Skip to content
Failed

Console Output

10:35:44 Started by GitHub push by andreapoli
10:35:44 Running as SYSTEM
10:35:44 Building in workspace /var/lib/jenkins/workspace/GovWay
10:35:44 [WS-CLEANUP] Clean-up disabled, skipping workspace deletion.
10:35:44 The recommended git tool is: NONE
10:35:44 No credentials specified
10:35:44  > /usr/bin/git rev-parse --resolve-git-dir /var/lib/jenkins/workspace/GovWay/.git # timeout=10
10:35:44 Fetching changes from the remote Git repository
10:35:44  > /usr/bin/git config remote.origin.url https://github.com/link-it/govway.git # timeout=10
10:35:44 Fetching upstream changes from https://github.com/link-it/govway.git
10:35:44  > /usr/bin/git --version # timeout=10
10:35:44  > git --version # 'git version 2.23.1'
10:35:44  > /usr/bin/git fetch --tags --force --progress -- https://github.com/link-it/govway.git +refs/heads/*:refs/remotes/origin/* # timeout=10
10:35:45  > /usr/bin/git rev-parse origin/master^{commit} # timeout=10
10:35:45 Checking out Revision 5abfd3d70f7110a5455344c3fcff1c5a8676584f (origin/master)
10:35:45  > /usr/bin/git config core.sparsecheckout # timeout=10
10:35:45  > /usr/bin/git checkout -f 5abfd3d70f7110a5455344c3fcff1c5a8676584f # timeout=10
10:35:45 Commit message: "[GovWayVaultCLI] Corretti problemi di classpath evidenziati da jenkins"
10:35:45  > /usr/bin/git rev-list --no-walk d52fe9ba9bbb596f1e10f743b4f9fff7fe70eac6 # timeout=10
10:35:45 Run condition [Boolean condition] enabling prebuild for step [BuilderChain]
10:35:45 Run condition [Boolean condition] enabling prebuild for step [BuilderChain]
10:35:45 Run condition [Boolean condition] enabling prebuild for step [BuilderChain]
10:35:45 Run condition [Boolean condition] enabling prebuild for step [BuilderChain]
10:35:45 Run condition [Boolean condition] enabling prebuild for step [BuilderChain]
10:35:45 Run condition [Boolean condition] enabling prebuild for step [BuilderChain]
10:35:45 Run condition [Boolean condition] enabling prebuild for step [BuilderChain]
10:35:45 Run condition [Boolean condition] enabling prebuild for step [BuilderChain]
10:35:45 Run condition [Boolean condition] enabling prebuild for step [BuilderChain]
10:35:45 Run condition [Boolean condition] enabling prebuild for step [BuilderChain]
10:35:45 Run condition [Boolean condition] enabling prebuild for step [BuilderChain]
10:35:45 Run condition [Boolean condition] enabling prebuild for step [BuilderChain]
10:35:45 Run condition [Boolean condition] enabling prebuild for step [BuilderChain]
10:35:45 [GovWay] $ /bin/bash /tmp/jenkins16570599612114287462.sh
10:35:45 =============================
10:35:45 General Info
10:35:45 Workspace: /var/lib/jenkins/workspace/GovWay
10:35:45 Build: true
10:35:45 Deploy: true
10:35:45 Test: true
10:35:45 Test Integrazione: true
10:35:45 =============================
10:35:45 
10:35:45 =============================
10:35:45 Environment Info
10:35:45 HOME: /var/lib/jenkins
10:35:45 ANT_OPTS: -Xmx512m -XX:MaxMetaspaceSize=700m -XX:+UseG1GC
10:35:45 MAVEN_OPTS: 
10:35:45 SOFTHSM2_CONF: /home/ec2-user/lib/softhsm/softhsm2.conf
10:35:45 =============================
10:35:45 
10:35:45 =============================
10:35:45 Java
10:35:45 openjdk version "11.0.12" 2021-07-20
10:35:45 OpenJDK Runtime Environment 18.9 (build 11.0.12+7)
10:35:45 OpenJDK 64-Bit Server VM 18.9 (build 11.0.12+7, mixed mode)
10:35:45 =============================
10:35:45 
10:35:45 =============================
10:35:45 Git Info
10:35:45 Url: https://github.com/link-it/govway.git
10:35:45 branch: origin/master
10:35:45 commit: 5abfd3d70f7110a5455344c3fcff1c5a8676584f
10:35:45 previuos commit: d52fe9ba9bbb596f1e10f743b4f9fff7fe70eac6
10:35:45 previuos successful commit: f3c5f9b6fd4d37a0362b13d9cb9b5c70d18c2eaf
10:35:45 =============================
10:35:45 
10:35:45 =============================
10:35:45 NODEjs Info
10:35:45 v16.19.1
10:35:46 {
10:35:46   npm: '8.19.3',
10:35:46   node: '16.19.1',
10:35:46   v8: '9.4.146.26-node.24',
10:35:46   uv: '1.43.0',
10:35:46   zlib: '1.2.11',
10:35:46   brotli: '1.0.9',
10:35:46   ares: '1.18.1',
10:35:46   modules: '93',
10:35:46   nghttp2: '1.47.0',
10:35:46   napi: '8',
10:35:46   llhttp: '6.0.10',
10:35:46   openssl: '1.1.1t+quic',
10:35:46   cldr: '41.0',
10:35:46   icu: '71.1',
10:35:46   tz: '2022f',
10:35:46   unicode: '14.0',
10:35:46   ngtcp2: '0.8.1',
10:35:46   nghttp3: '0.7.0'
10:35:46 }
10:35:46 =============================
10:35:46 
10:35:46 =============================
10:35:46 OWASP ZAP Info 'ZAP_2.12.0'
10:35:46 Associo diritti di esecuzione agli script zap ...
10:35:46 Associati diritti di esecuzione agli script zap
10:35:46 Update ...
10:35:46 Execute: /opt/openjdk-11.0.12_7//bin/java -classpath /opt/zaproxy/ZAP_2.12.0/*:/opt/zaproxy/ZAP_2.12.0/lib/* org.zaproxy.zap.ZAP -cmd -addonupdate -port 8280 -host 127.0.0.1
10:35:47 Defaulting ZAP install dir to /opt/zaproxy/ZAP_2.12.0
10:35:52 This ZAP installation is over a year old - its probably very out of date
10:35:55 Add-on update check complete
10:36:01 Update effettuato
10:36:01 =============================
10:36:01 
10:36:01 
10:36:01 
10:36:01 Fermo application server ...
10:36:01 Tomcat is not running
10:36:01 Fermo application server effettuato
10:36:01 Ripulisco log application server ...
10:36:01 Ripulisco log application server effettuato
10:36:01 Ripulisco output jacoco ...
10:36:01 Ripulisco output jacoco effettuato
10:36:01 Fermo sonarqube ...
10:36:01 
10:36:01 Gracefully stopping SonarQube...
10:36:01 SonarQube was not running.
10:36:01 Fermo sonarqube effettuato
10:36:01 Verifico che il workspace non esista ...
10:36:01 Non e' stata rilevata una corretta re-inizializzazione del Workspace
10:36:01 [Boolean condition] checking [true] against [^(1|y|yes|t|true|on|run)$] (origin token: ${GOVWAY_BUILD})
10:36:01 Run condition [Boolean condition] enabling perform for step [BuilderChain]
10:36:01 [GovWay] $ /bin/sh -xe /tmp/jenkins15124615863378016147.sh
10:36:01 + perl -pi -e s/log4bash.appender=ColorConsoleAppender/log4bash.appender=ConsoleAppender/g /var/lib/jenkins/workspace/GovWay/distrib/log4bash.properties
10:36:01 + sed -i -e 's#<module>swagger-codegen</module>#<!-- <module>swagger-codegen</module> -->#g' /var/lib/jenkins/workspace/GovWay/mvn/dependencies/pom.xml
10:36:01 + sed -i -e s#UPDATE_DOC=true#UPDATE_DOC=false#g /var/lib/jenkins/workspace/GovWay/distrib/distrib.sh
10:36:01 + sed -i -e s#DB_VERSION=postgresql,mysql,oracle,hsql,sqlserver,db2#DB_VERSION=postgresql,mysql,oracle,hsql,sqlserver#g /var/lib/jenkins/workspace/GovWay/ant/setup/prepare-build.properties
10:36:01 + sed -i -e s#-Xmx512m#-Xmx300m#g /var/lib/jenkins/workspace/GovWay/testsuite/ant/openspcoop2-commons-testsuite-run.xml
10:36:01 [GovWay] $ /opt/apache-maven-3.6.3/bin/mvn initialize
10:36:03 [INFO] Scanning for projects...
10:36:03 [INFO] ------------------------------------------------------------------------
10:36:03 [INFO] Reactor Build Order:
10:36:03 [INFO] 
10:36:03 [INFO] govway                                                             [pom]
10:36:03 [INFO] dependencies                                                       [pom]
10:36:03 [INFO] dependencies.ant                                                   [pom]
10:36:03 [INFO] dependencies.antinstaller                                          [pom]
10:36:03 [INFO] dependencies.axiom                                                 [pom]
10:36:03 [INFO] dependencies.bean-validation                                       [pom]
10:36:03 [INFO] dependencies.cxf                                                   [pom]
10:36:03 [INFO] dependencies.commons                                               [pom]
10:36:03 [INFO] dependencies.faces                                                 [pom]
10:36:03 [INFO] dependencies.git                                                   [pom]
10:36:03 [INFO] dependencies.httpcore                                              [pom]
10:36:03 [INFO] dependencies.jackson                                               [pom]
10:36:03 [INFO] dependencies.javax                                                 [pom]
10:36:03 [INFO] dependencies.jax                                                   [pom]
10:36:03 [INFO] dependencies.jetty                                                 [pom]
10:36:03 [INFO] dependencies.jminix                                                [pom]
10:36:03 [INFO] dependencies.json                                                  [pom]
10:36:03 [INFO] dependencies.log                                                   [pom]
10:36:03 [INFO] dependencies.lucene                                                [pom]
10:36:03 [INFO] dependencies.swagger                                               [pom]
10:36:03 [INFO] dependencies.opensaml                                              [pom]
10:36:03 [INFO] dependencies.pdf                                                   [pom]
10:36:03 [INFO] dependencies.redis                                                 [pom]
10:36:03 [INFO] dependencies.reports                                               [pom]
10:36:03 [INFO] dependencies.saaj                                                  [pom]
10:36:03 [INFO] dependencies.security                                              [pom]
10:36:03 [INFO] dependencies.shared                                                [pom]
10:36:03 [INFO] dependencies.soapbox                                               [pom]
10:36:03 [INFO] dependencies.spring                                                [pom]
10:36:03 [INFO] dependencies.spring-security                                       [pom]
10:36:03 [INFO] dependencies.swagger                                               [pom]
10:36:03 [INFO] dependencies.wadl                                                  [pom]
10:36:03 [INFO] dependencies.wss4j                                                 [pom]
10:36:03 [INFO] dependencies.testsuite                                             [pom]
10:36:03 [INFO] dependencies.testsuite.axis14                                      [pom]
10:36:03 [INFO] dependencies.testsuite.as                                          [pom]
10:36:03 [INFO] dependencies.testsuite.as.wildfly8                                 [pom]
10:36:03 [INFO] dependencies.testsuite.as.wildfly9                                 [pom]
10:36:03 [INFO] dependencies.testsuite.as.wildfly10                                [pom]
10:36:03 [INFO] dependencies.testsuite.as.wildfly11                                [pom]
10:36:03 [INFO] dependencies.testsuite.as.wildfly12                                [pom]
10:36:03 [INFO] dependencies.testsuite.as.wildfly13                                [pom]
10:36:03 [INFO] dependencies.testsuite.as.wildfly14                                [pom]
10:36:03 [INFO] dependencies.testsuite.as.wildfly15                                [pom]
10:36:03 [INFO] dependencies.testsuite.as.wildfly16                                [pom]
10:36:03 [INFO] dependencies.testsuite.as.wildfly17                                [pom]
10:36:03 [INFO] dependencies.testsuite.as.wildfly18                                [pom]
10:36:03 [INFO] dependencies.testsuite.as.wildfly19                                [pom]
10:36:03 [INFO] dependencies.testsuite.as.wildfly20                                [pom]
10:36:03 [INFO] dependencies.testsuite.as.wildfly21                                [pom]
10:36:03 [INFO] dependencies.testsuite.as.wildfly22                                [pom]
10:36:03 [INFO] dependencies.testsuite.as.wildfly23                                [pom]
10:36:03 [INFO] dependencies.testsuite.as.wildfly24                                [pom]
10:36:03 [INFO] dependencies.testsuite.as.wildfly25                                [pom]
10:36:03 [INFO] dependencies.testsuite.as.wildfly26                                [pom]
10:36:03 [INFO] dependencies.testsuite.as.tomcat9                                  [pom]
10:36:03 [INFO] dependencies.testsuite.test                                        [pom]
10:36:03 [INFO] dependencies.testsuite.staticAnalysis                              [pom]
10:36:03 [INFO] dependencies.testsuite.dynamicAnalysis                             [pom]
10:36:03 [INFO] dependencies.testsuite.coverage                                    [pom]
10:36:03 [INFO] compile                                                            [pom]
10:36:03 [INFO] package                                                            [pom]
10:36:03 [INFO] testsuite.utils                                                    [pom]
10:36:03 [INFO] testsuite.utils.sql                                                [pom]
10:36:03 [INFO] testsuite.pdd.core                                                 [pom]
10:36:03 [INFO] testsuite.pdd.core.sql                                             [pom]
10:36:03 [INFO] static_analysis.spotbugs                                           [pom]
10:36:03 [INFO] static_analysis.sonarqube                                          [pom]
10:36:03 [INFO] dynamic_analysis.zap                                               [pom]
10:36:03 [INFO] coverage.jacoco                                                    [pom]
10:36:03 [INFO] 
10:36:03 [INFO] ------------------< org.openspcoop2:org.openspcoop2 >-------------------
10:36:03 [INFO] Building govway 1.0                                               [1/70]
10:36:03 [INFO] --------------------------------[ pom ]---------------------------------
10:36:03 [INFO] 
10:36:03 [INFO] ------------< org.openspcoop2:org.openspcoop2.dependencies >------------
10:36:03 [INFO] Building dependencies 1.0                                         [2/70]
10:36:03 [INFO] --------------------------------[ pom ]---------------------------------
10:36:03 [INFO] 
10:36:03 [INFO] ----------------< org.openspcoop2:org.openspcoop2.ant >-----------------
10:36:03 [INFO] Building dependencies.ant 1.0                                     [3/70]
10:36:03 [INFO] --------------------------------[ pom ]---------------------------------
10:36:03 [INFO] 
10:36:03 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.ant ---
10:36:04 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/ant (includes = [*.jar], excludes = [])
10:36:04 [INFO] 
10:36:04 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.ant ---
10:36:04 [INFO] Copying ant-contrib-1.0b3.jar to /var/lib/jenkins/workspace/GovWay/lib/ant/ant-contrib-1.0b3.jar
10:36:04 [INFO] 
10:36:04 [INFO] ------------< org.openspcoop2:org.openspcoop2.antinstaller >------------
10:36:04 [INFO] Building dependencies.antinstaller 1.0                            [4/70]
10:36:04 [INFO] --------------------------------[ pom ]---------------------------------
10:36:04 [INFO] 
10:36:04 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.antinstaller ---
10:36:04 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/antinstaller (includes = [*.jar], excludes = [])
10:36:04 [INFO] 
10:36:04 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.antinstaller ---
10:36:04 [INFO] Copying ant-installer-0.8b.jar to /var/lib/jenkins/workspace/GovWay/lib/antinstaller/ant-installer-0.8b.jar
10:36:04 [INFO] Copying xml-apis_antinstaller-0.8b.jar to /var/lib/jenkins/workspace/GovWay/lib/antinstaller/xml-apis_antinstaller-0.8b.jar
10:36:04 [INFO] Copying ai-icons-eclipse_antinstaller-0.8b.jar to /var/lib/jenkins/workspace/GovWay/lib/antinstaller/ai-icons-eclipse_antinstaller-0.8b.jar
10:36:04 [INFO] Copying jgoodies-edited-1.2.2-gov4j-1.jar to /var/lib/jenkins/workspace/GovWay/lib/antinstaller/jgoodies-edited-1.2.2-gov4j-1.jar
10:36:04 [INFO] Copying ant-1.10.11.jar to /var/lib/jenkins/workspace/GovWay/lib/antinstaller/ant-1.10.11.jar
10:36:04 [INFO] Copying ant-apache-regexp-1.10.11.jar to /var/lib/jenkins/workspace/GovWay/lib/antinstaller/ant-apache-regexp-1.10.11.jar
10:36:04 [INFO] Copying ant-launcher-1.10.11.jar to /var/lib/jenkins/workspace/GovWay/lib/antinstaller/ant-launcher-1.10.11.jar
10:36:04 [INFO] Copying jakarta-regexp-1.5.jar to /var/lib/jenkins/workspace/GovWay/lib/antinstaller/jakarta-regexp-1.5.jar
10:36:04 [INFO] 
10:36:04 [INFO] ---------------< org.openspcoop2:org.openspcoop2.axiom >----------------
10:36:04 [INFO] Building dependencies.axiom 1.0                                   [5/70]
10:36:04 [INFO] --------------------------------[ pom ]---------------------------------
10:36:04 [INFO] 
10:36:04 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.axiom ---
10:36:04 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/axiom (includes = [*.jar], excludes = [])
10:36:04 [INFO] 
10:36:04 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.axiom ---
10:36:04 [INFO] Copying axiom-api-1.2.13-gov4j-2.jar to /var/lib/jenkins/workspace/GovWay/lib/axiom/axiom-api-1.2.13-gov4j-2.jar
10:36:04 [INFO] Copying axiom-dom-1.2.13-gov4j-2.jar to /var/lib/jenkins/workspace/GovWay/lib/axiom/axiom-dom-1.2.13-gov4j-2.jar
10:36:04 [INFO] Copying axiom-impl-1.2.13-gov4j-2.jar to /var/lib/jenkins/workspace/GovWay/lib/axiom/axiom-impl-1.2.13-gov4j-2.jar
10:36:04 [INFO] Copying axiom-common-impl-1.2.13.jar to /var/lib/jenkins/workspace/GovWay/lib/axiom/axiom-common-impl-1.2.13.jar
