib-jsf.*-spring-4-gov4j-1.jar|jsf-facelets-1.1.15.jar|richfaces-impl-jsf2-3.3.4.Final.jar|richfaces-impl-3.3.4.Final-gov4j-4.jar|javax.faces-2.4.0.jar|javax.servlet.jsp.jstl-1.2.1.jar|richfaces-ui-3.3.4.Final-gov4j-4.jar).*, regex=true, caseSensitive=false},cvssBelow={10.0,}}
19:19:54 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}}
19:19:54 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}}
19:19:54 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}}
19:19:54 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.jfree/jfreechart@.*$, regex=true, caseSensitive=false},cpe={PropertyType{value=cpe:/a:time_project:time, regex=false, caseSensitive=false},}}
19:19:54 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.jfree/jfreechart@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2023-52070, regex=false, caseSensitive=false},}}
19:19:54 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.jfree/jfreechart@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2024-22949, regex=false, caseSensitive=false},}}
19:19:54 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.jfree/jfreechart@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2024-23076, regex=false, caseSensitive=false},}}
19:19:54 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-discovery/commons\-discovery@.*$, regex=true, caseSensitive=false},cve={CVE-2022-0869,}}
19:19:54 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-38752, regex=false, caseSensitive=false},}}
19:19:54 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-41854, regex=false, caseSensitive=false},}}
19:19:54 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-1471, regex=false, caseSensitive=false},}}
19:19:54 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},cve={CVE-2022-3064,}}
19:19:54 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},cve={CVE-2021-4235,}}
19:19:54 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.springframework/spring\-web@.*$, regex=true, caseSensitive=false},cve={CVE-2016-1000027,}}
19:19:54 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.springframework\.security/spring\-security\-crypto@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2020-5408, regex=false, caseSensitive=false},}}
19:19:54 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xerces/xercesImpl@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2017-10355, regex=false, caseSensitive=false},}}
19:19:54 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.commons\.axiom/axiom\-api@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:19:54 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.commons\.axiom/axiom\-common\-impl@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:19:54 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.commons\.axiom/axiom\-dom@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:19:54 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.commons\.axiom/axiom\-impl@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:19:54 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-beanutils/commons\-beanutils@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:19:54 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-chain/commons\-chain@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:19:54 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-cli/commons\-cli@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:19:54 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-codec/commons\-codec@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:19:54 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-collections/commons\-collections@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:19:54 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-compress@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:19:54 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-csv@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:19:54 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-dbcp2@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:19:54 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-digester/commons\-digester@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:19:54 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-discovery/commons\-discovery@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:19:54 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-email@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:19:54 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-fileupload/commons\-fileupload@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:19:54 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-io/commons\-io@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:19:54 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-jcs3\-core@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:19:54 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-lang/commons\-lang@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:19:54 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-logging/commons\-logging@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:19:54 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-math3@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:19:54 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-pool2@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:19:54 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-validator/commons\-validator@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:19:54 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-io/commons\-io@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:19:54 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xml\-apis/xml\-apis@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:19:54 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xml\-resolver/xml\-resolver@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:19:54 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.xmlschema/xmlschema\-core@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:19:54 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},cpe={PropertyType{value=cpe:/a:json-java_project:json-java, regex=false, caseSensitive=false},}}
19:19:54 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-45688, regex=false, caseSensitive=false},}}
19:19:54 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2023-5072, regex=false, caseSensitive=false},}}
19:19:54 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},cpe={PropertyType{value=cpe:/a:json-java_project:json-java, regex=false, caseSensitive=false},}}
19:19:54 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-45688, regex=false, caseSensitive=false},}}
19:19:54 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.cxf/cxf\-rt\-bindings\-soap@.*$, regex=true, caseSensitive=false},cpe={PropertyType{value=cpe:/a:apache:soap, regex=false, caseSensitive=false},}}
19:19:54 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xalan/xalan@.*$, regex=true, caseSensitive=false},cve={CVE-2022-42920,}}
19:19:54 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/com\.fasterxml\.jackson\.core/jackson\-databind@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2023-35116, regex=false, caseSensitive=false},}}
19:19:54 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.eclipse\.jgit/org\.eclipse\.jgit@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4759,}}
19:19:54 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-transport@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
19:19:54 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-codec@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
19:19:54 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-buffer@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
19:19:54 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-common@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
19:19:54 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-resolver@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
19:19:54 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-codec\-dns@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
19:19:54 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-resolver\-dns@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
19:19:54 [INFO] Finished Unused Suppression Rule Analyzer (0 seconds)
19:19:54 [INFO] Analysis Complete (9 seconds)
19:19:54 [INFO] Writing XML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.xml
19:19:54 [INFO] Writing HTML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.html
19:19:54 [INFO] Writing JSON report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.json
19:19:54 [INFO] Writing CSV report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.csv
19:19:54 [INFO] Writing SARIF report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.sarif
19:19:54 [INFO] Writing JENKINS report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-jenkins.html
19:19:54 [INFO] Writing JUNIT report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-junit.xml
19:19:54 [INFO] Writing GITLAB report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-gitlab.json
19:19:54 [INFO] 
19:19:54 [INFO] ----------------< org.openspcoop2:org.openspcoop2.wadl >----------------
19:19:54 [INFO] Building dependencies.wadl 1.0                                   [32/70]
19:19:54 [INFO] --------------------------------[ pom ]---------------------------------
19:19:54 [INFO] 
19:19:54 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.wadl ---
19:19:54 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/wadl (includes = [*.jar], excludes = [])
19:19:54 [INFO] 
19:19:54 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.wadl ---
19:19:54 [INFO] Copying localizer-1.0.jar to /var/lib/jenkins/workspace/GovWay/lib/wadl/localizer-1.0.jar
19:19:54 [INFO] Copying wadl-core-1.1.6.jar to /var/lib/jenkins/workspace/GovWay/lib/wadl/wadl-core-1.1.6.jar
19:19:54 [INFO] Copying wadl-xslt-1.1.6.jar to /var/lib/jenkins/workspace/GovWay/lib/wadl/wadl-xslt-1.1.6.jar
19:19:54 [INFO] 
19:19:54 [INFO] --- maven-antrun-plugin:1.8:run (sleep-for-a-while) @ org.openspcoop2.wadl ---
19:19:54 [INFO] Executing tasks
19:19:54 
19:19:54 main:
19:19:59 [INFO] Executed tasks
19:19:59 [INFO] 
19:19:59 [INFO] --- dependency-check-maven:10.0.2:aggregate (check owasp) @ org.openspcoop2.wadl ---
19:19:59 [INFO] Checking for updates
19:19:59 [INFO] Skipping the NVD API Update as it was completed within the last 240 minutes
19:19:59 [INFO] Skipping Known Exploited Vulnerabilities update check since last check was within 24 hours.
19:19:59 [INFO] Check for updates complete (94 ms)
19:19:59 [INFO] 
19:19:59 
19:19:59 Dependency-Check is an open source tool performing a best effort analysis of 3rd party dependencies; false positives and false negatives may exist in the analysis performed by the tool. Use of the tool and the reporting provided constitutes acceptance for use in an AS IS condition, and there are NO warranties, implied or otherwise, with regard to the analysis or its use. Any use of the tool and the reporting provided is at the user's risk. In no event shall the copyright holder or OWASP be held liable for any damages whatsoever arising out of or in connection with the use of this tool, the analysis performed, or the resulting report.
19:19:59 
19:19:59 
19:19:59    About ODC: https://jeremylong.github.io/DependencyCheck/general/internals.html
19:19:59    False Positives: https://jeremylong.github.io/DependencyCheck/general/suppression.html
19:19:59 
19:19:59 💖 Sponsor: https://github.com/sponsors/jeremylong
19:19:59 
19:19:59 
19:19:59 [INFO] Analysis Started
19:19:59 [INFO] Finished Archive Analyzer (0 seconds)
19:19:59 [INFO] Finished File Name Analyzer (0 seconds)
19:19:59 [INFO] Finished Jar Analyzer (0 seconds)
19:19:59 [INFO] Finished Dependency Merging Analyzer (0 seconds)
19:19:59 [INFO] Finished Hint Analyzer (0 seconds)
19:19:59 [INFO] Finished Version Filter Analyzer (0 seconds)
19:20:01 [INFO] Created CPE Index (1 seconds)
19:20:01 [INFO] Finished CPE Analyzer (1 seconds)
19:20:01 [INFO] Finished False Positive Analyzer (0 seconds)
19:20:01 [INFO] Finished NVD CVE Analyzer (0 seconds)
19:20:01 [INFO] Finished Sonatype OSS Index Analyzer (0 seconds)
19:20:01 [INFO] Finished Vulnerability Suppression Analyzer (0 seconds)
19:20:01 [INFO] Finished Known Exploited Vulnerability Analyzer (0 seconds)
19:20:01 [INFO] Finished Dependency Bundling Analyzer (0 seconds)
19:20:01 [INFO] Suppression Rule had zero matches: SuppressionRule{filePath=PropertyType{value=.*swagger-codegen-cli-3.0.18-gov4j-4.jar.*, regex=true, caseSensitive=false},cvssBelow={10.0,}}
19:20:01 [INFO] Suppression Rule had zero matches: SuppressionRule{filePath=PropertyType{value=.*swagger-codegen-cli-3.0.18.jar.*, regex=true, caseSensitive=false},cvssBelow={10.0,}}
19:20:01 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=A prototype pollution vulnerability in handlebars is exploitable if an attacker can control the template, regex=false, caseSensitive=false},}}
19:20:01 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Denial of service, regex=false, caseSensitive=false},}}
19:20:01 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Prototype pollution, regex=false, caseSensitive=false},}}
19:20:01 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Disallow calling helperMissing and blockHelperMissing directly, regex=false, caseSensitive=false},}}
19:20:01 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=handlebars issue: 1495, regex=false, caseSensitive=false},}}
19:20:01 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=handlebars issue: 1633, regex=false, caseSensitive=false},}}
19:20:01 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Affected versions of `handlebars` are vulnerable to Denial of Service. The package's parser may be forced into an endless loop while processing specially-crafted templates. This may allow attackers to exhaust system resources leading to Denial of Service.
19:20:01 
19:20:01 
19:20:01 ## Recommendation
19:20:01 
19:20:01 Upgrade to version 4.4.5 or later., regex=false, caseSensitive=false},}}
19:20:01 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}}
19:20:01 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Versions of `handlebars` prior to 3.0.8 or 4.5.2 are vulnerable to Arbitrary Code Execution. The package's lookup helper fails to properly validate templates, allowing attackers to submit templates that execute arbitrary JavaScript in the system. It can be used to run arbitrary code in a server processing Handlebars templates or on a victim's browser (effectively serving as Cross-Site Scripting).
19:20:01 
19:20:01 The following template can be used to demonstrate the vulnerability:  
19:20:01 ```{{#with "constructor"}}
19:20:01 	{{#with split as |a|}}
19:20:01 		{{pop (push "alert('Vulnerable Handlebars JS');")}}
19:20:01 		{{#with (concat (lookup join (slice 0 1)))}}
19:20:01 			{{#each (slice 2 3)}}
19:20:01 				{{#with (apply 0 a)}}
19:20:01 					{{.}}
19:20:01 				{{/with}}
19:20:01 			{{/each}}
19:20:01 		{{/with}}
19:20:01 	{{/with}}
19:20:01 {{/with}}```
19:20:01 
19:20:01 
19:20:01 ## Recommendation
19:20:01 
19:20:01 Upgrade to version 3.0.8, 4.5.2 or later., regex=false, caseSensitive=false},}}
19:20:01 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Versions of `handlebars` prior to 3.0.8 or 4.5.3 are vulnerable to Arbitrary Code Execution. The package's lookup helper fails to properly validate templates, allowing attackers to submit templates that execute arbitrary JavaScript in the system. It is due to an incomplete fix for a [previous issue](https://www.npmjs.com/advisories/1316). This vulnerability can be used to run arbitrary code in a server processing Handlebars templates or on a victim's browser (effectively serving as Cross-Site Scripting), regex=false, caseSensitive=false},}}
19:20:01 [INFO] Suppression Rule had zero matches: SuppressionRule{filePath=PropertyType{value=.*(struts-core-1.3.10.jar|facelets-taglib-jsf.*-spring-4-gov4j-1.jar|jsf-facelets-1.1.15.jar|richfaces-impl-jsf2-3.3.4.Final.jar|richfaces-impl-3.3.4.Final-gov4j-4.jar|javax.faces-2.4.0.jar|javax.servlet.jsp.jstl-1.2.1.jar|richfaces-ui-3.3.4.Final-gov4j-4.jar).*, regex=true, caseSensitive=false},cvssBelow={10.0,}}
19:20:01 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}}
19:20:01 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}}
19:20:01 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}}
19:20:01 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.jfree/jfreechart@.*$, regex=true, caseSensitive=false},cpe={PropertyType{value=cpe:/a:time_project:time, regex=false, caseSensitive=false},}}
19:20:01 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.jfree/jfreechart@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2023-52070, regex=false, caseSensitive=false},}}
19:20:01 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.jfree/jfreechart@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2024-22949, regex=false, caseSensitive=false},}}
19:20:01 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.jfree/jfreechart@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2024-23076, regex=false, caseSensitive=false},}}
19:20:01 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-discovery/commons\-discovery@.*$, regex=true, caseSensitive=false},cve={CVE-2022-0869,}}
19:20:01 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-38752, regex=false, caseSensitive=false},}}
19:20:01 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-41854, regex=false, caseSensitive=false},}}
19:20:01 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-1471, regex=false, caseSensitive=false},}}
19:20:01 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},cve={CVE-2022-3064,}}
19:20:01 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},cve={CVE-2021-4235,}}
19:20:01 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.springframework/spring\-web@.*$, regex=true, caseSensitive=false},cve={CVE-2016-1000027,}}
19:20:01 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.springframework\.security/spring\-security\-crypto@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2020-5408, regex=false, caseSensitive=false},}}
19:20:01 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xerces/xercesImpl@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2017-10355, regex=false, caseSensitive=false},}}
19:20:01 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.commons\.axiom/axiom\-api@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:20:01 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.commons\.axiom/axiom\-common\-impl@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:20:01 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.commons\.axiom/axiom\-dom@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:20:01 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.commons\.axiom/axiom\-impl@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:20:01 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-beanutils/commons\-beanutils@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:20:01 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-chain/commons\-chain@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:20:01 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-cli/commons\-cli@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:20:01 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-codec/commons\-codec@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:20:01 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-collections/commons\-collections@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:20:01 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-compress@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:20:01 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-csv@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:20:01 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-dbcp2@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:20:01 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-digester/commons\-digester@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:20:01 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-discovery/commons\-discovery@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:20:01 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-email@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:20:01 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-fileupload/commons\-fileupload@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:20:01 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-io/commons\-io@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:20:01 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-jcs3\-core@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:20:01 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-lang/commons\-lang@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:20:01 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-logging/commons\-logging@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:20:01 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-math3@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:20:01 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-pool2@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:20:01 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-validator/commons\-validator@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:20:01 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-io/commons\-io@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:20:01 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xml\-apis/xml\-apis@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:20:01 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xml\-resolver/xml\-resolver@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:20:01 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.xmlschema/xmlschema\-core@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:20:01 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},cpe={PropertyType{value=cpe:/a:json-java_project:json-java, regex=false, caseSensitive=false},}}
19:20:01 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-45688, regex=false, caseSensitive=false},}}
19:20:01 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2023-5072, regex=false, caseSensitive=false},}}
19:20:01 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},cpe={PropertyType{value=cpe:/a:json-java_project:json-java, regex=false, caseSensitive=false},}}
19:20:01 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-45688, regex=false, caseSensitive=false},}}
19:20:01 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.cxf/cxf\-rt\-bindings\-soap@.*$, regex=true, caseSensitive=false},cpe={PropertyType{value=cpe:/a:apache:soap, regex=false, caseSensitive=false},}}
19:20:01 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xalan/xalan@.*$, regex=true, caseSensitive=false},cve={CVE-2022-42920,}}
19:20:01 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/com\.fasterxml\.jackson\.core/jackson\-databind@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2023-35116, regex=false, caseSensitive=false},}}
19:20:01 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.eclipse\.jgit/org\.eclipse\.jgit@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4759,}}
19:20:01 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-transport@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
19:20:01 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-codec@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
19:20:01 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-buffer@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
19:20:01 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-common@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
19:20:01 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-resolver@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
19:20:01 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-codec\-dns@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
19:20:01 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-resolver\-dns@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
19:20:01 [INFO] Finished Unused Suppression Rule Analyzer (0 seconds)
19:20:01 [INFO] Analysis Complete (1 seconds)
19:20:01 [INFO] Writing XML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.xml
19:20:01 [INFO] Writing HTML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.html
19:20:01 [INFO] Writing JSON report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.json
19:20:01 [INFO] Writing CSV report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.csv
19:20:01 [INFO] Writing SARIF report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.sarif
19:20:01 [INFO] Writing JENKINS report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-jenkins.html
19:20:01 [INFO] Writing JUNIT report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-junit.xml
19:20:01 [INFO] Writing GITLAB report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-gitlab.json
19:20:01 [INFO] 
19:20:01 [INFO] ---------------< org.openspcoop2:org.openspcoop2.wss4j >----------------
19:20:01 [INFO] Building dependencies.wss4j 1.0                                  [33/70]
19:20:01 [INFO] --------------------------------[ pom ]---------------------------------
19:20:01 [INFO] 
19:20:01 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.wss4j ---
19:20:01 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/wss4j (includes = [*.jar], excludes = [])
19:20:01 [INFO] 
19:20:01 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.wss4j ---
19:20:01 [INFO] Copying wss4j-bindings-2.4.1.jar to /var/lib/jenkins/workspace/GovWay/lib/wss4j/wss4j-bindings-2.4.1.jar
19:20:01 [INFO] Copying wss4j-integration-2.4.1.jar to /var/lib/jenkins/workspace/GovWay/lib/wss4j/wss4j-integration-2.4.1.jar
19:20:01 [INFO] Copying wss4j-policy-2.4.1.jar to /var/lib/jenkins/workspace/GovWay/lib/wss4j/wss4j-policy-2.4.1.jar
19:20:01 [INFO] Copying wss4j-ws-security-common-2.4.1-gov4j-1.jar to /var/lib/jenkins/workspace/GovWay/lib/wss4j/wss4j-ws-security-common-2.4.1-gov4j-1.jar
19:20:01 [INFO] Copying wss4j-ws-security-dom-2.4.1-gov4j-1.jar to /var/lib/jenkins/workspace/GovWay/lib/wss4j/wss4j-ws-security-dom-2.4.1-gov4j-1.jar
19:20:01 [INFO] Copying wss4j-ws-security-policy-stax-2.4.1.jar to /var/lib/jenkins/workspace/GovWay/lib/wss4j/wss4j-ws-security-policy-stax-2.4.1.jar
19:20:01 [INFO] Copying wss4j-ws-security-stax-2.4.1.jar to /var/lib/jenkins/workspace/GovWay/lib/wss4j/wss4j-ws-security-stax-2.4.1.jar
19:20:01 [INFO] 
19:20:01 [INFO] --- maven-antrun-plugin:1.8:run (sleep-for-a-while) @ org.openspcoop2.wss4j ---
19:20:01 [INFO] Executing tasks
19:20:01 
19:20:01 main:
19:20:06 [INFO] Executed tasks
19:20:06 [INFO] 
19:20:06 [INFO] --- dependency-check-maven:10.0.2:aggregate (check owasp) @ org.openspcoop2.wss4j ---
19:20:06 [INFO] Checking for updates
19:20:06 [INFO] Skipping the NVD API Update as it was completed within the last 240 minutes
19:20:06 [INFO] Skipping Known Exploited Vulnerabilities update check since last check was within 24 hours.
19:20:06 [INFO] Check for updates complete (130 ms)
19:20:06 [INFO] 
19:20:06 
19:20:06 Dependency-Check is an open source tool performing a best effort analysis of 3rd party dependencies; false positives and false negatives may exist in the analysis performed by the tool. Use of the tool and the reporting provided constitutes acceptance for use in an AS IS condition, and there are NO warranties, implied or otherwise, with regard to the analysis or its use. Any use of the tool and the reporting provided is at the user's risk. In no event shall the copyright holder or OWASP be held liable for any damages whatsoever arising out of or in connection with the use of this tool, the analysis performed, or the resulting report.
19:20:06 
19:20:06 
19:20:06    About ODC: https://jeremylong.github.io/DependencyCheck/general/internals.html
19:20:06    False Positives: https://jeremylong.github.io/DependencyCheck/general/suppression.html
19:20:06 
19:20:06 💖 Sponsor: https://github.com/sponsors/jeremylong
19:20:06 
19:20:06 
19:20:06 [INFO] Analysis Started
19:20:06 [INFO] Finished Archive Analyzer (0 seconds)
19:20:06 [INFO] Finished File Name Analyzer (0 seconds)
19:20:07 [INFO] Finished Jar Analyzer (0 seconds)
19:20:07 [INFO] Finished Dependency Merging Analyzer (0 seconds)
19:20:07 [INFO] Finished Hint Analyzer (0 seconds)
19:20:07 [INFO] Finished Version Filter Analyzer (0 seconds)
19:20:08 [INFO] Created CPE Index (1 seconds)
19:20:08 [INFO] Finished CPE Analyzer (1 seconds)
19:20:08 [INFO] Finished False Positive Analyzer (0 seconds)
19:20:08 [INFO] Finished NVD CVE Analyzer (0 seconds)
19:20:08 [INFO] Finished Sonatype OSS Index Analyzer (0 seconds)
19:20:08 [INFO] Finished Vulnerability Suppression Analyzer (0 seconds)
19:20:08 [INFO] Finished Known Exploited Vulnerability Analyzer (0 seconds)
19:20:08 [INFO] Finished Dependency Bundling Analyzer (0 seconds)
19:20:08 [INFO] Suppression Rule had zero matches: SuppressionRule{filePath=PropertyType{value=.*swagger-codegen-cli-3.0.18-gov4j-4.jar.*, regex=true, caseSensitive=false},cvssBelow={10.0,}}
19:20:08 [INFO] Suppression Rule had zero matches: SuppressionRule{filePath=PropertyType{value=.*swagger-codegen-cli-3.0.18.jar.*, regex=true, caseSensitive=false},cvssBelow={10.0,}}
19:20:08 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=A prototype pollution vulnerability in handlebars is exploitable if an attacker can control the template, regex=false, caseSensitive=false},}}
19:20:08 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Denial of service, regex=false, caseSensitive=false},}}
19:20:08 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Prototype pollution, regex=false, caseSensitive=false},}}
19:20:08 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Disallow calling helperMissing and blockHelperMissing directly, regex=false, caseSensitive=false},}}
19:20:08 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=handlebars issue: 1495, regex=false, caseSensitive=false},}}
19:20:08 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=handlebars issue: 1633, regex=false, caseSensitive=false},}}
19:20:08 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Affected versions of `handlebars` are vulnerable to Denial of Service. The package's parser may be forced into an endless loop while processing specially-crafted templates. This may allow attackers to exhaust system resources leading to Denial of Service.
19:20:08 
19:20:08 
19:20:08 ## Recommendation
19:20:08 
19:20:08 Upgrade to version 4.4.5 or later., regex=false, caseSensitive=false},}}
19:20:08 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}}
19:20:08 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Versions of `handlebars` prior to 3.0.8 or 4.5.2 are vulnerable to Arbitrary Code Execution. The package's lookup helper fails to properly validate templates, allowing attackers to submit templates that execute arbitrary JavaScript in the system. It can be used to run arbitrary code in a server processing Handlebars templates or on a victim's browser (effectively serving as Cross-Site Scripting).
19:20:08 
19:20:08 The following template can be used to demonstrate the vulnerability:  
19:20:08 ```{{#with "constructor"}}
19:20:08 	{{#with split as |a|}}
19:20:08 		{{pop (push "alert('Vulnerable Handlebars JS');")}}
19:20:08 		{{#with (concat (lookup join (slice 0 1)))}}
19:20:08 			{{#each (slice 2 3)}}
19:20:08 				{{#with (apply 0 a)}}
19:20:08 					{{.}}
19:20:08 				{{/with}}
19:20:08 			{{/each}}
19:20:08 		{{/with}}
19:20:08 	{{/with}}
19:20:08 {{/with}}```
19:20:08 
19:20:08 
19:20:08 ## Recommendation
19:20:08 
19:20:08 Upgrade to version 3.0.8, 4.5.2 or later., regex=false, caseSensitive=false},}}
19:20:08 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Versions of `handlebars` prior to 3.0.8 or 4.5.3 are vulnerable to Arbitrary Code Execution. The package's lookup helper fails to properly validate templates, allowing attackers to submit templates that execute arbitrary JavaScript in the system. It is due to an incomplete fix for a [previous issue](https://www.npmjs.com/advisories/1316). This vulnerability can be used to run arbitrary code in a server processing Handlebars templates or on a victim's browser (effectively serving as Cross-Site Scripting), regex=false, caseSensitive=false},}}
19:20:08 [INFO] Suppression Rule had zero matches: SuppressionRule{filePath=PropertyType{value=.*(struts-core-1.3.10.jar|facelets-taglib-jsf.*-spring-4-gov4j-1.jar|jsf-facelets-1.1.15.jar|richfaces-impl-jsf2-3.3.4.Final.jar|richfaces-impl-3.3.4.Final-gov4j-4.jar|javax.faces-2.4.0.jar|javax.servlet.jsp.jstl-1.2.1.jar|richfaces-ui-3.3.4.Final-gov4j-4.jar).*, regex=true, caseSensitive=false},cvssBelow={10.0,}}
19:20:08 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}}
19:20:08 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}}
19:20:08 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}}
19:20:08 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.jfree/jfreechart@.*$, regex=true, caseSensitive=false},cpe={PropertyType{value=cpe:/a:time_project:time, regex=false, caseSensitive=false},}}
19:20:08 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.jfree/jfreechart@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2023-52070, regex=false, caseSensitive=false},}}
19:20:08 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.jfree/jfreechart@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2024-22949, regex=false, caseSensitive=false},}}
19:20:08 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.jfree/jfreechart@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2024-23076, regex=false, caseSensitive=false},}}
19:20:08 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-discovery/commons\-discovery@.*$, regex=true, caseSensitive=false},cve={CVE-2022-0869,}}
19:20:08 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-38752, regex=false, caseSensitive=false},}}
19:20:08 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-41854, regex=false, caseSensitive=false},}}
19:20:08 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-1471, regex=false, caseSensitive=false},}}
19:20:08 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},cve={CVE-2022-3064,}}
19:20:08 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},cve={CVE-2021-4235,}}
19:20:08 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.springframework/spring\-web@.*$, regex=true, caseSensitive=false},cve={CVE-2016-1000027,}}
19:20:08 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.springframework\.security/spring\-security\-crypto@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2020-5408, regex=false, caseSensitive=false},}}
19:20:08 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xerces/xercesImpl@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2017-10355, regex=false, caseSensitive=false},}}
19:20:08 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.commons\.axiom/axiom\-api@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:20:08 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.commons\.axiom/axiom\-common\-impl@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:20:08 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.commons\.axiom/axiom\-dom@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:20:08 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.commons\.axiom/axiom\-impl@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:20:08 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-beanutils/commons\-beanutils@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:20:08 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-chain/commons\-chain@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:20:08 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-cli/commons\-cli@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:20:08 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-codec/commons\-codec@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:20:08 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-collections/commons\-collections@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:20:08 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-compress@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:20:08 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-csv@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:20:08 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-dbcp2@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:20:08 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-digester/commons\-digester@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:20:08 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-discovery/commons\-discovery@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:20:08 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-email@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:20:08 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-fileupload/commons\-fileupload@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:20:08 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-io/commons\-io@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:20:08 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-jcs3\-core@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:20:08 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-lang/commons\-lang@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:20:08 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-logging/commons\-logging@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:20:08 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-math3@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:20:08 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-pool2@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:20:08 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-validator/commons\-validator@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:20:08 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-io/commons\-io@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:20:08 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xml\-apis/xml\-apis@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:20:08 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xml\-resolver/xml\-resolver@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:20:08 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.xmlschema/xmlschema\-core@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
19:20:08 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},cpe={PropertyType{value=cpe:/a:json-java_project:json-java, regex=false, caseSensitive=false},}}
19:20:08 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-45688, regex=false, caseSensitive=false},}}
19:20:08 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2023-5072, regex=false, caseSensitive=false},}}
19:20:08 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},cpe={PropertyType{value=cpe:/a:json-java_project:json-java, regex=false, caseSensitive=false},}}
19:20:08 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-45688, regex=false, caseSensitive=false},}}
19:20:08 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.cxf/cxf\-rt\-bindings\-soap@.*$, regex=true, caseSensitive=false},cpe={PropertyType{value=cpe:/a:apache:soap, regex=false, caseSensitive=false},}}
19:20:08 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xalan/xalan@.*$, regex=true, caseSensitive=false},cve={CVE-2022-42920,}}
19:20:08 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/com\.fasterxml\.jackson\.core/jackson\-databind@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2023-35116, regex=false, caseSensitive=false},}}
19:20:08 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.eclipse\.jgit/org\.eclipse\.jgit@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4759,}}
19:20:08 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-transport@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
19:20:08 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-codec@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
19:20:08 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-buffer@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
19:20:08 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-common@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
19:20:08 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-resolver@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
19:20:08 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-codec\-dns@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
19:20:08 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-resolver\-dns@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
19:20:08 [INFO] Finished Unused Suppression Rule Analyzer (0 seconds)
19:20:08 [INFO] Analysis Complete (1 seconds)
19:20:08 [INFO] Writing XML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.xml
19:20:08 [INFO] Writing HTML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.html
19:20:08 [INFO] Writing JSON report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.json
19:20:08 [INFO] Writing CSV report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.csv
19:20:08 [INFO] Writing SARIF report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.sarif
19:20:08 [INFO] Writing JENKINS report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-jenkins.html
19:20:08 [INFO] Writing JUNIT report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-junit.xml
19:20:08 [INFO] Writing GITLAB report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-gitlab.json
19:20:08 [INFO] 
19:20:08 [INFO] -------------< org.openspcoop2:org.openspcoop2.testsuite >--------------
19:20:08 [INFO] Building dependencies.testsuite 1.0                              [34/70]
19:20:08 [INFO] --------------------------------[ pom ]---------------------------------
19:20:08 [INFO] 
19:20:08 [INFO] --- maven-antrun-plugin:1.8:run (sleep-for-a-while) @ org.openspcoop2.testsuite ---
19:20:08 [INFO] Executing tasks
19:20:08 
19:20:08 main:
19:20:13 [INFO] Executed tasks
19:20:13 [INFO] 
19:20:13 [INFO] --- dependency-check-maven:10.0.2:aggregate (check owasp) @ org.openspcoop2.testsuite ---
19:20:13 [INFO] Checking for updates
19:20:13 [INFO] Skipping the NVD API Update as it was completed within the last 240 minutes
19:20:13 [INFO] Skipping Known Exploited Vulnerabilities update check since last check was within 24 hours.
19:20:13 [INFO] Check for updates complete (114 ms)
19:20:13 [INFO] 
19:20:13 
19:20:13 Dependency-Check is an open source tool performing a best effort analysis of 3rd party dependencies; false positives and false negatives may exist in the analysis performed by the tool. Use of the tool and the reporting provided constitutes acceptance for use in an AS IS condition, and there are NO warranties, implied or otherwise, with regard to the analysis or its use. Any use of the tool and the reporting provided is at the user's risk. In no event shall the copyright holder or OWASP be held liable for any damages whatsoever arising out of or in connection with the use of this tool, the analysis performed, or the resulting report.
19:20:13 
19:20:13 
19:20:13    About ODC: https://jeremylong.github.io/DependencyCheck/general/internals.html
19:20:13    False Positives: https://jeremylong.github.io/DependencyCheck/general/suppression.html
19:20:13 
19:20:13 💖 Sponsor: https://github.com/sponsors/jeremylong
19:20:13 
19:20:13 
19:20:13 [INFO] Analysis Started
19:20:13 [INFO] Finished File Name Analyzer (0 seconds)
19:20:13 [INFO] Finished Dependency Merging Analyzer (0 seconds)
19:20:13 [INFO] Finished Hint Analyzer (0 seconds)
19:20:13 [INFO] Finished Version Filter Analyzer (0 seconds)
19:20:15 [INFO] Created CPE Index (1 seconds)
19:20:15 [INFO] Finished CPE Analyzer (1 seconds)
19:20:15 [INFO] Finished False Positive Analyzer (0 seconds)
19:20:15 [INFO] Finished NVD CVE Analyzer (0 seconds)
19:20:15 [INFO] Finished Sonatype OSS Index Analyzer (0 seconds)
19:20:15 [INFO] Finished Vulnerability Suppression Analyzer (0 seconds)
19:20:15 [INFO] Finished Known Exploited Vulnerability Analyzer (0 seconds)
19:20:15 [INFO] Finished Dependency Bundling Analyzer (0 seconds)
19:20:15 [INFO] Finished Unused Suppression Rule Analyzer (0 seconds)
19:20:15 [INFO] Analysis Complete (1 seconds)
19:20:15 [INFO] Writing XML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.xml
19:20:15 [INFO] Writing HTML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.html
19:20:15 [INFO] Writing JSON report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.json
19:20:15 [INFO] Writing CSV report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.csv
19:20:15 [INFO] Writing SARIF report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.sarif
19:20:15 [INFO] Writing JENKINS report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-jenkins.html
19:20:15 [INFO] Writing JUNIT report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-junit.xml
19:20:15 [INFO] Writing GITLAB report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-gitlab.json
19:20:15 [INFO] 
19:20:15 [INFO] ----------< org.openspcoop2:org.openspcoop2.testsuite.axis14 >----------
19:20:15 [INFO] Building dependencies.testsuite.axis14 1.0                       [35/70]
19:20:15 [INFO] --------------------------------[ pom ]---------------------------------
19:20:15 [INFO] 
19:20:15 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.testsuite.axis14 ---
19:20:15 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/axis14 (includes = [*.jar], excludes = [])
19:20:15 [INFO] 
19:20:15 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.axis14 ---
19:20:15 [INFO] Copying axis-1.4-gov4j-1.jar to /var/lib/jenkins/workspace/GovWay/lib/axis14/axis-1.4-gov4j-1.jar
19:20:15 [INFO] Copying axis-jaxrpc-1.4-gov4j-1.jar to /var/lib/jenkins/workspace/GovWay/lib/axis14/axis-jaxrpc-1.4-gov4j-1.jar
19:20:15 [INFO] Copying axis-ant-1.4.jar to /var/lib/jenkins/workspace/GovWay/lib/axis14/axis-ant-1.4.jar
19:20:15 [INFO] Copying axis-saaj-1.4.jar to /var/lib/jenkins/workspace/GovWay/lib/axis14/axis-saaj-1.4.jar
19:20:15 [INFO] Copying mailapi-1.5.6.jar to /var/lib/jenkins/workspace/GovWay/lib/axis14/mailapi-1.5.6.jar
19:20:15 [INFO] Copying neethi-2.0.4.jar to /var/lib/jenkins/workspace/GovWay/lib/axis14/neethi-2.0.4.jar
19:20:15 [INFO] Copying opensaml-1.1.jar to /var/lib/jenkins/workspace/GovWay/lib/axis14/opensaml-1.1.jar
19:20:15 [INFO] Copying wss4j-1.5.11.jar to /var/lib/jenkins/workspace/GovWay/lib/axis14/wss4j-1.5.11.jar
19:20:15 [INFO] Copying xmlsec-1.4.4.jar to /var/lib/jenkins/workspace/GovWay/lib/axis14/xmlsec-1.4.4.jar
19:20:15 [INFO] Copying addressing-1.1.jar to /var/lib/jenkins/workspace/GovWay/lib/axis14/addressing-1.1.jar
19:20:15 [INFO] 
19:20:15 [INFO] --- maven-antrun-plugin:1.8:run (sleep-for-a-while) @ org.openspcoop2.testsuite.axis14 ---
19:20:15 [INFO] Executing tasks
19:20:15 
19:20:15 main:
19:20:20 [INFO] Executed tasks
19:20:20 [INFO] 
19:20:20 [INFO] --- dependency-check-maven:10.0.2:aggregate (check owasp) @ org.openspcoop2.testsuite.axis14 ---
19:20:20 [INFO] Checking for updates
19:20:20 [INFO] Skipping the NVD API Update as it was completed within the last 240 minutes
19:20:20 [INFO] Skipping Known Exploited Vulnerabilities update check since last check was within 24 hours.
19:20:20 [INFO] Check for updates complete (102 ms)
19:20:20 [INFO] 
19:20:20 
19:20:20 Dependency-Check is an open source tool performing a best effort analysis of 3rd party dependencies; false positives and false negatives may exist in the analysis performed by the tool. Use of the tool and the reporting provided constitutes acceptance for use in an AS IS condition, and there are NO warranties, implied or otherwise, with regard to the analysis or its use. Any use of the tool and the reporting provided is at the user's risk. In no event shall the copyright holder or OWASP be held liable for any damages whatsoever arising out of or in connection with the use of this tool, the analysis performed, or the resulting report.
19:20:20 
19:20:20 
19:20:20    About ODC: https://jeremylong.github.io/DependencyCheck/general/internals.html
19:20:20    False Positives: https://jeremylong.github.io/DependencyCheck/general/suppression.html
19:20:20 
19:20:20 💖 Sponsor: https://github.com/sponsors/jeremylong
19:20:20 
19:20:20 
19:20:20 [INFO] Analysis Started
19:20:20 [INFO] Finished File Name Analyzer (0 seconds)
19:20:20 [INFO] Finished Dependency Merging Analyzer (0 seconds)
19:20:20 [INFO] Finished Hint Analyzer (0 seconds)
19:20:20 [INFO] Finished Version Filter Analyzer (0 seconds)
19:20:22 [INFO] Created CPE Index (1 seconds)
19:20:22 [INFO] Finished CPE Analyzer (1 seconds)
19:20:22 [INFO] Finished False Positive Analyzer (0 seconds)
19:20:22 [INFO] Finished NVD CVE Analyzer (0 seconds)
19:20:22 [INFO] Finished Sonatype OSS Index Analyzer (0 seconds)
19:20:22 [INFO] Finished Vulnerability Suppression Analyzer (0 seconds)
19:20:22 [INFO] Finished Known Exploited Vulnerability Analyzer (0 seconds)
19:20:22 [INFO] Finished Dependency Bundling Analyzer (0 seconds)
19:20:22 [INFO] Finished Unused Suppression Rule Analyzer (0 seconds)
19:20:22 [INFO] Analysis Complete (1 seconds)
19:20:22 [INFO] Writing XML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/dependency-check-result/dependency-check-report.xml
19:20:22 [INFO] Writing HTML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/dependency-check-result/dependency-check-report.html
19:20:22 [INFO] Writing JSON report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/dependency-check-result/dependency-check-report.json
19:20:22 [INFO] Writing CSV report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/dependency-check-result/dependency-check-report.csv
19:20:22 [INFO] Writing SARIF report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/dependency-check-result/dependency-check-report.sarif
19:20:22 [INFO] Writing JENKINS report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/dependency-check-result/dependency-check-jenkins.html
19:20:22 [INFO] Writing JUNIT report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/dependency-check-result/dependency-check-junit.xml
19:20:22 [INFO] Writing GITLAB report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/dependency-check-result/dependency-check-gitlab.json
19:20:22 [INFO] 
19:20:22 [INFO] ----< org.openspcoop2:org.openspcoop2.testsuite.applicationServer >-----
19:20:22 [INFO] Building dependencies.testsuite.as 1.0                           [36/70]
19:20:22 [INFO] --------------------------------[ pom ]---------------------------------
19:20:22 [INFO] 
19:20:22 [INFO] --- maven-antrun-plugin:1.8:run (sleep-for-a-while) @ org.openspcoop2.testsuite.applicationServer ---
19:20:22 [INFO] Executing tasks
19:20:22 
19:20:22 main:
19:20:27 [INFO] Executed tasks
19:20:27 [INFO] 
19:20:27 [INFO] --- dependency-check-maven:10.0.2:aggregate (check owasp) @ org.openspcoop2.testsuite.applicationServer ---
19:20:27 [INFO] Checking for updates
19:20:27 [INFO] Skipping the NVD API Update as it was completed within the last 240 minutes
19:20:27 [INFO] Skipping Known Exploited Vulnerabilities update check since last check was within 24 hours.
19:20:27 [INFO] Check for updates complete (115 ms)
19:20:27 [INFO] 
19:20:27 
19:20:27 Dependency-Check is an open source tool performing a best effort analysis of 3rd party dependencies; false positives and false negatives may exist in the analysis performed by the tool. Use of the tool and the reporting provided constitutes acceptance for use in an AS IS condition, and there are NO warranties, implied or otherwise, with regard to the analysis or its use. Any use of the tool and the reporting provided is at the user's risk. In no event shall the copyright holder or OWASP be held liable for any damages whatsoever arising out of or in connection with the use of this tool, the analysis performed, or the resulting report.
19:20:27 
19:20:27 
19:20:27    About ODC: https://jeremylong.github.io/DependencyCheck/general/internals.html
19:20:27    False Positives: https://jeremylong.github.io/DependencyCheck/general/suppression.html
19:20:27 
19:20:27 💖 Sponsor: https://github.com/sponsors/jeremylong
19:20:27 
19:20:27 
19:20:27 [INFO] Analysis Started
19:20:27 [INFO] Finished File Name Analyzer (0 seconds)
19:20:27 [INFO] Finished Dependency Merging Analyzer (0 seconds)
19:20:27 [INFO] Finished Hint Analyzer (0 seconds)
19:20:27 [INFO] Finished Version Filter Analyzer (0 seconds)
19:20:28 [INFO] Created CPE Index (1 seconds)
19:20:28 [INFO] Finished CPE Analyzer (1 seconds)
19:20:28 [INFO] Finished False Positive Analyzer (0 seconds)
19:20:28 [INFO] Finished NVD CVE Analyzer (0 seconds)
19:20:28 [INFO] Finished Sonatype OSS Index Analyzer (0 seconds)
19:20:28 [INFO] Finished Vulnerability Suppression Analyzer (0 seconds)
19:20:28 [INFO] Finished Known Exploited Vulnerability Analyzer (0 seconds)
19:20:28 [INFO] Finished Dependency Bundling Analyzer (0 seconds)
19:20:28 [INFO] Finished Unused Suppression Rule Analyzer (0 seconds)
19:20:28 [INFO] Analysis Complete (1 seconds)
19:20:28 [INFO] Writing XML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/dependency-check-result/dependency-check-report.xml
19:20:28 [INFO] Writing HTML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/dependency-check-result/dependency-check-report.html
19:20:29 [INFO] Writing JSON report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/dependency-check-result/dependency-check-report.json
19:20:29 [INFO] Writing CSV report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/dependency-check-result/dependency-check-report.csv
19:20:29 [INFO] Writing SARIF report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/dependency-check-result/dependency-check-report.sarif
19:20:29 [INFO] Writing JENKINS report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/dependency-check-result/dependency-check-jenkins.html
19:20:29 [INFO] Writing JUNIT report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/dependency-check-result/dependency-check-junit.xml
19:20:29 [INFO] Writing GITLAB report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/dependency-check-result/dependency-check-gitlab.json
19:20:29 [INFO] 
19:20:29 [INFO] --< org.openspcoop2:org.openspcoop2.testsuite.applicationServer.wildfly8 >--
19:20:29 [INFO] Building dependencies.testsuite.as.wildfly8 1.0                  [37/70]
19:20:29 [INFO] --------------------------------[ pom ]---------------------------------
19:20:29 [INFO] 
19:20:29 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.testsuite.applicationServer.wildfly8 ---
19:20:29 [INFO] 
19:20:29 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.applicationServer.wildfly8 ---
19:20:29 [INFO] org.wildfly:jboss-client:jar:wf8 already exists in destination.
19:20:29 [INFO] 
19:20:29 [INFO] --- maven-antrun-plugin:1.8:run (sleep-for-a-while) @ org.openspcoop2.testsuite.applicationServer.wildfly8 ---
19:20:29 [INFO] Executing tasks
19:20:29 
19:20:29 main:
19:20:34 [INFO] Executed tasks
19:20:34 [INFO] 
19:20:34 [INFO] --- dependency-check-maven:10.0.2:aggregate (check owasp) @ org.openspcoop2.testsuite.applicationServer.wildfly8 ---
19:20:34 [INFO] Checking for updates
19:20:34 [INFO] Skipping the NVD API Update as it was completed within the last 240 minutes
19:20:34 [INFO] Skipping Known Exploited Vulnerabilities update check since last check was within 24 hours.
19:20:34 [INFO] Check for updates complete (90 ms)
19:20:34 [INFO] 
19:20:34 
19:20:34 Dependency-Check is an open source tool performing a best effort analysis of 3rd party dependencies; false positives and false negatives may exist in the analysis performed by the tool. Use of the tool and the reporting provided constitutes acceptance for use in an AS IS condition, and there are NO warranties, implied or otherwise, with regard to the analysis or its use. Any use of the tool and the reporting provided is at the user's risk. In no event shall the copyright holder or OWASP be held liable for any damages whatsoever arising out of or in connection with the use of this tool, the analysis performed, or the resulting report.
19:20:34 
19:20:34 
19:20:34    About ODC: https://jeremylong.github.io/DependencyCheck/general/internals.html
19:20:34    False Positives: https://jeremylong.github.io/DependencyCheck/general/suppression.html
19:20:34 
19:20:34 💖 Sponsor: https://github.com/sponsors/jeremylong
19:20:34 
19:20:34 
19:20:34 [INFO] Analysis Started
19:20:34 [INFO] Finished File Name Analyzer (0 seconds)
19:20:34 [INFO] Finished Dependency Merging Analyzer (0 seconds)
19:20:34 [INFO] Finished Hint Analyzer (0 seconds)
19:20:34 [INFO] Finished Version Filter Analyzer (0 seconds)
19:20:35 [INFO] Created CPE Index (1 seconds)
19:20:35 [INFO] Finished CPE Analyzer (1 seconds)
19:20:35 [INFO] Finished False Positive Analyzer (0 seconds)
19:20:35 [INFO] Finished NVD CVE Analyzer (0 seconds)
19:20:35 [INFO] Finished Sonatype OSS Index Analyzer (0 seconds)
19:20:35 [INFO] Finished Vulnerability Suppression Analyzer (0 seconds)
19:20:35 [INFO] Finished Known Exploited Vulnerability Analyzer (0 seconds)
19:20:35 [INFO] Finished Dependency Bundling Analyzer (0 seconds)
19:20:35 [INFO] Finished Unused Suppression Rule Analyzer (0 seconds)
19:20:35 [INFO] Analysis Complete (1 seconds)
19:20:35 [INFO] Writing XML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.xml
19:20:35 [INFO] Writing HTML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.html
19:20:35 [INFO] Writing JSON report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.json
19:20:35 [INFO] Writing CSV report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.csv
19:20:35 [INFO] Writing SARIF report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.sarif
19:20:35 [INFO] Writing JENKINS report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-jenkins.html
19:20:35 [INFO] Writing JUNIT report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-junit.xml
19:20:35 [INFO] Writing GITLAB report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-gitlab.json
19:20:35 [INFO] 
19:20:35 [INFO] --< org.openspcoop2:org.openspcoop2.testsuite.applicationServer.wildfly9 >--
19:20:35 [INFO] Building dependencies.testsuite.as.wildfly9 1.0                  [38/70]
19:20:35 [INFO] --------------------------------[ pom ]---------------------------------
19:20:35 [INFO] 
19:20:35 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.testsuite.applicationServer.wildfly9 ---
19:20:35 [INFO] 
19:20:35 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.applicationServer.wildfly9 ---
19:20:35 [INFO] org.wildfly:jboss-client:jar:wf9 already exists in destination.
19:20:35 [INFO] 
19:20:35 [INFO] --- maven-antrun-plugin:1.8:run (sleep-for-a-while) @ org.openspcoop2.testsuite.applicationServer.wildfly9 ---
19:20:35 [INFO] Executing tasks
19:20:35 
19:20:35 main:
19:20:40 [INFO] Executed tasks
19:20:40 [INFO] 
19:20:40 [INFO] --- dependency-check-maven:10.0.2:aggregate (check owasp) @ org.openspcoop2.testsuite.applicationServer.wildfly9 ---
19:20:40 [INFO] Checking for updates
19:20:40 [INFO] Skipping the NVD API Update as it was completed within the last 240 minutes
19:20:40 [INFO] Skipping Known Exploited Vulnerabilities update check since last check was within 24 hours.
19:20:40 [INFO] Check for updates complete (99 ms)
19:20:41 [INFO] 
19:20:41 
19:20:41 Dependency-Check is an open source tool performing a best effort analysis of 3rd party dependencies; false positives and false negatives may exist in the analysis performed by the tool. Use of the tool and the reporting provided constitutes acceptance for use in an AS IS condition, and there are NO warranties, implied or otherwise, with regard to the analysis or its use. Any use of the tool and the reporting provided is at the user's risk. In no event shall the copyright holder or OWASP be held liable for any damages whatsoever arising out of or in connection with the use of this tool, the analysis performed, or the resulting report.
19:20:41 
19:20:41 
19:20:41    About ODC: https://jeremylong.github.io/DependencyCheck/general/internals.html
19:20:41    False Positives: https://jeremylong.github.io/DependencyCheck/general/suppression.html
19:20:41 
19:20:41 💖 Sponsor: https://github.com/sponsors/jeremylong
19:20:41 
19:20:41 
19:20:41 [INFO] Analysis Started
19:20:41 [INFO] Finished File Name Analyzer (0 seconds)
19:20:41 [INFO] Finished Dependency Merging Analyzer (0 seconds)
19:20:41 [INFO] Finished Hint Analyzer (0 seconds)
19:20:41 [INFO] Finished Version Filter Analyzer (0 seconds)
19:20:42 [INFO] Created CPE Index (1 seconds)
19:20:42 [INFO] Finished CPE Analyzer (1 seconds)
19:20:42 [INFO] Finished False Positive Analyzer (0 seconds)
19:20:42 [INFO] Finished NVD CVE Analyzer (0 seconds)
19:20:42 [INFO] Finished Sonatype OSS Index Analyzer (0 seconds)
19:20:42 [INFO] Finished Vulnerability Suppression Analyzer (0 seconds)
19:20:42 [INFO] Finished Known Exploited Vulnerability Analyzer (0 seconds)
19:20:42 [INFO] Finished Dependency Bundling Analyzer (0 seconds)
19:20:42 [INFO] Finished Unused Suppression Rule Analyzer (0 seconds)
19:20:42 [INFO] Analysis Complete (1 seconds)
19:20:42 [INFO] Writing XML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.xml
19:20:42 [INFO] Writing HTML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.html
19:20:42 [INFO] Writing JSON report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.json
19:20:42 [INFO] Writing CSV report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.csv
19:20:42 [INFO] Writing SARIF report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.sarif
19:20:42 [INFO] Writing JENKINS report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-jenkins.html
19:20:42 [INFO] Writing JUNIT report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-junit.xml
19:20:42 [INFO] Writing GITLAB report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-gitlab.json
19:20:42 [INFO] 
19:20:42 [INFO] --< org.openspcoop2:org.openspcoop2.testsuite.applicationServer.wildfly10 >--
19:20:42 [INFO] Building dependencies.testsuite.as.wildfly10 1.0                 [39/70]
19:20:42 [INFO] --------------------------------[ pom ]---------------------------------
19:20:42 [INFO] 
19:20:42 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.testsuite.applicationServer.wildfly10 ---
19:20:42 [INFO] 
19:20:42 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.applicationServer.wildfly10 ---
19:20:42 [INFO] org.wildfly:jboss-client:jar:wf10 already exists in destination.
19:20:42 [INFO] 
19:20:42 [INFO] --- maven-antrun-plugin:1.8:run (sleep-for-a-while) @ org.openspcoop2.testsuite.applicationServer.wildfly10 ---
19:20:42 [INFO] Executing tasks
19:20:42 
19:20:42 main:
19:20:47 [INFO] Executed tasks
19:20:47 [INFO] 
19:20:47 [INFO] --- dependency-check-maven:10.0.2:aggregate (check owasp) @ org.openspcoop2.testsuite.applicationServer.wildfly10 ---
19:20:47 [INFO] Checking for updates
19:20:47 [INFO] Skipping the NVD API Update as it was completed within the last 240 minutes
19:20:47 [INFO] Skipping Known Exploited Vulnerabilities update check since last check was within 24 hours.
19:20:47 [INFO] Check for updates complete (99 ms)
19:20:48 [INFO] 
19:20:48 
19:20:48 Dependency-Check is an open source tool performing a best effort analysis of 3rd party dependencies; false positives and false negatives may exist in the analysis performed by the tool. Use of the tool and the reporting provided constitutes acceptance for use in an AS IS condition, and there are NO warranties, implied or otherwise, with regard to the analysis or its use. Any use of the tool and the reporting provided is at the user's risk. In no event shall the copyright holder or OWASP be held liable for any damages whatsoever arising out of or in connection with the use of this tool, the analysis performed, or the resulting report.
19:20:48 
19:20:48 
19:20:48    About ODC: https://jeremylong.github.io/DependencyCheck/general/internals.html
19:20:48    False Positives: https://jeremylong.github.io/DependencyCheck/general/suppression.html
19:20:48 
19:20:48 💖 Sponsor: https://github.com/sponsors/jeremylong
19:20:48 
19:20:48 
19:20:48 [INFO] Analysis Started
19:20:48 [INFO] Finished File Name Analyzer (0 seconds)
19:20:48 [INFO] Finished Dependency Merging Analyzer (0 seconds)
19:20:48 [INFO] Finished Hint Analyzer (0 seconds)
19:20:48 [INFO] Finished Version Filter Analyzer (0 seconds)
19:20:49 [INFO] Created CPE Index (1 seconds)
19:20:49 [INFO] Finished CPE Analyzer (1 seconds)
19:20:49 [INFO] Finished False Positive Analyzer (0 seconds)
19:20:49 [INFO] Finished NVD CVE Analyzer (0 seconds)
19:20:49 [INFO] Finished Sonatype OSS Index Analyzer (0 seconds)
19:20:49 [INFO] Finished Vulnerability Suppression Analyzer (0 seconds)
19:20:49 [INFO] Finished Known Exploited Vulnerability Analyzer (0 seconds)
19:20:49 [INFO] Finished Dependency Bundling Analyzer (0 seconds)
19:20:49 [INFO] Finished Unused Suppression Rule Analyzer (0 seconds)
19:20:49 [INFO] Analysis Complete (1 seconds)
19:20:49 [INFO] Writing XML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.xml
19:20:49 [INFO] Writing HTML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.html
19:20:49 [INFO] Writing JSON report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.json
19:20:49 [INFO] Writing CSV report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.csv
19:20:49 [INFO] Writing SARIF report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.sarif
19:20:49 [INFO] Writing JENKINS report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-jenkins.html
19:20:49 [INFO] Writing JUNIT report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-junit.xml
19:20:49 [INFO] Writing GITLAB report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-gitlab.json
19:20:49 [INFO] 
19:20:49 [INFO] --< org.openspcoop2:org.openspcoop2.testsuite.applicationServer.wildfly11 >--
19:20:49 [INFO] Building dependencies.testsuite.as.wildfly11 1.0                 [40/70]
19:20:49 [INFO] --------------------------------[ pom ]---------------------------------
19:20:49 [INFO] 
19:20:49 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.testsuite.applicationServer.wildfly11 ---
19:20:49 [INFO] 
19:20:49 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.applicationServer.wildfly11 ---
19:20:49 [INFO] org.wildfly:jboss-client:jar:wf11 already exists in destination.
19:20:49 [INFO] 
19:20:49 [INFO] --- maven-antrun-plugin:1.8:run (sleep-for-a-while) @ org.openspcoop2.testsuite.applicationServer.wildfly11 ---
19:20:49 [INFO] Executing tasks
19:20:49 
19:20:49 main:
19:20:54 [INFO] Executed tasks
19:20:54 [INFO] 
19:20:54 [INFO] --- dependency-check-maven:10.0.2:aggregate (check owasp) @ org.openspcoop2.testsuite.applicationServer.wildfly11 ---
19:20:54 [INFO] Checking for updates
19:20:54 [INFO] Skipping the NVD API Update as it was completed within the last 240 minutes
19:20:54 [INFO] Skipping Known Exploited Vulnerabilities update check since last check was within 24 hours.
19:20:54 [INFO] Check for updates complete (97 ms)
19:20:54 [INFO] 
19:20:54 
19:20:54 Dependency-Check is an open source tool performing a best effort analysis of 3rd party dependencies; false positives and false negatives may exist in the analysis performed by the tool. Use of the tool and the reporting provided constitutes acceptance for use in an AS IS condition, and there are NO warranties, implied or otherwise, with regard to the analysis or its use. Any use of the tool and the reporting provided is at the user's risk. In no event shall the copyright holder or OWASP be held liable for any damages whatsoever arising out of or in connection with the use of this tool, the analysis performed, or the resulting report.
19:20:54 
19:20:54 
19:20:54    About ODC: https://jeremylong.github.io/DependencyCheck/general/internals.html
19:20:54    False Positives: https://jeremylong.github.io/DependencyCheck/general/suppression.html
19:20:54 
19:20:54 💖 Sponsor: https://github.com/sponsors/jeremylong
19:20:54 
19:20:54 
19:20:54 [INFO] Analysis Started
19:20:54 [INFO] Finished File Name Analyzer (0 seconds)
19:20:54 [INFO] Finished Dependency Merging Analyzer (0 seconds)
19:20:54 [INFO] Finished Hint Analyzer (0 seconds)
19:20:54 [INFO] Finished Version Filter Analyzer (0 seconds)
19:20:56 [INFO] Created CPE Index (1 seconds)
19:20:56 [INFO] Finished CPE Analyzer (1 seconds)
19:20:56 [INFO] Finished False Positive Analyzer (0 seconds)
19:20:56 [INFO] Finished NVD CVE Analyzer (0 seconds)
19:20:56 [INFO] Finished Sonatype OSS Index Analyzer (0 seconds)
19:20:56 [INFO] Finished Vulnerability Suppression Analyzer (0 seconds)
19:20:56 [INFO] Finished Known Exploited Vulnerability Analyzer (0 seconds)
19:20:56 [INFO] Finished Dependency Bundling Analyzer (0 seconds)
19:20:56 [INFO] Finished Unused Suppression Rule Analyzer (0 seconds)
19:20:56 [INFO] Analysis Complete (1 seconds)
19:20:56 [INFO] Writing XML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.xml
19:20:56 [INFO] Writing HTML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.html
19:20:56 [INFO] Writing JSON report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.json
19:20:56 [INFO] Writing CSV report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.csv
19:20:56 [INFO] Writing SARIF report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.sarif
19:20:56 [INFO] Writing JENKINS report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-jenkins.html
19:20:56 [INFO] Writing JUNIT report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-junit.xml
19:20:56 [INFO] Writing GITLAB report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-gitlab.json
19:20:56 [INFO] 
19:20:56 [INFO] --< org.openspcoop2:org.openspcoop2.testsuite.applicationServer.wildfly12 >--
19:20:56 [INFO] Building dependencies.testsuite.as.wildfly12 1.0                 [41/70]
19:20:56 [INFO] --------------------------------[ pom ]---------------------------------
19:20:56 [INFO] 
19:20:56 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.testsuite.applicationServer.wildfly12 ---
19:20:56 [INFO] 
19:20:56 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.applicationServer.wildfly12 ---
19:20:56 [INFO] org.wildfly:jboss-client:jar:wf12 already exists in destination.
19:20:56 [INFO] javax.json:javax.json-api:jar:1.1.2 already exists in destination.
19:20:56 [INFO] 
19:20:56 [INFO] --- maven-antrun-plugin:1.8:run (sleep-for-a-while) @ org.openspcoop2.testsuite.applicationServer.wildfly12 ---
19:20:56 [INFO] Executing tasks
19:20:56 
19:20:56 main:
19:21:01 [INFO] Executed tasks
19:21:01 [INFO] 
19:21:01 [INFO] --- dependency-check-maven:10.0.2:aggregate (check owasp) @ org.openspcoop2.testsuite.applicationServer.wildfly12 ---
19:21:01 [INFO] Checking for updates
19:21:01 [INFO] Skipping the NVD API Update as it was completed within the last 240 minutes
19:21:01 [INFO] Skipping Known Exploited Vulnerabilities update check since last check was within 24 hours.
19:21:01 [INFO] Check for updates complete (115 ms)
19:21:01 [INFO] 
19:21:01 
19:21:01 Dependency-Check is an open source tool performing a best effort analysis of 3rd party dependencies; false positives and false negatives may exist in the analysis performed by the tool. Use of the tool and the reporting provided constitutes acceptance for use in an AS IS condition, and there are NO warranties, implied or otherwise, with regard to the analysis or its use. Any use of the tool and the reporting provided is at the user's risk. In no event shall the copyright holder or OWASP be held liable for any damages whatsoever arising out of or in connection with the use of this tool, the analysis performed, or the resulting report.
19:21:01 
19:21:01 
19:21:01    About ODC: https://jeremylong.github.io/DependencyCheck/general/internals.html
19:21:01    False Positives: https://jeremylong.github.io/DependencyCheck/general/suppression.html
19:21:01 
19:21:01 💖 Sponsor: https://github.com/sponsors/jeremylong
19:21:01 
19:21:01 
19:21:01 [INFO] Analysis Started
19:21:01 [INFO] Finished File Name Analyzer (0 seconds)
19:21:01 [INFO] Finished Dependency Merging Analyzer (0 seconds)
19:21:01 [INFO] Finished Hint Analyzer (0 seconds)
19:21:01 [INFO] Finished Version Filter Analyzer (0 seconds)
19:21:03 [INFO] Created CPE Index (1 seconds)
19:21:03 [INFO] Finished CPE Analyzer (1 seconds)
19:21:03 [INFO] Finished False Positive Analyzer (0 seconds)
19:21:03 [INFO] Finished NVD CVE Analyzer (0 seconds)
19:21:03 [INFO] Finished Sonatype OSS Index Analyzer (0 seconds)
19:21:03 [INFO] Finished Vulnerability Suppression Analyzer (0 seconds)
19:21:03 [INFO] Finished Known Exploited Vulnerability Analyzer (0 seconds)
19:21:03 [INFO] Finished Dependency Bundling Analyzer (0 seconds)
19:21:03 [INFO] Finished Unused Suppression Rule Analyzer (0 seconds)
19:21:03 [INFO] Analysis Complete (1 seconds)
19:21:03 [INFO] Writing XML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.xml
19:21:03 [INFO] Writing HTML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.html
19:21:03 [INFO] Writing JSON report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.json
19:21:03 [INFO] Writing CSV report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.csv
19:21:03 [INFO] Writing SARIF report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.sarif
19:21:03 [INFO] Writing JENKINS report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-jenkins.html
19:21:03 [INFO] Writing JUNIT report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-junit.xml
19:21:03 [INFO] Writing GITLAB report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-gitlab.json
19:21:03 [INFO] 
19:21:03 [INFO] --< org.openspcoop2:org.openspcoop2.testsuite.applicationServer.wildfly13 >--
19:21:03 [INFO] Building dependencies.testsuite.as.wildfly13 1.0                 [42/70]
19:21:03 [INFO] --------------------------------[ pom ]---------------------------------
19:21:03 [INFO] 
19:21:03 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.testsuite.applicationServer.wildfly13 ---
19:21:03 [INFO] 
19:21:03 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.applicationServer.wildfly13 ---
19:21:03 [INFO] org.wildfly:jboss-client:jar:wf13 already exists in destination.
19:21:03 [INFO] javax.json:javax.json-api:jar:1.1.2 already exists in destination.
19:21:03 [INFO] 
19:21:03 [INFO] --- maven-antrun-plugin:1.8:run (sleep-for-a-while) @ org.openspcoop2.testsuite.applicationServer.wildfly13 ---
19:21:03 [INFO] Executing tasks
19:21:03 
19:21:03 main:
19:21:08 [INFO] Executed tasks
19:21:08 [INFO] 
19:21:08 [INFO] --- dependency-check-maven:10.0.2:aggregate (check owasp) @ org.openspcoop2.testsuite.applicationServer.wildfly13 ---
19:21:08 [INFO] Checking for updates
19:21:08 [INFO] Skipping the NVD API Update as it was completed within the last 240 minutes
19:21:08 [INFO] Skipping Known Exploited Vulnerabilities update check since last check was within 24 hours.
19:21:08 [INFO] Check for updates complete (94 ms)
19:21:08 [INFO] 
19:21:08 
19:21:08 Dependency-Check is an open source tool performing a best effort analysis of 3rd party dependencies; false positives and false negatives may exist in the analysis performed by the tool. Use of the tool and the reporting provided constitutes acceptance for use in an AS IS condition, and there are NO warranties, implied or otherwise, with regard to the analysis or its use. Any use of the tool and the reporting provided is at the user's risk. In no event shall the copyright holder or OWASP be held liable for any damages whatsoever arising out of or in connection with the use of this tool, the analysis performed, or the resulting report.