10:36:04 [INFO] 
10:36:04 [INFO] ----------< org.openspcoop2:org.openspcoop2.bean-validation >-----------
10:36:04 [INFO] Building dependencies.bean-validation 1.0                         [6/70]
10:36:04 [INFO] --------------------------------[ pom ]---------------------------------
10:36:04 [INFO] 
10:36:04 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.bean-validation ---
10:36:04 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/bean-validation (includes = [*.jar], excludes = [])
10:36:04 [INFO] 
10:36:04 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.bean-validation ---
10:36:04 [INFO] Copying hibernate-validator-6.2.5.Final.jar to /var/lib/jenkins/workspace/GovWay/lib/bean-validation/hibernate-validator-6.2.5.Final.jar
10:36:04 [INFO] Copying hibernate-validator-cdi-6.2.5.Final.jar to /var/lib/jenkins/workspace/GovWay/lib/bean-validation/hibernate-validator-cdi-6.2.5.Final.jar
10:36:04 [INFO] Copying classmate-1.5.1.jar to /var/lib/jenkins/workspace/GovWay/lib/bean-validation/classmate-1.5.1.jar
10:36:04 [INFO] Copying jboss-logging-3.4.3.Final.jar to /var/lib/jenkins/workspace/GovWay/lib/bean-validation/jboss-logging-3.4.3.Final.jar
10:36:04 [INFO] 
10:36:04 [INFO] ----------------< org.openspcoop2:org.openspcoop2.cxf >-----------------
10:36:04 [INFO] Building dependencies.cxf 1.0                                     [7/70]
10:36:04 [INFO] --------------------------------[ pom ]---------------------------------
10:36:05 [INFO] 
10:36:05 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.cxf ---
10:36:05 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/cxf (includes = [*.jar], excludes = [])
10:36:05 [INFO] 
10:36:05 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.cxf ---
10:36:05 [INFO] Copying cxf-core-3.6.3-gov4j-1.jar to /var/lib/jenkins/workspace/GovWay/lib/cxf/cxf-core-3.6.3-gov4j-1.jar
10:36:05 [INFO] Copying cxf-rt-rs-security-jose-3.6.3-gov4j-1.jar to /var/lib/jenkins/workspace/GovWay/lib/cxf/cxf-rt-rs-security-jose-3.6.3-gov4j-1.jar
10:36:05 [INFO] Copying cxf-rt-bindings-soap-3.6.3.jar to /var/lib/jenkins/workspace/GovWay/lib/cxf/cxf-rt-bindings-soap-3.6.3.jar
10:36:05 [INFO] Copying cxf-rt-databinding-jaxb-3.6.3.jar to /var/lib/jenkins/workspace/GovWay/lib/cxf/cxf-rt-databinding-jaxb-3.6.3.jar
10:36:05 [INFO] Copying cxf-rt-features-logging-3.6.3.jar to /var/lib/jenkins/workspace/GovWay/lib/cxf/cxf-rt-features-logging-3.6.3.jar
10:36:05 [INFO] Copying cxf-rt-frontend-jaxrs-3.6.3.jar to /var/lib/jenkins/workspace/GovWay/lib/cxf/cxf-rt-frontend-jaxrs-3.6.3.jar
10:36:05 [INFO] Copying cxf-rt-frontend-jaxws-3.6.3.jar to /var/lib/jenkins/workspace/GovWay/lib/cxf/cxf-rt-frontend-jaxws-3.6.3.jar
10:36:05 [INFO] Copying cxf-rt-frontend-simple-3.6.3.jar to /var/lib/jenkins/workspace/GovWay/lib/cxf/cxf-rt-frontend-simple-3.6.3.jar
10:36:05 [INFO] Copying cxf-rt-rs-json-basic-3.6.3.jar to /var/lib/jenkins/workspace/GovWay/lib/cxf/cxf-rt-rs-json-basic-3.6.3.jar
10:36:05 [INFO] Copying cxf-rt-rs-security-jose-jaxrs-3.6.3.jar to /var/lib/jenkins/workspace/GovWay/lib/cxf/cxf-rt-rs-security-jose-jaxrs-3.6.3.jar
10:36:05 [INFO] Copying cxf-rt-rs-service-description-openapi-v3-3.6.3.jar to /var/lib/jenkins/workspace/GovWay/lib/cxf/cxf-rt-rs-service-description-openapi-v3-3.6.3.jar
10:36:05 [INFO] Copying cxf-rt-rs-service-description-swagger-ui-3.6.3.jar to /var/lib/jenkins/workspace/GovWay/lib/cxf/cxf-rt-rs-service-description-swagger-ui-3.6.3.jar
10:36:05 [INFO] Copying cxf-rt-rs-service-description-common-openapi-3.6.3.jar to /var/lib/jenkins/workspace/GovWay/lib/cxf/cxf-rt-rs-service-description-common-openapi-3.6.3.jar
10:36:05 [INFO] Copying cxf-rt-rs-client-3.6.3.jar to /var/lib/jenkins/workspace/GovWay/lib/cxf/cxf-rt-rs-client-3.6.3.jar
10:36:05 [INFO] Copying cxf-rt-security-3.6.3.jar to /var/lib/jenkins/workspace/GovWay/lib/cxf/cxf-rt-security-3.6.3.jar
10:36:05 [INFO] Copying cxf-rt-security-saml-3.6.3.jar to /var/lib/jenkins/workspace/GovWay/lib/cxf/cxf-rt-security-saml-3.6.3.jar
10:36:05 [INFO] Copying cxf-rt-transports-http-3.6.3.jar to /var/lib/jenkins/workspace/GovWay/lib/cxf/cxf-rt-transports-http-3.6.3.jar
10:36:05 [INFO] Copying cxf-rt-transports-http-jetty-3.6.3.jar to /var/lib/jenkins/workspace/GovWay/lib/cxf/cxf-rt-transports-http-jetty-3.6.3.jar
10:36:05 [INFO] Copying cxf-rt-wsdl-3.6.3.jar to /var/lib/jenkins/workspace/GovWay/lib/cxf/cxf-rt-wsdl-3.6.3.jar
10:36:05 [INFO] Copying cxf-rt-ws-policy-3.6.3.jar to /var/lib/jenkins/workspace/GovWay/lib/cxf/cxf-rt-ws-policy-3.6.3.jar
10:36:05 [INFO] Copying cxf-rt-ws-security-3.6.3.jar to /var/lib/jenkins/workspace/GovWay/lib/cxf/cxf-rt-ws-security-3.6.3.jar
10:36:05 [INFO] Copying cxf-tools-common-3.6.3.jar to /var/lib/jenkins/workspace/GovWay/lib/cxf/cxf-tools-common-3.6.3.jar
10:36:05 [INFO] Copying cxf-tools-validator-3.6.3.jar to /var/lib/jenkins/workspace/GovWay/lib/cxf/cxf-tools-validator-3.6.3.jar
10:36:05 [INFO] Copying cxf-tools-wsdlto-core-3.6.3.jar to /var/lib/jenkins/workspace/GovWay/lib/cxf/cxf-tools-wsdlto-core-3.6.3.jar
10:36:05 [INFO] Copying cxf-tools-wsdlto-databinding-jaxb-3.6.3.jar to /var/lib/jenkins/workspace/GovWay/lib/cxf/cxf-tools-wsdlto-databinding-jaxb-3.6.3.jar
10:36:05 [INFO] Copying cxf-tools-wsdlto-frontend-jaxws-3.6.3.jar to /var/lib/jenkins/workspace/GovWay/lib/cxf/cxf-tools-wsdlto-frontend-jaxws-3.6.3.jar
10:36:05 [INFO] Copying jakarta.ws.rs-api-2.1.6.jar to /var/lib/jenkins/workspace/GovWay/lib/cxf/jakarta.ws.rs-api-2.1.6.jar
10:36:05 [INFO] Copying stax2-api-4.2.2.jar to /var/lib/jenkins/workspace/GovWay/lib/cxf/stax2-api-4.2.2.jar
10:36:05 [INFO] Copying woodstox-core-6.6.0.jar to /var/lib/jenkins/workspace/GovWay/lib/cxf/woodstox-core-6.6.0.jar
10:36:05 [INFO] Copying xml-resolver-1.2.jar to /var/lib/jenkins/workspace/GovWay/lib/cxf/xml-resolver-1.2.jar
10:36:05 [INFO] Copying xmlschema-core-2.3.1.jar to /var/lib/jenkins/workspace/GovWay/lib/cxf/xmlschema-core-2.3.1.jar
10:36:05 [INFO] Copying asm-9.6.jar to /var/lib/jenkins/workspace/GovWay/lib/cxf/asm-9.6.jar
10:36:05 [INFO] 
10:36:05 [INFO] --------------< org.openspcoop2:org.openspcoop2.commons >---------------
10:36:05 [INFO] Building dependencies.commons 1.0                                 [8/70]
10:36:05 [INFO] --------------------------------[ pom ]---------------------------------
10:36:05 [INFO] 
10:36:05 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.commons ---
10:36:05 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/commons (includes = [*.jar], excludes = [])
10:36:05 [INFO] 
10:36:05 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.commons ---
10:36:05 [INFO] Copying commons-beanutils-1.9.4.jar to /var/lib/jenkins/workspace/GovWay/lib/commons/commons-beanutils-1.9.4.jar
10:36:05 [INFO] Copying commons-chain-1.2.jar to /var/lib/jenkins/workspace/GovWay/lib/commons/commons-chain-1.2.jar
10:36:05 [INFO] Copying commons-cli-1.5.0.jar to /var/lib/jenkins/workspace/GovWay/lib/commons/commons-cli-1.5.0.jar
10:36:05 [INFO] Copying commons-codec-1.15.jar to /var/lib/jenkins/workspace/GovWay/lib/commons/commons-codec-1.15.jar
10:36:05 [INFO] Copying commons-collections-3.2.2.jar to /var/lib/jenkins/workspace/GovWay/lib/commons/commons-collections-3.2.2.jar
10:36:05 [INFO] Copying commons-collections4-4.4.jar to /var/lib/jenkins/workspace/GovWay/lib/commons/commons-collections4-4.4.jar
10:36:05 [INFO] Copying commons-compress-1.26.0.jar to /var/lib/jenkins/workspace/GovWay/lib/commons/commons-compress-1.26.0.jar
10:36:05 [INFO] Copying commons-csv-1.9.0.jar to /var/lib/jenkins/workspace/GovWay/lib/commons/commons-csv-1.9.0.jar
10:36:05 [INFO] Copying commons-dbcp2-2.9.0.jar to /var/lib/jenkins/workspace/GovWay/lib/commons/commons-dbcp2-2.9.0.jar
10:36:05 [INFO] Copying commons-digester-2.1.jar to /var/lib/jenkins/workspace/GovWay/lib/commons/commons-digester-2.1.jar
10:36:05 [INFO] Copying commons-discovery-0.5.jar to /var/lib/jenkins/workspace/GovWay/lib/commons/commons-discovery-0.5.jar
10:36:05 [INFO] Copying commons-email-1.5.jar to /var/lib/jenkins/workspace/GovWay/lib/commons/commons-email-1.5.jar
10:36:05 [INFO] Copying commons-fileupload-1.5.jar to /var/lib/jenkins/workspace/GovWay/lib/commons/commons-fileupload-1.5.jar
10:36:05 [INFO] Copying commons-io-2.11.0.jar to /var/lib/jenkins/workspace/GovWay/lib/commons/commons-io-2.11.0.jar
10:36:05 [INFO] Copying commons-lang-2.6.jar to /var/lib/jenkins/workspace/GovWay/lib/commons/commons-lang-2.6.jar
10:36:05 [INFO] Copying commons-lang3-3.12.0.jar to /var/lib/jenkins/workspace/GovWay/lib/commons/commons-lang3-3.12.0.jar
10:36:05 [INFO] Copying commons-logging-1.2.jar to /var/lib/jenkins/workspace/GovWay/lib/commons/commons-logging-1.2.jar
10:36:05 [INFO] Copying commons-math3-3.6.1.jar to /var/lib/jenkins/workspace/GovWay/lib/commons/commons-math3-3.6.1.jar
10:36:05 [INFO] Copying commons-net-3.9.0.jar to /var/lib/jenkins/workspace/GovWay/lib/commons/commons-net-3.9.0.jar
10:36:05 [INFO] Copying commons-pool2-2.11.1.jar to /var/lib/jenkins/workspace/GovWay/lib/commons/commons-pool2-2.11.1.jar
10:36:05 [INFO] Copying commons-validator-1.7.jar to /var/lib/jenkins/workspace/GovWay/lib/commons/commons-validator-1.7.jar
10:36:05 [INFO] 
10:36:05 [INFO] ---------------< org.openspcoop2:org.openspcoop2.faces >----------------
10:36:05 [INFO] Building dependencies.faces 1.0                                   [9/70]
10:36:05 [INFO] --------------------------------[ pom ]---------------------------------
10:36:05 [INFO] 
10:36:05 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.faces ---
10:36:05 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/faces (includes = [*.jar], excludes = [])
10:36:05 [INFO] 
10:36:05 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.faces ---
10:36:05 [INFO] Copying facelets-taglib-jsf12-spring-4-gov4j-1.jar to /var/lib/jenkins/workspace/GovWay/lib/faces/facelets-taglib-jsf12-spring-4-gov4j-1.jar
10:36:05 [INFO] Copying facelets-taglib-jsf20-spring-4-gov4j-1.jar to /var/lib/jenkins/workspace/GovWay/lib/faces/facelets-taglib-jsf20-spring-4-gov4j-1.jar
10:36:05 [INFO] Copying aopalliance-1.0.jar to /var/lib/jenkins/workspace/GovWay/lib/faces/aopalliance-1.0.jar
10:36:05 [INFO] Copying cglib-nodep-2.2.3.jar to /var/lib/jenkins/workspace/GovWay/lib/faces/cglib-nodep-2.2.3.jar
10:36:05 [INFO] Copying el-impl-2.2.jar to /var/lib/jenkins/workspace/GovWay/lib/faces/el-impl-2.2.jar
10:36:05 [INFO] Copying javax.faces-2.4.0.jar to /var/lib/jenkins/workspace/GovWay/lib/faces/javax.faces-2.4.0.jar
10:36:05 [INFO] Copying javax.servlet.jsp.jstl-1.2.1.jar to /var/lib/jenkins/workspace/GovWay/lib/faces/javax.servlet.jsp.jstl-1.2.1.jar
10:36:05 [INFO] Copying javax.servlet.jsp.jstl-api-1.2.1.jar to /var/lib/jenkins/workspace/GovWay/lib/faces/javax.servlet.jsp.jstl-api-1.2.1.jar
10:36:05 [INFO] Copying jsf-api-1.2_15-06.jar to /var/lib/jenkins/workspace/GovWay/lib/faces/jsf-api-1.2_15-06.jar
10:36:05 [INFO] Copying jsf-impl-1.2_15-06.jar to /var/lib/jenkins/workspace/GovWay/lib/faces/jsf-impl-1.2_15-06.jar
10:36:05 [INFO] Copying jsf-facelets-1.1.15.jar to /var/lib/jenkins/workspace/GovWay/lib/faces/jsf-facelets-1.1.15.jar
10:36:05 [INFO] Copying jsr311-api-1.1.1.jar to /var/lib/jenkins/workspace/GovWay/lib/faces/jsr311-api-1.1.1.jar
10:36:05 [INFO] Copying richfaces-api-3.3.4.Final.jar to /var/lib/jenkins/workspace/GovWay/lib/faces/richfaces-api-3.3.4.Final.jar
10:36:05 [INFO] Copying richfaces-impl-3.3.4.Final-gov4j-4.jar to /var/lib/jenkins/workspace/GovWay/lib/faces/richfaces-impl-3.3.4.Final-gov4j-4.jar
10:36:05 [INFO] Copying richfaces-impl-jsf2-3.3.4.Final.jar to /var/lib/jenkins/workspace/GovWay/lib/faces/richfaces-impl-jsf2-3.3.4.Final.jar
10:36:05 [INFO] Copying richfaces-ui-3.3.4.Final-gov4j-4.jar to /var/lib/jenkins/workspace/GovWay/lib/faces/richfaces-ui-3.3.4.Final-gov4j-4.jar
10:36:05 [INFO] 
10:36:05 [INFO] ----------------< org.openspcoop2:org.openspcoop2.git >-----------------
10:36:05 [INFO] Building dependencies.git 1.0                                    [10/70]
10:36:05 [INFO] --------------------------------[ pom ]---------------------------------
10:36:05 [INFO] 
10:36:05 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.git ---
10:36:05 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/git (includes = [*.jar], excludes = [])
10:36:05 [INFO] 
10:36:05 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.git ---
10:36:05 [INFO] Copying openspcoop2_git-task-1.0.jar to /var/lib/jenkins/workspace/GovWay/lib/git/openspcoop2_git-task-1.0.jar
10:36:05 [INFO] Copying org.eclipse.jgit-6.7.0.202309050840-r.jar to /var/lib/jenkins/workspace/GovWay/lib/git/org.eclipse.jgit-6.7.0.202309050840-r.jar
10:36:05 [INFO] 
10:36:05 [INFO] --------------< org.openspcoop2:org.openspcoop2.httpcore >--------------
10:36:05 [INFO] Building dependencies.httpcore 1.0                               [11/70]
10:36:05 [INFO] --------------------------------[ pom ]---------------------------------
10:36:05 [INFO] 
10:36:05 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.httpcore ---
10:36:05 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/httpcore (includes = [*.jar], excludes = [])
10:36:05 [INFO] 
10:36:05 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.httpcore ---
10:36:05 [INFO] Copying httpcore-4.4.15.jar to /var/lib/jenkins/workspace/GovWay/lib/httpcore/httpcore-4.4.15.jar
10:36:05 [INFO] Copying httpcore-nio-4.4.15.jar to /var/lib/jenkins/workspace/GovWay/lib/httpcore/httpcore-nio-4.4.15.jar
10:36:05 [INFO] Copying httpcore-ab-4.4.15-gov4j-2.jar to /var/lib/jenkins/workspace/GovWay/lib/httpcore/httpcore-ab-4.4.15-gov4j-2.jar
10:36:05 [INFO] Copying apache-mime4j-core-0.8.10.jar to /var/lib/jenkins/workspace/GovWay/lib/httpcore/apache-mime4j-core-0.8.10.jar
10:36:05 [INFO] Copying apache-mime4j-dom-0.8.10.jar to /var/lib/jenkins/workspace/GovWay/lib/httpcore/apache-mime4j-dom-0.8.10.jar
10:36:05 [INFO] Copying fluent-hc-4.5.13.jar to /var/lib/jenkins/workspace/GovWay/lib/httpcore/fluent-hc-4.5.13.jar
10:36:05 [INFO] Copying httpclient-4.5.13.jar to /var/lib/jenkins/workspace/GovWay/lib/httpcore/httpclient-4.5.13.jar
10:36:05 [INFO] Copying httpclient-cache-4.5.13.jar to /var/lib/jenkins/workspace/GovWay/lib/httpcore/httpclient-cache-4.5.13.jar
10:36:05 [INFO] Copying httpclient-win-4.5.13.jar to /var/lib/jenkins/workspace/GovWay/lib/httpcore/httpclient-win-4.5.13.jar
10:36:05 [INFO] Copying httpmime-4.5.13.jar to /var/lib/jenkins/workspace/GovWay/lib/httpcore/httpmime-4.5.13.jar
10:36:05 [INFO] Copying httpasyncclient-4.1.5.jar to /var/lib/jenkins/workspace/GovWay/lib/httpcore/httpasyncclient-4.1.5.jar
10:36:05 [INFO] Copying httpasyncclient-cache-4.1.5.jar to /var/lib/jenkins/workspace/GovWay/lib/httpcore/httpasyncclient-cache-4.1.5.jar
10:36:05 [INFO] 
10:36:05 [INFO] --------------< org.openspcoop2:org.openspcoop2.jackson >---------------
10:36:05 [INFO] Building dependencies.jackson 1.0                                [12/70]
10:36:05 [INFO] --------------------------------[ pom ]---------------------------------
10:36:05 [INFO] 
10:36:05 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.jackson ---
10:36:05 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/jackson (includes = [*.jar], excludes = [])
10:36:05 [INFO] 
10:36:05 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.jackson ---
10:36:05 [INFO] Copying jackson-annotations-2.14.2.jar to /var/lib/jenkins/workspace/GovWay/lib/jackson/jackson-annotations-2.14.2.jar
10:36:05 [INFO] Copying jackson-core-2.14.2.jar to /var/lib/jenkins/workspace/GovWay/lib/jackson/jackson-core-2.14.2.jar
10:36:05 [INFO] Copying jackson-databind-2.14.2.jar to /var/lib/jenkins/workspace/GovWay/lib/jackson/jackson-databind-2.14.2.jar
10:36:05 [INFO] Copying jackson-dataformat-xml-2.14.2.jar to /var/lib/jenkins/workspace/GovWay/lib/jackson/jackson-dataformat-xml-2.14.2.jar
10:36:05 [INFO] Copying jackson-dataformat-yaml-2.14.2.jar to /var/lib/jenkins/workspace/GovWay/lib/jackson/jackson-dataformat-yaml-2.14.2.jar
10:36:05 [INFO] Copying jackson-jaxrs-base-2.14.2.jar to /var/lib/jenkins/workspace/GovWay/lib/jackson/jackson-jaxrs-base-2.14.2.jar
10:36:05 [INFO] Copying jackson-jaxrs-json-provider-2.14.2.jar to /var/lib/jenkins/workspace/GovWay/lib/jackson/jackson-jaxrs-json-provider-2.14.2.jar
10:36:05 [INFO] Copying jackson-jaxrs-xml-provider-2.14.2.jar to /var/lib/jenkins/workspace/GovWay/lib/jackson/jackson-jaxrs-xml-provider-2.14.2.jar
10:36:05 [INFO] Copying jackson-jaxrs-yaml-provider-2.14.2.jar to /var/lib/jenkins/workspace/GovWay/lib/jackson/jackson-jaxrs-yaml-provider-2.14.2.jar
10:36:05 [INFO] Copying jackson-module-jaxb-annotations-2.14.2.jar to /var/lib/jenkins/workspace/GovWay/lib/jackson/jackson-module-jaxb-annotations-2.14.2.jar
10:36:05 [INFO] Copying jackson-module-jsonSchema-2.14.2.jar to /var/lib/jenkins/workspace/GovWay/lib/jackson/jackson-module-jsonSchema-2.14.2.jar
10:36:05 [INFO] Copying jackson-datatype-joda-2.14.2.jar to /var/lib/jenkins/workspace/GovWay/lib/jackson/jackson-datatype-joda-2.14.2.jar
10:36:05 [INFO] Copying jackson-datatype-jsr310-2.14.2.jar to /var/lib/jenkins/workspace/GovWay/lib/jackson/jackson-datatype-jsr310-2.14.2.jar
10:36:05 [INFO] Copying jackson-coreutils-1.8.jar to /var/lib/jenkins/workspace/GovWay/lib/jackson/jackson-coreutils-1.8.jar
10:36:05 [INFO] 
10:36:05 [INFO] ---------------< org.openspcoop2:org.openspcoop2.javax >----------------
10:36:05 [INFO] Building dependencies.javax 1.0                                  [13/70]
10:36:05 [INFO] --------------------------------[ pom ]---------------------------------
10:36:05 [INFO] 
10:36:05 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.javax ---
10:36:05 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/javax (includes = [*.jar], excludes = [])
10:36:05 [INFO] 
10:36:05 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.javax ---
10:36:05 [INFO] Copying javax.management-1.0-gov4j.jar to /var/lib/jenkins/workspace/GovWay/lib/javax/javax.management-1.0-gov4j.jar
10:36:05 [INFO] Copying javax.xml.registry-api-1.0.8.jar to /var/lib/jenkins/workspace/GovWay/lib/javax/javax.xml.registry-api-1.0.8.jar
10:36:05 [INFO] Copying jta-1.1.jar to /var/lib/jenkins/workspace/GovWay/lib/javax/jta-1.1.jar
10:36:05 [INFO] Copying javax.servlet-api-4.0.1.jar to /var/lib/jenkins/workspace/GovWay/lib/javax/javax.servlet-api-4.0.1.jar
10:36:05 [INFO] Copying javax.security.jacc-api-1.6.jar to /var/lib/jenkins/workspace/GovWay/lib/javax/javax.security.jacc-api-1.6.jar
10:36:05 [INFO] Copying javax.resource-api-1.7.1.jar to /var/lib/jenkins/workspace/GovWay/lib/javax/javax.resource-api-1.7.1.jar
10:36:05 [INFO] Copying persistence-api-1.0.2.jar to /var/lib/jenkins/workspace/GovWay/lib/javax/persistence-api-1.0.2.jar
10:36:05 [INFO] Copying javax.jms-api-2.0.1.jar to /var/lib/jenkins/workspace/GovWay/lib/javax/javax.jms-api-2.0.1.jar
10:36:05 [INFO] Copying deployment-api-1.2-rev-1.jar to /var/lib/jenkins/workspace/GovWay/lib/javax/deployment-api-1.2-rev-1.jar
10:36:05 [INFO] Copying ejb-api-3.0.jar to /var/lib/jenkins/workspace/GovWay/lib/javax/ejb-api-3.0.jar
10:36:05 [INFO] Copying el-api-1.0.jar to /var/lib/jenkins/workspace/GovWay/lib/javax/el-api-1.0.jar
10:36:05 [INFO] Copying javax.annotation-api-1.3.2.jar to /var/lib/jenkins/workspace/GovWay/lib/javax/javax.annotation-api-1.3.2.jar
10:36:05 [INFO] Copying validation-api-2.0.1.Final.jar to /var/lib/jenkins/workspace/GovWay/lib/javax/validation-api-2.0.1.Final.jar
10:36:05 [INFO] Copying openjdk-orb-8.1.9.Final.jar to /var/lib/jenkins/workspace/GovWay/lib/javax/openjdk-orb-8.1.9.Final.jar
10:36:05 [INFO] 
10:36:05 [INFO] ----------------< org.openspcoop2:org.openspcoop2.jax >-----------------
10:36:05 [INFO] Building dependencies.jax 1.0                                    [14/70]
10:36:05 [INFO] --------------------------------[ pom ]---------------------------------
10:36:05 [INFO] 
10:36:05 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.jax ---
10:36:05 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/jax (includes = [*.jar], excludes = [])
10:36:05 [INFO] 
10:36:05 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.jax ---
10:36:05 [INFO] Copying jaxp-ri-1.4.5-gov4j-1.jar to /var/lib/jenkins/workspace/GovWay/lib/jax/jaxp-ri-1.4.5-gov4j-1.jar
10:36:05 [INFO] Copying jsr181-api-1.0-MR1.jar to /var/lib/jenkins/workspace/GovWay/lib/jax/jsr181-api-1.0-MR1.jar
10:36:05 [INFO] Copying jaxws-api-2.3.1.jar to /var/lib/jenkins/workspace/GovWay/lib/jax/jaxws-api-2.3.1.jar
10:36:05 [INFO] Copying jaxb-api-2.3.1.jar to /var/lib/jenkins/workspace/GovWay/lib/jax/jaxb-api-2.3.1.jar
10:36:05 [INFO] Copying jaxb-core-2.3.0.1.jar to /var/lib/jenkins/workspace/GovWay/lib/jax/jaxb-core-2.3.0.1.jar
10:36:05 [INFO] Copying jaxb-impl-2.3.7.jar to /var/lib/jenkins/workspace/GovWay/lib/jax/jaxb-impl-2.3.7.jar
10:36:05 [INFO] Copying jaxb-xjc-2.3.7.jar to /var/lib/jenkins/workspace/GovWay/lib/jax/jaxb-xjc-2.3.7.jar
10:36:05 [INFO] 
10:36:05 [INFO] --- copy-rename-maven-plugin:1.0:rename (rename-file) @ org.openspcoop2.jax ---
10:36:05 [INFO] Renamed /var/lib/jenkins/workspace/GovWay/lib/jax/jsr181-api-1.0-MR1.jar to /var/lib/jenkins/workspace/GovWay/lib/jax/jaxws-jsr181-api-2.3.1.jar
10:36:05 [INFO] 
10:36:05 [INFO] ---------------< org.openspcoop2:org.openspcoop2.jetty >----------------
10:36:05 [INFO] Building dependencies.jetty 1.0                                  [15/70]
10:36:05 [INFO] --------------------------------[ pom ]---------------------------------
10:36:05 [INFO] 
10:36:05 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.jetty ---
10:36:05 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/jetty (includes = [*.jar], excludes = [])
10:36:05 [INFO] 
10:36:05 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.jetty ---
10:36:05 [INFO] Copying jetty-http-10.0.16.jar to /var/lib/jenkins/workspace/GovWay/lib/jetty/jetty-http-10.0.16.jar
10:36:05 [INFO] Copying jetty-io-10.0.16.jar to /var/lib/jenkins/workspace/GovWay/lib/jetty/jetty-io-10.0.16.jar
10:36:05 [INFO] Copying jetty-security-10.0.16.jar to /var/lib/jenkins/workspace/GovWay/lib/jetty/jetty-security-10.0.16.jar
10:36:05 [INFO] Copying jetty-server-10.0.16.jar to /var/lib/jenkins/workspace/GovWay/lib/jetty/jetty-server-10.0.16.jar
10:36:05 [INFO] Copying jetty-util-10.0.16.jar to /var/lib/jenkins/workspace/GovWay/lib/jetty/jetty-util-10.0.16.jar
10:36:05 [INFO] 
10:36:05 [INFO] ---------------< org.openspcoop2:org.openspcoop2.jminix >---------------
10:36:05 [INFO] Building dependencies.jminix 1.0                                 [16/70]
10:36:05 [INFO] --------------------------------[ pom ]---------------------------------
10:36:05 [INFO] 
10:36:05 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.jminix ---
10:36:05 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/jminix (includes = [*.jar], excludes = [])
10:36:05 [INFO] 
10:36:05 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.jminix ---
10:36:05 [INFO] Copying jminix-standalone-1.2.0-gov4j-1.jar to /var/lib/jenkins/workspace/GovWay/lib/jminix/jminix-standalone-1.2.0-gov4j-1.jar
10:36:05 [INFO] Copying jminix-1.2.0-gov4j-1.jar to /var/lib/jenkins/workspace/GovWay/lib/jminix/jminix-1.2.0-gov4j-1.jar
10:36:05 [INFO] Copying org.restlet-2.4.0.jar to /var/lib/jenkins/workspace/GovWay/lib/jminix/org.restlet-2.4.0.jar
10:36:05 [INFO] Copying org.restlet.ext.servlet-2.4.0.jar to /var/lib/jenkins/workspace/GovWay/lib/jminix/org.restlet.ext.servlet-2.4.0.jar
10:36:05 [INFO] Copying org.restlet.ext.velocity-2.4.0.jar to /var/lib/jenkins/workspace/GovWay/lib/jminix/org.restlet.ext.velocity-2.4.0.jar
10:36:05 [INFO] 
10:36:05 [INFO] ----------------< org.openspcoop2:org.openspcoop2.json >----------------
10:36:05 [INFO] Building dependencies.json 1.0                                   [17/70]
10:36:05 [INFO] --------------------------------[ pom ]---------------------------------
10:36:05 [INFO] 
10:36:05 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.json ---
10:36:05 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/json (includes = [*.jar], excludes = [])
10:36:05 [INFO] 
10:36:05 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.json ---
10:36:05 [INFO] Copying org.everit.json.schema-1.14.1.jar to /var/lib/jenkins/workspace/GovWay/lib/json/org.everit.json.schema-1.14.1.jar
10:36:05 [INFO] Copying uri-template-0.9.jar to /var/lib/jenkins/workspace/GovWay/lib/json/uri-template-0.9.jar
10:36:05 [INFO] Copying json-schema-validator-1.0.73.jar to /var/lib/jenkins/workspace/GovWay/lib/json/json-schema-validator-1.0.73.jar
10:36:05 [INFO] Copying itu-1.7.0.jar to /var/lib/jenkins/workspace/GovWay/lib/json/itu-1.7.0.jar
10:36:05 [INFO] Copying msg-simple-1.1.jar to /var/lib/jenkins/workspace/GovWay/lib/json/msg-simple-1.1.jar
10:36:05 [INFO] Copying libphonenumber-8.12.57.jar to /var/lib/jenkins/workspace/GovWay/lib/json/libphonenumber-8.12.57.jar
10:36:05 [INFO] Copying failureaccess-1.0.1.jar to /var/lib/jenkins/workspace/GovWay/lib/json/failureaccess-1.0.1.jar
10:36:05 [INFO] Copying json-smart-2.4.10.jar to /var/lib/jenkins/workspace/GovWay/lib/json/json-smart-2.4.10.jar
10:36:05 [INFO] Copying json-schema-core-1.2.8.jar to /var/lib/jenkins/workspace/GovWay/lib/json/json-schema-core-1.2.8.jar
10:36:05 [INFO] Copying json-path-2.9.0-gov4j-1.jar to /var/lib/jenkins/workspace/GovWay/lib/json/json-path-2.9.0-gov4j-1.jar
10:36:05 [INFO] Copying json-lib-2.4-jdk15.jar to /var/lib/jenkins/workspace/GovWay/lib/json/json-lib-2.4-jdk15.jar
10:36:05 [INFO] Copying json-20231013.jar to /var/lib/jenkins/workspace/GovWay/lib/json/json-20231013.jar
10:36:05 [INFO] Copying jettison-1.5.4.jar to /var/lib/jenkins/workspace/GovWay/lib/json/jettison-1.5.4.jar
10:36:05 [INFO] Copying handy-uri-templates-2.1.8.jar to /var/lib/jenkins/workspace/GovWay/lib/json/handy-uri-templates-2.1.8.jar
10:36:05 [INFO] Copying json-schema-validator-2.2.10.jar to /var/lib/jenkins/workspace/GovWay/lib/json/json-schema-validator-2.2.10.jar
10:36:05 [INFO] Copying btf-1.2.jar to /var/lib/jenkins/workspace/GovWay/lib/json/btf-1.2.jar
10:36:05 [INFO] Copying accessors-smart-2.4.8.jar to /var/lib/jenkins/workspace/GovWay/lib/json/accessors-smart-2.4.8.jar
10:36:05 [INFO] 
10:36:05 [INFO] --- copy-rename-maven-plugin:1.0:rename (rename-file) @ org.openspcoop2.json ---
10:36:05 [INFO] Renamed /var/lib/jenkins/workspace/GovWay/lib/json/json-schema-validator-1.0.73.jar to /var/lib/jenkins/workspace/GovWay/lib/json/networknt_json-schema-validator-1.0.73.jar
10:36:05 [INFO] 
10:36:05 [INFO] ----------------< org.openspcoop2:org.openspcoop2.log >-----------------
10:36:05 [INFO] Building dependencies.log 1.0                                    [18/70]
10:36:05 [INFO] --------------------------------[ pom ]---------------------------------
10:36:05 [INFO] 
10:36:05 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.log ---
10:36:05 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/log (includes = [*.jar], excludes = [])
10:36:05 [INFO] 
10:36:05 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.log ---
10:36:05 [INFO] Copying slf4j-api-2.0.3-gov4j-1.jar to /var/lib/jenkins/workspace/GovWay/lib/log/slf4j-api-2.0.3-gov4j-1.jar
10:36:05 [INFO] Copying log4j-1.2-api-2.19.0.jar to /var/lib/jenkins/workspace/GovWay/lib/log/log4j-1.2-api-2.19.0.jar
10:36:05 [INFO] Copying log4j-api-2.19.0.jar to /var/lib/jenkins/workspace/GovWay/lib/log/log4j-api-2.19.0.jar
10:36:05 [INFO] Copying log4j-core-2.19.0.jar to /var/lib/jenkins/workspace/GovWay/lib/log/log4j-core-2.19.0.jar
10:36:05 [INFO] Copying log4j-jcl-2.19.0.jar to /var/lib/jenkins/workspace/GovWay/lib/log/log4j-jcl-2.19.0.jar
10:36:05 [INFO] Copying log4j-slf4j2-impl-2.19.0.jar to /var/lib/jenkins/workspace/GovWay/lib/log/log4j-slf4j2-impl-2.19.0.jar
10:36:05 [INFO] 
10:36:05 [INFO] ---------------< org.openspcoop2:org.openspcoop2.lucene >---------------
10:36:05 [INFO] Building dependencies.lucene 1.0                                 [19/70]
10:36:05 [INFO] --------------------------------[ pom ]---------------------------------
10:36:05 [INFO] 
10:36:05 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.lucene ---
10:36:05 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/lucene (includes = [*.jar], excludes = [])
10:36:05 [INFO] 
10:36:05 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.lucene ---
10:36:05 [INFO] Copying lucene-codecs-9.4.1.jar to /var/lib/jenkins/workspace/GovWay/lib/lucene/lucene-codecs-9.4.1.jar
10:36:05 [INFO] Copying lucene-core-9.4.1.jar to /var/lib/jenkins/workspace/GovWay/lib/lucene/lucene-core-9.4.1.jar
10:36:05 [INFO] Copying lucene-misc-9.4.1.jar to /var/lib/jenkins/workspace/GovWay/lib/lucene/lucene-misc-9.4.1.jar
10:36:05 [INFO] Copying lucene-queries-9.4.1.jar to /var/lib/jenkins/workspace/GovWay/lib/lucene/lucene-queries-9.4.1.jar
10:36:05 [INFO] Copying lucene-suggest-9.4.1.jar to /var/lib/jenkins/workspace/GovWay/lib/lucene/lucene-suggest-9.4.1.jar
10:36:05 [INFO] 
10:36:05 [INFO] -------------< org.openspcoop2:org.openspcoop2.openapi4j >--------------
10:36:05 [INFO] Building dependencies.swagger 1.0                                [20/70]
10:36:05 [INFO] --------------------------------[ pom ]---------------------------------
10:36:05 [INFO] 
10:36:05 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.openapi4j ---
10:36:05 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/openapi4j (includes = [*.jar], excludes = [])
10:36:05 [INFO] 
10:36:05 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.openapi4j ---
10:36:05 [INFO] Copying openapi-core-1.0.7-gov4j-7.jar to /var/lib/jenkins/workspace/GovWay/lib/openapi4j/openapi-core-1.0.7-gov4j-7.jar
10:36:05 [INFO] Copying openapi-parser-1.0.7-gov4j-7.jar to /var/lib/jenkins/workspace/GovWay/lib/openapi4j/openapi-parser-1.0.7-gov4j-7.jar
10:36:05 [INFO] Copying openapi-schema-validator-1.0.7-gov4j-7.jar to /var/lib/jenkins/workspace/GovWay/lib/openapi4j/openapi-schema-validator-1.0.7-gov4j-7.jar
10:36:05 [INFO] Copying openapi-operation-validator-1.0.7-gov4j-7.jar to /var/lib/jenkins/workspace/GovWay/lib/openapi4j/openapi-operation-validator-1.0.7-gov4j-7.jar
10:36:05 [INFO] 
10:36:05 [INFO] --------------< org.openspcoop2:org.openspcoop2.opensaml >--------------
10:36:05 [INFO] Building dependencies.opensaml 1.0                               [21/70]
10:36:05 [INFO] --------------------------------[ pom ]---------------------------------
10:36:06 [INFO] 
10:36:06 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.opensaml ---
10:36:06 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/opensaml (includes = [*.jar], excludes = [])
10:36:06 [INFO] 
10:36:06 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.opensaml ---
10:36:06 [INFO] Copying opensaml-core-3.4.6.jar to /var/lib/jenkins/workspace/GovWay/lib/opensaml/opensaml-core-3.4.6.jar
10:36:06 [INFO] Copying opensaml-messaging-api-3.4.6.jar to /var/lib/jenkins/workspace/GovWay/lib/opensaml/opensaml-messaging-api-3.4.6.jar
10:36:06 [INFO] Copying opensaml-messaging-impl-3.4.6.jar to /var/lib/jenkins/workspace/GovWay/lib/opensaml/opensaml-messaging-impl-3.4.6.jar
10:36:06 [INFO] Copying opensaml-profile-api-3.4.6.jar to /var/lib/jenkins/workspace/GovWay/lib/opensaml/opensaml-profile-api-3.4.6.jar
10:36:06 [INFO] Copying opensaml-profile-impl-3.4.6.jar to /var/lib/jenkins/workspace/GovWay/lib/opensaml/opensaml-profile-impl-3.4.6.jar
10:36:06 [INFO] Copying opensaml-saml-api-3.4.6.jar to /var/lib/jenkins/workspace/GovWay/lib/opensaml/opensaml-saml-api-3.4.6.jar
10:36:06 [INFO] Copying opensaml-saml-impl-3.4.6.jar to /var/lib/jenkins/workspace/GovWay/lib/opensaml/opensaml-saml-impl-3.4.6.jar
10:36:06 [INFO] Copying opensaml-security-api-3.4.6.jar to /var/lib/jenkins/workspace/GovWay/lib/opensaml/opensaml-security-api-3.4.6.jar
10:36:06 [INFO] Copying opensaml-security-impl-3.4.6.jar to /var/lib/jenkins/workspace/GovWay/lib/opensaml/opensaml-security-impl-3.4.6.jar
10:36:06 [INFO] Copying opensaml-soap-api-3.4.6.jar to /var/lib/jenkins/workspace/GovWay/lib/opensaml/opensaml-soap-api-3.4.6.jar
10:36:06 [INFO] Copying opensaml-soap-impl-3.4.6.jar to /var/lib/jenkins/workspace/GovWay/lib/opensaml/opensaml-soap-impl-3.4.6.jar
10:36:06 [INFO] Copying opensaml-storage-api-3.4.6.jar to /var/lib/jenkins/workspace/GovWay/lib/opensaml/opensaml-storage-api-3.4.6.jar
10:36:06 [INFO] Copying opensaml-storage-impl-3.4.6.jar to /var/lib/jenkins/workspace/GovWay/lib/opensaml/opensaml-storage-impl-3.4.6.jar
10:36:06 [INFO] Copying opensaml-xacml-api-3.4.6.jar to /var/lib/jenkins/workspace/GovWay/lib/opensaml/opensaml-xacml-api-3.4.6.jar
10:36:06 [INFO] Copying opensaml-xacml-impl-3.4.6.jar to /var/lib/jenkins/workspace/GovWay/lib/opensaml/opensaml-xacml-impl-3.4.6.jar
10:36:06 [INFO] Copying opensaml-xacml-saml-api-3.4.6.jar to /var/lib/jenkins/workspace/GovWay/lib/opensaml/opensaml-xacml-saml-api-3.4.6.jar
10:36:06 [INFO] Copying opensaml-xacml-saml-impl-3.4.6.jar to /var/lib/jenkins/workspace/GovWay/lib/opensaml/opensaml-xacml-saml-impl-3.4.6.jar
10:36:06 [INFO] Copying opensaml-xmlsec-api-3.4.6.jar to /var/lib/jenkins/workspace/GovWay/lib/opensaml/opensaml-xmlsec-api-3.4.6.jar
10:36:06 [INFO] Copying opensaml-xmlsec-impl-3.4.6.jar to /var/lib/jenkins/workspace/GovWay/lib/opensaml/opensaml-xmlsec-impl-3.4.6.jar
10:36:06 [INFO] Copying java-support-7.5.2.jar to /var/lib/jenkins/workspace/GovWay/lib/opensaml/java-support-7.5.2.jar
10:36:06 [INFO] 
10:36:06 [INFO] ----------------< org.openspcoop2:org.openspcoop2.pdf >-----------------
10:36:06 [INFO] Building dependencies.pdf 1.0                                    [22/70]
10:36:06 [INFO] --------------------------------[ pom ]---------------------------------
10:36:06 [INFO] 
10:36:06 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.pdf ---
10:36:06 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/pdf (includes = [*.jar], excludes = [])
10:36:06 [INFO] 
10:36:06 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.pdf ---
10:36:06 [INFO] Copying pdfbox-2.0.27.jar to /var/lib/jenkins/workspace/GovWay/lib/pdf/pdfbox-2.0.27.jar
10:36:06 [INFO] Copying fontbox-2.0.27.jar to /var/lib/jenkins/workspace/GovWay/lib/pdf/fontbox-2.0.27.jar
10:36:06 [INFO] Copying boxable-1.7.0.jar to /var/lib/jenkins/workspace/GovWay/lib/pdf/boxable-1.7.0.jar
10:36:06 [INFO] 
10:36:06 [INFO] ---------------< org.openspcoop2:org.openspcoop2.redis >----------------
10:36:06 [INFO] Building dependencies.redis 1.0                                  [23/70]