19:21:08 
19:21:08 
19:21:08    About ODC: https://jeremylong.github.io/DependencyCheck/general/internals.html
19:21:08    False Positives: https://jeremylong.github.io/DependencyCheck/general/suppression.html
19:21:08 
19:21:08 💖 Sponsor: https://github.com/sponsors/jeremylong
19:21:08 
19:21:08 
19:21:08 [INFO] Analysis Started
19:21:08 [INFO] Finished File Name Analyzer (0 seconds)
19:21:08 [INFO] Finished Dependency Merging Analyzer (0 seconds)
19:21:08 [INFO] Finished Hint Analyzer (0 seconds)
19:21:08 [INFO] Finished Version Filter Analyzer (0 seconds)
19:21:10 [INFO] Created CPE Index (1 seconds)
19:21:10 [INFO] Finished CPE Analyzer (1 seconds)
19:21:10 [INFO] Finished False Positive Analyzer (0 seconds)
19:21:10 [INFO] Finished NVD CVE Analyzer (0 seconds)
19:21:10 [INFO] Finished Sonatype OSS Index Analyzer (0 seconds)
19:21:10 [INFO] Finished Vulnerability Suppression Analyzer (0 seconds)
19:21:10 [INFO] Finished Known Exploited Vulnerability Analyzer (0 seconds)
19:21:10 [INFO] Finished Dependency Bundling Analyzer (0 seconds)
19:21:10 [INFO] Finished Unused Suppression Rule Analyzer (0 seconds)
19:21:10 [INFO] Analysis Complete (1 seconds)
19:21:10 [INFO] Writing XML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.xml
19:21:10 [INFO] Writing HTML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.html
19:21:10 [INFO] Writing JSON report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.json
19:21:10 [INFO] Writing CSV report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.csv
19:21:10 [INFO] Writing SARIF report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.sarif
19:21:10 [INFO] Writing JENKINS report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-jenkins.html
19:21:10 [INFO] Writing JUNIT report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-junit.xml
19:21:10 [INFO] Writing GITLAB report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-gitlab.json
19:21:10 [INFO] 
19:21:10 [INFO] --< org.openspcoop2:org.openspcoop2.testsuite.applicationServer.wildfly14 >--
19:21:10 [INFO] Building dependencies.testsuite.as.wildfly14 1.0                 [43/70]
19:21:10 [INFO] --------------------------------[ pom ]---------------------------------
19:21:10 [INFO] 
19:21:10 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.testsuite.applicationServer.wildfly14 ---
19:21:10 [INFO] 
19:21:10 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.applicationServer.wildfly14 ---
19:21:10 [INFO] org.wildfly:jboss-client:jar:wf14 already exists in destination.
19:21:10 [INFO] 
19:21:10 [INFO] --- maven-antrun-plugin:1.8:run (sleep-for-a-while) @ org.openspcoop2.testsuite.applicationServer.wildfly14 ---
19:21:10 [INFO] Executing tasks
19:21:10 
19:21:10 main:
19:21:15 [INFO] Executed tasks
19:21:15 [INFO] 
19:21:15 [INFO] --- dependency-check-maven:10.0.2:aggregate (check owasp) @ org.openspcoop2.testsuite.applicationServer.wildfly14 ---
19:21:15 [INFO] Checking for updates
19:21:15 [INFO] Skipping the NVD API Update as it was completed within the last 240 minutes
19:21:15 [INFO] Skipping Known Exploited Vulnerabilities update check since last check was within 24 hours.
19:21:15 [INFO] Check for updates complete (96 ms)
19:21:16 [INFO] 
19:21:16 
19:21:16 Dependency-Check is an open source tool performing a best effort analysis of 3rd party dependencies; false positives and false negatives may exist in the analysis performed by the tool. Use of the tool and the reporting provided constitutes acceptance for use in an AS IS condition, and there are NO warranties, implied or otherwise, with regard to the analysis or its use. Any use of the tool and the reporting provided is at the user's risk. In no event shall the copyright holder or OWASP be held liable for any damages whatsoever arising out of or in connection with the use of this tool, the analysis performed, or the resulting report.
19:21:16 
19:21:16 
19:21:16    About ODC: https://jeremylong.github.io/DependencyCheck/general/internals.html
19:21:16    False Positives: https://jeremylong.github.io/DependencyCheck/general/suppression.html
19:21:16 
19:21:16 💖 Sponsor: https://github.com/sponsors/jeremylong
19:21:16 
19:21:16 
19:21:16 [INFO] Analysis Started
19:21:16 [INFO] Finished File Name Analyzer (0 seconds)
19:21:16 [INFO] Finished Dependency Merging Analyzer (0 seconds)
19:21:16 [INFO] Finished Hint Analyzer (0 seconds)
19:21:16 [INFO] Finished Version Filter Analyzer (0 seconds)
19:21:17 [INFO] Created CPE Index (1 seconds)
19:21:17 [INFO] Finished CPE Analyzer (1 seconds)
19:21:17 [INFO] Finished False Positive Analyzer (0 seconds)
19:21:17 [INFO] Finished NVD CVE Analyzer (0 seconds)
19:21:17 [INFO] Finished Sonatype OSS Index Analyzer (0 seconds)
19:21:17 [INFO] Finished Vulnerability Suppression Analyzer (0 seconds)
19:21:17 [INFO] Finished Known Exploited Vulnerability Analyzer (0 seconds)
19:21:17 [INFO] Finished Dependency Bundling Analyzer (0 seconds)
19:21:17 [INFO] Finished Unused Suppression Rule Analyzer (0 seconds)
19:21:17 [INFO] Analysis Complete (1 seconds)
19:21:17 [INFO] Writing XML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.xml
19:21:17 [INFO] Writing HTML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.html
19:21:17 [INFO] Writing JSON report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.json
19:21:17 [INFO] Writing CSV report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.csv
19:21:17 [INFO] Writing SARIF report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.sarif
19:21:17 [INFO] Writing JENKINS report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-jenkins.html
19:21:17 [INFO] Writing JUNIT report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-junit.xml
19:21:17 [INFO] Writing GITLAB report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-gitlab.json
19:21:17 [INFO] 
19:21:17 [INFO] --< org.openspcoop2:org.openspcoop2.testsuite.applicationServer.wildfly15 >--
19:21:17 [INFO] Building dependencies.testsuite.as.wildfly15 1.0                 [44/70]
19:21:17 [INFO] --------------------------------[ pom ]---------------------------------
19:21:17 [INFO] 
19:21:17 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.testsuite.applicationServer.wildfly15 ---
19:21:17 [INFO] 
19:21:17 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.applicationServer.wildfly15 ---
19:21:17 [INFO] org.wildfly:jboss-client:jar:wf15 already exists in destination.
19:21:17 [INFO] 
19:21:17 [INFO] --- maven-antrun-plugin:1.8:run (sleep-for-a-while) @ org.openspcoop2.testsuite.applicationServer.wildfly15 ---
19:21:17 [INFO] Executing tasks
19:21:17 
19:21:17 main:
19:21:22 [INFO] Executed tasks
19:21:22 [INFO] 
19:21:22 [INFO] --- dependency-check-maven:10.0.2:aggregate (check owasp) @ org.openspcoop2.testsuite.applicationServer.wildfly15 ---
19:21:22 [INFO] Checking for updates
19:21:22 [INFO] Skipping the NVD API Update as it was completed within the last 240 minutes
19:21:22 [INFO] Skipping Known Exploited Vulnerabilities update check since last check was within 24 hours.
19:21:22 [INFO] Check for updates complete (102 ms)
19:21:22 [INFO] 
19:21:22 
19:21:22 Dependency-Check is an open source tool performing a best effort analysis of 3rd party dependencies; false positives and false negatives may exist in the analysis performed by the tool. Use of the tool and the reporting provided constitutes acceptance for use in an AS IS condition, and there are NO warranties, implied or otherwise, with regard to the analysis or its use. Any use of the tool and the reporting provided is at the user's risk. In no event shall the copyright holder or OWASP be held liable for any damages whatsoever arising out of or in connection with the use of this tool, the analysis performed, or the resulting report.
19:21:22 
19:21:22 
19:21:22    About ODC: https://jeremylong.github.io/DependencyCheck/general/internals.html
19:21:22    False Positives: https://jeremylong.github.io/DependencyCheck/general/suppression.html
19:21:22 
19:21:22 💖 Sponsor: https://github.com/sponsors/jeremylong
19:21:22 
19:21:22 
19:21:22 [INFO] Analysis Started
19:21:22 [INFO] Finished File Name Analyzer (0 seconds)
19:21:22 [INFO] Finished Dependency Merging Analyzer (0 seconds)
19:21:22 [INFO] Finished Hint Analyzer (0 seconds)
19:21:22 [INFO] Finished Version Filter Analyzer (0 seconds)
19:21:24 [INFO] Created CPE Index (1 seconds)
19:21:24 [INFO] Finished CPE Analyzer (1 seconds)
19:21:24 [INFO] Finished False Positive Analyzer (0 seconds)
19:21:24 [INFO] Finished NVD CVE Analyzer (0 seconds)
19:21:24 [INFO] Finished Sonatype OSS Index Analyzer (0 seconds)
19:21:24 [INFO] Finished Vulnerability Suppression Analyzer (0 seconds)
19:21:24 [INFO] Finished Known Exploited Vulnerability Analyzer (0 seconds)
19:21:24 [INFO] Finished Dependency Bundling Analyzer (0 seconds)
19:21:24 [INFO] Finished Unused Suppression Rule Analyzer (0 seconds)
19:21:24 [INFO] Analysis Complete (1 seconds)
19:21:24 [INFO] Writing XML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.xml
19:21:24 [INFO] Writing HTML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.html
19:21:24 [INFO] Writing JSON report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.json
19:21:24 [INFO] Writing CSV report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.csv
19:21:24 [INFO] Writing SARIF report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.sarif
19:21:24 [INFO] Writing JENKINS report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-jenkins.html
19:21:24 [INFO] Writing JUNIT report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-junit.xml
19:21:24 [INFO] Writing GITLAB report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-gitlab.json
19:21:24 [INFO] 
19:21:24 [INFO] --< org.openspcoop2:org.openspcoop2.testsuite.applicationServer.wildfly16 >--
19:21:24 [INFO] Building dependencies.testsuite.as.wildfly16 1.0                 [45/70]
19:21:24 [INFO] --------------------------------[ pom ]---------------------------------
19:21:24 [INFO] 
19:21:24 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.testsuite.applicationServer.wildfly16 ---
19:21:24 [INFO] 
19:21:24 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.applicationServer.wildfly16 ---
19:21:24 [INFO] org.wildfly:jboss-client:jar:wf16 already exists in destination.
19:21:24 [INFO] 
19:21:24 [INFO] --- maven-antrun-plugin:1.8:run (sleep-for-a-while) @ org.openspcoop2.testsuite.applicationServer.wildfly16 ---
19:21:24 [INFO] Executing tasks
19:21:24 
19:21:24 main:
19:21:29 [INFO] Executed tasks
19:21:29 [INFO] 
19:21:29 [INFO] --- dependency-check-maven:10.0.2:aggregate (check owasp) @ org.openspcoop2.testsuite.applicationServer.wildfly16 ---
19:21:29 [INFO] Checking for updates
19:21:29 [INFO] Skipping the NVD API Update as it was completed within the last 240 minutes
19:21:29 [INFO] Skipping Known Exploited Vulnerabilities update check since last check was within 24 hours.
19:21:29 [INFO] Check for updates complete (94 ms)
19:21:29 [INFO] 
19:21:29 
19:21:29 Dependency-Check is an open source tool performing a best effort analysis of 3rd party dependencies; false positives and false negatives may exist in the analysis performed by the tool. Use of the tool and the reporting provided constitutes acceptance for use in an AS IS condition, and there are NO warranties, implied or otherwise, with regard to the analysis or its use. Any use of the tool and the reporting provided is at the user's risk. In no event shall the copyright holder or OWASP be held liable for any damages whatsoever arising out of or in connection with the use of this tool, the analysis performed, or the resulting report.
19:21:29 
19:21:29 
19:21:29    About ODC: https://jeremylong.github.io/DependencyCheck/general/internals.html
19:21:29    False Positives: https://jeremylong.github.io/DependencyCheck/general/suppression.html
19:21:29 
19:21:29 💖 Sponsor: https://github.com/sponsors/jeremylong
19:21:29 
19:21:29 
19:21:29 [INFO] Analysis Started
19:21:29 [INFO] Finished File Name Analyzer (0 seconds)
19:21:29 [INFO] Finished Dependency Merging Analyzer (0 seconds)
19:21:29 [INFO] Finished Hint Analyzer (0 seconds)
19:21:29 [INFO] Finished Version Filter Analyzer (0 seconds)
19:21:31 [INFO] Created CPE Index (1 seconds)
19:21:31 [INFO] Finished CPE Analyzer (1 seconds)
19:21:31 [INFO] Finished False Positive Analyzer (0 seconds)
19:21:31 [INFO] Finished NVD CVE Analyzer (0 seconds)
19:21:31 [INFO] Finished Sonatype OSS Index Analyzer (0 seconds)
19:21:31 [INFO] Finished Vulnerability Suppression Analyzer (0 seconds)
19:21:31 [INFO] Finished Known Exploited Vulnerability Analyzer (0 seconds)
19:21:31 [INFO] Finished Dependency Bundling Analyzer (0 seconds)
19:21:31 [INFO] Finished Unused Suppression Rule Analyzer (0 seconds)
19:21:31 [INFO] Analysis Complete (1 seconds)
19:21:31 [INFO] Writing XML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.xml
19:21:31 [INFO] Writing HTML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.html
19:21:31 [INFO] Writing JSON report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.json
19:21:31 [INFO] Writing CSV report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.csv
19:21:31 [INFO] Writing SARIF report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.sarif
19:21:31 [INFO] Writing JENKINS report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-jenkins.html
19:21:31 [INFO] Writing JUNIT report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-junit.xml
19:21:31 [INFO] Writing GITLAB report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-gitlab.json
19:21:31 [INFO] 
19:21:31 [INFO] --< org.openspcoop2:org.openspcoop2.testsuite.applicationServer.wildfly17 >--
19:21:31 [INFO] Building dependencies.testsuite.as.wildfly17 1.0                 [46/70]
19:21:31 [INFO] --------------------------------[ pom ]---------------------------------
19:21:31 [INFO] 
19:21:31 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.testsuite.applicationServer.wildfly17 ---
19:21:31 [INFO] 
19:21:31 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.applicationServer.wildfly17 ---
19:21:31 [INFO] org.wildfly:jboss-client:jar:wf17 already exists in destination.
19:21:31 [INFO] 
19:21:31 [INFO] --- maven-antrun-plugin:1.8:run (sleep-for-a-while) @ org.openspcoop2.testsuite.applicationServer.wildfly17 ---
19:21:31 [INFO] Executing tasks
19:21:31 
19:21:31 main:
19:21:36 [INFO] Executed tasks
19:21:36 [INFO] 
19:21:36 [INFO] --- dependency-check-maven:10.0.2:aggregate (check owasp) @ org.openspcoop2.testsuite.applicationServer.wildfly17 ---
19:21:36 [INFO] Checking for updates
19:21:36 [INFO] Skipping the NVD API Update as it was completed within the last 240 minutes
19:21:36 [INFO] Skipping Known Exploited Vulnerabilities update check since last check was within 24 hours.
19:21:36 [INFO] Check for updates complete (109 ms)
19:21:36 [INFO] 
19:21:36 
19:21:36 Dependency-Check is an open source tool performing a best effort analysis of 3rd party dependencies; false positives and false negatives may exist in the analysis performed by the tool. Use of the tool and the reporting provided constitutes acceptance for use in an AS IS condition, and there are NO warranties, implied or otherwise, with regard to the analysis or its use. Any use of the tool and the reporting provided is at the user's risk. In no event shall the copyright holder or OWASP be held liable for any damages whatsoever arising out of or in connection with the use of this tool, the analysis performed, or the resulting report.
19:21:36 
19:21:36 
19:21:36    About ODC: https://jeremylong.github.io/DependencyCheck/general/internals.html
19:21:36    False Positives: https://jeremylong.github.io/DependencyCheck/general/suppression.html
19:21:36 
19:21:36 💖 Sponsor: https://github.com/sponsors/jeremylong
19:21:36 
19:21:36 
19:21:36 [INFO] Analysis Started
19:21:36 [INFO] Finished File Name Analyzer (0 seconds)
19:21:36 [INFO] Finished Dependency Merging Analyzer (0 seconds)
19:21:36 [INFO] Finished Hint Analyzer (0 seconds)
19:21:36 [INFO] Finished Version Filter Analyzer (0 seconds)
19:21:38 [INFO] Created CPE Index (1 seconds)
19:21:38 [INFO] Finished CPE Analyzer (1 seconds)
19:21:38 [INFO] Finished False Positive Analyzer (0 seconds)
19:21:38 [INFO] Finished NVD CVE Analyzer (0 seconds)
19:21:38 [INFO] Finished Sonatype OSS Index Analyzer (0 seconds)
19:21:38 [INFO] Finished Vulnerability Suppression Analyzer (0 seconds)
19:21:38 [INFO] Finished Known Exploited Vulnerability Analyzer (0 seconds)
19:21:38 [INFO] Finished Dependency Bundling Analyzer (0 seconds)
19:21:38 [INFO] Finished Unused Suppression Rule Analyzer (0 seconds)
19:21:38 [INFO] Analysis Complete (1 seconds)
19:21:38 [INFO] Writing XML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.xml
19:21:38 [INFO] Writing HTML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.html
19:21:38 [INFO] Writing JSON report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.json
19:21:38 [INFO] Writing CSV report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.csv
19:21:38 [INFO] Writing SARIF report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.sarif
19:21:38 [INFO] Writing JENKINS report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-jenkins.html
19:21:38 [INFO] Writing JUNIT report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-junit.xml
19:21:38 [INFO] Writing GITLAB report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-gitlab.json
19:21:38 [INFO] 
19:21:38 [INFO] --< org.openspcoop2:org.openspcoop2.testsuite.applicationServer.wildfly18 >--
19:21:38 [INFO] Building dependencies.testsuite.as.wildfly18 1.0                 [47/70]
19:21:38 [INFO] --------------------------------[ pom ]---------------------------------
19:21:38 [INFO] 
19:21:38 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.testsuite.applicationServer.wildfly18 ---
19:21:38 [INFO] 
19:21:38 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.applicationServer.wildfly18 ---
19:21:38 [INFO] org.wildfly:jboss-client:jar:wf18 already exists in destination.
19:21:38 [INFO] 
19:21:38 [INFO] --- maven-antrun-plugin:1.8:run (sleep-for-a-while) @ org.openspcoop2.testsuite.applicationServer.wildfly18 ---
19:21:38 [INFO] Executing tasks
19:21:38 
19:21:38 main:
19:21:43 [INFO] Executed tasks
19:21:43 [INFO] 
19:21:43 [INFO] --- dependency-check-maven:10.0.2:aggregate (check owasp) @ org.openspcoop2.testsuite.applicationServer.wildfly18 ---
19:21:43 [INFO] Checking for updates
19:21:43 [INFO] Skipping the NVD API Update as it was completed within the last 240 minutes
19:21:43 [INFO] Skipping Known Exploited Vulnerabilities update check since last check was within 24 hours.
19:21:43 [INFO] Check for updates complete (92 ms)
19:21:43 [INFO] 
19:21:43 
19:21:43 Dependency-Check is an open source tool performing a best effort analysis of 3rd party dependencies; false positives and false negatives may exist in the analysis performed by the tool. Use of the tool and the reporting provided constitutes acceptance for use in an AS IS condition, and there are NO warranties, implied or otherwise, with regard to the analysis or its use. Any use of the tool and the reporting provided is at the user's risk. In no event shall the copyright holder or OWASP be held liable for any damages whatsoever arising out of or in connection with the use of this tool, the analysis performed, or the resulting report.
19:21:43 
19:21:43 
19:21:43    About ODC: https://jeremylong.github.io/DependencyCheck/general/internals.html
19:21:43    False Positives: https://jeremylong.github.io/DependencyCheck/general/suppression.html
19:21:43 
19:21:43 💖 Sponsor: https://github.com/sponsors/jeremylong
19:21:43 
19:21:43 
19:21:43 [INFO] Analysis Started
19:21:43 [INFO] Finished File Name Analyzer (0 seconds)
19:21:43 [INFO] Finished Dependency Merging Analyzer (0 seconds)
19:21:43 [INFO] Finished Hint Analyzer (0 seconds)
19:21:43 [INFO] Finished Version Filter Analyzer (0 seconds)
19:21:44 [INFO] Created CPE Index (1 seconds)
19:21:44 [INFO] Finished CPE Analyzer (1 seconds)
19:21:44 [INFO] Finished False Positive Analyzer (0 seconds)
19:21:44 [INFO] Finished NVD CVE Analyzer (0 seconds)
19:21:44 [INFO] Finished Sonatype OSS Index Analyzer (0 seconds)
19:21:44 [INFO] Finished Vulnerability Suppression Analyzer (0 seconds)
19:21:44 [INFO] Finished Known Exploited Vulnerability Analyzer (0 seconds)
19:21:44 [INFO] Finished Dependency Bundling Analyzer (0 seconds)
19:21:44 [INFO] Finished Unused Suppression Rule Analyzer (0 seconds)
19:21:44 [INFO] Analysis Complete (1 seconds)
19:21:44 [INFO] Writing XML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.xml
19:21:44 [INFO] Writing HTML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.html
19:21:44 [INFO] Writing JSON report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.json
19:21:44 [INFO] Writing CSV report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.csv
19:21:44 [INFO] Writing SARIF report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.sarif
19:21:44 [INFO] Writing JENKINS report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-jenkins.html
19:21:44 [INFO] Writing JUNIT report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-junit.xml
19:21:44 [INFO] Writing GITLAB report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-gitlab.json
19:21:44 [INFO] 
19:21:44 [INFO] --< org.openspcoop2:org.openspcoop2.testsuite.applicationServer.wildfly19 >--
19:21:44 [INFO] Building dependencies.testsuite.as.wildfly19 1.0                 [48/70]
19:21:44 [INFO] --------------------------------[ pom ]---------------------------------
19:21:44 [INFO] 
19:21:44 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.testsuite.applicationServer.wildfly19 ---
19:21:44 [INFO] 
19:21:44 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.applicationServer.wildfly19 ---
19:21:44 [INFO] org.wildfly:jboss-client:jar:wf19 already exists in destination.
19:21:44 [INFO] 
19:21:44 [INFO] --- maven-antrun-plugin:1.8:run (sleep-for-a-while) @ org.openspcoop2.testsuite.applicationServer.wildfly19 ---
19:21:44 [INFO] Executing tasks
19:21:44 
19:21:44 main:
19:21:49 [INFO] Executed tasks
19:21:49 [INFO] 
19:21:49 [INFO] --- dependency-check-maven:10.0.2:aggregate (check owasp) @ org.openspcoop2.testsuite.applicationServer.wildfly19 ---
19:21:50 [INFO] Checking for updates
19:21:50 [INFO] Skipping the NVD API Update as it was completed within the last 240 minutes
19:21:50 [INFO] Skipping Known Exploited Vulnerabilities update check since last check was within 24 hours.
19:21:50 [INFO] Check for updates complete (89 ms)
19:21:50 [INFO] 
19:21:50 
19:21:50 Dependency-Check is an open source tool performing a best effort analysis of 3rd party dependencies; false positives and false negatives may exist in the analysis performed by the tool. Use of the tool and the reporting provided constitutes acceptance for use in an AS IS condition, and there are NO warranties, implied or otherwise, with regard to the analysis or its use. Any use of the tool and the reporting provided is at the user's risk. In no event shall the copyright holder or OWASP be held liable for any damages whatsoever arising out of or in connection with the use of this tool, the analysis performed, or the resulting report.
19:21:50 
19:21:50 
19:21:50    About ODC: https://jeremylong.github.io/DependencyCheck/general/internals.html
19:21:50    False Positives: https://jeremylong.github.io/DependencyCheck/general/suppression.html
19:21:50 
19:21:50 💖 Sponsor: https://github.com/sponsors/jeremylong
19:21:50 
19:21:50 
19:21:50 [INFO] Analysis Started
19:21:50 [INFO] Finished File Name Analyzer (0 seconds)
19:21:50 [INFO] Finished Dependency Merging Analyzer (0 seconds)
19:21:50 [INFO] Finished Hint Analyzer (0 seconds)
19:21:50 [INFO] Finished Version Filter Analyzer (0 seconds)
19:21:51 [INFO] Created CPE Index (1 seconds)
19:21:51 [INFO] Finished CPE Analyzer (1 seconds)
19:21:51 [INFO] Finished False Positive Analyzer (0 seconds)
19:21:51 [INFO] Finished NVD CVE Analyzer (0 seconds)
19:21:51 [INFO] Finished Sonatype OSS Index Analyzer (0 seconds)
19:21:51 [INFO] Finished Vulnerability Suppression Analyzer (0 seconds)
19:21:51 [INFO] Finished Known Exploited Vulnerability Analyzer (0 seconds)
19:21:51 [INFO] Finished Dependency Bundling Analyzer (0 seconds)
19:21:51 [INFO] Finished Unused Suppression Rule Analyzer (0 seconds)
19:21:51 [INFO] Analysis Complete (1 seconds)
19:21:51 [INFO] Writing XML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.xml
19:21:51 [INFO] Writing HTML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.html
19:21:51 [INFO] Writing JSON report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.json
19:21:51 [INFO] Writing CSV report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.csv
19:21:51 [INFO] Writing SARIF report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.sarif
19:21:51 [INFO] Writing JENKINS report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-jenkins.html
19:21:51 [INFO] Writing JUNIT report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-junit.xml
19:21:51 [INFO] Writing GITLAB report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-gitlab.json
19:21:51 [INFO] 
19:21:51 [INFO] --< org.openspcoop2:org.openspcoop2.testsuite.applicationServer.wildfly20 >--
19:21:51 [INFO] Building dependencies.testsuite.as.wildfly20 1.0                 [49/70]
19:21:51 [INFO] --------------------------------[ pom ]---------------------------------
19:21:51 [INFO] 
19:21:51 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.testsuite.applicationServer.wildfly20 ---
19:21:51 [INFO] 
19:21:51 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.applicationServer.wildfly20 ---
19:21:51 [INFO] org.wildfly:jboss-client:jar:wf20 already exists in destination.
19:21:51 [INFO] 
19:21:51 [INFO] --- maven-antrun-plugin:1.8:run (sleep-for-a-while) @ org.openspcoop2.testsuite.applicationServer.wildfly20 ---
19:21:52 [INFO] Executing tasks
19:21:52 
19:21:52 main:
19:21:57 [INFO] Executed tasks
19:21:57 [INFO] 
19:21:57 [INFO] --- dependency-check-maven:10.0.2:aggregate (check owasp) @ org.openspcoop2.testsuite.applicationServer.wildfly20 ---
19:21:57 [INFO] Checking for updates
19:21:57 [INFO] Skipping the NVD API Update as it was completed within the last 240 minutes
19:21:57 [INFO] Skipping Known Exploited Vulnerabilities update check since last check was within 24 hours.
19:21:57 [INFO] Check for updates complete (91 ms)
19:21:57 [INFO] 
19:21:57 
19:21:57 Dependency-Check is an open source tool performing a best effort analysis of 3rd party dependencies; false positives and false negatives may exist in the analysis performed by the tool. Use of the tool and the reporting provided constitutes acceptance for use in an AS IS condition, and there are NO warranties, implied or otherwise, with regard to the analysis or its use. Any use of the tool and the reporting provided is at the user's risk. In no event shall the copyright holder or OWASP be held liable for any damages whatsoever arising out of or in connection with the use of this tool, the analysis performed, or the resulting report.
19:21:57 
19:21:57 
19:21:57    About ODC: https://jeremylong.github.io/DependencyCheck/general/internals.html
19:21:57    False Positives: https://jeremylong.github.io/DependencyCheck/general/suppression.html
19:21:57 
19:21:57 💖 Sponsor: https://github.com/sponsors/jeremylong
19:21:57 
19:21:57 
19:21:57 [INFO] Analysis Started
19:21:57 [INFO] Finished File Name Analyzer (0 seconds)
19:21:57 [INFO] Finished Dependency Merging Analyzer (0 seconds)
19:21:57 [INFO] Finished Hint Analyzer (0 seconds)
19:21:57 [INFO] Finished Version Filter Analyzer (0 seconds)
19:21:58 [INFO] Created CPE Index (1 seconds)
19:21:58 [INFO] Finished CPE Analyzer (1 seconds)
19:21:58 [INFO] Finished False Positive Analyzer (0 seconds)
19:21:58 [INFO] Finished NVD CVE Analyzer (0 seconds)
19:21:58 [INFO] Finished Sonatype OSS Index Analyzer (0 seconds)
19:21:58 [INFO] Finished Vulnerability Suppression Analyzer (0 seconds)
19:21:58 [INFO] Finished Known Exploited Vulnerability Analyzer (0 seconds)
19:21:58 [INFO] Finished Dependency Bundling Analyzer (0 seconds)
19:21:58 [INFO] Finished Unused Suppression Rule Analyzer (0 seconds)
19:21:58 [INFO] Analysis Complete (1 seconds)
19:21:58 [INFO] Writing XML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.xml
19:21:58 [INFO] Writing HTML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.html
19:21:58 [INFO] Writing JSON report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.json
19:21:58 [INFO] Writing CSV report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.csv
19:21:58 [INFO] Writing SARIF report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.sarif
19:21:58 [INFO] Writing JENKINS report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-jenkins.html
19:21:58 [INFO] Writing JUNIT report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-junit.xml
19:21:58 [INFO] Writing GITLAB report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-gitlab.json
19:21:58 [INFO] 
19:21:58 [INFO] --< org.openspcoop2:org.openspcoop2.testsuite.applicationServer.wildfly21 >--
19:21:58 [INFO] Building dependencies.testsuite.as.wildfly21 1.0                 [50/70]
19:21:58 [INFO] --------------------------------[ pom ]---------------------------------
19:21:58 [INFO] 
19:21:58 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.testsuite.applicationServer.wildfly21 ---
19:21:58 [INFO] 
19:21:58 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.applicationServer.wildfly21 ---
19:21:58 [INFO] org.wildfly:jboss-client:jar:wf21 already exists in destination.
19:21:58 [INFO] 
19:21:58 [INFO] --- maven-antrun-plugin:1.8:run (sleep-for-a-while) @ org.openspcoop2.testsuite.applicationServer.wildfly21 ---
19:21:58 [INFO] Executing tasks
19:21:58 
19:21:58 main:
19:22:03 [INFO] Executed tasks
19:22:03 [INFO] 
19:22:03 [INFO] --- dependency-check-maven:10.0.2:aggregate (check owasp) @ org.openspcoop2.testsuite.applicationServer.wildfly21 ---
19:22:04 [INFO] Checking for updates
19:22:04 [INFO] Skipping the NVD API Update as it was completed within the last 240 minutes
19:22:04 [INFO] Skipping Known Exploited Vulnerabilities update check since last check was within 24 hours.
19:22:04 [INFO] Check for updates complete (149 ms)
19:22:04 [INFO] 
19:22:04 
19:22:04 Dependency-Check is an open source tool performing a best effort analysis of 3rd party dependencies; false positives and false negatives may exist in the analysis performed by the tool. Use of the tool and the reporting provided constitutes acceptance for use in an AS IS condition, and there are NO warranties, implied or otherwise, with regard to the analysis or its use. Any use of the tool and the reporting provided is at the user's risk. In no event shall the copyright holder or OWASP be held liable for any damages whatsoever arising out of or in connection with the use of this tool, the analysis performed, or the resulting report.
19:22:04 
19:22:04 
19:22:04    About ODC: https://jeremylong.github.io/DependencyCheck/general/internals.html
19:22:04    False Positives: https://jeremylong.github.io/DependencyCheck/general/suppression.html
19:22:04 
19:22:04 💖 Sponsor: https://github.com/sponsors/jeremylong
19:22:04 
19:22:04 
19:22:04 [INFO] Analysis Started
19:22:04 [INFO] Finished File Name Analyzer (0 seconds)
19:22:04 [INFO] Finished Dependency Merging Analyzer (0 seconds)
19:22:04 [INFO] Finished Hint Analyzer (0 seconds)
19:22:04 [INFO] Finished Version Filter Analyzer (0 seconds)
19:22:05 [INFO] Created CPE Index (1 seconds)
19:22:05 [INFO] Finished CPE Analyzer (1 seconds)
19:22:05 [INFO] Finished False Positive Analyzer (0 seconds)
19:22:05 [INFO] Finished NVD CVE Analyzer (0 seconds)
19:22:05 [INFO] Finished Sonatype OSS Index Analyzer (0 seconds)
19:22:05 [INFO] Finished Vulnerability Suppression Analyzer (0 seconds)
19:22:05 [INFO] Finished Known Exploited Vulnerability Analyzer (0 seconds)
19:22:05 [INFO] Finished Dependency Bundling Analyzer (0 seconds)
19:22:05 [INFO] Finished Unused Suppression Rule Analyzer (0 seconds)
19:22:05 [INFO] Analysis Complete (1 seconds)
19:22:05 [INFO] Writing XML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.xml
19:22:05 [INFO] Writing HTML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.html
19:22:05 [INFO] Writing JSON report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.json
19:22:05 [INFO] Writing CSV report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.csv
19:22:05 [INFO] Writing SARIF report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.sarif
19:22:05 [INFO] Writing JENKINS report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-jenkins.html
19:22:05 [INFO] Writing JUNIT report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-junit.xml
19:22:05 [INFO] Writing GITLAB report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-gitlab.json
19:22:05 [INFO] 
19:22:05 [INFO] --< org.openspcoop2:org.openspcoop2.testsuite.applicationServer.wildfly22 >--
19:22:05 [INFO] Building dependencies.testsuite.as.wildfly22 1.0                 [51/70]
19:22:05 [INFO] --------------------------------[ pom ]---------------------------------
19:22:05 [INFO] 
19:22:05 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.testsuite.applicationServer.wildfly22 ---
19:22:05 [INFO] 
19:22:05 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.applicationServer.wildfly22 ---
19:22:05 [INFO] org.wildfly:jboss-client:jar:wf22 already exists in destination.
19:22:05 [INFO] 
19:22:05 [INFO] --- maven-antrun-plugin:1.8:run (sleep-for-a-while) @ org.openspcoop2.testsuite.applicationServer.wildfly22 ---
19:22:05 [INFO] Executing tasks
19:22:05 
19:22:05 main:
19:22:10 [INFO] Executed tasks
19:22:10 [INFO] 
19:22:10 [INFO] --- dependency-check-maven:10.0.2:aggregate (check owasp) @ org.openspcoop2.testsuite.applicationServer.wildfly22 ---
19:22:10 [INFO] Checking for updates
19:22:10 [INFO] Skipping the NVD API Update as it was completed within the last 240 minutes
19:22:11 [INFO] Skipping Known Exploited Vulnerabilities update check since last check was within 24 hours.
19:22:11 [INFO] Check for updates complete (119 ms)
19:22:11 [INFO] 
19:22:11 
19:22:11 Dependency-Check is an open source tool performing a best effort analysis of 3rd party dependencies; false positives and false negatives may exist in the analysis performed by the tool. Use of the tool and the reporting provided constitutes acceptance for use in an AS IS condition, and there are NO warranties, implied or otherwise, with regard to the analysis or its use. Any use of the tool and the reporting provided is at the user's risk. In no event shall the copyright holder or OWASP be held liable for any damages whatsoever arising out of or in connection with the use of this tool, the analysis performed, or the resulting report.
19:22:11 
19:22:11 
19:22:11    About ODC: https://jeremylong.github.io/DependencyCheck/general/internals.html
19:22:11    False Positives: https://jeremylong.github.io/DependencyCheck/general/suppression.html
19:22:11 
19:22:11 💖 Sponsor: https://github.com/sponsors/jeremylong
19:22:11 
19:22:11 
19:22:11 [INFO] Analysis Started
19:22:11 [INFO] Finished File Name Analyzer (0 seconds)
19:22:11 [INFO] Finished Dependency Merging Analyzer (0 seconds)
19:22:11 [INFO] Finished Hint Analyzer (0 seconds)
19:22:11 [INFO] Finished Version Filter Analyzer (0 seconds)
19:22:12 [INFO] Created CPE Index (1 seconds)
19:22:12 [INFO] Finished CPE Analyzer (1 seconds)
19:22:12 [INFO] Finished False Positive Analyzer (0 seconds)
19:22:12 [INFO] Finished NVD CVE Analyzer (0 seconds)
19:22:12 [INFO] Finished Sonatype OSS Index Analyzer (0 seconds)
19:22:12 [INFO] Finished Vulnerability Suppression Analyzer (0 seconds)
19:22:12 [INFO] Finished Known Exploited Vulnerability Analyzer (0 seconds)
19:22:12 [INFO] Finished Dependency Bundling Analyzer (0 seconds)
19:22:12 [INFO] Finished Unused Suppression Rule Analyzer (0 seconds)
19:22:12 [INFO] Analysis Complete (1 seconds)
19:22:12 [INFO] Writing XML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.xml
19:22:12 [INFO] Writing HTML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.html
19:22:12 [INFO] Writing JSON report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.json
19:22:12 [INFO] Writing CSV report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.csv
19:22:12 [INFO] Writing SARIF report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.sarif
19:22:12 [INFO] Writing JENKINS report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-jenkins.html
19:22:12 [INFO] Writing JUNIT report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-junit.xml
19:22:12 [INFO] Writing GITLAB report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-gitlab.json
19:22:12 [INFO] 
19:22:12 [INFO] --< org.openspcoop2:org.openspcoop2.testsuite.applicationServer.wildfly23 >--
19:22:12 [INFO] Building dependencies.testsuite.as.wildfly23 1.0                 [52/70]
19:22:12 [INFO] --------------------------------[ pom ]---------------------------------
19:22:12 [INFO] 
19:22:12 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.testsuite.applicationServer.wildfly23 ---
19:22:12 [INFO] 
19:22:12 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.applicationServer.wildfly23 ---
19:22:12 [INFO] org.wildfly:jboss-client:jar:wf23 already exists in destination.
19:22:12 [INFO] 
19:22:12 [INFO] --- maven-antrun-plugin:1.8:run (sleep-for-a-while) @ org.openspcoop2.testsuite.applicationServer.wildfly23 ---
19:22:12 [INFO] Executing tasks
19:22:12 
19:22:12 main:
19:22:17 [INFO] Executed tasks
19:22:17 [INFO] 
19:22:17 [INFO] --- dependency-check-maven:10.0.2:aggregate (check owasp) @ org.openspcoop2.testsuite.applicationServer.wildfly23 ---
19:22:17 [INFO] Checking for updates
19:22:18 [INFO] Skipping the NVD API Update as it was completed within the last 240 minutes
19:22:18 [INFO] Skipping Known Exploited Vulnerabilities update check since last check was within 24 hours.
19:22:18 [INFO] Check for updates complete (97 ms)
19:22:18 [INFO] 
19:22:18 
19:22:18 Dependency-Check is an open source tool performing a best effort analysis of 3rd party dependencies; false positives and false negatives may exist in the analysis performed by the tool. Use of the tool and the reporting provided constitutes acceptance for use in an AS IS condition, and there are NO warranties, implied or otherwise, with regard to the analysis or its use. Any use of the tool and the reporting provided is at the user's risk. In no event shall the copyright holder or OWASP be held liable for any damages whatsoever arising out of or in connection with the use of this tool, the analysis performed, or the resulting report.
19:22:18 
19:22:18 
19:22:18    About ODC: https://jeremylong.github.io/DependencyCheck/general/internals.html
19:22:18    False Positives: https://jeremylong.github.io/DependencyCheck/general/suppression.html
19:22:18 
19:22:18 💖 Sponsor: https://github.com/sponsors/jeremylong
19:22:18 
19:22:18 
19:22:18 [INFO] Analysis Started
19:22:18 [INFO] Finished File Name Analyzer (0 seconds)
19:22:18 [INFO] Finished Dependency Merging Analyzer (0 seconds)
19:22:18 [INFO] Finished Hint Analyzer (0 seconds)
19:22:18 [INFO] Finished Version Filter Analyzer (0 seconds)
19:22:19 [INFO] Created CPE Index (1 seconds)
19:22:19 [INFO] Finished CPE Analyzer (1 seconds)
19:22:19 [INFO] Finished False Positive Analyzer (0 seconds)
19:22:19 [INFO] Finished NVD CVE Analyzer (0 seconds)
19:22:19 [INFO] Finished Sonatype OSS Index Analyzer (0 seconds)
19:22:19 [INFO] Finished Vulnerability Suppression Analyzer (0 seconds)
19:22:19 [INFO] Finished Known Exploited Vulnerability Analyzer (0 seconds)
19:22:19 [INFO] Finished Dependency Bundling Analyzer (0 seconds)
19:22:19 [INFO] Finished Unused Suppression Rule Analyzer (0 seconds)
19:22:19 [INFO] Analysis Complete (1 seconds)
19:22:19 [INFO] Writing XML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.xml
19:22:19 [INFO] Writing HTML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.html
19:22:19 [INFO] Writing JSON report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.json
19:22:19 [INFO] Writing CSV report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.csv
19:22:19 [INFO] Writing SARIF report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.sarif
19:22:19 [INFO] Writing JENKINS report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-jenkins.html
19:22:19 [INFO] Writing JUNIT report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-junit.xml
19:22:19 [INFO] Writing GITLAB report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-gitlab.json
19:22:19 [INFO] 
19:22:19 [INFO] --< org.openspcoop2:org.openspcoop2.testsuite.applicationServer.wildfly24 >--
19:22:19 [INFO] Building dependencies.testsuite.as.wildfly24 1.0                 [53/70]
19:22:19 [INFO] --------------------------------[ pom ]---------------------------------
19:22:19 [INFO] 
19:22:19 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.testsuite.applicationServer.wildfly24 ---
19:22:19 [INFO] 
19:22:19 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.applicationServer.wildfly24 ---
19:22:19 [INFO] org.wildfly:jboss-client:jar:wf24 already exists in destination.
19:22:19 [INFO] 
19:22:19 [INFO] --- maven-antrun-plugin:1.8:run (sleep-for-a-while) @ org.openspcoop2.testsuite.applicationServer.wildfly24 ---
19:22:19 [INFO] Executing tasks
19:22:19 
19:22:19 main:
19:22:24 [INFO] Executed tasks
19:22:24 [INFO] 
19:22:24 [INFO] --- dependency-check-maven:10.0.2:aggregate (check owasp) @ org.openspcoop2.testsuite.applicationServer.wildfly24 ---
19:22:24 [INFO] Checking for updates
19:22:24 [INFO] Skipping the NVD API Update as it was completed within the last 240 minutes
19:22:24 [INFO] Skipping Known Exploited Vulnerabilities update check since last check was within 24 hours.
19:22:24 [INFO] Check for updates complete (101 ms)
19:22:24 [INFO] 
19:22:24 
19:22:24 Dependency-Check is an open source tool performing a best effort analysis of 3rd party dependencies; false positives and false negatives may exist in the analysis performed by the tool. Use of the tool and the reporting provided constitutes acceptance for use in an AS IS condition, and there are NO warranties, implied or otherwise, with regard to the analysis or its use. Any use of the tool and the reporting provided is at the user's risk. In no event shall the copyright holder or OWASP be held liable for any damages whatsoever arising out of or in connection with the use of this tool, the analysis performed, or the resulting report.
19:22:24 
19:22:24 
19:22:24    About ODC: https://jeremylong.github.io/DependencyCheck/general/internals.html
19:22:24    False Positives: https://jeremylong.github.io/DependencyCheck/general/suppression.html
19:22:24 
19:22:24 💖 Sponsor: https://github.com/sponsors/jeremylong
19:22:24 
19:22:24 
19:22:24 [INFO] Analysis Started
19:22:24 [INFO] Finished File Name Analyzer (0 seconds)
19:22:24 [INFO] Finished Dependency Merging Analyzer (0 seconds)
19:22:24 [INFO] Finished Hint Analyzer (0 seconds)
19:22:24 [INFO] Finished Version Filter Analyzer (0 seconds)
19:22:26 [INFO] Created CPE Index (1 seconds)
19:22:26 [INFO] Finished CPE Analyzer (1 seconds)
19:22:26 [INFO] Finished False Positive Analyzer (0 seconds)
19:22:26 [INFO] Finished NVD CVE Analyzer (0 seconds)
19:22:26 [INFO] Finished Sonatype OSS Index Analyzer (0 seconds)
19:22:26 [INFO] Finished Vulnerability Suppression Analyzer (0 seconds)
19:22:26 [INFO] Finished Known Exploited Vulnerability Analyzer (0 seconds)
19:22:26 [INFO] Finished Dependency Bundling Analyzer (0 seconds)
19:22:26 [INFO] Finished Unused Suppression Rule Analyzer (0 seconds)
19:22:26 [INFO] Analysis Complete (1 seconds)
19:22:26 [INFO] Writing XML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.xml
19:22:26 [INFO] Writing HTML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.html
19:22:26 [INFO] Writing JSON report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.json
19:22:26 [INFO] Writing CSV report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.csv
19:22:26 [INFO] Writing SARIF report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.sarif
19:22:26 [INFO] Writing JENKINS report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-jenkins.html
19:22:26 [INFO] Writing JUNIT report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-junit.xml
19:22:26 [INFO] Writing GITLAB report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-gitlab.json
19:22:26 [INFO] 
19:22:26 [INFO] --< org.openspcoop2:org.openspcoop2.testsuite.applicationServer.wildfly25 >--
19:22:26 [INFO] Building dependencies.testsuite.as.wildfly25 1.0                 [54/70]
19:22:26 [INFO] --------------------------------[ pom ]---------------------------------
19:22:26 [INFO] 
19:22:26 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.testsuite.applicationServer.wildfly25 ---
19:22:26 [INFO] 
19:22:26 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.applicationServer.wildfly25 ---
19:22:26 [INFO] org.wildfly:jboss-client:jar:wf25 already exists in destination.
19:22:26 [INFO] 
19:22:26 [INFO] --- maven-antrun-plugin:1.8:run (sleep-for-a-while) @ org.openspcoop2.testsuite.applicationServer.wildfly25 ---
19:22:26 [INFO] Executing tasks
19:22:26 
19:22:26 main:
19:22:31 [INFO] Executed tasks
19:22:31 [INFO] 
19:22:31 [INFO] --- dependency-check-maven:10.0.2:aggregate (check owasp) @ org.openspcoop2.testsuite.applicationServer.wildfly25 ---
19:22:31 [INFO] Checking for updates
19:22:31 [INFO] Skipping the NVD API Update as it was completed within the last 240 minutes
19:22:31 [INFO] Skipping Known Exploited Vulnerabilities update check since last check was within 24 hours.
19:22:31 [INFO] Check for updates complete (97 ms)
19:22:31 [INFO] 
19:22:31 
19:22:31 Dependency-Check is an open source tool performing a best effort analysis of 3rd party dependencies; false positives and false negatives may exist in the analysis performed by the tool. Use of the tool and the reporting provided constitutes acceptance for use in an AS IS condition, and there are NO warranties, implied or otherwise, with regard to the analysis or its use. Any use of the tool and the reporting provided is at the user's risk. In no event shall the copyright holder or OWASP be held liable for any damages whatsoever arising out of or in connection with the use of this tool, the analysis performed, or the resulting report.
19:22:31 
19:22:31 
19:22:31    About ODC: https://jeremylong.github.io/DependencyCheck/general/internals.html
19:22:31    False Positives: https://jeremylong.github.io/DependencyCheck/general/suppression.html
19:22:31 
19:22:31 💖 Sponsor: https://github.com/sponsors/jeremylong
19:22:31 
19:22:31 
19:22:31 [INFO] Analysis Started
19:22:31 [INFO] Finished File Name Analyzer (0 seconds)
19:22:31 [INFO] Finished Dependency Merging Analyzer (0 seconds)
19:22:31 [INFO] Finished Hint Analyzer (0 seconds)
19:22:31 [INFO] Finished Version Filter Analyzer (0 seconds)
19:22:33 [INFO] Created CPE Index (1 seconds)
19:22:33 [INFO] Finished CPE Analyzer (1 seconds)
19:22:33 [INFO] Finished False Positive Analyzer (0 seconds)
19:22:33 [INFO] Finished NVD CVE Analyzer (0 seconds)
19:22:33 [INFO] Finished Sonatype OSS Index Analyzer (0 seconds)
19:22:33 [INFO] Finished Vulnerability Suppression Analyzer (0 seconds)
19:22:33 [INFO] Finished Known Exploited Vulnerability Analyzer (0 seconds)
19:22:33 [INFO] Finished Dependency Bundling Analyzer (0 seconds)
19:22:33 [INFO] Finished Unused Suppression Rule Analyzer (0 seconds)
19:22:33 [INFO] Analysis Complete (1 seconds)
19:22:33 [INFO] Writing XML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.xml
19:22:33 [INFO] Writing HTML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.html
19:22:33 [INFO] Writing JSON report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.json
19:22:33 [INFO] Writing CSV report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.csv
19:22:33 [INFO] Writing SARIF report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.sarif
19:22:33 [INFO] Writing JENKINS report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-jenkins.html
19:22:33 [INFO] Writing JUNIT report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-junit.xml
19:22:33 [INFO] Writing GITLAB report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-gitlab.json
19:22:33 [INFO] 
19:22:33 [INFO] --< org.openspcoop2:org.openspcoop2.testsuite.applicationServer.wildfly26 >--
19:22:33 [INFO] Building dependencies.testsuite.as.wildfly26 1.0                 [55/70]
19:22:33 [INFO] --------------------------------[ pom ]---------------------------------
19:22:33 [INFO] 
19:22:33 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.testsuite.applicationServer.wildfly26 ---
19:22:33 [INFO] 
19:22:33 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.applicationServer.wildfly26 ---
19:22:33 [INFO] org.wildfly:jboss-client:jar:wf26 already exists in destination.
19:22:33 [INFO] 
19:22:33 [INFO] --- maven-antrun-plugin:1.8:run (sleep-for-a-while) @ org.openspcoop2.testsuite.applicationServer.wildfly26 ---
19:22:33 [INFO] Executing tasks
19:22:33 
19:22:33 main:
19:22:38 [INFO] Executed tasks
19:22:38 [INFO] 
19:22:38 [INFO] --- dependency-check-maven:10.0.2:aggregate (check owasp) @ org.openspcoop2.testsuite.applicationServer.wildfly26 ---
19:22:38 [INFO] Checking for updates
19:22:38 [INFO] Skipping the NVD API Update as it was completed within the last 240 minutes
19:22:38 [INFO] Skipping Known Exploited Vulnerabilities update check since last check was within 24 hours.
19:22:38 [INFO] Check for updates complete (102 ms)
19:22:38 [INFO] 
19:22:38 
19:22:38 Dependency-Check is an open source tool performing a best effort analysis of 3rd party dependencies; false positives and false negatives may exist in the analysis performed by the tool. Use of the tool and the reporting provided constitutes acceptance for use in an AS IS condition, and there are NO warranties, implied or otherwise, with regard to the analysis or its use. Any use of the tool and the reporting provided is at the user's risk. In no event shall the copyright holder or OWASP be held liable for any damages whatsoever arising out of or in connection with the use of this tool, the analysis performed, or the resulting report.
19:22:38 
19:22:38 
19:22:38    About ODC: https://jeremylong.github.io/DependencyCheck/general/internals.html
19:22:38    False Positives: https://jeremylong.github.io/DependencyCheck/general/suppression.html
19:22:38 
19:22:38 💖 Sponsor: https://github.com/sponsors/jeremylong
19:22:38 
19:22:38 
19:22:38 [INFO] Analysis Started
19:22:38 [INFO] Finished File Name Analyzer (0 seconds)
19:22:38 [INFO] Finished Dependency Merging Analyzer (0 seconds)
19:22:38 [INFO] Finished Hint Analyzer (0 seconds)
19:22:38 [INFO] Finished Version Filter Analyzer (0 seconds)
19:22:40 [INFO] Created CPE Index (1 seconds)
19:22:40 [INFO] Finished CPE Analyzer (1 seconds)
19:22:40 [INFO] Finished False Positive Analyzer (0 seconds)
19:22:40 [INFO] Finished NVD CVE Analyzer (0 seconds)
19:22:40 [INFO] Finished Sonatype OSS Index Analyzer (0 seconds)
19:22:40 [INFO] Finished Vulnerability Suppression Analyzer (0 seconds)
19:22:40 [INFO] Finished Known Exploited Vulnerability Analyzer (0 seconds)
19:22:40 [INFO] Finished Dependency Bundling Analyzer (0 seconds)
19:22:40 [INFO] Finished Unused Suppression Rule Analyzer (0 seconds)
19:22:40 [INFO] Analysis Complete (1 seconds)
19:22:40 [INFO] Writing XML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.xml
19:22:40 [INFO] Writing HTML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.html
19:22:40 [INFO] Writing JSON report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.json
19:22:40 [INFO] Writing CSV report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.csv
19:22:40 [INFO] Writing SARIF report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.sarif
19:22:40 [INFO] Writing JENKINS report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-jenkins.html
19:22:40 [INFO] Writing JUNIT report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-junit.xml
19:22:40 [INFO] Writing GITLAB report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-gitlab.json
19:22:40 [INFO] 
19:22:40 [INFO] --< org.openspcoop2:org.openspcoop2.testsuite.applicationServer.tomcat9 >--
19:22:40 [INFO] Building dependencies.testsuite.as.tomcat9 1.0                   [56/70]
19:22:40 [INFO] --------------------------------[ pom ]---------------------------------
19:22:40 [INFO] 
19:22:40 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.testsuite.applicationServer.tomcat9 ---
19:22:40 [INFO] 
19:22:40 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.applicationServer.tomcat9 ---
19:22:40 [INFO] org.apache.tomcat:tomcat-catalina:jar:9.0.83 already exists in destination.
19:22:40 [INFO] org.apache.tomcat:tomcat-juli:jar:9.0.83 already exists in destination.
19:22:40 [INFO] 
19:22:40 [INFO] --- maven-antrun-plugin:1.8:run (sleep-for-a-while) @ org.openspcoop2.testsuite.applicationServer.tomcat9 ---
19:22:40 [INFO] Executing tasks
19:22:40 
19:22:40 main:
19:22:45 [INFO] Executed tasks
19:22:45 [INFO] 
19:22:45 [INFO] --- dependency-check-maven:10.0.2:aggregate (check owasp) @ org.openspcoop2.testsuite.applicationServer.tomcat9 ---
19:22:45 [INFO] Checking for updates
19:22:45 [INFO] Skipping the NVD API Update as it was completed within the last 240 minutes
19:22:45 [INFO] Skipping Known Exploited Vulnerabilities update check since last check was within 24 hours.
19:22:45 [INFO] Check for updates complete (109 ms)
19:22:45 [INFO] 
19:22:45 
19:22:45 Dependency-Check is an open source tool performing a best effort analysis of 3rd party dependencies; false positives and false negatives may exist in the analysis performed by the tool. Use of the tool and the reporting provided constitutes acceptance for use in an AS IS condition, and there are NO warranties, implied or otherwise, with regard to the analysis or its use. Any use of the tool and the reporting provided is at the user's risk. In no event shall the copyright holder or OWASP be held liable for any damages whatsoever arising out of or in connection with the use of this tool, the analysis performed, or the resulting report.
19:22:45 
19:22:45 
19:22:45    About ODC: https://jeremylong.github.io/DependencyCheck/general/internals.html
19:22:45    False Positives: https://jeremylong.github.io/DependencyCheck/general/suppression.html
19:22:45 
19:22:45 💖 Sponsor: https://github.com/sponsors/jeremylong
19:22:45 
19:22:45 
19:22:45 [INFO] Analysis Started
19:22:45 [INFO] Finished File Name Analyzer (0 seconds)
19:22:45 [INFO] Finished Dependency Merging Analyzer (0 seconds)
19:22:45 [INFO] Finished Hint Analyzer (0 seconds)
19:22:45 [INFO] Finished Version Filter Analyzer (0 seconds)
19:22:47 [INFO] Created CPE Index (1 seconds)
19:22:47 [INFO] Finished CPE Analyzer (1 seconds)
19:22:47 [INFO] Finished False Positive Analyzer (0 seconds)
19:22:47 [INFO] Finished NVD CVE Analyzer (0 seconds)
19:22:47 [INFO] Finished Sonatype OSS Index Analyzer (0 seconds)
19:22:47 [INFO] Finished Vulnerability Suppression Analyzer (0 seconds)
19:22:47 [INFO] Finished Known Exploited Vulnerability Analyzer (0 seconds)
19:22:47 [INFO] Finished Dependency Bundling Analyzer (0 seconds)
19:22:47 [INFO] Finished Unused Suppression Rule Analyzer (0 seconds)
19:22:47 [INFO] Analysis Complete (1 seconds)
19:22:47 [INFO] Writing XML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.xml
19:22:47 [INFO] Writing HTML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.html
19:22:47 [INFO] Writing JSON report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.json
19:22:47 [INFO] Writing CSV report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.csv
19:22:47 [INFO] Writing SARIF report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.sarif
19:22:47 [INFO] Writing JENKINS report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-jenkins.html
19:22:47 [INFO] Writing JUNIT report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-junit.xml
19:22:47 [INFO] Writing GITLAB report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-gitlab.json
19:22:47 [INFO] 
19:22:47 [INFO] -----------< org.openspcoop2:org.openspcoop2.testsuite.test >-----------
19:22:47 [INFO] Building dependencies.testsuite.test 1.0                         [57/70]
19:22:47 [INFO] --------------------------------[ pom ]---------------------------------
19:22:47 [INFO] 
19:22:47 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.testsuite.test ---
19:22:47 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/testsuite (includes = [*.jar], excludes = [])
19:22:47 [INFO] 
19:22:47 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.test ---
19:22:47 [INFO] Copying jcommander-1.82.jar to /var/lib/jenkins/workspace/GovWay/lib/testsuite/jcommander-1.82.jar
19:22:47 [INFO] Copying guice-5.1.0.jar to /var/lib/jenkins/workspace/GovWay/lib/testsuite/guice-5.1.0.jar
19:22:47 [INFO] Copying jquery-3.6.1.jar to /var/lib/jenkins/workspace/GovWay/lib/testsuite/jquery-3.6.1.jar
19:22:47 [INFO] Copying testng-7.8.0.jar to /var/lib/jenkins/workspace/GovWay/lib/testsuite/testng-7.8.0.jar
19:22:47 [INFO] Copying junit-4.13.2.jar to /var/lib/jenkins/workspace/GovWay/lib/testsuite/junit-4.13.2.jar
19:22:47 [INFO] Copying karate-apache-0.9.6.jar to /var/lib/jenkins/workspace/GovWay/lib/testsuite/karate-apache-0.9.6.jar
19:22:47 [INFO] Copying karate-core-0.9.6.jar to /var/lib/jenkins/workspace/GovWay/lib/testsuite/karate-core-0.9.6.jar
19:22:47 [INFO] Copying karate-junit4-0.9.6.jar to /var/lib/jenkins/workspace/GovWay/lib/testsuite/karate-junit4-0.9.6.jar
19:22:47 [INFO] Copying hamcrest-core-1.3.jar to /var/lib/jenkins/workspace/GovWay/lib/testsuite/hamcrest-core-1.3.jar
19:22:47 [INFO] Copying picocli-4.2.0.jar to /var/lib/jenkins/workspace/GovWay/lib/testsuite/picocli-4.2.0.jar
19:22:47 [INFO] Copying logback-classic-1.4.14.jar to /var/lib/jenkins/workspace/GovWay/lib/testsuite/logback-classic-1.4.14.jar
19:22:47 [INFO] Copying logback-core-1.4.14.jar to /var/lib/jenkins/workspace/GovWay/lib/testsuite/logback-core-1.4.14.jar
19:22:47 [INFO] Copying spring-jdbc-5.3.34.jar to /var/lib/jenkins/workspace/GovWay/lib/testsuite/spring-jdbc-5.3.34.jar
19:22:47 [INFO] Copying slf4j-testng-2.0.0.jar to /var/lib/jenkins/workspace/GovWay/lib/testsuite/slf4j-testng-2.0.0.jar
19:22:47 [INFO] 
19:22:47 [INFO] --- maven-antrun-plugin:1.8:run (sleep-for-a-while) @ org.openspcoop2.testsuite.test ---
19:22:47 [INFO] Executing tasks
19:22:47 
19:22:47 main:
19:22:52 [INFO] Executed tasks
19:22:52 [INFO] 
19:22:52 [INFO] --- dependency-check-maven:10.0.2:aggregate (check owasp) @ org.openspcoop2.testsuite.test ---
19:22:52 [INFO] Checking for updates
19:22:52 [INFO] Skipping the NVD API Update as it was completed within the last 240 minutes
19:22:52 [INFO] Skipping Known Exploited Vulnerabilities update check since last check was within 24 hours.
19:22:52 [INFO] Check for updates complete (118 ms)
19:22:52 [INFO] 
19:22:52 
19:22:52 Dependency-Check is an open source tool performing a best effort analysis of 3rd party dependencies; false positives and false negatives may exist in the analysis performed by the tool. Use of the tool and the reporting provided constitutes acceptance for use in an AS IS condition, and there are NO warranties, implied or otherwise, with regard to the analysis or its use. Any use of the tool and the reporting provided is at the user's risk. In no event shall the copyright holder or OWASP be held liable for any damages whatsoever arising out of or in connection with the use of this tool, the analysis performed, or the resulting report.
19:22:52 
19:22:52 
19:22:52    About ODC: https://jeremylong.github.io/DependencyCheck/general/internals.html
19:22:52    False Positives: https://jeremylong.github.io/DependencyCheck/general/suppression.html
19:22:52 
19:22:52 💖 Sponsor: https://github.com/sponsors/jeremylong
19:22:52 
19:22:52 
19:22:52 [INFO] Analysis Started
19:22:52 [INFO] Finished File Name Analyzer (0 seconds)
19:22:52 [INFO] Finished Dependency Merging Analyzer (0 seconds)
19:22:52 [INFO] Finished Hint Analyzer (0 seconds)
19:22:52 [INFO] Finished Version Filter Analyzer (0 seconds)
19:22:54 [INFO] Created CPE Index (1 seconds)
19:22:54 [INFO] Finished CPE Analyzer (1 seconds)
19:22:54 [INFO] Finished False Positive Analyzer (0 seconds)
19:22:54 [INFO] Finished NVD CVE Analyzer (0 seconds)
19:22:54 [INFO] Finished Sonatype OSS Index Analyzer (0 seconds)
19:22:54 [INFO] Finished Vulnerability Suppression Analyzer (0 seconds)
19:22:54 [INFO] Finished Known Exploited Vulnerability Analyzer (0 seconds)
19:22:54 [INFO] Finished Dependency Bundling Analyzer (0 seconds)
19:22:54 [INFO] Finished Unused Suppression Rule Analyzer (0 seconds)
19:22:54 [INFO] Analysis Complete (1 seconds)
19:22:54 [INFO] Writing XML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/dependency-check-result/dependency-check-report.xml
19:22:54 [INFO] Writing HTML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/dependency-check-result/dependency-check-report.html
19:22:54 [INFO] Writing JSON report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/dependency-check-result/dependency-check-report.json
19:22:54 [INFO] Writing CSV report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/dependency-check-result/dependency-check-report.csv
19:22:54 [INFO] Writing SARIF report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/dependency-check-result/dependency-check-report.sarif
19:22:54 [INFO] Writing JENKINS report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/dependency-check-result/dependency-check-jenkins.html
19:22:54 [INFO] Writing JUNIT report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/dependency-check-result/dependency-check-junit.xml
19:22:54 [INFO] Writing GITLAB report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/dependency-check-result/dependency-check-gitlab.json
19:22:54 [INFO] 
19:22:54 [INFO] ------< org.openspcoop2:org.openspcoop2.testsuite.staticAnalysis >------
19:22:54 [INFO] Building dependencies.testsuite.staticAnalysis 1.0               [58/70]
19:22:54 [INFO] --------------------------------[ pom ]---------------------------------
19:22:54 [INFO] 
19:22:54 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.testsuite.staticAnalysis ---
19:22:54 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/staticAnalysis (includes = [*.jar], excludes = [])
19:22:54 [INFO] 
19:22:54 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.staticAnalysis ---
19:22:54 [INFO] Copying spotbugs-ant-4.7.3.jar to /var/lib/jenkins/workspace/GovWay/lib/staticAnalysis/spotbugs-ant-4.7.3.jar
19:22:54 [INFO] Copying sonarqube-ant-task-2.7.1.1951.jar to /var/lib/jenkins/workspace/GovWay/lib/staticAnalysis/sonarqube-ant-task-2.7.1.1951.jar
19:22:54 [INFO] 
19:22:54 [INFO] --- maven-antrun-plugin:1.8:run (sleep-for-a-while) @ org.openspcoop2.testsuite.staticAnalysis ---
19:22:54 [INFO] Executing tasks
19:22:54 
19:22:54 main:
19:22:59 [INFO] Executed tasks
19:22:59 [INFO] 
19:22:59 [INFO] --- dependency-check-maven:10.0.2:aggregate (check owasp) @ org.openspcoop2.testsuite.staticAnalysis ---
19:22:59 [INFO] Checking for updates
19:22:59 [INFO] Skipping the NVD API Update as it was completed within the last 240 minutes
19:22:59 [INFO] Skipping Known Exploited Vulnerabilities update check since last check was within 24 hours.
19:22:59 [INFO] Check for updates complete (85 ms)
19:22:59 [INFO] 
19:22:59 
19:22:59 Dependency-Check is an open source tool performing a best effort analysis of 3rd party dependencies; false positives and false negatives may exist in the analysis performed by the tool. Use of the tool and the reporting provided constitutes acceptance for use in an AS IS condition, and there are NO warranties, implied or otherwise, with regard to the analysis or its use. Any use of the tool and the reporting provided is at the user's risk. In no event shall the copyright holder or OWASP be held liable for any damages whatsoever arising out of or in connection with the use of this tool, the analysis performed, or the resulting report.