10:36:06 [INFO] --------------------------------[ pom ]---------------------------------
10:36:06 [INFO] 
10:36:06 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.redis ---
10:36:06 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/redis (includes = [*.jar], excludes = [])
10:36:06 [INFO] 
10:36:06 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.redis ---
10:36:06 [INFO] Copying redisson-3.23.5.jar to /var/lib/jenkins/workspace/GovWay/lib/redis/redisson-3.23.5.jar
10:36:06 [INFO] Copying netty-resolver-4.1.100.Final.jar to /var/lib/jenkins/workspace/GovWay/lib/redis/netty-resolver-4.1.100.Final.jar
10:36:06 [INFO] Copying netty-resolver-dns-4.1.100.Final.jar to /var/lib/jenkins/workspace/GovWay/lib/redis/netty-resolver-dns-4.1.100.Final.jar
10:36:06 [INFO] Copying netty-common-4.1.100.Final.jar to /var/lib/jenkins/workspace/GovWay/lib/redis/netty-common-4.1.100.Final.jar
10:36:06 [INFO] Copying netty-buffer-4.1.100.Final.jar to /var/lib/jenkins/workspace/GovWay/lib/redis/netty-buffer-4.1.100.Final.jar
10:36:06 [INFO] Copying netty-transport-4.1.100.Final.jar to /var/lib/jenkins/workspace/GovWay/lib/redis/netty-transport-4.1.100.Final.jar
10:36:06 [INFO] Copying netty-codec-4.1.100.Final.jar to /var/lib/jenkins/workspace/GovWay/lib/redis/netty-codec-4.1.100.Final.jar
10:36:06 [INFO] Copying netty-codec-dns-4.1.100.Final.jar to /var/lib/jenkins/workspace/GovWay/lib/redis/netty-codec-dns-4.1.100.Final.jar
10:36:06 [INFO] Copying jboss-marshalling-2.1.3.SP1.jar to /var/lib/jenkins/workspace/GovWay/lib/redis/jboss-marshalling-2.1.3.SP1.jar
10:36:06 [INFO] Copying jboss-marshalling-river-2.1.3.SP1.jar to /var/lib/jenkins/workspace/GovWay/lib/redis/jboss-marshalling-river-2.1.3.SP1.jar
10:36:06 [INFO] Copying objenesis-3.3.jar to /var/lib/jenkins/workspace/GovWay/lib/redis/objenesis-3.3.jar
10:36:06 [INFO] Copying kryo-5.5.0.jar to /var/lib/jenkins/workspace/GovWay/lib/redis/kryo-5.5.0.jar
10:36:06 [INFO] 
10:36:06 [INFO] --------------< org.openspcoop2:org.openspcoop2.reports >---------------
10:36:06 [INFO] Building dependencies.reports 1.0                                [24/70]
10:36:06 [INFO] --------------------------------[ pom ]---------------------------------
10:36:06 [INFO] 
10:36:06 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.reports ---
10:36:06 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/reports (includes = [*.jar], excludes = [])
10:36:06 [INFO] 
10:36:06 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.reports ---
10:36:06 [INFO] Copying net.tascalate.javaflow.api-2.7.3.jar to /var/lib/jenkins/workspace/GovWay/lib/reports/net.tascalate.javaflow.api-2.7.3.jar
10:36:06 [INFO] Copying SparseBitSet-1.2.jar to /var/lib/jenkins/workspace/GovWay/lib/reports/SparseBitSet-1.2.jar
10:36:06 [INFO] Copying jfreechart-1.5.3.jar to /var/lib/jenkins/workspace/GovWay/lib/reports/jfreechart-1.5.3.jar
10:36:06 [INFO] Copying poi-5.2.3.jar to /var/lib/jenkins/workspace/GovWay/lib/reports/poi-5.2.3.jar
10:36:06 [INFO] Copying jcommon-1.0.24.jar to /var/lib/jenkins/workspace/GovWay/lib/reports/jcommon-1.0.24.jar
10:36:06 [INFO] Copying jasperreports-6.20.0.jar to /var/lib/jenkins/workspace/GovWay/lib/reports/jasperreports-6.20.0.jar
10:36:06 [INFO] Copying jasperreports-metadata-6.20.0.jar to /var/lib/jenkins/workspace/GovWay/lib/reports/jasperreports-metadata-6.20.0.jar
10:36:06 [INFO] Copying ecj-3.31.0.jar to /var/lib/jenkins/workspace/GovWay/lib/reports/ecj-3.31.0.jar
10:36:06 [INFO] Copying dynamicreports-core-6.12.1.jar to /var/lib/jenkins/workspace/GovWay/lib/reports/dynamicreports-core-6.12.1.jar
10:36:06 [INFO] 
10:36:06 [INFO] ----------------< org.openspcoop2:org.openspcoop2.saaj >----------------
10:36:06 [INFO] Building dependencies.saaj 1.0                                   [25/70]
10:36:06 [INFO] --------------------------------[ pom ]---------------------------------
10:36:06 [INFO] 
10:36:06 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.saaj ---
10:36:06 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/saaj (includes = [*.jar], excludes = [])
10:36:06 [INFO] 
10:36:06 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.saaj ---
10:36:06 [INFO] Copying mimepull-1.9.14.jar to /var/lib/jenkins/workspace/GovWay/lib/saaj/mimepull-1.9.14.jar
10:36:06 [INFO] Copying javax.xml.soap-api-1.4.0.jar to /var/lib/jenkins/workspace/GovWay/lib/saaj/javax.xml.soap-api-1.4.0.jar
10:36:06 [INFO] Copying saaj-impl-1.5.3-gov4j-1.jar to /var/lib/jenkins/workspace/GovWay/lib/saaj/saaj-impl-1.5.3-gov4j-1.jar
10:36:06 [INFO] Copying stax-ex-1.8.3.jar to /var/lib/jenkins/workspace/GovWay/lib/saaj/stax-ex-1.8.3.jar
10:36:06 [INFO] 
10:36:06 [INFO] --------------< org.openspcoop2:org.openspcoop2.security >--------------
10:36:06 [INFO] Building dependencies.security 1.0                               [26/70]
10:36:06 [INFO] --------------------------------[ pom ]---------------------------------
10:36:06 [INFO] 
10:36:06 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.security ---
10:36:06 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/security (includes = [*.jar], excludes = [])
10:36:06 [INFO] 
10:36:06 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.security ---
10:36:06 [INFO] Copying bcpkix-jdk18on-1.78.1.jar to /var/lib/jenkins/workspace/GovWay/lib/security/bcpkix-jdk18on-1.78.1.jar
10:36:06 [INFO] Copying bcprov-jdk18on-1.78.1.jar to /var/lib/jenkins/workspace/GovWay/lib/security/bcprov-jdk18on-1.78.1.jar
10:36:06 [INFO] Copying bcutil-jdk18on-1.78.1.jar to /var/lib/jenkins/workspace/GovWay/lib/security/bcutil-jdk18on-1.78.1.jar
10:36:06 [INFO] Copying cryptacular-1.2.5.jar to /var/lib/jenkins/workspace/GovWay/lib/security/cryptacular-1.2.5.jar
10:36:06 [INFO] Copying herasaf-xacml-core-2.0.4.jar to /var/lib/jenkins/workspace/GovWay/lib/security/herasaf-xacml-core-2.0.4.jar
10:36:06 [INFO] Copying jasypt-1.9.3.jar to /var/lib/jenkins/workspace/GovWay/lib/security/jasypt-1.9.3.jar
10:36:06 [INFO] Copying neethi-3.2.0.jar to /var/lib/jenkins/workspace/GovWay/lib/security/neethi-3.2.0.jar
10:36:06 [INFO] Copying xmlsec-2.3.4-gov4j-1.jar to /var/lib/jenkins/workspace/GovWay/lib/security/xmlsec-2.3.4-gov4j-1.jar
10:36:06 [INFO] Copying xml-security-impl-1.0.jar to /var/lib/jenkins/workspace/GovWay/lib/security/xml-security-impl-1.0.jar
10:36:06 [INFO] Copying nimbus-jose-jwt-9.37.3.jar to /var/lib/jenkins/workspace/GovWay/lib/security/nimbus-jose-jwt-9.37.3.jar
10:36:06 [INFO] 
10:36:06 [INFO] ---------------< org.openspcoop2:org.openspcoop2.shared >---------------
10:36:06 [INFO] Building dependencies.shared 1.0                                 [27/70]
10:36:06 [INFO] --------------------------------[ pom ]---------------------------------
10:36:06 [INFO] 
10:36:06 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.shared ---
10:36:06 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/shared (includes = [*.jar], excludes = [])
10:36:06 [INFO] 
10:36:06 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.shared ---
10:36:06 [INFO] Copying xmldb-1.0.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/xmldb-1.0.jar
10:36:06 [INFO] Copying reflections-0.10.2.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/reflections-0.10.2.jar
10:36:06 [INFO] Copying reactive-streams-1.0.4.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/reactive-streams-1.0.4.jar
10:36:06 [INFO] Copying javassist-3.29.2-GA.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/javassist-3.29.2-GA.jar
10:36:06 [INFO] Copying commons-jcs3-core-3.1-gov4j-2.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/commons-jcs3-core-3.1-gov4j-2.jar
10:36:06 [INFO] Copying urlrewritefilter-4.0.4.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/urlrewritefilter-4.0.4.jar
10:36:06 [INFO] Copying velocity-engine-core-2.3.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/velocity-engine-core-2.3.jar
10:36:06 [INFO] Copying velocity-tools-generic-3.1.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/velocity-tools-generic-3.1.jar
10:36:06 [INFO] Copying velocity-tools-view-3.1.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/velocity-tools-view-3.1.jar
10:36:06 [INFO] Copying velocity-tools-view-jsp-3.1.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/velocity-tools-view-jsp-3.1.jar
10:36:06 [INFO] Copying wsdl4j-1.6.3.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/wsdl4j-1.6.3.jar
10:36:06 [INFO] Copying xalan-2.7.3.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/xalan-2.7.3.jar
10:36:06 [INFO] Copying serializer-2.7.3.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/serializer-2.7.3.jar
10:36:06 [INFO] Copying xercesImpl-2.12.2.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/xercesImpl-2.12.2.jar
10:36:06 [INFO] Copying xml-apis-1.4.01.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/xml-apis-1.4.01.jar
10:36:06 [INFO] Copying xmlunit-legacy-2.10.0.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/xmlunit-legacy-2.10.0.jar
10:36:06 [INFO] Copying xmlunit-core-2.10.0.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/xmlunit-core-2.10.0.jar
10:36:06 [INFO] Copying xom-1.2.11.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/xom-1.2.11.jar
10:36:06 [INFO] Copying uddi4j-2.0.5.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/uddi4j-2.0.5.jar
10:36:06 [INFO] Copying mailapi-1.6.7.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/mailapi-1.6.7.jar
10:36:06 [INFO] Copying smtp-1.6.7.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/smtp-1.6.7.jar
10:36:06 [INFO] Copying Saxon-HE-11.4-gov4j-1.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/Saxon-HE-11.4-gov4j-1.jar
10:36:06 [INFO] Copying xmlresolver-4.4.3.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/xmlresolver-4.4.3.jar
10:36:06 [INFO] Copying snakeyaml-1.33-gov4j-1.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/snakeyaml-1.33-gov4j-1.jar
10:36:06 [INFO] Copying struts-core-1.3.10.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/struts-core-1.3.10.jar
10:36:06 [INFO] Copying com.springsource.edu.oswego.cs.dl.util.concurrent-1.3.4.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/com.springsource.edu.oswego.cs.dl.util.concurrent-1.3.4.jar
10:36:06 [INFO] Copying ezmorph-1.0.6.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/ezmorph-1.0.6.jar
10:36:06 [INFO] Copying freemarker-2.3.31.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/freemarker-2.3.31.jar
10:36:06 [INFO] Copying guava-32.1.1-jre.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/guava-32.1.1-jre.jar
10:36:06 [INFO] Copying java-uuid-generator-4.0.1.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/java-uuid-generator-4.0.1.jar
10:36:06 [INFO] Copying joda-time-2.12.0.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/joda-time-2.12.0.jar
10:36:06 [INFO] Copying aspectjrt-1.9.9.1.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/aspectjrt-1.9.9.1.jar
10:36:06 [INFO] Copying aspectjweaver-1.9.9.1.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/aspectjweaver-1.9.9.1.jar
10:36:06 [INFO] Copying jakarta.activation-1.2.2.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/jakarta.activation-1.2.2.jar
10:36:06 [INFO] Copying ehcache-3.10.2.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/ehcache-3.10.2.jar
10:36:06 [INFO] Copying rhino-1.7.14.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/rhino-1.7.14.jar
10:36:06 [INFO] Copying hazelcast-5.3.5.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/hazelcast-5.3.5.jar
10:36:06 [INFO] Copying hibernate-core-6.1.4.Final.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/hibernate-core-6.1.4.Final.jar
10:36:06 [INFO] 
10:36:06 [INFO] --------------< org.openspcoop2:org.openspcoop2.soapbox >---------------
10:36:06 [INFO] Building dependencies.soapbox 1.0                                [28/70]
10:36:06 [INFO] --------------------------------[ pom ]---------------------------------
10:36:06 [INFO] 
10:36:06 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.soapbox ---
10:36:06 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/soapbox (includes = [*.jar], excludes = [])
10:36:06 [INFO] 
10:36:06 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.soapbox ---
10:36:06 [INFO] Copying metro-webservices_xwss_com_sun_xml-2.2.jar to /var/lib/jenkins/workspace/GovWay/lib/soapbox/metro-webservices_xwss_com_sun_xml-2.2.jar
10:36:06 [INFO] Copying ultraesb-api-1.7.1.jar to /var/lib/jenkins/workspace/GovWay/lib/soapbox/ultraesb-api-1.7.1.jar
10:36:06 [INFO] Copying ultraesb-core-1.7.1.jar to /var/lib/jenkins/workspace/GovWay/lib/soapbox/ultraesb-core-1.7.1.jar
10:36:06 [INFO] 
10:36:06 [INFO] ---------------< org.openspcoop2:org.openspcoop2.spring >---------------
10:36:06 [INFO] Building dependencies.spring 1.0                                 [29/70]
10:36:06 [INFO] --------------------------------[ pom ]---------------------------------
10:36:06 [INFO] 
10:36:06 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.spring ---
10:36:06 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/spring (includes = [*.jar], excludes = [])
10:36:06 [INFO] 
10:36:06 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.spring ---
10:36:06 [INFO] Copying spring-aop-5.3.34.jar to /var/lib/jenkins/workspace/GovWay/lib/spring/spring-aop-5.3.34.jar
10:36:06 [INFO] Copying spring-aspects-5.3.34.jar to /var/lib/jenkins/workspace/GovWay/lib/spring/spring-aspects-5.3.34.jar
10:36:06 [INFO] Copying spring-beans-5.3.34.jar to /var/lib/jenkins/workspace/GovWay/lib/spring/spring-beans-5.3.34.jar
10:36:06 [INFO] Copying spring-context-5.3.34.jar to /var/lib/jenkins/workspace/GovWay/lib/spring/spring-context-5.3.34.jar
10:36:06 [INFO] Copying spring-context-support-5.3.34.jar to /var/lib/jenkins/workspace/GovWay/lib/spring/spring-context-support-5.3.34.jar
10:36:06 [INFO] Copying spring-core-5.3.34.jar to /var/lib/jenkins/workspace/GovWay/lib/spring/spring-core-5.3.34.jar
10:36:06 [INFO] Copying spring-expression-5.3.34.jar to /var/lib/jenkins/workspace/GovWay/lib/spring/spring-expression-5.3.34.jar
10:36:06 [INFO] Copying spring-orm-5.3.34.jar to /var/lib/jenkins/workspace/GovWay/lib/spring/spring-orm-5.3.34.jar
10:36:06 [INFO] Copying spring-tx-5.3.34.jar to /var/lib/jenkins/workspace/GovWay/lib/spring/spring-tx-5.3.34.jar
10:36:06 [INFO] Copying spring-web-5.3.34.jar to /var/lib/jenkins/workspace/GovWay/lib/spring/spring-web-5.3.34.jar
10:36:06 [INFO] 
10:36:06 [INFO] ----------< org.openspcoop2:org.openspcoop2.spring-security >-----------
10:36:06 [INFO] Building dependencies.spring-security 1.0                        [30/70]
10:36:06 [INFO] --------------------------------[ pom ]---------------------------------
10:36:06 [INFO] 
10:36:06 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.spring-security ---
10:36:06 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/spring-security (includes = [*.jar], excludes = [])
10:36:06 [INFO] 
10:36:06 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.spring-security ---
10:36:06 [INFO] Copying spring-security-config-5.8.11.jar to /var/lib/jenkins/workspace/GovWay/lib/spring-security/spring-security-config-5.8.11.jar
10:36:06 [INFO] Copying spring-security-core-5.8.11.jar to /var/lib/jenkins/workspace/GovWay/lib/spring-security/spring-security-core-5.8.11.jar
10:36:06 [INFO] Copying spring-security-web-5.8.11.jar to /var/lib/jenkins/workspace/GovWay/lib/spring-security/spring-security-web-5.8.11.jar
10:36:06 [INFO] Copying spring-security-crypto-5.8.11.jar to /var/lib/jenkins/workspace/GovWay/lib/spring-security/spring-security-crypto-5.8.11.jar
10:36:06 [INFO] 
10:36:06 [INFO] --------------< org.openspcoop2:org.openspcoop2.swagger >---------------
10:36:06 [INFO] Building dependencies.swagger 1.0                                [31/70]
10:36:06 [INFO] --------------------------------[ pom ]---------------------------------
10:36:06 [INFO] 
10:36:06 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.swagger ---
10:36:06 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/swagger (includes = [*.jar], excludes = [])
10:36:06 [INFO] 
10:36:06 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.swagger ---
10:36:06 [INFO] Copying swagger-ui-4.15.0.jar to /var/lib/jenkins/workspace/GovWay/lib/swagger/swagger-ui-4.15.0.jar
10:36:06 [INFO] Copying classgraph-4.8.149.jar to /var/lib/jenkins/workspace/GovWay/lib/swagger/classgraph-4.8.149.jar
10:36:06 [INFO] Copying swagger-annotations-2.2.4.jar to /var/lib/jenkins/workspace/GovWay/lib/swagger/swagger-annotations-2.2.4.jar
10:36:06 [INFO] Copying swagger-core-2.2.4.jar to /var/lib/jenkins/workspace/GovWay/lib/swagger/swagger-core-2.2.4.jar
10:36:06 [INFO] Copying swagger-jaxrs2-2.2.4.jar to /var/lib/jenkins/workspace/GovWay/lib/swagger/swagger-jaxrs2-2.2.4.jar
10:36:06 [INFO] Copying swagger-models-2.2.4.jar to /var/lib/jenkins/workspace/GovWay/lib/swagger/swagger-models-2.2.4.jar
10:36:06 [INFO] Copying swagger-integration-2.2.4.jar to /var/lib/jenkins/workspace/GovWay/lib/swagger/swagger-integration-2.2.4.jar
10:36:06 [INFO] Copying swagger-parser-2.1.6.jar to /var/lib/jenkins/workspace/GovWay/lib/swagger/swagger-parser-2.1.6.jar