19:22:59 
19:22:59 
19:22:59    About ODC: https://jeremylong.github.io/DependencyCheck/general/internals.html
19:22:59    False Positives: https://jeremylong.github.io/DependencyCheck/general/suppression.html
19:22:59 
19:22:59 💖 Sponsor: https://github.com/sponsors/jeremylong
19:22:59 
19:22:59 
19:22:59 [INFO] Analysis Started
19:22:59 [INFO] Finished File Name Analyzer (0 seconds)
19:22:59 [INFO] Finished Dependency Merging Analyzer (0 seconds)
19:22:59 [INFO] Finished Hint Analyzer (0 seconds)
19:22:59 [INFO] Finished Version Filter Analyzer (0 seconds)
19:23:00 [INFO] Created CPE Index (1 seconds)
19:23:00 [INFO] Finished CPE Analyzer (1 seconds)
19:23:00 [INFO] Finished False Positive Analyzer (0 seconds)
19:23:00 [INFO] Finished NVD CVE Analyzer (0 seconds)
19:23:00 [INFO] Finished Sonatype OSS Index Analyzer (0 seconds)
19:23:00 [INFO] Finished Vulnerability Suppression Analyzer (0 seconds)
19:23:00 [INFO] Finished Known Exploited Vulnerability Analyzer (0 seconds)
19:23:00 [INFO] Finished Dependency Bundling Analyzer (0 seconds)
19:23:00 [INFO] Finished Unused Suppression Rule Analyzer (0 seconds)
19:23:00 [INFO] Analysis Complete (1 seconds)
19:23:00 [INFO] Writing XML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/dependency-check-result/dependency-check-report.xml
19:23:00 [INFO] Writing HTML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/dependency-check-result/dependency-check-report.html
19:23:00 [INFO] Writing JSON report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/dependency-check-result/dependency-check-report.json
19:23:00 [INFO] Writing CSV report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/dependency-check-result/dependency-check-report.csv
19:23:00 [INFO] Writing SARIF report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/dependency-check-result/dependency-check-report.sarif
19:23:00 [INFO] Writing JENKINS report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/dependency-check-result/dependency-check-jenkins.html
19:23:00 [INFO] Writing JUNIT report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/dependency-check-result/dependency-check-junit.xml
19:23:00 [INFO] Writing GITLAB report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/dependency-check-result/dependency-check-gitlab.json
19:23:00 [INFO] 
19:23:00 [INFO] -----< org.openspcoop2:org.openspcoop2.testsuite.dynamicAnalysis >------
19:23:00 [INFO] Building dependencies.testsuite.dynamicAnalysis 1.0              [59/70]
19:23:00 [INFO] --------------------------------[ pom ]---------------------------------
19:23:00 [INFO] 
19:23:00 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.testsuite.dynamicAnalysis ---
19:23:00 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/dynamicAnalysis (includes = [*.jar], excludes = [])
19:23:00 [INFO] 
19:23:00 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.dynamicAnalysis ---
19:23:00 [INFO] Copying zap-clientapi-1.11.0.jar to /var/lib/jenkins/workspace/GovWay/lib/dynamicAnalysis/zap-clientapi-1.11.0.jar
19:23:00 [INFO] 
19:23:00 [INFO] --- maven-antrun-plugin:1.8:run (sleep-for-a-while) @ org.openspcoop2.testsuite.dynamicAnalysis ---
19:23:00 [INFO] Executing tasks
19:23:00 
19:23:00 main:
19:23:05 [INFO] Executed tasks
19:23:05 [INFO] 
19:23:05 [INFO] --- dependency-check-maven:10.0.2:aggregate (check owasp) @ org.openspcoop2.testsuite.dynamicAnalysis ---
19:23:06 [INFO] Checking for updates
19:23:06 [INFO] Skipping the NVD API Update as it was completed within the last 240 minutes
19:23:06 [INFO] Skipping Known Exploited Vulnerabilities update check since last check was within 24 hours.
19:23:06 [INFO] Check for updates complete (144 ms)
19:23:06 [INFO] 
19:23:06 
19:23:06 Dependency-Check is an open source tool performing a best effort analysis of 3rd party dependencies; false positives and false negatives may exist in the analysis performed by the tool. Use of the tool and the reporting provided constitutes acceptance for use in an AS IS condition, and there are NO warranties, implied or otherwise, with regard to the analysis or its use. Any use of the tool and the reporting provided is at the user's risk. In no event shall the copyright holder or OWASP be held liable for any damages whatsoever arising out of or in connection with the use of this tool, the analysis performed, or the resulting report.
19:23:06 
19:23:06 
19:23:06    About ODC: https://jeremylong.github.io/DependencyCheck/general/internals.html
19:23:06    False Positives: https://jeremylong.github.io/DependencyCheck/general/suppression.html
19:23:06 
19:23:06 💖 Sponsor: https://github.com/sponsors/jeremylong
19:23:06 
19:23:06 
19:23:06 [INFO] Analysis Started
19:23:06 [INFO] Finished File Name Analyzer (0 seconds)
19:23:06 [INFO] Finished Dependency Merging Analyzer (0 seconds)
19:23:06 [INFO] Finished Hint Analyzer (0 seconds)
19:23:06 [INFO] Finished Version Filter Analyzer (0 seconds)
19:23:07 [INFO] Created CPE Index (1 seconds)
19:23:08 [INFO] Finished CPE Analyzer (1 seconds)
19:23:08 [INFO] Finished False Positive Analyzer (0 seconds)
19:23:08 [INFO] Finished NVD CVE Analyzer (0 seconds)
19:23:08 [INFO] Finished Sonatype OSS Index Analyzer (0 seconds)
19:23:08 [INFO] Finished Vulnerability Suppression Analyzer (0 seconds)
19:23:08 [INFO] Finished Known Exploited Vulnerability Analyzer (0 seconds)
19:23:08 [INFO] Finished Dependency Bundling Analyzer (0 seconds)
19:23:08 [INFO] Finished Unused Suppression Rule Analyzer (0 seconds)
19:23:08 [INFO] Analysis Complete (1 seconds)
19:23:08 [INFO] Writing XML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/dependency-check-result/dependency-check-report.xml
19:23:08 [INFO] Writing HTML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/dependency-check-result/dependency-check-report.html
19:23:08 [INFO] Writing JSON report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/dependency-check-result/dependency-check-report.json
19:23:08 [INFO] Writing CSV report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/dependency-check-result/dependency-check-report.csv
19:23:08 [INFO] Writing SARIF report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/dependency-check-result/dependency-check-report.sarif
19:23:08 [INFO] Writing JENKINS report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/dependency-check-result/dependency-check-jenkins.html
19:23:08 [INFO] Writing JUNIT report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/dependency-check-result/dependency-check-junit.xml
19:23:08 [INFO] Writing GITLAB report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/dependency-check-result/dependency-check-gitlab.json
19:23:08 [INFO] 
19:23:08 [INFO] ---------< org.openspcoop2:org.openspcoop2.testsuite.coverage >---------
19:23:08 [INFO] Building dependencies.testsuite.coverage 1.0                     [60/70]
19:23:08 [INFO] --------------------------------[ pom ]---------------------------------
19:23:08 [INFO] 
19:23:08 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.testsuite.coverage ---
19:23:08 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/coverage (includes = [*.jar], excludes = [])
19:23:08 [INFO] 
19:23:08 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.coverage ---
19:23:08 [INFO] Copying org.jacoco.agent-0.8.8.jar to /var/lib/jenkins/workspace/GovWay/lib/coverage/org.jacoco.agent-0.8.8.jar
19:23:08 [INFO] Copying org.jacoco.ant-0.8.8.jar to /var/lib/jenkins/workspace/GovWay/lib/coverage/org.jacoco.ant-0.8.8.jar
19:23:08 [INFO] Copying org.jacoco.core-0.8.8.jar to /var/lib/jenkins/workspace/GovWay/lib/coverage/org.jacoco.core-0.8.8.jar
19:23:08 [INFO] Copying org.jacoco.report-0.8.8.jar to /var/lib/jenkins/workspace/GovWay/lib/coverage/org.jacoco.report-0.8.8.jar
19:23:08 [INFO] Copying asm-9.5.jar to /var/lib/jenkins/workspace/GovWay/lib/coverage/asm-9.5.jar
19:23:08 [INFO] Copying asm-commons-9.5.jar to /var/lib/jenkins/workspace/GovWay/lib/coverage/asm-commons-9.5.jar
19:23:08 [INFO] Copying asm-tree-9.5.jar to /var/lib/jenkins/workspace/GovWay/lib/coverage/asm-tree-9.5.jar
19:23:08 [INFO] 
19:23:08 [INFO] --- maven-antrun-plugin:1.8:run (sleep-for-a-while) @ org.openspcoop2.testsuite.coverage ---
19:23:08 [INFO] Executing tasks
19:23:08 
19:23:08 main:
19:23:13 [INFO] Executed tasks
19:23:13 [INFO] 
19:23:13 [INFO] --- dependency-check-maven:10.0.2:aggregate (check owasp) @ org.openspcoop2.testsuite.coverage ---
19:23:13 [INFO] Checking for updates
19:23:13 [INFO] Skipping the NVD API Update as it was completed within the last 240 minutes
19:23:13 [INFO] Skipping Known Exploited Vulnerabilities update check since last check was within 24 hours.
19:23:13 [INFO] Check for updates complete (86 ms)
19:23:13 [INFO] 
19:23:13 
19:23:13 Dependency-Check is an open source tool performing a best effort analysis of 3rd party dependencies; false positives and false negatives may exist in the analysis performed by the tool. Use of the tool and the reporting provided constitutes acceptance for use in an AS IS condition, and there are NO warranties, implied or otherwise, with regard to the analysis or its use. Any use of the tool and the reporting provided is at the user's risk. In no event shall the copyright holder or OWASP be held liable for any damages whatsoever arising out of or in connection with the use of this tool, the analysis performed, or the resulting report.
19:23:13 
19:23:13 
19:23:13    About ODC: https://jeremylong.github.io/DependencyCheck/general/internals.html
19:23:13    False Positives: https://jeremylong.github.io/DependencyCheck/general/suppression.html
19:23:13 
19:23:13 💖 Sponsor: https://github.com/sponsors/jeremylong
19:23:13 
19:23:13 
19:23:13 [INFO] Analysis Started
19:23:13 [INFO] Finished File Name Analyzer (0 seconds)
19:23:13 [INFO] Finished Dependency Merging Analyzer (0 seconds)
19:23:13 [INFO] Finished Hint Analyzer (0 seconds)
19:23:13 [INFO] Finished Version Filter Analyzer (0 seconds)
19:23:14 [INFO] Created CPE Index (1 seconds)
19:23:15 [INFO] Finished CPE Analyzer (1 seconds)
19:23:15 [INFO] Finished False Positive Analyzer (0 seconds)
19:23:15 [INFO] Finished NVD CVE Analyzer (0 seconds)
19:23:15 [INFO] Finished Sonatype OSS Index Analyzer (0 seconds)
19:23:15 [INFO] Finished Vulnerability Suppression Analyzer (0 seconds)
19:23:15 [INFO] Finished Known Exploited Vulnerability Analyzer (0 seconds)
19:23:15 [INFO] Finished Dependency Bundling Analyzer (0 seconds)
19:23:15 [INFO] Finished Unused Suppression Rule Analyzer (0 seconds)
19:23:15 [INFO] Analysis Complete (1 seconds)
19:23:15 [INFO] Writing XML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/dependency-check-result/dependency-check-report.xml
19:23:15 [INFO] Writing HTML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/dependency-check-result/dependency-check-report.html
19:23:15 [INFO] Writing JSON report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/dependency-check-result/dependency-check-report.json
19:23:15 [INFO] Writing CSV report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/dependency-check-result/dependency-check-report.csv
19:23:15 [INFO] Writing SARIF report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/dependency-check-result/dependency-check-report.sarif
19:23:15 [INFO] Writing JENKINS report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/dependency-check-result/dependency-check-jenkins.html
19:23:15 [INFO] Writing JUNIT report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/dependency-check-result/dependency-check-junit.xml
19:23:15 [INFO] Writing GITLAB report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/dependency-check-result/dependency-check-gitlab.json
19:23:15 [INFO] 
19:23:15 [INFO] --------------< org.openspcoop2:org.openspcoop2.compile >---------------
19:23:15 [INFO] Building compile 1.0                                             [61/70]
19:23:15 [INFO] --------------------------------[ pom ]---------------------------------
19:23:15 [INFO] 
19:23:15 [INFO] --------------< org.openspcoop2:org.openspcoop2.package >---------------
19:23:15 [INFO] Building package 1.0                                             [62/70]
19:23:15 [INFO] --------------------------------[ pom ]---------------------------------
19:23:15 [INFO] 
19:23:15 [INFO] ----------< org.openspcoop2:org.openspcoop2.testsuite.utils >-----------
19:23:15 [INFO] Building testsuite.utils 1.0                                     [63/70]
19:23:15 [INFO] --------------------------------[ pom ]---------------------------------
19:23:15 [INFO] 
19:23:15 [INFO] --------< org.openspcoop2:org.openspcoop2.testsuite.utils.sql >---------
19:23:15 [INFO] Building testsuite.utils.sql 1.0                                 [64/70]
19:23:15 [INFO] --------------------------------[ pom ]---------------------------------
19:23:15 [INFO] 
19:23:15 [INFO] ---------< org.openspcoop2:org.openspcoop2.testsuite.pdd.core >---------
19:23:15 [INFO] Building testsuite.pdd.core 1.0                                  [65/70]
19:23:15 [INFO] --------------------------------[ pom ]---------------------------------
19:23:15 [INFO] 
19:23:15 [INFO] -------< org.openspcoop2:org.openspcoop2.testsuite.pdd.core.sql >-------
19:23:15 [INFO] Building testsuite.pdd.core.sql 1.0                              [66/70]
19:23:15 [INFO] --------------------------------[ pom ]---------------------------------
19:23:15 [INFO] 
19:23:15 [INFO] ------< org.openspcoop2:org.openspcoop2.static_analysis.spotbugs >------
19:23:15 [INFO] Building static_analysis.spotbugs 1.0                            [67/70]
19:23:15 [INFO] --------------------------------[ pom ]---------------------------------
19:23:15 [INFO] 
19:23:15 [INFO] -----< org.openspcoop2:org.openspcoop2.static_analysis.sonarqube >------
19:23:15 [INFO] Building static_analysis.sonarqube 1.0                           [68/70]
19:23:15 [INFO] --------------------------------[ pom ]---------------------------------
19:23:15 [INFO] 
19:23:15 [INFO] --------< org.openspcoop2:org.openspcoop2.dynamic_analysis.zap >--------
19:23:15 [INFO] Building dynamic_analysis.zap 1.0                                [69/70]
19:23:15 [INFO] --------------------------------[ pom ]---------------------------------
19:23:15 [INFO] 
19:23:15 [INFO] ----------< org.openspcoop2:org.openspcoop2.coverage.jacoco >-----------
19:23:15 [INFO] Building coverage.jacoco 1.0                                     [70/70]
19:23:15 [INFO] --------------------------------[ pom ]---------------------------------
19:23:15 [INFO] ------------------------------------------------------------------------
19:23:15 [INFO] Reactor Summary for govway 1.0:
19:23:15 [INFO] 
19:23:15 [INFO] govway ............................................. SUCCESS [  0.003 s]
19:23:15 [INFO] dependencies ....................................... SUCCESS [ 50.513 s]
19:23:15 [INFO] dependencies.ant ................................... SUCCESS [  8.505 s]
19:23:15 [INFO] dependencies.antinstaller .......................... SUCCESS [  7.713 s]
19:23:15 [INFO] dependencies.axiom ................................. SUCCESS [  7.902 s]
19:23:15 [INFO] dependencies.bean-validation ....................... SUCCESS [  7.123 s]
19:23:15 [INFO] dependencies.cxf ................................... SUCCESS [  7.880 s]
19:23:15 [INFO] dependencies.commons ............................... SUCCESS [  8.271 s]
19:23:15 [INFO] dependencies.faces ................................. SUCCESS [ 16.280 s]
19:23:15 [INFO] dependencies.git ................................... SUCCESS [  7.142 s]
19:23:15 [INFO] dependencies.httpcore .............................. SUCCESS [  7.705 s]
19:23:15 [INFO] dependencies.jackson ............................... SUCCESS [  7.561 s]
19:23:15 [INFO] dependencies.javax ................................. SUCCESS [  7.867 s]
19:23:15 [INFO] dependencies.jax ................................... SUCCESS [  7.678 s]
19:23:15 [INFO] dependencies.jetty ................................. SUCCESS [  6.912 s]
19:23:15 [INFO] dependencies.jminix ................................ SUCCESS [  8.372 s]
19:23:15 [INFO] dependencies.json .................................. SUCCESS [  7.303 s]
19:23:15 [INFO] dependencies.log ................................... SUCCESS [  6.910 s]
19:23:15 [INFO] dependencies.lucene ................................ SUCCESS [  7.366 s]
19:23:15 [INFO] dependencies.swagger ............................... SUCCESS [  7.115 s]
19:23:15 [INFO] dependencies.opensaml .............................. SUCCESS [  7.270 s]
19:23:15 [INFO] dependencies.pdf ................................... SUCCESS [  6.948 s]
19:23:15 [INFO] dependencies.redis ................................. SUCCESS [  7.310 s]
19:23:15 [INFO] dependencies.reports ............................... SUCCESS [  7.184 s]
19:23:15 [INFO] dependencies.saaj .................................. SUCCESS [  7.416 s]
19:23:15 [INFO] dependencies.security .............................. SUCCESS [  7.617 s]
19:23:15 [INFO] dependencies.shared ................................ SUCCESS [  8.835 s]
19:23:15 [INFO] dependencies.soapbox ............................... SUCCESS [  6.882 s]
19:23:15 [INFO] dependencies.spring ................................ SUCCESS [  7.526 s]
19:23:15 [INFO] dependencies.spring-security ....................... SUCCESS [  7.273 s]
19:23:15 [INFO] dependencies.swagger ............................... SUCCESS [ 14.778 s]
19:23:15 [INFO] dependencies.wadl .................................. SUCCESS [  7.153 s]
19:23:15 [INFO] dependencies.wss4j ................................. SUCCESS [  6.987 s]
19:23:15 [INFO] dependencies.testsuite ............................. SUCCESS [  6.754 s]
19:23:15 [INFO] dependencies.testsuite.axis14 ...................... SUCCESS [  6.928 s]
19:23:15 [INFO] dependencies.testsuite.as .......................... SUCCESS [  6.803 s]
19:23:15 [INFO] dependencies.testsuite.as.wildfly8 ................. SUCCESS [  6.744 s]
19:23:15 [INFO] dependencies.testsuite.as.wildfly9 ................. SUCCESS [  6.876 s]
19:23:15 [INFO] dependencies.testsuite.as.wildfly10 ................ SUCCESS [  6.909 s]
19:23:15 [INFO] dependencies.testsuite.as.wildfly11 ................ SUCCESS [  6.976 s]
19:23:15 [INFO] dependencies.testsuite.as.wildfly12 ................ SUCCESS [  7.095 s]
19:23:15 [INFO] dependencies.testsuite.as.wildfly13 ................ SUCCESS [  7.100 s]
19:23:15 [INFO] dependencies.testsuite.as.wildfly14 ................ SUCCESS [  6.800 s]
19:23:15 [INFO] dependencies.testsuite.as.wildfly15 ................ SUCCESS [  6.857 s]
19:23:15 [INFO] dependencies.testsuite.as.wildfly16 ................ SUCCESS [  7.004 s]
19:23:15 [INFO] dependencies.testsuite.as.wildfly17 ................ SUCCESS [  6.946 s]
19:23:15 [INFO] dependencies.testsuite.as.wildfly18 ................ SUCCESS [  6.615 s]
19:23:15 [INFO] dependencies.testsuite.as.wildfly19 ................ SUCCESS [  7.008 s]
19:23:15 [INFO] dependencies.testsuite.as.wildfly20 ................ SUCCESS [  6.879 s]
19:23:15 [INFO] dependencies.testsuite.as.wildfly21 ................ SUCCESS [  6.982 s]
19:23:15 [INFO] dependencies.testsuite.as.wildfly22 ................ SUCCESS [  7.047 s]
19:23:15 [INFO] dependencies.testsuite.as.wildfly23 ................ SUCCESS [  6.663 s]
19:23:15 [INFO] dependencies.testsuite.as.wildfly24 ................ SUCCESS [  6.852 s]
19:23:15 [INFO] dependencies.testsuite.as.wildfly25 ................ SUCCESS [  6.787 s]
19:23:15 [INFO] dependencies.testsuite.as.wildfly26 ................ SUCCESS [  7.084 s]
19:23:15 [INFO] dependencies.testsuite.as.tomcat9 .................. SUCCESS [  7.021 s]
19:23:15 [INFO] dependencies.testsuite.test ........................ SUCCESS [  6.905 s]
19:23:15 [INFO] dependencies.testsuite.staticAnalysis .............. SUCCESS [  6.666 s]
19:23:15 [INFO] dependencies.testsuite.dynamicAnalysis ............. SUCCESS [  7.252 s]
19:23:15 [INFO] dependencies.testsuite.coverage .................... SUCCESS [  7.047 s]
19:23:15 [INFO] compile ............................................ SUCCESS [  0.001 s]
19:23:15 [INFO] package ............................................ SUCCESS [  0.000 s]
19:23:15 [INFO] testsuite.utils .................................... SUCCESS [  0.001 s]
19:23:15 [INFO] testsuite.utils.sql ................................ SUCCESS [  0.000 s]
19:23:15 [INFO] testsuite.pdd.core ................................. SUCCESS [  0.000 s]
19:23:15 [INFO] testsuite.pdd.core.sql ............................. SUCCESS [  0.001 s]
19:23:15 [INFO] static_analysis.spotbugs ........................... SUCCESS [  0.000 s]
19:23:15 [INFO] static_analysis.sonarqube .......................... SUCCESS [  0.000 s]
19:23:15 [INFO] dynamic_analysis.zap ............................... SUCCESS [  0.001 s]
19:23:15 [INFO] coverage.jacoco .................................... SUCCESS [  0.000 s]
19:23:15 [INFO] ------------------------------------------------------------------------
19:23:15 [INFO] BUILD SUCCESS
19:23:15 [INFO] ------------------------------------------------------------------------
19:23:15 [INFO] Total time:  08:06 min
19:23:15 [INFO] Finished at: 2024-07-12T19:23:15+02:00
19:23:15 [INFO] ------------------------------------------------------------------------
19:23:15 [GovWay] $ /bin/bash /tmp/jenkins2655422792283231014.sh
19:23:15 Pubblicazione risultati dependency check ...
19:23:15 Pubblicazione risultati dependency check effettuata
19:23:15 Pubblicazione installer su risultati testsuite ...
19:23:15 Pubblicazione installer su risultati testsuite effettuata
19:23:15 [GovWay] $ /opt/apache-maven-3.6.3/bin/mvn -Dpackage=none -Dcompile=compile -Dowasp=none -Dtestsuite=none compile
19:23:17 [INFO] Scanning for projects...
19:23:17 [INFO] ------------------------------------------------------------------------
19:23:17 [INFO] Reactor Build Order:
19:23:17 [INFO] 
19:23:17 [INFO] govway                                                             [pom]
19:23:17 [INFO] dependencies                                                       [pom]
19:23:17 [INFO] dependencies.ant                                                   [pom]
19:23:17 [INFO] dependencies.antinstaller                                          [pom]
19:23:17 [INFO] dependencies.axiom                                                 [pom]
19:23:17 [INFO] dependencies.bean-validation                                       [pom]
19:23:17 [INFO] dependencies.cxf                                                   [pom]
19:23:17 [INFO] dependencies.commons                                               [pom]
19:23:17 [INFO] dependencies.faces                                                 [pom]
19:23:17 [INFO] dependencies.git                                                   [pom]
19:23:17 [INFO] dependencies.httpcore                                              [pom]
19:23:17 [INFO] dependencies.jackson                                               [pom]
19:23:17 [INFO] dependencies.javax                                                 [pom]
19:23:17 [INFO] dependencies.jax                                                   [pom]
19:23:17 [INFO] dependencies.jetty                                                 [pom]
19:23:17 [INFO] dependencies.jminix                                                [pom]
19:23:17 [INFO] dependencies.json                                                  [pom]
19:23:17 [INFO] dependencies.log                                                   [pom]
19:23:17 [INFO] dependencies.lucene                                                [pom]
19:23:17 [INFO] dependencies.swagger                                               [pom]
19:23:17 [INFO] dependencies.opensaml                                              [pom]
19:23:17 [INFO] dependencies.pdf                                                   [pom]
19:23:17 [INFO] dependencies.redis                                                 [pom]
19:23:17 [INFO] dependencies.reports                                               [pom]
19:23:17 [INFO] dependencies.saaj                                                  [pom]
19:23:17 [INFO] dependencies.security                                              [pom]
19:23:17 [INFO] dependencies.shared                                                [pom]
19:23:17 [INFO] dependencies.soapbox                                               [pom]
19:23:17 [INFO] dependencies.spring                                                [pom]
19:23:17 [INFO] dependencies.spring-security                                       [pom]
19:23:17 [INFO] dependencies.swagger                                               [pom]
19:23:17 [INFO] dependencies.wadl                                                  [pom]
19:23:17 [INFO] dependencies.wss4j                                                 [pom]
19:23:17 [INFO] dependencies.testsuite                                             [pom]
19:23:17 [INFO] dependencies.testsuite.axis14                                      [pom]
19:23:17 [INFO] dependencies.testsuite.as                                          [pom]
19:23:17 [INFO] dependencies.testsuite.as.wildfly8                                 [pom]
19:23:17 [INFO] dependencies.testsuite.as.wildfly9                                 [pom]
19:23:17 [INFO] dependencies.testsuite.as.wildfly10                                [pom]
19:23:17 [INFO] dependencies.testsuite.as.wildfly11                                [pom]
19:23:17 [INFO] dependencies.testsuite.as.wildfly12                                [pom]
19:23:17 [INFO] dependencies.testsuite.as.wildfly13                                [pom]
19:23:17 [INFO] dependencies.testsuite.as.wildfly14                                [pom]
19:23:17 [INFO] dependencies.testsuite.as.wildfly15                                [pom]
19:23:17 [INFO] dependencies.testsuite.as.wildfly16                                [pom]
19:23:17 [INFO] dependencies.testsuite.as.wildfly17                                [pom]
19:23:17 [INFO] dependencies.testsuite.as.wildfly18                                [pom]
19:23:17 [INFO] dependencies.testsuite.as.wildfly19                                [pom]
19:23:17 [INFO] dependencies.testsuite.as.wildfly20                                [pom]
19:23:17 [INFO] dependencies.testsuite.as.wildfly21                                [pom]
19:23:17 [INFO] dependencies.testsuite.as.wildfly22                                [pom]
19:23:17 [INFO] dependencies.testsuite.as.wildfly23                                [pom]
19:23:17 [INFO] dependencies.testsuite.as.wildfly24                                [pom]
19:23:17 [INFO] dependencies.testsuite.as.wildfly25                                [pom]
19:23:17 [INFO] dependencies.testsuite.as.wildfly26                                [pom]
19:23:17 [INFO] dependencies.testsuite.as.tomcat9                                  [pom]
19:23:17 [INFO] dependencies.testsuite.test                                        [pom]
19:23:17 [INFO] dependencies.testsuite.staticAnalysis                              [pom]
19:23:17 [INFO] dependencies.testsuite.dynamicAnalysis                             [pom]
19:23:17 [INFO] dependencies.testsuite.coverage                                    [pom]
19:23:17 [INFO] compile                                                            [pom]
19:23:17 [INFO] package                                                            [pom]
19:23:17 [INFO] testsuite.utils                                                    [pom]
19:23:17 [INFO] testsuite.utils.sql                                                [pom]
19:23:17 [INFO] testsuite.pdd.core                                                 [pom]
19:23:17 [INFO] testsuite.pdd.core.sql                                             [pom]
19:23:17 [INFO] static_analysis.spotbugs                                           [pom]
19:23:17 [INFO] static_analysis.sonarqube                                          [pom]
19:23:17 [INFO] dynamic_analysis.zap                                               [pom]
19:23:17 [INFO] coverage.jacoco                                                    [pom]
19:23:17 [INFO] 
19:23:17 [INFO] ------------------< org.openspcoop2:org.openspcoop2 >-------------------
19:23:17 [INFO] Building govway 1.0                                               [1/70]
19:23:17 [INFO] --------------------------------[ pom ]---------------------------------
19:23:17 [INFO] 
19:23:17 [INFO] ------------< org.openspcoop2:org.openspcoop2.dependencies >------------
19:23:17 [INFO] Building dependencies 1.0                                         [2/70]
19:23:17 [INFO] --------------------------------[ pom ]---------------------------------
19:23:17 [INFO] 
19:23:17 [INFO] ----------------< org.openspcoop2:org.openspcoop2.ant >-----------------
19:23:17 [INFO] Building dependencies.ant 1.0                                     [3/70]
19:23:17 [INFO] --------------------------------[ pom ]---------------------------------
19:23:18 [INFO] 
19:23:18 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.ant ---
19:23:18 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/ant (includes = [*.jar], excludes = [])
19:23:18 [INFO] 
19:23:18 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.ant ---
19:23:19 [INFO] Copying ant-contrib-1.0b3.jar to /var/lib/jenkins/workspace/GovWay/lib/ant/ant-contrib-1.0b3.jar
19:23:19 [INFO] 
19:23:19 [INFO] ------------< org.openspcoop2:org.openspcoop2.antinstaller >------------
19:23:19 [INFO] Building dependencies.antinstaller 1.0                            [4/70]
19:23:19 [INFO] --------------------------------[ pom ]---------------------------------
19:23:19 [INFO] 
19:23:19 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.antinstaller ---
19:23:19 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/antinstaller (includes = [*.jar], excludes = [])
19:23:19 [INFO] 
19:23:19 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.antinstaller ---
19:23:19 [INFO] Copying ant-installer-0.8b.jar to /var/lib/jenkins/workspace/GovWay/lib/antinstaller/ant-installer-0.8b.jar
19:23:19 [INFO] Copying xml-apis_antinstaller-0.8b.jar to /var/lib/jenkins/workspace/GovWay/lib/antinstaller/xml-apis_antinstaller-0.8b.jar
19:23:19 [INFO] Copying ai-icons-eclipse_antinstaller-0.8b.jar to /var/lib/jenkins/workspace/GovWay/lib/antinstaller/ai-icons-eclipse_antinstaller-0.8b.jar
19:23:19 [INFO] Copying jgoodies-edited-1.2.2-gov4j-1.jar to /var/lib/jenkins/workspace/GovWay/lib/antinstaller/jgoodies-edited-1.2.2-gov4j-1.jar
19:23:19 [INFO] Copying ant-1.10.11.jar to /var/lib/jenkins/workspace/GovWay/lib/antinstaller/ant-1.10.11.jar
19:23:19 [INFO] Copying ant-apache-regexp-1.10.11.jar to /var/lib/jenkins/workspace/GovWay/lib/antinstaller/ant-apache-regexp-1.10.11.jar
19:23:19 [INFO] Copying ant-launcher-1.10.11.jar to /var/lib/jenkins/workspace/GovWay/lib/antinstaller/ant-launcher-1.10.11.jar
19:23:19 [INFO] Copying jakarta-regexp-1.5.jar to /var/lib/jenkins/workspace/GovWay/lib/antinstaller/jakarta-regexp-1.5.jar
19:23:19 [INFO] 
19:23:19 [INFO] ---------------< org.openspcoop2:org.openspcoop2.axiom >----------------
19:23:19 [INFO] Building dependencies.axiom 1.0                                   [5/70]
19:23:19 [INFO] --------------------------------[ pom ]---------------------------------
19:23:19 [INFO] 
19:23:19 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.axiom ---
19:23:19 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/axiom (includes = [*.jar], excludes = [])
19:23:19 [INFO] 
19:23:19 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.axiom ---
19:23:19 [INFO] Copying axiom-api-1.2.13-gov4j-2.jar to /var/lib/jenkins/workspace/GovWay/lib/axiom/axiom-api-1.2.13-gov4j-2.jar
19:23:19 [INFO] Copying axiom-dom-1.2.13-gov4j-2.jar to /var/lib/jenkins/workspace/GovWay/lib/axiom/axiom-dom-1.2.13-gov4j-2.jar
19:23:19 [INFO] Copying axiom-impl-1.2.13-gov4j-2.jar to /var/lib/jenkins/workspace/GovWay/lib/axiom/axiom-impl-1.2.13-gov4j-2.jar
19:23:19 [INFO] Copying axiom-common-impl-1.2.13.jar to /var/lib/jenkins/workspace/GovWay/lib/axiom/axiom-common-impl-1.2.13.jar
19:23:19 [INFO] 
19:23:19 [INFO] ----------< org.openspcoop2:org.openspcoop2.bean-validation >-----------
19:23:19 [INFO] Building dependencies.bean-validation 1.0                         [6/70]
19:23:19 [INFO] --------------------------------[ pom ]---------------------------------
19:23:19 [INFO] 
19:23:19 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.bean-validation ---
19:23:19 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/bean-validation (includes = [*.jar], excludes = [])
19:23:19 [INFO] 
19:23:19 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.bean-validation ---
19:23:19 [INFO] Copying hibernate-validator-6.2.5.Final.jar to /var/lib/jenkins/workspace/GovWay/lib/bean-validation/hibernate-validator-6.2.5.Final.jar
19:23:19 [INFO] Copying hibernate-validator-cdi-6.2.5.Final.jar to /var/lib/jenkins/workspace/GovWay/lib/bean-validation/hibernate-validator-cdi-6.2.5.Final.jar
19:23:19 [INFO] Copying classmate-1.5.1.jar to /var/lib/jenkins/workspace/GovWay/lib/bean-validation/classmate-1.5.1.jar
19:23:19 [INFO] Copying jboss-logging-3.4.3.Final.jar to /var/lib/jenkins/workspace/GovWay/lib/bean-validation/jboss-logging-3.4.3.Final.jar
19:23:19 [INFO] 
19:23:19 [INFO] ----------------< org.openspcoop2:org.openspcoop2.cxf >-----------------
19:23:19 [INFO] Building dependencies.cxf 1.0                                     [7/70]
19:23:19 [INFO] --------------------------------[ pom ]---------------------------------
19:23:19 [INFO] 
19:23:19 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.cxf ---
19:23:19 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/cxf (includes = [*.jar], excludes = [])
19:23:19 [INFO] 
19:23:19 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.cxf ---
19:23:19 [INFO] Copying cxf-core-3.6.3-gov4j-1.jar to /var/lib/jenkins/workspace/GovWay/lib/cxf/cxf-core-3.6.3-gov4j-1.jar
19:23:19 [INFO] Copying cxf-rt-rs-security-jose-3.6.3-gov4j-1.jar to /var/lib/jenkins/workspace/GovWay/lib/cxf/cxf-rt-rs-security-jose-3.6.3-gov4j-1.jar
19:23:19 [INFO] Copying cxf-rt-bindings-soap-3.6.3.jar to /var/lib/jenkins/workspace/GovWay/lib/cxf/cxf-rt-bindings-soap-3.6.3.jar
19:23:19 [INFO] Copying cxf-rt-databinding-jaxb-3.6.3.jar to /var/lib/jenkins/workspace/GovWay/lib/cxf/cxf-rt-databinding-jaxb-3.6.3.jar
19:23:19 [INFO] Copying cxf-rt-features-logging-3.6.3.jar to /var/lib/jenkins/workspace/GovWay/lib/cxf/cxf-rt-features-logging-3.6.3.jar
19:23:19 [INFO] Copying cxf-rt-frontend-jaxrs-3.6.3.jar to /var/lib/jenkins/workspace/GovWay/lib/cxf/cxf-rt-frontend-jaxrs-3.6.3.jar
19:23:19 [INFO] Copying cxf-rt-frontend-jaxws-3.6.3.jar to /var/lib/jenkins/workspace/GovWay/lib/cxf/cxf-rt-frontend-jaxws-3.6.3.jar
19:23:19 [INFO] Copying cxf-rt-frontend-simple-3.6.3.jar to /var/lib/jenkins/workspace/GovWay/lib/cxf/cxf-rt-frontend-simple-3.6.3.jar
19:23:19 [INFO] Copying cxf-rt-rs-json-basic-3.6.3.jar to /var/lib/jenkins/workspace/GovWay/lib/cxf/cxf-rt-rs-json-basic-3.6.3.jar
19:23:19 [INFO] Copying cxf-rt-rs-security-jose-jaxrs-3.6.3.jar to /var/lib/jenkins/workspace/GovWay/lib/cxf/cxf-rt-rs-security-jose-jaxrs-3.6.3.jar
19:23:19 [INFO] Copying cxf-rt-rs-service-description-openapi-v3-3.6.3.jar to /var/lib/jenkins/workspace/GovWay/lib/cxf/cxf-rt-rs-service-description-openapi-v3-3.6.3.jar
19:23:19 [INFO] Copying cxf-rt-rs-service-description-swagger-ui-3.6.3.jar to /var/lib/jenkins/workspace/GovWay/lib/cxf/cxf-rt-rs-service-description-swagger-ui-3.6.3.jar
19:23:19 [INFO] Copying cxf-rt-rs-service-description-common-openapi-3.6.3.jar to /var/lib/jenkins/workspace/GovWay/lib/cxf/cxf-rt-rs-service-description-common-openapi-3.6.3.jar
19:23:19 [INFO] Copying cxf-rt-rs-client-3.6.3.jar to /var/lib/jenkins/workspace/GovWay/lib/cxf/cxf-rt-rs-client-3.6.3.jar
19:23:19 [INFO] Copying cxf-rt-security-3.6.3.jar to /var/lib/jenkins/workspace/GovWay/lib/cxf/cxf-rt-security-3.6.3.jar
19:23:19 [INFO] Copying cxf-rt-security-saml-3.6.3.jar to /var/lib/jenkins/workspace/GovWay/lib/cxf/cxf-rt-security-saml-3.6.3.jar
19:23:19 [INFO] Copying cxf-rt-transports-http-3.6.3.jar to /var/lib/jenkins/workspace/GovWay/lib/cxf/cxf-rt-transports-http-3.6.3.jar
19:23:19 [INFO] Copying cxf-rt-transports-http-jetty-3.6.3.jar to /var/lib/jenkins/workspace/GovWay/lib/cxf/cxf-rt-transports-http-jetty-3.6.3.jar
19:23:19 [INFO] Copying cxf-rt-wsdl-3.6.3.jar to /var/lib/jenkins/workspace/GovWay/lib/cxf/cxf-rt-wsdl-3.6.3.jar
19:23:19 [INFO] Copying cxf-rt-ws-policy-3.6.3.jar to /var/lib/jenkins/workspace/GovWay/lib/cxf/cxf-rt-ws-policy-3.6.3.jar
19:23:19 [INFO] Copying cxf-rt-ws-security-3.6.3.jar to /var/lib/jenkins/workspace/GovWay/lib/cxf/cxf-rt-ws-security-3.6.3.jar
19:23:19 [INFO] Copying cxf-tools-common-3.6.3.jar to /var/lib/jenkins/workspace/GovWay/lib/cxf/cxf-tools-common-3.6.3.jar
19:23:19 [INFO] Copying cxf-tools-validator-3.6.3.jar to /var/lib/jenkins/workspace/GovWay/lib/cxf/cxf-tools-validator-3.6.3.jar
19:23:19 [INFO] Copying cxf-tools-wsdlto-core-3.6.3.jar to /var/lib/jenkins/workspace/GovWay/lib/cxf/cxf-tools-wsdlto-core-3.6.3.jar
19:23:19 [INFO] Copying cxf-tools-wsdlto-databinding-jaxb-3.6.3.jar to /var/lib/jenkins/workspace/GovWay/lib/cxf/cxf-tools-wsdlto-databinding-jaxb-3.6.3.jar
19:23:19 [INFO] Copying cxf-tools-wsdlto-frontend-jaxws-3.6.3.jar to /var/lib/jenkins/workspace/GovWay/lib/cxf/cxf-tools-wsdlto-frontend-jaxws-3.6.3.jar
19:23:19 [INFO] Copying jakarta.ws.rs-api-2.1.6.jar to /var/lib/jenkins/workspace/GovWay/lib/cxf/jakarta.ws.rs-api-2.1.6.jar
19:23:19 [INFO] Copying stax2-api-4.2.2.jar to /var/lib/jenkins/workspace/GovWay/lib/cxf/stax2-api-4.2.2.jar
19:23:19 [INFO] Copying woodstox-core-6.6.0.jar to /var/lib/jenkins/workspace/GovWay/lib/cxf/woodstox-core-6.6.0.jar
19:23:19 [INFO] Copying xml-resolver-1.2.jar to /var/lib/jenkins/workspace/GovWay/lib/cxf/xml-resolver-1.2.jar
19:23:19 [INFO] Copying xmlschema-core-2.3.1.jar to /var/lib/jenkins/workspace/GovWay/lib/cxf/xmlschema-core-2.3.1.jar
19:23:19 [INFO] Copying asm-9.6.jar to /var/lib/jenkins/workspace/GovWay/lib/cxf/asm-9.6.jar
19:23:19 [INFO] 
19:23:19 [INFO] --------------< org.openspcoop2:org.openspcoop2.commons >---------------
19:23:19 [INFO] Building dependencies.commons 1.0                                 [8/70]
19:23:19 [INFO] --------------------------------[ pom ]---------------------------------
19:23:19 [INFO] 
19:23:19 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.commons ---
19:23:19 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/commons (includes = [*.jar], excludes = [])
19:23:19 [INFO] 
19:23:19 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.commons ---
19:23:19 [INFO] Copying commons-beanutils-1.9.4.jar to /var/lib/jenkins/workspace/GovWay/lib/commons/commons-beanutils-1.9.4.jar
19:23:19 [INFO] Copying commons-chain-1.2.jar to /var/lib/jenkins/workspace/GovWay/lib/commons/commons-chain-1.2.jar
19:23:19 [INFO] Copying commons-cli-1.5.0.jar to /var/lib/jenkins/workspace/GovWay/lib/commons/commons-cli-1.5.0.jar
19:23:19 [INFO] Copying commons-codec-1.15.jar to /var/lib/jenkins/workspace/GovWay/lib/commons/commons-codec-1.15.jar
19:23:19 [INFO] Copying commons-collections-3.2.2.jar to /var/lib/jenkins/workspace/GovWay/lib/commons/commons-collections-3.2.2.jar
19:23:19 [INFO] Copying commons-collections4-4.4.jar to /var/lib/jenkins/workspace/GovWay/lib/commons/commons-collections4-4.4.jar
19:23:19 [INFO] Copying commons-compress-1.26.0.jar to /var/lib/jenkins/workspace/GovWay/lib/commons/commons-compress-1.26.0.jar
19:23:19 [INFO] Copying commons-csv-1.9.0.jar to /var/lib/jenkins/workspace/GovWay/lib/commons/commons-csv-1.9.0.jar
19:23:19 [INFO] Copying commons-dbcp2-2.9.0.jar to /var/lib/jenkins/workspace/GovWay/lib/commons/commons-dbcp2-2.9.0.jar
19:23:19 [INFO] Copying commons-digester-2.1.jar to /var/lib/jenkins/workspace/GovWay/lib/commons/commons-digester-2.1.jar
19:23:19 [INFO] Copying commons-discovery-0.5.jar to /var/lib/jenkins/workspace/GovWay/lib/commons/commons-discovery-0.5.jar
19:23:19 [INFO] Copying commons-email-1.5.jar to /var/lib/jenkins/workspace/GovWay/lib/commons/commons-email-1.5.jar
19:23:19 [INFO] Copying commons-fileupload-1.5.jar to /var/lib/jenkins/workspace/GovWay/lib/commons/commons-fileupload-1.5.jar
19:23:19 [INFO] Copying commons-io-2.11.0.jar to /var/lib/jenkins/workspace/GovWay/lib/commons/commons-io-2.11.0.jar
19:23:19 [INFO] Copying commons-lang-2.6.jar to /var/lib/jenkins/workspace/GovWay/lib/commons/commons-lang-2.6.jar
19:23:19 [INFO] Copying commons-lang3-3.12.0.jar to /var/lib/jenkins/workspace/GovWay/lib/commons/commons-lang3-3.12.0.jar
19:23:19 [INFO] Copying commons-logging-1.2.jar to /var/lib/jenkins/workspace/GovWay/lib/commons/commons-logging-1.2.jar
19:23:19 [INFO] Copying commons-math3-3.6.1.jar to /var/lib/jenkins/workspace/GovWay/lib/commons/commons-math3-3.6.1.jar
19:23:19 [INFO] Copying commons-net-3.9.0.jar to /var/lib/jenkins/workspace/GovWay/lib/commons/commons-net-3.9.0.jar
19:23:19 [INFO] Copying commons-pool2-2.11.1.jar to /var/lib/jenkins/workspace/GovWay/lib/commons/commons-pool2-2.11.1.jar
19:23:19 [INFO] Copying commons-validator-1.7.jar to /var/lib/jenkins/workspace/GovWay/lib/commons/commons-validator-1.7.jar
19:23:19 [INFO] 
19:23:19 [INFO] ---------------< org.openspcoop2:org.openspcoop2.faces >----------------
19:23:19 [INFO] Building dependencies.faces 1.0                                   [9/70]
19:23:19 [INFO] --------------------------------[ pom ]---------------------------------
19:23:19 [INFO] 
19:23:19 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.faces ---
19:23:19 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/faces (includes = [*.jar], excludes = [])
19:23:19 [INFO] 
19:23:19 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.faces ---
19:23:19 [INFO] Copying facelets-taglib-jsf12-spring-4-gov4j-1.jar to /var/lib/jenkins/workspace/GovWay/lib/faces/facelets-taglib-jsf12-spring-4-gov4j-1.jar
19:23:19 [INFO] Copying facelets-taglib-jsf20-spring-4-gov4j-1.jar to /var/lib/jenkins/workspace/GovWay/lib/faces/facelets-taglib-jsf20-spring-4-gov4j-1.jar
19:23:19 [INFO] Copying aopalliance-1.0.jar to /var/lib/jenkins/workspace/GovWay/lib/faces/aopalliance-1.0.jar
19:23:19 [INFO] Copying cglib-nodep-2.2.3.jar to /var/lib/jenkins/workspace/GovWay/lib/faces/cglib-nodep-2.2.3.jar
19:23:19 [INFO] Copying el-impl-2.2.jar to /var/lib/jenkins/workspace/GovWay/lib/faces/el-impl-2.2.jar
19:23:19 [INFO] Copying javax.faces-2.4.0.jar to /var/lib/jenkins/workspace/GovWay/lib/faces/javax.faces-2.4.0.jar
19:23:19 [INFO] Copying javax.servlet.jsp.jstl-1.2.1.jar to /var/lib/jenkins/workspace/GovWay/lib/faces/javax.servlet.jsp.jstl-1.2.1.jar
19:23:19 [INFO] Copying javax.servlet.jsp.jstl-api-1.2.1.jar to /var/lib/jenkins/workspace/GovWay/lib/faces/javax.servlet.jsp.jstl-api-1.2.1.jar
19:23:19 [INFO] Copying jsf-api-1.2_15-06.jar to /var/lib/jenkins/workspace/GovWay/lib/faces/jsf-api-1.2_15-06.jar
19:23:19 [INFO] Copying jsf-impl-1.2_15-06.jar to /var/lib/jenkins/workspace/GovWay/lib/faces/jsf-impl-1.2_15-06.jar
19:23:19 [INFO] Copying jsf-facelets-1.1.15.jar to /var/lib/jenkins/workspace/GovWay/lib/faces/jsf-facelets-1.1.15.jar
19:23:19 [INFO] Copying jsr311-api-1.1.1.jar to /var/lib/jenkins/workspace/GovWay/lib/faces/jsr311-api-1.1.1.jar
19:23:19 [INFO] Copying richfaces-api-3.3.4.Final.jar to /var/lib/jenkins/workspace/GovWay/lib/faces/richfaces-api-3.3.4.Final.jar
19:23:19 [INFO] Copying richfaces-impl-3.3.4.Final-gov4j-4.jar to /var/lib/jenkins/workspace/GovWay/lib/faces/richfaces-impl-3.3.4.Final-gov4j-4.jar
19:23:19 [INFO] Copying richfaces-impl-jsf2-3.3.4.Final.jar to /var/lib/jenkins/workspace/GovWay/lib/faces/richfaces-impl-jsf2-3.3.4.Final.jar
19:23:19 [INFO] Copying richfaces-ui-3.3.4.Final-gov4j-4.jar to /var/lib/jenkins/workspace/GovWay/lib/faces/richfaces-ui-3.3.4.Final-gov4j-4.jar
19:23:19 [INFO] 
19:23:19 [INFO] ----------------< org.openspcoop2:org.openspcoop2.git >-----------------
19:23:19 [INFO] Building dependencies.git 1.0                                    [10/70]
19:23:19 [INFO] --------------------------------[ pom ]---------------------------------
19:23:19 [INFO] 
19:23:19 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.git ---
19:23:19 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/git (includes = [*.jar], excludes = [])
19:23:19 [INFO] 
19:23:19 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.git ---
19:23:19 [INFO] Copying openspcoop2_git-task-1.0.jar to /var/lib/jenkins/workspace/GovWay/lib/git/openspcoop2_git-task-1.0.jar
19:23:19 [INFO] Copying org.eclipse.jgit-6.7.0.202309050840-r.jar to /var/lib/jenkins/workspace/GovWay/lib/git/org.eclipse.jgit-6.7.0.202309050840-r.jar
19:23:19 [INFO] 
19:23:19 [INFO] --------------< org.openspcoop2:org.openspcoop2.httpcore >--------------
19:23:19 [INFO] Building dependencies.httpcore 1.0                               [11/70]
19:23:19 [INFO] --------------------------------[ pom ]---------------------------------
19:23:19 [INFO] 
19:23:19 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.httpcore ---
19:23:19 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/httpcore (includes = [*.jar], excludes = [])
19:23:19 [INFO] 
19:23:19 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.httpcore ---
19:23:19 [INFO] Copying httpcore-4.4.15.jar to /var/lib/jenkins/workspace/GovWay/lib/httpcore/httpcore-4.4.15.jar
19:23:19 [INFO] Copying httpcore-nio-4.4.15.jar to /var/lib/jenkins/workspace/GovWay/lib/httpcore/httpcore-nio-4.4.15.jar
19:23:19 [INFO] Copying httpcore-ab-4.4.15-gov4j-2.jar to /var/lib/jenkins/workspace/GovWay/lib/httpcore/httpcore-ab-4.4.15-gov4j-2.jar
19:23:19 [INFO] Copying apache-mime4j-core-0.8.10.jar to /var/lib/jenkins/workspace/GovWay/lib/httpcore/apache-mime4j-core-0.8.10.jar
19:23:19 [INFO] Copying apache-mime4j-dom-0.8.10.jar to /var/lib/jenkins/workspace/GovWay/lib/httpcore/apache-mime4j-dom-0.8.10.jar
19:23:19 [INFO] Copying fluent-hc-4.5.13.jar to /var/lib/jenkins/workspace/GovWay/lib/httpcore/fluent-hc-4.5.13.jar
19:23:19 [INFO] Copying httpclient-4.5.13.jar to /var/lib/jenkins/workspace/GovWay/lib/httpcore/httpclient-4.5.13.jar
19:23:19 [INFO] Copying httpclient-cache-4.5.13.jar to /var/lib/jenkins/workspace/GovWay/lib/httpcore/httpclient-cache-4.5.13.jar
19:23:19 [INFO] Copying httpclient-win-4.5.13.jar to /var/lib/jenkins/workspace/GovWay/lib/httpcore/httpclient-win-4.5.13.jar
19:23:19 [INFO] Copying httpmime-4.5.13.jar to /var/lib/jenkins/workspace/GovWay/lib/httpcore/httpmime-4.5.13.jar
19:23:19 [INFO] Copying httpasyncclient-4.1.5.jar to /var/lib/jenkins/workspace/GovWay/lib/httpcore/httpasyncclient-4.1.5.jar
19:23:19 [INFO] Copying httpasyncclient-cache-4.1.5.jar to /var/lib/jenkins/workspace/GovWay/lib/httpcore/httpasyncclient-cache-4.1.5.jar
19:23:19 [INFO] 
19:23:19 [INFO] --------------< org.openspcoop2:org.openspcoop2.jackson >---------------
19:23:19 [INFO] Building dependencies.jackson 1.0                                [12/70]
19:23:19 [INFO] --------------------------------[ pom ]---------------------------------
19:23:20 [INFO] 
19:23:20 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.jackson ---
19:23:20 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/jackson (includes = [*.jar], excludes = [])
19:23:20 [INFO] 
19:23:20 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.jackson ---
19:23:20 [INFO] Copying jackson-annotations-2.14.2.jar to /var/lib/jenkins/workspace/GovWay/lib/jackson/jackson-annotations-2.14.2.jar
19:23:20 [INFO] Copying jackson-core-2.14.2.jar to /var/lib/jenkins/workspace/GovWay/lib/jackson/jackson-core-2.14.2.jar
19:23:20 [INFO] Copying jackson-databind-2.14.2.jar to /var/lib/jenkins/workspace/GovWay/lib/jackson/jackson-databind-2.14.2.jar
19:23:20 [INFO] Copying jackson-dataformat-xml-2.14.2.jar to /var/lib/jenkins/workspace/GovWay/lib/jackson/jackson-dataformat-xml-2.14.2.jar
19:23:20 [INFO] Copying jackson-dataformat-yaml-2.14.2.jar to /var/lib/jenkins/workspace/GovWay/lib/jackson/jackson-dataformat-yaml-2.14.2.jar
19:23:20 [INFO] Copying jackson-jaxrs-base-2.14.2.jar to /var/lib/jenkins/workspace/GovWay/lib/jackson/jackson-jaxrs-base-2.14.2.jar
19:23:20 [INFO] Copying jackson-jaxrs-json-provider-2.14.2.jar to /var/lib/jenkins/workspace/GovWay/lib/jackson/jackson-jaxrs-json-provider-2.14.2.jar
19:23:20 [INFO] Copying jackson-jaxrs-xml-provider-2.14.2.jar to /var/lib/jenkins/workspace/GovWay/lib/jackson/jackson-jaxrs-xml-provider-2.14.2.jar
19:23:20 [INFO] Copying jackson-jaxrs-yaml-provider-2.14.2.jar to /var/lib/jenkins/workspace/GovWay/lib/jackson/jackson-jaxrs-yaml-provider-2.14.2.jar
19:23:20 [INFO] Copying jackson-module-jaxb-annotations-2.14.2.jar to /var/lib/jenkins/workspace/GovWay/lib/jackson/jackson-module-jaxb-annotations-2.14.2.jar
19:23:20 [INFO] Copying jackson-module-jsonSchema-2.14.2.jar to /var/lib/jenkins/workspace/GovWay/lib/jackson/jackson-module-jsonSchema-2.14.2.jar
19:23:20 [INFO] Copying jackson-datatype-joda-2.14.2.jar to /var/lib/jenkins/workspace/GovWay/lib/jackson/jackson-datatype-joda-2.14.2.jar
19:23:20 [INFO] Copying jackson-datatype-jsr310-2.14.2.jar to /var/lib/jenkins/workspace/GovWay/lib/jackson/jackson-datatype-jsr310-2.14.2.jar
19:23:20 [INFO] Copying jackson-coreutils-1.8.jar to /var/lib/jenkins/workspace/GovWay/lib/jackson/jackson-coreutils-1.8.jar
19:23:20 [INFO] 
19:23:20 [INFO] ---------------< org.openspcoop2:org.openspcoop2.javax >----------------
19:23:20 [INFO] Building dependencies.javax 1.0                                  [13/70]
19:23:20 [INFO] --------------------------------[ pom ]---------------------------------
19:23:20 [INFO] 
19:23:20 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.javax ---
19:23:20 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/javax (includes = [*.jar], excludes = [])
19:23:20 [INFO] 
19:23:20 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.javax ---
19:23:20 [INFO] Copying javax.management-1.0-gov4j.jar to /var/lib/jenkins/workspace/GovWay/lib/javax/javax.management-1.0-gov4j.jar
19:23:20 [INFO] Copying javax.xml.registry-api-1.0.8.jar to /var/lib/jenkins/workspace/GovWay/lib/javax/javax.xml.registry-api-1.0.8.jar
19:23:20 [INFO] Copying jta-1.1.jar to /var/lib/jenkins/workspace/GovWay/lib/javax/jta-1.1.jar
19:23:20 [INFO] Copying javax.servlet-api-4.0.1.jar to /var/lib/jenkins/workspace/GovWay/lib/javax/javax.servlet-api-4.0.1.jar
19:23:20 [INFO] Copying javax.security.jacc-api-1.6.jar to /var/lib/jenkins/workspace/GovWay/lib/javax/javax.security.jacc-api-1.6.jar
19:23:20 [INFO] Copying javax.resource-api-1.7.1.jar to /var/lib/jenkins/workspace/GovWay/lib/javax/javax.resource-api-1.7.1.jar
19:23:20 [INFO] Copying persistence-api-1.0.2.jar to /var/lib/jenkins/workspace/GovWay/lib/javax/persistence-api-1.0.2.jar
19:23:20 [INFO] Copying javax.jms-api-2.0.1.jar to /var/lib/jenkins/workspace/GovWay/lib/javax/javax.jms-api-2.0.1.jar
19:23:20 [INFO] Copying deployment-api-1.2-rev-1.jar to /var/lib/jenkins/workspace/GovWay/lib/javax/deployment-api-1.2-rev-1.jar
19:23:20 [INFO] Copying ejb-api-3.0.jar to /var/lib/jenkins/workspace/GovWay/lib/javax/ejb-api-3.0.jar
19:23:20 [INFO] Copying el-api-1.0.jar to /var/lib/jenkins/workspace/GovWay/lib/javax/el-api-1.0.jar
19:23:20 [INFO] Copying javax.annotation-api-1.3.2.jar to /var/lib/jenkins/workspace/GovWay/lib/javax/javax.annotation-api-1.3.2.jar
19:23:20 [INFO] Copying validation-api-2.0.1.Final.jar to /var/lib/jenkins/workspace/GovWay/lib/javax/validation-api-2.0.1.Final.jar
19:23:20 [INFO] Copying openjdk-orb-8.1.9.Final.jar to /var/lib/jenkins/workspace/GovWay/lib/javax/openjdk-orb-8.1.9.Final.jar
19:23:20 [INFO] 
19:23:20 [INFO] ----------------< org.openspcoop2:org.openspcoop2.jax >-----------------
19:23:20 [INFO] Building dependencies.jax 1.0                                    [14/70]
19:23:20 [INFO] --------------------------------[ pom ]---------------------------------
19:23:20 [INFO] 
19:23:20 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.jax ---
19:23:20 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/jax (includes = [*.jar], excludes = [])
19:23:20 [INFO] 
19:23:20 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.jax ---
19:23:20 [INFO] Copying jaxp-ri-1.4.5-gov4j-1.jar to /var/lib/jenkins/workspace/GovWay/lib/jax/jaxp-ri-1.4.5-gov4j-1.jar
19:23:20 [INFO] Copying jsr181-api-1.0-MR1.jar to /var/lib/jenkins/workspace/GovWay/lib/jax/jsr181-api-1.0-MR1.jar
19:23:20 [INFO] Copying jaxws-api-2.3.1.jar to /var/lib/jenkins/workspace/GovWay/lib/jax/jaxws-api-2.3.1.jar
19:23:20 [INFO] Copying jaxb-api-2.3.1.jar to /var/lib/jenkins/workspace/GovWay/lib/jax/jaxb-api-2.3.1.jar
19:23:20 [INFO] Copying jaxb-core-2.3.0.1.jar to /var/lib/jenkins/workspace/GovWay/lib/jax/jaxb-core-2.3.0.1.jar
19:23:20 [INFO] Copying jaxb-impl-2.3.7.jar to /var/lib/jenkins/workspace/GovWay/lib/jax/jaxb-impl-2.3.7.jar
19:23:20 [INFO] Copying jaxb-xjc-2.3.7.jar to /var/lib/jenkins/workspace/GovWay/lib/jax/jaxb-xjc-2.3.7.jar
19:23:20 [INFO] 
19:23:20 [INFO] --- copy-rename-maven-plugin:1.0:rename (rename-file) @ org.openspcoop2.jax ---
19:23:20 [INFO] Renamed /var/lib/jenkins/workspace/GovWay/lib/jax/jsr181-api-1.0-MR1.jar to /var/lib/jenkins/workspace/GovWay/lib/jax/jaxws-jsr181-api-2.3.1.jar
19:23:20 [INFO] 
19:23:20 [INFO] ---------------< org.openspcoop2:org.openspcoop2.jetty >----------------
19:23:20 [INFO] Building dependencies.jetty 1.0                                  [15/70]
19:23:20 [INFO] --------------------------------[ pom ]---------------------------------
19:23:20 [INFO] 
19:23:20 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.jetty ---
19:23:20 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/jetty (includes = [*.jar], excludes = [])
19:23:20 [INFO] 
19:23:20 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.jetty ---
19:23:20 [INFO] Copying jetty-http-10.0.16.jar to /var/lib/jenkins/workspace/GovWay/lib/jetty/jetty-http-10.0.16.jar
19:23:20 [INFO] Copying jetty-io-10.0.16.jar to /var/lib/jenkins/workspace/GovWay/lib/jetty/jetty-io-10.0.16.jar
19:23:20 [INFO] Copying jetty-security-10.0.16.jar to /var/lib/jenkins/workspace/GovWay/lib/jetty/jetty-security-10.0.16.jar
19:23:20 [INFO] Copying jetty-server-10.0.16.jar to /var/lib/jenkins/workspace/GovWay/lib/jetty/jetty-server-10.0.16.jar
19:23:20 [INFO] Copying jetty-util-10.0.16.jar to /var/lib/jenkins/workspace/GovWay/lib/jetty/jetty-util-10.0.16.jar
19:23:20 [INFO] 
19:23:20 [INFO] ---------------< org.openspcoop2:org.openspcoop2.jminix >---------------
19:23:20 [INFO] Building dependencies.jminix 1.0                                 [16/70]
19:23:20 [INFO] --------------------------------[ pom ]---------------------------------
19:23:20 [INFO] 
19:23:20 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.jminix ---
19:23:20 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/jminix (includes = [*.jar], excludes = [])
19:23:20 [INFO] 
19:23:20 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.jminix ---
19:23:20 [INFO] Copying jminix-standalone-1.2.0-gov4j-1.jar to /var/lib/jenkins/workspace/GovWay/lib/jminix/jminix-standalone-1.2.0-gov4j-1.jar
19:23:20 [INFO] Copying jminix-1.2.0-gov4j-1.jar to /var/lib/jenkins/workspace/GovWay/lib/jminix/jminix-1.2.0-gov4j-1.jar
19:23:20 [INFO] Copying org.restlet-2.4.0.jar to /var/lib/jenkins/workspace/GovWay/lib/jminix/org.restlet-2.4.0.jar
19:23:20 [INFO] Copying org.restlet.ext.servlet-2.4.0.jar to /var/lib/jenkins/workspace/GovWay/lib/jminix/org.restlet.ext.servlet-2.4.0.jar
19:23:20 [INFO] Copying org.restlet.ext.velocity-2.4.0.jar to /var/lib/jenkins/workspace/GovWay/lib/jminix/org.restlet.ext.velocity-2.4.0.jar
19:23:20 [INFO] 
19:23:20 [INFO] ----------------< org.openspcoop2:org.openspcoop2.json >----------------
19:23:20 [INFO] Building dependencies.json 1.0                                   [17/70]
19:23:20 [INFO] --------------------------------[ pom ]---------------------------------
19:23:20 [INFO] 
19:23:20 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.json ---
19:23:20 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/json (includes = [*.jar], excludes = [])
19:23:20 [INFO] 
19:23:20 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.json ---
19:23:20 [INFO] Copying org.everit.json.schema-1.14.1.jar to /var/lib/jenkins/workspace/GovWay/lib/json/org.everit.json.schema-1.14.1.jar
19:23:20 [INFO] Copying uri-template-0.9.jar to /var/lib/jenkins/workspace/GovWay/lib/json/uri-template-0.9.jar
19:23:20 [INFO] Copying json-schema-validator-1.0.73.jar to /var/lib/jenkins/workspace/GovWay/lib/json/json-schema-validator-1.0.73.jar
19:23:20 [INFO] Copying itu-1.7.0.jar to /var/lib/jenkins/workspace/GovWay/lib/json/itu-1.7.0.jar
19:23:20 [INFO] Copying msg-simple-1.1.jar to /var/lib/jenkins/workspace/GovWay/lib/json/msg-simple-1.1.jar
19:23:20 [INFO] Copying libphonenumber-8.12.57.jar to /var/lib/jenkins/workspace/GovWay/lib/json/libphonenumber-8.12.57.jar
19:23:20 [INFO] Copying failureaccess-1.0.1.jar to /var/lib/jenkins/workspace/GovWay/lib/json/failureaccess-1.0.1.jar
19:23:20 [INFO] Copying json-smart-2.4.10.jar to /var/lib/jenkins/workspace/GovWay/lib/json/json-smart-2.4.10.jar
19:23:20 [INFO] Copying json-schema-core-1.2.8.jar to /var/lib/jenkins/workspace/GovWay/lib/json/json-schema-core-1.2.8.jar
19:23:20 [INFO] Copying json-path-2.9.0-gov4j-1.jar to /var/lib/jenkins/workspace/GovWay/lib/json/json-path-2.9.0-gov4j-1.jar
19:23:20 [INFO] Copying json-lib-2.4-jdk15.jar to /var/lib/jenkins/workspace/GovWay/lib/json/json-lib-2.4-jdk15.jar
19:23:20 [INFO] Copying json-20231013.jar to /var/lib/jenkins/workspace/GovWay/lib/json/json-20231013.jar
19:23:20 [INFO] Copying jettison-1.5.4.jar to /var/lib/jenkins/workspace/GovWay/lib/json/jettison-1.5.4.jar
19:23:20 [INFO] Copying handy-uri-templates-2.1.8.jar to /var/lib/jenkins/workspace/GovWay/lib/json/handy-uri-templates-2.1.8.jar
19:23:20 [INFO] Copying json-schema-validator-2.2.10.jar to /var/lib/jenkins/workspace/GovWay/lib/json/json-schema-validator-2.2.10.jar
19:23:20 [INFO] Copying btf-1.2.jar to /var/lib/jenkins/workspace/GovWay/lib/json/btf-1.2.jar
19:23:20 [INFO] Copying accessors-smart-2.4.8.jar to /var/lib/jenkins/workspace/GovWay/lib/json/accessors-smart-2.4.8.jar
19:23:20 [INFO] 
19:23:20 [INFO] --- copy-rename-maven-plugin:1.0:rename (rename-file) @ org.openspcoop2.json ---
19:23:20 [INFO] Renamed /var/lib/jenkins/workspace/GovWay/lib/json/json-schema-validator-1.0.73.jar to /var/lib/jenkins/workspace/GovWay/lib/json/networknt_json-schema-validator-1.0.73.jar
19:23:20 [INFO] 
19:23:20 [INFO] ----------------< org.openspcoop2:org.openspcoop2.log >-----------------
19:23:20 [INFO] Building dependencies.log 1.0                                    [18/70]
19:23:20 [INFO] --------------------------------[ pom ]---------------------------------
19:23:20 [INFO] 
19:23:20 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.log ---
19:23:20 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/log (includes = [*.jar], excludes = [])
19:23:20 [INFO] 
19:23:20 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.log ---
19:23:20 [INFO] Copying slf4j-api-2.0.3-gov4j-1.jar to /var/lib/jenkins/workspace/GovWay/lib/log/slf4j-api-2.0.3-gov4j-1.jar
19:23:20 [INFO] Copying log4j-1.2-api-2.19.0.jar to /var/lib/jenkins/workspace/GovWay/lib/log/log4j-1.2-api-2.19.0.jar
19:23:20 [INFO] Copying log4j-api-2.19.0.jar to /var/lib/jenkins/workspace/GovWay/lib/log/log4j-api-2.19.0.jar
19:23:20 [INFO] Copying log4j-core-2.19.0.jar to /var/lib/jenkins/workspace/GovWay/lib/log/log4j-core-2.19.0.jar
19:23:20 [INFO] Copying log4j-jcl-2.19.0.jar to /var/lib/jenkins/workspace/GovWay/lib/log/log4j-jcl-2.19.0.jar
19:23:20 [INFO] Copying log4j-slf4j2-impl-2.19.0.jar to /var/lib/jenkins/workspace/GovWay/lib/log/log4j-slf4j2-impl-2.19.0.jar
19:23:20 [INFO] 
19:23:20 [INFO] ---------------< org.openspcoop2:org.openspcoop2.lucene >---------------
19:23:20 [INFO] Building dependencies.lucene 1.0                                 [19/70]
19:23:20 [INFO] --------------------------------[ pom ]---------------------------------
19:23:20 [INFO] 
19:23:20 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.lucene ---
19:23:20 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/lucene (includes = [*.jar], excludes = [])
19:23:20 [INFO] 
19:23:20 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.lucene ---
19:23:20 [INFO] Copying lucene-codecs-9.4.1.jar to /var/lib/jenkins/workspace/GovWay/lib/lucene/lucene-codecs-9.4.1.jar
19:23:20 [INFO] Copying lucene-core-9.4.1.jar to /var/lib/jenkins/workspace/GovWay/lib/lucene/lucene-core-9.4.1.jar
19:23:20 [INFO] Copying lucene-misc-9.4.1.jar to /var/lib/jenkins/workspace/GovWay/lib/lucene/lucene-misc-9.4.1.jar
19:23:20 [INFO] Copying lucene-queries-9.4.1.jar to /var/lib/jenkins/workspace/GovWay/lib/lucene/lucene-queries-9.4.1.jar
19:23:20 [INFO] Copying lucene-suggest-9.4.1.jar to /var/lib/jenkins/workspace/GovWay/lib/lucene/lucene-suggest-9.4.1.jar
19:23:20 [INFO] 
19:23:20 [INFO] -------------< org.openspcoop2:org.openspcoop2.openapi4j >--------------
19:23:20 [INFO] Building dependencies.swagger 1.0                                [20/70]
19:23:20 [INFO] --------------------------------[ pom ]---------------------------------
19:23:20 [INFO] 
19:23:20 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.openapi4j ---
19:23:20 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/openapi4j (includes = [*.jar], excludes = [])
19:23:20 [INFO] 
19:23:20 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.openapi4j ---
19:23:20 [INFO] Copying openapi-core-1.0.7-gov4j-7.jar to /var/lib/jenkins/workspace/GovWay/lib/openapi4j/openapi-core-1.0.7-gov4j-7.jar
19:23:20 [INFO] Copying openapi-parser-1.0.7-gov4j-7.jar to /var/lib/jenkins/workspace/GovWay/lib/openapi4j/openapi-parser-1.0.7-gov4j-7.jar
19:23:20 [INFO] Copying openapi-schema-validator-1.0.7-gov4j-7.jar to /var/lib/jenkins/workspace/GovWay/lib/openapi4j/openapi-schema-validator-1.0.7-gov4j-7.jar
19:23:20 [INFO] Copying openapi-operation-validator-1.0.7-gov4j-7.jar to /var/lib/jenkins/workspace/GovWay/lib/openapi4j/openapi-operation-validator-1.0.7-gov4j-7.jar
19:23:20 [INFO] 
19:23:20 [INFO] --------------< org.openspcoop2:org.openspcoop2.opensaml >--------------
19:23:20 [INFO] Building dependencies.opensaml 1.0                               [21/70]
19:23:20 [INFO] --------------------------------[ pom ]---------------------------------
19:23:20 [INFO] 
19:23:20 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.opensaml ---
19:23:20 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/opensaml (includes = [*.jar], excludes = [])
19:23:20 [INFO] 
19:23:20 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.opensaml ---
19:23:20 [INFO] Copying opensaml-core-3.4.6.jar to /var/lib/jenkins/workspace/GovWay/lib/opensaml/opensaml-core-3.4.6.jar
19:23:20 [INFO] Copying opensaml-messaging-api-3.4.6.jar to /var/lib/jenkins/workspace/GovWay/lib/opensaml/opensaml-messaging-api-3.4.6.jar
19:23:20 [INFO] Copying opensaml-messaging-impl-3.4.6.jar to /var/lib/jenkins/workspace/GovWay/lib/opensaml/opensaml-messaging-impl-3.4.6.jar
19:23:20 [INFO] Copying opensaml-profile-api-3.4.6.jar to /var/lib/jenkins/workspace/GovWay/lib/opensaml/opensaml-profile-api-3.4.6.jar
19:23:20 [INFO] Copying opensaml-profile-impl-3.4.6.jar to /var/lib/jenkins/workspace/GovWay/lib/opensaml/opensaml-profile-impl-3.4.6.jar
19:23:20 [INFO] Copying opensaml-saml-api-3.4.6.jar to /var/lib/jenkins/workspace/GovWay/lib/opensaml/opensaml-saml-api-3.4.6.jar
19:23:20 [INFO] Copying opensaml-saml-impl-3.4.6.jar to /var/lib/jenkins/workspace/GovWay/lib/opensaml/opensaml-saml-impl-3.4.6.jar
19:23:20 [INFO] Copying opensaml-security-api-3.4.6.jar to /var/lib/jenkins/workspace/GovWay/lib/opensaml/opensaml-security-api-3.4.6.jar
19:23:20 [INFO] Copying opensaml-security-impl-3.4.6.jar to /var/lib/jenkins/workspace/GovWay/lib/opensaml/opensaml-security-impl-3.4.6.jar
19:23:20 [INFO] Copying opensaml-soap-api-3.4.6.jar to /var/lib/jenkins/workspace/GovWay/lib/opensaml/opensaml-soap-api-3.4.6.jar
19:23:20 [INFO] Copying opensaml-soap-impl-3.4.6.jar to /var/lib/jenkins/workspace/GovWay/lib/opensaml/opensaml-soap-impl-3.4.6.jar
19:23:20 [INFO] Copying opensaml-storage-api-3.4.6.jar to /var/lib/jenkins/workspace/GovWay/lib/opensaml/opensaml-storage-api-3.4.6.jar
19:23:20 [INFO] Copying opensaml-storage-impl-3.4.6.jar to /var/lib/jenkins/workspace/GovWay/lib/opensaml/opensaml-storage-impl-3.4.6.jar
19:23:20 [INFO] Copying opensaml-xacml-api-3.4.6.jar to /var/lib/jenkins/workspace/GovWay/lib/opensaml/opensaml-xacml-api-3.4.6.jar
19:23:20 [INFO] Copying opensaml-xacml-impl-3.4.6.jar to /var/lib/jenkins/workspace/GovWay/lib/opensaml/opensaml-xacml-impl-3.4.6.jar
19:23:20 [INFO] Copying opensaml-xacml-saml-api-3.4.6.jar to /var/lib/jenkins/workspace/GovWay/lib/opensaml/opensaml-xacml-saml-api-3.4.6.jar
19:23:20 [INFO] Copying opensaml-xacml-saml-impl-3.4.6.jar to /var/lib/jenkins/workspace/GovWay/lib/opensaml/opensaml-xacml-saml-impl-3.4.6.jar
19:23:20 [INFO] Copying opensaml-xmlsec-api-3.4.6.jar to /var/lib/jenkins/workspace/GovWay/lib/opensaml/opensaml-xmlsec-api-3.4.6.jar
19:23:20 [INFO] Copying opensaml-xmlsec-impl-3.4.6.jar to /var/lib/jenkins/workspace/GovWay/lib/opensaml/opensaml-xmlsec-impl-3.4.6.jar
19:23:20 [INFO] Copying java-support-7.5.2.jar to /var/lib/jenkins/workspace/GovWay/lib/opensaml/java-support-7.5.2.jar
19:23:20 [INFO] 
19:23:20 [INFO] ----------------< org.openspcoop2:org.openspcoop2.pdf >-----------------
19:23:20 [INFO] Building dependencies.pdf 1.0                                    [22/70]
19:23:20 [INFO] --------------------------------[ pom ]---------------------------------
19:23:20 [INFO] 
19:23:20 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.pdf ---
19:23:20 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/pdf (includes = [*.jar], excludes = [])
19:23:20 [INFO] 
19:23:20 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.pdf ---
19:23:20 [INFO] Copying pdfbox-2.0.27.jar to /var/lib/jenkins/workspace/GovWay/lib/pdf/pdfbox-2.0.27.jar
19:23:20 [INFO] Copying fontbox-2.0.27.jar to /var/lib/jenkins/workspace/GovWay/lib/pdf/fontbox-2.0.27.jar
19:23:20 [INFO] Copying boxable-1.7.0.jar to /var/lib/jenkins/workspace/GovWay/lib/pdf/boxable-1.7.0.jar
19:23:20 [INFO] 
19:23:20 [INFO] ---------------< org.openspcoop2:org.openspcoop2.redis >----------------
19:23:20 [INFO] Building dependencies.redis 1.0                                  [23/70]
19:23:20 [INFO] --------------------------------[ pom ]---------------------------------
19:23:20 [INFO] 
19:23:20 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.redis ---
19:23:20 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/redis (includes = [*.jar], excludes = [])
19:23:20 [INFO] 
19:23:20 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.redis ---
19:23:20 [INFO] Copying redisson-3.23.5.jar to /var/lib/jenkins/workspace/GovWay/lib/redis/redisson-3.23.5.jar
19:23:20 [INFO] Copying netty-resolver-4.1.100.Final.jar to /var/lib/jenkins/workspace/GovWay/lib/redis/netty-resolver-4.1.100.Final.jar
19:23:20 [INFO] Copying netty-resolver-dns-4.1.100.Final.jar to /var/lib/jenkins/workspace/GovWay/lib/redis/netty-resolver-dns-4.1.100.Final.jar
19:23:20 [INFO] Copying netty-common-4.1.100.Final.jar to /var/lib/jenkins/workspace/GovWay/lib/redis/netty-common-4.1.100.Final.jar
19:23:20 [INFO] Copying netty-buffer-4.1.100.Final.jar to /var/lib/jenkins/workspace/GovWay/lib/redis/netty-buffer-4.1.100.Final.jar
19:23:20 [INFO] Copying netty-transport-4.1.100.Final.jar to /var/lib/jenkins/workspace/GovWay/lib/redis/netty-transport-4.1.100.Final.jar
19:23:20 [INFO] Copying netty-codec-4.1.100.Final.jar to /var/lib/jenkins/workspace/GovWay/lib/redis/netty-codec-4.1.100.Final.jar
19:23:20 [INFO] Copying netty-codec-dns-4.1.100.Final.jar to /var/lib/jenkins/workspace/GovWay/lib/redis/netty-codec-dns-4.1.100.Final.jar
19:23:20 [INFO] Copying jboss-marshalling-2.1.3.SP1.jar to /var/lib/jenkins/workspace/GovWay/lib/redis/jboss-marshalling-2.1.3.SP1.jar
19:23:20 [INFO] Copying jboss-marshalling-river-2.1.3.SP1.jar to /var/lib/jenkins/workspace/GovWay/lib/redis/jboss-marshalling-river-2.1.3.SP1.jar
19:23:20 [INFO] Copying objenesis-3.3.jar to /var/lib/jenkins/workspace/GovWay/lib/redis/objenesis-3.3.jar
19:23:20 [INFO] Copying kryo-5.5.0.jar to /var/lib/jenkins/workspace/GovWay/lib/redis/kryo-5.5.0.jar
19:23:20 [INFO] 
19:23:20 [INFO] --------------< org.openspcoop2:org.openspcoop2.reports >---------------
19:23:20 [INFO] Building dependencies.reports 1.0                                [24/70]
19:23:20 [INFO] --------------------------------[ pom ]---------------------------------
19:23:20 [INFO] 
19:23:20 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.reports ---
19:23:20 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/reports (includes = [*.jar], excludes = [])
19:23:20 [INFO] 
19:23:20 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.reports ---
19:23:20 [INFO] Copying net.tascalate.javaflow.api-2.7.3.jar to /var/lib/jenkins/workspace/GovWay/lib/reports/net.tascalate.javaflow.api-2.7.3.jar
19:23:20 [INFO] Copying SparseBitSet-1.2.jar to /var/lib/jenkins/workspace/GovWay/lib/reports/SparseBitSet-1.2.jar
19:23:20 [INFO] Copying jfreechart-1.5.3.jar to /var/lib/jenkins/workspace/GovWay/lib/reports/jfreechart-1.5.3.jar
19:23:20 [INFO] Copying poi-5.2.3.jar to /var/lib/jenkins/workspace/GovWay/lib/reports/poi-5.2.3.jar
19:23:20 [INFO] Copying jcommon-1.0.24.jar to /var/lib/jenkins/workspace/GovWay/lib/reports/jcommon-1.0.24.jar
19:23:20 [INFO] Copying jasperreports-6.20.0.jar to /var/lib/jenkins/workspace/GovWay/lib/reports/jasperreports-6.20.0.jar
19:23:20 [INFO] Copying jasperreports-metadata-6.20.0.jar to /var/lib/jenkins/workspace/GovWay/lib/reports/jasperreports-metadata-6.20.0.jar
19:23:20 [INFO] Copying ecj-3.31.0.jar to /var/lib/jenkins/workspace/GovWay/lib/reports/ecj-3.31.0.jar
19:23:20 [INFO] Copying dynamicreports-core-6.12.1.jar to /var/lib/jenkins/workspace/GovWay/lib/reports/dynamicreports-core-6.12.1.jar
19:23:20 [INFO] 
19:23:20 [INFO] ----------------< org.openspcoop2:org.openspcoop2.saaj >----------------
19:23:20 [INFO] Building dependencies.saaj 1.0                                   [25/70]
19:23:20 [INFO] --------------------------------[ pom ]---------------------------------
19:23:20 [INFO] 
19:23:20 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.saaj ---
19:23:20 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/saaj (includes = [*.jar], excludes = [])
19:23:20 [INFO] 
19:23:20 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.saaj ---
19:23:20 [INFO] Copying mimepull-1.9.14.jar to /var/lib/jenkins/workspace/GovWay/lib/saaj/mimepull-1.9.14.jar
19:23:20 [INFO] Copying javax.xml.soap-api-1.4.0.jar to /var/lib/jenkins/workspace/GovWay/lib/saaj/javax.xml.soap-api-1.4.0.jar
19:23:20 [INFO] Copying saaj-impl-1.5.3-gov4j-1.jar to /var/lib/jenkins/workspace/GovWay/lib/saaj/saaj-impl-1.5.3-gov4j-1.jar
19:23:20 [INFO] Copying stax-ex-1.8.3.jar to /var/lib/jenkins/workspace/GovWay/lib/saaj/stax-ex-1.8.3.jar
19:23:20 [INFO] 
19:23:20 [INFO] --------------< org.openspcoop2:org.openspcoop2.security >--------------
19:23:20 [INFO] Building dependencies.security 1.0                               [26/70]
19:23:20 [INFO] --------------------------------[ pom ]---------------------------------
19:23:20 [INFO] 
19:23:20 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.security ---
19:23:20 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/security (includes = [*.jar], excludes = [])
19:23:20 [INFO] 
19:23:20 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.security ---
19:23:20 [INFO] Copying bcpkix-jdk18on-1.78.1.jar to /var/lib/jenkins/workspace/GovWay/lib/security/bcpkix-jdk18on-1.78.1.jar
19:23:20 [INFO] Copying bcprov-jdk18on-1.78.1.jar to /var/lib/jenkins/workspace/GovWay/lib/security/bcprov-jdk18on-1.78.1.jar
19:23:20 [INFO] Copying bcutil-jdk18on-1.78.1.jar to /var/lib/jenkins/workspace/GovWay/lib/security/bcutil-jdk18on-1.78.1.jar
19:23:20 [INFO] Copying cryptacular-1.2.5.jar to /var/lib/jenkins/workspace/GovWay/lib/security/cryptacular-1.2.5.jar
19:23:20 [INFO] Copying herasaf-xacml-core-2.0.4.jar to /var/lib/jenkins/workspace/GovWay/lib/security/herasaf-xacml-core-2.0.4.jar
19:23:20 [INFO] Copying jasypt-1.9.3.jar to /var/lib/jenkins/workspace/GovWay/lib/security/jasypt-1.9.3.jar
19:23:20 [INFO] Copying neethi-3.2.0.jar to /var/lib/jenkins/workspace/GovWay/lib/security/neethi-3.2.0.jar
19:23:20 [INFO] Copying xmlsec-2.3.4-gov4j-1.jar to /var/lib/jenkins/workspace/GovWay/lib/security/xmlsec-2.3.4-gov4j-1.jar
19:23:20 [INFO] Copying xml-security-impl-1.0.jar to /var/lib/jenkins/workspace/GovWay/lib/security/xml-security-impl-1.0.jar
19:23:20 [INFO] Copying nimbus-jose-jwt-9.37.3.jar to /var/lib/jenkins/workspace/GovWay/lib/security/nimbus-jose-jwt-9.37.3.jar
19:23:20 [INFO] 
19:23:20 [INFO] ---------------< org.openspcoop2:org.openspcoop2.shared >---------------
19:23:20 [INFO] Building dependencies.shared 1.0                                 [27/70]
19:23:20 [INFO] --------------------------------[ pom ]---------------------------------
19:23:20 [INFO] 
19:23:20 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.shared ---
19:23:20 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/shared (includes = [*.jar], excludes = [])
19:23:20 [INFO] 
19:23:20 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.shared ---
19:23:20 [INFO] Copying xmldb-1.0.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/xmldb-1.0.jar
19:23:20 [INFO] Copying reflections-0.10.2.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/reflections-0.10.2.jar
19:23:20 [INFO] Copying reactive-streams-1.0.4.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/reactive-streams-1.0.4.jar
19:23:20 [INFO] Copying javassist-3.29.2-GA.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/javassist-3.29.2-GA.jar
19:23:20 [INFO] Copying commons-jcs3-core-3.1-gov4j-2.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/commons-jcs3-core-3.1-gov4j-2.jar
19:23:20 [INFO] Copying urlrewritefilter-4.0.4.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/urlrewritefilter-4.0.4.jar
19:23:20 [INFO] Copying velocity-engine-core-2.3.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/velocity-engine-core-2.3.jar
19:23:20 [INFO] Copying velocity-tools-generic-3.1.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/velocity-tools-generic-3.1.jar
19:23:20 [INFO] Copying velocity-tools-view-3.1.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/velocity-tools-view-3.1.jar
19:23:20 [INFO] Copying velocity-tools-view-jsp-3.1.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/velocity-tools-view-jsp-3.1.jar
19:23:20 [INFO] Copying wsdl4j-1.6.3.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/wsdl4j-1.6.3.jar
19:23:20 [INFO] Copying xalan-2.7.3.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/xalan-2.7.3.jar
19:23:20 [INFO] Copying serializer-2.7.3.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/serializer-2.7.3.jar
19:23:20 [INFO] Copying xercesImpl-2.12.2.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/xercesImpl-2.12.2.jar
19:23:20 [INFO] Copying xml-apis-1.4.01.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/xml-apis-1.4.01.jar
19:23:20 [INFO] Copying xmlunit-legacy-2.10.0.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/xmlunit-legacy-2.10.0.jar
19:23:20 [INFO] Copying xmlunit-core-2.10.0.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/xmlunit-core-2.10.0.jar
19:23:20 [INFO] Copying xom-1.2.11.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/xom-1.2.11.jar
19:23:20 [INFO] Copying uddi4j-2.0.5.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/uddi4j-2.0.5.jar
19:23:20 [INFO] Copying mailapi-1.6.7.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/mailapi-1.6.7.jar
19:23:20 [INFO] Copying smtp-1.6.7.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/smtp-1.6.7.jar
19:23:20 [INFO] Copying Saxon-HE-11.4-gov4j-1.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/Saxon-HE-11.4-gov4j-1.jar
19:23:20 [INFO] Copying xmlresolver-4.4.3.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/xmlresolver-4.4.3.jar
19:23:20 [INFO] Copying snakeyaml-1.33-gov4j-1.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/snakeyaml-1.33-gov4j-1.jar
19:23:20 [INFO] Copying struts-core-1.3.10.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/struts-core-1.3.10.jar
19:23:20 [INFO] Copying com.springsource.edu.oswego.cs.dl.util.concurrent-1.3.4.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/com.springsource.edu.oswego.cs.dl.util.concurrent-1.3.4.jar
19:23:20 [INFO] Copying ezmorph-1.0.6.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/ezmorph-1.0.6.jar
19:23:20 [INFO] Copying freemarker-2.3.31.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/freemarker-2.3.31.jar
19:23:20 [INFO] Copying guava-32.1.1-jre.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/guava-32.1.1-jre.jar
19:23:20 [INFO] Copying java-uuid-generator-4.0.1.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/java-uuid-generator-4.0.1.jar
19:23:20 [INFO] Copying joda-time-2.12.0.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/joda-time-2.12.0.jar
19:23:20 [INFO] Copying aspectjrt-1.9.9.1.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/aspectjrt-1.9.9.1.jar
19:23:20 [INFO] Copying aspectjweaver-1.9.9.1.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/aspectjweaver-1.9.9.1.jar
19:23:20 [INFO] Copying jakarta.activation-1.2.2.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/jakarta.activation-1.2.2.jar
19:23:20 [INFO] Copying ehcache-3.10.2.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/ehcache-3.10.2.jar
19:23:20 [INFO] Copying rhino-1.7.14.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/rhino-1.7.14.jar
19:23:20 [INFO] Copying hazelcast-5.3.5.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/hazelcast-5.3.5.jar
19:23:20 [INFO] Copying hibernate-core-6.1.4.Final.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/hibernate-core-6.1.4.Final.jar
19:23:20 [INFO] 
19:23:20 [INFO] --------------< org.openspcoop2:org.openspcoop2.soapbox >---------------
19:23:20 [INFO] Building dependencies.soapbox 1.0                                [28/70]
19:23:20 [INFO] --------------------------------[ pom ]---------------------------------
19:23:20 [INFO] 
19:23:20 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.soapbox ---
19:23:20 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/soapbox (includes = [*.jar], excludes = [])
19:23:20 [INFO] 
19:23:20 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.soapbox ---
19:23:20 [INFO] Copying metro-webservices_xwss_com_sun_xml-2.2.jar to /var/lib/jenkins/workspace/GovWay/lib/soapbox/metro-webservices_xwss_com_sun_xml-2.2.jar
19:23:20 [INFO] Copying ultraesb-api-1.7.1.jar to /var/lib/jenkins/workspace/GovWay/lib/soapbox/ultraesb-api-1.7.1.jar
19:23:20 [INFO] Copying ultraesb-core-1.7.1.jar to /var/lib/jenkins/workspace/GovWay/lib/soapbox/ultraesb-core-1.7.1.jar
19:23:20 [INFO] 
19:23:20 [INFO] ---------------< org.openspcoop2:org.openspcoop2.spring >---------------
19:23:20 [INFO] Building dependencies.spring 1.0                                 [29/70]
19:23:20 [INFO] --------------------------------[ pom ]---------------------------------
19:23:20 [INFO] 
19:23:20 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.spring ---
19:23:20 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/spring (includes = [*.jar], excludes = [])
19:23:20 [INFO] 
19:23:20 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.spring ---
19:23:20 [INFO] Copying spring-aop-5.3.34.jar to /var/lib/jenkins/workspace/GovWay/lib/spring/spring-aop-5.3.34.jar
19:23:20 [INFO] Copying spring-aspects-5.3.34.jar to /var/lib/jenkins/workspace/GovWay/lib/spring/spring-aspects-5.3.34.jar
19:23:20 [INFO] Copying spring-beans-5.3.34.jar to /var/lib/jenkins/workspace/GovWay/lib/spring/spring-beans-5.3.34.jar
19:23:20 [INFO] Copying spring-context-5.3.34.jar to /var/lib/jenkins/workspace/GovWay/lib/spring/spring-context-5.3.34.jar
19:23:20 [INFO] Copying spring-context-support-5.3.34.jar to /var/lib/jenkins/workspace/GovWay/lib/spring/spring-context-support-5.3.34.jar
19:23:20 [INFO] Copying spring-core-5.3.34.jar to /var/lib/jenkins/workspace/GovWay/lib/spring/spring-core-5.3.34.jar
19:23:20 [INFO] Copying spring-expression-5.3.34.jar to /var/lib/jenkins/workspace/GovWay/lib/spring/spring-expression-5.3.34.jar
19:23:20 [INFO] Copying spring-orm-5.3.34.jar to /var/lib/jenkins/workspace/GovWay/lib/spring/spring-orm-5.3.34.jar
19:23:20 [INFO] Copying spring-tx-5.3.34.jar to /var/lib/jenkins/workspace/GovWay/lib/spring/spring-tx-5.3.34.jar
19:23:20 [INFO] Copying spring-web-5.3.34.jar to /var/lib/jenkins/workspace/GovWay/lib/spring/spring-web-5.3.34.jar
19:23:20 [INFO] 
19:23:20 [INFO] ----------< org.openspcoop2:org.openspcoop2.spring-security >-----------
19:23:20 [INFO] Building dependencies.spring-security 1.0                        [30/70]
19:23:20 [INFO] --------------------------------[ pom ]---------------------------------
19:23:20 [INFO] 
19:23:20 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.spring-security ---
19:23:20 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/spring-security (includes = [*.jar], excludes = [])
19:23:20 [INFO] 
19:23:20 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.spring-security ---
19:23:20 [INFO] Copying spring-security-config-5.8.11.jar to /var/lib/jenkins/workspace/GovWay/lib/spring-security/spring-security-config-5.8.11.jar
19:23:20 [INFO] Copying spring-security-core-5.8.11.jar to /var/lib/jenkins/workspace/GovWay/lib/spring-security/spring-security-core-5.8.11.jar
19:23:20 [INFO] Copying spring-security-web-5.8.11.jar to /var/lib/jenkins/workspace/GovWay/lib/spring-security/spring-security-web-5.8.11.jar
19:23:20 [INFO] Copying spring-security-crypto-5.8.11.jar to /var/lib/jenkins/workspace/GovWay/lib/spring-security/spring-security-crypto-5.8.11.jar
19:23:20 [INFO] 
19:23:20 [INFO] --------------< org.openspcoop2:org.openspcoop2.swagger >---------------
19:23:20 [INFO] Building dependencies.swagger 1.0                                [31/70]
19:23:20 [INFO] --------------------------------[ pom ]---------------------------------
19:23:20 [INFO] 
19:23:20 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.swagger ---
19:23:20 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/swagger (includes = [*.jar], excludes = [])
19:23:20 [INFO] 
19:23:20 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.swagger ---
19:23:20 [INFO] Copying swagger-ui-4.15.0.jar to /var/lib/jenkins/workspace/GovWay/lib/swagger/swagger-ui-4.15.0.jar
19:23:20 [INFO] Copying classgraph-4.8.149.jar to /var/lib/jenkins/workspace/GovWay/lib/swagger/classgraph-4.8.149.jar
19:23:20 [INFO] Copying swagger-annotations-2.2.4.jar to /var/lib/jenkins/workspace/GovWay/lib/swagger/swagger-annotations-2.2.4.jar
19:23:20 [INFO] Copying swagger-core-2.2.4.jar to /var/lib/jenkins/workspace/GovWay/lib/swagger/swagger-core-2.2.4.jar
19:23:20 [INFO] Copying swagger-jaxrs2-2.2.4.jar to /var/lib/jenkins/workspace/GovWay/lib/swagger/swagger-jaxrs2-2.2.4.jar
19:23:20 [INFO] Copying swagger-models-2.2.4.jar to /var/lib/jenkins/workspace/GovWay/lib/swagger/swagger-models-2.2.4.jar
19:23:20 [INFO] Copying swagger-integration-2.2.4.jar to /var/lib/jenkins/workspace/GovWay/lib/swagger/swagger-integration-2.2.4.jar
19:23:20 [INFO] Copying swagger-parser-2.1.6.jar to /var/lib/jenkins/workspace/GovWay/lib/swagger/swagger-parser-2.1.6.jar
19:23:20 [INFO] Copying swagger-parser-core-2.1.6.jar to /var/lib/jenkins/workspace/GovWay/lib/swagger/swagger-parser-core-2.1.6.jar
19:23:20 [INFO] Copying swagger-parser-v2-converter-2.1.6.jar to /var/lib/jenkins/workspace/GovWay/lib/swagger/swagger-parser-v2-converter-2.1.6.jar
19:23:20 [INFO] Copying swagger-parser-v3-2.1.6-gov4j-1.jar to /var/lib/jenkins/workspace/GovWay/lib/swagger/swagger-parser-v3-2.1.6-gov4j-1.jar
19:23:20 [INFO] Copying swagger-core-1.6.8.jar to /var/lib/jenkins/workspace/GovWay/lib/swagger/swagger-core-1.6.8.jar
19:23:20 [INFO] Copying swagger-models-1.6.8.jar to /var/lib/jenkins/workspace/GovWay/lib/swagger/swagger-models-1.6.8.jar
19:23:20 [INFO] Copying swagger-parser-1.0.63.jar to /var/lib/jenkins/workspace/GovWay/lib/swagger/swagger-parser-1.0.63.jar
19:23:20 [INFO] Copying swagger-request-validator-core-2.30.0-gov4j-2.jar to /var/lib/jenkins/workspace/GovWay/lib/swagger/swagger-request-validator-core-2.30.0-gov4j-2.jar
19:23:20 [INFO] 
19:23:20 [INFO] ----------------< org.openspcoop2:org.openspcoop2.wadl >----------------
19:23:20 [INFO] Building dependencies.wadl 1.0                                   [32/70]
19:23:20 [INFO] --------------------------------[ pom ]---------------------------------
19:23:20 [INFO] 
19:23:20 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.wadl ---
19:23:20 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/wadl (includes = [*.jar], excludes = [])
19:23:20 [INFO] 
19:23:20 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.wadl ---
19:23:20 [INFO] Copying localizer-1.0.jar to /var/lib/jenkins/workspace/GovWay/lib/wadl/localizer-1.0.jar
19:23:20 [INFO] Copying wadl-core-1.1.6.jar to /var/lib/jenkins/workspace/GovWay/lib/wadl/wadl-core-1.1.6.jar
19:23:20 [INFO] Copying wadl-xslt-1.1.6.jar to /var/lib/jenkins/workspace/GovWay/lib/wadl/wadl-xslt-1.1.6.jar
19:23:20 [INFO] 
19:23:20 [INFO] ---------------< org.openspcoop2:org.openspcoop2.wss4j >----------------
19:23:20 [INFO] Building dependencies.wss4j 1.0                                  [33/70]
19:23:20 [INFO] --------------------------------[ pom ]---------------------------------
19:23:20 [INFO] 
19:23:20 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.wss4j ---
19:23:20 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/wss4j (includes = [*.jar], excludes = [])
19:23:20 [INFO] 
19:23:20 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.wss4j ---
19:23:20 [INFO] Copying wss4j-bindings-2.4.1.jar to /var/lib/jenkins/workspace/GovWay/lib/wss4j/wss4j-bindings-2.4.1.jar
19:23:20 [INFO] Copying wss4j-integration-2.4.1.jar to /var/lib/jenkins/workspace/GovWay/lib/wss4j/wss4j-integration-2.4.1.jar
19:23:20 [INFO] Copying wss4j-policy-2.4.1.jar to /var/lib/jenkins/workspace/GovWay/lib/wss4j/wss4j-policy-2.4.1.jar
19:23:20 [INFO] Copying wss4j-ws-security-common-2.4.1-gov4j-1.jar to /var/lib/jenkins/workspace/GovWay/lib/wss4j/wss4j-ws-security-common-2.4.1-gov4j-1.jar
19:23:20 [INFO] Copying wss4j-ws-security-dom-2.4.1-gov4j-1.jar to /var/lib/jenkins/workspace/GovWay/lib/wss4j/wss4j-ws-security-dom-2.4.1-gov4j-1.jar
19:23:20 [INFO] Copying wss4j-ws-security-policy-stax-2.4.1.jar to /var/lib/jenkins/workspace/GovWay/lib/wss4j/wss4j-ws-security-policy-stax-2.4.1.jar
19:23:20 [INFO] Copying wss4j-ws-security-stax-2.4.1.jar to /var/lib/jenkins/workspace/GovWay/lib/wss4j/wss4j-ws-security-stax-2.4.1.jar
19:23:20 [INFO] 
19:23:20 [INFO] -------------< org.openspcoop2:org.openspcoop2.testsuite >--------------
19:23:20 [INFO] Building dependencies.testsuite 1.0                              [34/70]
19:23:20 [INFO] --------------------------------[ pom ]---------------------------------
19:23:20 [INFO] 
19:23:20 [INFO] ----------< org.openspcoop2:org.openspcoop2.testsuite.axis14 >----------
19:23:20 [INFO] Building dependencies.testsuite.axis14 1.0                       [35/70]
19:23:20 [INFO] --------------------------------[ pom ]---------------------------------
19:23:20 [INFO] 
19:23:20 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.testsuite.axis14 ---
19:23:20 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/axis14 (includes = [*.jar], excludes = [])
19:23:20 [INFO] 
19:23:20 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.axis14 ---
19:23:20 [INFO] Copying axis-1.4-gov4j-1.jar to /var/lib/jenkins/workspace/GovWay/lib/axis14/axis-1.4-gov4j-1.jar
19:23:20 [INFO] Copying axis-jaxrpc-1.4-gov4j-1.jar to /var/lib/jenkins/workspace/GovWay/lib/axis14/axis-jaxrpc-1.4-gov4j-1.jar
19:23:20 [INFO] Copying axis-ant-1.4.jar to /var/lib/jenkins/workspace/GovWay/lib/axis14/axis-ant-1.4.jar
19:23:20 [INFO] Copying axis-saaj-1.4.jar to /var/lib/jenkins/workspace/GovWay/lib/axis14/axis-saaj-1.4.jar
19:23:20 [INFO] Copying mailapi-1.5.6.jar to /var/lib/jenkins/workspace/GovWay/lib/axis14/mailapi-1.5.6.jar
19:23:20 [INFO] Copying neethi-2.0.4.jar to /var/lib/jenkins/workspace/GovWay/lib/axis14/neethi-2.0.4.jar
19:23:20 [INFO] Copying opensaml-1.1.jar to /var/lib/jenkins/workspace/GovWay/lib/axis14/opensaml-1.1.jar
19:23:20 [INFO] Copying wss4j-1.5.11.jar to /var/lib/jenkins/workspace/GovWay/lib/axis14/wss4j-1.5.11.jar
19:23:20 [INFO] Copying xmlsec-1.4.4.jar to /var/lib/jenkins/workspace/GovWay/lib/axis14/xmlsec-1.4.4.jar
19:23:20 [INFO] Copying addressing-1.1.jar to /var/lib/jenkins/workspace/GovWay/lib/axis14/addressing-1.1.jar
19:23:20 [INFO] 
19:23:20 [INFO] ----< org.openspcoop2:org.openspcoop2.testsuite.applicationServer >-----
19:23:20 [INFO] Building dependencies.testsuite.as 1.0                           [36/70]
19:23:20 [INFO] --------------------------------[ pom ]---------------------------------
19:23:20 [INFO] 
19:23:20 [INFO] --< org.openspcoop2:org.openspcoop2.testsuite.applicationServer.wildfly8 >--
19:23:20 [INFO] Building dependencies.testsuite.as.wildfly8 1.0                  [37/70]
19:23:20 [INFO] --------------------------------[ pom ]---------------------------------
19:23:20 [INFO] 
19:23:20 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.testsuite.applicationServer.wildfly8 ---
19:23:20 [INFO] 
19:23:20 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.applicationServer.wildfly8 ---
19:23:20 [INFO] org.wildfly:jboss-client:jar:wf8 already exists in destination.
19:23:20 [INFO] 
19:23:20 [INFO] --< org.openspcoop2:org.openspcoop2.testsuite.applicationServer.wildfly9 >--
19:23:20 [INFO] Building dependencies.testsuite.as.wildfly9 1.0                  [38/70]
19:23:20 [INFO] --------------------------------[ pom ]---------------------------------
19:23:20 [INFO] 
19:23:20 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.testsuite.applicationServer.wildfly9 ---
19:23:20 [INFO] 
19:23:20 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.applicationServer.wildfly9 ---
19:23:20 [INFO] org.wildfly:jboss-client:jar:wf9 already exists in destination.
19:23:20 [INFO] 
19:23:20 [INFO] --< org.openspcoop2:org.openspcoop2.testsuite.applicationServer.wildfly10 >--
19:23:20 [INFO] Building dependencies.testsuite.as.wildfly10 1.0                 [39/70]
19:23:20 [INFO] --------------------------------[ pom ]---------------------------------
19:23:20 [INFO] 
19:23:20 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.testsuite.applicationServer.wildfly10 ---
19:23:20 [INFO] 
19:23:20 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.applicationServer.wildfly10 ---
19:23:20 [INFO] org.wildfly:jboss-client:jar:wf10 already exists in destination.
19:23:20 [INFO] 
19:23:20 [INFO] --< org.openspcoop2:org.openspcoop2.testsuite.applicationServer.wildfly11 >--
19:23:20 [INFO] Building dependencies.testsuite.as.wildfly11 1.0                 [40/70]
19:23:20 [INFO] --------------------------------[ pom ]---------------------------------
19:23:20 [INFO] 
19:23:20 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.testsuite.applicationServer.wildfly11 ---
19:23:20 [INFO] 
19:23:20 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.applicationServer.wildfly11 ---
19:23:20 [INFO] org.wildfly:jboss-client:jar:wf11 already exists in destination.
19:23:20 [INFO] 
19:23:20 [INFO] --< org.openspcoop2:org.openspcoop2.testsuite.applicationServer.wildfly12 >--
19:23:20 [INFO] Building dependencies.testsuite.as.wildfly12 1.0                 [41/70]
19:23:20 [INFO] --------------------------------[ pom ]---------------------------------
19:23:20 [INFO] 
19:23:20 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.testsuite.applicationServer.wildfly12 ---
19:23:20 [INFO] 
19:23:20 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.applicationServer.wildfly12 ---
19:23:20 [INFO] org.wildfly:jboss-client:jar:wf12 already exists in destination.
19:23:20 [INFO] javax.json:javax.json-api:jar:1.1.2 already exists in destination.
19:23:20 [INFO] 
19:23:20 [INFO] --< org.openspcoop2:org.openspcoop2.testsuite.applicationServer.wildfly13 >--
19:23:20 [INFO] Building dependencies.testsuite.as.wildfly13 1.0                 [42/70]
19:23:20 [INFO] --------------------------------[ pom ]---------------------------------
19:23:20 [INFO] 
19:23:20 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.testsuite.applicationServer.wildfly13 ---
19:23:20 [INFO] 
19:23:20 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.applicationServer.wildfly13 ---
19:23:20 [INFO] org.wildfly:jboss-client:jar:wf13 already exists in destination.
19:23:20 [INFO] javax.json:javax.json-api:jar:1.1.2 already exists in destination.
19:23:20 [INFO] 
19:23:20 [INFO] --< org.openspcoop2:org.openspcoop2.testsuite.applicationServer.wildfly14 >--
19:23:20 [INFO] Building dependencies.testsuite.as.wildfly14 1.0                 [43/70]
19:23:20 [INFO] --------------------------------[ pom ]---------------------------------
19:23:20 [INFO] 
19:23:20 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.testsuite.applicationServer.wildfly14 ---
19:23:20 [INFO] 
19:23:20 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.applicationServer.wildfly14 ---
19:23:20 [INFO] org.wildfly:jboss-client:jar:wf14 already exists in destination.
19:23:20 [INFO] 
19:23:20 [INFO] --< org.openspcoop2:org.openspcoop2.testsuite.applicationServer.wildfly15 >--
19:23:20 [INFO] Building dependencies.testsuite.as.wildfly15 1.0                 [44/70]
19:23:20 [INFO] --------------------------------[ pom ]---------------------------------
19:23:20 [INFO] 
19:23:20 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.testsuite.applicationServer.wildfly15 ---
19:23:20 [INFO] 
19:23:20 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.applicationServer.wildfly15 ---
19:23:20 [INFO] org.wildfly:jboss-client:jar:wf15 already exists in destination.
19:23:20 [INFO] 
19:23:20 [INFO] --< org.openspcoop2:org.openspcoop2.testsuite.applicationServer.wildfly16 >--
19:23:20 [INFO] Building dependencies.testsuite.as.wildfly16 1.0                 [45/70]
19:23:20 [INFO] --------------------------------[ pom ]---------------------------------
19:23:20 [INFO] 
19:23:20 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.testsuite.applicationServer.wildfly16 ---
19:23:20 [INFO] 
19:23:20 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.applicationServer.wildfly16 ---
19:23:20 [INFO] org.wildfly:jboss-client:jar:wf16 already exists in destination.
19:23:20 [INFO] 
19:23:20 [INFO] --< org.openspcoop2:org.openspcoop2.testsuite.applicationServer.wildfly17 >--
19:23:20 [INFO] Building dependencies.testsuite.as.wildfly17 1.0                 [46/70]
19:23:20 [INFO] --------------------------------[ pom ]---------------------------------
19:23:20 [INFO] 
19:23:20 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.testsuite.applicationServer.wildfly17 ---
19:23:20 [INFO] 
19:23:20 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.applicationServer.wildfly17 ---
19:23:20 [INFO] org.wildfly:jboss-client:jar:wf17 already exists in destination.
19:23:20 [INFO] 
19:23:20 [INFO] --< org.openspcoop2:org.openspcoop2.testsuite.applicationServer.wildfly18 >--
19:23:20 [INFO] Building dependencies.testsuite.as.wildfly18 1.0                 [47/70]
19:23:20 [INFO] --------------------------------[ pom ]---------------------------------
19:23:20 [INFO] 
19:23:20 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.testsuite.applicationServer.wildfly18 ---
19:23:20 [INFO] 
19:23:20 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.applicationServer.wildfly18 ---
19:23:20 [INFO] org.wildfly:jboss-client:jar:wf18 already exists in destination.
19:23:20 [INFO] 
19:23:20 [INFO] --< org.openspcoop2:org.openspcoop2.testsuite.applicationServer.wildfly19 >--
19:23:20 [INFO] Building dependencies.testsuite.as.wildfly19 1.0                 [48/70]
19:23:20 [INFO] --------------------------------[ pom ]---------------------------------
19:23:20 [INFO] 
19:23:20 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.testsuite.applicationServer.wildfly19 ---
19:23:20 [INFO] 
19:23:20 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.applicationServer.wildfly19 ---
19:23:20 [INFO] org.wildfly:jboss-client:jar:wf19 already exists in destination.
19:23:20 [INFO] 
19:23:20 [INFO] --< org.openspcoop2:org.openspcoop2.testsuite.applicationServer.wildfly20 >--
19:23:20 [INFO] Building dependencies.testsuite.as.wildfly20 1.0                 [49/70]
19:23:20 [INFO] --------------------------------[ pom ]---------------------------------
19:23:20 [INFO] 
19:23:20 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.testsuite.applicationServer.wildfly20 ---
19:23:20 [INFO] 
19:23:20 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.applicationServer.wildfly20 ---
19:23:20 [INFO] org.wildfly:jboss-client:jar:wf20 already exists in destination.
19:23:20 [INFO] 
19:23:20 [INFO] --< org.openspcoop2:org.openspcoop2.testsuite.applicationServer.wildfly21 >--
19:23:20 [INFO] Building dependencies.testsuite.as.wildfly21 1.0                 [50/70]
19:23:20 [INFO] --------------------------------[ pom ]---------------------------------
19:23:20 [INFO] 
19:23:20 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.testsuite.applicationServer.wildfly21 ---
19:23:20 [INFO] 
19:23:20 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.applicationServer.wildfly21 ---
19:23:20 [INFO] org.wildfly:jboss-client:jar:wf21 already exists in destination.
19:23:20 [INFO] 
19:23:20 [INFO] --< org.openspcoop2:org.openspcoop2.testsuite.applicationServer.wildfly22 >--
19:23:20 [INFO] Building dependencies.testsuite.as.wildfly22 1.0                 [51/70]
19:23:20 [INFO] --------------------------------[ pom ]---------------------------------
19:23:20 [INFO] 
19:23:20 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.testsuite.applicationServer.wildfly22 ---
19:23:20 [INFO] 
19:23:20 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.applicationServer.wildfly22 ---
19:23:20 [INFO] org.wildfly:jboss-client:jar:wf22 already exists in destination.
19:23:20 [INFO] 
19:23:20 [INFO] --< org.openspcoop2:org.openspcoop2.testsuite.applicationServer.wildfly23 >--
19:23:20 [INFO] Building dependencies.testsuite.as.wildfly23 1.0                 [52/70]
19:23:20 [INFO] --------------------------------[ pom ]---------------------------------
19:23:20 [INFO] 
19:23:20 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.testsuite.applicationServer.wildfly23 ---
19:23:20 [INFO] 
19:23:20 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.applicationServer.wildfly23 ---
19:23:20 [INFO] org.wildfly:jboss-client:jar:wf23 already exists in destination.
19:23:20 [INFO] 
19:23:20 [INFO] --< org.openspcoop2:org.openspcoop2.testsuite.applicationServer.wildfly24 >--
19:23:20 [INFO] Building dependencies.testsuite.as.wildfly24 1.0                 [53/70]
19:23:20 [INFO] --------------------------------[ pom ]---------------------------------
19:23:20 [INFO] 
19:23:20 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.testsuite.applicationServer.wildfly24 ---
19:23:20 [INFO] 
19:23:20 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.applicationServer.wildfly24 ---
19:23:20 [INFO] org.wildfly:jboss-client:jar:wf24 already exists in destination.
19:23:20 [INFO] 
19:23:20 [INFO] --< org.openspcoop2:org.openspcoop2.testsuite.applicationServer.wildfly25 >--
19:23:20 [INFO] Building dependencies.testsuite.as.wildfly25 1.0                 [54/70]
19:23:20 [INFO] --------------------------------[ pom ]---------------------------------
19:23:20 [INFO] 
19:23:20 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.testsuite.applicationServer.wildfly25 ---
19:23:21 [INFO] 
19:23:21 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.applicationServer.wildfly25 ---
19:23:21 [INFO] org.wildfly:jboss-client:jar:wf25 already exists in destination.
19:23:21 [INFO] 
19:23:21 [INFO] --< org.openspcoop2:org.openspcoop2.testsuite.applicationServer.wildfly26 >--
19:23:21 [INFO] Building dependencies.testsuite.as.wildfly26 1.0                 [55/70]
19:23:21 [INFO] --------------------------------[ pom ]---------------------------------
19:23:21 [INFO] 
19:23:21 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.testsuite.applicationServer.wildfly26 ---
19:23:21 [INFO] 
19:23:21 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.applicationServer.wildfly26 ---
19:23:21 [INFO] org.wildfly:jboss-client:jar:wf26 already exists in destination.
19:23:21 [INFO] 
19:23:21 [INFO] --< org.openspcoop2:org.openspcoop2.testsuite.applicationServer.tomcat9 >--
19:23:21 [INFO] Building dependencies.testsuite.as.tomcat9 1.0                   [56/70]
19:23:21 [INFO] --------------------------------[ pom ]---------------------------------
19:23:21 [INFO] 
19:23:21 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.testsuite.applicationServer.tomcat9 ---
19:23:21 [INFO] 
19:23:21 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.applicationServer.tomcat9 ---
19:23:21 [INFO] org.apache.tomcat:tomcat-catalina:jar:9.0.83 already exists in destination.
19:23:21 [INFO] org.apache.tomcat:tomcat-juli:jar:9.0.83 already exists in destination.
19:23:21 [INFO] 
19:23:21 [INFO] -----------< org.openspcoop2:org.openspcoop2.testsuite.test >-----------
19:23:21 [INFO] Building dependencies.testsuite.test 1.0                         [57/70]
19:23:21 [INFO] --------------------------------[ pom ]---------------------------------
19:23:21 [INFO] 
19:23:21 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.testsuite.test ---
19:23:21 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/testsuite (includes = [*.jar], excludes = [])
19:23:21 [INFO] 
19:23:21 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.test ---
19:23:21 [INFO] Copying jcommander-1.82.jar to /var/lib/jenkins/workspace/GovWay/lib/testsuite/jcommander-1.82.jar
19:23:21 [INFO] Copying guice-5.1.0.jar to /var/lib/jenkins/workspace/GovWay/lib/testsuite/guice-5.1.0.jar
19:23:21 [INFO] Copying jquery-3.6.1.jar to /var/lib/jenkins/workspace/GovWay/lib/testsuite/jquery-3.6.1.jar
19:23:21 [INFO] Copying testng-7.8.0.jar to /var/lib/jenkins/workspace/GovWay/lib/testsuite/testng-7.8.0.jar
19:23:21 [INFO] Copying junit-4.13.2.jar to /var/lib/jenkins/workspace/GovWay/lib/testsuite/junit-4.13.2.jar
19:23:21 [INFO] Copying karate-apache-0.9.6.jar to /var/lib/jenkins/workspace/GovWay/lib/testsuite/karate-apache-0.9.6.jar
19:23:21 [INFO] Copying karate-core-0.9.6.jar to /var/lib/jenkins/workspace/GovWay/lib/testsuite/karate-core-0.9.6.jar
19:23:21 [INFO] Copying karate-junit4-0.9.6.jar to /var/lib/jenkins/workspace/GovWay/lib/testsuite/karate-junit4-0.9.6.jar
19:23:21 [INFO] Copying hamcrest-core-1.3.jar to /var/lib/jenkins/workspace/GovWay/lib/testsuite/hamcrest-core-1.3.jar
19:23:21 [INFO] Copying picocli-4.2.0.jar to /var/lib/jenkins/workspace/GovWay/lib/testsuite/picocli-4.2.0.jar
19:23:21 [INFO] Copying logback-classic-1.4.14.jar to /var/lib/jenkins/workspace/GovWay/lib/testsuite/logback-classic-1.4.14.jar
19:23:21 [INFO] Copying logback-core-1.4.14.jar to /var/lib/jenkins/workspace/GovWay/lib/testsuite/logback-core-1.4.14.jar
19:23:21 [INFO] Copying spring-jdbc-5.3.34.jar to /var/lib/jenkins/workspace/GovWay/lib/testsuite/spring-jdbc-5.3.34.jar
19:23:21 [INFO] Copying slf4j-testng-2.0.0.jar to /var/lib/jenkins/workspace/GovWay/lib/testsuite/slf4j-testng-2.0.0.jar
19:23:21 [INFO] 
19:23:21 [INFO] ------< org.openspcoop2:org.openspcoop2.testsuite.staticAnalysis >------
19:23:21 [INFO] Building dependencies.testsuite.staticAnalysis 1.0               [58/70]
19:23:21 [INFO] --------------------------------[ pom ]---------------------------------
19:23:21 [INFO] 
19:23:21 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.testsuite.staticAnalysis ---
19:23:21 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/staticAnalysis (includes = [*.jar], excludes = [])
19:23:21 [INFO] 
19:23:21 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.staticAnalysis ---
19:23:21 [INFO] Copying spotbugs-ant-4.7.3.jar to /var/lib/jenkins/workspace/GovWay/lib/staticAnalysis/spotbugs-ant-4.7.3.jar
19:23:21 [INFO] Copying sonarqube-ant-task-2.7.1.1951.jar to /var/lib/jenkins/workspace/GovWay/lib/staticAnalysis/sonarqube-ant-task-2.7.1.1951.jar
19:23:21 [INFO] 
19:23:21 [INFO] -----< org.openspcoop2:org.openspcoop2.testsuite.dynamicAnalysis >------
19:23:21 [INFO] Building dependencies.testsuite.dynamicAnalysis 1.0              [59/70]
19:23:21 [INFO] --------------------------------[ pom ]---------------------------------
19:23:21 [INFO] 
19:23:21 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.testsuite.dynamicAnalysis ---
19:23:21 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/dynamicAnalysis (includes = [*.jar], excludes = [])
19:23:21 [INFO] 
19:23:21 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.dynamicAnalysis ---
19:23:21 [INFO] Copying zap-clientapi-1.11.0.jar to /var/lib/jenkins/workspace/GovWay/lib/dynamicAnalysis/zap-clientapi-1.11.0.jar
19:23:21 [INFO] 
19:23:21 [INFO] ---------< org.openspcoop2:org.openspcoop2.testsuite.coverage >---------
19:23:21 [INFO] Building dependencies.testsuite.coverage 1.0                     [60/70]
19:23:21 [INFO] --------------------------------[ pom ]---------------------------------
19:23:21 [INFO] 
19:23:21 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.testsuite.coverage ---
19:23:21 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/coverage (includes = [*.jar], excludes = [])
19:23:21 [INFO] 
19:23:21 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.coverage ---
19:23:21 [INFO] Copying org.jacoco.agent-0.8.8.jar to /var/lib/jenkins/workspace/GovWay/lib/coverage/org.jacoco.agent-0.8.8.jar
19:23:21 [INFO] Copying org.jacoco.ant-0.8.8.jar to /var/lib/jenkins/workspace/GovWay/lib/coverage/org.jacoco.ant-0.8.8.jar
19:23:21 [INFO] Copying org.jacoco.core-0.8.8.jar to /var/lib/jenkins/workspace/GovWay/lib/coverage/org.jacoco.core-0.8.8.jar
19:23:21 [INFO] Copying org.jacoco.report-0.8.8.jar to /var/lib/jenkins/workspace/GovWay/lib/coverage/org.jacoco.report-0.8.8.jar
19:23:21 [INFO] Copying asm-9.5.jar to /var/lib/jenkins/workspace/GovWay/lib/coverage/asm-9.5.jar
19:23:21 [INFO] Copying asm-commons-9.5.jar to /var/lib/jenkins/workspace/GovWay/lib/coverage/asm-commons-9.5.jar
19:23:21 [INFO] Copying asm-tree-9.5.jar to /var/lib/jenkins/workspace/GovWay/lib/coverage/asm-tree-9.5.jar
19:23:21 [INFO] 
19:23:21 [INFO] --------------< org.openspcoop2:org.openspcoop2.compile >---------------
19:23:21 [INFO] Building compile 1.0                                             [61/70]
19:23:21 [INFO] --------------------------------[ pom ]---------------------------------
19:23:21 [INFO] 
19:23:21 [INFO] --- maven-antrun-plugin:1.8:run (default) @ org.openspcoop2.compile ---
19:23:21 [INFO] Executing tasks
19:23:21 
19:23:21 main:
19:23:21   [taskdef] Could not load definitions from resource net/sf/antcontrib/antlib.xml. It could not be found.
19:23:22 
19:23:22 check_as_version:
19:23:24 
19:23:24 build:
19:23:24    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/dist
19:23:27 
19:23:27 init_compile_genericProject:
19:23:27     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build
19:23:27     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/tmp
19:23:27     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/dist
19:23:27 
19:23:27 compile_openspcoop2_utils:
19:23:27 
19:23:27 checkgit:
19:23:31 
19:23:31 init_compile-build:
19:23:31     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
19:23:31 
19:23:31 compile_src_openspcoop2:
19:23:31      [echo] Java home: /opt/openjdk-11.0.12_7/
19:23:31      [echo] ****************************************
19:23:31      [echo] ****         DEBUG MODE ON         *****
19:23:31      [echo] ****************************************
19:23:31     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/dist/utils
19:23:31      [echo] Raccolta informazioni git per inserimento in manifest...
19:23:31      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/tools/utils/src/org/openspcoop2/utils]
19:23:31     [javac] Compiling 35 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
19:23:34       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/utils/openspcoop2_utils_RELEASE.jar
19:23:34    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
19:23:36 
19:23:36 init_compile-build:
19:23:36     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
19:23:36 
19:23:36 compile_src_openspcoop2:
19:23:36      [echo] Java home: /opt/openjdk-11.0.12_7/
19:23:36      [echo] ****************************************
19:23:36      [echo] ****         DEBUG MODE ON         *****
19:23:36      [echo] ****************************************
19:23:36      [echo] Raccolta informazioni git per inserimento in manifest...
19:23:36      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/tools/utils/src/org/openspcoop2/utils/instrument]
19:23:36     [javac] Compiling 2 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
19:23:37       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/utils/openspcoop2_utils-instrument_RELEASE.jar
19:23:37    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
19:23:40 
19:23:40 init_compile-build:
19:23:40     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
19:23:40 
19:23:40 compile_src_openspcoop2:
19:23:40      [echo] Java home: /opt/openjdk-11.0.12_7/
19:23:40      [echo] ****************************************
19:23:40      [echo] ****         DEBUG MODE ON         *****
19:23:40      [echo] ****************************************
19:23:40      [echo] Raccolta informazioni git per inserimento in manifest...
19:23:40      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/tools/utils/src/org/openspcoop2/utils/resources]
19:23:40     [javac] Compiling 17 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
19:23:41       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/utils/openspcoop2_utils-resources_RELEASE.jar
19:23:41    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
19:23:44 
19:23:44 init_compile-build:
19:23:44     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
19:23:44 
19:23:44 compile_src_openspcoop2:
19:23:44      [echo] Java home: /opt/openjdk-11.0.12_7/
19:23:44      [echo] ****************************************
19:23:44      [echo] ****         DEBUG MODE ON         *****
19:23:44      [echo] ****************************************
19:23:44      [echo] Raccolta informazioni git per inserimento in manifest...
19:23:44      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/tools/utils/src/org/openspcoop2/utils/mime]
19:23:44     [javac] Compiling 4 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
19:23:45       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/utils/openspcoop2_utils-mime_RELEASE.jar
19:23:45    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
19:23:47 
19:23:47 init_compile-build:
19:23:47     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
19:23:47 
19:23:47 compile_src_openspcoop2:
19:23:47      [echo] Java home: /opt/openjdk-11.0.12_7/
19:23:47      [echo] ****************************************
19:23:47      [echo] ****         DEBUG MODE ON         *****
19:23:47      [echo] ****************************************
19:23:47      [echo] Raccolta informazioni git per inserimento in manifest...
19:23:47      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/tools/utils/src/org/openspcoop2/utils/date]
19:23:47     [javac] Compiling 14 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
19:23:48       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/utils/openspcoop2_utils-date_RELEASE.jar
19:23:48    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
19:23:50 
19:23:50 init_compile-build:
19:23:50     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
19:23:50 
19:23:50 compile_src_openspcoop2:
19:23:50      [echo] Java home: /opt/openjdk-11.0.12_7/
19:23:50      [echo] ****************************************
19:23:50      [echo] ****         DEBUG MODE ON         *****
19:23:50      [echo] ****************************************
19:23:50      [echo] Raccolta informazioni git per inserimento in manifest...
19:23:50      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/tools/utils/src/org/openspcoop2/utils/io]
19:23:50     [javac] Compiling 27 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
19:23:51       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/utils/openspcoop2_utils-io_RELEASE.jar
19:23:51    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
19:23:54 
19:23:54 init_compile-build:
19:23:54     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
19:23:54 
19:23:54 compile_src_openspcoop2:
19:23:54      [echo] Java home: /opt/openjdk-11.0.12_7/
19:23:54      [echo] ****************************************
19:23:54      [echo] ****         DEBUG MODE ON         *****
19:23:54      [echo] ****************************************
19:23:54      [echo] Raccolta informazioni git per inserimento in manifest...
19:23:54      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/tools/utils/src/org/openspcoop2/utils/random]
19:23:54     [javac] Compiling 4 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
19:23:54       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/utils/openspcoop2_utils-random_RELEASE.jar
19:23:54    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
19:23:57 
19:23:57 init_compile-build:
19:23:57     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
19:23:57 
19:23:57 compile_src_openspcoop2:
19:23:57      [echo] Java home: /opt/openjdk-11.0.12_7/
19:23:57      [echo] ****************************************
19:23:57      [echo] ****         DEBUG MODE ON         *****
19:23:57      [echo] ****************************************
19:23:57      [echo] Raccolta informazioni git per inserimento in manifest...
19:23:57      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/tools/utils/src/org/openspcoop2/utils/properties]
19:23:57     [javac] Compiling 5 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
19:23:58       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/utils/openspcoop2_utils-properties_RELEASE.jar
19:23:58    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
19:24:00 
19:24:00 init_compile-build:
19:24:00     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
19:24:00 
19:24:00 compile_src_openspcoop2:
19:24:00      [echo] Java home: /opt/openjdk-11.0.12_7/
19:24:00      [echo] ****************************************
19:24:00      [echo] ****         DEBUG MODE ON         *****
19:24:00      [echo] ****************************************
19:24:00      [echo] Raccolta informazioni git per inserimento in manifest...
19:24:00      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/tools/utils/src/org/openspcoop2/utils/jaxb]
19:24:00     [javac] anomalous package-info.java path: package-info.java
19:24:00     [javac] Compiling 15 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
19:24:01       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/utils/openspcoop2_utils-jaxb_RELEASE.jar
19:24:01    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
19:24:03 
19:24:03 init_compile-build:
19:24:03     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
19:24:03 
19:24:03 compile_src_openspcoop2:
19:24:03      [echo] Java home: /opt/openjdk-11.0.12_7/
19:24:03      [echo] ****************************************
19:24:03      [echo] ****         DEBUG MODE ON         *****
19:24:03      [echo] ****************************************
19:24:03      [echo] Raccolta informazioni git per inserimento in manifest...
19:24:03      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/tools/utils/src/org/openspcoop2/utils/jaxrs]
19:24:03     [javac] Compiling 9 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
19:24:04       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/utils/openspcoop2_utils-jaxrs_RELEASE.jar
19:24:04    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
19:24:07 
19:24:07 init_compile-build:
19:24:07     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
19:24:07 
19:24:07 compile_src_openspcoop2:
19:24:07      [echo] Java home: /opt/openjdk-11.0.12_7/
19:24:07      [echo] ****************************************
19:24:07      [echo] ****         DEBUG MODE ON         *****
19:24:07      [echo] ****************************************
19:24:07      [echo] Raccolta informazioni git per inserimento in manifest...
19:24:07      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/tools/utils/src/org/openspcoop2/utils/xml]
19:24:07     [javac] Compiling 40 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
19:24:08       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/utils/openspcoop2_utils-xml_RELEASE.jar
19:24:08    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
19:24:11 
19:24:11 init_compile-build:
19:24:11     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
19:24:11 
19:24:11 compile_src_openspcoop2:
19:24:11      [echo] Java home: /opt/openjdk-11.0.12_7/
19:24:11      [echo] ****************************************
19:24:11      [echo] ****         DEBUG MODE ON         *****
19:24:11      [echo] ****************************************
19:24:11      [echo] Raccolta informazioni git per inserimento in manifest...
19:24:11      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/tools/utils/src/org/openspcoop2/utils/json]
19:24:11     [javac] Compiling 23 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
19:24:12       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/utils/openspcoop2_utils-json_RELEASE.jar
19:24:12    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
19:24:15 
19:24:15 init_compile-build:
19:24:15     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
19:24:15 
19:24:15 compile_src_openspcoop2:
19:24:15      [echo] Java home: /opt/openjdk-11.0.12_7/
19:24:15      [echo] ****************************************
19:24:15      [echo] ****         DEBUG MODE ON         *****
19:24:15      [echo] ****************************************
19:24:15      [echo] Raccolta informazioni git per inserimento in manifest...
19:24:15      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/tools/utils/src/org/openspcoop2/utils/xml2json]
19:24:15     [javac] Compiling 17 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
19:24:15       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/utils/openspcoop2_utils-xml2json_RELEASE.jar
19:24:15    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
19:24:18 
19:24:18 init_compile-build:
19:24:18     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
19:24:18 
19:24:18 compile_src_openspcoop2:
19:24:18      [echo] Java home: /opt/openjdk-11.0.12_7/
19:24:18      [echo] ****************************************
19:24:18      [echo] ****         DEBUG MODE ON         *****
19:24:18      [echo] ****************************************
19:24:18      [echo] Raccolta informazioni git per inserimento in manifest...
19:24:18      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/tools/utils/src/org/openspcoop2/utils/digest]
19:24:18     [javac] Compiling 8 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
19:24:19       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/utils/openspcoop2_utils-digest_RELEASE.jar
19:24:19    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
19:24:21 
19:24:21 init_compile-build:
19:24:21     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
19:24:21 
19:24:21 compile_src_openspcoop2:
19:24:21      [echo] Java home: /opt/openjdk-11.0.12_7/
19:24:21      [echo] ****************************************
19:24:21      [echo] ****         DEBUG MODE ON         *****
19:24:21      [echo] ****************************************
19:24:21      [echo] Raccolta informazioni git per inserimento in manifest...