10:36:06 [INFO] Copying swagger-parser-core-2.1.6.jar to /var/lib/jenkins/workspace/GovWay/lib/swagger/swagger-parser-core-2.1.6.jar
10:36:06 [INFO] Copying swagger-parser-v2-converter-2.1.6.jar to /var/lib/jenkins/workspace/GovWay/lib/swagger/swagger-parser-v2-converter-2.1.6.jar
10:36:06 [INFO] Copying swagger-parser-v3-2.1.6-gov4j-1.jar to /var/lib/jenkins/workspace/GovWay/lib/swagger/swagger-parser-v3-2.1.6-gov4j-1.jar
10:36:06 [INFO] Copying swagger-core-1.6.8.jar to /var/lib/jenkins/workspace/GovWay/lib/swagger/swagger-core-1.6.8.jar
10:36:06 [INFO] Copying swagger-models-1.6.8.jar to /var/lib/jenkins/workspace/GovWay/lib/swagger/swagger-models-1.6.8.jar
10:36:06 [INFO] Copying swagger-parser-1.0.63.jar to /var/lib/jenkins/workspace/GovWay/lib/swagger/swagger-parser-1.0.63.jar
10:36:06 [INFO] Copying swagger-request-validator-core-2.30.0-gov4j-2.jar to /var/lib/jenkins/workspace/GovWay/lib/swagger/swagger-request-validator-core-2.30.0-gov4j-2.jar
10:36:06 [INFO] 
10:36:06 [INFO] ----------------< org.openspcoop2:org.openspcoop2.wadl >----------------
10:36:06 [INFO] Building dependencies.wadl 1.0                                   [32/70]
10:36:06 [INFO] --------------------------------[ pom ]---------------------------------
10:36:06 [INFO] 
10:36:06 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.wadl ---
10:36:06 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/wadl (includes = [*.jar], excludes = [])
10:36:06 [INFO] 
10:36:06 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.wadl ---
10:36:06 [INFO] Copying localizer-1.0.jar to /var/lib/jenkins/workspace/GovWay/lib/wadl/localizer-1.0.jar
10:36:06 [INFO] Copying wadl-core-1.1.6.jar to /var/lib/jenkins/workspace/GovWay/lib/wadl/wadl-core-1.1.6.jar
10:36:06 [INFO] Copying wadl-xslt-1.1.6.jar to /var/lib/jenkins/workspace/GovWay/lib/wadl/wadl-xslt-1.1.6.jar
10:36:06 [INFO] 
10:36:06 [INFO] ---------------< org.openspcoop2:org.openspcoop2.wss4j >----------------
10:36:06 [INFO] Building dependencies.wss4j 1.0                                  [33/70]
10:36:06 [INFO] --------------------------------[ pom ]---------------------------------
10:36:06 [INFO] 
10:36:06 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.wss4j ---
10:36:06 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/wss4j (includes = [*.jar], excludes = [])
10:36:06 [INFO] 
10:36:06 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.wss4j ---
10:36:06 [INFO] Copying wss4j-bindings-2.4.1.jar to /var/lib/jenkins/workspace/GovWay/lib/wss4j/wss4j-bindings-2.4.1.jar
10:36:06 [INFO] Copying wss4j-integration-2.4.1.jar to /var/lib/jenkins/workspace/GovWay/lib/wss4j/wss4j-integration-2.4.1.jar
10:36:06 [INFO] Copying wss4j-policy-2.4.1.jar to /var/lib/jenkins/workspace/GovWay/lib/wss4j/wss4j-policy-2.4.1.jar
10:36:06 [INFO] Copying wss4j-ws-security-common-2.4.1-gov4j-1.jar to /var/lib/jenkins/workspace/GovWay/lib/wss4j/wss4j-ws-security-common-2.4.1-gov4j-1.jar
10:36:06 [INFO] Copying wss4j-ws-security-dom-2.4.1-gov4j-1.jar to /var/lib/jenkins/workspace/GovWay/lib/wss4j/wss4j-ws-security-dom-2.4.1-gov4j-1.jar
10:36:06 [INFO] Copying wss4j-ws-security-policy-stax-2.4.1.jar to /var/lib/jenkins/workspace/GovWay/lib/wss4j/wss4j-ws-security-policy-stax-2.4.1.jar
10:36:06 [INFO] Copying wss4j-ws-security-stax-2.4.1.jar to /var/lib/jenkins/workspace/GovWay/lib/wss4j/wss4j-ws-security-stax-2.4.1.jar
10:36:06 [INFO] 
10:36:06 [INFO] -------------< org.openspcoop2:org.openspcoop2.testsuite >--------------
10:36:06 [INFO] Building dependencies.testsuite 1.0                              [34/70]
10:36:06 [INFO] --------------------------------[ pom ]---------------------------------
10:36:06 [INFO] 
10:36:06 [INFO] ----------< org.openspcoop2:org.openspcoop2.testsuite.axis14 >----------
10:36:06 [INFO] Building dependencies.testsuite.axis14 1.0                       [35/70]
10:36:06 [INFO] --------------------------------[ pom ]---------------------------------
10:36:06 [INFO] 
10:36:06 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.testsuite.axis14 ---
10:36:06 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/axis14 (includes = [*.jar], excludes = [])
10:36:06 [INFO] 
10:36:06 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.axis14 ---
10:36:06 [INFO] Copying axis-1.4-gov4j-1.jar to /var/lib/jenkins/workspace/GovWay/lib/axis14/axis-1.4-gov4j-1.jar
10:36:06 [INFO] Copying axis-jaxrpc-1.4-gov4j-1.jar to /var/lib/jenkins/workspace/GovWay/lib/axis14/axis-jaxrpc-1.4-gov4j-1.jar
10:36:06 [INFO] Copying axis-ant-1.4.jar to /var/lib/jenkins/workspace/GovWay/lib/axis14/axis-ant-1.4.jar
10:36:06 [INFO] Copying axis-saaj-1.4.jar to /var/lib/jenkins/workspace/GovWay/lib/axis14/axis-saaj-1.4.jar
10:36:06 [INFO] Copying mailapi-1.5.6.jar to /var/lib/jenkins/workspace/GovWay/lib/axis14/mailapi-1.5.6.jar
10:36:06 [INFO] Copying neethi-2.0.4.jar to /var/lib/jenkins/workspace/GovWay/lib/axis14/neethi-2.0.4.jar
10:36:06 [INFO] Copying opensaml-1.1.jar to /var/lib/jenkins/workspace/GovWay/lib/axis14/opensaml-1.1.jar
10:36:06 [INFO] Copying wss4j-1.5.11.jar to /var/lib/jenkins/workspace/GovWay/lib/axis14/wss4j-1.5.11.jar
10:36:06 [INFO] Copying xmlsec-1.4.4.jar to /var/lib/jenkins/workspace/GovWay/lib/axis14/xmlsec-1.4.4.jar
10:36:06 [INFO] Copying addressing-1.1.jar to /var/lib/jenkins/workspace/GovWay/lib/axis14/addressing-1.1.jar
10:36:06 [INFO] 
10:36:06 [INFO] ----< org.openspcoop2:org.openspcoop2.testsuite.applicationServer >-----
10:36:06 [INFO] Building dependencies.testsuite.as 1.0                           [36/70]
10:36:06 [INFO] --------------------------------[ pom ]---------------------------------
10:36:06 [INFO] 
10:36:06 [INFO] --< org.openspcoop2:org.openspcoop2.testsuite.applicationServer.wildfly8 >--
10:36:06 [INFO] Building dependencies.testsuite.as.wildfly8 1.0                  [37/70]
10:36:06 [INFO] --------------------------------[ pom ]---------------------------------
10:36:06 [INFO] 
10:36:06 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.testsuite.applicationServer.wildfly8 ---
10:36:06 [INFO] 
10:36:06 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.applicationServer.wildfly8 ---
10:36:06 [INFO] org.wildfly:jboss-client:jar:wf8 already exists in destination.
10:36:06 [INFO] 
10:36:06 [INFO] --< org.openspcoop2:org.openspcoop2.testsuite.applicationServer.wildfly9 >--
10:36:06 [INFO] Building dependencies.testsuite.as.wildfly9 1.0                  [38/70]
10:36:06 [INFO] --------------------------------[ pom ]---------------------------------
10:36:06 [INFO] 
10:36:06 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.testsuite.applicationServer.wildfly9 ---
10:36:06 [INFO] 
10:36:06 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.applicationServer.wildfly9 ---
10:36:06 [INFO] org.wildfly:jboss-client:jar:wf9 already exists in destination.
10:36:06 [INFO] 
10:36:06 [INFO] --< org.openspcoop2:org.openspcoop2.testsuite.applicationServer.wildfly10 >--
10:36:06 [INFO] Building dependencies.testsuite.as.wildfly10 1.0                 [39/70]
10:36:06 [INFO] --------------------------------[ pom ]---------------------------------
10:36:06 [INFO] 
10:36:06 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.testsuite.applicationServer.wildfly10 ---
10:36:06 [INFO] 
10:36:06 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.applicationServer.wildfly10 ---
10:36:06 [INFO] org.wildfly:jboss-client:jar:wf10 already exists in destination.
10:36:06 [INFO] 
10:36:06 [INFO] --< org.openspcoop2:org.openspcoop2.testsuite.applicationServer.wildfly11 >--
10:36:06 [INFO] Building dependencies.testsuite.as.wildfly11 1.0                 [40/70]
10:36:06 [INFO] --------------------------------[ pom ]---------------------------------
10:36:06 [INFO] 
10:36:06 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.testsuite.applicationServer.wildfly11 ---
10:36:06 [INFO] 
10:36:06 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.applicationServer.wildfly11 ---
10:36:06 [INFO] org.wildfly:jboss-client:jar:wf11 already exists in destination.
10:36:06 [INFO] 
10:36:06 [INFO] --< org.openspcoop2:org.openspcoop2.testsuite.applicationServer.wildfly12 >--
10:36:06 [INFO] Building dependencies.testsuite.as.wildfly12 1.0                 [41/70]
10:36:06 [INFO] --------------------------------[ pom ]---------------------------------
10:36:06 [INFO] 
10:36:06 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.testsuite.applicationServer.wildfly12 ---
10:36:06 [INFO] 
10:36:06 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.applicationServer.wildfly12 ---
10:36:06 [INFO] org.wildfly:jboss-client:jar:wf12 already exists in destination.
10:36:06 [INFO] javax.json:javax.json-api:jar:1.1.2 already exists in destination.
10:36:06 [INFO] 
10:36:06 [INFO] --< org.openspcoop2:org.openspcoop2.testsuite.applicationServer.wildfly13 >--
10:36:06 [INFO] Building dependencies.testsuite.as.wildfly13 1.0                 [42/70]
10:36:06 [INFO] --------------------------------[ pom ]---------------------------------
10:36:06 [INFO] 
10:36:06 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.testsuite.applicationServer.wildfly13 ---
10:36:06 [INFO] 
10:36:06 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.applicationServer.wildfly13 ---
10:36:06 [INFO] org.wildfly:jboss-client:jar:wf13 already exists in destination.
10:36:06 [INFO] javax.json:javax.json-api:jar:1.1.2 already exists in destination.
10:36:06 [INFO] 
10:36:06 [INFO] --< org.openspcoop2:org.openspcoop2.testsuite.applicationServer.wildfly14 >--
10:36:06 [INFO] Building dependencies.testsuite.as.wildfly14 1.0                 [43/70]
10:36:06 [INFO] --------------------------------[ pom ]---------------------------------
10:36:06 [INFO] 
10:36:06 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.testsuite.applicationServer.wildfly14 ---
10:36:06 [INFO] 
10:36:06 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.applicationServer.wildfly14 ---
10:36:06 [INFO] org.wildfly:jboss-client:jar:wf14 already exists in destination.
10:36:06 [INFO] 
10:36:06 [INFO] --< org.openspcoop2:org.openspcoop2.testsuite.applicationServer.wildfly15 >--
10:36:06 [INFO] Building dependencies.testsuite.as.wildfly15 1.0                 [44/70]
10:36:06 [INFO] --------------------------------[ pom ]---------------------------------
10:36:06 [INFO] 
10:36:06 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.testsuite.applicationServer.wildfly15 ---
10:36:06 [INFO] 
10:36:06 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.applicationServer.wildfly15 ---
10:36:06 [INFO] org.wildfly:jboss-client:jar:wf15 already exists in destination.
10:36:06 [INFO] 
10:36:06 [INFO] --< org.openspcoop2:org.openspcoop2.testsuite.applicationServer.wildfly16 >--
10:36:06 [INFO] Building dependencies.testsuite.as.wildfly16 1.0                 [45/70]
10:36:06 [INFO] --------------------------------[ pom ]---------------------------------
10:36:06 [INFO] 
10:36:06 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.testsuite.applicationServer.wildfly16 ---
10:36:06 [INFO] 
10:36:06 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.applicationServer.wildfly16 ---
10:36:06 [INFO] org.wildfly:jboss-client:jar:wf16 already exists in destination.
10:36:06 [INFO] 
10:36:06 [INFO] --< org.openspcoop2:org.openspcoop2.testsuite.applicationServer.wildfly17 >--
10:36:06 [INFO] Building dependencies.testsuite.as.wildfly17 1.0                 [46/70]
10:36:06 [INFO] --------------------------------[ pom ]---------------------------------
10:36:06 [INFO] 
10:36:06 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.testsuite.applicationServer.wildfly17 ---
10:36:06 [INFO] 
10:36:06 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.applicationServer.wildfly17 ---
10:36:06 [INFO] org.wildfly:jboss-client:jar:wf17 already exists in destination.
10:36:06 [INFO] 
10:36:06 [INFO] --< org.openspcoop2:org.openspcoop2.testsuite.applicationServer.wildfly18 >--
10:36:06 [INFO] Building dependencies.testsuite.as.wildfly18 1.0                 [47/70]
10:36:06 [INFO] --------------------------------[ pom ]---------------------------------
10:36:06 [INFO] 
10:36:06 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.testsuite.applicationServer.wildfly18 ---
10:36:06 [INFO] 
10:36:06 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.applicationServer.wildfly18 ---
10:36:06 [INFO] org.wildfly:jboss-client:jar:wf18 already exists in destination.
10:36:06 [INFO] 
10:36:06 [INFO] --< org.openspcoop2:org.openspcoop2.testsuite.applicationServer.wildfly19 >--
10:36:06 [INFO] Building dependencies.testsuite.as.wildfly19 1.0                 [48/70]
10:36:06 [INFO] --------------------------------[ pom ]---------------------------------
10:36:06 [INFO] 
10:36:06 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.testsuite.applicationServer.wildfly19 ---
10:36:06 [INFO] 
10:36:06 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.applicationServer.wildfly19 ---
10:36:06 [INFO] org.wildfly:jboss-client:jar:wf19 already exists in destination.
10:36:06 [INFO] 
10:36:06 [INFO] --< org.openspcoop2:org.openspcoop2.testsuite.applicationServer.wildfly20 >--
10:36:06 [INFO] Building dependencies.testsuite.as.wildfly20 1.0                 [49/70]
10:36:06 [INFO] --------------------------------[ pom ]---------------------------------
10:36:06 [INFO] 
10:36:06 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.testsuite.applicationServer.wildfly20 ---
10:36:06 [INFO] 
10:36:06 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.applicationServer.wildfly20 ---
10:36:06 [INFO] org.wildfly:jboss-client:jar:wf20 already exists in destination.
10:36:06 [INFO] 
10:36:06 [INFO] --< org.openspcoop2:org.openspcoop2.testsuite.applicationServer.wildfly21 >--
10:36:06 [INFO] Building dependencies.testsuite.as.wildfly21 1.0                 [50/70]
10:36:06 [INFO] --------------------------------[ pom ]---------------------------------
10:36:06 [INFO] 
10:36:06 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.testsuite.applicationServer.wildfly21 ---
10:36:06 [INFO] 
10:36:06 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.applicationServer.wildfly21 ---
10:36:06 [INFO] org.wildfly:jboss-client:jar:wf21 already exists in destination.
10:36:06 [INFO] 
10:36:06 [INFO] --< org.openspcoop2:org.openspcoop2.testsuite.applicationServer.wildfly22 >--
10:36:06 [INFO] Building dependencies.testsuite.as.wildfly22 1.0                 [51/70]
10:36:06 [INFO] --------------------------------[ pom ]---------------------------------
10:36:06 [INFO] 
10:36:06 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.testsuite.applicationServer.wildfly22 ---
10:36:06 [INFO] 
10:36:06 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.applicationServer.wildfly22 ---
10:36:06 [INFO] org.wildfly:jboss-client:jar:wf22 already exists in destination.
10:36:06 [INFO] 
10:36:06 [INFO] --< org.openspcoop2:org.openspcoop2.testsuite.applicationServer.wildfly23 >--
10:36:06 [INFO] Building dependencies.testsuite.as.wildfly23 1.0                 [52/70]
10:36:06 [INFO] --------------------------------[ pom ]---------------------------------
10:36:06 [INFO] 
10:36:06 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.testsuite.applicationServer.wildfly23 ---
10:36:06 [INFO] 
10:36:06 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.applicationServer.wildfly23 ---
10:36:06 [INFO] org.wildfly:jboss-client:jar:wf23 already exists in destination.
10:36:06 [INFO] 
10:36:06 [INFO] --< org.openspcoop2:org.openspcoop2.testsuite.applicationServer.wildfly24 >--
10:36:06 [INFO] Building dependencies.testsuite.as.wildfly24 1.0                 [53/70]
10:36:06 [INFO] --------------------------------[ pom ]---------------------------------
10:36:06 [INFO] 
10:36:06 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.testsuite.applicationServer.wildfly24 ---
10:36:06 [INFO] 
10:36:06 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.applicationServer.wildfly24 ---
10:36:06 [INFO] org.wildfly:jboss-client:jar:wf24 already exists in destination.
10:36:06 [INFO] 
10:36:06 [INFO] --< org.openspcoop2:org.openspcoop2.testsuite.applicationServer.wildfly25 >--
10:36:06 [INFO] Building dependencies.testsuite.as.wildfly25 1.0                 [54/70]
10:36:06 [INFO] --------------------------------[ pom ]---------------------------------
10:36:06 [INFO] 
10:36:06 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.testsuite.applicationServer.wildfly25 ---
10:36:06 [INFO] 
10:36:06 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.applicationServer.wildfly25 ---
10:36:06 [INFO] org.wildfly:jboss-client:jar:wf25 already exists in destination.
10:36:06 [INFO] 
10:36:06 [INFO] --< org.openspcoop2:org.openspcoop2.testsuite.applicationServer.wildfly26 >--
10:36:06 [INFO] Building dependencies.testsuite.as.wildfly26 1.0                 [55/70]
10:36:06 [INFO] --------------------------------[ pom ]---------------------------------
10:36:06 [INFO] 
10:36:06 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.testsuite.applicationServer.wildfly26 ---
10:36:06 [INFO] 
10:36:06 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.applicationServer.wildfly26 ---
10:36:06 [INFO] org.wildfly:jboss-client:jar:wf26 already exists in destination.