19:24:22      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/tools/utils/src/org/openspcoop2/utils/regexp]
19:24:22     [javac] Compiling 7 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
19:24:22       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/utils/openspcoop2_utils-regexp_RELEASE.jar
19:24:22    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
19:24:25 
19:24:25 init_compile-build:
19:24:25     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
19:24:25 
19:24:25 compile_src_openspcoop2:
19:24:25      [echo] Java home: /opt/openjdk-11.0.12_7/
19:24:25      [echo] ****************************************
19:24:25      [echo] ****         DEBUG MODE ON         *****
19:24:25      [echo] ****************************************
19:24:25      [echo] Raccolta informazioni git per inserimento in manifest...
19:24:25      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/tools/utils/src/org/openspcoop2/utils/certificate]
19:24:25     [javac] Compiling 45 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
19:24:26       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/utils/openspcoop2_utils-certificate_RELEASE.jar
19:24:26    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
19:24:29 
19:24:29 init_compile-build:
19:24:29     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
19:24:29 
19:24:29 compile_src_openspcoop2:
19:24:29      [echo] Java home: /opt/openjdk-11.0.12_7/
19:24:29      [echo] ****************************************
19:24:29      [echo] ****         DEBUG MODE ON         *****
19:24:29      [echo] ****************************************
19:24:29      [echo] Raccolta informazioni git per inserimento in manifest...
19:24:29      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/tools/utils/src/org/openspcoop2/utils/transport]
19:24:29     [javac] Compiling 55 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
19:24:31       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/utils/openspcoop2_utils-transport_RELEASE.jar
19:24:31    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
19:24:33 
19:24:33 init_compile-build:
19:24:33     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
19:24:33 
19:24:33 compile_src_openspcoop2:
19:24:33      [echo] Java home: /opt/openjdk-11.0.12_7/
19:24:33      [echo] ****************************************
19:24:33      [echo] ****         DEBUG MODE ON         *****
19:24:33      [echo] ****************************************
19:24:33      [echo] Raccolta informazioni git per inserimento in manifest...
19:24:33      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/tools/utils/src/org/openspcoop2/utils/certificate/ocsp]
19:24:33     [javac] Compiling 18 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
19:24:34       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/utils/openspcoop2_utils-certificate-ocsp_RELEASE.jar
19:24:34    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
19:24:37 
19:24:37 init_compile-build:
19:24:37     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
19:24:37 
19:24:37 compile_src_openspcoop2:
19:24:37      [echo] Java home: /opt/openjdk-11.0.12_7/
19:24:37      [echo] ****************************************
19:24:37      [echo] ****         DEBUG MODE ON         *****
19:24:37      [echo] ****************************************
19:24:37      [echo] Raccolta informazioni git per inserimento in manifest...
19:24:37      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/tools/utils/src/org/openspcoop2/utils/certificate/remote]
19:24:37     [javac] Compiling 9 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
19:24:38       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/utils/openspcoop2_utils-certificate-remote_RELEASE.jar
19:24:38    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
19:24:40 
19:24:40 init_compile-build:
19:24:40     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
19:24:40 
19:24:40 compile_src_openspcoop2:
19:24:40      [echo] Java home: /opt/openjdk-11.0.12_7/
19:24:40      [echo] ****************************************
19:24:40      [echo] ****         DEBUG MODE ON         *****
19:24:40      [echo] ****************************************
19:24:40      [echo] Raccolta informazioni git per inserimento in manifest...
19:24:40      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/tools/utils/src/org/openspcoop2/utils/certificate/byok]
19:24:40     [javac] Compiling 14 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
19:24:41       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/utils/openspcoop2_utils-certificate-byok_RELEASE.jar
19:24:41    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
19:24:43 
19:24:43 init_compile-build:
19:24:43     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
19:24:43 
19:24:43 compile_src_openspcoop2:
19:24:43      [echo] Java home: /opt/openjdk-11.0.12_7/
19:24:43      [echo] ****************************************
19:24:43      [echo] ****         DEBUG MODE ON         *****
19:24:43      [echo] ****************************************
19:24:43      [echo] Raccolta informazioni git per inserimento in manifest...
19:24:43      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/tools/utils/src/org/openspcoop2/utils/jmx]
19:24:43     [javac] Compiling 3 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
19:24:44       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/utils/openspcoop2_utils-jmx_RELEASE.jar
19:24:44    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
19:24:46 
19:24:46 init_compile-build:
19:24:46     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
19:24:46 
19:24:46 compile_src_openspcoop2:
19:24:46      [echo] Java home: /opt/openjdk-11.0.12_7/
19:24:46      [echo] ****************************************
19:24:46      [echo] ****         DEBUG MODE ON         *****
19:24:46      [echo] ****************************************
19:24:46      [echo] Raccolta informazioni git per inserimento in manifest...
19:24:46      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/tools/utils/src/org/openspcoop2/utils/cache]
19:24:46     [javac] Compiling 22 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
19:24:47       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/utils/openspcoop2_utils-cache_RELEASE.jar
19:24:47    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
19:24:49 
19:24:49 init_compile-build:
19:24:49     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
19:24:49 
19:24:49 compile_src_openspcoop2:
19:24:49      [echo] Java home: /opt/openjdk-11.0.12_7/
19:24:49      [echo] ****************************************
19:24:49      [echo] ****         DEBUG MODE ON         *****
19:24:49      [echo] ****************************************
19:24:49      [echo] Raccolta informazioni git per inserimento in manifest...
19:24:49      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/tools/utils/src/org/openspcoop2/utils/checksum]
19:24:49     [javac] Compiling 3 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
19:24:50       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/utils/openspcoop2_utils-checksum_RELEASE.jar
19:24:50    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
19:24:53 
19:24:53 init_compile-build:
19:24:53     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
19:24:53 
19:24:53 compile_src_openspcoop2:
19:24:53      [echo] Java home: /opt/openjdk-11.0.12_7/
19:24:53      [echo] ****************************************
19:24:53      [echo] ****         DEBUG MODE ON         *****
19:24:53      [echo] ****************************************
19:24:53      [echo] Raccolta informazioni git per inserimento in manifest...
19:24:53      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/tools/utils/src/org/openspcoop2/utils/crypt]
19:24:53     [javac] Compiling 23 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
19:24:54       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/utils/openspcoop2_utils-crypt_RELEASE.jar
19:24:54    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
19:24:56 
19:24:56 init_compile-build:
19:24:56     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
19:24:56 
19:24:56 compile_src_openspcoop2:
19:24:56      [echo] Java home: /opt/openjdk-11.0.12_7/
19:24:56      [echo] ****************************************
19:24:56      [echo] ****         DEBUG MODE ON         *****
19:24:56      [echo] ****************************************
19:24:56      [echo] Raccolta informazioni git per inserimento in manifest...
19:24:56      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/tools/utils/src/org/openspcoop2/utils/csv]
19:24:56     [javac] Compiling 10 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
19:24:57       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/utils/openspcoop2_utils-csv_RELEASE.jar
19:24:57    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
19:25:00 
19:25:00 init_compile-build:
19:25:00     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
19:25:00 
19:25:00 compile_src_openspcoop2:
19:25:00      [echo] Java home: /opt/openjdk-11.0.12_7/
19:25:00      [echo] ****************************************
19:25:00      [echo] ****         DEBUG MODE ON         *****
19:25:00      [echo] ****************************************
19:25:00      [echo] Raccolta informazioni git per inserimento in manifest...
19:25:00      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/tools/utils/src/org/openspcoop2/utils/dch]
19:25:00     [javac] Compiling 3 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
19:25:01       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/utils/openspcoop2_utils-dch_RELEASE.jar
19:25:01    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
19:25:04 
19:25:04 init_compile-build:
19:25:04     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
19:25:04 
19:25:04 compile_src_openspcoop2:
19:25:04      [echo] Java home: /opt/openjdk-11.0.12_7/
19:25:04      [echo] ****************************************
19:25:04      [echo] ****         DEBUG MODE ON         *****
19:25:04      [echo] ****************************************
19:25:04      [echo] Raccolta informazioni git per inserimento in manifest...
19:25:04      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/tools/utils/src/org/openspcoop2/utils/sql]
19:25:04     [javac] Compiling 21 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
19:25:05       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/utils/openspcoop2_utils-sql_RELEASE.jar
19:25:05    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
19:25:07 
19:25:07 init_compile-build:
19:25:07     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
19:25:07 
19:25:07 compile_src_openspcoop2:
19:25:07      [echo] Java home: /opt/openjdk-11.0.12_7/
19:25:07      [echo] ****************************************
19:25:07      [echo] ****         DEBUG MODE ON         *****
19:25:07      [echo] ****************************************
19:25:07      [echo] Raccolta informazioni git per inserimento in manifest...
19:25:07      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/tools/utils/src/org/openspcoop2/utils/jdbc]
19:25:07     [javac] Compiling 35 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
19:25:08       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/utils/openspcoop2_utils-jdbc_RELEASE.jar
19:25:08    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
19:25:10 
19:25:10 init_compile-build:
19:25:10     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
19:25:10 
19:25:10 compile_src_openspcoop2:
19:25:10      [echo] Java home: /opt/openjdk-11.0.12_7/
19:25:10      [echo] ****************************************
19:25:10      [echo] ****         DEBUG MODE ON         *****
19:25:10      [echo] ****************************************
19:25:10      [echo] Raccolta informazioni git per inserimento in manifest...
19:25:10      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/tools/utils/src/org/openspcoop2/utils/id]
19:25:10     [javac] Compiling 45 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
19:25:11       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/utils/openspcoop2_utils-id_RELEASE.jar
19:25:11    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
19:25:13 
19:25:13 init_compile-build:
19:25:13     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
19:25:13 
19:25:13 compile_src_openspcoop2:
19:25:13      [echo] Java home: /opt/openjdk-11.0.12_7/
19:25:13      [echo] ****************************************
19:25:13      [echo] ****         DEBUG MODE ON         *****
19:25:13      [echo] ****************************************
19:25:13      [echo] Raccolta informazioni git per inserimento in manifest...
19:25:13      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/tools/utils/src/org/openspcoop2/utils/serialization]
19:25:13     [javac] Compiling 26 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
19:25:14       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/utils/openspcoop2_utils-serialization_RELEASE.jar
19:25:14    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
19:25:16 
19:25:16 init_compile-build:
19:25:16     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
19:25:16 
19:25:16 compile_src_openspcoop2:
19:25:16      [echo] Java home: /opt/openjdk-11.0.12_7/
19:25:16      [echo] ****************************************
19:25:16      [echo] ****         DEBUG MODE ON         *****
19:25:16      [echo] ****************************************
19:25:16      [echo] Raccolta informazioni git per inserimento in manifest...
19:25:16      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/tools/utils/src/org/openspcoop2/utils/logger]
19:25:16     [javac] Compiling 77 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
19:25:17       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/utils/openspcoop2_utils-logger_RELEASE.jar
19:25:17    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
19:25:19 
19:25:19 init_compile-build:
19:25:19     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
19:25:19 
19:25:19 compile_src_openspcoop2:
19:25:19      [echo] Java home: /opt/openjdk-11.0.12_7/
19:25:19      [echo] ****************************************
19:25:19      [echo] ****         DEBUG MODE ON         *****
19:25:19      [echo] ****************************************
19:25:19      [echo] Raccolta informazioni git per inserimento in manifest...
19:25:19      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/tools/utils/src/org/openspcoop2/utils/service]
19:25:19     [javac] Compiling 110 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
19:25:21       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/utils/openspcoop2_utils-service_RELEASE.jar
19:25:21    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
19:25:24 
19:25:24 init_compile-build:
19:25:24     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
19:25:24 
19:25:24 compile_src_openspcoop2:
19:25:24      [echo] Java home: /opt/openjdk-11.0.12_7/
19:25:24      [echo] ****************************************
19:25:24      [echo] ****         DEBUG MODE ON         *****
19:25:24      [echo] ****************************************
19:25:24      [echo] Raccolta informazioni git per inserimento in manifest...
19:25:24      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/tools/utils/src/org/openspcoop2/utils/beans]
19:25:24     [javac] Compiling 5 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
19:25:24       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/utils/openspcoop2_utils-beans_RELEASE.jar
19:25:24    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
19:25:27 
19:25:27 init_compile-build:
19:25:27     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
19:25:27 
19:25:27 compile_src_openspcoop2:
19:25:27      [echo] Java home: /opt/openjdk-11.0.12_7/
19:25:27      [echo] ****************************************
19:25:27      [echo] ****         DEBUG MODE ON         *****
19:25:27      [echo] ****************************************
19:25:27      [echo] Raccolta informazioni git per inserimento in manifest...
19:25:27      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/tools/utils/src/org/openspcoop2/utils/security]
19:25:27     [javac] Compiling 39 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
19:25:28       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/utils/openspcoop2_utils-security_RELEASE.jar
19:25:28    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
19:25:31 
19:25:31 init_compile-build:
19:25:31     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
19:25:31 
19:25:31 compile_src_openspcoop2:
19:25:31      [echo] Java home: /opt/openjdk-11.0.12_7/
19:25:31      [echo] ****************************************
19:25:31      [echo] ****         DEBUG MODE ON         *****
19:25:31      [echo] ****************************************
19:25:31      [echo] Raccolta informazioni git per inserimento in manifest...
19:25:31      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/tools/utils/src/org/openspcoop2/utils/pdf]
19:25:31     [javac] Compiling 11 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
19:25:32       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/utils/openspcoop2_utils-pdf_RELEASE.jar
19:25:32    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
19:25:35 
19:25:35 init_compile-build:
19:25:35     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
19:25:35 
19:25:35 compile_src_openspcoop2:
19:25:35      [echo] Java home: /opt/openjdk-11.0.12_7/
19:25:35      [echo] ****************************************
19:25:35      [echo] ****         DEBUG MODE ON         *****
19:25:35      [echo] ****************************************
19:25:35      [echo] Raccolta informazioni git per inserimento in manifest...
19:25:35      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/tools/utils/src/org/openspcoop2/utils/wsdl]
19:25:35     [javac] Compiling 3 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
19:25:35       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/utils/openspcoop2_utils-wsdl_RELEASE.jar
19:25:35    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
19:25:38 
19:25:38 init_compile-build:
19:25:38     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
19:25:38 
19:25:38 compile_src_openspcoop2:
19:25:38      [echo] Java home: /opt/openjdk-11.0.12_7/
19:25:38      [echo] ****************************************
19:25:38      [echo] ****         DEBUG MODE ON         *****
19:25:38      [echo] ****************************************
19:25:38      [echo] Raccolta informazioni git per inserimento in manifest...
19:25:38      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/tools/utils/src/org/openspcoop2/utils/rest]
19:25:38     [javac] Compiling 54 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
19:25:39       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/utils/openspcoop2_utils-rest_RELEASE.jar
19:25:39    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
19:25:41 
19:25:41 init_compile-build:
19:25:41     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
19:25:41 
19:25:41 compile_src_openspcoop2:
19:25:41      [echo] Java home: /opt/openjdk-11.0.12_7/
19:25:41      [echo] ****************************************
19:25:41      [echo] ****         DEBUG MODE ON         *****
19:25:41      [echo] ****************************************
19:25:41      [echo] Raccolta informazioni git per inserimento in manifest...
19:25:41      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/tools/utils/src/org/openspcoop2/utils/wadl]
19:25:41     [javac] Compiling 14 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
19:25:42       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/utils/openspcoop2_utils-wadl_RELEASE.jar
19:25:42    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
19:25:45 
19:25:45 init_compile-build:
19:25:45     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
19:25:45 
19:25:45 compile_src_openspcoop2:
19:25:45      [echo] Java home: /opt/openjdk-11.0.12_7/
19:25:45      [echo] ****************************************
19:25:45      [echo] ****         DEBUG MODE ON         *****
19:25:45      [echo] ****************************************
19:25:45      [echo] Raccolta informazioni git per inserimento in manifest...
19:25:45      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/tools/utils/src/org/openspcoop2/utils/openapi]
19:25:45     [javac] Compiling 27 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
19:25:46       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/utils/openspcoop2_utils-openapi_RELEASE.jar
19:25:46    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
19:25:49 
19:25:49 init_compile-build:
19:25:49     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
19:25:49 
19:25:49 compile_src_openspcoop2:
19:25:49      [echo] Java home: /opt/openjdk-11.0.12_7/
19:25:49      [echo] ****************************************
19:25:49      [echo] ****         DEBUG MODE ON         *****
19:25:49      [echo] ****************************************
19:25:49      [echo] Raccolta informazioni git per inserimento in manifest...
19:25:49      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/tools/utils/src/org/openspcoop2/utils/xacml]
19:25:49     [javac] Compiling 8 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
19:25:50       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/utils/openspcoop2_utils-xacml_RELEASE.jar
19:25:50    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
19:25:52 
19:25:52 init_compile-build:
19:25:52     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
19:25:52 
19:25:52 compile_src_openspcoop2:
19:25:52      [echo] Java home: /opt/openjdk-11.0.12_7/
19:25:52      [echo] ****************************************
19:25:52      [echo] ****         DEBUG MODE ON         *****
19:25:52      [echo] ****************************************
19:25:52      [echo] Raccolta informazioni git per inserimento in manifest...
19:25:52      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/tools/utils/src/org/openspcoop2/utils/mail]
19:25:52     [javac] Compiling 10 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
19:25:53       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/utils/openspcoop2_utils-mail_RELEASE.jar
19:25:53    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
19:25:55 
19:25:55 init_compile-build:
19:25:55     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
19:25:55 
19:25:55 compile_src_openspcoop2:
19:25:55      [echo] Java home: /opt/openjdk-11.0.12_7/
19:25:55      [echo] ****************************************
19:25:55      [echo] ****         DEBUG MODE ON         *****
19:25:55      [echo] ****************************************
19:25:55      [echo] Raccolta informazioni git per inserimento in manifest...
19:25:55      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/tools/utils/src/org/openspcoop2/utils/datasource]
19:25:55     [javac] Compiling 7 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
19:25:56       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/utils/openspcoop2_utils-datasource_RELEASE.jar
19:25:56    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
19:25:58 
19:25:58 init_compile-build:
19:25:58     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
19:25:58 
19:25:58 compile_src_openspcoop2:
19:25:58      [echo] Java home: /opt/openjdk-11.0.12_7/
19:25:58      [echo] ****************************************
19:25:58      [echo] ****         DEBUG MODE ON         *****
19:25:58      [echo] ****************************************
19:25:58      [echo] Raccolta informazioni git per inserimento in manifest...
19:25:58      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/tools/utils/src/org/openspcoop2/utils/sonde]
19:25:58     [javac] Compiling 8 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
19:25:59       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/utils/openspcoop2_utils-sonde_RELEASE.jar
19:25:59    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
19:26:02 
19:26:02 init_compile-build:
19:26:02     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
19:26:02 
19:26:02 compile_src_openspcoop2:
19:26:02      [echo] Java home: /opt/openjdk-11.0.12_7/
19:26:02      [echo] ****************************************
19:26:02      [echo] ****         DEBUG MODE ON         *****
19:26:02      [echo] ****************************************
19:26:02      [echo] Raccolta informazioni git per inserimento in manifest...
19:26:02      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/tools/utils/src/org/openspcoop2/utils/semaphore]
19:26:02     [javac] Compiling 10 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
19:26:02       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/utils/openspcoop2_utils-semaphore_RELEASE.jar
19:26:02    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
19:26:05 
19:26:05 init_compile-build:
19:26:05     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
19:26:05 
19:26:05 compile_src_openspcoop2:
19:26:05      [echo] Java home: /opt/openjdk-11.0.12_7/
19:26:05      [echo] ****************************************
19:26:05      [echo] ****         DEBUG MODE ON         *****
19:26:05      [echo] ****************************************
19:26:05      [echo] Raccolta informazioni git per inserimento in manifest...
19:26:05      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/tools/utils/src/org/openspcoop2/utils/threads]
19:26:05     [javac] Compiling 8 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
19:26:05       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/utils/openspcoop2_utils-threads_RELEASE.jar
19:26:05    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
19:26:08 
19:26:08 jar_2_jar_openspcoop2:
19:26:08      [echo] Java home: /opt/openjdk-11.0.12_7/
19:26:08      [echo] Raccolta informazioni git per inserimento in manifest...
19:26:08      [echo] GIT Repo:[/var/lib/jenkins/workspace/GovWay]
19:26:09       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/openspcoop2_utils_RELEASE.jar
19:26:12 
19:26:12 compile_api_openspcoop2:
19:26:12 
19:26:12 checkgit:
19:26:14 
19:26:14 init_compile-build:
19:26:14     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
19:26:14 
19:26:14 compile_src_openspcoop2:
19:26:14      [echo] Java home: /opt/openjdk-11.0.12_7/
19:26:14      [echo] ****************************************
19:26:14      [echo] ****         DEBUG MODE ON         *****
19:26:14      [echo] ****************************************
19:26:14     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/dist/utils-test
19:26:14      [echo] Raccolta informazioni git per inserimento in manifest...
19:26:15      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/tools/utils/src/org/openspcoop2/utils/test]
19:26:15     [javac] Compiling 62 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
19:26:16       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/utils-test/openspcoop2_utils-test_RELEASE.jar
19:26:16    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
19:26:18 
19:26:18 jar_2_jar_openspcoop2:
19:26:18      [echo] Java home: /opt/openjdk-11.0.12_7/
19:26:18      [echo] Raccolta informazioni git per inserimento in manifest...
19:26:18      [echo] GIT Repo:[/var/lib/jenkins/workspace/GovWay]
19:26:18       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/openspcoop2_utils-test_RELEASE.jar
19:26:21 
19:26:21 compile_api_openspcoop2:
19:26:21 
19:26:21 compile_openspcoop2_genericProject:
19:26:21 
19:26:21 checkgit:
19:26:24 
19:26:24 init_compile-build:
19:26:24     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
19:26:24 
19:26:24 compile_src_openspcoop2:
19:26:24      [echo] Java home: /opt/openjdk-11.0.12_7/
19:26:24      [echo] ****************************************
19:26:24      [echo] ****         DEBUG MODE ON         *****
19:26:24      [echo] ****************************************
19:26:24      [echo] Raccolta informazioni git per inserimento in manifest...
19:26:24      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/tools/generic_project/src/]
19:26:24     [javac] Compiling 211 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
19:26:26       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/openspcoop2_generic-project_RELEASE.jar
19:26:26    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
19:26:28 
19:26:28 compile_api_openspcoop2:
19:26:28 
19:26:28 compile_genericProject:
19:26:31 
19:26:31 init_compile:
19:26:31 
19:26:31 compile_openspcoop2_schemi:
19:26:31 
19:26:31 checkgit:
19:26:35 
19:26:35 init_compile-build:
19:26:35     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
19:26:35 
19:26:35 build_jar_schema:
19:26:35      [echo] Java home: /opt/openjdk-11.0.12_7/
19:26:35      [echo] ****************************************
19:26:35      [echo] ****         DEBUG MODE ON         *****
19:26:35      [echo] ****************************************
19:26:35     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/dist/schemi
19:26:35      [echo] Raccolta informazioni git per inserimento in manifest...
19:26:35       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/schemi/openspcoop2_schemi-xsd-openspcoop2_RELEASE.jar
19:26:37 
19:26:37 init_compile-build:
19:26:37    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
19:26:37     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
19:26:37 
19:26:37 build_jar_schema:
19:26:37      [echo] Java home: /opt/openjdk-11.0.12_7/
19:26:37      [echo] ****************************************
19:26:37      [echo] ****         DEBUG MODE ON         *****
19:26:37      [echo] ****************************************
19:26:37      [echo] Raccolta informazioni git per inserimento in manifest...
19:26:37       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/schemi/openspcoop2_schemi-xsd-standard_RELEASE.jar
19:26:40 
19:26:40 jar_2_jar_openspcoop2:
19:26:40      [echo] Java home: /opt/openjdk-11.0.12_7/
19:26:40      [echo] Raccolta informazioni git per inserimento in manifest...
19:26:40      [echo] GIT Repo:[/var/lib/jenkins/workspace/GovWay]
19:26:40       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/openspcoop2_schemi-xsd_RELEASE.jar
19:26:40 
19:26:40 compile_openspcoop2_message:
19:26:40 
19:26:40 checkgit:
19:26:42 
19:26:42 init_compile-build:
19:26:42    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
19:26:42     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
19:26:42 
19:26:42 compile_src_openspcoop2:
19:26:42      [echo] Java home: /opt/openjdk-11.0.12_7/
19:26:42      [echo] ****************************************
19:26:42      [echo] ****         DEBUG MODE ON         *****
19:26:42      [echo] ****************************************
19:26:42     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/dist/message
19:26:42      [echo] Raccolta informazioni git per inserimento in manifest...
19:26:43      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/core/src/org/openspcoop2/message/context]
19:26:43     [javac] anomalous package-info.java path: package-info.java
19:26:43     [javac] Compiling 42 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
19:26:44       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/message/openspcoop2_message-context_RELEASE.jar
19:26:44    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
19:26:46 
19:26:46 init_compile-build:
19:26:46     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
19:26:46 
19:26:46 compile_src_openspcoop2:
19:26:46      [echo] Java home: /opt/openjdk-11.0.12_7/
19:26:46      [echo] ****************************************
19:26:46      [echo] ****         DEBUG MODE ON         *****
19:26:46      [echo] ****************************************
19:26:46      [echo] Raccolta informazioni git per inserimento in manifest...
19:26:46      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/core/src/org/openspcoop2/message]
19:26:46     [javac] Compiling 110 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
19:26:48       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/message/openspcoop2_message_RELEASE.jar
19:26:48    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
19:26:51 
19:26:51 jar_2_jar_openspcoop2:
19:26:51      [echo] Java home: /opt/openjdk-11.0.12_7/
19:26:51      [echo] Raccolta informazioni git per inserimento in manifest...
19:26:51      [echo] GIT Repo:[/var/lib/jenkins/workspace/GovWay]
19:26:51       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/openspcoop2_message_RELEASE.jar
19:26:53 
19:26:53 compile_api_openspcoop2:
19:26:53 
19:26:53 compile_openspcoop2_core:
19:26:53 
19:26:53 checkgit:
19:26:56 
19:26:56 init_compile-build:
19:26:56     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
19:26:56 
19:26:56 compile_src_openspcoop2:
19:26:56      [echo] Java home: /opt/openjdk-11.0.12_7/
19:26:56      [echo] ****************************************
19:26:56      [echo] ****         DEBUG MODE ON         *****
19:26:56      [echo] ****************************************
19:26:56     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/dist/core
19:26:56      [echo] Raccolta informazioni git per inserimento in manifest...
19:26:57      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/core/src/org/openspcoop2/core]
19:26:57     [javac] Compiling 12 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
19:26:57       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/core/openspcoop2_core_RELEASE.jar
19:26:57    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
19:27:00 
19:27:00 init_compile-build:
19:27:00     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
19:27:00 
19:27:00 compile_src_openspcoop2:
19:27:00      [echo] Java home: /opt/openjdk-11.0.12_7/
19:27:00      [echo] ****************************************
19:27:00      [echo] ****         DEBUG MODE ON         *****
19:27:00      [echo] ****************************************
19:27:00      [echo] Raccolta informazioni git per inserimento in manifest...
19:27:00      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/core/src/org/openspcoop2/core/id]
19:27:00     [javac] Compiling 20 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
19:27:00       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/core/openspcoop2_core-id_RELEASE.jar
19:27:00    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
19:27:03 
19:27:03 init_compile-build:
19:27:03     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
19:27:03 
19:27:03 compile_src_openspcoop2:
19:27:03      [echo] Java home: /opt/openjdk-11.0.12_7/
19:27:03      [echo] ****************************************
19:27:03      [echo] ****         DEBUG MODE ON         *****
19:27:03      [echo] ****************************************
19:27:03      [echo] Raccolta informazioni git per inserimento in manifest...
19:27:03      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/core/src/org/openspcoop2/core/commons]
19:27:03     [javac] Compiling 20 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
19:27:03       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/core/openspcoop2_core-commons_RELEASE.jar
19:27:03    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
19:27:06 
19:27:06 init_compile-build:
19:27:06     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
19:27:06 
19:27:06 compile_src_openspcoop2:
19:27:06      [echo] Java home: /opt/openjdk-11.0.12_7/
19:27:06      [echo] ****************************************
19:27:06      [echo] ****         DEBUG MODE ON         *****
19:27:06      [echo] ****************************************
19:27:06      [echo] Raccolta informazioni git per inserimento in manifest...
19:27:06      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/core/src/org/openspcoop2/core/byok]
19:27:06     [javac] Compiling 4 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
19:27:06       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/core/openspcoop2_core-byok_RELEASE.jar
19:27:06    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
19:27:10 
19:27:10 init_compile-build:
19:27:10     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
19:27:10 
19:27:10 compile_src_openspcoop2:
19:27:10      [echo] Java home: /opt/openjdk-11.0.12_7/
19:27:10      [echo] ****************************************
19:27:10      [echo] ****         DEBUG MODE ON         *****
19:27:10      [echo] ****************************************
19:27:10      [echo] Raccolta informazioni git per inserimento in manifest...
19:27:10      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/core/src/org/openspcoop2/core/config]
19:27:10     [javac] anomalous package-info.java path: package-info.java
19:27:10     [javac] Compiling 346 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
19:27:15     [javac] Creating empty /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2/constants/package-info.class
19:27:15       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/core/openspcoop2_core-config_RELEASE.jar
19:27:15    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
19:27:18 
19:27:18 init_compile-build:
19:27:18     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
19:27:18 
19:27:18 compile_src_openspcoop2:
19:27:18      [echo] Java home: /opt/openjdk-11.0.12_7/
19:27:18      [echo] ****************************************
19:27:18      [echo] ****         DEBUG MODE ON         *****
19:27:18      [echo] ****************************************
19:27:18      [echo] Raccolta informazioni git per inserimento in manifest...
19:27:18      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/core/src/org/openspcoop2/core/registry]
19:27:18     [javac] anomalous package-info.java path: package-info.java
19:27:18     [javac] Compiling 139 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
19:27:19     [javac] Creating empty /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2/constants/package-info.class
19:27:19       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/core/openspcoop2_core-registry_RELEASE.jar
19:27:19    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
19:27:22 
19:27:22 init_compile-build:
19:27:22     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
19:27:22 
19:27:22 compile_src_openspcoop2:
19:27:22      [echo] Java home: /opt/openjdk-11.0.12_7/
19:27:22      [echo] ****************************************
19:27:22      [echo] ****         DEBUG MODE ON         *****
19:27:22      [echo] ****************************************
19:27:22      [echo] Raccolta informazioni git per inserimento in manifest...
19:27:22      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/core/src/org/openspcoop2/core/tracciamento]
19:27:22     [javac] anomalous package-info.java path: package-info.java
19:27:22     [javac] Compiling 81 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
19:27:23     [javac] Creating empty /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2/constants/package-info.class
19:27:23       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/core/openspcoop2_core-tracciamento_RELEASE.jar
19:27:23    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
19:27:26 
19:27:26 init_compile-build:
19:27:26     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
19:27:26 
19:27:26 compile_src_openspcoop2:
19:27:26      [echo] Java home: /opt/openjdk-11.0.12_7/
19:27:26      [echo] ****************************************
19:27:26      [echo] ****         DEBUG MODE ON         *****
19:27:26      [echo] ****************************************
19:27:26      [echo] Raccolta informazioni git per inserimento in manifest...
19:27:26      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/core/src/org/openspcoop2/core/diagnostica]
19:27:26     [javac] anomalous package-info.java path: package-info.java
19:27:26     [javac] Compiling 28 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
19:27:26       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/core/openspcoop2_core-diagnostica_RELEASE.jar
19:27:26    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
19:27:28 
19:27:28 init_compile-build:
19:27:28     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
19:27:28 
19:27:28 compile_src_openspcoop2:
19:27:28      [echo] Java home: /opt/openjdk-11.0.12_7/
19:27:28      [echo] ****************************************
19:27:28      [echo] ****         DEBUG MODE ON         *****
19:27:28      [echo] ****************************************
19:27:28      [echo] Raccolta informazioni git per inserimento in manifest...
19:27:28      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/core/src/org/openspcoop2/core/transazioni]
19:27:28     [javac] anomalous package-info.java path: package-info.java
19:27:28     [javac] Compiling 142 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
19:27:31     [javac] Creating empty /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2/constants/package-info.class
19:27:31       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/core/openspcoop2_core-transazioni_RELEASE.jar
19:27:31    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
19:27:33 
19:27:33 init_compile-build:
19:27:33     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
19:27:33 
19:27:33 compile_src_openspcoop2:
19:27:33      [echo] Java home: /opt/openjdk-11.0.12_7/
19:27:33      [echo] ****************************************
19:27:33      [echo] ****         DEBUG MODE ON         *****
19:27:33      [echo] ****************************************
19:27:33      [echo] Raccolta informazioni git per inserimento in manifest...
19:27:33      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/core/src/org/openspcoop2/core/eventi]
19:27:33     [javac] anomalous package-info.java path: package-info.java
19:27:33     [javac] Compiling 36 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
19:27:34     [javac] Creating empty /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2/constants/package-info.class
19:27:34       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/core/openspcoop2_core-eventi_RELEASE.jar
19:27:34    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
19:27:37 
19:27:37 init_compile-build:
19:27:37     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
19:27:37 
19:27:37 compile_src_openspcoop2:
19:27:37      [echo] Java home: /opt/openjdk-11.0.12_7/
19:27:37      [echo] ****************************************
19:27:37      [echo] ****         DEBUG MODE ON         *****
19:27:37      [echo] ****************************************
19:27:37      [echo] Raccolta informazioni git per inserimento in manifest...
19:27:37      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/core/src/org/openspcoop2/core/statistiche]
19:27:37     [javac] anomalous package-info.java path: package-info.java
19:27:37     [javac] Compiling 91 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
19:27:38     [javac] Creating empty /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2/constants/package-info.class
19:27:38       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/core/openspcoop2_core-statistiche_RELEASE.jar
19:27:38    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
19:27:41 
19:27:41 init_compile-build:
19:27:41     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
19:27:41 
19:27:41 compile_src_openspcoop2:
19:27:41      [echo] Java home: /opt/openjdk-11.0.12_7/
19:27:41      [echo] ****************************************
19:27:41      [echo] ****         DEBUG MODE ON         *****
19:27:41      [echo] ****************************************
19:27:41      [echo] Raccolta informazioni git per inserimento in manifest...
19:27:41      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/core/src/org/openspcoop2/core/plugins]
19:27:41     [javac] anomalous package-info.java path: package-info.java
19:27:41     [javac] Compiling 93 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
19:27:42     [javac] Creating empty /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2/constants/package-info.class
19:27:42       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/core/openspcoop2_core-plugins_RELEASE.jar
19:27:43    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
19:27:45 
19:27:45 init_compile-build:
19:27:45     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
19:27:45 
19:27:45 compile_src_openspcoop2:
19:27:45      [echo] Java home: /opt/openjdk-11.0.12_7/
19:27:45      [echo] ****************************************
19:27:45      [echo] ****         DEBUG MODE ON         *****
19:27:45      [echo] ****************************************
19:27:45      [echo] Raccolta informazioni git per inserimento in manifest...
19:27:45      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/core/src/org/openspcoop2/core/controllo_traffico]
19:27:45     [javac] anomalous package-info.java path: package-info.java
19:27:45     [javac] Compiling 128 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
19:27:47     [javac] Creating empty /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2/constants/package-info.class
19:27:47       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/core/openspcoop2_core-controllo_traffico_RELEASE.jar
19:27:47    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
19:27:50 
19:27:50 init_compile-build:
19:27:50     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
19:27:50 
19:27:50 compile_src_openspcoop2:
19:27:50      [echo] Java home: /opt/openjdk-11.0.12_7/
19:27:50      [echo] ****************************************
19:27:50      [echo] ****         DEBUG MODE ON         *****
19:27:50      [echo] ****************************************
19:27:50      [echo] Raccolta informazioni git per inserimento in manifest...
19:27:50      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/core/src/org/openspcoop2/core/allarmi]
19:27:50     [javac] anomalous package-info.java path: package-info.java
19:27:50     [javac] Compiling 76 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
19:27:51     [javac] Creating empty /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2/constants/package-info.class
19:27:51       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/core/openspcoop2_core-allarmi_RELEASE.jar
19:27:51    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
19:27:54 
19:27:54 init_compile-build:
19:27:54     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
19:27:54 
19:27:54 compile_src_openspcoop2:
19:27:54      [echo] Java home: /opt/openjdk-11.0.12_7/
19:27:54      [echo] ****************************************
19:27:54      [echo] ****         DEBUG MODE ON         *****
19:27:54      [echo] ****************************************
19:27:54      [echo] Raccolta informazioni git per inserimento in manifest...
19:27:54      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/core/src/org/openspcoop2/core/mapping]
19:27:54     [javac] Compiling 10 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
19:27:54       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/core/openspcoop2_core-mapping_RELEASE.jar
19:27:54    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
19:27:57 
19:27:57 init_compile-build:
19:27:57     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
19:27:57 
19:27:57 compile_src_openspcoop2:
19:27:57      [echo] Java home: /opt/openjdk-11.0.12_7/
19:27:57      [echo] ****************************************
19:27:57      [echo] ****         DEBUG MODE ON         *****
19:27:57      [echo] ****************************************
19:27:57      [echo] Raccolta informazioni git per inserimento in manifest...
19:27:57      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/core/src/org/openspcoop2/core/eccezione/details]
19:27:57     [javac] anomalous package-info.java path: package-info.java
19:27:57     [javac] Compiling 34 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
19:27:57     [javac] Creating empty /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2/constants/package-info.class
19:27:57       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/core/openspcoop2_core-eccezione-details_RELEASE.jar
19:27:57    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
19:28:00 
19:28:00 init_compile-build:
19:28:00     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
19:28:00 
19:28:00 compile_src_openspcoop2:
19:28:00      [echo] Java home: /opt/openjdk-11.0.12_7/
19:28:00      [echo] ****************************************
19:28:00      [echo] ****         DEBUG MODE ON         *****
19:28:00      [echo] ****************************************
19:28:00      [echo] Raccolta informazioni git per inserimento in manifest...
19:28:00      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/core/src/org/openspcoop2/core/eccezione/router_details]
19:28:00     [javac] anomalous package-info.java path: package-info.java
19:28:00     [javac] Compiling 25 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
19:28:01       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/core/openspcoop2_core-eccezione-router_details_RELEASE.jar
19:28:01    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
19:28:03 
19:28:03 init_compile-build:
19:28:03     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
19:28:03 
19:28:03 compile_src_openspcoop2:
19:28:03      [echo] Java home: /opt/openjdk-11.0.12_7/
19:28:03      [echo] ****************************************
19:28:03      [echo] ****         DEBUG MODE ON         *****
19:28:03      [echo] ****************************************
19:28:03      [echo] Raccolta informazioni git per inserimento in manifest...
19:28:03      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/core/src/org/openspcoop2/core/eccezione/errore_applicativo]
19:28:03     [javac] anomalous package-info.java path: package-info.java
19:28:03     [javac] Compiling 38 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
19:28:04     [javac] Creating empty /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2/constants/package-info.class
19:28:04       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/core/openspcoop2_core-eccezione-errore_applicativo_RELEASE.jar
19:28:04    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
19:28:07 
19:28:07 init_compile-build:
19:28:07     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
19:28:07 
19:28:07 compile_src_openspcoop2:
19:28:07      [echo] Java home: /opt/openjdk-11.0.12_7/
19:28:07      [echo] ****************************************
19:28:07      [echo] ****         DEBUG MODE ON         *****
19:28:07      [echo] ****************************************
19:28:07      [echo] Raccolta informazioni git per inserimento in manifest...
19:28:07      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/core/src/org/openspcoop2/core/integrazione]
19:28:07     [javac] anomalous package-info.java path: package-info.java
19:28:07     [javac] Compiling 19 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
19:28:07       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/core/openspcoop2_core-integrazione_RELEASE.jar
19:28:07    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
19:28:10 
19:28:10 init_compile-build:
19:28:10     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
19:28:10 
19:28:10 compile_src_openspcoop2:
19:28:10      [echo] Java home: /opt/openjdk-11.0.12_7/
19:28:10      [echo] ****************************************
19:28:10      [echo] ****         DEBUG MODE ON         *****
19:28:10      [echo] ****************************************
19:28:10      [echo] Raccolta informazioni git per inserimento in manifest...
19:28:10      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/core/src/org/openspcoop2/core/config/driver]
19:28:10     [javac] Compiling 18 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
19:28:10       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/core/openspcoop2_core-config-driver_RELEASE.jar
19:28:10    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
19:28:13 
19:28:13 init_compile-build:
19:28:13     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
19:28:13 
19:28:13 compile_src_openspcoop2:
19:28:13      [echo] Java home: /opt/openjdk-11.0.12_7/
19:28:13      [echo] ****************************************
19:28:13      [echo] ****         DEBUG MODE ON         *****
19:28:13      [echo] ****************************************
19:28:13      [echo] Raccolta informazioni git per inserimento in manifest...
19:28:13      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/core/src/org/openspcoop2/core/config/driver/db]
19:28:13     [javac] Compiling 38 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
19:28:15       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/core/openspcoop2_core-config-driver-db_RELEASE.jar
19:28:15    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
19:28:17 
19:28:17 init_compile-build:
19:28:17     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
19:28:17 
19:28:17 compile_src_openspcoop2:
19:28:17      [echo] Java home: /opt/openjdk-11.0.12_7/
19:28:17      [echo] ****************************************
19:28:17      [echo] ****         DEBUG MODE ON         *****
19:28:17      [echo] ****************************************
19:28:17      [echo] Raccolta informazioni git per inserimento in manifest...
19:28:17      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/core/src/org/openspcoop2/core/config/driver/xml]
19:28:17     [javac] Compiling 1 source file to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
19:28:18       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/core/openspcoop2_core-config-driver-xml_RELEASE.jar
19:28:18    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
19:28:21 
19:28:21 init_compile-build:
19:28:21     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
19:28:21 
19:28:21 compile_src_openspcoop2:
19:28:21      [echo] Java home: /opt/openjdk-11.0.12_7/
19:28:21      [echo] ****************************************
19:28:21      [echo] ****         DEBUG MODE ON         *****
19:28:21      [echo] ****************************************
19:28:21      [echo] Raccolta informazioni git per inserimento in manifest...
19:28:21      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/core/src/org/openspcoop2/core/config/driver/utils]
19:28:21     [javac] Compiling 3 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
19:28:22       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/core/openspcoop2_core-config-driver-utils_RELEASE.jar
19:28:22    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
19:28:24 
19:28:24 init_compile-build:
19:28:24     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
19:28:24 
19:28:24 compile_src_openspcoop2:
19:28:24      [echo] Java home: /opt/openjdk-11.0.12_7/
19:28:24      [echo] ****************************************
19:28:24      [echo] ****         DEBUG MODE ON         *****
19:28:24      [echo] ****************************************
19:28:24      [echo] Raccolta informazioni git per inserimento in manifest...
19:28:24      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/core/src/org/openspcoop2/core/registry/driver]
19:28:24     [javac] Compiling 83 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
19:28:27       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/core/openspcoop2_core-registry-driver_RELEASE.jar
19:28:27    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
19:28:30 
19:28:30 init_compile-build:
19:28:30     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
19:28:30 
19:28:30 compile_src_openspcoop2:
19:28:30      [echo] Java home: /opt/openjdk-11.0.12_7/
19:28:30      [echo] ****************************************
19:28:30      [echo] ****         DEBUG MODE ON         *****
19:28:30      [echo] ****************************************
19:28:30      [echo] Raccolta informazioni git per inserimento in manifest...
19:28:30      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/core/src/org/openspcoop2/core/registry/wsdl]
19:28:30     [javac] Compiling 14 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
19:28:30       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/core/openspcoop2_core-registry-wsdl_RELEASE.jar
19:28:30    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
19:28:34 
19:28:34 init_compile-build:
19:28:34     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
19:28:34 
19:28:34 compile_src_openspcoop2:
19:28:34      [echo] Java home: /opt/openjdk-11.0.12_7/
19:28:34      [echo] ****************************************
19:28:34      [echo] ****         DEBUG MODE ON         *****
19:28:34      [echo] ****************************************
19:28:34      [echo] Raccolta informazioni git per inserimento in manifest...
19:28:34      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/core/src/org/openspcoop2/core/registry/rest]
19:28:34     [javac] Compiling 3 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
19:28:35       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/core/openspcoop2_core-registry-rest_RELEASE.jar
19:28:35    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
19:28:37 
19:28:37 init_compile-build:
19:28:37     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
19:28:37 
19:28:37 compile_src_openspcoop2:
19:28:37      [echo] Java home: /opt/openjdk-11.0.12_7/
19:28:37      [echo] ****************************************
19:28:37      [echo] ****         DEBUG MODE ON         *****
19:28:37      [echo] ****************************************
19:28:37      [echo] Raccolta informazioni git per inserimento in manifest...
19:28:37      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/core/src/org/openspcoop2/core/registry/driver/db]
19:28:37     [javac] Compiling 36 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
19:28:39       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/core/openspcoop2_core-registry-driver-db_RELEASE.jar
19:28:39    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
19:28:41 
19:28:41 init_compile-build:
19:28:41     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
19:28:41 
19:28:41 compile_src_openspcoop2:
19:28:41      [echo] Java home: /opt/openjdk-11.0.12_7/
19:28:41      [echo] ****************************************
19:28:41      [echo] ****         DEBUG MODE ON         *****
19:28:41      [echo] ****************************************
19:28:41      [echo] Raccolta informazioni git per inserimento in manifest...
19:28:41      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/core/src/org/openspcoop2/core/registry/driver/xml]
19:28:41     [javac] Compiling 1 source file to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
19:28:42       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/core/openspcoop2_core-registry-driver-xml_RELEASE.jar
19:28:42    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
19:28:45 
19:28:45 init_compile-build:
19:28:45     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
19:28:45 
19:28:45 compile_src_openspcoop2:
19:28:45      [echo] Java home: /opt/openjdk-11.0.12_7/
19:28:45      [echo] ****************************************
19:28:45      [echo] ****         DEBUG MODE ON         *****
19:28:45      [echo] ****************************************
19:28:45      [echo] Raccolta informazioni git per inserimento in manifest...
19:28:45      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/core/src/org/openspcoop2/core/registry/driver/web]
19:28:45     [javac] Compiling 3 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
19:28:46       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/core/openspcoop2_core-registry-driver-web_RELEASE.jar
19:28:46    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
19:28:48 
19:28:48 init_compile-build:
19:28:48     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
19:28:48 
19:28:48 compile_src_openspcoop2:
19:28:48      [echo] Java home: /opt/openjdk-11.0.12_7/
19:28:48      [echo] ****************************************
19:28:48      [echo] ****         DEBUG MODE ON         *****
19:28:48      [echo] ****************************************
19:28:48      [echo] Raccolta informazioni git per inserimento in manifest...
19:28:48      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/core/src/org/openspcoop2/core/registry/driver/uddi]
19:28:48     [javac] Compiling 3 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
19:28:49       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/core/openspcoop2_core-registry-driver-uddi_RELEASE.jar
19:28:49    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
19:28:51 
19:28:51 init_compile-build:
19:28:51     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
19:28:51 
19:28:51 compile_src_openspcoop2:
19:28:51      [echo] Java home: /opt/openjdk-11.0.12_7/
19:28:51      [echo] ****************************************
19:28:51      [echo] ****         DEBUG MODE ON         *****
19:28:51      [echo] ****************************************
19:28:51      [echo] Raccolta informazioni git per inserimento in manifest...
19:28:51      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/core/src/org/openspcoop2/core/registry/driver/ws]
19:28:51     [javac] Compiling 1 source file to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
19:28:51       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/core/openspcoop2_core-registry-driver-ws_RELEASE.jar
19:28:51    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
19:28:54 
19:28:54 init_compile-build:
19:28:54     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
19:28:54 
19:28:54 compile_src_openspcoop2:
19:28:54      [echo] Java home: /opt/openjdk-11.0.12_7/
19:28:54      [echo] ****************************************
19:28:54      [echo] ****         DEBUG MODE ON         *****
19:28:54      [echo] ****************************************
19:28:54      [echo] Raccolta informazioni git per inserimento in manifest...
19:28:54      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/core/src/org/openspcoop2/core/registry/driver/utils]
19:28:54     [javac] Compiling 5 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
19:28:54       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/core/openspcoop2_core-registry-driver-utils_RELEASE.jar
19:28:54    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
19:28:57 
19:28:57 init_compile-build:
19:28:57     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
19:28:57 
19:28:57 compile_src_openspcoop2:
19:28:57      [echo] Java home: /opt/openjdk-11.0.12_7/
19:28:57      [echo] ****************************************
19:28:57      [echo] ****         DEBUG MODE ON         *****
19:28:57      [echo] ****************************************
19:28:57      [echo] Raccolta informazioni git per inserimento in manifest...
19:28:57      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/core/src/org/openspcoop2/core/commons/search]
19:28:57     [javac] anomalous package-info.java path: package-info.java
19:28:57     [javac] Compiling 184 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
19:29:00     [javac] Creating empty /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2/constants/package-info.class
19:29:00       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/core/openspcoop2_core-commons-search_RELEASE.jar
19:29:00    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
19:29:02 
19:29:02 init_compile-build:
19:29:02     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
19:29:02 
19:29:02 compile_src_openspcoop2:
19:29:02      [echo] Java home: /opt/openjdk-11.0.12_7/
19:29:02      [echo] ****************************************
19:29:02      [echo] ****         DEBUG MODE ON         *****
19:29:02      [echo] ****************************************
19:29:02      [echo] Raccolta informazioni git per inserimento in manifest...
19:29:02      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/core/src/org/openspcoop2/core/commons/dao]
19:29:02     [javac] Compiling 4 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
19:29:03       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/core/openspcoop2_core-commons-dao_RELEASE.jar
19:29:03    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
19:29:06 
19:29:06 init_compile-build:
19:29:06     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
19:29:06 
19:29:06 compile_src_openspcoop2:
19:29:06      [echo] Java home: /opt/openjdk-11.0.12_7/
19:29:06      [echo] ****************************************
19:29:06      [echo] ****         DEBUG MODE ON         *****
19:29:06      [echo] ****************************************
19:29:06      [echo] Raccolta informazioni git per inserimento in manifest...
19:29:06      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/core/src/org/openspcoop2/core/mvc/properties]
19:29:06     [javac] anomalous package-info.java path: package-info.java
19:29:06     [javac] Compiling 59 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
19:29:07     [javac] Creating empty /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2/constants/package-info.class
19:29:07       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/core/openspcoop2_core-mvc_properties_RELEASE.jar
19:29:07    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
19:29:09 
19:29:09 jar_2_jar_openspcoop2:
19:29:09      [echo] Java home: /opt/openjdk-11.0.12_7/
19:29:09      [echo] Raccolta informazioni git per inserimento in manifest...
19:29:09      [echo] GIT Repo:[/var/lib/jenkins/workspace/GovWay]
19:29:09       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/openspcoop2_core_RELEASE.jar
19:29:12 
19:29:12 compile_api_openspcoop2:
19:29:12 
19:29:12 compile_openspcoop2_protocol-api:
19:29:12 
19:29:12 checkgit:
19:29:15 
19:29:15 init_compile-build:
19:29:15     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
19:29:15 
19:29:15 compile_src_openspcoop2:
19:29:15      [echo] Java home: /opt/openjdk-11.0.12_7/
19:29:15      [echo] ****************************************
19:29:15      [echo] ****         DEBUG MODE ON         *****
19:29:15      [echo] ****************************************
19:29:15     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/dist/protocol-api
19:29:15      [echo] Raccolta informazioni git per inserimento in manifest...
19:29:16      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/core/src/org/openspcoop2/protocol/manifest]
19:29:16     [javac] anomalous package-info.java path: package-info.java
19:29:16     [javac] Compiling 131 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
19:29:17     [javac] Creating empty /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2/constants/package-info.class
19:29:17       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/protocol-api/openspcoop2_protocol-manifest_RELEASE.jar
19:29:17    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
19:29:20 
19:29:20 init_compile-build:
19:29:20     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
19:29:20 
19:29:20 compile_src_openspcoop2:
19:29:20      [echo] Java home: /opt/openjdk-11.0.12_7/
19:29:20      [echo] ****************************************
19:29:20      [echo] ****         DEBUG MODE ON         *****
19:29:20      [echo] ****************************************
19:29:20      [echo] Raccolta informazioni git per inserimento in manifest...
19:29:20      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/core/src/org/openspcoop2/protocol/information_missing]
19:29:20     [javac] anomalous package-info.java path: package-info.java
19:29:20     [javac] Compiling 83 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
19:29:21     [javac] Creating empty /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2/constants/package-info.class
19:29:21       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/protocol-api/openspcoop2_protocol-information_missing_RELEASE.jar
19:29:21    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
19:29:23 
19:29:23 init_compile-build:
19:29:23     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
19:29:23 
19:29:23 compile_src_openspcoop2:
19:29:23      [echo] Java home: /opt/openjdk-11.0.12_7/
19:29:23      [echo] ****************************************
19:29:23      [echo] ****         DEBUG MODE ON         *****
19:29:23      [echo] ****************************************
19:29:23      [echo] Raccolta informazioni git per inserimento in manifest...
19:29:23      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/core/src/org/openspcoop2/protocol/sdk]
19:29:23     [javac] Compiling 219 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
19:29:24       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/protocol-api/openspcoop2_protocol-sdk_RELEASE.jar
19:29:24    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
19:29:27 
19:29:27 init_compile-build:
19:29:27     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
19:29:27 
19:29:27 compile_src_openspcoop2:
19:29:27      [echo] Java home: /opt/openjdk-11.0.12_7/
19:29:27      [echo] ****************************************
19:29:27      [echo] ****         DEBUG MODE ON         *****
19:29:27      [echo] ****************************************
19:29:27      [echo] Raccolta informazioni git per inserimento in manifest...
19:29:27      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/core/src/org/openspcoop2/protocol/utils]
19:29:27     [javac] Compiling 19 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
19:29:27       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/protocol-api/openspcoop2_protocol-utils_RELEASE.jar
19:29:27    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
19:29:30 
19:29:30 init_compile-build:
19:29:30     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
19:29:30 
19:29:30 compile_src_openspcoop2:
19:29:30      [echo] Java home: /opt/openjdk-11.0.12_7/
19:29:30      [echo] ****************************************
19:29:30      [echo] ****         DEBUG MODE ON         *****
19:29:30      [echo] ****************************************
19:29:30      [echo] Raccolta informazioni git per inserimento in manifest...
19:29:30      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/core/src/org/openspcoop2/protocol/registry]
19:29:30     [javac] Compiling 9 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
19:29:31       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/protocol-api/openspcoop2_protocol-registry_RELEASE.jar
19:29:31    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
19:29:34 
19:29:34 init_compile-build:
19:29:34     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
19:29:34 
19:29:34 compile_src_openspcoop2:
19:29:34      [echo] Java home: /opt/openjdk-11.0.12_7/
19:29:34      [echo] ****************************************
19:29:34      [echo] ****         DEBUG MODE ON         *****
19:29:34      [echo] ****************************************
19:29:34      [echo] Raccolta informazioni git per inserimento in manifest...
19:29:34      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/core/src/org/openspcoop2/protocol/abstraction]
19:29:34     [javac] anomalous package-info.java path: package-info.java
19:29:34     [javac] Compiling 64 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
19:29:35     [javac] Creating empty /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2/constants/package-info.class
19:29:35       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/protocol-api/openspcoop2_protocol-abstraction_RELEASE.jar
19:29:35    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
19:29:37 
19:29:37 init_compile-build:
19:29:37     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
19:29:37 
19:29:37 compile_src_openspcoop2:
19:29:37      [echo] Java home: /opt/openjdk-11.0.12_7/
19:29:37      [echo] ****************************************
19:29:37      [echo] ****         DEBUG MODE ON         *****
19:29:37      [echo] ****************************************
19:29:37      [echo] Raccolta informazioni git per inserimento in manifest...
19:29:37      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/core/src/org/openspcoop2/protocol/basic]
19:29:37     [javac] Compiling 63 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
19:29:38       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/protocol-api/openspcoop2_protocol-basic_RELEASE.jar
19:29:38    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
19:29:41 
19:29:41 jar_2_jar_openspcoop2:
19:29:41      [echo] Java home: /opt/openjdk-11.0.12_7/
19:29:41      [echo] Raccolta informazioni git per inserimento in manifest...
19:29:41      [echo] GIT Repo:[/var/lib/jenkins/workspace/GovWay]
19:29:41       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/openspcoop2_protocol-api_RELEASE.jar
19:29:44 
19:29:44 compile_api_openspcoop2:
19:29:44 
19:29:44 compile_openspcoop2_monitor-api:
19:29:44 
19:29:44 checkgit:
19:29:46 
19:29:46 init_compile-build:
19:29:46     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
19:29:46 
19:29:46 compile_src_openspcoop2:
19:29:46      [echo] Java home: /opt/openjdk-11.0.12_7/
19:29:46      [echo] ****************************************
19:29:46      [echo] ****         DEBUG MODE ON         *****
19:29:46      [echo] ****************************************
19:29:46     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/dist/monitor-api
19:29:46      [echo] Raccolta informazioni git per inserimento in manifest...
19:29:47      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/core/src/org/openspcoop2/monitor/sdk]
19:29:47     [javac] Compiling 69 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
19:29:48       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/monitor-api/openspcoop2_monitor-sdk_RELEASE.jar
19:29:48    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
19:29:50 
19:29:50 jar_2_jar_openspcoop2:
19:29:50      [echo] Java home: /opt/openjdk-11.0.12_7/
19:29:50      [echo] Raccolta informazioni git per inserimento in manifest...
19:29:50      [echo] GIT Repo:[/var/lib/jenkins/workspace/GovWay]
19:29:50       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/openspcoop2_monitor-api_RELEASE.jar
19:29:52 
19:29:52 compile_api_openspcoop2:
19:29:52 
19:29:52 compile_openspcoop2_security:
19:29:52 
19:29:52 checkgit:
19:29:56 
19:29:56 init_compile-build:
19:29:56     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
19:29:56 
19:29:56 compile_src_openspcoop2:
19:29:56      [echo] Java home: /opt/openjdk-11.0.12_7/
19:29:56      [echo] ****************************************
19:29:56      [echo] ****         DEBUG MODE ON         *****
19:29:56      [echo] ****************************************
19:29:56     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/dist/security
19:29:56      [echo] Raccolta informazioni git per inserimento in manifest...
19:29:56      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/core/src/org/openspcoop2/security]
19:29:56     [javac] Compiling 49 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
19:29:57       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/security/openspcoop2_security-core_RELEASE.jar
19:29:57    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
19:30:00 
19:30:00 init_compile-build:
19:30:00     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
19:30:00 
19:30:00 compile_src_openspcoop2:
19:30:00      [echo] Java home: /opt/openjdk-11.0.12_7/
19:30:00      [echo] ****************************************
19:30:00      [echo] ****         DEBUG MODE ON         *****
19:30:00      [echo] ****************************************
19:30:00      [echo] Raccolta informazioni git per inserimento in manifest...
19:30:00      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/core/src/org/openspcoop2/security/message]
19:30:00     [javac] Compiling 52 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
19:30:01       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/security/openspcoop2_security-message_RELEASE.jar
19:30:01    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
19:30:03 
19:30:03 init_compile-build:
19:30:03     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
19:30:03 
19:30:03 compile_src_openspcoop2:
19:30:03      [echo] Java home: /opt/openjdk-11.0.12_7/
19:30:03      [echo] ****************************************
19:30:03      [echo] ****         DEBUG MODE ON         *****
19:30:03      [echo] ****************************************
19:30:03      [echo] Raccolta informazioni git per inserimento in manifest...
19:30:03      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/core/src/org/openspcoop2/security/message/engine]
19:30:03     [javac] Compiling 9 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
19:30:04       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/security/openspcoop2_security-message-engine_RELEASE.jar
19:30:04    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
19:30:07 
19:30:07 init_compile-build:
19:30:07     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
19:30:07 
19:30:07 compile_src_openspcoop2:
19:30:07      [echo] Java home: /opt/openjdk-11.0.12_7/
19:30:07      [echo] ****************************************
19:30:07      [echo] ****         DEBUG MODE ON         *****
19:30:07      [echo] ****************************************
19:30:07      [echo] Raccolta informazioni git per inserimento in manifest...
19:30:07      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/core/src/org/openspcoop2/security/message/jose]
19:30:07     [javac] Compiling 14 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
19:30:07       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/security/openspcoop2_security-message-jose_RELEASE.jar
19:30:07    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
19:30:09 
19:30:09 init_compile-build:
19:30:09     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
19:30:09 
19:30:09 compile_src_openspcoop2:
19:30:09      [echo] Java home: /opt/openjdk-11.0.12_7/
19:30:09      [echo] ****************************************
19:30:09      [echo] ****         DEBUG MODE ON         *****
19:30:09      [echo] ****************************************
19:30:09      [echo] Raccolta informazioni git per inserimento in manifest...
19:30:09      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/core/src/org/openspcoop2/security/message/xml]
19:30:09     [javac] Compiling 12 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
19:30:10       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/security/openspcoop2_security-message-xml_RELEASE.jar
19:30:10    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
19:30:13 
19:30:13 init_compile-build:
19:30:13     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
19:30:13 
19:30:13 compile_src_openspcoop2:
19:30:13      [echo] Java home: /opt/openjdk-11.0.12_7/
19:30:13      [echo] ****************************************
19:30:13      [echo] ****         DEBUG MODE ON         *****
19:30:13      [echo] ****************************************
19:30:13      [echo] Raccolta informazioni git per inserimento in manifest...
19:30:13      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/core/src/org/openspcoop2/security/message/wss4j]
19:30:13     [javac] Compiling 14 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
19:30:14       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/security/openspcoop2_security-message-wss4j_RELEASE.jar
19:30:14    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
19:30:16 
19:30:16 init_compile-build:
19:30:16     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
19:30:16 
19:30:16 compile_src_openspcoop2:
19:30:16      [echo] Java home: /opt/openjdk-11.0.12_7/
19:30:16      [echo] ****************************************
19:30:16      [echo] ****         DEBUG MODE ON         *****
19:30:16      [echo] ****************************************
19:30:16      [echo] Raccolta informazioni git per inserimento in manifest...
19:30:16      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/core/src/org/openspcoop2/security/message/soapbox]
19:30:16     [javac] Compiling 17 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
19:30:17       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/security/openspcoop2_security-message-soapbox_RELEASE.jar
19:30:17    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
19:30:19 
19:30:19 jar_2_jar_openspcoop2:
19:30:19      [echo] Java home: /opt/openjdk-11.0.12_7/
19:30:19      [echo] Raccolta informazioni git per inserimento in manifest...
19:30:19      [echo] GIT Repo:[/var/lib/jenkins/workspace/GovWay]
19:30:19       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/openspcoop2_security_RELEASE.jar
19:30:22 
19:30:22 compile_api_openspcoop2:
19:30:22 
19:30:22 compile_openspcoop2_protocol:
19:30:22 
19:30:22 checkgit:
19:30:24 
19:30:24 init_compile-build:
19:30:24     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
19:30:24 
19:30:24 compile_src_openspcoop2:
19:30:24      [echo] Java home: /opt/openjdk-11.0.12_7/
19:30:24      [echo] ****************************************
19:30:24      [echo] ****         DEBUG MODE ON         *****
19:30:24      [echo] ****************************************
19:30:24     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/dist/protocol
19:30:24      [echo] Raccolta informazioni git per inserimento in manifest...
19:30:25      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/core/src/org/openspcoop2/protocol/engine]
19:30:25     [javac] Compiling 82 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
19:30:26       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/protocol/openspcoop2_protocol_RELEASE.jar
19:30:27    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
19:30:29 
19:30:29 jar_2_jar_openspcoop2:
19:30:29      [echo] Java home: /opt/openjdk-11.0.12_7/
19:30:29      [echo] Raccolta informazioni git per inserimento in manifest...
19:30:29      [echo] GIT Repo:[/var/lib/jenkins/workspace/GovWay]
19:30:29       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/openspcoop2_protocol_RELEASE.jar
19:30:31 
19:30:31 compile_api_openspcoop2:
19:30:31 
19:30:31 compile_openspcoop2_monitor:
19:30:31 
19:30:31 checkgit:
19:30:34 
19:30:34 init_compile-build:
19:30:34     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
19:30:34 
19:30:34 compile_src_openspcoop2:
19:30:34      [echo] Java home: /opt/openjdk-11.0.12_7/
19:30:34      [echo] ****************************************
19:30:34      [echo] ****         DEBUG MODE ON         *****
19:30:34      [echo] ****************************************
19:30:34     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/dist/monitor
19:30:34      [echo] Raccolta informazioni git per inserimento in manifest...
19:30:34      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/core/src/org/openspcoop2/monitor/engine/config/transazioni]
19:30:34     [javac] anomalous package-info.java path: package-info.java
19:30:34     [javac] Compiling 54 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
19:30:35     [javac] Creating empty /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2/constants/package-info.class
19:30:35       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/monitor/openspcoop2_monitor-transazioni_RELEASE.jar
19:30:35    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
19:30:38 
19:30:38 init_compile-build:
19:30:38     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
19:30:38 
19:30:38 compile_src_openspcoop2:
19:30:38      [echo] Java home: /opt/openjdk-11.0.12_7/
19:30:38      [echo] ****************************************
19:30:38      [echo] ****         DEBUG MODE ON         *****
19:30:38      [echo] ****************************************
19:30:38      [echo] Raccolta informazioni git per inserimento in manifest...
19:30:38      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/core/src/org/openspcoop2/monitor/engine/config/ricerche]
19:30:38     [javac] anomalous package-info.java path: package-info.java
19:30:38     [javac] Compiling 40 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
19:30:39       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/monitor/openspcoop2_monitor-ricerche_RELEASE.jar
19:30:39    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
19:30:41 
19:30:41 init_compile-build:
19:30:41     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
19:30:41 
19:30:41 compile_src_openspcoop2:
19:30:41      [echo] Java home: /opt/openjdk-11.0.12_7/
19:30:41      [echo] ****************************************
19:30:41      [echo] ****         DEBUG MODE ON         *****
19:30:41      [echo] ****************************************
19:30:41      [echo] Raccolta informazioni git per inserimento in manifest...
19:30:41      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/core/src/org/openspcoop2/monitor/engine/config/statistiche]
19:30:41     [javac] anomalous package-info.java path: package-info.java
19:30:41     [javac] Compiling 40 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
19:30:42       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/monitor/openspcoop2_monitor-statistiche_RELEASE.jar
19:30:42    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
19:30:45 
19:30:45 init_compile-build:
19:30:45     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
19:30:45 
19:30:45 compile_src_openspcoop2:
19:30:45      [echo] Java home: /opt/openjdk-11.0.12_7/
19:30:45      [echo] ****************************************
19:30:45      [echo] ****         DEBUG MODE ON         *****
19:30:45      [echo] ****************************************
19:30:45      [echo] Raccolta informazioni git per inserimento in manifest...
19:30:45      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/core/src/org/openspcoop2/monitor/engine]
19:30:45     [javac] Compiling 231 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
19:30:47     [javac] Creating empty /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2/config/statistiche/package-info.class
19:30:47     [javac] Creating empty /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2/config/ricerche/package-info.class
19:30:47     [javac] Creating empty /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2/config/transazioni/constants/package-info.class
19:30:47     [javac] Creating empty /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2/config/transazioni/package-info.class
19:30:47       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/monitor/openspcoop2_monitor-engine_RELEASE.jar
19:30:47    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
19:30:49 
19:30:49 jar_2_jar_openspcoop2:
19:30:49      [echo] Java home: /opt/openjdk-11.0.12_7/
19:30:49      [echo] Raccolta informazioni git per inserimento in manifest...
19:30:49      [echo] GIT Repo:[/var/lib/jenkins/workspace/GovWay]
19:30:49       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/openspcoop2_monitor_RELEASE.jar
19:30:52 
19:30:52 compile_api_openspcoop2:
19:30:52 
19:30:52 compile_openspcoop2_pdd:
19:30:52 
19:30:52 checkgit:
19:30:52     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/SRC_VERSION/org/openspcoop2/pdd
19:30:52      [copy] Copying 1070 files to /var/lib/jenkins/workspace/GovWay/build/SRC_VERSION/org/openspcoop2/pdd
19:30:52      [echo] Raccolta informazioni git per impostazione versione...
19:30:55 
19:30:55 init_compile-build:
19:30:55     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
19:30:55 
19:30:55 compile_src_openspcoop2:
19:30:55      [echo] Java home: /opt/openjdk-11.0.12_7/
19:30:55      [echo] ****************************************
19:30:55      [echo] ****         DEBUG MODE ON         *****
19:30:55      [echo] ****************************************
19:30:55     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/dist/pdd
19:30:55      [echo] Raccolta informazioni git per inserimento in manifest...
19:30:55      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/build/SRC_VERSION/org/openspcoop2/pdd]
19:30:55     [javac] Compiling 998 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
19:31:07     [javac] Creating empty /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2/monitor/constants/package-info.class
19:31:07     [javac] Creating empty /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2/monitor/package-info.class
19:31:07     [javac] Creating empty /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2/services/skeleton/package-info.class
19:31:07       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/pdd/openspcoop2_pdd_RELEASE.jar
19:31:08    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
19:31:11 
19:31:11 jar_2_jar_openspcoop2:
19:31:11      [echo] Java home: /opt/openjdk-11.0.12_7/
19:31:11      [echo] Raccolta informazioni git per inserimento in manifest...
19:31:11      [echo] GIT Repo:[/var/lib/jenkins/workspace/GovWay]
19:31:11       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/openspcoop2_pdd_RELEASE.jar
19:31:14 
19:31:14 compile_api_openspcoop2:
19:31:14    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/SRC_VERSION
19:31:16 
19:31:16 init_compile-build:
19:31:16     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
19:31:16 
19:31:16 compile_src_openspcoop2:
19:31:16      [echo] Java home: /opt/openjdk-11.0.12_7/
19:31:16      [echo] ****************************************
19:31:16      [echo] ****         DEBUG MODE ON         *****
19:31:16      [echo] ****************************************
19:31:16     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/dist/pdd-test
19:31:16      [echo] Raccolta informazioni git per inserimento in manifest...
19:31:16      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/core/src/org/openspcoop2/pdd_test]
19:31:16     [javac] Compiling 13 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
19:31:17       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/pdd-test/openspcoop2_pdd-test_RELEASE.jar
19:31:17    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
19:31:20 
19:31:20 jar_2_jar_openspcoop2:
19:31:20      [echo] Java home: /opt/openjdk-11.0.12_7/
19:31:20      [echo] Raccolta informazioni git per inserimento in manifest...
19:31:20      [echo] GIT Repo:[/var/lib/jenkins/workspace/GovWay]
19:31:20       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/openspcoop2_pdd-test_RELEASE.jar
19:31:23 
19:31:23 compile_api_openspcoop2:
19:31:23 
19:31:23 build_openspcoop2_all:
19:31:25 
19:31:25 init_compile:
19:31:25 
19:31:25 compile_modipa_plugin:
19:31:25 
19:31:25 checkgit:
19:31:28 
19:31:28 init_compile-build:
19:31:28     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
19:31:28 
19:31:28 compile_src_openspcoop2:
19:31:28      [echo] Java home: /opt/openjdk-11.0.12_7/
19:31:28      [echo] ****************************************
19:31:28      [echo] ****         DEBUG MODE ON         *****
19:31:28      [echo] ****************************************
19:31:28     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/dist/modipa
19:31:28      [echo] Raccolta informazioni git per inserimento in manifest...
19:31:28      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/protocolli/modipa/src]
19:31:28     [javac] Compiling 47 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
19:31:30       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/modipa/openspcoop2_modipa-protocol-plugin_RELEASE.jar
19:31:30    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
19:31:33 
19:31:33 init_compile-build:
19:31:33     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
19:31:33 
19:31:33 compile_src_openspcoop2:
19:31:33      [echo] Java home: /opt/openjdk-11.0.12_7/
19:31:33      [echo] ****************************************
19:31:33      [echo] ****         DEBUG MODE ON         *****
19:31:33      [echo] ****************************************
19:31:33      [echo] Raccolta informazioni git per inserimento in manifest...
19:31:33      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/protocolli/modipa/src]
19:31:33       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/modipa/openspcoop2_modipa-protocol-config_RELEASE.jar
19:31:33    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
19:31:35 
19:31:35 jar_2_jar_openspcoop2:
19:31:35      [echo] Java home: /opt/openjdk-11.0.12_7/
19:31:35      [echo] Raccolta informazioni git per inserimento in manifest...
19:31:35      [echo] GIT Repo:[/var/lib/jenkins/workspace/GovWay]
19:31:35       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/openspcoop2_modipa-protocol_RELEASE.jar
19:31:38 
19:31:38 compile_api_openspcoop2:
19:31:41 
19:31:41 init_compile:
19:31:41 
19:31:41 compile_spcoop_plugin:
19:31:41 
19:31:41 checkgit:
19:31:43 
19:31:43 init_compile-build:
19:31:43     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
19:31:43 
19:31:43 compile_src_openspcoop2:
19:31:44      [echo] Java home: /opt/openjdk-11.0.12_7/
19:31:44      [echo] ****************************************
19:31:44      [echo] ****         DEBUG MODE ON         *****
19:31:44      [echo] ****************************************
19:31:44     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/dist/spcoop
19:31:44      [echo] Raccolta informazioni git per inserimento in manifest...
19:31:44      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/protocolli/spcoop/src/it/gov/spcoop/sica/manifest]
19:31:44     [javac] anomalous package-info.java path: package-info.java
19:31:44     [javac] Compiling 73 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
19:31:45     [javac] Creating empty /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2/constants/package-info.class
19:31:45       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/spcoop/openspcoop2_spcoop-protocol-sica-manifest_RELEASE.jar
19:31:45    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
19:31:48 
19:31:48 init_compile-build:
19:31:48     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
19:31:48 
19:31:48 compile_src_openspcoop2:
19:31:48      [echo] Java home: /opt/openjdk-11.0.12_7/
19:31:48      [echo] ****************************************
19:31:48      [echo] ****         DEBUG MODE ON         *****
19:31:48      [echo] ****************************************
19:31:48      [echo] Raccolta informazioni git per inserimento in manifest...
19:31:48      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/protocolli/spcoop/src/it/cnipa/collprofiles]
19:31:48     [javac] anomalous package-info.java path: package-info.java
19:31:48     [javac] Compiling 22 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
19:31:49     [javac] Creating empty /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2/constants/package-info.class
19:31:49       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/spcoop/openspcoop2_spcoop-protocol-sica-cnipacollprofiles_RELEASE.jar
19:31:49    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
19:31:52 
19:31:52 init_compile-build:
19:31:52     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
19:31:52 
19:31:52 compile_src_openspcoop2:
19:31:52      [echo] Java home: /opt/openjdk-11.0.12_7/
19:31:52      [echo] ****************************************
19:31:52      [echo] ****         DEBUG MODE ON         *****
19:31:52      [echo] ****************************************
19:31:52      [echo] Raccolta informazioni git per inserimento in manifest...
19:31:52      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/protocolli/spcoop/src/it/cnipa/schemas/_2003/egovit/exception1_0]
19:31:52     [javac] anomalous package-info.java path: package-info.java
19:31:52     [javac] Compiling 24 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
19:31:52       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/spcoop/openspcoop2_spcoop-protocol-sica-cnipaexception_RELEASE.jar
19:31:52    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
19:31:54 
19:31:54 init_compile-build:
19:31:54     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
19:31:54 
19:31:54 compile_src_openspcoop2:
19:31:54      [echo] Java home: /opt/openjdk-11.0.12_7/
19:31:54      [echo] ****************************************
19:31:54      [echo] ****         DEBUG MODE ON         *****
19:31:54      [echo] ****************************************
19:31:54      [echo] Raccolta informazioni git per inserimento in manifest...
19:31:54      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/protocolli/spcoop/src/it/gov/spcoop/sica/wscp]
19:31:54     [javac] anomalous package-info.java path: package-info.java
19:31:54     [javac] Compiling 22 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
19:31:55     [javac] Creating empty /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2/constants/package-info.class
19:31:55       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/spcoop/openspcoop2_spcoop-protocol-sica-wscp_RELEASE.jar
19:31:55    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
19:31:57 
19:31:57 init_compile-build:
19:31:57     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
19:31:57 
19:31:57 compile_src_openspcoop2:
19:31:57      [echo] Java home: /opt/openjdk-11.0.12_7/
19:31:57      [echo] ****************************************
19:31:57      [echo] ****         DEBUG MODE ON         *****
19:31:57      [echo] ****************************************
19:31:57      [echo] Raccolta informazioni git per inserimento in manifest...
19:31:57      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/protocolli/spcoop/src]
19:31:57     [javac] Compiling 21 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
19:31:58       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/spcoop/openspcoop2_spcoop-protocol-sica_RELEASE.jar
19:31:58    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
19:32:00 
19:32:00 init_compile-build:
19:32:00     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
19:32:00 
19:32:00 compile_src_openspcoop2:
19:32:00      [echo] Java home: /opt/openjdk-11.0.12_7/
19:32:00      [echo] ****************************************
19:32:00      [echo] ****         DEBUG MODE ON         *****
19:32:00      [echo] ****************************************
19:32:00      [echo] Raccolta informazioni git per inserimento in manifest...
19:32:00      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/protocolli/spcoop/src/it/gov/spcoop/sica/wsbl]
19:32:00     [javac] anomalous package-info.java path: package-info.java
19:32:00     [javac] Compiling 60 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
19:32:01     [javac] Creating empty /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2/constants/package-info.class
19:32:01       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/spcoop/openspcoop2_spcoop-protocol-sica-wsbl_RELEASE.jar
19:32:01    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
19:32:03 
19:32:03 init_compile-build:
19:32:03     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
19:32:03 
19:32:03 compile_src_openspcoop2:
19:32:03      [echo] Java home: /opt/openjdk-11.0.12_7/
19:32:04      [echo] ****************************************
19:32:04      [echo] ****         DEBUG MODE ON         *****
19:32:04      [echo] ****************************************
19:32:04      [echo] Raccolta informazioni git per inserimento in manifest...
19:32:04      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/protocolli/spcoop/src]
19:32:04     [javac] Compiling 33 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
19:32:05       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/spcoop/openspcoop2_spcoop-protocol-plugin_RELEASE.jar
19:32:05    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
19:32:07 
19:32:07 init_compile-build:
19:32:07     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
19:32:07 
19:32:07 compile_src_openspcoop2:
19:32:07      [echo] Java home: /opt/openjdk-11.0.12_7/
19:32:07      [echo] ****************************************
19:32:07      [echo] ****         DEBUG MODE ON         *****
19:32:07      [echo] ****************************************
19:32:07      [echo] Raccolta informazioni git per inserimento in manifest...
19:32:07      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/protocolli/spcoop/src]
19:32:07       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/spcoop/openspcoop2_spcoop-protocol-config_RELEASE.jar
19:32:07    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
19:32:09 
19:32:09 init_compile-build:
19:32:09     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
19:32:09 
19:32:09 build_jar_schema:
19:32:09      [echo] Java home: /opt/openjdk-11.0.12_7/
19:32:09      [echo] ****************************************
19:32:09      [echo] ****         DEBUG MODE ON         *****
19:32:09      [echo] ****************************************
19:32:09      [echo] Raccolta informazioni git per inserimento in manifest...
19:32:09       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/spcoop/openspcoop2_spcoop-protocol-schemi_RELEASE.jar
19:32:12 
19:32:12 jar_2_jar_openspcoop2:
19:32:12      [echo] Java home: /opt/openjdk-11.0.12_7/
19:32:12      [echo] Raccolta informazioni git per inserimento in manifest...
19:32:12      [echo] GIT Repo:[/var/lib/jenkins/workspace/GovWay]
19:32:12       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/openspcoop2_spcoop-protocol_RELEASE.jar
19:32:14 
19:32:14 compile_api_openspcoop2:
19:32:17 
19:32:17 init_compile:
19:32:17 
19:32:17 compile_trasparente_plugin:
19:32:17 
19:32:17 checkgit:
19:32:20 
19:32:20 init_compile-build:
19:32:20    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
19:32:20     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
19:32:20 
19:32:20 compile_src_openspcoop2:
19:32:20      [echo] Java home: /opt/openjdk-11.0.12_7/
19:32:20      [echo] ****************************************
19:32:20      [echo] ****         DEBUG MODE ON         *****
19:32:20      [echo] ****************************************
19:32:20     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/dist/trasparente
19:32:20      [echo] Raccolta informazioni git per inserimento in manifest...
19:32:20      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/protocolli/trasparente/src]
19:32:20     [javac] Compiling 11 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
19:32:21       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/trasparente/openspcoop2_trasparente-protocol-plugin_RELEASE.jar
19:32:21    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
19:32:23 
19:32:23 init_compile-build:
19:32:23     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
19:32:23 
19:32:23 compile_src_openspcoop2:
19:32:23      [echo] Java home: /opt/openjdk-11.0.12_7/
19:32:23      [echo] ****************************************
19:32:23      [echo] ****         DEBUG MODE ON         *****
19:32:23      [echo] ****************************************
19:32:23      [echo] Raccolta informazioni git per inserimento in manifest...
19:32:23      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/protocolli/trasparente/src]
19:32:24       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/trasparente/openspcoop2_trasparente-protocol-config_RELEASE.jar
19:32:24    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
19:32:26 
19:32:26 jar_2_jar_openspcoop2:
19:32:26      [echo] Java home: /opt/openjdk-11.0.12_7/
19:32:26      [echo] Raccolta informazioni git per inserimento in manifest...
19:32:26      [echo] GIT Repo:[/var/lib/jenkins/workspace/GovWay]
19:32:26       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/openspcoop2_trasparente-protocol_RELEASE.jar
19:32:28 
19:32:28 compile_api_openspcoop2:
19:32:31 
19:32:31 init_compile:
19:32:31 
19:32:31 compile_sdi_plugin:
19:32:31 
19:32:31 checkgit:
19:32:34 
19:32:34 init_compile-build:
19:32:34     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
19:32:34 
19:32:34 compile_src_openspcoop2:
19:32:34      [echo] Java home: /opt/openjdk-11.0.12_7/
19:32:34      [echo] ****************************************
19:32:34      [echo] ****         DEBUG MODE ON         *****
19:32:34      [echo] ****************************************
19:32:34     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/dist/sdi
19:32:34      [echo] Raccolta informazioni git per inserimento in manifest...
19:32:34      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/protocolli/sdi/src/it/gov/fatturapa/sdi/fatturapa/v1_0]
19:32:34     [javac] anomalous package-info.java path: package-info.java
19:32:34     [javac] Compiling 112 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
19:32:35     [javac] Creating empty /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2/constants/package-info.class
19:32:35       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/sdi/openspcoop2_sdi-protocol-fatturapa-v10_RELEASE.jar
19:32:35    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
19:32:38 
19:32:38 init_compile-build:
19:32:38     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
19:32:38 
19:32:38 compile_src_openspcoop2:
19:32:38      [echo] Java home: /opt/openjdk-11.0.12_7/
19:32:38      [echo] ****************************************
19:32:38      [echo] ****         DEBUG MODE ON         *****
19:32:38      [echo] ****************************************
19:32:38      [echo] Raccolta informazioni git per inserimento in manifest...
19:32:38      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/protocolli/sdi/src/it/gov/fatturapa/sdi/fatturapa/v1_1]
19:32:38     [javac] anomalous package-info.java path: package-info.java
19:32:38     [javac] Compiling 113 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
19:32:40     [javac] Creating empty /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2/constants/package-info.class
19:32:40       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/sdi/openspcoop2_sdi-protocol-fatturapa-v11_RELEASE.jar
19:32:40    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
19:32:42 
19:32:42 init_compile-build:
19:32:42     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
19:32:42 
19:32:42 compile_src_openspcoop2:
19:32:42      [echo] Java home: /opt/openjdk-11.0.12_7/
19:32:42      [echo] ****************************************
19:32:42      [echo] ****         DEBUG MODE ON         *****
19:32:42      [echo] ****************************************
19:32:42      [echo] Raccolta informazioni git per inserimento in manifest...
19:32:42      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/protocolli/sdi/src/it/gov/agenziaentrate/ivaservizi/docs/xsd/fatture/v1_0/]
19:32:42     [javac] anomalous package-info.java path: package-info.java
19:32:42     [javac] Compiling 60 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
19:32:43     [javac] Creating empty /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2/constants/package-info.class
19:32:43       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/sdi/openspcoop2_sdi-protocol-fatturasemplificata-v10_RELEASE.jar
19:32:43    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
19:32:46 
19:32:46 init_compile-build:
19:32:46     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
19:32:46 
19:32:46 compile_src_openspcoop2:
19:32:46      [echo] Java home: /opt/openjdk-11.0.12_7/
19:32:46      [echo] ****************************************
19:32:46      [echo] ****         DEBUG MODE ON         *****
19:32:46      [echo] ****************************************
19:32:46      [echo] Raccolta informazioni git per inserimento in manifest...
19:32:46      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/protocolli/sdi/src/it/gov/agenziaentrate/ivaservizi/docs/xsd/fatture/v1_2/]
19:32:46     [javac] anomalous package-info.java path: package-info.java
19:32:46     [javac] Compiling 114 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
19:32:47     [javac] Creating empty /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2/constants/package-info.class
19:32:47       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/sdi/openspcoop2_sdi-protocol-fatturapa-v12_RELEASE.jar
19:32:47    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
19:32:50 
19:32:50 init_compile-build:
19:32:50     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
19:32:50 
19:32:50 compile_src_openspcoop2:
19:32:50      [echo] Java home: /opt/openjdk-11.0.12_7/
19:32:50      [echo] ****************************************
19:32:50      [echo] ****         DEBUG MODE ON         *****
19:32:50      [echo] ****************************************
19:32:50      [echo] Raccolta informazioni git per inserimento in manifest...
19:32:50      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/protocolli/sdi/src/it/gov/fatturapa/sdi/messaggi/v1_0]
19:32:50     [javac] anomalous package-info.java path: package-info.java
19:32:50     [javac] Compiling 48 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
19:32:51     [javac] Creating empty /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2/constants/package-info.class
19:32:51       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/sdi/openspcoop2_sdi-protocol-messaggi-v10_RELEASE.jar
19:32:51    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
19:32:53 
19:32:53 init_compile-build:
19:32:53     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
19:32:53 
19:32:53 compile_src_openspcoop2:
19:32:53      [echo] Java home: /opt/openjdk-11.0.12_7/
19:32:53      [echo] ****************************************
19:32:53      [echo] ****         DEBUG MODE ON         *****
19:32:53      [echo] ****************************************
19:32:53      [echo] Raccolta informazioni git per inserimento in manifest...
19:32:53      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/protocolli/sdi/src/it/gov/agenziaentrate/ivaservizi/docs/xsd/fattura/messaggi/v1_0]
19:32:53     [javac] anomalous package-info.java path: package-info.java
19:32:53     [javac] Compiling 35 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
19:32:54     [javac] Creating empty /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2/constants/package-info.class
19:32:54       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/sdi/openspcoop2_sdi-protocol-messaggi-fattura-v10_RELEASE.jar
19:32:54    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
19:32:56 
19:32:56 init_compile-build:
19:32:56     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
19:32:56 
19:32:56 compile_src_openspcoop2:
19:32:56      [echo] Java home: /opt/openjdk-11.0.12_7/
19:32:56      [echo] ****************************************
19:32:56      [echo] ****         DEBUG MODE ON         *****
19:32:56      [echo] ****************************************
19:32:56      [echo] Raccolta informazioni git per inserimento in manifest...
19:32:56      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/protocolli/sdi/src/it/gov/fatturapa/sdi/ws/ricezione/v1_0/types]
19:32:56     [javac] anomalous package-info.java path: package-info.java
19:32:56     [javac] Compiling 28 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
19:32:57     [javac] Creating empty /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2/constants/package-info.class
19:32:57       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/sdi/openspcoop2_sdi-protocol-wsricezione-v10_RELEASE.jar
19:32:57    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
19:32:59 
19:32:59 init_compile-build:
19:32:59     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
19:32:59 
19:32:59 compile_src_openspcoop2:
19:32:59      [echo] Java home: /opt/openjdk-11.0.12_7/
19:32:59      [echo] ****************************************
19:32:59      [echo] ****         DEBUG MODE ON         *****
19:32:59      [echo] ****************************************
19:32:59      [echo] Raccolta informazioni git per inserimento in manifest...
19:32:59      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/protocolli/sdi/src/it/gov/fatturapa/sdi/ws/trasmissione/v1_0/types]
19:32:59     [javac] anomalous package-info.java path: package-info.java
19:32:59     [javac] Compiling 23 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
19:33:00     [javac] Creating empty /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2/constants/package-info.class
19:33:00       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/sdi/openspcoop2_sdi-protocol-wstrasmissione-v10_RELEASE.jar
19:33:00    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
19:33:03 
19:33:03 init_compile-build:
19:33:03     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
19:33:03 
19:33:03 compile_src_openspcoop2:
19:33:03      [echo] Java home: /opt/openjdk-11.0.12_7/
19:33:03      [echo] ****************************************
19:33:03      [echo] ****         DEBUG MODE ON         *****
19:33:03      [echo] ****************************************
19:33:03      [echo] Raccolta informazioni git per inserimento in manifest...
19:33:03      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/protocolli/sdi/src/org/openspcoop2/protocol/sdi]
19:33:03     [javac] Compiling 32 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
19:33:04       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/sdi/openspcoop2_sdi-protocol-plugin_RELEASE.jar
19:33:04    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
19:33:07 
19:33:07 init_compile-build:
19:33:07     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
19:33:07 
19:33:07 compile_src_openspcoop2:
19:33:07      [echo] Java home: /opt/openjdk-11.0.12_7/
19:33:07      [echo] ****************************************
19:33:07      [echo] ****         DEBUG MODE ON         *****
19:33:07      [echo] ****************************************
19:33:07      [echo] Raccolta informazioni git per inserimento in manifest...
19:33:07      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/protocolli/sdi/src]
19:33:07       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/sdi/openspcoop2_sdi-protocol-config_RELEASE.jar
19:33:07    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
19:33:09 
19:33:09 init_compile-build:
19:33:09     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
19:33:09 
19:33:09 build_jar_schema:
19:33:09      [echo] Java home: /opt/openjdk-11.0.12_7/
19:33:09      [echo] ****************************************
19:33:09      [echo] ****         DEBUG MODE ON         *****
19:33:09      [echo] ****************************************
19:33:09      [echo] Raccolta informazioni git per inserimento in manifest...
19:33:09       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/sdi/openspcoop2_sdi-protocol-schemi_RELEASE.jar
19:33:12 
19:33:12 jar_2_jar_openspcoop2:
19:33:12      [echo] Java home: /opt/openjdk-11.0.12_7/
19:33:12      [echo] Raccolta informazioni git per inserimento in manifest...
19:33:12      [echo] GIT Repo:[/var/lib/jenkins/workspace/GovWay]
19:33:12       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/openspcoop2_sdi-protocol_RELEASE.jar
19:33:15 
19:33:15 compile_api_openspcoop2:
19:33:17 
19:33:17 init_compile:
19:33:17 
19:33:17 compile_as4_plugin:
19:33:17 
19:33:17 checkgit:
19:33:21 
19:33:21 init_compile-build:
19:33:21    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
19:33:21     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
19:33:21 
19:33:21 compile_src_openspcoop2:
19:33:21      [echo] Java home: /opt/openjdk-11.0.12_7/
19:33:21      [echo] ****************************************
19:33:21      [echo] ****         DEBUG MODE ON         *****
19:33:21      [echo] ****************************************
19:33:21     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/dist/as4
19:33:21      [echo] Raccolta informazioni git per inserimento in manifest...
19:33:21      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/protocolli/as4/src/org/oasis_open/docs/ebxml_msg/ebms/v3_0/ns/core/_200704]
19:33:21     [javac] anomalous package-info.java path: package-info.java
19:33:21     [javac] Compiling 52 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
19:33:22       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/as4/openspcoop2_as4-protocol-ebms-v3_0_RELEASE.jar
19:33:22    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
19:33:24 
19:33:24 init_compile-build:
19:33:24     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
19:33:24 
19:33:24 compile_src_openspcoop2:
19:33:24      [echo] Java home: /opt/openjdk-11.0.12_7/
19:33:24      [echo] ****************************************
19:33:24      [echo] ****         DEBUG MODE ON         *****
19:33:24      [echo] ****************************************
19:33:24      [echo] Raccolta informazioni git per inserimento in manifest...
19:33:24      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/protocolli/as4/src/backend/ecodex/org/_1_1]
19:33:24     [javac] anomalous package-info.java path: package-info.java
19:33:24     [javac] Compiling 49 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
19:33:25     [javac] Creating empty /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2/constants/package-info.class
19:33:25       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/as4/openspcoop2_as4-protocol-backend-ecodex-v1_1_RELEASE.jar
19:33:25    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
19:33:27 
19:33:27 init_compile-build:
19:33:27     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
19:33:27 
19:33:27 compile_src_openspcoop2:
19:33:27      [echo] Java home: /opt/openjdk-11.0.12_7/
19:33:27      [echo] ****************************************
19:33:27      [echo] ****         DEBUG MODE ON         *****
19:33:27      [echo] ****************************************
19:33:27      [echo] Raccolta informazioni git per inserimento in manifest...
19:33:27      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/protocolli/as4/src/eu/domibus/configuration]
19:33:27     [javac] anomalous package-info.java path: package-info.java
19:33:27     [javac] Compiling 112 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
19:33:29       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/as4/openspcoop2_as4-protocol-eu-domibus-configuration_RELEASE.jar
19:33:29    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
19:33:31 
19:33:31 init_compile-build:
19:33:31     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
19:33:31 
19:33:31 compile_src_openspcoop2:
19:33:31      [echo] Java home: /opt/openjdk-11.0.12_7/
19:33:31      [echo] ****************************************
19:33:31      [echo] ****         DEBUG MODE ON         *****
19:33:31      [echo] ****************************************
19:33:31      [echo] Raccolta informazioni git per inserimento in manifest...
19:33:31      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/protocolli/as4/src]
19:33:31     [javac] Compiling 52 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
19:33:32       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/as4/openspcoop2_as4-protocol-plugin_RELEASE.jar
19:33:32    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
19:33:35 
19:33:35 init_compile-build:
19:33:35     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
19:33:35 
19:33:35 compile_src_openspcoop2:
19:33:35      [echo] Java home: /opt/openjdk-11.0.12_7/
19:33:35      [echo] ****************************************
19:33:35      [echo] ****         DEBUG MODE ON         *****
19:33:35      [echo] ****************************************
19:33:35      [echo] Raccolta informazioni git per inserimento in manifest...
19:33:35      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/protocolli/as4/src]
19:33:35       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/as4/openspcoop2_as4-protocol-config_RELEASE.jar
19:33:35    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
19:33:37 
19:33:37 init_compile-build:
19:33:37     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
19:33:37 
19:33:37 build_jar_schema:
19:33:37      [echo] Java home: /opt/openjdk-11.0.12_7/
19:33:37      [echo] ****************************************
19:33:37      [echo] ****         DEBUG MODE ON         *****
19:33:37      [echo] ****************************************
19:33:37      [echo] Raccolta informazioni git per inserimento in manifest...
19:33:37       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/as4/openspcoop2_as4-protocol-schemi_RELEASE.jar
19:33:40 
19:33:40 jar_2_jar_openspcoop2:
19:33:40      [echo] Java home: /opt/openjdk-11.0.12_7/
19:33:40      [echo] Raccolta informazioni git per inserimento in manifest...
19:33:40      [echo] GIT Repo:[/var/lib/jenkins/workspace/GovWay]
19:33:40       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/openspcoop2_as4-protocol_RELEASE.jar
19:33:42 
19:33:42 compile_api_openspcoop2:
19:33:44 
19:33:44 init_compile_users:
19:33:44     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/users
19:33:44 
19:33:44 compile_users:
19:33:44 
19:33:44 checkgit:
19:33:47 
19:33:47 init_compile-build:
19:33:47     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/users/compile-jar-openspcoop2
19:33:47 
19:33:47 compile_src_openspcoop2:
19:33:47      [echo] Java home: /opt/openjdk-11.0.12_7/
19:33:47      [echo] ****************************************
19:33:47      [echo] ****         DEBUG MODE ON         *****
19:33:47      [echo] ****************************************
19:33:47      [echo] Raccolta informazioni git per inserimento in manifest...
19:33:47      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/tools/web_interfaces/lib/users/src]
19:33:47     [javac] Compiling 10 source files to /var/lib/jenkins/workspace/GovWay/build/users/compile-jar-openspcoop2
19:33:48       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/openspcoop2_web-lib-users_RELEASE.jar
19:33:48    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/users/compile-jar-openspcoop2
19:33:51 
19:33:51 compile_api_openspcoop2:
19:33:53 
19:33:53 init_compile_mvc:
19:33:53     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/mvc
19:33:53 
19:33:53 init_compile_users:
19:33:53 
19:33:53 compile_users:
19:33:53 
19:33:53 checkgit:
19:33:56 
19:33:56 init_compile-build:
19:33:56     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/users/compile-jar-openspcoop2
19:33:56 
19:33:56 compile_src_openspcoop2:
19:33:56      [echo] Java home: /opt/openjdk-11.0.12_7/
19:33:56      [echo] ****************************************
19:33:56      [echo] ****         DEBUG MODE ON         *****
19:33:56      [echo] ****************************************
19:33:56      [echo] Raccolta informazioni git per inserimento in manifest...
19:33:56      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/tools/web_interfaces/lib/users/src]
19:33:56     [javac] Compiling 10 source files to /var/lib/jenkins/workspace/GovWay/build/users/compile-jar-openspcoop2
19:33:57       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/openspcoop2_web-lib-users_RELEASE.jar
19:33:57    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/users/compile-jar-openspcoop2
19:33:59 
19:33:59 compile_api_openspcoop2:
19:33:59 
19:33:59 compile_mvc:
19:33:59 
19:33:59 checkgit:
19:34:02 
19:34:02 init_compile-build:
19:34:02     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/mvc/compile-jar-openspcoop2
19:34:02 
19:34:02 compile_src_openspcoop2:
19:34:02      [echo] Java home: /opt/openjdk-11.0.12_7/
19:34:02      [echo] ****************************************
19:34:02      [echo] ****         DEBUG MODE ON         *****
19:34:02      [echo] ****************************************
19:34:02     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/dist/web-lib-mvc
19:34:02      [echo] Raccolta informazioni git per inserimento in manifest...
19:34:02      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/tools/web_interfaces/lib/mvc/src]
19:34:02     [javac] Compiling 35 source files to /var/lib/jenkins/workspace/GovWay/build/mvc/compile-jar-openspcoop2
19:34:03 warning: Implicitly compiled files were not subject to annotation processing.
19:34:03   Use -proc:none to disable annotation processing or -implicit to specify a policy for implicit compilation.
19:34:03 1 warning
19:34:03       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/web-lib-mvc/openspcoop2_web-lib-mvc-core_RELEASE.jar
19:34:03    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/mvc/compile-jar-openspcoop2
19:34:06 
19:34:06 init_compile-build:
19:34:06     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/mvc/compile-jar-openspcoop2
19:34:06 
19:34:06 compile_src_openspcoop2:
19:34:06      [echo] Java home: /opt/openjdk-11.0.12_7/
19:34:06      [echo] ****************************************
19:34:06      [echo] ****         DEBUG MODE ON         *****
19:34:06      [echo] ****************************************
19:34:06      [echo] Raccolta informazioni git per inserimento in manifest...
19:34:06      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/tools/web_interfaces/lib/mvc/src/org/openspcoop2/web/lib/mvc/properties]
19:34:06     [javac] Compiling 12 source files to /var/lib/jenkins/workspace/GovWay/build/mvc/compile-jar-openspcoop2
19:34:06       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/web-lib-mvc/openspcoop2_web-lib-mvc-properties_RELEASE.jar
19:34:06    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/mvc/compile-jar-openspcoop2
19:34:09 
19:34:09 jar_2_jar_openspcoop2:
19:34:09      [echo] Java home: /opt/openjdk-11.0.12_7/
19:34:09      [echo] Raccolta informazioni git per inserimento in manifest...
19:34:09      [echo] GIT Repo:[/var/lib/jenkins/workspace/GovWay]
19:34:09       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/openspcoop2_web-lib-mvc_RELEASE.jar
19:34:11 
19:34:11 compile_api_openspcoop2:
19:34:14 
19:34:14 init_compile_audit:
19:34:14     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/audit
19:34:14 
19:34:14 init_compile_mvc:
19:34:14 
19:34:14 init_compile_users:
19:34:14 
19:34:14 compile_users:
19:34:14 
19:34:14 checkgit:
19:34:16 
19:34:16 init_compile-build:
19:34:16     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/users/compile-jar-openspcoop2
19:34:16 
19:34:16 compile_src_openspcoop2:
19:34:16      [echo] Java home: /opt/openjdk-11.0.12_7/
19:34:16      [echo] ****************************************
19:34:16      [echo] ****         DEBUG MODE ON         *****
19:34:16      [echo] ****************************************
19:34:16      [echo] Raccolta informazioni git per inserimento in manifest...
19:34:17      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/tools/web_interfaces/lib/users/src]
19:34:17     [javac] Compiling 10 source files to /var/lib/jenkins/workspace/GovWay/build/users/compile-jar-openspcoop2
19:34:17       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/openspcoop2_web-lib-users_RELEASE.jar
19:34:17    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/users/compile-jar-openspcoop2
19:34:19 
19:34:19 compile_api_openspcoop2:
19:34:19 
19:34:19 compile_mvc:
19:34:19 
19:34:19 checkgit:
19:34:23 
19:34:23 init_compile-build:
19:34:23     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/mvc/compile-jar-openspcoop2
19:34:23 
19:34:23 compile_src_openspcoop2:
19:34:23      [echo] Java home: /opt/openjdk-11.0.12_7/
19:34:23      [echo] ****************************************
19:34:23      [echo] ****         DEBUG MODE ON         *****
19:34:23      [echo] ****************************************
19:34:23      [echo] Raccolta informazioni git per inserimento in manifest...
19:34:23      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/tools/web_interfaces/lib/mvc/src]
19:34:23     [javac] Compiling 35 source files to /var/lib/jenkins/workspace/GovWay/build/mvc/compile-jar-openspcoop2
19:34:24       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/web-lib-mvc/openspcoop2_web-lib-mvc-core_RELEASE.jar
19:34:24    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/mvc/compile-jar-openspcoop2
19:34:26 
19:34:26 init_compile-build:
19:34:26     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/mvc/compile-jar-openspcoop2
19:34:26 
19:34:26 compile_src_openspcoop2:
19:34:26      [echo] Java home: /opt/openjdk-11.0.12_7/
19:34:26      [echo] ****************************************
19:34:26      [echo] ****         DEBUG MODE ON         *****
19:34:26      [echo] ****************************************
19:34:26      [echo] Raccolta informazioni git per inserimento in manifest...
19:34:27      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/tools/web_interfaces/lib/mvc/src/org/openspcoop2/web/lib/mvc/properties]
19:34:27     [javac] Compiling 12 source files to /var/lib/jenkins/workspace/GovWay/build/mvc/compile-jar-openspcoop2
19:34:27       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/web-lib-mvc/openspcoop2_web-lib-mvc-properties_RELEASE.jar
19:34:27    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/mvc/compile-jar-openspcoop2
19:34:29 
19:34:29 jar_2_jar_openspcoop2:
19:34:29      [echo] Java home: /opt/openjdk-11.0.12_7/
19:34:29      [echo] Raccolta informazioni git per inserimento in manifest...
19:34:29      [echo] GIT Repo:[/var/lib/jenkins/workspace/GovWay]
19:34:29       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/openspcoop2_web-lib-mvc_RELEASE.jar
19:34:32 
19:34:32 compile_api_openspcoop2:
19:34:32 
19:34:32 compile_audit:
19:34:32 
19:34:32 checkgit:
19:34:35 
19:34:35 init_compile-build:
19:34:35     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/audit/compile-jar-openspcoop2
19:34:35 
19:34:35 compile_src_openspcoop2:
19:34:35      [echo] Java home: /opt/openjdk-11.0.12_7/
19:34:35      [echo] ****************************************
19:34:35      [echo] ****         DEBUG MODE ON         *****
19:34:35      [echo] ****************************************
19:34:35     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/dist/audit
19:34:35      [echo] Raccolta informazioni git per inserimento in manifest...
19:34:35      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/tools/web_interfaces/lib/audit/src/org/openspcoop2/web/lib/audit/costanti]
19:34:35     [javac] Compiling 1 source file to /var/lib/jenkins/workspace/GovWay/build/audit/compile-jar-openspcoop2
19:34:35       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/audit/openspcoop2_web-lib-audit-costanti_RELEASE.jar
19:34:35    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/audit/compile-jar-openspcoop2
19:34:38 
19:34:38 init_compile-build:
19:34:38     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/audit/compile-jar-openspcoop2
19:34:38 
19:34:38 compile_src_openspcoop2:
19:34:38      [echo] Java home: /opt/openjdk-11.0.12_7/
19:34:38      [echo] ****************************************
19:34:38      [echo] ****         DEBUG MODE ON         *****
19:34:38      [echo] ****************************************
19:34:38      [echo] Raccolta informazioni git per inserimento in manifest...
19:34:38      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/tools/web_interfaces/lib/audit/src/org/openspcoop2/web/lib/audit/log]
19:34:38     [javac] anomalous package-info.java path: package-info.java
19:34:38     [javac] Compiling 22 source files to /var/lib/jenkins/workspace/GovWay/build/audit/compile-jar-openspcoop2
19:34:39     [javac] Creating empty /var/lib/jenkins/workspace/GovWay/build/audit/compile-jar-openspcoop2/constants/package-info.class
19:34:39       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/audit/openspcoop2_web-lib-audit-log_RELEASE.jar
19:34:39    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/audit/compile-jar-openspcoop2
19:34:41 
19:34:41 init_compile-build:
19:34:41     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/audit/compile-jar-openspcoop2
19:34:41 
19:34:41 compile_src_openspcoop2:
19:34:41      [echo] Java home: /opt/openjdk-11.0.12_7/
19:34:41      [echo] ****************************************
19:34:41      [echo] ****         DEBUG MODE ON         *****
19:34:41      [echo] ****************************************
19:34:41      [echo] Raccolta informazioni git per inserimento in manifest...
19:34:41      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/tools/web_interfaces/lib/audit/src/org/openspcoop2/web/lib/audit/dao]
19:34:41     [javac] Compiling 4 source files to /var/lib/jenkins/workspace/GovWay/build/audit/compile-jar-openspcoop2
19:34:42       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/audit/openspcoop2_web-lib-audit-dao_RELEASE.jar
19:34:42    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/audit/compile-jar-openspcoop2
19:34:45 
19:34:45 init_compile-build:
19:34:45     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/audit/compile-jar-openspcoop2
19:34:45 
19:34:45 compile_src_openspcoop2:
19:34:45      [echo] Java home: /opt/openjdk-11.0.12_7/
19:34:45      [echo] ****************************************
19:34:45      [echo] ****         DEBUG MODE ON         *****
19:34:45      [echo] ****************************************
19:34:45      [echo] Raccolta informazioni git per inserimento in manifest...
19:34:45      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/tools/web_interfaces/lib/audit/src]
19:34:45     [javac] Compiling 33 source files to /var/lib/jenkins/workspace/GovWay/build/audit/compile-jar-openspcoop2
19:34:46       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/audit/openspcoop2_web-lib-audit_RELEASE.jar
19:34:46    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/audit/compile-jar-openspcoop2
19:34:48 
19:34:48 jar_2_jar_openspcoop2:
19:34:48      [echo] Java home: /opt/openjdk-11.0.12_7/
19:34:48      [echo] Raccolta informazioni git per inserimento in manifest...
19:34:48      [echo] GIT Repo:[/var/lib/jenkins/workspace/GovWay]
19:34:48       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/openspcoop2_web-lib-audit_RELEASE.jar
19:34:50 
19:34:50 compile_api_openspcoop2:
19:34:52 
19:34:52 init_compile_queue:
19:34:52     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/queue
19:34:52 
19:34:52 compile_queue:
19:34:52 
19:34:52 checkgit:
19:34:55 
19:34:55 init_compile-build:
19:34:55     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/queue/compile-jar-openspcoop2
19:34:55 
19:34:55 compile_src_openspcoop2:
19:34:55      [echo] Java home: /opt/openjdk-11.0.12_7/
19:34:55      [echo] ****************************************
19:34:55      [echo] ****         DEBUG MODE ON         *****
19:34:55      [echo] ****************************************
19:34:55      [echo] Raccolta informazioni git per inserimento in manifest...
19:34:56      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/tools/web_interfaces/lib/queue/src]
19:34:56     [javac] Compiling 15 source files to /var/lib/jenkins/workspace/GovWay/build/queue/compile-jar-openspcoop2
19:34:56       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/openspcoop2_web-lib-queue_RELEASE.jar
19:34:56    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/queue/compile-jar-openspcoop2
19:34:59 
19:34:59 compile_api_openspcoop2:
19:35:02 
19:35:02 compile_openspcoop2_govwayConsole:
19:35:02 
19:35:02 checkgit:
19:35:05 
19:35:05 init_compile-build:
19:35:05     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/govwayConsole
19:35:05     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/govwayConsole/compile-jar-openspcoop2
19:35:05 
19:35:05 compile_src_openspcoop2:
19:35:05      [echo] Java home: /opt/openjdk-11.0.12_7/
19:35:05      [echo] ****************************************
19:35:05      [echo] ****         DEBUG MODE ON         *****
19:35:05      [echo] ****************************************
19:35:05      [echo] Raccolta informazioni git per inserimento in manifest...
19:35:05      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/tools/web_interfaces/control_station/src]
19:35:05     [javac] Compiling 762 source files to /var/lib/jenkins/workspace/GovWay/build/govwayConsole/compile-jar-openspcoop2
19:35:19       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/openspcoop2_web-govwayConsole_RELEASE.jar
19:35:19    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/govwayConsole/compile-jar-openspcoop2
19:35:22 
19:35:22 compile_api_openspcoop2:
19:35:24 
19:35:24 compile_openspcoop2_govwayMonitor_core:
19:35:27 
19:35:27 buildFacesConfig:
19:35:27    [delete] Deleting: /var/lib/jenkins/workspace/GovWay/tools/web_interfaces/monitor/src/src_core/META-INF/faces-config.xml
19:35:27 
19:35:27 checkgit:
19:35:30 
19:35:30 init_compile-build:
19:35:30     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/govwayMonitor
19:35:30     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/govwayMonitor/compile-jar-openspcoop2
19:35:30 
19:35:30 compile_src_openspcoop2:
19:35:30      [echo] Java home: /opt/openjdk-11.0.12_7/
19:35:30      [echo] ****************************************
19:35:30      [echo] ****         DEBUG MODE ON         *****
19:35:30      [echo] ****************************************
19:35:30     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/dist/govwayMonitor-core
19:35:30      [echo] Raccolta informazioni git per inserimento in manifest...
19:35:30      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/tools/web_interfaces/monitor/src/src_core/]
19:35:30     [javac] Compiling 141 source files to /var/lib/jenkins/workspace/GovWay/build/govwayMonitor/compile-jar-openspcoop2
19:35:32       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/govwayMonitor-core/openspcoop2_web-govwayMonitor-core_RELEASE.jar
19:35:32    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/govwayMonitor/compile-jar-openspcoop2
19:35:35 
19:35:35 init_compile-build:
19:35:35     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/govwayMonitor/compile-jar-openspcoop2
19:35:35 
19:35:35 compile_src_openspcoop2:
19:35:35      [echo] Java home: /opt/openjdk-11.0.12_7/
19:35:35      [echo] ****************************************
19:35:35      [echo] ****         DEBUG MODE ON         *****
19:35:35      [echo] ****************************************
19:35:35      [echo] Raccolta informazioni git per inserimento in manifest...
19:35:35      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/tools/web_interfaces/monitor/src/src_core/META-INF/resources]
19:35:36       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/govwayMonitor-core/openspcoop2_web-govwayMonitor-core-resources_RELEASE.jar
19:35:36    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/govwayMonitor/compile-jar-openspcoop2
19:35:38 
19:35:38 jar_2_jar_openspcoop2:
19:35:38      [echo] Java home: /opt/openjdk-11.0.12_7/
19:35:38      [echo] Raccolta informazioni git per inserimento in manifest...
19:35:38      [echo] GIT Repo:[/var/lib/jenkins/workspace/GovWay]
19:35:38       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/openspcoop2_web-govwayMonitor-core_RELEASE.jar
19:35:41 
19:35:41 compile_api_openspcoop2:
19:35:41 
19:35:41 compile_openspcoop2_govwayMonitor_transazioni:
19:35:43 
19:35:43 buildFacesConfig:
19:35:43    [delete] Deleting: /var/lib/jenkins/workspace/GovWay/tools/web_interfaces/monitor/src/src_transazioni/META-INF/faces-config.xml
19:35:43 
19:35:43 checkgit:
19:35:46 
19:35:46 init_compile-build:
19:35:46     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/govwayMonitor/compile-jar-openspcoop2
19:35:46 
19:35:46 compile_src_openspcoop2:
19:35:46      [echo] Java home: /opt/openjdk-11.0.12_7/
19:35:46      [echo] ****************************************
19:35:46      [echo] ****         DEBUG MODE ON         *****
19:35:46      [echo] ****************************************
19:35:46      [echo] Raccolta informazioni git per inserimento in manifest...
19:35:46      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/tools/web_interfaces/monitor/src/src_transazioni/]
19:35:46     [javac] Compiling 81 source files to /var/lib/jenkins/workspace/GovWay/build/govwayMonitor/compile-jar-openspcoop2
19:35:48       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/openspcoop2_web-govwayMonitor-transazioni_RELEASE.jar
19:35:48    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/govwayMonitor/compile-jar-openspcoop2
19:35:51 
19:35:51 compile_api_openspcoop2:
19:35:51 
19:35:51 compile_openspcoop2_govwayMonitor_statistiche:
19:35:54 
19:35:54 buildFacesConfig:
19:35:54    [delete] Deleting: /var/lib/jenkins/workspace/GovWay/tools/web_interfaces/monitor/src/src_stat/META-INF/faces-config.xml
19:35:54 
19:35:54 checkgit:
19:35:57 
19:35:57 init_compile-build:
19:35:57     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/govwayMonitor/compile-jar-openspcoop2
19:35:57 
19:35:57 compile_src_openspcoop2:
19:35:57      [echo] Java home: /opt/openjdk-11.0.12_7/
19:35:57      [echo] ****************************************
19:35:57      [echo] ****         DEBUG MODE ON         *****
19:35:57      [echo] ****************************************
19:35:57      [echo] Raccolta informazioni git per inserimento in manifest...
19:35:57      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/tools/web_interfaces/monitor/src/src_stat/]
19:35:57     [javac] Compiling 53 source files to /var/lib/jenkins/workspace/GovWay/build/govwayMonitor/compile-jar-openspcoop2
19:35:59       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/openspcoop2_web-govwayMonitor-statistiche_RELEASE.jar
19:35:59    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/govwayMonitor/compile-jar-openspcoop2
19:36:01 
19:36:01 compile_api_openspcoop2:
19:36:01 
19:36:01 compile_openspcoop2_govwayMonitor_eventi:
19:36:03 
19:36:03 buildFacesConfig:
19:36:03    [delete] Deleting: /var/lib/jenkins/workspace/GovWay/tools/web_interfaces/monitor/src/src_eventi/META-INF/faces-config.xml
19:36:03 
19:36:03 checkgit:
19:36:06 
19:36:06 init_compile-build:
19:36:06     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/govwayMonitor/compile-jar-openspcoop2
19:36:06 
19:36:06 compile_src_openspcoop2:
19:36:06      [echo] Java home: /opt/openjdk-11.0.12_7/
19:36:06      [echo] ****************************************
19:36:06      [echo] ****         DEBUG MODE ON         *****
19:36:06      [echo] ****************************************
19:36:06      [echo] Raccolta informazioni git per inserimento in manifest...
19:36:07      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/tools/web_interfaces/monitor/src/src_eventi/]
19:36:07     [javac] Compiling 6 source files to /var/lib/jenkins/workspace/GovWay/build/govwayMonitor/compile-jar-openspcoop2
19:36:07       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/openspcoop2_web-govwayMonitor-eventi_RELEASE.jar
19:36:07    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/govwayMonitor/compile-jar-openspcoop2
19:36:10 
19:36:10 compile_api_openspcoop2:
19:36:10 
19:36:10 compile_openspcoop2_govwayMonitor_allarmi:
19:36:12 
19:36:12 buildFacesConfig:
19:36:12    [delete] Deleting: /var/lib/jenkins/workspace/GovWay/tools/web_interfaces/monitor/src/src_allarmi/META-INF/faces-config.xml
19:36:12    [concat] /var/lib/jenkins/workspace/GovWay/tools/web_interfaces/monitor/src/src_allarmi/META-INF/faces-config.xml.application does not exist.
19:36:12 
19:36:12 checkgit:
19:36:15 
19:36:15 init_compile-build:
19:36:15     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/govwayMonitor/compile-jar-openspcoop2
19:36:15 
19:36:15 compile_src_openspcoop2:
19:36:15      [echo] Java home: /opt/openjdk-11.0.12_7/
19:36:15      [echo] ****************************************
19:36:15      [echo] ****         DEBUG MODE ON         *****
19:36:15      [echo] ****************************************
19:36:15      [echo] Raccolta informazioni git per inserimento in manifest...
19:36:15      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/tools/web_interfaces/monitor/src/src_allarmi/]
19:36:15     [javac] Compiling 12 source files to /var/lib/jenkins/workspace/GovWay/build/govwayMonitor/compile-jar-openspcoop2
19:36:16       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/openspcoop2_web-govwayMonitor-allarmi_RELEASE.jar
19:36:16    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/govwayMonitor/compile-jar-openspcoop2
19:36:18 
19:36:18 compile_api_openspcoop2:
19:36:18 
19:36:18 compile_openspcoop2_govwayMonitor:
19:36:20 
19:36:20 compile_govway_loaderConsole:
19:36:20 
19:36:20 checkgit:
19:36:23 
19:36:23 init_compile-build:
19:36:23     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/loaderConsole
19:36:23     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/loaderConsole/compile-jar-openspcoop2
19:36:23 
19:36:23 compile_src_openspcoop2:
19:36:23      [echo] Java home: /opt/openjdk-11.0.12_7/
19:36:23      [echo] ****************************************
19:36:23      [echo] ****         DEBUG MODE ON         *****
19:36:23      [echo] ****************************************
19:36:23      [echo] Raccolta informazioni git per inserimento in manifest...
19:36:23      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/tools/web_interfaces/loader/src]
19:36:23     [javac] Compiling 21 source files to /var/lib/jenkins/workspace/GovWay/build/loaderConsole/compile-jar-openspcoop2
19:36:24       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/openspcoop2_web-loaderConsole_RELEASE.jar
19:36:24    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/loaderConsole/compile-jar-openspcoop2
19:36:26 
19:36:26 compile_api_openspcoop2:
19:36:29 
19:36:29 compile_openspcoop2_govwayConfigApiRS:
19:36:29 
19:36:29 checkgit:
19:36:32 
19:36:32 init_compile-build:
19:36:32     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/govwayConfig
19:36:32     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/govwayConfig/compile-jar-openspcoop2
19:36:32 
19:36:32 compile_src_openspcoop2:
19:36:32      [echo] Java home: /opt/openjdk-11.0.12_7/
19:36:32      [echo] ****************************************
19:36:32      [echo] ****         DEBUG MODE ON         *****
19:36:32      [echo] ****************************************
19:36:32      [echo] Raccolta informazioni git per inserimento in manifest...
19:36:32      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/tools/rs/config/server/src/]
19:36:32     [javac] Compiling 445 source files to /var/lib/jenkins/workspace/GovWay/build/govwayConfig/compile-jar-openspcoop2
19:36:38       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/openspcoop2_rs-config-server_RELEASE.jar
19:36:38    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/govwayConfig/compile-jar-openspcoop2
19:36:40 
19:36:40 compile_api_openspcoop2:
19:36:43 
19:36:43 compile_openspcoop2_govwayMonitorApiRS:
19:36:43 
19:36:43 checkgit:
19:36:46 
19:36:46 init_compile-build:
19:36:46     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/govwayMonitor/compile-jar-openspcoop2
19:36:46 
19:36:46 compile_src_openspcoop2:
19:36:46      [echo] Java home: /opt/openjdk-11.0.12_7/
19:36:46      [echo] ****************************************
19:36:46      [echo] ****         DEBUG MODE ON         *****
19:36:46      [echo] ****************************************
19:36:46      [echo] Raccolta informazioni git per inserimento in manifest...
19:36:46      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/tools/rs/monitor/server/src/]
19:36:46     [javac] Compiling 115 source files to /var/lib/jenkins/workspace/GovWay/build/govwayMonitor/compile-jar-openspcoop2
19:36:48       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/openspcoop2_rs-monitor-server_RELEASE.jar
19:36:48    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/govwayMonitor/compile-jar-openspcoop2
19:36:51 
19:36:51 compile_api_openspcoop2:
19:36:53 
19:36:53 init_compile_batchStatistiche:
19:36:53 
19:36:53 compile_openspcoop2_batchStatistiche:
19:36:53 
19:36:53 checkgit:
19:36:56 
19:36:56 init_compile-build:
19:36:56    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
19:36:56     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
19:36:56 
19:36:56 compile_src_openspcoop2:
19:36:56      [echo] Java home: /opt/openjdk-11.0.12_7/
19:36:56      [echo] ****************************************
19:36:56      [echo] ****         DEBUG MODE ON         *****
19:36:56      [echo] ****************************************
19:36:56      [echo] Raccolta informazioni git per inserimento in manifest...
19:36:57      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/tools/batch/statistiche/src/]
19:36:57     [javac] Compiling 2 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
19:36:57       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/openspcoop2_batch-statistiche_RELEASE.jar
19:36:57    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
19:37:00 
19:37:00 compile_api_openspcoop2:
19:37:00 
19:37:00 compile_batchStatistiche:
19:37:02 
19:37:02 init_compile_batchRuntimeRepository:
19:37:02 
19:37:02 compile_openspcoop2_batchRuntimeRepository:
19:37:02 
19:37:02 checkgit:
19:37:05 
19:37:05 init_compile-build:
19:37:05     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
19:37:05 
19:37:05 compile_src_openspcoop2:
19:37:05      [echo] Java home: /opt/openjdk-11.0.12_7/
19:37:05      [echo] ****************************************
19:37:05      [echo] ****         DEBUG MODE ON         *****
19:37:05      [echo] ****************************************
19:37:05      [echo] Raccolta informazioni git per inserimento in manifest...
19:37:06      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/tools/batch/runtime-repository/src/]
19:37:06     [javac] Compiling 7 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
19:37:06       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/openspcoop2_batch-runtime-repository_RELEASE.jar
19:37:06    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
19:37:09 
19:37:09 compile_api_openspcoop2:
19:37:09 
19:37:09 compile_batchRuntimeRepository:
19:37:11 
19:37:11 init_compile_cliConfigLoader:
19:37:11 
19:37:11 compile_cliConfigLoader:
19:37:11 
19:37:11 checkgit:
19:37:14 
19:37:14 init_compile-build:
19:37:14     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
19:37:14 
19:37:14 compile_src_openspcoop2:
19:37:14      [echo] Java home: /opt/openjdk-11.0.12_7/
19:37:14      [echo] ****************************************
19:37:14      [echo] ****         DEBUG MODE ON         *****
19:37:14      [echo] ****************************************
19:37:14      [echo] Raccolta informazioni git per inserimento in manifest...
19:37:14      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/tools/command_line_interfaces/config_loader/src]
19:37:14     [javac] Compiling 5 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
19:37:15       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/openspcoop2_cli-configLoader_RELEASE.jar
19:37:15    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
19:37:18 
19:37:18 compile_api_openspcoop2:
19:37:20 
19:37:20 init_compile_cliVault:
19:37:20 
19:37:20 compile_cliVault:
19:37:20 
19:37:20 checkgit:
19:37:23 
19:37:23 init_compile-build:
19:37:23     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
19:37:23 
19:37:23 compile_src_openspcoop2:
19:37:23      [echo] Java home: /opt/openjdk-11.0.12_7/
19:37:23      [echo] ****************************************
19:37:23      [echo] ****         DEBUG MODE ON         *****
19:37:23      [echo] ****************************************
19:37:23      [echo] Raccolta informazioni git per inserimento in manifest...
19:37:23      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/tools/command_line_interfaces/govway_vault/src]
19:37:23     [javac] Compiling 8 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
19:37:24       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/openspcoop2_cli-vault_RELEASE.jar
19:37:24    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
19:37:27 
19:37:27 compile_api_openspcoop2:
19:37:27    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build
19:37:27      [move] Moving 35 files to /var/lib/jenkins/workspace/GovWay/dist.backup
19:37:27     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/dist
19:37:27      [move] Moving 35 files to /var/lib/jenkins/workspace/GovWay/dist
19:37:27    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/dist.backup
19:37:27 [INFO] Executed tasks
19:37:27 [INFO] 
19:37:27 [INFO] --------------< org.openspcoop2:org.openspcoop2.package >---------------
19:37:27 [INFO] Building package 1.0                                             [62/70]
19:37:27 [INFO] --------------------------------[ pom ]---------------------------------
19:37:27 [INFO] 
19:37:27 [INFO] ----------< org.openspcoop2:org.openspcoop2.testsuite.utils >-----------
19:37:27 [INFO] Building testsuite.utils 1.0                                     [63/70]
19:37:27 [INFO] --------------------------------[ pom ]---------------------------------
19:37:27 [INFO] 
19:37:27 [INFO] --------< org.openspcoop2:org.openspcoop2.testsuite.utils.sql >---------
19:37:27 [INFO] Building testsuite.utils.sql 1.0                                 [64/70]
19:37:27 [INFO] --------------------------------[ pom ]---------------------------------
19:37:27 [INFO] 
19:37:27 [INFO] ---------< org.openspcoop2:org.openspcoop2.testsuite.pdd.core >---------
19:37:27 [INFO] Building testsuite.pdd.core 1.0                                  [65/70]
19:37:27 [INFO] --------------------------------[ pom ]---------------------------------
19:37:27 [INFO] 
19:37:27 [INFO] -------< org.openspcoop2:org.openspcoop2.testsuite.pdd.core.sql >-------
19:37:27 [INFO] Building testsuite.pdd.core.sql 1.0                              [66/70]
19:37:27 [INFO] --------------------------------[ pom ]---------------------------------
19:37:27 [INFO] 
19:37:27 [INFO] ------< org.openspcoop2:org.openspcoop2.static_analysis.spotbugs >------
19:37:27 [INFO] Building static_analysis.spotbugs 1.0                            [67/70]
19:37:27 [INFO] --------------------------------[ pom ]---------------------------------
19:37:27 [INFO] 
19:37:27 [INFO] -----< org.openspcoop2:org.openspcoop2.static_analysis.sonarqube >------
19:37:27 [INFO] Building static_analysis.sonarqube 1.0                           [68/70]
19:37:27 [INFO] --------------------------------[ pom ]---------------------------------
19:37:27 [INFO] 
19:37:27 [INFO] --------< org.openspcoop2:org.openspcoop2.dynamic_analysis.zap >--------
19:37:27 [INFO] Building dynamic_analysis.zap 1.0                                [69/70]
19:37:27 [INFO] --------------------------------[ pom ]---------------------------------
19:37:27 [INFO] 
19:37:27 [INFO] ----------< org.openspcoop2:org.openspcoop2.coverage.jacoco >-----------
19:37:27 [INFO] Building coverage.jacoco 1.0                                     [70/70]
19:37:27 [INFO] --------------------------------[ pom ]---------------------------------
19:37:27 [INFO] ------------------------------------------------------------------------
19:37:27 [INFO] Reactor Summary for govway 1.0:
19:37:27 [INFO] 
19:37:27 [INFO] govway ............................................. SUCCESS [  0.004 s]
19:37:27 [INFO] dependencies ....................................... SUCCESS [  0.002 s]
19:37:27 [INFO] dependencies.ant ................................... SUCCESS [  1.690 s]
19:37:27 [INFO] dependencies.antinstaller .......................... SUCCESS [  0.047 s]
19:37:27 [INFO] dependencies.axiom ................................. SUCCESS [  0.019 s]
19:37:27 [INFO] dependencies.bean-validation ....................... SUCCESS [  0.056 s]
19:37:27 [INFO] dependencies.cxf ................................... SUCCESS [  0.198 s]
19:37:27 [INFO] dependencies.commons ............................... SUCCESS [  0.135 s]
19:37:27 [INFO] dependencies.faces ................................. SUCCESS [  0.050 s]
19:37:27 [INFO] dependencies.git ................................... SUCCESS [  0.017 s]
19:37:27 [INFO] dependencies.httpcore .............................. SUCCESS [  0.047 s]
19:37:27 [INFO] dependencies.jackson ............................... SUCCESS [  0.061 s]
19:37:27 [INFO] dependencies.javax ................................. SUCCESS [  0.042 s]
19:37:27 [INFO] dependencies.jax ................................... SUCCESS [  0.107 s]
19:37:27 [INFO] dependencies.jetty ................................. SUCCESS [  0.039 s]
19:37:27 [INFO] dependencies.jminix ................................ SUCCESS [  0.014 s]
19:37:27 [INFO] dependencies.json .................................. SUCCESS [  0.065 s]
19:37:27 [INFO] dependencies.log ................................... SUCCESS [  0.042 s]
19:37:27 [INFO] dependencies.lucene ................................ SUCCESS [  0.018 s]
19:37:27 [INFO] dependencies.swagger ............................... SUCCESS [  0.012 s]
19:37:27 [INFO] dependencies.opensaml .............................. SUCCESS [  0.062 s]
19:37:27 [INFO] dependencies.pdf ................................... SUCCESS [  0.026 s]
19:37:27 [INFO] dependencies.redis ................................. SUCCESS [  0.059 s]
19:37:27 [INFO] dependencies.reports ............................... SUCCESS [  0.037 s]
19:37:27 [INFO] dependencies.saaj .................................. SUCCESS [  0.015 s]
19:37:27 [INFO] dependencies.security .............................. SUCCESS [  0.034 s]
19:37:27 [INFO] dependencies.shared ................................ SUCCESS [  0.133 s]
19:37:27 [INFO] dependencies.soapbox ............................... SUCCESS [  0.012 s]
19:37:27 [INFO] dependencies.spring ................................ SUCCESS [  0.024 s]
19:37:27 [INFO] dependencies.spring-security ....................... SUCCESS [  0.013 s]
19:37:27 [INFO] dependencies.swagger ............................... SUCCESS [  0.041 s]
19:37:27 [INFO] dependencies.wadl .................................. SUCCESS [  0.010 s]
19:37:27 [INFO] dependencies.wss4j ................................. SUCCESS [  0.021 s]
19:37:27 [INFO] dependencies.testsuite ............................. SUCCESS [  0.001 s]
19:37:27 [INFO] dependencies.testsuite.axis14 ...................... SUCCESS [  0.021 s]
19:37:27 [INFO] dependencies.testsuite.as .......................... SUCCESS [  0.001 s]
19:37:27 [INFO] dependencies.testsuite.as.wildfly8 ................. SUCCESS [  0.006 s]
19:37:27 [INFO] dependencies.testsuite.as.wildfly9 ................. SUCCESS [  0.005 s]
19:37:27 [INFO] dependencies.testsuite.as.wildfly10 ................ SUCCESS [  0.006 s]
19:37:27 [INFO] dependencies.testsuite.as.wildfly11 ................ SUCCESS [  0.006 s]
19:37:27 [INFO] dependencies.testsuite.as.wildfly12 ................ SUCCESS [  0.007 s]
19:37:27 [INFO] dependencies.testsuite.as.wildfly13 ................ SUCCESS [  0.006 s]
19:37:27 [INFO] dependencies.testsuite.as.wildfly14 ................ SUCCESS [  0.005 s]
19:37:27 [INFO] dependencies.testsuite.as.wildfly15 ................ SUCCESS [  0.005 s]
19:37:27 [INFO] dependencies.testsuite.as.wildfly16 ................ SUCCESS [  0.005 s]
19:37:27 [INFO] dependencies.testsuite.as.wildfly17 ................ SUCCESS [  0.005 s]
19:37:27 [INFO] dependencies.testsuite.as.wildfly18 ................ SUCCESS [  0.006 s]
19:37:27 [INFO] dependencies.testsuite.as.wildfly19 ................ SUCCESS [  0.005 s]
19:37:27 [INFO] dependencies.testsuite.as.wildfly20 ................ SUCCESS [  0.005 s]
19:37:27 [INFO] dependencies.testsuite.as.wildfly21 ................ SUCCESS [  0.005 s]
19:37:27 [INFO] dependencies.testsuite.as.wildfly22 ................ SUCCESS [  0.005 s]
19:37:27 [INFO] dependencies.testsuite.as.wildfly23 ................ SUCCESS [  0.005 s]
19:37:27 [INFO] dependencies.testsuite.as.wildfly24 ................ SUCCESS [  0.006 s]
19:37:27 [INFO] dependencies.testsuite.as.wildfly25 ................ SUCCESS [  0.005 s]
19:37:27 [INFO] dependencies.testsuite.as.wildfly26 ................ SUCCESS [  0.005 s]
19:37:27 [INFO] dependencies.testsuite.as.tomcat9 .................. SUCCESS [  0.007 s]
19:37:27 [INFO] dependencies.testsuite.test ........................ SUCCESS [  0.044 s]
19:37:27 [INFO] dependencies.testsuite.staticAnalysis .............. SUCCESS [  0.012 s]
19:37:27 [INFO] dependencies.testsuite.dynamicAnalysis ............. SUCCESS [  0.007 s]
19:37:27 [INFO] dependencies.testsuite.coverage .................... SUCCESS [  0.021 s]
19:37:27 [INFO] compile ............................................ SUCCESS [14:06 min]
19:37:27 [INFO] package ............................................ SUCCESS [  0.006 s]
19:37:27 [INFO] testsuite.utils .................................... SUCCESS [  0.003 s]
19:37:27 [INFO] testsuite.utils.sql ................................ SUCCESS [  0.001 s]
19:37:27 [INFO] testsuite.pdd.core ................................. SUCCESS [  0.003 s]
19:37:27 [INFO] testsuite.pdd.core.sql ............................. SUCCESS [  0.001 s]
19:37:27 [INFO] static_analysis.spotbugs ........................... SUCCESS [  0.004 s]
19:37:27 [INFO] static_analysis.sonarqube .......................... SUCCESS [  0.002 s]
19:37:27 [INFO] dynamic_analysis.zap ............................... SUCCESS [  0.001 s]
19:37:27 [INFO] coverage.jacoco .................................... SUCCESS [  0.001 s]
19:37:27 [INFO] ------------------------------------------------------------------------
19:37:27 [INFO] BUILD SUCCESS
19:37:27 [INFO] ------------------------------------------------------------------------
19:37:27 [INFO] Total time:  14:10 min
19:37:27 [INFO] Finished at: 2024-07-12T19:37:27+02:00
19:37:27 [INFO] ------------------------------------------------------------------------
19:37:27 [GovWay] $ /opt/apache-maven-3.6.3/bin/mvn -Dpackage.git_info.generate=false -Dpackage=package -Dcompile=none -Dowasp=none -Dtestsuite=none package
19:37:29 [INFO] Scanning for projects...