10:36:06 [INFO] 
10:36:06 [INFO] --< org.openspcoop2:org.openspcoop2.testsuite.applicationServer.tomcat9 >--
10:36:06 [INFO] Building dependencies.testsuite.as.tomcat9 1.0                   [56/70]
10:36:06 [INFO] --------------------------------[ pom ]---------------------------------
10:36:06 [INFO] 
10:36:06 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.testsuite.applicationServer.tomcat9 ---
10:36:06 [INFO] 
10:36:06 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.applicationServer.tomcat9 ---
10:36:06 [INFO] org.apache.tomcat:tomcat-catalina:jar:9.0.83 already exists in destination.
10:36:06 [INFO] org.apache.tomcat:tomcat-juli:jar:9.0.83 already exists in destination.
10:36:06 [INFO] 
10:36:06 [INFO] -----------< org.openspcoop2:org.openspcoop2.testsuite.test >-----------
10:36:06 [INFO] Building dependencies.testsuite.test 1.0                         [57/70]
10:36:06 [INFO] --------------------------------[ pom ]---------------------------------
10:36:06 [INFO] 
10:36:06 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.testsuite.test ---
10:36:06 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/testsuite (includes = [*.jar], excludes = [])
10:36:06 [INFO] 
10:36:06 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.test ---
10:36:06 [INFO] Copying jcommander-1.82.jar to /var/lib/jenkins/workspace/GovWay/lib/testsuite/jcommander-1.82.jar
10:36:06 [INFO] Copying guice-5.1.0.jar to /var/lib/jenkins/workspace/GovWay/lib/testsuite/guice-5.1.0.jar
10:36:06 [INFO] Copying jquery-3.6.1.jar to /var/lib/jenkins/workspace/GovWay/lib/testsuite/jquery-3.6.1.jar
10:36:06 [INFO] Copying testng-7.8.0.jar to /var/lib/jenkins/workspace/GovWay/lib/testsuite/testng-7.8.0.jar
10:36:06 [INFO] Copying junit-4.13.2.jar to /var/lib/jenkins/workspace/GovWay/lib/testsuite/junit-4.13.2.jar
10:36:06 [INFO] Copying karate-apache-0.9.6.jar to /var/lib/jenkins/workspace/GovWay/lib/testsuite/karate-apache-0.9.6.jar
10:36:06 [INFO] Copying karate-core-0.9.6.jar to /var/lib/jenkins/workspace/GovWay/lib/testsuite/karate-core-0.9.6.jar
10:36:06 [INFO] Copying karate-junit4-0.9.6.jar to /var/lib/jenkins/workspace/GovWay/lib/testsuite/karate-junit4-0.9.6.jar
10:36:06 [INFO] Copying hamcrest-core-1.3.jar to /var/lib/jenkins/workspace/GovWay/lib/testsuite/hamcrest-core-1.3.jar
10:36:06 [INFO] Copying picocli-4.2.0.jar to /var/lib/jenkins/workspace/GovWay/lib/testsuite/picocli-4.2.0.jar
10:36:06 [INFO] Copying logback-classic-1.4.14.jar to /var/lib/jenkins/workspace/GovWay/lib/testsuite/logback-classic-1.4.14.jar
10:36:06 [INFO] Copying logback-core-1.4.14.jar to /var/lib/jenkins/workspace/GovWay/lib/testsuite/logback-core-1.4.14.jar
10:36:06 [INFO] Copying spring-jdbc-5.3.34.jar to /var/lib/jenkins/workspace/GovWay/lib/testsuite/spring-jdbc-5.3.34.jar
10:36:06 [INFO] Copying slf4j-testng-2.0.0.jar to /var/lib/jenkins/workspace/GovWay/lib/testsuite/slf4j-testng-2.0.0.jar
10:36:06 [INFO] 
10:36:06 [INFO] ------< org.openspcoop2:org.openspcoop2.testsuite.staticAnalysis >------
10:36:06 [INFO] Building dependencies.testsuite.staticAnalysis 1.0               [58/70]
10:36:06 [INFO] --------------------------------[ pom ]---------------------------------
10:36:06 [INFO] 
10:36:06 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.testsuite.staticAnalysis ---
10:36:06 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/staticAnalysis (includes = [*.jar], excludes = [])
10:36:06 [INFO] 
10:36:06 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.staticAnalysis ---
10:36:06 [INFO] Copying spotbugs-ant-4.7.3.jar to /var/lib/jenkins/workspace/GovWay/lib/staticAnalysis/spotbugs-ant-4.7.3.jar
10:36:06 [INFO] Copying sonarqube-ant-task-2.7.1.1951.jar to /var/lib/jenkins/workspace/GovWay/lib/staticAnalysis/sonarqube-ant-task-2.7.1.1951.jar
10:36:06 [INFO] 
10:36:06 [INFO] -----< org.openspcoop2:org.openspcoop2.testsuite.dynamicAnalysis >------
10:36:06 [INFO] Building dependencies.testsuite.dynamicAnalysis 1.0              [59/70]
10:36:06 [INFO] --------------------------------[ pom ]---------------------------------
10:36:06 [INFO] 
10:36:06 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.testsuite.dynamicAnalysis ---
10:36:06 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/dynamicAnalysis (includes = [*.jar], excludes = [])
10:36:06 [INFO] 
10:36:06 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.dynamicAnalysis ---
10:36:06 [INFO] Copying zap-clientapi-1.11.0.jar to /var/lib/jenkins/workspace/GovWay/lib/dynamicAnalysis/zap-clientapi-1.11.0.jar
10:36:06 [INFO] 
10:36:06 [INFO] ---------< org.openspcoop2:org.openspcoop2.testsuite.coverage >---------
10:36:06 [INFO] Building dependencies.testsuite.coverage 1.0                     [60/70]
10:36:06 [INFO] --------------------------------[ pom ]---------------------------------
10:36:06 [INFO] 
10:36:06 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.testsuite.coverage ---
10:36:06 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/coverage (includes = [*.jar], excludes = [])
10:36:06 [INFO] 
10:36:06 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.coverage ---
10:36:06 [INFO] Copying org.jacoco.agent-0.8.8.jar to /var/lib/jenkins/workspace/GovWay/lib/coverage/org.jacoco.agent-0.8.8.jar
10:36:06 [INFO] Copying org.jacoco.ant-0.8.8.jar to /var/lib/jenkins/workspace/GovWay/lib/coverage/org.jacoco.ant-0.8.8.jar
10:36:06 [INFO] Copying org.jacoco.core-0.8.8.jar to /var/lib/jenkins/workspace/GovWay/lib/coverage/org.jacoco.core-0.8.8.jar
10:36:06 [INFO] Copying org.jacoco.report-0.8.8.jar to /var/lib/jenkins/workspace/GovWay/lib/coverage/org.jacoco.report-0.8.8.jar
10:36:06 [INFO] Copying asm-9.5.jar to /var/lib/jenkins/workspace/GovWay/lib/coverage/asm-9.5.jar
10:36:06 [INFO] Copying asm-commons-9.5.jar to /var/lib/jenkins/workspace/GovWay/lib/coverage/asm-commons-9.5.jar
10:36:06 [INFO] Copying asm-tree-9.5.jar to /var/lib/jenkins/workspace/GovWay/lib/coverage/asm-tree-9.5.jar
10:36:06 [INFO] 
10:36:06 [INFO] --------------< org.openspcoop2:org.openspcoop2.compile >---------------
10:36:06 [INFO] Building compile 1.0                                             [61/70]
10:36:06 [INFO] --------------------------------[ pom ]---------------------------------
10:36:06 [INFO] 
10:36:06 [INFO] --------------< org.openspcoop2:org.openspcoop2.package >---------------
10:36:06 [INFO] Building package 1.0                                             [62/70]
10:36:06 [INFO] --------------------------------[ pom ]---------------------------------
10:36:06 [INFO] 
10:36:06 [INFO] ----------< org.openspcoop2:org.openspcoop2.testsuite.utils >-----------
10:36:06 [INFO] Building testsuite.utils 1.0                                     [63/70]
10:36:06 [INFO] --------------------------------[ pom ]---------------------------------
10:36:06 [INFO] 
10:36:06 [INFO] --------< org.openspcoop2:org.openspcoop2.testsuite.utils.sql >---------
10:36:06 [INFO] Building testsuite.utils.sql 1.0                                 [64/70]
10:36:06 [INFO] --------------------------------[ pom ]---------------------------------
10:36:06 [INFO] 
10:36:06 [INFO] ---------< org.openspcoop2:org.openspcoop2.testsuite.pdd.core >---------
10:36:06 [INFO] Building testsuite.pdd.core 1.0                                  [65/70]
10:36:06 [INFO] --------------------------------[ pom ]---------------------------------
10:36:06 [INFO] 
10:36:06 [INFO] -------< org.openspcoop2:org.openspcoop2.testsuite.pdd.core.sql >-------
10:36:06 [INFO] Building testsuite.pdd.core.sql 1.0                              [66/70]
10:36:06 [INFO] --------------------------------[ pom ]---------------------------------
10:36:06 [INFO] 
10:36:06 [INFO] ------< org.openspcoop2:org.openspcoop2.static_analysis.spotbugs >------
10:36:06 [INFO] Building static_analysis.spotbugs 1.0                            [67/70]
10:36:06 [INFO] --------------------------------[ pom ]---------------------------------
10:36:06 [INFO] 
10:36:06 [INFO] -----< org.openspcoop2:org.openspcoop2.static_analysis.sonarqube >------
10:36:06 [INFO] Building static_analysis.sonarqube 1.0                           [68/70]
10:36:06 [INFO] --------------------------------[ pom ]---------------------------------
10:36:06 [INFO] 
10:36:06 [INFO] --------< org.openspcoop2:org.openspcoop2.dynamic_analysis.zap >--------
10:36:06 [INFO] Building dynamic_analysis.zap 1.0                                [69/70]
10:36:06 [INFO] --------------------------------[ pom ]---------------------------------
10:36:06 [INFO] 
10:36:06 [INFO] ----------< org.openspcoop2:org.openspcoop2.coverage.jacoco >-----------
10:36:06 [INFO] Building coverage.jacoco 1.0                                     [70/70]
10:36:06 [INFO] --------------------------------[ pom ]---------------------------------
10:36:06 [INFO] ------------------------------------------------------------------------
10:36:06 [INFO] Reactor Summary for govway 1.0:
10:36:06 [INFO] 
10:36:06 [INFO] govway ............................................. SUCCESS [  0.003 s]
10:36:06 [INFO] dependencies ....................................... SUCCESS [  0.001 s]
10:36:06 [INFO] dependencies.ant ................................... SUCCESS [  1.062 s]
10:36:06 [INFO] dependencies.antinstaller .......................... SUCCESS [  0.032 s]
10:36:06 [INFO] dependencies.axiom ................................. SUCCESS [  0.021 s]
10:36:06 [INFO] dependencies.bean-validation ....................... SUCCESS [  0.063 s]
10:36:06 [INFO] dependencies.cxf ................................... SUCCESS [  0.209 s]
10:36:06 [INFO] dependencies.commons ............................... SUCCESS [  0.248 s]
10:36:06 [INFO] dependencies.faces ................................. SUCCESS [  0.071 s]
10:36:06 [INFO] dependencies.git ................................... SUCCESS [  0.030 s]
10:36:06 [INFO] dependencies.httpcore .............................. SUCCESS [  0.048 s]
10:36:06 [INFO] dependencies.jackson ............................... SUCCESS [  0.071 s]
10:36:06 [INFO] dependencies.javax ................................. SUCCESS [  0.047 s]
10:36:06 [INFO] dependencies.jax ................................... SUCCESS [  0.150 s]
10:36:06 [INFO] dependencies.jetty ................................. SUCCESS [  0.057 s]
10:36:06 [INFO] dependencies.jminix ................................ SUCCESS [  0.018 s]
10:36:06 [INFO] dependencies.json .................................. SUCCESS [  0.052 s]
10:36:06 [INFO] dependencies.log ................................... SUCCESS [  0.057 s]
10:36:06 [INFO] dependencies.lucene ................................ SUCCESS [  0.014 s]
10:36:06 [INFO] dependencies.swagger ............................... SUCCESS [  0.010 s]
10:36:06 [INFO] dependencies.opensaml .............................. SUCCESS [  0.077 s]
10:36:06 [INFO] dependencies.pdf ................................... SUCCESS [  0.021 s]
10:36:06 [INFO] dependencies.redis ................................. SUCCESS [  0.063 s]
10:36:06 [INFO] dependencies.reports ............................... SUCCESS [  0.040 s]
10:36:06 [INFO] dependencies.saaj .................................. SUCCESS [  0.015 s]
10:36:06 [INFO] dependencies.security .............................. SUCCESS [  0.035 s]
10:36:06 [INFO] dependencies.shared ................................ SUCCESS [  0.139 s]
10:36:06 [INFO] dependencies.soapbox ............................... SUCCESS [  0.013 s]
10:36:06 [INFO] dependencies.spring ................................ SUCCESS [  0.034 s]
10:36:06 [INFO] dependencies.spring-security ....................... SUCCESS [  0.014 s]
10:36:06 [INFO] dependencies.swagger ............................... SUCCESS [  0.040 s]
10:36:06 [INFO] dependencies.wadl .................................. SUCCESS [  0.015 s]
10:36:06 [INFO] dependencies.wss4j ................................. SUCCESS [  0.032 s]
10:36:06 [INFO] dependencies.testsuite ............................. SUCCESS [  0.001 s]
10:36:06 [INFO] dependencies.testsuite.axis14 ...................... SUCCESS [  0.022 s]
10:36:06 [INFO] dependencies.testsuite.as .......................... SUCCESS [  0.001 s]
10:36:06 [INFO] dependencies.testsuite.as.wildfly8 ................. SUCCESS [  0.006 s]
10:36:06 [INFO] dependencies.testsuite.as.wildfly9 ................. SUCCESS [  0.006 s]
10:36:06 [INFO] dependencies.testsuite.as.wildfly10 ................ SUCCESS [  0.005 s]
10:36:06 [INFO] dependencies.testsuite.as.wildfly11 ................ SUCCESS [  0.005 s]
10:36:06 [INFO] dependencies.testsuite.as.wildfly12 ................ SUCCESS [  0.046 s]
10:36:06 [INFO] dependencies.testsuite.as.wildfly13 ................ SUCCESS [  0.006 s]
10:36:06 [INFO] dependencies.testsuite.as.wildfly14 ................ SUCCESS [  0.005 s]
10:36:06 [INFO] dependencies.testsuite.as.wildfly15 ................ SUCCESS [  0.005 s]
10:36:06 [INFO] dependencies.testsuite.as.wildfly16 ................ SUCCESS [  0.005 s]
10:36:06 [INFO] dependencies.testsuite.as.wildfly17 ................ SUCCESS [  0.006 s]
10:36:06 [INFO] dependencies.testsuite.as.wildfly18 ................ SUCCESS [  0.005 s]
10:36:06 [INFO] dependencies.testsuite.as.wildfly19 ................ SUCCESS [  0.005 s]
10:36:06 [INFO] dependencies.testsuite.as.wildfly20 ................ SUCCESS [  0.005 s]
10:36:06 [INFO] dependencies.testsuite.as.wildfly21 ................ SUCCESS [  0.005 s]
10:36:06 [INFO] dependencies.testsuite.as.wildfly22 ................ SUCCESS [  0.005 s]
10:36:06 [INFO] dependencies.testsuite.as.wildfly23 ................ SUCCESS [  0.005 s]
10:36:06 [INFO] dependencies.testsuite.as.wildfly24 ................ SUCCESS [  0.005 s]
10:36:06 [INFO] dependencies.testsuite.as.wildfly25 ................ SUCCESS [  0.004 s]
10:36:06 [INFO] dependencies.testsuite.as.wildfly26 ................ SUCCESS [  0.005 s]
10:36:06 [INFO] dependencies.testsuite.as.tomcat9 .................. SUCCESS [  0.006 s]
10:36:06 [INFO] dependencies.testsuite.test ........................ SUCCESS [  0.039 s]
10:36:06 [INFO] dependencies.testsuite.staticAnalysis .............. SUCCESS [  0.014 s]
10:36:06 [INFO] dependencies.testsuite.dynamicAnalysis ............. SUCCESS [  0.009 s]
10:36:06 [INFO] dependencies.testsuite.coverage .................... SUCCESS [  0.025 s]
10:36:06 [INFO] compile ............................................ SUCCESS [  0.001 s]
10:36:06 [INFO] package ............................................ SUCCESS [  0.000 s]
10:36:06 [INFO] testsuite.utils .................................... SUCCESS [  0.001 s]
10:36:06 [INFO] testsuite.utils.sql ................................ SUCCESS [  0.000 s]
10:36:06 [INFO] testsuite.pdd.core ................................. SUCCESS [  0.001 s]
10:36:06 [INFO] testsuite.pdd.core.sql ............................. SUCCESS [  0.001 s]
10:36:06 [INFO] static_analysis.spotbugs ........................... SUCCESS [  0.000 s]
10:36:06 [INFO] static_analysis.sonarqube .......................... SUCCESS [  0.001 s]
10:36:06 [INFO] dynamic_analysis.zap ............................... SUCCESS [  0.000 s]
10:36:06 [INFO] coverage.jacoco .................................... SUCCESS [  0.001 s]
10:36:06 [INFO] ------------------------------------------------------------------------
10:36:06 [INFO] BUILD SUCCESS
10:36:06 [INFO] ------------------------------------------------------------------------
10:36:06 [INFO] Total time:  3.601 s
10:36:06 [INFO] Finished at: 2024-07-14T10:36:06+02:00
10:36:06 [INFO] ------------------------------------------------------------------------
10:36:06 [GovWay] $ /opt/apache-maven-3.6.3/bin/mvn -Dpackage=none -Dcompile=none -Dowasp=verify -Dtestsuite=none -DnvdApiKey=f8281fbf-3d81-4e4a-9f03-ab68856b336d -Dowasp.plugin.failBuildOnAnyVulnerability=false verify
10:36:08 [INFO] Scanning for projects...