19:37:29 [INFO] ------------------------------------------------------------------------
19:37:29 [INFO] Reactor Build Order:
19:37:29 [INFO] 
19:37:29 [INFO] govway                                                             [pom]
19:37:29 [INFO] dependencies                                                       [pom]
19:37:29 [INFO] dependencies.ant                                                   [pom]
19:37:29 [INFO] dependencies.antinstaller                                          [pom]
19:37:29 [INFO] dependencies.axiom                                                 [pom]
19:37:29 [INFO] dependencies.bean-validation                                       [pom]
19:37:29 [INFO] dependencies.cxf                                                   [pom]
19:37:29 [INFO] dependencies.commons                                               [pom]
19:37:29 [INFO] dependencies.faces                                                 [pom]
19:37:29 [INFO] dependencies.git                                                   [pom]
19:37:29 [INFO] dependencies.httpcore                                              [pom]
19:37:29 [INFO] dependencies.jackson                                               [pom]
19:37:29 [INFO] dependencies.javax                                                 [pom]
19:37:29 [INFO] dependencies.jax                                                   [pom]
19:37:29 [INFO] dependencies.jetty                                                 [pom]
19:37:29 [INFO] dependencies.jminix                                                [pom]
19:37:29 [INFO] dependencies.json                                                  [pom]
19:37:29 [INFO] dependencies.log                                                   [pom]
19:37:29 [INFO] dependencies.lucene                                                [pom]
19:37:29 [INFO] dependencies.swagger                                               [pom]
19:37:29 [INFO] dependencies.opensaml                                              [pom]
19:37:29 [INFO] dependencies.pdf                                                   [pom]
19:37:29 [INFO] dependencies.redis                                                 [pom]
19:37:29 [INFO] dependencies.reports                                               [pom]
19:37:29 [INFO] dependencies.saaj                                                  [pom]
19:37:29 [INFO] dependencies.security                                              [pom]
19:37:29 [INFO] dependencies.shared                                                [pom]
19:37:29 [INFO] dependencies.soapbox                                               [pom]
19:37:29 [INFO] dependencies.spring                                                [pom]
19:37:29 [INFO] dependencies.spring-security                                       [pom]
19:37:29 [INFO] dependencies.swagger                                               [pom]
19:37:29 [INFO] dependencies.wadl                                                  [pom]
19:37:29 [INFO] dependencies.wss4j                                                 [pom]
19:37:29 [INFO] dependencies.testsuite                                             [pom]
19:37:29 [INFO] dependencies.testsuite.axis14                                      [pom]
19:37:29 [INFO] dependencies.testsuite.as                                          [pom]
19:37:29 [INFO] dependencies.testsuite.as.wildfly8                                 [pom]
19:37:29 [INFO] dependencies.testsuite.as.wildfly9                                 [pom]
19:37:29 [INFO] dependencies.testsuite.as.wildfly10                                [pom]
19:37:29 [INFO] dependencies.testsuite.as.wildfly11                                [pom]
19:37:29 [INFO] dependencies.testsuite.as.wildfly12                                [pom]
19:37:29 [INFO] dependencies.testsuite.as.wildfly13                                [pom]
19:37:29 [INFO] dependencies.testsuite.as.wildfly14                                [pom]
19:37:29 [INFO] dependencies.testsuite.as.wildfly15                                [pom]
19:37:29 [INFO] dependencies.testsuite.as.wildfly16                                [pom]
19:37:29 [INFO] dependencies.testsuite.as.wildfly17                                [pom]
19:37:29 [INFO] dependencies.testsuite.as.wildfly18                                [pom]
19:37:29 [INFO] dependencies.testsuite.as.wildfly19                                [pom]
19:37:29 [INFO] dependencies.testsuite.as.wildfly20                                [pom]
19:37:29 [INFO] dependencies.testsuite.as.wildfly21                                [pom]
19:37:29 [INFO] dependencies.testsuite.as.wildfly22                                [pom]
19:37:29 [INFO] dependencies.testsuite.as.wildfly23                                [pom]
19:37:29 [INFO] dependencies.testsuite.as.wildfly24                                [pom]
19:37:29 [INFO] dependencies.testsuite.as.wildfly25                                [pom]
19:37:29 [INFO] dependencies.testsuite.as.wildfly26                                [pom]
19:37:29 [INFO] dependencies.testsuite.as.tomcat9                                  [pom]
19:37:29 [INFO] dependencies.testsuite.test                                        [pom]
19:37:29 [INFO] dependencies.testsuite.staticAnalysis                              [pom]
19:37:29 [INFO] dependencies.testsuite.dynamicAnalysis                             [pom]
19:37:29 [INFO] dependencies.testsuite.coverage                                    [pom]
19:37:29 [INFO] compile                                                            [pom]
19:37:29 [INFO] package                                                            [pom]
19:37:29 [INFO] testsuite.utils                                                    [pom]
19:37:29 [INFO] testsuite.utils.sql                                                [pom]
19:37:29 [INFO] testsuite.pdd.core                                                 [pom]
19:37:29 [INFO] testsuite.pdd.core.sql                                             [pom]
19:37:29 [INFO] static_analysis.spotbugs                                           [pom]
19:37:29 [INFO] static_analysis.sonarqube                                          [pom]
19:37:29 [INFO] dynamic_analysis.zap                                               [pom]
19:37:29 [INFO] coverage.jacoco                                                    [pom]
19:37:29 [INFO] 
19:37:29 [INFO] ------------------< org.openspcoop2:org.openspcoop2 >-------------------
19:37:29 [INFO] Building govway 1.0                                               [1/70]
19:37:29 [INFO] --------------------------------[ pom ]---------------------------------
19:37:29 [INFO] 
19:37:29 [INFO] ------------< org.openspcoop2:org.openspcoop2.dependencies >------------
19:37:29 [INFO] Building dependencies 1.0                                         [2/70]
19:37:29 [INFO] --------------------------------[ pom ]---------------------------------
19:37:29 [INFO] 
19:37:29 [INFO] ----------------< org.openspcoop2:org.openspcoop2.ant >-----------------
19:37:29 [INFO] Building dependencies.ant 1.0                                     [3/70]
19:37:29 [INFO] --------------------------------[ pom ]---------------------------------
19:37:29 [INFO] 
19:37:29 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.ant ---
19:37:30 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/ant (includes = [*.jar], excludes = [])
19:37:30 [INFO] 
19:37:30 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.ant ---
19:37:30 [INFO] Copying ant-contrib-1.0b3.jar to /var/lib/jenkins/workspace/GovWay/lib/ant/ant-contrib-1.0b3.jar
19:37:30 [INFO] 
19:37:30 [INFO] ------------< org.openspcoop2:org.openspcoop2.antinstaller >------------
19:37:30 [INFO] Building dependencies.antinstaller 1.0                            [4/70]
19:37:30 [INFO] --------------------------------[ pom ]---------------------------------
19:37:30 [INFO] 
19:37:30 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.antinstaller ---
19:37:30 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/antinstaller (includes = [*.jar], excludes = [])
19:37:31 [INFO] 
19:37:31 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.antinstaller ---
19:37:31 [INFO] Copying ant-installer-0.8b.jar to /var/lib/jenkins/workspace/GovWay/lib/antinstaller/ant-installer-0.8b.jar
19:37:31 [INFO] Copying xml-apis_antinstaller-0.8b.jar to /var/lib/jenkins/workspace/GovWay/lib/antinstaller/xml-apis_antinstaller-0.8b.jar
19:37:31 [INFO] Copying ai-icons-eclipse_antinstaller-0.8b.jar to /var/lib/jenkins/workspace/GovWay/lib/antinstaller/ai-icons-eclipse_antinstaller-0.8b.jar
19:37:31 [INFO] Copying jgoodies-edited-1.2.2-gov4j-1.jar to /var/lib/jenkins/workspace/GovWay/lib/antinstaller/jgoodies-edited-1.2.2-gov4j-1.jar
19:37:31 [INFO] Copying ant-1.10.11.jar to /var/lib/jenkins/workspace/GovWay/lib/antinstaller/ant-1.10.11.jar
19:37:31 [INFO] Copying ant-apache-regexp-1.10.11.jar to /var/lib/jenkins/workspace/GovWay/lib/antinstaller/ant-apache-regexp-1.10.11.jar
19:37:31 [INFO] Copying ant-launcher-1.10.11.jar to /var/lib/jenkins/workspace/GovWay/lib/antinstaller/ant-launcher-1.10.11.jar
19:37:31 [INFO] Copying jakarta-regexp-1.5.jar to /var/lib/jenkins/workspace/GovWay/lib/antinstaller/jakarta-regexp-1.5.jar
19:37:31 [INFO] 
19:37:31 [INFO] ---------------< org.openspcoop2:org.openspcoop2.axiom >----------------
19:37:31 [INFO] Building dependencies.axiom 1.0                                   [5/70]
19:37:31 [INFO] --------------------------------[ pom ]---------------------------------
19:37:31 [INFO] 
19:37:31 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.axiom ---
19:37:31 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/axiom (includes = [*.jar], excludes = [])
19:37:31 [INFO] 
19:37:31 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.axiom ---
19:37:31 [INFO] Copying axiom-api-1.2.13-gov4j-2.jar to /var/lib/jenkins/workspace/GovWay/lib/axiom/axiom-api-1.2.13-gov4j-2.jar
19:37:31 [INFO] Copying axiom-dom-1.2.13-gov4j-2.jar to /var/lib/jenkins/workspace/GovWay/lib/axiom/axiom-dom-1.2.13-gov4j-2.jar
19:37:31 [INFO] Copying axiom-impl-1.2.13-gov4j-2.jar to /var/lib/jenkins/workspace/GovWay/lib/axiom/axiom-impl-1.2.13-gov4j-2.jar
19:37:31 [INFO] Copying axiom-common-impl-1.2.13.jar to /var/lib/jenkins/workspace/GovWay/lib/axiom/axiom-common-impl-1.2.13.jar
19:37:31 [INFO] 
19:37:31 [INFO] ----------< org.openspcoop2:org.openspcoop2.bean-validation >-----------
19:37:31 [INFO] Building dependencies.bean-validation 1.0                         [6/70]
19:37:31 [INFO] --------------------------------[ pom ]---------------------------------
19:37:31 [INFO] 
19:37:31 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.bean-validation ---
19:37:31 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/bean-validation (includes = [*.jar], excludes = [])
19:37:31 [INFO] 
19:37:31 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.bean-validation ---
19:37:31 [INFO] Copying hibernate-validator-6.2.5.Final.jar to /var/lib/jenkins/workspace/GovWay/lib/bean-validation/hibernate-validator-6.2.5.Final.jar
19:37:31 [INFO] Copying hibernate-validator-cdi-6.2.5.Final.jar to /var/lib/jenkins/workspace/GovWay/lib/bean-validation/hibernate-validator-cdi-6.2.5.Final.jar
19:37:31 [INFO] Copying classmate-1.5.1.jar to /var/lib/jenkins/workspace/GovWay/lib/bean-validation/classmate-1.5.1.jar
19:37:31 [INFO] Copying jboss-logging-3.4.3.Final.jar to /var/lib/jenkins/workspace/GovWay/lib/bean-validation/jboss-logging-3.4.3.Final.jar
19:37:31 [INFO] 
19:37:31 [INFO] ----------------< org.openspcoop2:org.openspcoop2.cxf >-----------------
19:37:31 [INFO] Building dependencies.cxf 1.0                                     [7/70]
19:37:31 [INFO] --------------------------------[ pom ]---------------------------------
19:37:31 [INFO] 
19:37:31 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.cxf ---
19:37:31 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/cxf (includes = [*.jar], excludes = [])
19:37:31 [INFO] 
19:37:31 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.cxf ---
19:37:31 [INFO] Copying cxf-core-3.6.3-gov4j-1.jar to /var/lib/jenkins/workspace/GovWay/lib/cxf/cxf-core-3.6.3-gov4j-1.jar
19:37:31 [INFO] Copying cxf-rt-rs-security-jose-3.6.3-gov4j-1.jar to /var/lib/jenkins/workspace/GovWay/lib/cxf/cxf-rt-rs-security-jose-3.6.3-gov4j-1.jar
19:37:31 [INFO] Copying cxf-rt-bindings-soap-3.6.3.jar to /var/lib/jenkins/workspace/GovWay/lib/cxf/cxf-rt-bindings-soap-3.6.3.jar
19:37:31 [INFO] Copying cxf-rt-databinding-jaxb-3.6.3.jar to /var/lib/jenkins/workspace/GovWay/lib/cxf/cxf-rt-databinding-jaxb-3.6.3.jar
19:37:31 [INFO] Copying cxf-rt-features-logging-3.6.3.jar to /var/lib/jenkins/workspace/GovWay/lib/cxf/cxf-rt-features-logging-3.6.3.jar
19:37:31 [INFO] Copying cxf-rt-frontend-jaxrs-3.6.3.jar to /var/lib/jenkins/workspace/GovWay/lib/cxf/cxf-rt-frontend-jaxrs-3.6.3.jar
19:37:31 [INFO] Copying cxf-rt-frontend-jaxws-3.6.3.jar to /var/lib/jenkins/workspace/GovWay/lib/cxf/cxf-rt-frontend-jaxws-3.6.3.jar
19:37:31 [INFO] Copying cxf-rt-frontend-simple-3.6.3.jar to /var/lib/jenkins/workspace/GovWay/lib/cxf/cxf-rt-frontend-simple-3.6.3.jar
19:37:31 [INFO] Copying cxf-rt-rs-json-basic-3.6.3.jar to /var/lib/jenkins/workspace/GovWay/lib/cxf/cxf-rt-rs-json-basic-3.6.3.jar
19:37:31 [INFO] Copying cxf-rt-rs-security-jose-jaxrs-3.6.3.jar to /var/lib/jenkins/workspace/GovWay/lib/cxf/cxf-rt-rs-security-jose-jaxrs-3.6.3.jar
19:37:31 [INFO] Copying cxf-rt-rs-service-description-openapi-v3-3.6.3.jar to /var/lib/jenkins/workspace/GovWay/lib/cxf/cxf-rt-rs-service-description-openapi-v3-3.6.3.jar
19:37:31 [INFO] Copying cxf-rt-rs-service-description-swagger-ui-3.6.3.jar to /var/lib/jenkins/workspace/GovWay/lib/cxf/cxf-rt-rs-service-description-swagger-ui-3.6.3.jar
19:37:31 [INFO] Copying cxf-rt-rs-service-description-common-openapi-3.6.3.jar to /var/lib/jenkins/workspace/GovWay/lib/cxf/cxf-rt-rs-service-description-common-openapi-3.6.3.jar
19:37:31 [INFO] Copying cxf-rt-rs-client-3.6.3.jar to /var/lib/jenkins/workspace/GovWay/lib/cxf/cxf-rt-rs-client-3.6.3.jar
19:37:31 [INFO] Copying cxf-rt-security-3.6.3.jar to /var/lib/jenkins/workspace/GovWay/lib/cxf/cxf-rt-security-3.6.3.jar
19:37:31 [INFO] Copying cxf-rt-security-saml-3.6.3.jar to /var/lib/jenkins/workspace/GovWay/lib/cxf/cxf-rt-security-saml-3.6.3.jar
19:37:31 [INFO] Copying cxf-rt-transports-http-3.6.3.jar to /var/lib/jenkins/workspace/GovWay/lib/cxf/cxf-rt-transports-http-3.6.3.jar
19:37:31 [INFO] Copying cxf-rt-transports-http-jetty-3.6.3.jar to /var/lib/jenkins/workspace/GovWay/lib/cxf/cxf-rt-transports-http-jetty-3.6.3.jar
19:37:31 [INFO] Copying cxf-rt-wsdl-3.6.3.jar to /var/lib/jenkins/workspace/GovWay/lib/cxf/cxf-rt-wsdl-3.6.3.jar
19:37:31 [INFO] Copying cxf-rt-ws-policy-3.6.3.jar to /var/lib/jenkins/workspace/GovWay/lib/cxf/cxf-rt-ws-policy-3.6.3.jar
19:37:31 [INFO] Copying cxf-rt-ws-security-3.6.3.jar to /var/lib/jenkins/workspace/GovWay/lib/cxf/cxf-rt-ws-security-3.6.3.jar
19:37:31 [INFO] Copying cxf-tools-common-3.6.3.jar to /var/lib/jenkins/workspace/GovWay/lib/cxf/cxf-tools-common-3.6.3.jar
19:37:31 [INFO] Copying cxf-tools-validator-3.6.3.jar to /var/lib/jenkins/workspace/GovWay/lib/cxf/cxf-tools-validator-3.6.3.jar
19:37:31 [INFO] Copying cxf-tools-wsdlto-core-3.6.3.jar to /var/lib/jenkins/workspace/GovWay/lib/cxf/cxf-tools-wsdlto-core-3.6.3.jar
19:37:31 [INFO] Copying cxf-tools-wsdlto-databinding-jaxb-3.6.3.jar to /var/lib/jenkins/workspace/GovWay/lib/cxf/cxf-tools-wsdlto-databinding-jaxb-3.6.3.jar
19:37:31 [INFO] Copying cxf-tools-wsdlto-frontend-jaxws-3.6.3.jar to /var/lib/jenkins/workspace/GovWay/lib/cxf/cxf-tools-wsdlto-frontend-jaxws-3.6.3.jar
19:37:31 [INFO] Copying jakarta.ws.rs-api-2.1.6.jar to /var/lib/jenkins/workspace/GovWay/lib/cxf/jakarta.ws.rs-api-2.1.6.jar
19:37:31 [INFO] Copying stax2-api-4.2.2.jar to /var/lib/jenkins/workspace/GovWay/lib/cxf/stax2-api-4.2.2.jar
19:37:31 [INFO] Copying woodstox-core-6.6.0.jar to /var/lib/jenkins/workspace/GovWay/lib/cxf/woodstox-core-6.6.0.jar
19:37:31 [INFO] Copying xml-resolver-1.2.jar to /var/lib/jenkins/workspace/GovWay/lib/cxf/xml-resolver-1.2.jar
19:37:31 [INFO] Copying xmlschema-core-2.3.1.jar to /var/lib/jenkins/workspace/GovWay/lib/cxf/xmlschema-core-2.3.1.jar
19:37:31 [INFO] Copying asm-9.6.jar to /var/lib/jenkins/workspace/GovWay/lib/cxf/asm-9.6.jar
19:37:31 [INFO] 
19:37:31 [INFO] --------------< org.openspcoop2:org.openspcoop2.commons >---------------
19:37:31 [INFO] Building dependencies.commons 1.0                                 [8/70]
19:37:31 [INFO] --------------------------------[ pom ]---------------------------------
19:37:31 [INFO] 
19:37:31 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.commons ---
19:37:31 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/commons (includes = [*.jar], excludes = [])
19:37:31 [INFO] 
19:37:31 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.commons ---
19:37:31 [INFO] Copying commons-beanutils-1.9.4.jar to /var/lib/jenkins/workspace/GovWay/lib/commons/commons-beanutils-1.9.4.jar
19:37:31 [INFO] Copying commons-chain-1.2.jar to /var/lib/jenkins/workspace/GovWay/lib/commons/commons-chain-1.2.jar
19:37:31 [INFO] Copying commons-cli-1.5.0.jar to /var/lib/jenkins/workspace/GovWay/lib/commons/commons-cli-1.5.0.jar
19:37:31 [INFO] Copying commons-codec-1.15.jar to /var/lib/jenkins/workspace/GovWay/lib/commons/commons-codec-1.15.jar
19:37:31 [INFO] Copying commons-collections-3.2.2.jar to /var/lib/jenkins/workspace/GovWay/lib/commons/commons-collections-3.2.2.jar
19:37:31 [INFO] Copying commons-collections4-4.4.jar to /var/lib/jenkins/workspace/GovWay/lib/commons/commons-collections4-4.4.jar
19:37:31 [INFO] Copying commons-compress-1.26.0.jar to /var/lib/jenkins/workspace/GovWay/lib/commons/commons-compress-1.26.0.jar
19:37:31 [INFO] Copying commons-csv-1.9.0.jar to /var/lib/jenkins/workspace/GovWay/lib/commons/commons-csv-1.9.0.jar
19:37:31 [INFO] Copying commons-dbcp2-2.9.0.jar to /var/lib/jenkins/workspace/GovWay/lib/commons/commons-dbcp2-2.9.0.jar
19:37:31 [INFO] Copying commons-digester-2.1.jar to /var/lib/jenkins/workspace/GovWay/lib/commons/commons-digester-2.1.jar
19:37:31 [INFO] Copying commons-discovery-0.5.jar to /var/lib/jenkins/workspace/GovWay/lib/commons/commons-discovery-0.5.jar
19:37:31 [INFO] Copying commons-email-1.5.jar to /var/lib/jenkins/workspace/GovWay/lib/commons/commons-email-1.5.jar
19:37:31 [INFO] Copying commons-fileupload-1.5.jar to /var/lib/jenkins/workspace/GovWay/lib/commons/commons-fileupload-1.5.jar
19:37:31 [INFO] Copying commons-io-2.11.0.jar to /var/lib/jenkins/workspace/GovWay/lib/commons/commons-io-2.11.0.jar
19:37:31 [INFO] Copying commons-lang-2.6.jar to /var/lib/jenkins/workspace/GovWay/lib/commons/commons-lang-2.6.jar
19:37:31 [INFO] Copying commons-lang3-3.12.0.jar to /var/lib/jenkins/workspace/GovWay/lib/commons/commons-lang3-3.12.0.jar
19:37:31 [INFO] Copying commons-logging-1.2.jar to /var/lib/jenkins/workspace/GovWay/lib/commons/commons-logging-1.2.jar
19:37:31 [INFO] Copying commons-math3-3.6.1.jar to /var/lib/jenkins/workspace/GovWay/lib/commons/commons-math3-3.6.1.jar
19:37:31 [INFO] Copying commons-net-3.9.0.jar to /var/lib/jenkins/workspace/GovWay/lib/commons/commons-net-3.9.0.jar
19:37:31 [INFO] Copying commons-pool2-2.11.1.jar to /var/lib/jenkins/workspace/GovWay/lib/commons/commons-pool2-2.11.1.jar
19:37:31 [INFO] Copying commons-validator-1.7.jar to /var/lib/jenkins/workspace/GovWay/lib/commons/commons-validator-1.7.jar
19:37:31 [INFO] 
19:37:31 [INFO] ---------------< org.openspcoop2:org.openspcoop2.faces >----------------
19:37:31 [INFO] Building dependencies.faces 1.0                                   [9/70]
19:37:31 [INFO] --------------------------------[ pom ]---------------------------------
19:37:31 [INFO] 
19:37:31 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.faces ---
19:37:31 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/faces (includes = [*.jar], excludes = [])
19:37:31 [INFO] 
19:37:31 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.faces ---
19:37:31 [INFO] Copying facelets-taglib-jsf12-spring-4-gov4j-1.jar to /var/lib/jenkins/workspace/GovWay/lib/faces/facelets-taglib-jsf12-spring-4-gov4j-1.jar
19:37:31 [INFO] Copying facelets-taglib-jsf20-spring-4-gov4j-1.jar to /var/lib/jenkins/workspace/GovWay/lib/faces/facelets-taglib-jsf20-spring-4-gov4j-1.jar
19:37:31 [INFO] Copying aopalliance-1.0.jar to /var/lib/jenkins/workspace/GovWay/lib/faces/aopalliance-1.0.jar
19:37:31 [INFO] Copying cglib-nodep-2.2.3.jar to /var/lib/jenkins/workspace/GovWay/lib/faces/cglib-nodep-2.2.3.jar
19:37:31 [INFO] Copying el-impl-2.2.jar to /var/lib/jenkins/workspace/GovWay/lib/faces/el-impl-2.2.jar
19:37:31 [INFO] Copying javax.faces-2.4.0.jar to /var/lib/jenkins/workspace/GovWay/lib/faces/javax.faces-2.4.0.jar
19:37:31 [INFO] Copying javax.servlet.jsp.jstl-1.2.1.jar to /var/lib/jenkins/workspace/GovWay/lib/faces/javax.servlet.jsp.jstl-1.2.1.jar
19:37:31 [INFO] Copying javax.servlet.jsp.jstl-api-1.2.1.jar to /var/lib/jenkins/workspace/GovWay/lib/faces/javax.servlet.jsp.jstl-api-1.2.1.jar
19:37:31 [INFO] Copying jsf-api-1.2_15-06.jar to /var/lib/jenkins/workspace/GovWay/lib/faces/jsf-api-1.2_15-06.jar
19:37:31 [INFO] Copying jsf-impl-1.2_15-06.jar to /var/lib/jenkins/workspace/GovWay/lib/faces/jsf-impl-1.2_15-06.jar
19:37:31 [INFO] Copying jsf-facelets-1.1.15.jar to /var/lib/jenkins/workspace/GovWay/lib/faces/jsf-facelets-1.1.15.jar
19:37:31 [INFO] Copying jsr311-api-1.1.1.jar to /var/lib/jenkins/workspace/GovWay/lib/faces/jsr311-api-1.1.1.jar
19:37:31 [INFO] Copying richfaces-api-3.3.4.Final.jar to /var/lib/jenkins/workspace/GovWay/lib/faces/richfaces-api-3.3.4.Final.jar
19:37:31 [INFO] Copying richfaces-impl-3.3.4.Final-gov4j-4.jar to /var/lib/jenkins/workspace/GovWay/lib/faces/richfaces-impl-3.3.4.Final-gov4j-4.jar
19:37:31 [INFO] Copying richfaces-impl-jsf2-3.3.4.Final.jar to /var/lib/jenkins/workspace/GovWay/lib/faces/richfaces-impl-jsf2-3.3.4.Final.jar
19:37:31 [INFO] Copying richfaces-ui-3.3.4.Final-gov4j-4.jar to /var/lib/jenkins/workspace/GovWay/lib/faces/richfaces-ui-3.3.4.Final-gov4j-4.jar
19:37:31 [INFO] 
19:37:31 [INFO] ----------------< org.openspcoop2:org.openspcoop2.git >-----------------
19:37:31 [INFO] Building dependencies.git 1.0                                    [10/70]
19:37:31 [INFO] --------------------------------[ pom ]---------------------------------
19:37:31 [INFO] 
19:37:31 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.git ---
19:37:31 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/git (includes = [*.jar], excludes = [])
19:37:31 [INFO] 
19:37:31 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.git ---
19:37:31 [INFO] Copying openspcoop2_git-task-1.0.jar to /var/lib/jenkins/workspace/GovWay/lib/git/openspcoop2_git-task-1.0.jar
19:37:31 [INFO] Copying org.eclipse.jgit-6.7.0.202309050840-r.jar to /var/lib/jenkins/workspace/GovWay/lib/git/org.eclipse.jgit-6.7.0.202309050840-r.jar
19:37:31 [INFO] 
19:37:31 [INFO] --------------< org.openspcoop2:org.openspcoop2.httpcore >--------------
19:37:31 [INFO] Building dependencies.httpcore 1.0                               [11/70]
19:37:31 [INFO] --------------------------------[ pom ]---------------------------------
19:37:31 [INFO] 
19:37:31 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.httpcore ---
19:37:31 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/httpcore (includes = [*.jar], excludes = [])
19:37:31 [INFO] 
19:37:31 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.httpcore ---
19:37:31 [INFO] Copying httpcore-4.4.15.jar to /var/lib/jenkins/workspace/GovWay/lib/httpcore/httpcore-4.4.15.jar
19:37:31 [INFO] Copying httpcore-nio-4.4.15.jar to /var/lib/jenkins/workspace/GovWay/lib/httpcore/httpcore-nio-4.4.15.jar
19:37:31 [INFO] Copying httpcore-ab-4.4.15-gov4j-2.jar to /var/lib/jenkins/workspace/GovWay/lib/httpcore/httpcore-ab-4.4.15-gov4j-2.jar
19:37:31 [INFO] Copying apache-mime4j-core-0.8.10.jar to /var/lib/jenkins/workspace/GovWay/lib/httpcore/apache-mime4j-core-0.8.10.jar
19:37:31 [INFO] Copying apache-mime4j-dom-0.8.10.jar to /var/lib/jenkins/workspace/GovWay/lib/httpcore/apache-mime4j-dom-0.8.10.jar
19:37:31 [INFO] Copying fluent-hc-4.5.13.jar to /var/lib/jenkins/workspace/GovWay/lib/httpcore/fluent-hc-4.5.13.jar
19:37:31 [INFO] Copying httpclient-4.5.13.jar to /var/lib/jenkins/workspace/GovWay/lib/httpcore/httpclient-4.5.13.jar
19:37:31 [INFO] Copying httpclient-cache-4.5.13.jar to /var/lib/jenkins/workspace/GovWay/lib/httpcore/httpclient-cache-4.5.13.jar
19:37:31 [INFO] Copying httpclient-win-4.5.13.jar to /var/lib/jenkins/workspace/GovWay/lib/httpcore/httpclient-win-4.5.13.jar
19:37:31 [INFO] Copying httpmime-4.5.13.jar to /var/lib/jenkins/workspace/GovWay/lib/httpcore/httpmime-4.5.13.jar
19:37:31 [INFO] Copying httpasyncclient-4.1.5.jar to /var/lib/jenkins/workspace/GovWay/lib/httpcore/httpasyncclient-4.1.5.jar
19:37:31 [INFO] Copying httpasyncclient-cache-4.1.5.jar to /var/lib/jenkins/workspace/GovWay/lib/httpcore/httpasyncclient-cache-4.1.5.jar
19:37:31 [INFO] 
19:37:31 [INFO] --------------< org.openspcoop2:org.openspcoop2.jackson >---------------
19:37:31 [INFO] Building dependencies.jackson 1.0                                [12/70]
19:37:31 [INFO] --------------------------------[ pom ]---------------------------------
19:37:31 [INFO] 
19:37:31 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.jackson ---
19:37:31 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/jackson (includes = [*.jar], excludes = [])
19:37:31 [INFO] 
19:37:31 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.jackson ---
19:37:31 [INFO] Copying jackson-annotations-2.14.2.jar to /var/lib/jenkins/workspace/GovWay/lib/jackson/jackson-annotations-2.14.2.jar
19:37:31 [INFO] Copying jackson-core-2.14.2.jar to /var/lib/jenkins/workspace/GovWay/lib/jackson/jackson-core-2.14.2.jar
19:37:31 [INFO] Copying jackson-databind-2.14.2.jar to /var/lib/jenkins/workspace/GovWay/lib/jackson/jackson-databind-2.14.2.jar
19:37:31 [INFO] Copying jackson-dataformat-xml-2.14.2.jar to /var/lib/jenkins/workspace/GovWay/lib/jackson/jackson-dataformat-xml-2.14.2.jar
19:37:31 [INFO] Copying jackson-dataformat-yaml-2.14.2.jar to /var/lib/jenkins/workspace/GovWay/lib/jackson/jackson-dataformat-yaml-2.14.2.jar
19:37:31 [INFO] Copying jackson-jaxrs-base-2.14.2.jar to /var/lib/jenkins/workspace/GovWay/lib/jackson/jackson-jaxrs-base-2.14.2.jar
19:37:31 [INFO] Copying jackson-jaxrs-json-provider-2.14.2.jar to /var/lib/jenkins/workspace/GovWay/lib/jackson/jackson-jaxrs-json-provider-2.14.2.jar
19:37:31 [INFO] Copying jackson-jaxrs-xml-provider-2.14.2.jar to /var/lib/jenkins/workspace/GovWay/lib/jackson/jackson-jaxrs-xml-provider-2.14.2.jar
19:37:31 [INFO] Copying jackson-jaxrs-yaml-provider-2.14.2.jar to /var/lib/jenkins/workspace/GovWay/lib/jackson/jackson-jaxrs-yaml-provider-2.14.2.jar
19:37:31 [INFO] Copying jackson-module-jaxb-annotations-2.14.2.jar to /var/lib/jenkins/workspace/GovWay/lib/jackson/jackson-module-jaxb-annotations-2.14.2.jar
19:37:31 [INFO] Copying jackson-module-jsonSchema-2.14.2.jar to /var/lib/jenkins/workspace/GovWay/lib/jackson/jackson-module-jsonSchema-2.14.2.jar
19:37:31 [INFO] Copying jackson-datatype-joda-2.14.2.jar to /var/lib/jenkins/workspace/GovWay/lib/jackson/jackson-datatype-joda-2.14.2.jar
19:37:31 [INFO] Copying jackson-datatype-jsr310-2.14.2.jar to /var/lib/jenkins/workspace/GovWay/lib/jackson/jackson-datatype-jsr310-2.14.2.jar
19:37:31 [INFO] Copying jackson-coreutils-1.8.jar to /var/lib/jenkins/workspace/GovWay/lib/jackson/jackson-coreutils-1.8.jar
19:37:31 [INFO] 
19:37:31 [INFO] ---------------< org.openspcoop2:org.openspcoop2.javax >----------------
19:37:31 [INFO] Building dependencies.javax 1.0                                  [13/70]
19:37:31 [INFO] --------------------------------[ pom ]---------------------------------
19:37:31 [INFO] 
19:37:31 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.javax ---
19:37:31 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/javax (includes = [*.jar], excludes = [])
19:37:31 [INFO] 
19:37:31 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.javax ---
19:37:31 [INFO] Copying javax.management-1.0-gov4j.jar to /var/lib/jenkins/workspace/GovWay/lib/javax/javax.management-1.0-gov4j.jar
19:37:31 [INFO] Copying javax.xml.registry-api-1.0.8.jar to /var/lib/jenkins/workspace/GovWay/lib/javax/javax.xml.registry-api-1.0.8.jar
19:37:31 [INFO] Copying jta-1.1.jar to /var/lib/jenkins/workspace/GovWay/lib/javax/jta-1.1.jar
19:37:31 [INFO] Copying javax.servlet-api-4.0.1.jar to /var/lib/jenkins/workspace/GovWay/lib/javax/javax.servlet-api-4.0.1.jar
19:37:31 [INFO] Copying javax.security.jacc-api-1.6.jar to /var/lib/jenkins/workspace/GovWay/lib/javax/javax.security.jacc-api-1.6.jar
19:37:31 [INFO] Copying javax.resource-api-1.7.1.jar to /var/lib/jenkins/workspace/GovWay/lib/javax/javax.resource-api-1.7.1.jar
19:37:31 [INFO] Copying persistence-api-1.0.2.jar to /var/lib/jenkins/workspace/GovWay/lib/javax/persistence-api-1.0.2.jar
19:37:31 [INFO] Copying javax.jms-api-2.0.1.jar to /var/lib/jenkins/workspace/GovWay/lib/javax/javax.jms-api-2.0.1.jar
19:37:31 [INFO] Copying deployment-api-1.2-rev-1.jar to /var/lib/jenkins/workspace/GovWay/lib/javax/deployment-api-1.2-rev-1.jar
19:37:31 [INFO] Copying ejb-api-3.0.jar to /var/lib/jenkins/workspace/GovWay/lib/javax/ejb-api-3.0.jar
19:37:31 [INFO] Copying el-api-1.0.jar to /var/lib/jenkins/workspace/GovWay/lib/javax/el-api-1.0.jar
19:37:31 [INFO] Copying javax.annotation-api-1.3.2.jar to /var/lib/jenkins/workspace/GovWay/lib/javax/javax.annotation-api-1.3.2.jar
19:37:31 [INFO] Copying validation-api-2.0.1.Final.jar to /var/lib/jenkins/workspace/GovWay/lib/javax/validation-api-2.0.1.Final.jar
19:37:31 [INFO] Copying openjdk-orb-8.1.9.Final.jar to /var/lib/jenkins/workspace/GovWay/lib/javax/openjdk-orb-8.1.9.Final.jar
19:37:31 [INFO] 
19:37:31 [INFO] ----------------< org.openspcoop2:org.openspcoop2.jax >-----------------
19:37:31 [INFO] Building dependencies.jax 1.0                                    [14/70]
19:37:31 [INFO] --------------------------------[ pom ]---------------------------------
19:37:31 [INFO] 
19:37:31 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.jax ---
19:37:31 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/jax (includes = [*.jar], excludes = [])
19:37:31 [INFO] 
19:37:31 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.jax ---
19:37:31 [INFO] Copying jaxp-ri-1.4.5-gov4j-1.jar to /var/lib/jenkins/workspace/GovWay/lib/jax/jaxp-ri-1.4.5-gov4j-1.jar
19:37:31 [INFO] Copying jsr181-api-1.0-MR1.jar to /var/lib/jenkins/workspace/GovWay/lib/jax/jsr181-api-1.0-MR1.jar
19:37:31 [INFO] Copying jaxws-api-2.3.1.jar to /var/lib/jenkins/workspace/GovWay/lib/jax/jaxws-api-2.3.1.jar
19:37:31 [INFO] Copying jaxb-api-2.3.1.jar to /var/lib/jenkins/workspace/GovWay/lib/jax/jaxb-api-2.3.1.jar
19:37:31 [INFO] Copying jaxb-core-2.3.0.1.jar to /var/lib/jenkins/workspace/GovWay/lib/jax/jaxb-core-2.3.0.1.jar
19:37:31 [INFO] Copying jaxb-impl-2.3.7.jar to /var/lib/jenkins/workspace/GovWay/lib/jax/jaxb-impl-2.3.7.jar
19:37:31 [INFO] Copying jaxb-xjc-2.3.7.jar to /var/lib/jenkins/workspace/GovWay/lib/jax/jaxb-xjc-2.3.7.jar
19:37:31 [INFO] 
19:37:31 [INFO] --- copy-rename-maven-plugin:1.0:rename (rename-file) @ org.openspcoop2.jax ---
19:37:31 [INFO] Renamed /var/lib/jenkins/workspace/GovWay/lib/jax/jsr181-api-1.0-MR1.jar to /var/lib/jenkins/workspace/GovWay/lib/jax/jaxws-jsr181-api-2.3.1.jar
19:37:31 [INFO] 
19:37:31 [INFO] ---------------< org.openspcoop2:org.openspcoop2.jetty >----------------
19:37:31 [INFO] Building dependencies.jetty 1.0                                  [15/70]
19:37:31 [INFO] --------------------------------[ pom ]---------------------------------
19:37:31 [INFO] 
19:37:31 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.jetty ---
19:37:31 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/jetty (includes = [*.jar], excludes = [])
19:37:31 [INFO] 
19:37:31 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.jetty ---
19:37:31 [INFO] Copying jetty-http-10.0.16.jar to /var/lib/jenkins/workspace/GovWay/lib/jetty/jetty-http-10.0.16.jar
19:37:31 [INFO] Copying jetty-io-10.0.16.jar to /var/lib/jenkins/workspace/GovWay/lib/jetty/jetty-io-10.0.16.jar
19:37:31 [INFO] Copying jetty-security-10.0.16.jar to /var/lib/jenkins/workspace/GovWay/lib/jetty/jetty-security-10.0.16.jar
19:37:31 [INFO] Copying jetty-server-10.0.16.jar to /var/lib/jenkins/workspace/GovWay/lib/jetty/jetty-server-10.0.16.jar
19:37:31 [INFO] Copying jetty-util-10.0.16.jar to /var/lib/jenkins/workspace/GovWay/lib/jetty/jetty-util-10.0.16.jar
19:37:31 [INFO] 
19:37:31 [INFO] ---------------< org.openspcoop2:org.openspcoop2.jminix >---------------
19:37:31 [INFO] Building dependencies.jminix 1.0                                 [16/70]
19:37:31 [INFO] --------------------------------[ pom ]---------------------------------
19:37:31 [INFO] 
19:37:31 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.jminix ---
19:37:31 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/jminix (includes = [*.jar], excludes = [])
19:37:31 [INFO] 
19:37:31 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.jminix ---
19:37:31 [INFO] Copying jminix-standalone-1.2.0-gov4j-1.jar to /var/lib/jenkins/workspace/GovWay/lib/jminix/jminix-standalone-1.2.0-gov4j-1.jar
19:37:31 [INFO] Copying jminix-1.2.0-gov4j-1.jar to /var/lib/jenkins/workspace/GovWay/lib/jminix/jminix-1.2.0-gov4j-1.jar
19:37:31 [INFO] Copying org.restlet-2.4.0.jar to /var/lib/jenkins/workspace/GovWay/lib/jminix/org.restlet-2.4.0.jar
19:37:31 [INFO] Copying org.restlet.ext.servlet-2.4.0.jar to /var/lib/jenkins/workspace/GovWay/lib/jminix/org.restlet.ext.servlet-2.4.0.jar
19:37:31 [INFO] Copying org.restlet.ext.velocity-2.4.0.jar to /var/lib/jenkins/workspace/GovWay/lib/jminix/org.restlet.ext.velocity-2.4.0.jar
19:37:31 [INFO] 
19:37:31 [INFO] ----------------< org.openspcoop2:org.openspcoop2.json >----------------
19:37:31 [INFO] Building dependencies.json 1.0                                   [17/70]
19:37:31 [INFO] --------------------------------[ pom ]---------------------------------
19:37:31 [INFO] 
19:37:31 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.json ---
19:37:31 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/json (includes = [*.jar], excludes = [])
19:37:31 [INFO] 
19:37:31 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.json ---
19:37:31 [INFO] Copying org.everit.json.schema-1.14.1.jar to /var/lib/jenkins/workspace/GovWay/lib/json/org.everit.json.schema-1.14.1.jar
19:37:31 [INFO] Copying uri-template-0.9.jar to /var/lib/jenkins/workspace/GovWay/lib/json/uri-template-0.9.jar
19:37:31 [INFO] Copying json-schema-validator-1.0.73.jar to /var/lib/jenkins/workspace/GovWay/lib/json/json-schema-validator-1.0.73.jar
19:37:31 [INFO] Copying itu-1.7.0.jar to /var/lib/jenkins/workspace/GovWay/lib/json/itu-1.7.0.jar
19:37:31 [INFO] Copying msg-simple-1.1.jar to /var/lib/jenkins/workspace/GovWay/lib/json/msg-simple-1.1.jar
19:37:31 [INFO] Copying libphonenumber-8.12.57.jar to /var/lib/jenkins/workspace/GovWay/lib/json/libphonenumber-8.12.57.jar
19:37:31 [INFO] Copying failureaccess-1.0.1.jar to /var/lib/jenkins/workspace/GovWay/lib/json/failureaccess-1.0.1.jar
19:37:31 [INFO] Copying json-smart-2.4.10.jar to /var/lib/jenkins/workspace/GovWay/lib/json/json-smart-2.4.10.jar
19:37:31 [INFO] Copying json-schema-core-1.2.8.jar to /var/lib/jenkins/workspace/GovWay/lib/json/json-schema-core-1.2.8.jar
19:37:31 [INFO] Copying json-path-2.9.0-gov4j-1.jar to /var/lib/jenkins/workspace/GovWay/lib/json/json-path-2.9.0-gov4j-1.jar
19:37:31 [INFO] Copying json-lib-2.4-jdk15.jar to /var/lib/jenkins/workspace/GovWay/lib/json/json-lib-2.4-jdk15.jar
19:37:31 [INFO] Copying json-20231013.jar to /var/lib/jenkins/workspace/GovWay/lib/json/json-20231013.jar
19:37:31 [INFO] Copying jettison-1.5.4.jar to /var/lib/jenkins/workspace/GovWay/lib/json/jettison-1.5.4.jar
19:37:31 [INFO] Copying handy-uri-templates-2.1.8.jar to /var/lib/jenkins/workspace/GovWay/lib/json/handy-uri-templates-2.1.8.jar
19:37:31 [INFO] Copying json-schema-validator-2.2.10.jar to /var/lib/jenkins/workspace/GovWay/lib/json/json-schema-validator-2.2.10.jar
19:37:31 [INFO] Copying btf-1.2.jar to /var/lib/jenkins/workspace/GovWay/lib/json/btf-1.2.jar
19:37:31 [INFO] Copying accessors-smart-2.4.8.jar to /var/lib/jenkins/workspace/GovWay/lib/json/accessors-smart-2.4.8.jar
19:37:31 [INFO] 
19:37:31 [INFO] --- copy-rename-maven-plugin:1.0:rename (rename-file) @ org.openspcoop2.json ---
19:37:31 [INFO] Renamed /var/lib/jenkins/workspace/GovWay/lib/json/json-schema-validator-1.0.73.jar to /var/lib/jenkins/workspace/GovWay/lib/json/networknt_json-schema-validator-1.0.73.jar
19:37:31 [INFO] 
19:37:31 [INFO] ----------------< org.openspcoop2:org.openspcoop2.log >-----------------
19:37:31 [INFO] Building dependencies.log 1.0                                    [18/70]
19:37:31 [INFO] --------------------------------[ pom ]---------------------------------
19:37:31 [INFO] 
19:37:31 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.log ---
19:37:31 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/log (includes = [*.jar], excludes = [])
19:37:31 [INFO] 
19:37:31 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.log ---
19:37:31 [INFO] Copying slf4j-api-2.0.3-gov4j-1.jar to /var/lib/jenkins/workspace/GovWay/lib/log/slf4j-api-2.0.3-gov4j-1.jar
19:37:31 [INFO] Copying log4j-1.2-api-2.19.0.jar to /var/lib/jenkins/workspace/GovWay/lib/log/log4j-1.2-api-2.19.0.jar
19:37:31 [INFO] Copying log4j-api-2.19.0.jar to /var/lib/jenkins/workspace/GovWay/lib/log/log4j-api-2.19.0.jar
19:37:31 [INFO] Copying log4j-core-2.19.0.jar to /var/lib/jenkins/workspace/GovWay/lib/log/log4j-core-2.19.0.jar
19:37:31 [INFO] Copying log4j-jcl-2.19.0.jar to /var/lib/jenkins/workspace/GovWay/lib/log/log4j-jcl-2.19.0.jar
19:37:31 [INFO] Copying log4j-slf4j2-impl-2.19.0.jar to /var/lib/jenkins/workspace/GovWay/lib/log/log4j-slf4j2-impl-2.19.0.jar
19:37:31 [INFO] 
19:37:31 [INFO] ---------------< org.openspcoop2:org.openspcoop2.lucene >---------------
19:37:31 [INFO] Building dependencies.lucene 1.0                                 [19/70]
19:37:31 [INFO] --------------------------------[ pom ]---------------------------------
19:37:31 [INFO] 
19:37:31 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.lucene ---
19:37:31 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/lucene (includes = [*.jar], excludes = [])
19:37:31 [INFO] 
19:37:31 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.lucene ---
19:37:31 [INFO] Copying lucene-codecs-9.4.1.jar to /var/lib/jenkins/workspace/GovWay/lib/lucene/lucene-codecs-9.4.1.jar
19:37:31 [INFO] Copying lucene-core-9.4.1.jar to /var/lib/jenkins/workspace/GovWay/lib/lucene/lucene-core-9.4.1.jar
19:37:31 [INFO] Copying lucene-misc-9.4.1.jar to /var/lib/jenkins/workspace/GovWay/lib/lucene/lucene-misc-9.4.1.jar
19:37:31 [INFO] Copying lucene-queries-9.4.1.jar to /var/lib/jenkins/workspace/GovWay/lib/lucene/lucene-queries-9.4.1.jar
19:37:31 [INFO] Copying lucene-suggest-9.4.1.jar to /var/lib/jenkins/workspace/GovWay/lib/lucene/lucene-suggest-9.4.1.jar
19:37:31 [INFO] 
19:37:31 [INFO] -------------< org.openspcoop2:org.openspcoop2.openapi4j >--------------
19:37:31 [INFO] Building dependencies.swagger 1.0                                [20/70]
19:37:31 [INFO] --------------------------------[ pom ]---------------------------------
19:37:31 [INFO] 
19:37:31 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.openapi4j ---
19:37:31 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/openapi4j (includes = [*.jar], excludes = [])
19:37:32 [INFO] 
19:37:32 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.openapi4j ---
19:37:32 [INFO] Copying openapi-core-1.0.7-gov4j-7.jar to /var/lib/jenkins/workspace/GovWay/lib/openapi4j/openapi-core-1.0.7-gov4j-7.jar
19:37:32 [INFO] Copying openapi-parser-1.0.7-gov4j-7.jar to /var/lib/jenkins/workspace/GovWay/lib/openapi4j/openapi-parser-1.0.7-gov4j-7.jar
19:37:32 [INFO] Copying openapi-schema-validator-1.0.7-gov4j-7.jar to /var/lib/jenkins/workspace/GovWay/lib/openapi4j/openapi-schema-validator-1.0.7-gov4j-7.jar
19:37:32 [INFO] Copying openapi-operation-validator-1.0.7-gov4j-7.jar to /var/lib/jenkins/workspace/GovWay/lib/openapi4j/openapi-operation-validator-1.0.7-gov4j-7.jar
19:37:32 [INFO] 
19:37:32 [INFO] --------------< org.openspcoop2:org.openspcoop2.opensaml >--------------
19:37:32 [INFO] Building dependencies.opensaml 1.0                               [21/70]
19:37:32 [INFO] --------------------------------[ pom ]---------------------------------
19:37:32 [INFO] 
19:37:32 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.opensaml ---
19:37:32 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/opensaml (includes = [*.jar], excludes = [])
19:37:32 [INFO] 
19:37:32 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.opensaml ---
19:37:32 [INFO] Copying opensaml-core-3.4.6.jar to /var/lib/jenkins/workspace/GovWay/lib/opensaml/opensaml-core-3.4.6.jar
19:37:32 [INFO] Copying opensaml-messaging-api-3.4.6.jar to /var/lib/jenkins/workspace/GovWay/lib/opensaml/opensaml-messaging-api-3.4.6.jar
19:37:32 [INFO] Copying opensaml-messaging-impl-3.4.6.jar to /var/lib/jenkins/workspace/GovWay/lib/opensaml/opensaml-messaging-impl-3.4.6.jar
19:37:32 [INFO] Copying opensaml-profile-api-3.4.6.jar to /var/lib/jenkins/workspace/GovWay/lib/opensaml/opensaml-profile-api-3.4.6.jar
19:37:32 [INFO] Copying opensaml-profile-impl-3.4.6.jar to /var/lib/jenkins/workspace/GovWay/lib/opensaml/opensaml-profile-impl-3.4.6.jar
19:37:32 [INFO] Copying opensaml-saml-api-3.4.6.jar to /var/lib/jenkins/workspace/GovWay/lib/opensaml/opensaml-saml-api-3.4.6.jar
19:37:32 [INFO] Copying opensaml-saml-impl-3.4.6.jar to /var/lib/jenkins/workspace/GovWay/lib/opensaml/opensaml-saml-impl-3.4.6.jar
19:37:32 [INFO] Copying opensaml-security-api-3.4.6.jar to /var/lib/jenkins/workspace/GovWay/lib/opensaml/opensaml-security-api-3.4.6.jar
19:37:32 [INFO] Copying opensaml-security-impl-3.4.6.jar to /var/lib/jenkins/workspace/GovWay/lib/opensaml/opensaml-security-impl-3.4.6.jar
19:37:32 [INFO] Copying opensaml-soap-api-3.4.6.jar to /var/lib/jenkins/workspace/GovWay/lib/opensaml/opensaml-soap-api-3.4.6.jar
19:37:32 [INFO] Copying opensaml-soap-impl-3.4.6.jar to /var/lib/jenkins/workspace/GovWay/lib/opensaml/opensaml-soap-impl-3.4.6.jar
19:37:32 [INFO] Copying opensaml-storage-api-3.4.6.jar to /var/lib/jenkins/workspace/GovWay/lib/opensaml/opensaml-storage-api-3.4.6.jar
19:37:32 [INFO] Copying opensaml-storage-impl-3.4.6.jar to /var/lib/jenkins/workspace/GovWay/lib/opensaml/opensaml-storage-impl-3.4.6.jar
19:37:32 [INFO] Copying opensaml-xacml-api-3.4.6.jar to /var/lib/jenkins/workspace/GovWay/lib/opensaml/opensaml-xacml-api-3.4.6.jar
19:37:32 [INFO] Copying opensaml-xacml-impl-3.4.6.jar to /var/lib/jenkins/workspace/GovWay/lib/opensaml/opensaml-xacml-impl-3.4.6.jar
19:37:32 [INFO] Copying opensaml-xacml-saml-api-3.4.6.jar to /var/lib/jenkins/workspace/GovWay/lib/opensaml/opensaml-xacml-saml-api-3.4.6.jar
19:37:32 [INFO] Copying opensaml-xacml-saml-impl-3.4.6.jar to /var/lib/jenkins/workspace/GovWay/lib/opensaml/opensaml-xacml-saml-impl-3.4.6.jar
19:37:32 [INFO] Copying opensaml-xmlsec-api-3.4.6.jar to /var/lib/jenkins/workspace/GovWay/lib/opensaml/opensaml-xmlsec-api-3.4.6.jar
19:37:32 [INFO] Copying opensaml-xmlsec-impl-3.4.6.jar to /var/lib/jenkins/workspace/GovWay/lib/opensaml/opensaml-xmlsec-impl-3.4.6.jar
19:37:32 [INFO] Copying java-support-7.5.2.jar to /var/lib/jenkins/workspace/GovWay/lib/opensaml/java-support-7.5.2.jar
19:37:32 [INFO] 
19:37:32 [INFO] ----------------< org.openspcoop2:org.openspcoop2.pdf >-----------------
19:37:32 [INFO] Building dependencies.pdf 1.0                                    [22/70]
19:37:32 [INFO] --------------------------------[ pom ]---------------------------------
19:37:32 [INFO] 
19:37:32 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.pdf ---
19:37:32 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/pdf (includes = [*.jar], excludes = [])
19:37:32 [INFO] 
19:37:32 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.pdf ---
19:37:32 [INFO] Copying pdfbox-2.0.27.jar to /var/lib/jenkins/workspace/GovWay/lib/pdf/pdfbox-2.0.27.jar
19:37:32 [INFO] Copying fontbox-2.0.27.jar to /var/lib/jenkins/workspace/GovWay/lib/pdf/fontbox-2.0.27.jar
19:37:32 [INFO] Copying boxable-1.7.0.jar to /var/lib/jenkins/workspace/GovWay/lib/pdf/boxable-1.7.0.jar
19:37:32 [INFO] 
19:37:32 [INFO] ---------------< org.openspcoop2:org.openspcoop2.redis >----------------
19:37:32 [INFO] Building dependencies.redis 1.0                                  [23/70]
19:37:32 [INFO] --------------------------------[ pom ]---------------------------------
19:37:32 [INFO] 
19:37:32 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.redis ---
19:37:32 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/redis (includes = [*.jar], excludes = [])
19:37:32 [INFO] 
19:37:32 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.redis ---
19:37:32 [INFO] Copying redisson-3.23.5.jar to /var/lib/jenkins/workspace/GovWay/lib/redis/redisson-3.23.5.jar
19:37:32 [INFO] Copying netty-resolver-4.1.100.Final.jar to /var/lib/jenkins/workspace/GovWay/lib/redis/netty-resolver-4.1.100.Final.jar
19:37:32 [INFO] Copying netty-resolver-dns-4.1.100.Final.jar to /var/lib/jenkins/workspace/GovWay/lib/redis/netty-resolver-dns-4.1.100.Final.jar
19:37:32 [INFO] Copying netty-common-4.1.100.Final.jar to /var/lib/jenkins/workspace/GovWay/lib/redis/netty-common-4.1.100.Final.jar
19:37:32 [INFO] Copying netty-buffer-4.1.100.Final.jar to /var/lib/jenkins/workspace/GovWay/lib/redis/netty-buffer-4.1.100.Final.jar
19:37:32 [INFO] Copying netty-transport-4.1.100.Final.jar to /var/lib/jenkins/workspace/GovWay/lib/redis/netty-transport-4.1.100.Final.jar
19:37:32 [INFO] Copying netty-codec-4.1.100.Final.jar to /var/lib/jenkins/workspace/GovWay/lib/redis/netty-codec-4.1.100.Final.jar
19:37:32 [INFO] Copying netty-codec-dns-4.1.100.Final.jar to /var/lib/jenkins/workspace/GovWay/lib/redis/netty-codec-dns-4.1.100.Final.jar
19:37:32 [INFO] Copying jboss-marshalling-2.1.3.SP1.jar to /var/lib/jenkins/workspace/GovWay/lib/redis/jboss-marshalling-2.1.3.SP1.jar
19:37:32 [INFO] Copying jboss-marshalling-river-2.1.3.SP1.jar to /var/lib/jenkins/workspace/GovWay/lib/redis/jboss-marshalling-river-2.1.3.SP1.jar
19:37:32 [INFO] Copying objenesis-3.3.jar to /var/lib/jenkins/workspace/GovWay/lib/redis/objenesis-3.3.jar
19:37:32 [INFO] Copying kryo-5.5.0.jar to /var/lib/jenkins/workspace/GovWay/lib/redis/kryo-5.5.0.jar
19:37:32 [INFO] 
19:37:32 [INFO] --------------< org.openspcoop2:org.openspcoop2.reports >---------------
19:37:32 [INFO] Building dependencies.reports 1.0                                [24/70]
19:37:32 [INFO] --------------------------------[ pom ]---------------------------------
19:37:32 [INFO] 
19:37:32 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.reports ---
19:37:32 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/reports (includes = [*.jar], excludes = [])
19:37:32 [INFO] 
19:37:32 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.reports ---
19:37:32 [INFO] Copying net.tascalate.javaflow.api-2.7.3.jar to /var/lib/jenkins/workspace/GovWay/lib/reports/net.tascalate.javaflow.api-2.7.3.jar
19:37:32 [INFO] Copying SparseBitSet-1.2.jar to /var/lib/jenkins/workspace/GovWay/lib/reports/SparseBitSet-1.2.jar
19:37:32 [INFO] Copying jfreechart-1.5.3.jar to /var/lib/jenkins/workspace/GovWay/lib/reports/jfreechart-1.5.3.jar
19:37:32 [INFO] Copying poi-5.2.3.jar to /var/lib/jenkins/workspace/GovWay/lib/reports/poi-5.2.3.jar
19:37:32 [INFO] Copying jcommon-1.0.24.jar to /var/lib/jenkins/workspace/GovWay/lib/reports/jcommon-1.0.24.jar
19:37:32 [INFO] Copying jasperreports-6.20.0.jar to /var/lib/jenkins/workspace/GovWay/lib/reports/jasperreports-6.20.0.jar
19:37:32 [INFO] Copying jasperreports-metadata-6.20.0.jar to /var/lib/jenkins/workspace/GovWay/lib/reports/jasperreports-metadata-6.20.0.jar
19:37:32 [INFO] Copying ecj-3.31.0.jar to /var/lib/jenkins/workspace/GovWay/lib/reports/ecj-3.31.0.jar
19:37:32 [INFO] Copying dynamicreports-core-6.12.1.jar to /var/lib/jenkins/workspace/GovWay/lib/reports/dynamicreports-core-6.12.1.jar
19:37:32 [INFO] 
19:37:32 [INFO] ----------------< org.openspcoop2:org.openspcoop2.saaj >----------------
19:37:32 [INFO] Building dependencies.saaj 1.0                                   [25/70]
19:37:32 [INFO] --------------------------------[ pom ]---------------------------------
19:37:32 [INFO] 
19:37:32 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.saaj ---
19:37:32 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/saaj (includes = [*.jar], excludes = [])
19:37:32 [INFO] 
19:37:32 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.saaj ---
19:37:32 [INFO] Copying mimepull-1.9.14.jar to /var/lib/jenkins/workspace/GovWay/lib/saaj/mimepull-1.9.14.jar
19:37:32 [INFO] Copying javax.xml.soap-api-1.4.0.jar to /var/lib/jenkins/workspace/GovWay/lib/saaj/javax.xml.soap-api-1.4.0.jar
19:37:32 [INFO] Copying saaj-impl-1.5.3-gov4j-1.jar to /var/lib/jenkins/workspace/GovWay/lib/saaj/saaj-impl-1.5.3-gov4j-1.jar
19:37:32 [INFO] Copying stax-ex-1.8.3.jar to /var/lib/jenkins/workspace/GovWay/lib/saaj/stax-ex-1.8.3.jar
19:37:32 [INFO] 
19:37:32 [INFO] --------------< org.openspcoop2:org.openspcoop2.security >--------------
19:37:32 [INFO] Building dependencies.security 1.0                               [26/70]
19:37:32 [INFO] --------------------------------[ pom ]---------------------------------
19:37:32 [INFO] 
19:37:32 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.security ---
19:37:32 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/security (includes = [*.jar], excludes = [])
19:37:32 [INFO] 
19:37:32 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.security ---
19:37:32 [INFO] Copying bcpkix-jdk18on-1.78.1.jar to /var/lib/jenkins/workspace/GovWay/lib/security/bcpkix-jdk18on-1.78.1.jar
19:37:32 [INFO] Copying bcprov-jdk18on-1.78.1.jar to /var/lib/jenkins/workspace/GovWay/lib/security/bcprov-jdk18on-1.78.1.jar
19:37:32 [INFO] Copying bcutil-jdk18on-1.78.1.jar to /var/lib/jenkins/workspace/GovWay/lib/security/bcutil-jdk18on-1.78.1.jar
19:37:32 [INFO] Copying cryptacular-1.2.5.jar to /var/lib/jenkins/workspace/GovWay/lib/security/cryptacular-1.2.5.jar
19:37:32 [INFO] Copying herasaf-xacml-core-2.0.4.jar to /var/lib/jenkins/workspace/GovWay/lib/security/herasaf-xacml-core-2.0.4.jar
19:37:32 [INFO] Copying jasypt-1.9.3.jar to /var/lib/jenkins/workspace/GovWay/lib/security/jasypt-1.9.3.jar
19:37:32 [INFO] Copying neethi-3.2.0.jar to /var/lib/jenkins/workspace/GovWay/lib/security/neethi-3.2.0.jar
19:37:32 [INFO] Copying xmlsec-2.3.4-gov4j-1.jar to /var/lib/jenkins/workspace/GovWay/lib/security/xmlsec-2.3.4-gov4j-1.jar
19:37:32 [INFO] Copying xml-security-impl-1.0.jar to /var/lib/jenkins/workspace/GovWay/lib/security/xml-security-impl-1.0.jar
19:37:32 [INFO] Copying nimbus-jose-jwt-9.37.3.jar to /var/lib/jenkins/workspace/GovWay/lib/security/nimbus-jose-jwt-9.37.3.jar
19:37:32 [INFO] 
19:37:32 [INFO] ---------------< org.openspcoop2:org.openspcoop2.shared >---------------
19:37:32 [INFO] Building dependencies.shared 1.0                                 [27/70]
19:37:32 [INFO] --------------------------------[ pom ]---------------------------------
19:37:32 [INFO] 
19:37:32 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.shared ---
19:37:32 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/shared (includes = [*.jar], excludes = [])
19:37:32 [INFO] 
19:37:32 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.shared ---
19:37:32 [INFO] Copying xmldb-1.0.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/xmldb-1.0.jar
19:37:32 [INFO] Copying reflections-0.10.2.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/reflections-0.10.2.jar
19:37:32 [INFO] Copying reactive-streams-1.0.4.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/reactive-streams-1.0.4.jar
19:37:32 [INFO] Copying javassist-3.29.2-GA.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/javassist-3.29.2-GA.jar
19:37:32 [INFO] Copying commons-jcs3-core-3.1-gov4j-2.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/commons-jcs3-core-3.1-gov4j-2.jar
19:37:32 [INFO] Copying urlrewritefilter-4.0.4.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/urlrewritefilter-4.0.4.jar
19:37:32 [INFO] Copying velocity-engine-core-2.3.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/velocity-engine-core-2.3.jar
19:37:32 [INFO] Copying velocity-tools-generic-3.1.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/velocity-tools-generic-3.1.jar
19:37:32 [INFO] Copying velocity-tools-view-3.1.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/velocity-tools-view-3.1.jar
19:37:32 [INFO] Copying velocity-tools-view-jsp-3.1.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/velocity-tools-view-jsp-3.1.jar
19:37:32 [INFO] Copying wsdl4j-1.6.3.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/wsdl4j-1.6.3.jar
19:37:32 [INFO] Copying xalan-2.7.3.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/xalan-2.7.3.jar
19:37:32 [INFO] Copying serializer-2.7.3.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/serializer-2.7.3.jar
19:37:32 [INFO] Copying xercesImpl-2.12.2.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/xercesImpl-2.12.2.jar
19:37:32 [INFO] Copying xml-apis-1.4.01.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/xml-apis-1.4.01.jar
19:37:32 [INFO] Copying xmlunit-legacy-2.10.0.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/xmlunit-legacy-2.10.0.jar
19:37:32 [INFO] Copying xmlunit-core-2.10.0.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/xmlunit-core-2.10.0.jar
19:37:32 [INFO] Copying xom-1.2.11.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/xom-1.2.11.jar
19:37:32 [INFO] Copying uddi4j-2.0.5.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/uddi4j-2.0.5.jar
19:37:32 [INFO] Copying mailapi-1.6.7.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/mailapi-1.6.7.jar
19:37:32 [INFO] Copying smtp-1.6.7.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/smtp-1.6.7.jar
19:37:32 [INFO] Copying Saxon-HE-11.4-gov4j-1.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/Saxon-HE-11.4-gov4j-1.jar
19:37:32 [INFO] Copying xmlresolver-4.4.3.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/xmlresolver-4.4.3.jar
19:37:32 [INFO] Copying snakeyaml-1.33-gov4j-1.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/snakeyaml-1.33-gov4j-1.jar
19:37:32 [INFO] Copying struts-core-1.3.10.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/struts-core-1.3.10.jar
19:37:32 [INFO] Copying com.springsource.edu.oswego.cs.dl.util.concurrent-1.3.4.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/com.springsource.edu.oswego.cs.dl.util.concurrent-1.3.4.jar
19:37:32 [INFO] Copying ezmorph-1.0.6.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/ezmorph-1.0.6.jar
19:37:32 [INFO] Copying freemarker-2.3.31.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/freemarker-2.3.31.jar
19:37:32 [INFO] Copying guava-32.1.1-jre.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/guava-32.1.1-jre.jar
19:37:32 [INFO] Copying java-uuid-generator-4.0.1.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/java-uuid-generator-4.0.1.jar
19:37:32 [INFO] Copying joda-time-2.12.0.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/joda-time-2.12.0.jar
19:37:32 [INFO] Copying aspectjrt-1.9.9.1.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/aspectjrt-1.9.9.1.jar
19:37:32 [INFO] Copying aspectjweaver-1.9.9.1.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/aspectjweaver-1.9.9.1.jar
19:37:32 [INFO] Copying jakarta.activation-1.2.2.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/jakarta.activation-1.2.2.jar
19:37:32 [INFO] Copying ehcache-3.10.2.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/ehcache-3.10.2.jar
19:37:32 [INFO] Copying rhino-1.7.14.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/rhino-1.7.14.jar
19:37:32 [INFO] Copying hazelcast-5.3.5.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/hazelcast-5.3.5.jar
19:37:32 [INFO] Copying hibernate-core-6.1.4.Final.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/hibernate-core-6.1.4.Final.jar
19:37:32 [INFO] 
19:37:32 [INFO] --------------< org.openspcoop2:org.openspcoop2.soapbox >---------------
19:37:32 [INFO] Building dependencies.soapbox 1.0                                [28/70]
19:37:32 [INFO] --------------------------------[ pom ]---------------------------------
19:37:32 [INFO] 
19:37:32 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.soapbox ---
19:37:32 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/soapbox (includes = [*.jar], excludes = [])
19:37:32 [INFO] 
19:37:32 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.soapbox ---
19:37:32 [INFO] Copying metro-webservices_xwss_com_sun_xml-2.2.jar to /var/lib/jenkins/workspace/GovWay/lib/soapbox/metro-webservices_xwss_com_sun_xml-2.2.jar
19:37:32 [INFO] Copying ultraesb-api-1.7.1.jar to /var/lib/jenkins/workspace/GovWay/lib/soapbox/ultraesb-api-1.7.1.jar
19:37:32 [INFO] Copying ultraesb-core-1.7.1.jar to /var/lib/jenkins/workspace/GovWay/lib/soapbox/ultraesb-core-1.7.1.jar
19:37:32 [INFO] 
19:37:32 [INFO] ---------------< org.openspcoop2:org.openspcoop2.spring >---------------
19:37:32 [INFO] Building dependencies.spring 1.0                                 [29/70]
19:37:32 [INFO] --------------------------------[ pom ]---------------------------------
19:37:32 [INFO] 
19:37:32 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.spring ---
19:37:32 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/spring (includes = [*.jar], excludes = [])
19:37:32 [INFO] 
19:37:32 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.spring ---
19:37:32 [INFO] Copying spring-aop-5.3.34.jar to /var/lib/jenkins/workspace/GovWay/lib/spring/spring-aop-5.3.34.jar
19:37:32 [INFO] Copying spring-aspects-5.3.34.jar to /var/lib/jenkins/workspace/GovWay/lib/spring/spring-aspects-5.3.34.jar
19:37:32 [INFO] Copying spring-beans-5.3.34.jar to /var/lib/jenkins/workspace/GovWay/lib/spring/spring-beans-5.3.34.jar
19:37:32 [INFO] Copying spring-context-5.3.34.jar to /var/lib/jenkins/workspace/GovWay/lib/spring/spring-context-5.3.34.jar
19:37:32 [INFO] Copying spring-context-support-5.3.34.jar to /var/lib/jenkins/workspace/GovWay/lib/spring/spring-context-support-5.3.34.jar
19:37:32 [INFO] Copying spring-core-5.3.34.jar to /var/lib/jenkins/workspace/GovWay/lib/spring/spring-core-5.3.34.jar
19:37:32 [INFO] Copying spring-expression-5.3.34.jar to /var/lib/jenkins/workspace/GovWay/lib/spring/spring-expression-5.3.34.jar
19:37:32 [INFO] Copying spring-orm-5.3.34.jar to /var/lib/jenkins/workspace/GovWay/lib/spring/spring-orm-5.3.34.jar
19:37:32 [INFO] Copying spring-tx-5.3.34.jar to /var/lib/jenkins/workspace/GovWay/lib/spring/spring-tx-5.3.34.jar
19:37:32 [INFO] Copying spring-web-5.3.34.jar to /var/lib/jenkins/workspace/GovWay/lib/spring/spring-web-5.3.34.jar
19:37:32 [INFO] 
19:37:32 [INFO] ----------< org.openspcoop2:org.openspcoop2.spring-security >-----------
19:37:32 [INFO] Building dependencies.spring-security 1.0                        [30/70]
19:37:32 [INFO] --------------------------------[ pom ]---------------------------------
19:37:32 [INFO] 
19:37:32 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.spring-security ---
19:37:32 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/spring-security (includes = [*.jar], excludes = [])
19:37:32 [INFO] 
19:37:32 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.spring-security ---
19:37:32 [INFO] Copying spring-security-config-5.8.11.jar to /var/lib/jenkins/workspace/GovWay/lib/spring-security/spring-security-config-5.8.11.jar
19:37:32 [INFO] Copying spring-security-core-5.8.11.jar to /var/lib/jenkins/workspace/GovWay/lib/spring-security/spring-security-core-5.8.11.jar
19:37:32 [INFO] Copying spring-security-web-5.8.11.jar to /var/lib/jenkins/workspace/GovWay/lib/spring-security/spring-security-web-5.8.11.jar
19:37:32 [INFO] Copying spring-security-crypto-5.8.11.jar to /var/lib/jenkins/workspace/GovWay/lib/spring-security/spring-security-crypto-5.8.11.jar
19:37:32 [INFO] 
19:37:32 [INFO] --------------< org.openspcoop2:org.openspcoop2.swagger >---------------
19:37:32 [INFO] Building dependencies.swagger 1.0                                [31/70]
19:37:32 [INFO] --------------------------------[ pom ]---------------------------------
19:37:32 [INFO] 
19:37:32 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.swagger ---
19:37:32 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/swagger (includes = [*.jar], excludes = [])
19:37:32 [INFO] 
19:37:32 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.swagger ---
19:37:32 [INFO] Copying swagger-ui-4.15.0.jar to /var/lib/jenkins/workspace/GovWay/lib/swagger/swagger-ui-4.15.0.jar
19:37:32 [INFO] Copying classgraph-4.8.149.jar to /var/lib/jenkins/workspace/GovWay/lib/swagger/classgraph-4.8.149.jar
19:37:32 [INFO] Copying swagger-annotations-2.2.4.jar to /var/lib/jenkins/workspace/GovWay/lib/swagger/swagger-annotations-2.2.4.jar
19:37:32 [INFO] Copying swagger-core-2.2.4.jar to /var/lib/jenkins/workspace/GovWay/lib/swagger/swagger-core-2.2.4.jar
19:37:32 [INFO] Copying swagger-jaxrs2-2.2.4.jar to /var/lib/jenkins/workspace/GovWay/lib/swagger/swagger-jaxrs2-2.2.4.jar
19:37:32 [INFO] Copying swagger-models-2.2.4.jar to /var/lib/jenkins/workspace/GovWay/lib/swagger/swagger-models-2.2.4.jar
19:37:32 [INFO] Copying swagger-integration-2.2.4.jar to /var/lib/jenkins/workspace/GovWay/lib/swagger/swagger-integration-2.2.4.jar
19:37:32 [INFO] Copying swagger-parser-2.1.6.jar to /var/lib/jenkins/workspace/GovWay/lib/swagger/swagger-parser-2.1.6.jar
19:37:32 [INFO] Copying swagger-parser-core-2.1.6.jar to /var/lib/jenkins/workspace/GovWay/lib/swagger/swagger-parser-core-2.1.6.jar
19:37:32 [INFO] Copying swagger-parser-v2-converter-2.1.6.jar to /var/lib/jenkins/workspace/GovWay/lib/swagger/swagger-parser-v2-converter-2.1.6.jar
19:37:32 [INFO] Copying swagger-parser-v3-2.1.6-gov4j-1.jar to /var/lib/jenkins/workspace/GovWay/lib/swagger/swagger-parser-v3-2.1.6-gov4j-1.jar
19:37:32 [INFO] Copying swagger-core-1.6.8.jar to /var/lib/jenkins/workspace/GovWay/lib/swagger/swagger-core-1.6.8.jar
19:37:32 [INFO] Copying swagger-models-1.6.8.jar to /var/lib/jenkins/workspace/GovWay/lib/swagger/swagger-models-1.6.8.jar
19:37:32 [INFO] Copying swagger-parser-1.0.63.jar to /var/lib/jenkins/workspace/GovWay/lib/swagger/swagger-parser-1.0.63.jar
19:37:32 [INFO] Copying swagger-request-validator-core-2.30.0-gov4j-2.jar to /var/lib/jenkins/workspace/GovWay/lib/swagger/swagger-request-validator-core-2.30.0-gov4j-2.jar
19:37:32 [INFO] 
19:37:32 [INFO] ----------------< org.openspcoop2:org.openspcoop2.wadl >----------------
19:37:32 [INFO] Building dependencies.wadl 1.0                                   [32/70]
19:37:32 [INFO] --------------------------------[ pom ]---------------------------------
19:37:32 [INFO] 
19:37:32 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.wadl ---
19:37:32 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/wadl (includes = [*.jar], excludes = [])
19:37:32 [INFO] 
19:37:32 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.wadl ---
19:37:32 [INFO] Copying localizer-1.0.jar to /var/lib/jenkins/workspace/GovWay/lib/wadl/localizer-1.0.jar
19:37:32 [INFO] Copying wadl-core-1.1.6.jar to /var/lib/jenkins/workspace/GovWay/lib/wadl/wadl-core-1.1.6.jar
19:37:32 [INFO] Copying wadl-xslt-1.1.6.jar to /var/lib/jenkins/workspace/GovWay/lib/wadl/wadl-xslt-1.1.6.jar
19:37:32 [INFO] 
19:37:32 [INFO] ---------------< org.openspcoop2:org.openspcoop2.wss4j >----------------
19:37:32 [INFO] Building dependencies.wss4j 1.0                                  [33/70]
19:37:32 [INFO] --------------------------------[ pom ]---------------------------------
19:37:32 [INFO] 
19:37:32 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.wss4j ---
19:37:32 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/wss4j (includes = [*.jar], excludes = [])
19:37:32 [INFO] 
19:37:32 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.wss4j ---
19:37:32 [INFO] Copying wss4j-bindings-2.4.1.jar to /var/lib/jenkins/workspace/GovWay/lib/wss4j/wss4j-bindings-2.4.1.jar
19:37:32 [INFO] Copying wss4j-integration-2.4.1.jar to /var/lib/jenkins/workspace/GovWay/lib/wss4j/wss4j-integration-2.4.1.jar
19:37:32 [INFO] Copying wss4j-policy-2.4.1.jar to /var/lib/jenkins/workspace/GovWay/lib/wss4j/wss4j-policy-2.4.1.jar
19:37:32 [INFO] Copying wss4j-ws-security-common-2.4.1-gov4j-1.jar to /var/lib/jenkins/workspace/GovWay/lib/wss4j/wss4j-ws-security-common-2.4.1-gov4j-1.jar
19:37:32 [INFO] Copying wss4j-ws-security-dom-2.4.1-gov4j-1.jar to /var/lib/jenkins/workspace/GovWay/lib/wss4j/wss4j-ws-security-dom-2.4.1-gov4j-1.jar
19:37:32 [INFO] Copying wss4j-ws-security-policy-stax-2.4.1.jar to /var/lib/jenkins/workspace/GovWay/lib/wss4j/wss4j-ws-security-policy-stax-2.4.1.jar
19:37:32 [INFO] Copying wss4j-ws-security-stax-2.4.1.jar to /var/lib/jenkins/workspace/GovWay/lib/wss4j/wss4j-ws-security-stax-2.4.1.jar
19:37:32 [INFO] 
19:37:32 [INFO] -------------< org.openspcoop2:org.openspcoop2.testsuite >--------------
19:37:32 [INFO] Building dependencies.testsuite 1.0                              [34/70]
19:37:32 [INFO] --------------------------------[ pom ]---------------------------------
19:37:32 [INFO] 
19:37:32 [INFO] ----------< org.openspcoop2:org.openspcoop2.testsuite.axis14 >----------
19:37:32 [INFO] Building dependencies.testsuite.axis14 1.0                       [35/70]
19:37:32 [INFO] --------------------------------[ pom ]---------------------------------
19:37:32 [INFO] 
19:37:32 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.testsuite.axis14 ---
19:37:32 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/axis14 (includes = [*.jar], excludes = [])
19:37:32 [INFO] 
19:37:32 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.axis14 ---
19:37:32 [INFO] Copying axis-1.4-gov4j-1.jar to /var/lib/jenkins/workspace/GovWay/lib/axis14/axis-1.4-gov4j-1.jar
19:37:32 [INFO] Copying axis-jaxrpc-1.4-gov4j-1.jar to /var/lib/jenkins/workspace/GovWay/lib/axis14/axis-jaxrpc-1.4-gov4j-1.jar
19:37:32 [INFO] Copying axis-ant-1.4.jar to /var/lib/jenkins/workspace/GovWay/lib/axis14/axis-ant-1.4.jar
19:37:32 [INFO] Copying axis-saaj-1.4.jar to /var/lib/jenkins/workspace/GovWay/lib/axis14/axis-saaj-1.4.jar
19:37:32 [INFO] Copying mailapi-1.5.6.jar to /var/lib/jenkins/workspace/GovWay/lib/axis14/mailapi-1.5.6.jar
19:37:32 [INFO] Copying neethi-2.0.4.jar to /var/lib/jenkins/workspace/GovWay/lib/axis14/neethi-2.0.4.jar
19:37:32 [INFO] Copying opensaml-1.1.jar to /var/lib/jenkins/workspace/GovWay/lib/axis14/opensaml-1.1.jar
19:37:32 [INFO] Copying wss4j-1.5.11.jar to /var/lib/jenkins/workspace/GovWay/lib/axis14/wss4j-1.5.11.jar
19:37:32 [INFO] Copying xmlsec-1.4.4.jar to /var/lib/jenkins/workspace/GovWay/lib/axis14/xmlsec-1.4.4.jar
19:37:32 [INFO] Copying addressing-1.1.jar to /var/lib/jenkins/workspace/GovWay/lib/axis14/addressing-1.1.jar
19:37:32 [INFO] 
19:37:32 [INFO] ----< org.openspcoop2:org.openspcoop2.testsuite.applicationServer >-----
19:37:32 [INFO] Building dependencies.testsuite.as 1.0                           [36/70]
19:37:32 [INFO] --------------------------------[ pom ]---------------------------------
19:37:32 [INFO] 
19:37:32 [INFO] --< org.openspcoop2:org.openspcoop2.testsuite.applicationServer.wildfly8 >--
19:37:32 [INFO] Building dependencies.testsuite.as.wildfly8 1.0                  [37/70]
19:37:32 [INFO] --------------------------------[ pom ]---------------------------------
19:37:32 [INFO] 
19:37:32 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.testsuite.applicationServer.wildfly8 ---
19:37:32 [INFO] 
19:37:32 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.applicationServer.wildfly8 ---
19:37:32 [INFO] org.wildfly:jboss-client:jar:wf8 already exists in destination.
19:37:32 [INFO] 
19:37:32 [INFO] --< org.openspcoop2:org.openspcoop2.testsuite.applicationServer.wildfly9 >--
19:37:32 [INFO] Building dependencies.testsuite.as.wildfly9 1.0                  [38/70]
19:37:32 [INFO] --------------------------------[ pom ]---------------------------------
19:37:32 [INFO] 
19:37:32 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.testsuite.applicationServer.wildfly9 ---
19:37:32 [INFO] 
19:37:32 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.applicationServer.wildfly9 ---
19:37:32 [INFO] org.wildfly:jboss-client:jar:wf9 already exists in destination.
19:37:32 [INFO] 
19:37:32 [INFO] --< org.openspcoop2:org.openspcoop2.testsuite.applicationServer.wildfly10 >--
19:37:32 [INFO] Building dependencies.testsuite.as.wildfly10 1.0                 [39/70]
19:37:32 [INFO] --------------------------------[ pom ]---------------------------------
19:37:32 [INFO] 
19:37:32 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.testsuite.applicationServer.wildfly10 ---
19:37:32 [INFO] 
19:37:32 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.applicationServer.wildfly10 ---
19:37:32 [INFO] org.wildfly:jboss-client:jar:wf10 already exists in destination.
19:37:32 [INFO] 
19:37:32 [INFO] --< org.openspcoop2:org.openspcoop2.testsuite.applicationServer.wildfly11 >--
19:37:32 [INFO] Building dependencies.testsuite.as.wildfly11 1.0                 [40/70]
19:37:32 [INFO] --------------------------------[ pom ]---------------------------------
19:37:32 [INFO] 
19:37:32 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.testsuite.applicationServer.wildfly11 ---
19:37:32 [INFO] 
19:37:32 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.applicationServer.wildfly11 ---
19:37:32 [INFO] org.wildfly:jboss-client:jar:wf11 already exists in destination.
19:37:32 [INFO] 
19:37:32 [INFO] --< org.openspcoop2:org.openspcoop2.testsuite.applicationServer.wildfly12 >--
19:37:32 [INFO] Building dependencies.testsuite.as.wildfly12 1.0                 [41/70]
19:37:32 [INFO] --------------------------------[ pom ]---------------------------------
19:37:32 [INFO] 
19:37:32 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.testsuite.applicationServer.wildfly12 ---
19:37:32 [INFO] 
19:37:32 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.applicationServer.wildfly12 ---
19:37:32 [INFO] org.wildfly:jboss-client:jar:wf12 already exists in destination.
19:37:32 [INFO] javax.json:javax.json-api:jar:1.1.2 already exists in destination.
19:37:32 [INFO] 
19:37:32 [INFO] --< org.openspcoop2:org.openspcoop2.testsuite.applicationServer.wildfly13 >--
19:37:32 [INFO] Building dependencies.testsuite.as.wildfly13 1.0                 [42/70]
19:37:32 [INFO] --------------------------------[ pom ]---------------------------------
19:37:32 [INFO] 
19:37:32 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.testsuite.applicationServer.wildfly13 ---
19:37:32 [INFO] 
19:37:32 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.applicationServer.wildfly13 ---
19:37:32 [INFO] org.wildfly:jboss-client:jar:wf13 already exists in destination.
19:37:32 [INFO] javax.json:javax.json-api:jar:1.1.2 already exists in destination.
19:37:32 [INFO] 
19:37:32 [INFO] --< org.openspcoop2:org.openspcoop2.testsuite.applicationServer.wildfly14 >--
19:37:32 [INFO] Building dependencies.testsuite.as.wildfly14 1.0                 [43/70]
19:37:32 [INFO] --------------------------------[ pom ]---------------------------------
19:37:32 [INFO] 
19:37:32 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.testsuite.applicationServer.wildfly14 ---
19:37:32 [INFO] 
19:37:32 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.applicationServer.wildfly14 ---
19:37:32 [INFO] org.wildfly:jboss-client:jar:wf14 already exists in destination.
19:37:32 [INFO] 
19:37:32 [INFO] --< org.openspcoop2:org.openspcoop2.testsuite.applicationServer.wildfly15 >--
19:37:32 [INFO] Building dependencies.testsuite.as.wildfly15 1.0                 [44/70]
19:37:32 [INFO] --------------------------------[ pom ]---------------------------------
19:37:32 [INFO] 
19:37:32 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.testsuite.applicationServer.wildfly15 ---
19:37:32 [INFO] 
19:37:32 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.applicationServer.wildfly15 ---
19:37:32 [INFO] org.wildfly:jboss-client:jar:wf15 already exists in destination.
19:37:32 [INFO] 
19:37:32 [INFO] --< org.openspcoop2:org.openspcoop2.testsuite.applicationServer.wildfly16 >--
19:37:32 [INFO] Building dependencies.testsuite.as.wildfly16 1.0                 [45/70]
19:37:32 [INFO] --------------------------------[ pom ]---------------------------------
19:37:32 [INFO] 
19:37:32 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.testsuite.applicationServer.wildfly16 ---
19:37:32 [INFO] 
19:37:32 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.applicationServer.wildfly16 ---
19:37:32 [INFO] org.wildfly:jboss-client:jar:wf16 already exists in destination.
19:37:32 [INFO] 
19:37:32 [INFO] --< org.openspcoop2:org.openspcoop2.testsuite.applicationServer.wildfly17 >--
19:37:32 [INFO] Building dependencies.testsuite.as.wildfly17 1.0                 [46/70]
19:37:32 [INFO] --------------------------------[ pom ]---------------------------------
19:37:32 [INFO] 
19:37:32 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.testsuite.applicationServer.wildfly17 ---
19:37:32 [INFO] 
19:37:32 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.applicationServer.wildfly17 ---
19:37:32 [INFO] org.wildfly:jboss-client:jar:wf17 already exists in destination.
19:37:32 [INFO] 
19:37:32 [INFO] --< org.openspcoop2:org.openspcoop2.testsuite.applicationServer.wildfly18 >--
19:37:32 [INFO] Building dependencies.testsuite.as.wildfly18 1.0                 [47/70]
19:37:32 [INFO] --------------------------------[ pom ]---------------------------------
19:37:32 [INFO] 
19:37:32 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.testsuite.applicationServer.wildfly18 ---
19:37:32 [INFO] 
19:37:32 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.applicationServer.wildfly18 ---
19:37:32 [INFO] org.wildfly:jboss-client:jar:wf18 already exists in destination.
19:37:32 [INFO] 
19:37:32 [INFO] --< org.openspcoop2:org.openspcoop2.testsuite.applicationServer.wildfly19 >--
19:37:32 [INFO] Building dependencies.testsuite.as.wildfly19 1.0                 [48/70]
19:37:32 [INFO] --------------------------------[ pom ]---------------------------------
19:37:32 [INFO] 
19:37:32 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.testsuite.applicationServer.wildfly19 ---
19:37:32 [INFO] 
19:37:32 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.applicationServer.wildfly19 ---
19:37:32 [INFO] org.wildfly:jboss-client:jar:wf19 already exists in destination.
19:37:32 [INFO] 
19:37:32 [INFO] --< org.openspcoop2:org.openspcoop2.testsuite.applicationServer.wildfly20 >--
19:37:32 [INFO] Building dependencies.testsuite.as.wildfly20 1.0                 [49/70]
19:37:32 [INFO] --------------------------------[ pom ]---------------------------------
19:37:32 [INFO] 
19:37:32 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.testsuite.applicationServer.wildfly20 ---
19:37:32 [INFO] 
19:37:32 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.applicationServer.wildfly20 ---
19:37:32 [INFO] org.wildfly:jboss-client:jar:wf20 already exists in destination.
19:37:32 [INFO] 
19:37:32 [INFO] --< org.openspcoop2:org.openspcoop2.testsuite.applicationServer.wildfly21 >--
19:37:32 [INFO] Building dependencies.testsuite.as.wildfly21 1.0                 [50/70]
19:37:32 [INFO] --------------------------------[ pom ]---------------------------------
19:37:32 [INFO] 
19:37:32 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.testsuite.applicationServer.wildfly21 ---
19:37:32 [INFO] 
19:37:32 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.applicationServer.wildfly21 ---
19:37:32 [INFO] org.wildfly:jboss-client:jar:wf21 already exists in destination.
19:37:32 [INFO] 
19:37:32 [INFO] --< org.openspcoop2:org.openspcoop2.testsuite.applicationServer.wildfly22 >--
19:37:32 [INFO] Building dependencies.testsuite.as.wildfly22 1.0                 [51/70]
19:37:32 [INFO] --------------------------------[ pom ]---------------------------------
19:37:32 [INFO] 
19:37:32 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.testsuite.applicationServer.wildfly22 ---
19:37:32 [INFO] 
19:37:32 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.applicationServer.wildfly22 ---
19:37:32 [INFO] org.wildfly:jboss-client:jar:wf22 already exists in destination.
19:37:32 [INFO] 
19:37:32 [INFO] --< org.openspcoop2:org.openspcoop2.testsuite.applicationServer.wildfly23 >--
19:37:32 [INFO] Building dependencies.testsuite.as.wildfly23 1.0                 [52/70]
19:37:32 [INFO] --------------------------------[ pom ]---------------------------------
19:37:32 [INFO] 
19:37:32 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.testsuite.applicationServer.wildfly23 ---
19:37:32 [INFO] 
19:37:32 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.applicationServer.wildfly23 ---
19:37:32 [INFO] org.wildfly:jboss-client:jar:wf23 already exists in destination.
19:37:32 [INFO] 
19:37:32 [INFO] --< org.openspcoop2:org.openspcoop2.testsuite.applicationServer.wildfly24 >--
19:37:32 [INFO] Building dependencies.testsuite.as.wildfly24 1.0                 [53/70]
19:37:32 [INFO] --------------------------------[ pom ]---------------------------------
19:37:32 [INFO] 
19:37:32 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.testsuite.applicationServer.wildfly24 ---
19:37:32 [INFO] 
19:37:32 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.applicationServer.wildfly24 ---
19:37:32 [INFO] org.wildfly:jboss-client:jar:wf24 already exists in destination.
19:37:32 [INFO] 
19:37:32 [INFO] --< org.openspcoop2:org.openspcoop2.testsuite.applicationServer.wildfly25 >--
19:37:32 [INFO] Building dependencies.testsuite.as.wildfly25 1.0                 [54/70]
19:37:32 [INFO] --------------------------------[ pom ]---------------------------------
19:37:32 [INFO] 
19:37:32 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.testsuite.applicationServer.wildfly25 ---
19:37:32 [INFO] 
19:37:32 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.applicationServer.wildfly25 ---
19:37:32 [INFO] org.wildfly:jboss-client:jar:wf25 already exists in destination.
19:37:32 [INFO] 
19:37:32 [INFO] --< org.openspcoop2:org.openspcoop2.testsuite.applicationServer.wildfly26 >--
19:37:32 [INFO] Building dependencies.testsuite.as.wildfly26 1.0                 [55/70]
19:37:32 [INFO] --------------------------------[ pom ]---------------------------------
19:37:32 [INFO] 
19:37:32 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.testsuite.applicationServer.wildfly26 ---
19:37:32 [INFO] 
19:37:32 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.applicationServer.wildfly26 ---
19:37:32 [INFO] org.wildfly:jboss-client:jar:wf26 already exists in destination.
19:37:32 [INFO] 
19:37:32 [INFO] --< org.openspcoop2:org.openspcoop2.testsuite.applicationServer.tomcat9 >--
19:37:32 [INFO] Building dependencies.testsuite.as.tomcat9 1.0                   [56/70]
19:37:32 [INFO] --------------------------------[ pom ]---------------------------------
19:37:32 [INFO] 
19:37:32 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.testsuite.applicationServer.tomcat9 ---
19:37:32 [INFO] 
19:37:32 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.applicationServer.tomcat9 ---
19:37:32 [INFO] org.apache.tomcat:tomcat-catalina:jar:9.0.83 already exists in destination.
19:37:32 [INFO] org.apache.tomcat:tomcat-juli:jar:9.0.83 already exists in destination.
19:37:32 [INFO] 
19:37:32 [INFO] -----------< org.openspcoop2:org.openspcoop2.testsuite.test >-----------
19:37:32 [INFO] Building dependencies.testsuite.test 1.0                         [57/70]
19:37:32 [INFO] --------------------------------[ pom ]---------------------------------
19:37:32 [INFO] 
19:37:32 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.testsuite.test ---
19:37:32 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/testsuite (includes = [*.jar], excludes = [])
19:37:32 [INFO] 
19:37:32 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.test ---
19:37:32 [INFO] Copying jcommander-1.82.jar to /var/lib/jenkins/workspace/GovWay/lib/testsuite/jcommander-1.82.jar
19:37:32 [INFO] Copying guice-5.1.0.jar to /var/lib/jenkins/workspace/GovWay/lib/testsuite/guice-5.1.0.jar
19:37:32 [INFO] Copying jquery-3.6.1.jar to /var/lib/jenkins/workspace/GovWay/lib/testsuite/jquery-3.6.1.jar
19:37:32 [INFO] Copying testng-7.8.0.jar to /var/lib/jenkins/workspace/GovWay/lib/testsuite/testng-7.8.0.jar
19:37:32 [INFO] Copying junit-4.13.2.jar to /var/lib/jenkins/workspace/GovWay/lib/testsuite/junit-4.13.2.jar
19:37:32 [INFO] Copying karate-apache-0.9.6.jar to /var/lib/jenkins/workspace/GovWay/lib/testsuite/karate-apache-0.9.6.jar
19:37:32 [INFO] Copying karate-core-0.9.6.jar to /var/lib/jenkins/workspace/GovWay/lib/testsuite/karate-core-0.9.6.jar
19:37:32 [INFO] Copying karate-junit4-0.9.6.jar to /var/lib/jenkins/workspace/GovWay/lib/testsuite/karate-junit4-0.9.6.jar
19:37:32 [INFO] Copying hamcrest-core-1.3.jar to /var/lib/jenkins/workspace/GovWay/lib/testsuite/hamcrest-core-1.3.jar
19:37:32 [INFO] Copying picocli-4.2.0.jar to /var/lib/jenkins/workspace/GovWay/lib/testsuite/picocli-4.2.0.jar
19:37:32 [INFO] Copying logback-classic-1.4.14.jar to /var/lib/jenkins/workspace/GovWay/lib/testsuite/logback-classic-1.4.14.jar
19:37:32 [INFO] Copying logback-core-1.4.14.jar to /var/lib/jenkins/workspace/GovWay/lib/testsuite/logback-core-1.4.14.jar
19:37:32 [INFO] Copying spring-jdbc-5.3.34.jar to /var/lib/jenkins/workspace/GovWay/lib/testsuite/spring-jdbc-5.3.34.jar
19:37:32 [INFO] Copying slf4j-testng-2.0.0.jar to /var/lib/jenkins/workspace/GovWay/lib/testsuite/slf4j-testng-2.0.0.jar
19:37:32 [INFO] 
19:37:32 [INFO] ------< org.openspcoop2:org.openspcoop2.testsuite.staticAnalysis >------
19:37:32 [INFO] Building dependencies.testsuite.staticAnalysis 1.0               [58/70]
19:37:32 [INFO] --------------------------------[ pom ]---------------------------------
19:37:32 [INFO] 
19:37:32 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.testsuite.staticAnalysis ---
19:37:32 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/staticAnalysis (includes = [*.jar], excludes = [])
19:37:32 [INFO] 
19:37:32 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.staticAnalysis ---
19:37:32 [INFO] Copying spotbugs-ant-4.7.3.jar to /var/lib/jenkins/workspace/GovWay/lib/staticAnalysis/spotbugs-ant-4.7.3.jar
19:37:32 [INFO] Copying sonarqube-ant-task-2.7.1.1951.jar to /var/lib/jenkins/workspace/GovWay/lib/staticAnalysis/sonarqube-ant-task-2.7.1.1951.jar
19:37:32 [INFO] 
19:37:32 [INFO] -----< org.openspcoop2:org.openspcoop2.testsuite.dynamicAnalysis >------
19:37:32 [INFO] Building dependencies.testsuite.dynamicAnalysis 1.0              [59/70]
19:37:32 [INFO] --------------------------------[ pom ]---------------------------------
19:37:32 [INFO] 
19:37:32 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.testsuite.dynamicAnalysis ---
19:37:32 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/dynamicAnalysis (includes = [*.jar], excludes = [])
19:37:32 [INFO] 
19:37:32 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.dynamicAnalysis ---
19:37:32 [INFO] Copying zap-clientapi-1.11.0.jar to /var/lib/jenkins/workspace/GovWay/lib/dynamicAnalysis/zap-clientapi-1.11.0.jar
19:37:32 [INFO] 
19:37:32 [INFO] ---------< org.openspcoop2:org.openspcoop2.testsuite.coverage >---------
19:37:32 [INFO] Building dependencies.testsuite.coverage 1.0                     [60/70]
19:37:32 [INFO] --------------------------------[ pom ]---------------------------------
19:37:32 [INFO] 
19:37:32 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.testsuite.coverage ---
19:37:32 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/coverage (includes = [*.jar], excludes = [])
19:37:32 [INFO] 
19:37:32 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.coverage ---
19:37:32 [INFO] Copying org.jacoco.agent-0.8.8.jar to /var/lib/jenkins/workspace/GovWay/lib/coverage/org.jacoco.agent-0.8.8.jar
19:37:32 [INFO] Copying org.jacoco.ant-0.8.8.jar to /var/lib/jenkins/workspace/GovWay/lib/coverage/org.jacoco.ant-0.8.8.jar
19:37:32 [INFO] Copying org.jacoco.core-0.8.8.jar to /var/lib/jenkins/workspace/GovWay/lib/coverage/org.jacoco.core-0.8.8.jar
19:37:32 [INFO] Copying org.jacoco.report-0.8.8.jar to /var/lib/jenkins/workspace/GovWay/lib/coverage/org.jacoco.report-0.8.8.jar
19:37:32 [INFO] Copying asm-9.5.jar to /var/lib/jenkins/workspace/GovWay/lib/coverage/asm-9.5.jar
19:37:32 [INFO] Copying asm-commons-9.5.jar to /var/lib/jenkins/workspace/GovWay/lib/coverage/asm-commons-9.5.jar
19:37:32 [INFO] Copying asm-tree-9.5.jar to /var/lib/jenkins/workspace/GovWay/lib/coverage/asm-tree-9.5.jar
19:37:32 [INFO] 
19:37:32 [INFO] --------------< org.openspcoop2:org.openspcoop2.compile >---------------
19:37:32 [INFO] Building compile 1.0                                             [61/70]
19:37:32 [INFO] --------------------------------[ pom ]---------------------------------
19:37:32 [INFO] 
19:37:32 [INFO] --------------< org.openspcoop2:org.openspcoop2.package >---------------
19:37:32 [INFO] Building package 1.0                                             [62/70]
19:37:32 [INFO] --------------------------------[ pom ]---------------------------------
19:37:32 [INFO] 
19:37:32 [INFO] --- maven-antrun-plugin:1.8:run (default) @ org.openspcoop2.package ---
19:37:33 [INFO] Executing tasks
19:37:33 
19:37:33 main:
19:37:33      [exec] INFO <2024/07/12 19:37:33>: ---------------------------------------
19:37:33      [exec] INFO <2024/07/12 19:37:33>: WORK_DIR: /var/lib/jenkins/workspace/GovWay/dist
19:37:33      [exec] INFO <2024/07/12 19:37:33>: LOG_DIR: /var/lib/jenkins/workspace/GovWay/log
19:37:33      [exec] INFO <2024/07/12 19:37:33>: TIPO: branches
19:37:33      [exec] INFO <2024/07/12 19:37:33>: BUILD-SETUP: true
19:37:33      [exec] INFO <2024/07/12 19:37:33>: BUILD-DOC: false
19:37:33      [exec] INFO <2024/07/12 19:37:33>: BUILD-LIB: false
19:37:33      [exec] INFO <2024/07/12 19:37:33>: READ_GIT_INFO: false
19:37:33      [exec] INFO <2024/07/12 19:37:33>: VERSION: 3.3.14.build-master
19:37:33      [exec] INFO <2024/07/12 19:37:33>: ---------------------------------------
19:37:33      [exec] WARN <2024/07/12 19:37:33>: Generazione distribuzione sorgente non eseguita su richiesta utente.
19:37:33      [exec] ANT_OPTS: -Xmx512m -XX:MaxMetaspaceSize=700m -XX:+UseG1GC
19:37:33      [exec] INFO <2024/07/12 19:37:33>: Comincio produzione distribuzione binaria
19:37:33      [exec] INFO <2024/07/12 19:37:33>: Generazione dei pacchetti software in corso (!!NOTA: questa operazione richiede parecchi minuti) ...
20:29:09      [exec] INFO <2024/07/12 20:29:09>: Generazione dei pacchetti software terminata correttamente
20:29:09      [exec] INFO <2024/07/12 20:29:09>: Generazione della documentazione (Questa operazione richiede qualche minuto) ...
20:29:09      [exec] INFO <2024/07/12 20:29:09>: Generazione della documentazione terminata correttamente
20:29:09      [exec] INFO <2024/07/12 20:29:09>: Generazione pacchetto installer ...
20:29:32      [exec] /bin/rm -rf /var/lib/jenkins/workspace/GovWay/dist/govway-installer-3.3.14.build-master
20:29:32      [exec] INFO <2024/07/12 20:29:32>: Generazione pacchetto installer terminata correttamente.
20:29:32      [exec] INFO <2024/07/12 20:29:32>: Generazione distribuzione binaria terminata correttamente. Archivio generato: /var/lib/jenkins/workspace/GovWay/dist/govway-installer-3.3.14.build-master.tgz
20:29:32 [INFO] Executed tasks
20:29:32 [INFO] 
20:29:32 [INFO] ----------< org.openspcoop2:org.openspcoop2.testsuite.utils >-----------
20:29:32 [INFO] Building testsuite.utils 1.0                                     [63/70]
20:29:32 [INFO] --------------------------------[ pom ]---------------------------------
20:29:32 [INFO] 
20:29:32 [INFO] --------< org.openspcoop2:org.openspcoop2.testsuite.utils.sql >---------
20:29:32 [INFO] Building testsuite.utils.sql 1.0                                 [64/70]
20:29:32 [INFO] --------------------------------[ pom ]---------------------------------
20:29:32 [INFO] 
20:29:32 [INFO] ---------< org.openspcoop2:org.openspcoop2.testsuite.pdd.core >---------
20:29:32 [INFO] Building testsuite.pdd.core 1.0                                  [65/70]
20:29:32 [INFO] --------------------------------[ pom ]---------------------------------
20:29:32 [INFO] 
20:29:32 [INFO] -------< org.openspcoop2:org.openspcoop2.testsuite.pdd.core.sql >-------
20:29:32 [INFO] Building testsuite.pdd.core.sql 1.0                              [66/70]
20:29:32 [INFO] --------------------------------[ pom ]---------------------------------
20:29:32 [INFO] 
20:29:32 [INFO] ------< org.openspcoop2:org.openspcoop2.static_analysis.spotbugs >------
20:29:32 [INFO] Building static_analysis.spotbugs 1.0                            [67/70]
20:29:32 [INFO] --------------------------------[ pom ]---------------------------------
20:29:32 [INFO] 
20:29:32 [INFO] -----< org.openspcoop2:org.openspcoop2.static_analysis.sonarqube >------
20:29:32 [INFO] Building static_analysis.sonarqube 1.0                           [68/70]
20:29:32 [INFO] --------------------------------[ pom ]---------------------------------
20:29:32 [INFO] 
20:29:32 [INFO] --------< org.openspcoop2:org.openspcoop2.dynamic_analysis.zap >--------
20:29:32 [INFO] Building dynamic_analysis.zap 1.0                                [69/70]
20:29:32 [INFO] --------------------------------[ pom ]---------------------------------
20:29:32 [INFO] 
20:29:32 [INFO] ----------< org.openspcoop2:org.openspcoop2.coverage.jacoco >-----------
20:29:32 [INFO] Building coverage.jacoco 1.0                                     [70/70]
20:29:32 [INFO] --------------------------------[ pom ]---------------------------------
20:29:32 [INFO] ------------------------------------------------------------------------
20:29:32 [INFO] Reactor Summary for govway 1.0:
20:29:32 [INFO] 
20:29:32 [INFO] govway ............................................. SUCCESS [  0.003 s]
20:29:32 [INFO] dependencies ....................................... SUCCESS [  0.001 s]
20:29:32 [INFO] dependencies.ant ................................... SUCCESS [  1.356 s]
20:29:32 [INFO] dependencies.antinstaller .......................... SUCCESS [  0.033 s]
20:29:32 [INFO] dependencies.axiom ................................. SUCCESS [  0.024 s]
20:29:32 [INFO] dependencies.bean-validation ....................... SUCCESS [  0.064 s]
20:29:32 [INFO] dependencies.cxf ................................... SUCCESS [  0.201 s]
20:29:32 [INFO] dependencies.commons ............................... SUCCESS [  0.189 s]
20:29:32 [INFO] dependencies.faces ................................. SUCCESS [  0.062 s]
20:29:32 [INFO] dependencies.git ................................... SUCCESS [  0.017 s]
20:29:32 [INFO] dependencies.httpcore .............................. SUCCESS [  0.050 s]
20:29:32 [INFO] dependencies.jackson ............................... SUCCESS [  0.065 s]
20:29:32 [INFO] dependencies.javax ................................. SUCCESS [  0.043 s]
20:29:32 [INFO] dependencies.jax ................................... SUCCESS [  0.113 s]
20:29:32 [INFO] dependencies.jetty ................................. SUCCESS [  0.043 s]
20:29:32 [INFO] dependencies.jminix ................................ SUCCESS [  0.013 s]
20:29:32 [INFO] dependencies.json .................................. SUCCESS [  0.038 s]
20:29:32 [INFO] dependencies.log ................................... SUCCESS [  0.038 s]
20:29:32 [INFO] dependencies.lucene ................................ SUCCESS [  0.018 s]
20:29:32 [INFO] dependencies.swagger ............................... SUCCESS [  0.012 s]
20:29:32 [INFO] dependencies.opensaml .............................. SUCCESS [  0.060 s]
20:29:32 [INFO] dependencies.pdf ................................... SUCCESS [  0.025 s]
20:29:32 [INFO] dependencies.redis ................................. SUCCESS [  0.054 s]
20:29:32 [INFO] dependencies.reports ............................... SUCCESS [  0.037 s]
20:29:32 [INFO] dependencies.saaj .................................. SUCCESS [  0.014 s]
20:29:32 [INFO] dependencies.security .............................. SUCCESS [  0.034 s]
20:29:32 [INFO] dependencies.shared ................................ SUCCESS [  0.135 s]
20:29:32 [INFO] dependencies.soapbox ............................... SUCCESS [  0.013 s]
20:29:32 [INFO] dependencies.spring ................................ SUCCESS [  0.023 s]
20:29:32 [INFO] dependencies.spring-security ....................... SUCCESS [  0.013 s]
20:29:32 [INFO] dependencies.swagger ............................... SUCCESS [  0.040 s]
20:29:32 [INFO] dependencies.wadl .................................. SUCCESS [  0.011 s]
20:29:32 [INFO] dependencies.wss4j ................................. SUCCESS [  0.021 s]
20:29:32 [INFO] dependencies.testsuite ............................. SUCCESS [  0.000 s]
20:29:32 [INFO] dependencies.testsuite.axis14 ...................... SUCCESS [  0.023 s]
20:29:32 [INFO] dependencies.testsuite.as .......................... SUCCESS [  0.001 s]
20:29:32 [INFO] dependencies.testsuite.as.wildfly8 ................. SUCCESS [  0.006 s]
20:29:32 [INFO] dependencies.testsuite.as.wildfly9 ................. SUCCESS [  0.005 s]
20:29:32 [INFO] dependencies.testsuite.as.wildfly10 ................ SUCCESS [  0.005 s]
20:29:32 [INFO] dependencies.testsuite.as.wildfly11 ................ SUCCESS [  0.005 s]
20:29:32 [INFO] dependencies.testsuite.as.wildfly12 ................ SUCCESS [  0.056 s]
20:29:32 [INFO] dependencies.testsuite.as.wildfly13 ................ SUCCESS [  0.007 s]
20:29:32 [INFO] dependencies.testsuite.as.wildfly14 ................ SUCCESS [  0.005 s]
20:29:32 [INFO] dependencies.testsuite.as.wildfly15 ................ SUCCESS [  0.005 s]
20:29:32 [INFO] dependencies.testsuite.as.wildfly16 ................ SUCCESS [  0.006 s]
20:29:32 [INFO] dependencies.testsuite.as.wildfly17 ................ SUCCESS [  0.005 s]
20:29:32 [INFO] dependencies.testsuite.as.wildfly18 ................ SUCCESS [  0.005 s]
20:29:32 [INFO] dependencies.testsuite.as.wildfly19 ................ SUCCESS [  0.009 s]
20:29:32 [INFO] dependencies.testsuite.as.wildfly20 ................ SUCCESS [  0.008 s]
20:29:32 [INFO] dependencies.testsuite.as.wildfly21 ................ SUCCESS [  0.005 s]
20:29:32 [INFO] dependencies.testsuite.as.wildfly22 ................ SUCCESS [  0.004 s]
20:29:32 [INFO] dependencies.testsuite.as.wildfly23 ................ SUCCESS [  0.005 s]
20:29:32 [INFO] dependencies.testsuite.as.wildfly24 ................ SUCCESS [  0.005 s]
20:29:32 [INFO] dependencies.testsuite.as.wildfly25 ................ SUCCESS [  0.005 s]
20:29:32 [INFO] dependencies.testsuite.as.wildfly26 ................ SUCCESS [  0.005 s]
20:29:32 [INFO] dependencies.testsuite.as.tomcat9 .................. SUCCESS [  0.005 s]
20:29:32 [INFO] dependencies.testsuite.test ........................ SUCCESS [  0.033 s]
20:29:32 [INFO] dependencies.testsuite.staticAnalysis .............. SUCCESS [  0.009 s]
20:29:32 [INFO] dependencies.testsuite.dynamicAnalysis ............. SUCCESS [  0.006 s]
20:29:32 [INFO] dependencies.testsuite.coverage .................... SUCCESS [  0.016 s]
20:29:32 [INFO] compile ............................................ SUCCESS [  0.001 s]
20:29:32 [INFO] package ............................................ SUCCESS [52:00 min]
20:29:32 [INFO] testsuite.utils .................................... SUCCESS [  0.001 s]
20:29:32 [INFO] testsuite.utils.sql ................................ SUCCESS [  0.000 s]
20:29:32 [INFO] testsuite.pdd.core ................................. SUCCESS [  0.001 s]
20:29:32 [INFO] testsuite.pdd.core.sql ............................. SUCCESS [  0.000 s]
20:29:32 [INFO] static_analysis.spotbugs ........................... SUCCESS [  0.001 s]
20:29:32 [INFO] static_analysis.sonarqube .......................... SUCCESS [  0.000 s]
20:29:32 [INFO] dynamic_analysis.zap ............................... SUCCESS [  0.000 s]
20:29:32 [INFO] coverage.jacoco .................................... SUCCESS [  0.000 s]
20:29:32 [INFO] ------------------------------------------------------------------------
20:29:32 [INFO] BUILD SUCCESS
20:29:32 [INFO] ------------------------------------------------------------------------
20:29:32 [INFO] Total time:  52:03 min
20:29:32 [INFO] Finished at: 2024-07-12T20:29:32+02:00
20:29:32 [INFO] ------------------------------------------------------------------------
20:29:32 [GovWay] $ /bin/bash /tmp/jenkins1023565132011803536.sh
20:29:32 Sistemo dependency-check-result/dependency-check-report.xml ...
20:29:32 Sistemo dependency-check-result/dependency-check-report.xml ok
20:29:32 [GovWay] $ /bin/bash /tmp/jenkins17119721567221611060.sh
20:29:32 Archive Name [govway-installer-3.3.14.build-master.tgz]
20:29:36 Pubblicazione last distrib ...
20:29:37 Pubblicazione last distrib effettuata
20:29:37 Pubblicazione installer su risultati testsuite ...
20:29:37 Pubblicazione installer su risultati testsuite effettuata: scaricabile alla url 'https://jenkins.link.it/govway/govway-testsuite/installer/govway-installer-3.3.14.build-master.tgz'
20:29:37 Archive DIR [govway-installer-3.3.14.build-master]
20:29:37 Esecuzione installer, creazione del database, deploy del software e riavvio dell'Application Server ...
20:29:38 
20:29:38 PLAY [instance_govway] *********************************************************
20:29:38 
20:29:38 TASK [Gathering Facts] *********************************************************
20:29:39 ok: [127.0.0.1]
20:29:39 
20:29:39 TASK [include_vars] ************************************************************
20:29:39 ok: [127.0.0.1]
20:29:39 
20:29:39 TASK [link.govway : Remove Old Jenkins Installer] ******************************
20:29:40  [WARNING]: Consider using file module with state=absent rather than running rm
20:29:40 changed: [127.0.0.1]
20:29:40 
20:29:40 TASK [link.govway : Load Jenkins Installer] ************************************
20:29:55 changed: [127.0.0.1]
20:29:55 
20:29:55 TASK [link.govway : Install the setup template] ********************************
20:29:56 changed: [127.0.0.1]
20:29:56 
20:29:56 TASK [link.govway : Fix the Govway installer to run non interactively] *********
20:29:56 changed: [127.0.0.1]
20:29:56 
20:29:56 TASK [link.govway : Fix the installer script to run non interactively] *********
20:29:56 ok: [127.0.0.1]
20:29:56 
20:29:56 TASK [link.govway : Fix the installer script template position] ****************
20:29:56 ok: [127.0.0.1]
20:29:56 
20:29:56 TASK [link.govway : Verify JAVA_HOME and Run the Goway Setup] ******************
20:31:36 changed: [127.0.0.1]
20:31:36 
20:31:36 TASK [link.govway : Stop Tomcat 8] *********************************************
20:31:51  [WARNING]: Consider using service module rather than running service
20:31:51 changed: [127.0.0.1]
20:31:51 
20:31:51 TASK [link.govway : Drop Govway DB and Create new one] *************************
20:32:07 changed: [127.0.0.1]
20:32:07 
20:32:07 TASK [link.govway : Load GovWay.sql] *******************************************
20:32:09 changed: [127.0.0.1]
20:32:09 
20:32:09 TASK [link.govway : Load GovWay_init.sql] **************************************
20:32:10 changed: [127.0.0.1]
20:32:10 
20:32:10 TASK [link.govway : Create tomcat configuration backup directory] **************
20:32:10 changed: [127.0.0.1]
20:32:10 
20:32:10 TASK [link.govway : Backup Govway data sources] ********************************
20:32:10 changed: [127.0.0.1] => (item=govwayConsole.xml)
20:32:10 changed: [127.0.0.1] => (item=govwayMonitor.xml)
20:32:11 changed: [127.0.0.1] => (item=govway.xml)
20:32:11 changed: [127.0.0.1] => (item=govwayAPIConfig.xml)
20:32:11 changed: [127.0.0.1] => (item=govwayAPIMonitor.xml)
20:32:11 
20:32:11 TASK [link.govway : Backup Govway war files] ***********************************
20:32:12 changed: [127.0.0.1] => (item=govwayConsole.war)
20:32:13 changed: [127.0.0.1] => (item=govwayMonitor.war)
20:32:14 changed: [127.0.0.1] => (item=govway.war)
20:32:15 changed: [127.0.0.1] => (item=govwayAPIConfig.war)
20:32:16 changed: [127.0.0.1] => (item=govwayAPIMonitor.war)
20:32:16 
20:32:16 TASK [link.govway : Remove archive] ********************************************
20:32:16 changed: [127.0.0.1]
20:32:16 
20:32:16 TASK [link.govway : Remove archive unpackaged] *********************************
20:32:17 changed: [127.0.0.1]
20:32:17 
20:32:17 TASK [link.govway : Backup Govway Properties files] ****************************
20:32:17 changed: [127.0.0.1] => (item=console_local.properties)
20:32:17 changed: [127.0.0.1] => (item=consolePassword.properties)
20:32:18 changed: [127.0.0.1] => (item=govway.fileTrace.log4j2.properties)
20:32:18 changed: [127.0.0.1] => (item=govway.fileTrace.properties)
20:32:18 changed: [127.0.0.1] => (item=govway_local.jcs.properties)
20:32:18 changed: [127.0.0.1] => (item=govway_local.properties)
20:32:19 changed: [127.0.0.1] => (item=monitor_local.properties)
20:32:19 changed: [127.0.0.1] => (item=spcoop_local.properties)
20:32:19 changed: [127.0.0.1] => (item=modipa_local.properties)
20:32:19 changed: [127.0.0.1] => (item=rs-api-config_local.properties)
20:32:19 changed: [127.0.0.1] => (item=rs-api-monitor_local.properties)
20:32:20 failed: [127.0.0.1] (item=govway.map.properties) => {"changed": false, "failed": true, "item": "govway.map.properties", "msg": "Source /etc/govway/govway.map.properties not found"}
20:32:20 failed: [127.0.0.1] (item=byok.properties) => {"changed": false, "failed": true, "item": "byok.properties", "msg": "Source /etc/govway/byok.properties not found"}
20:32:20 failed: [127.0.0.1] (item=govway.secrets.properties) => {"changed": false, "failed": true, "item": "govway.secrets.properties", "msg": "Source /etc/govway/govway.secrets.properties not found"}
20:32:20 	to retry, use: --limit @/opt/govway/tools/govway_ansible/govway.retry
20:32:20 
20:32:20 PLAY RECAP *********************************************************************
20:32:20 127.0.0.1                  : ok=18   changed=14   unreachable=0    failed=1   
20:32:20 
20:32:20 Esecuzione installer, creazione del database, deploy del software e riavvio dell'Application Server terminato
20:32:20 
20:32:20 Attendo che GovWay sia completamente riavviato (timeout 120sec)
20:32:20 .
20:32:21 .
20:32:22 .
20:32:23 .
20:32:24 .
20:32:25 .
20:32:26 .
20:32:27 .
20:32:28 .
20:32:29 .
20:32:30 .
20:32:31 .
20:32:32 .
20:32:33 .
20:32:34 .
20:32:35 .
20:32:36 .
20:32:37 .
20:32:38 .
20:32:39 .
20:32:40 .
20:32:41 .
20:32:42 .
20:32:43 .
20:32:44 .
20:32:45 .
20:32:46 .
20:32:47 .
20:32:48 .
20:32:49 .
20:32:50 .
20:32:51 .
20:32:52 .
20:32:53 .
20:32:54 .
20:32:55 .
20:32:57 .
20:32:58 .
20:32:59 .
20:33:00 .
20:33:01 .
20:33:02 .
20:33:03 .
20:33:04 .
20:33:05 .
20:33:06 .
20:33:07 .
20:33:08 .
20:33:09 .
20:33:10 .
20:33:11 .
20:33:12 .
20:33:13 .
20:33:14 .
20:33:15 .
20:33:16 .
20:33:17 .
20:33:18 .
20:33:19 .
20:33:20 .
20:33:21 .
20:33:22 .
20:33:23 .
20:33:24 .
20:33:25 .
20:33:26 .
20:33:27 .
20:33:28 .
20:33:29 .
20:33:30 .
20:33:31 .
20:33:32 .
20:33:33 .
20:33:34 .
20:33:35 .
20:33:36 .
20:33:37 .
20:33:38 .
20:33:39 .
20:33:40 .
20:33:41 .
20:33:42 .
20:33:43 .
20:33:44 .
20:33:45 .
20:33:46 .
20:33:47 .
20:33:48 .
20:33:49 .
20:33:50 .
20:33:51 .
20:33:52 .
20:33:53 .
20:33:54 .
20:33:55 .
20:33:56 .
20:33:57 .
20:33:58 .
20:33:59 .
20:34:00 .
20:34:01 .
20:34:02 .
20:34:03 .
20:34:04 .
20:34:05 .
20:34:06 .
20:34:07 .
20:34:08 .
20:34:09 .
20:34:10 .
20:34:11 .
20:34:12 .
20:34:13 .
20:34:14 .
20:34:15 .
20:34:16 .
20:34:17 .
20:34:18 .
20:34:20 .
20:34:21 .
20:34:22 .
20:34:22 Timeout.
20:34:22 Build step 'Execute shell' marked build as failure
20:34:22 INFO: Processing JUnit
20:34:22 INFO: [JUnit] - 2 test report file(s) were found with the pattern 'tools/rs/*/server/testsuite/risultati-testsuite/TEST-*.xml' relative to '/var/lib/jenkins/workspace/GovWay' for the testing framework 'JUnit'.
20:34:22 ERROR: Step ‘Publish xUnit test result report’ failed: Test reports were found but not all of them are new. Did all the tests run?
20:34:22   * /var/lib/jenkins/workspace/GovWay/tools/rs/config/server/testsuite/risultati-testsuite/TEST-org.openspcoop2.core.config.rs.testsuite.ApiConfigTestSuite.xml is 1 day 17 hr old
20:34:22   * /var/lib/jenkins/workspace/GovWay/tools/rs/monitor/server/testsuite/risultati-testsuite/TEST-org.openspcoop2.core.monitor.rs.testsuite.ApiMonitorTestSuite.xml is 1 day 16 hr old
20:34:22 
20:34:22 TestNG Reports Processing: START
20:34:22 Looking for TestNG results report in workspace using pattern: **/testng-results.xml
20:34:22 testng-results.xml was last modified before this build started. Ignoring it.
20:34:22 testng-results.xml was last modified before this build started. Ignoring it.
20:34:22 testng-results.xml was last modified before this build started. Ignoring it.
20:34:22 testng-results.xml was last modified before this build started. Ignoring it.
20:34:22 testng-results.xml was last modified before this build started. Ignoring it.
20:34:22 testng-results.xml was last modified before this build started. Ignoring it.
20:34:22 testng-results.xml was last modified before this build started. Ignoring it.
20:34:22 testng-results.xml was last modified before this build started. Ignoring it.
20:34:22 testng-results.xml was last modified before this build started. Ignoring it.
20:34:22 testng-results.xml was last modified before this build started. Ignoring it.
20:34:22 testng-results.xml was last modified before this build started. Ignoring it.
20:34:22 testng-results.xml was last modified before this build started. Ignoring it.
20:34:22 testng-results.xml was last modified before this build started. Ignoring it.
20:34:22 testng-results.xml was last modified before this build started. Ignoring it.
20:34:22 testng-results.xml was last modified before this build started. Ignoring it.
20:34:22 testng-results.xml was last modified before this build started. Ignoring it.
20:34:22 testng-results.xml was last modified before this build started. Ignoring it.
20:34:22 testng-results.xml was last modified before this build started. Ignoring it.
20:34:22 testng-results.xml was last modified before this build started. Ignoring it.
20:34:22 testng-results.xml was last modified before this build started. Ignoring it.
20:34:22 testng-results.xml was last modified before this build started. Ignoring it.
20:34:22 testng-results.xml was last modified before this build started. Ignoring it.
20:34:22 testng-results.xml was last modified before this build started. Ignoring it.
20:34:22 testng-results.xml was last modified before this build started. Ignoring it.
20:34:22 testng-results.xml was last modified before this build started. Ignoring it.
20:34:22 testng-results.xml was last modified before this build started. Ignoring it.
20:34:22 testng-results.xml was last modified before this build started. Ignoring it.
20:34:22 testng-results.xml was last modified before this build started. Ignoring it.
20:34:22 testng-results.xml was last modified before this build started. Ignoring it.
20:34:22 testng-results.xml was last modified before this build started. Ignoring it.
20:34:22 testng-results.xml was last modified before this build started. Ignoring it.
20:34:22 testng-results.xml was last modified before this build started. Ignoring it.
20:34:22 testng-results.xml was last modified before this build started. Ignoring it.
20:34:22 testng-results.xml was last modified before this build started. Ignoring it.
20:34:22 testng-results.xml was last modified before this build started. Ignoring it.
20:34:22 testng-results.xml was last modified before this build started. Ignoring it.
20:34:22 testng-results.xml was last modified before this build started. Ignoring it.
20:34:22 testng-results.xml was last modified before this build started. Ignoring it.
20:34:22 testng-results.xml was last modified before this build started. Ignoring it.
20:34:22 testng-results.xml was last modified before this build started. Ignoring it.
20:34:22 testng-results.xml was last modified before this build started. Ignoring it.
20:34:22 testng-results.xml was last modified before this build started. Ignoring it.
20:34:22 testng-results.xml was last modified before this build started. Ignoring it.
20:34:22 testng-results.xml was last modified before this build started. Ignoring it.
20:34:22 testng-results.xml was last modified before this build started. Ignoring it.
20:34:22 testng-results.xml was last modified before this build started. Ignoring it.
20:34:22 testng-results.xml was last modified before this build started. Ignoring it.
20:34:22 testng-results.xml was last modified before this build started. Ignoring it.
20:34:22 testng-results.xml was last modified before this build started. Ignoring it.
20:34:22 testng-results.xml was last modified before this build started. Ignoring it.
20:34:22 testng-results.xml was last modified before this build started. Ignoring it.
20:34:22 testng-results.xml was last modified before this build started. Ignoring it.
20:34:22 testng-results.xml was last modified before this build started. Ignoring it.
20:34:22 testng-results.xml was last modified before this build started. Ignoring it.
20:34:22 testng-results.xml was last modified before this build started. Ignoring it.
20:34:22 testng-results.xml was last modified before this build started. Ignoring it.
20:34:22 testng-results.xml was last modified before this build started. Ignoring it.
20:34:22 testng-results.xml was last modified before this build started. Ignoring it.
20:34:22 testng-results.xml was last modified before this build started. Ignoring it.
20:34:22 testng-results.xml was last modified before this build started. Ignoring it.
20:34:22 testng-results.xml was last modified before this build started. Ignoring it.
20:34:22 testng-results.xml was last modified before this build started. Ignoring it.
20:34:22 testng-results.xml was last modified before this build started. Ignoring it.
20:34:22 testng-results.xml was last modified before this build started. Ignoring it.
20:34:22 Saving reports...
20:34:22 Found matching files but did not find any TestNG results.
20:34:22 Collecting Dependency-Check artifact
20:34:22 Parsing file /var/lib/jenkins/workspace/GovWay/dependency-check-result/dependency-check-report.xml
20:34:22 ERROR: Unable to parse /var/lib/jenkins/workspace/GovWay/dependency-check-result/dependency-check-report.xml
20:34:22 [SpotBugsZed Attack Proxy (ZAP)] Skipping execution of recorder since overall result is 'FAILURE'
20:34:22 Started calculate disk usage of build
20:34:22 Finished Calculation of disk usage of build in 0 seconds
20:34:22 Started calculate disk usage of workspace
20:34:23 Finished Calculation of disk usage of workspace in 0 seconds
20:34:23 Finished: FAILURE