10:36:08 [INFO] ------------------------------------------------------------------------
10:36:08 [INFO] Reactor Build Order:
10:36:08 [INFO] 
10:36:08 [INFO] govway                                                             [pom]
10:36:08 [INFO] dependencies                                                       [pom]
10:36:08 [INFO] dependencies.ant                                                   [pom]
10:36:08 [INFO] dependencies.antinstaller                                          [pom]
10:36:08 [INFO] dependencies.axiom                                                 [pom]
10:36:08 [INFO] dependencies.bean-validation                                       [pom]
10:36:08 [INFO] dependencies.cxf                                                   [pom]
10:36:08 [INFO] dependencies.commons                                               [pom]
10:36:08 [INFO] dependencies.faces                                                 [pom]
10:36:08 [INFO] dependencies.git                                                   [pom]
10:36:08 [INFO] dependencies.httpcore                                              [pom]
10:36:08 [INFO] dependencies.jackson                                               [pom]
10:36:08 [INFO] dependencies.javax                                                 [pom]
10:36:08 [INFO] dependencies.jax                                                   [pom]
10:36:08 [INFO] dependencies.jetty                                                 [pom]
10:36:08 [INFO] dependencies.jminix                                                [pom]
10:36:08 [INFO] dependencies.json                                                  [pom]
10:36:08 [INFO] dependencies.log                                                   [pom]
10:36:08 [INFO] dependencies.lucene                                                [pom]
10:36:08 [INFO] dependencies.swagger                                               [pom]
10:36:08 [INFO] dependencies.opensaml                                              [pom]
10:36:08 [INFO] dependencies.pdf                                                   [pom]
10:36:08 [INFO] dependencies.redis                                                 [pom]
10:36:08 [INFO] dependencies.reports                                               [pom]
10:36:08 [INFO] dependencies.saaj                                                  [pom]
10:36:08 [INFO] dependencies.security                                              [pom]
10:36:08 [INFO] dependencies.shared                                                [pom]
10:36:08 [INFO] dependencies.soapbox                                               [pom]
10:36:08 [INFO] dependencies.spring                                                [pom]
10:36:08 [INFO] dependencies.spring-security                                       [pom]
10:36:08 [INFO] dependencies.swagger                                               [pom]
10:36:08 [INFO] dependencies.wadl                                                  [pom]
10:36:08 [INFO] dependencies.wss4j                                                 [pom]
10:36:08 [INFO] dependencies.testsuite                                             [pom]
10:36:08 [INFO] dependencies.testsuite.axis14                                      [pom]
10:36:08 [INFO] dependencies.testsuite.as                                          [pom]
10:36:08 [INFO] dependencies.testsuite.as.wildfly8                                 [pom]
10:36:08 [INFO] dependencies.testsuite.as.wildfly9                                 [pom]
10:36:08 [INFO] dependencies.testsuite.as.wildfly10                                [pom]
10:36:08 [INFO] dependencies.testsuite.as.wildfly11                                [pom]
10:36:08 [INFO] dependencies.testsuite.as.wildfly12                                [pom]
10:36:08 [INFO] dependencies.testsuite.as.wildfly13                                [pom]
10:36:08 [INFO] dependencies.testsuite.as.wildfly14                                [pom]
10:36:08 [INFO] dependencies.testsuite.as.wildfly15                                [pom]
10:36:08 [INFO] dependencies.testsuite.as.wildfly16                                [pom]
10:36:08 [INFO] dependencies.testsuite.as.wildfly17                                [pom]
10:36:08 [INFO] dependencies.testsuite.as.wildfly18                                [pom]
10:36:08 [INFO] dependencies.testsuite.as.wildfly19                                [pom]
10:36:08 [INFO] dependencies.testsuite.as.wildfly20                                [pom]
10:36:08 [INFO] dependencies.testsuite.as.wildfly21                                [pom]
10:36:08 [INFO] dependencies.testsuite.as.wildfly22                                [pom]
10:36:08 [INFO] dependencies.testsuite.as.wildfly23                                [pom]
10:36:08 [INFO] dependencies.testsuite.as.wildfly24                                [pom]
10:36:08 [INFO] dependencies.testsuite.as.wildfly25                                [pom]
10:36:08 [INFO] dependencies.testsuite.as.wildfly26                                [pom]
10:36:08 [INFO] dependencies.testsuite.as.tomcat9                                  [pom]
10:36:08 [INFO] dependencies.testsuite.test                                        [pom]
10:36:08 [INFO] dependencies.testsuite.staticAnalysis                              [pom]
10:36:08 [INFO] dependencies.testsuite.dynamicAnalysis                             [pom]
10:36:08 [INFO] dependencies.testsuite.coverage                                    [pom]
10:36:08 [INFO] compile                                                            [pom]
10:36:08 [INFO] package                                                            [pom]
10:36:08 [INFO] testsuite.utils                                                    [pom]
10:36:08 [INFO] testsuite.utils.sql                                                [pom]
10:36:08 [INFO] testsuite.pdd.core                                                 [pom]
10:36:08 [INFO] testsuite.pdd.core.sql                                             [pom]
10:36:08 [INFO] static_analysis.spotbugs                                           [pom]
10:36:08 [INFO] static_analysis.sonarqube                                          [pom]
10:36:08 [INFO] dynamic_analysis.zap                                               [pom]
10:36:08 [INFO] coverage.jacoco                                                    [pom]
10:36:08 [INFO] 
10:36:08 [INFO] ------------------< org.openspcoop2:org.openspcoop2 >-------------------
10:36:08 [INFO] Building govway 1.0                                               [1/70]
10:36:08 [INFO] --------------------------------[ pom ]---------------------------------
10:36:08 [INFO] 
10:36:08 [INFO] ------------< org.openspcoop2:org.openspcoop2.dependencies >------------
10:36:08 [INFO] Building dependencies 1.0                                         [2/70]
10:36:08 [INFO] --------------------------------[ pom ]---------------------------------
10:36:08 [INFO] 
10:36:08 [INFO] --- maven-antrun-plugin:1.8:run (sleep-for-a-while) @ org.openspcoop2.dependencies ---
10:36:09 [INFO] Executing tasks
10:36:09 
10:36:09 main:
10:36:14 [INFO] Executed tasks
10:36:15 [INFO] 
10:36:15 [INFO] --- dependency-check-maven:10.0.2:aggregate (check owasp) @ org.openspcoop2.dependencies ---
10:36:20 [INFO] Checking for updates
10:36:21 [WARNING] NVD API request failures are occurring; retrying request for the 1 time
10:36:22 [INFO] NVD API has 352 records in this update
10:36:22 [INFO] Downloaded 352/352 (100%)
10:36:23 [INFO] Completed processing batch 1/1 (100%) in 780ms
10:36:23 [INFO] Updating CISA Known Exploited Vulnerability list: https://www.cisa.gov/sites/default/files/feeds/known_exploited_vulnerabilities.json
10:36:24 [INFO] Begin database defrag
10:36:29 [INFO] End database defrag (5669 ms)
10:36:29 [INFO] Check for updates complete (9516 ms)
10:36:29 [INFO] 
10:36:29 
10:36:29 Dependency-Check is an open source tool performing a best effort analysis of 3rd party dependencies; false positives and false negatives may exist in the analysis performed by the tool. Use of the tool and the reporting provided constitutes acceptance for use in an AS IS condition, and there are NO warranties, implied or otherwise, with regard to the analysis or its use. Any use of the tool and the reporting provided is at the user's risk. In no event shall the copyright holder or OWASP be held liable for any damages whatsoever arising out of or in connection with the use of this tool, the analysis performed, or the resulting report.
10:36:29 
10:36:29 
10:36:29    About ODC: https://jeremylong.github.io/DependencyCheck/general/internals.html
10:36:29    False Positives: https://jeremylong.github.io/DependencyCheck/general/suppression.html
10:36:29 
10:36:29 💖 Sponsor: https://github.com/sponsors/jeremylong
10:36:29 
10:36:29 
10:36:29 [INFO] Analysis Started
10:36:32 [INFO] Finished Archive Analyzer (2 seconds)
10:36:32 [INFO] Finished File Name Analyzer (0 seconds)
10:36:35 [INFO] Finished Jar Analyzer (2 seconds)
10:36:35 [INFO] Finished Dependency Merging Analyzer (0 seconds)
10:36:35 [INFO] Finished Hint Analyzer (0 seconds)
10:36:35 [INFO] Finished Version Filter Analyzer (0 seconds)
10:36:38 [INFO] Created CPE Index (2 seconds)
10:36:45 [INFO] Finished CPE Analyzer (9 seconds)
10:36:45 [INFO] Finished False Positive Analyzer (0 seconds)
10:36:45 [INFO] Finished NVD CVE Analyzer (0 seconds)
10:37:00 [INFO] Finished RetireJS Analyzer (14 seconds)
10:37:04 [INFO] Finished Sonatype OSS Index Analyzer (4 seconds)
10:37:04 [INFO] Finished Vulnerability Suppression Analyzer (0 seconds)
10:37:04 [INFO] Finished Known Exploited Vulnerability Analyzer (0 seconds)
10:37:05 [INFO] Finished Dependency Bundling Analyzer (0 seconds)
10:37:05 [INFO] Suppression Rule had zero matches: SuppressionRule{filePath=PropertyType{value=.*swagger-codegen-cli-3.0.18-gov4j-4.jar.*, regex=true, caseSensitive=false},cvssBelow={10.0,}}
10:37:05 [INFO] Suppression Rule had zero matches: SuppressionRule{filePath=PropertyType{value=.*swagger-codegen-cli-3.0.18.jar.*, regex=true, caseSensitive=false},cvssBelow={10.0,}}
10:37:05 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=A prototype pollution vulnerability in handlebars is exploitable if an attacker can control the template, regex=false, caseSensitive=false},}}
10:37:05 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Denial of service, regex=false, caseSensitive=false},}}
10:37:05 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Prototype pollution, regex=false, caseSensitive=false},}}
10:37:05 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Disallow calling helperMissing and blockHelperMissing directly, regex=false, caseSensitive=false},}}
10:37:05 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=handlebars issue: 1495, regex=false, caseSensitive=false},}}
10:37:05 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=handlebars issue: 1633, regex=false, caseSensitive=false},}}
10:37:05 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Affected versions of `handlebars` are vulnerable to Denial of Service. The package's parser may be forced into an endless loop while processing specially-crafted templates. This may allow attackers to exhaust system resources leading to Denial of Service.
10:37:05 
10:37:05 
10:37:05 ## Recommendation
10:37:05 
10:37:05 Upgrade to version 4.4.5 or later., regex=false, caseSensitive=false},}}
10:37:05 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Versions of `handlebars` prior to 3.0.8 or 4.5.2 are vulnerable to Arbitrary Code Execution. The package's lookup helper fails to properly validate templates, allowing attackers to submit templates that execute arbitrary JavaScript in the system. It can be used to run arbitrary code in a server processing Handlebars templates or on a victim's browser (effectively serving as Cross-Site Scripting).
10:37:05 
10:37:05 The following template can be used to demonstrate the vulnerability:  
10:37:05 ```{{#with "constructor"}}
10:37:05 	{{#with split as |a|}}
10:37:05 		{{pop (push "alert('Vulnerable Handlebars JS');")}}
10:37:05 		{{#with (concat (lookup join (slice 0 1)))}}
10:37:05 			{{#each (slice 2 3)}}
10:37:05 				{{#with (apply 0 a)}}
10:37:05 					{{.}}
10:37:05 				{{/with}}
10:37:05 			{{/each}}
10:37:05 		{{/with}}
10:37:05 	{{/with}}
10:37:05 {{/with}}```
10:37:05 
10:37:05 
10:37:05 ## Recommendation
10:37:05 
10:37:05 Upgrade to version 3.0.8, 4.5.2 or later., regex=false, caseSensitive=false},}}
10:37:05 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Versions of `handlebars` prior to 3.0.8 or 4.5.3 are vulnerable to Arbitrary Code Execution. The package's lookup helper fails to properly validate templates, allowing attackers to submit templates that execute arbitrary JavaScript in the system. It is due to an incomplete fix for a [previous issue](https://www.npmjs.com/advisories/1316). This vulnerability can be used to run arbitrary code in a server processing Handlebars templates or on a victim's browser (effectively serving as Cross-Site Scripting), regex=false, caseSensitive=false},}}
10:37:05 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}}
10:37:05 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}}
10:37:05 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}}
10:37:05 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-38752, regex=false, caseSensitive=false},}}
10:37:05 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-41854, regex=false, caseSensitive=false},}}
10:37:05 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},cve={CVE-2022-3064,}}
10:37:05 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},cve={CVE-2021-4235,}}
10:37:05 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.commons\.axiom/axiom\-api@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:37:05 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.commons\.axiom/axiom\-common\-impl@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:37:05 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.commons\.axiom/axiom\-dom@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:37:05 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.commons\.axiom/axiom\-impl@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:37:05 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-beanutils/commons\-beanutils@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:37:05 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-chain/commons\-chain@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:37:05 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-cli/commons\-cli@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:37:05 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-codec/commons\-codec@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:37:05 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-collections/commons\-collections@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:37:05 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-compress@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:37:05 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-csv@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:37:05 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-dbcp2@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:37:05 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-digester/commons\-digester@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:37:05 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-discovery/commons\-discovery@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:37:05 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-email@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:37:05 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-fileupload/commons\-fileupload@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:37:05 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-io/commons\-io@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:37:05 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-jcs3\-core@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:37:05 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-lang/commons\-lang@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:37:05 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-logging/commons\-logging@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:37:05 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-math3@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:37:05 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-pool2@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:37:05 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-validator/commons\-validator@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:37:05 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-io/commons\-io@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:37:05 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xml\-apis/xml\-apis@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:37:05 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xml\-resolver/xml\-resolver@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:37:05 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.xmlschema/xmlschema\-core@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:37:05 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-45688, regex=false, caseSensitive=false},}}
10:37:05 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2023-5072, regex=false, caseSensitive=false},}}
10:37:05 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},cpe={PropertyType{value=cpe:/a:json-java_project:json-java, regex=false, caseSensitive=false},}}
10:37:05 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-45688, regex=false, caseSensitive=false},}}
10:37:05 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.cxf/cxf\-rt\-bindings\-soap@.*$, regex=true, caseSensitive=false},cpe={PropertyType{value=cpe:/a:apache:soap, regex=false, caseSensitive=false},}}
10:37:05 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xalan/xalan@.*$, regex=true, caseSensitive=false},cve={CVE-2022-42920,}}
10:37:05 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-transport@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
10:37:05 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-codec@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
10:37:05 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-buffer@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
10:37:05 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-common@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
10:37:05 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-resolver@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
10:37:05 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-codec\-dns@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
10:37:05 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-resolver\-dns@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
10:37:05 [INFO] Finished Unused Suppression Rule Analyzer (0 seconds)
10:37:06 [INFO] Analysis Complete (36 seconds)
10:37:06 [INFO] Writing XML report to: /var/lib/jenkins/workspace/GovWay/dependency-check-result/dependency-check-report.xml
10:37:06 [INFO] Writing HTML report to: /var/lib/jenkins/workspace/GovWay/dependency-check-result/dependency-check-report.html
10:37:07 [INFO] Writing JSON report to: /var/lib/jenkins/workspace/GovWay/dependency-check-result/dependency-check-report.json
10:37:07 [INFO] Writing CSV report to: /var/lib/jenkins/workspace/GovWay/dependency-check-result/dependency-check-report.csv
10:37:07 [INFO] Writing SARIF report to: /var/lib/jenkins/workspace/GovWay/dependency-check-result/dependency-check-report.sarif
10:37:08 [INFO] Writing JENKINS report to: /var/lib/jenkins/workspace/GovWay/dependency-check-result/dependency-check-jenkins.html
10:37:08 [INFO] Writing JUNIT report to: /var/lib/jenkins/workspace/GovWay/dependency-check-result/dependency-check-junit.xml
10:37:08 [INFO] Writing GITLAB report to: /var/lib/jenkins/workspace/GovWay/dependency-check-result/dependency-check-gitlab.json
10:37:08 [INFO] 
10:37:08 [INFO] ----------------< org.openspcoop2:org.openspcoop2.ant >-----------------
10:37:08 [INFO] Building dependencies.ant 1.0                                     [3/70]
10:37:08 [INFO] --------------------------------[ pom ]---------------------------------
10:37:08 [INFO] 
10:37:08 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.ant ---
10:37:08 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/ant (includes = [*.jar], excludes = [])
10:37:08 [INFO] 
10:37:08 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.ant ---
10:37:08 [INFO] Copying ant-contrib-1.0b3.jar to /var/lib/jenkins/workspace/GovWay/lib/ant/ant-contrib-1.0b3.jar
10:37:08 [INFO] 
10:37:08 [INFO] --- maven-antrun-plugin:1.8:run (sleep-for-a-while) @ org.openspcoop2.ant ---
10:37:08 [INFO] Executing tasks
10:37:08 
10:37:08 main:
10:37:13 [INFO] Executed tasks
10:37:13 [INFO] 
10:37:13 [INFO] --- dependency-check-maven:10.0.2:aggregate (check owasp) @ org.openspcoop2.ant ---
10:37:13 [INFO] Checking for updates
10:37:13 [INFO] Skipping the NVD API Update as it was completed within the last 240 minutes
10:37:14 [INFO] Skipping Known Exploited Vulnerabilities update check since last check was within 24 hours.
10:37:14 [INFO] Check for updates complete (116 ms)
10:37:14 [INFO] 
10:37:14 
10:37:14 Dependency-Check is an open source tool performing a best effort analysis of 3rd party dependencies; false positives and false negatives may exist in the analysis performed by the tool. Use of the tool and the reporting provided constitutes acceptance for use in an AS IS condition, and there are NO warranties, implied or otherwise, with regard to the analysis or its use. Any use of the tool and the reporting provided is at the user's risk. In no event shall the copyright holder or OWASP be held liable for any damages whatsoever arising out of or in connection with the use of this tool, the analysis performed, or the resulting report.
10:37:14 
10:37:14 
10:37:14    About ODC: https://jeremylong.github.io/DependencyCheck/general/internals.html
10:37:14    False Positives: https://jeremylong.github.io/DependencyCheck/general/suppression.html
10:37:14 
10:37:14 💖 Sponsor: https://github.com/sponsors/jeremylong
10:37:14 
10:37:14 
10:37:14 [INFO] Analysis Started
10:37:14 [INFO] Finished Archive Analyzer (0 seconds)
10:37:14 [INFO] Finished File Name Analyzer (0 seconds)
10:37:14 [INFO] Finished Jar Analyzer (0 seconds)
10:37:14 [INFO] Finished Dependency Merging Analyzer (0 seconds)
10:37:14 [INFO] Finished Hint Analyzer (0 seconds)
10:37:14 [INFO] Finished Version Filter Analyzer (0 seconds)
10:37:15 [INFO] Created CPE Index (1 seconds)
10:37:16 [INFO] Finished CPE Analyzer (1 seconds)
10:37:16 [INFO] Finished False Positive Analyzer (0 seconds)
10:37:16 [INFO] Finished NVD CVE Analyzer (0 seconds)
10:37:16 [INFO] Finished Sonatype OSS Index Analyzer (0 seconds)
10:37:16 [INFO] Finished Vulnerability Suppression Analyzer (0 seconds)
10:37:16 [INFO] Finished Known Exploited Vulnerability Analyzer (0 seconds)
10:37:16 [INFO] Finished Dependency Bundling Analyzer (0 seconds)
10:37:16 [INFO] Suppression Rule had zero matches: SuppressionRule{filePath=PropertyType{value=.*swagger-codegen-cli-3.0.18-gov4j-4.jar.*, regex=true, caseSensitive=false},cvssBelow={10.0,}}
10:37:16 [INFO] Suppression Rule had zero matches: SuppressionRule{filePath=PropertyType{value=.*swagger-codegen-cli-3.0.18.jar.*, regex=true, caseSensitive=false},cvssBelow={10.0,}}
10:37:16 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=A prototype pollution vulnerability in handlebars is exploitable if an attacker can control the template, regex=false, caseSensitive=false},}}
10:37:16 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Denial of service, regex=false, caseSensitive=false},}}
10:37:16 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Prototype pollution, regex=false, caseSensitive=false},}}
10:37:16 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Disallow calling helperMissing and blockHelperMissing directly, regex=false, caseSensitive=false},}}
10:37:16 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=handlebars issue: 1495, regex=false, caseSensitive=false},}}
10:37:16 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=handlebars issue: 1633, regex=false, caseSensitive=false},}}
10:37:16 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Affected versions of `handlebars` are vulnerable to Denial of Service. The package's parser may be forced into an endless loop while processing specially-crafted templates. This may allow attackers to exhaust system resources leading to Denial of Service.
10:37:16 
10:37:16 
10:37:16 ## Recommendation
10:37:16 
10:37:16 Upgrade to version 4.4.5 or later., regex=false, caseSensitive=false},}}
10:37:16 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}}
10:37:16 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Versions of `handlebars` prior to 3.0.8 or 4.5.2 are vulnerable to Arbitrary Code Execution. The package's lookup helper fails to properly validate templates, allowing attackers to submit templates that execute arbitrary JavaScript in the system. It can be used to run arbitrary code in a server processing Handlebars templates or on a victim's browser (effectively serving as Cross-Site Scripting).
10:37:16 
10:37:16 The following template can be used to demonstrate the vulnerability:  
10:37:16 ```{{#with "constructor"}}
10:37:16 	{{#with split as |a|}}
10:37:16 		{{pop (push "alert('Vulnerable Handlebars JS');")}}
10:37:16 		{{#with (concat (lookup join (slice 0 1)))}}
10:37:16 			{{#each (slice 2 3)}}
10:37:16 				{{#with (apply 0 a)}}
10:37:16 					{{.}}
10:37:16 				{{/with}}
10:37:16 			{{/each}}
10:37:16 		{{/with}}
10:37:16 	{{/with}}
10:37:16 {{/with}}```
10:37:16 
10:37:16 
10:37:16 ## Recommendation
10:37:16 
10:37:16 Upgrade to version 3.0.8, 4.5.2 or later., regex=false, caseSensitive=false},}}
10:37:16 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Versions of `handlebars` prior to 3.0.8 or 4.5.3 are vulnerable to Arbitrary Code Execution. The package's lookup helper fails to properly validate templates, allowing attackers to submit templates that execute arbitrary JavaScript in the system. It is due to an incomplete fix for a [previous issue](https://www.npmjs.com/advisories/1316). This vulnerability can be used to run arbitrary code in a server processing Handlebars templates or on a victim's browser (effectively serving as Cross-Site Scripting), regex=false, caseSensitive=false},}}
10:37:16 [INFO] Suppression Rule had zero matches: SuppressionRule{filePath=PropertyType{value=.*(struts-core-1.3.10.jar|facelets-taglib-jsf.*-spring-4-gov4j-1.jar|jsf-facelets-1.1.15.jar|richfaces-impl-jsf2-3.3.4.Final.jar|richfaces-impl-3.3.4.Final-gov4j-4.jar|javax.faces-2.4.0.jar|javax.servlet.jsp.jstl-1.2.1.jar|richfaces-ui-3.3.4.Final-gov4j-4.jar).*, regex=true, caseSensitive=false},cvssBelow={10.0,}}
10:37:16 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}}
10:37:16 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}}
10:37:16 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}}
10:37:16 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.jfree/jfreechart@.*$, regex=true, caseSensitive=false},cpe={PropertyType{value=cpe:/a:time_project:time, regex=false, caseSensitive=false},}}
10:37:16 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.jfree/jfreechart@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2023-52070, regex=false, caseSensitive=false},}}
10:37:16 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.jfree/jfreechart@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2024-22949, regex=false, caseSensitive=false},}}
10:37:16 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.jfree/jfreechart@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2024-23076, regex=false, caseSensitive=false},}}
10:37:16 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-discovery/commons\-discovery@.*$, regex=true, caseSensitive=false},cve={CVE-2022-0869,}}
10:37:16 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-38752, regex=false, caseSensitive=false},}}
10:37:16 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-41854, regex=false, caseSensitive=false},}}
10:37:16 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-1471, regex=false, caseSensitive=false},}}
10:37:16 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},cve={CVE-2022-3064,}}
10:37:16 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},cve={CVE-2021-4235,}}
10:37:16 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.springframework/spring\-web@.*$, regex=true, caseSensitive=false},cve={CVE-2016-1000027,}}
10:37:16 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.springframework\.security/spring\-security\-crypto@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2020-5408, regex=false, caseSensitive=false},}}
10:37:16 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xerces/xercesImpl@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2017-10355, regex=false, caseSensitive=false},}}
10:37:16 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.commons\.axiom/axiom\-api@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:37:16 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.commons\.axiom/axiom\-common\-impl@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:37:16 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.commons\.axiom/axiom\-dom@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:37:16 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.commons\.axiom/axiom\-impl@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:37:16 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-beanutils/commons\-beanutils@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:37:16 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-chain/commons\-chain@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:37:16 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-cli/commons\-cli@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:37:16 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-codec/commons\-codec@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:37:16 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-collections/commons\-collections@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:37:16 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-compress@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:37:16 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-csv@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:37:16 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-dbcp2@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:37:16 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-digester/commons\-digester@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:37:16 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-discovery/commons\-discovery@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:37:16 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-email@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:37:16 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-fileupload/commons\-fileupload@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:37:16 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-io/commons\-io@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:37:16 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-jcs3\-core@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:37:16 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-lang/commons\-lang@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:37:16 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-logging/commons\-logging@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:37:16 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-math3@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:37:16 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-pool2@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:37:16 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-validator/commons\-validator@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:37:16 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-io/commons\-io@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:37:16 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xml\-apis/xml\-apis@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:37:16 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xml\-resolver/xml\-resolver@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:37:16 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.xmlschema/xmlschema\-core@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:37:16 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},cpe={PropertyType{value=cpe:/a:json-java_project:json-java, regex=false, caseSensitive=false},}}
10:37:16 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-45688, regex=false, caseSensitive=false},}}
10:37:16 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2023-5072, regex=false, caseSensitive=false},}}
10:37:16 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},cpe={PropertyType{value=cpe:/a:json-java_project:json-java, regex=false, caseSensitive=false},}}
10:37:16 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-45688, regex=false, caseSensitive=false},}}
10:37:16 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.cxf/cxf\-rt\-bindings\-soap@.*$, regex=true, caseSensitive=false},cpe={PropertyType{value=cpe:/a:apache:soap, regex=false, caseSensitive=false},}}
10:37:16 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xalan/xalan@.*$, regex=true, caseSensitive=false},cve={CVE-2022-42920,}}
10:37:16 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/com\.fasterxml\.jackson\.core/jackson\-databind@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2023-35116, regex=false, caseSensitive=false},}}
10:37:16 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.eclipse\.jgit/org\.eclipse\.jgit@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4759,}}
10:37:16 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-transport@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
10:37:16 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-codec@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
10:37:16 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-buffer@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
10:37:16 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-common@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
10:37:16 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-resolver@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
10:37:16 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-codec\-dns@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
10:37:16 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-resolver\-dns@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
10:37:16 [INFO] Finished Unused Suppression Rule Analyzer (0 seconds)
10:37:16 [INFO] Analysis Complete (1 seconds)
10:37:16 [INFO] Writing XML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.xml
10:37:16 [INFO] Writing HTML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.html
10:37:16 [INFO] Writing JSON report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.json
10:37:16 [INFO] Writing CSV report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.csv
10:37:16 [INFO] Writing SARIF report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.sarif
10:37:16 [INFO] Writing JENKINS report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-jenkins.html
10:37:16 [INFO] Writing JUNIT report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-junit.xml
10:37:16 [INFO] Writing GITLAB report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-gitlab.json
10:37:16 [INFO] 
10:37:16 [INFO] ------------< org.openspcoop2:org.openspcoop2.antinstaller >------------
10:37:16 [INFO] Building dependencies.antinstaller 1.0                            [4/70]
10:37:16 [INFO] --------------------------------[ pom ]---------------------------------
10:37:16 [INFO] 
10:37:16 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.antinstaller ---
10:37:16 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/antinstaller (includes = [*.jar], excludes = [])
10:37:16 [INFO] 
10:37:16 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.antinstaller ---
10:37:16 [INFO] Copying ant-installer-0.8b.jar to /var/lib/jenkins/workspace/GovWay/lib/antinstaller/ant-installer-0.8b.jar
10:37:16 [INFO] Copying xml-apis_antinstaller-0.8b.jar to /var/lib/jenkins/workspace/GovWay/lib/antinstaller/xml-apis_antinstaller-0.8b.jar
10:37:16 [INFO] Copying ai-icons-eclipse_antinstaller-0.8b.jar to /var/lib/jenkins/workspace/GovWay/lib/antinstaller/ai-icons-eclipse_antinstaller-0.8b.jar
10:37:16 [INFO] Copying jgoodies-edited-1.2.2-gov4j-1.jar to /var/lib/jenkins/workspace/GovWay/lib/antinstaller/jgoodies-edited-1.2.2-gov4j-1.jar
10:37:16 [INFO] Copying ant-1.10.11.jar to /var/lib/jenkins/workspace/GovWay/lib/antinstaller/ant-1.10.11.jar
10:37:16 [INFO] Copying ant-apache-regexp-1.10.11.jar to /var/lib/jenkins/workspace/GovWay/lib/antinstaller/ant-apache-regexp-1.10.11.jar
10:37:16 [INFO] Copying ant-launcher-1.10.11.jar to /var/lib/jenkins/workspace/GovWay/lib/antinstaller/ant-launcher-1.10.11.jar
10:37:16 [INFO] Copying jakarta-regexp-1.5.jar to /var/lib/jenkins/workspace/GovWay/lib/antinstaller/jakarta-regexp-1.5.jar
10:37:16 [INFO] 
10:37:16 [INFO] --- maven-antrun-plugin:1.8:run (sleep-for-a-while) @ org.openspcoop2.antinstaller ---
10:37:16 [INFO] Executing tasks
10:37:16 
10:37:16 main:
10:37:21 [INFO] Executed tasks
10:37:21 [INFO] 
10:37:21 [INFO] --- dependency-check-maven:10.0.2:aggregate (check owasp) @ org.openspcoop2.antinstaller ---
10:37:21 [INFO] Checking for updates
10:37:21 [INFO] Skipping the NVD API Update as it was completed within the last 240 minutes
10:37:21 [INFO] Skipping Known Exploited Vulnerabilities update check since last check was within 24 hours.
10:37:21 [INFO] Check for updates complete (114 ms)
10:37:21 [INFO] 
10:37:21 
10:37:21 Dependency-Check is an open source tool performing a best effort analysis of 3rd party dependencies; false positives and false negatives may exist in the analysis performed by the tool. Use of the tool and the reporting provided constitutes acceptance for use in an AS IS condition, and there are NO warranties, implied or otherwise, with regard to the analysis or its use. Any use of the tool and the reporting provided is at the user's risk. In no event shall the copyright holder or OWASP be held liable for any damages whatsoever arising out of or in connection with the use of this tool, the analysis performed, or the resulting report.
10:37:21 
10:37:21 
10:37:21    About ODC: https://jeremylong.github.io/DependencyCheck/general/internals.html
10:37:21    False Positives: https://jeremylong.github.io/DependencyCheck/general/suppression.html
10:37:21 
10:37:21 💖 Sponsor: https://github.com/sponsors/jeremylong
10:37:21 
10:37:21 
10:37:21 [INFO] Analysis Started
10:37:21 [INFO] Finished Archive Analyzer (0 seconds)
10:37:21 [INFO] Finished File Name Analyzer (0 seconds)
10:37:21 [INFO] Finished Jar Analyzer (0 seconds)
10:37:21 [INFO] Finished Dependency Merging Analyzer (0 seconds)
10:37:21 [INFO] Finished Hint Analyzer (0 seconds)
10:37:21 [INFO] Finished Version Filter Analyzer (0 seconds)
10:37:23 [INFO] Created CPE Index (1 seconds)
10:37:23 [INFO] Finished CPE Analyzer (1 seconds)
10:37:23 [INFO] Finished False Positive Analyzer (0 seconds)
10:37:23 [INFO] Finished NVD CVE Analyzer (0 seconds)
10:37:23 [INFO] Finished Sonatype OSS Index Analyzer (0 seconds)
10:37:23 [INFO] Finished Vulnerability Suppression Analyzer (0 seconds)
10:37:23 [INFO] Finished Known Exploited Vulnerability Analyzer (0 seconds)
10:37:23 [INFO] Finished Dependency Bundling Analyzer (0 seconds)
10:37:23 [INFO] Suppression Rule had zero matches: SuppressionRule{filePath=PropertyType{value=.*swagger-codegen-cli-3.0.18-gov4j-4.jar.*, regex=true, caseSensitive=false},cvssBelow={10.0,}}
10:37:23 [INFO] Suppression Rule had zero matches: SuppressionRule{filePath=PropertyType{value=.*swagger-codegen-cli-3.0.18.jar.*, regex=true, caseSensitive=false},cvssBelow={10.0,}}
10:37:23 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=A prototype pollution vulnerability in handlebars is exploitable if an attacker can control the template, regex=false, caseSensitive=false},}}
10:37:23 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Denial of service, regex=false, caseSensitive=false},}}
10:37:23 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Prototype pollution, regex=false, caseSensitive=false},}}
10:37:23 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Disallow calling helperMissing and blockHelperMissing directly, regex=false, caseSensitive=false},}}
10:37:23 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=handlebars issue: 1495, regex=false, caseSensitive=false},}}
10:37:23 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=handlebars issue: 1633, regex=false, caseSensitive=false},}}
10:37:23 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Affected versions of `handlebars` are vulnerable to Denial of Service. The package's parser may be forced into an endless loop while processing specially-crafted templates. This may allow attackers to exhaust system resources leading to Denial of Service.
10:37:23 
10:37:23 
10:37:23 ## Recommendation
10:37:23 
10:37:23 Upgrade to version 4.4.5 or later., regex=false, caseSensitive=false},}}
10:37:23 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}}
10:37:23 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Versions of `handlebars` prior to 3.0.8 or 4.5.2 are vulnerable to Arbitrary Code Execution. The package's lookup helper fails to properly validate templates, allowing attackers to submit templates that execute arbitrary JavaScript in the system. It can be used to run arbitrary code in a server processing Handlebars templates or on a victim's browser (effectively serving as Cross-Site Scripting).
10:37:23 
10:37:23 The following template can be used to demonstrate the vulnerability:  
10:37:23 ```{{#with "constructor"}}
10:37:23 	{{#with split as |a|}}
10:37:23 		{{pop (push "alert('Vulnerable Handlebars JS');")}}
10:37:23 		{{#with (concat (lookup join (slice 0 1)))}}
10:37:23 			{{#each (slice 2 3)}}
10:37:23 				{{#with (apply 0 a)}}
10:37:23 					{{.}}
10:37:23 				{{/with}}
10:37:23 			{{/each}}
10:37:23 		{{/with}}
10:37:23 	{{/with}}
10:37:23 {{/with}}```
10:37:23 
10:37:23 
10:37:23 ## Recommendation
10:37:23 
10:37:23 Upgrade to version 3.0.8, 4.5.2 or later., regex=false, caseSensitive=false},}}
10:37:23 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Versions of `handlebars` prior to 3.0.8 or 4.5.3 are vulnerable to Arbitrary Code Execution. The package's lookup helper fails to properly validate templates, allowing attackers to submit templates that execute arbitrary JavaScript in the system. It is due to an incomplete fix for a [previous issue](https://www.npmjs.com/advisories/1316). This vulnerability can be used to run arbitrary code in a server processing Handlebars templates or on a victim's browser (effectively serving as Cross-Site Scripting), regex=false, caseSensitive=false},}}
10:37:23 [INFO] Suppression Rule had zero matches: SuppressionRule{filePath=PropertyType{value=.*(struts-core-1.3.10.jar|facelets-taglib-jsf.*-spring-4-gov4j-1.jar|jsf-facelets-1.1.15.jar|richfaces-impl-jsf2-3.3.4.Final.jar|richfaces-impl-3.3.4.Final-gov4j-4.jar|javax.faces-2.4.0.jar|javax.servlet.jsp.jstl-1.2.1.jar|richfaces-ui-3.3.4.Final-gov4j-4.jar).*, regex=true, caseSensitive=false},cvssBelow={10.0,}}
10:37:23 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}}
10:37:23 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}}
10:37:23 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}}
10:37:23 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.jfree/jfreechart@.*$, regex=true, caseSensitive=false},cpe={PropertyType{value=cpe:/a:time_project:time, regex=false, caseSensitive=false},}}
10:37:23 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.jfree/jfreechart@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2023-52070, regex=false, caseSensitive=false},}}
10:37:23 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.jfree/jfreechart@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2024-22949, regex=false, caseSensitive=false},}}
10:37:23 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.jfree/jfreechart@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2024-23076, regex=false, caseSensitive=false},}}
10:37:23 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-discovery/commons\-discovery@.*$, regex=true, caseSensitive=false},cve={CVE-2022-0869,}}
10:37:23 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-38752, regex=false, caseSensitive=false},}}
10:37:23 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-41854, regex=false, caseSensitive=false},}}
10:37:23 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-1471, regex=false, caseSensitive=false},}}
10:37:23 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},cve={CVE-2022-3064,}}
10:37:23 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},cve={CVE-2021-4235,}}
10:37:23 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.springframework/spring\-web@.*$, regex=true, caseSensitive=false},cve={CVE-2016-1000027,}}
10:37:23 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.springframework\.security/spring\-security\-crypto@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2020-5408, regex=false, caseSensitive=false},}}
10:37:23 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xerces/xercesImpl@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2017-10355, regex=false, caseSensitive=false},}}
10:37:23 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.commons\.axiom/axiom\-api@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:37:23 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.commons\.axiom/axiom\-common\-impl@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:37:23 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.commons\.axiom/axiom\-dom@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:37:23 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.commons\.axiom/axiom\-impl@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:37:23 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-beanutils/commons\-beanutils@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:37:23 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-chain/commons\-chain@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:37:23 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-cli/commons\-cli@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:37:23 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-codec/commons\-codec@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:37:23 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-collections/commons\-collections@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:37:23 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-compress@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:37:24 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-csv@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:37:24 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-dbcp2@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:37:24 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-digester/commons\-digester@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:37:24 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-discovery/commons\-discovery@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:37:24 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-email@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:37:24 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-fileupload/commons\-fileupload@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:37:24 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-io/commons\-io@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:37:24 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-jcs3\-core@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:37:24 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-lang/commons\-lang@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:37:24 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-logging/commons\-logging@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:37:24 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-math3@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:37:24 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-pool2@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:37:24 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-validator/commons\-validator@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:37:24 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-io/commons\-io@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:37:24 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xml\-apis/xml\-apis@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:37:24 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xml\-resolver/xml\-resolver@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:37:24 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.xmlschema/xmlschema\-core@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:37:24 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},cpe={PropertyType{value=cpe:/a:json-java_project:json-java, regex=false, caseSensitive=false},}}
10:37:24 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-45688, regex=false, caseSensitive=false},}}
10:37:24 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2023-5072, regex=false, caseSensitive=false},}}
10:37:24 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},cpe={PropertyType{value=cpe:/a:json-java_project:json-java, regex=false, caseSensitive=false},}}
10:37:24 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-45688, regex=false, caseSensitive=false},}}
10:37:24 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.cxf/cxf\-rt\-bindings\-soap@.*$, regex=true, caseSensitive=false},cpe={PropertyType{value=cpe:/a:apache:soap, regex=false, caseSensitive=false},}}
10:37:24 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xalan/xalan@.*$, regex=true, caseSensitive=false},cve={CVE-2022-42920,}}
10:37:24 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/com\.fasterxml\.jackson\.core/jackson\-databind@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2023-35116, regex=false, caseSensitive=false},}}
10:37:24 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.eclipse\.jgit/org\.eclipse\.jgit@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4759,}}
10:37:24 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-transport@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
10:37:24 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-codec@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
10:37:24 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-buffer@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
10:37:24 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-common@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
10:37:24 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-resolver@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
10:37:24 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-codec\-dns@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
10:37:24 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-resolver\-dns@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
10:37:24 [INFO] Finished Unused Suppression Rule Analyzer (0 seconds)
10:37:24 [INFO] Analysis Complete (2 seconds)
10:37:24 [INFO] Writing XML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.xml
10:37:24 [INFO] Writing HTML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.html
10:37:24 [INFO] Writing JSON report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.json
10:37:24 [INFO] Writing CSV report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.csv
10:37:24 [INFO] Writing SARIF report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.sarif
10:37:24 [INFO] Writing JENKINS report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-jenkins.html
10:37:24 [INFO] Writing JUNIT report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-junit.xml
10:37:24 [INFO] Writing GITLAB report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-gitlab.json
10:37:24 [INFO] 
10:37:24 [INFO] ---------------< org.openspcoop2:org.openspcoop2.axiom >----------------
10:37:24 [INFO] Building dependencies.axiom 1.0                                   [5/70]
10:37:24 [INFO] --------------------------------[ pom ]---------------------------------
10:37:24 [INFO] 
10:37:24 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.axiom ---
10:37:24 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/axiom (includes = [*.jar], excludes = [])
10:37:24 [INFO] 
10:37:24 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.axiom ---
10:37:24 [INFO] Copying axiom-api-1.2.13-gov4j-2.jar to /var/lib/jenkins/workspace/GovWay/lib/axiom/axiom-api-1.2.13-gov4j-2.jar
10:37:24 [INFO] Copying axiom-dom-1.2.13-gov4j-2.jar to /var/lib/jenkins/workspace/GovWay/lib/axiom/axiom-dom-1.2.13-gov4j-2.jar
10:37:24 [INFO] Copying axiom-impl-1.2.13-gov4j-2.jar to /var/lib/jenkins/workspace/GovWay/lib/axiom/axiom-impl-1.2.13-gov4j-2.jar
10:37:24 [INFO] Copying axiom-common-impl-1.2.13.jar to /var/lib/jenkins/workspace/GovWay/lib/axiom/axiom-common-impl-1.2.13.jar
10:37:24 [INFO] 
10:37:24 [INFO] --- maven-antrun-plugin:1.8:run (sleep-for-a-while) @ org.openspcoop2.axiom ---
10:37:24 [INFO] Executing tasks
10:37:24 
10:37:24 main:
10:37:29 [INFO] Executed tasks
10:37:29 [INFO] 
10:37:29 [INFO] --- dependency-check-maven:10.0.2:aggregate (check owasp) @ org.openspcoop2.axiom ---
10:37:29 [INFO] Checking for updates
10:37:29 [INFO] Skipping the NVD API Update as it was completed within the last 240 minutes
10:37:29 [INFO] Skipping Known Exploited Vulnerabilities update check since last check was within 24 hours.
10:37:29 [INFO] Check for updates complete (108 ms)
10:37:29 [INFO] 
10:37:29 
10:37:29 Dependency-Check is an open source tool performing a best effort analysis of 3rd party dependencies; false positives and false negatives may exist in the analysis performed by the tool. Use of the tool and the reporting provided constitutes acceptance for use in an AS IS condition, and there are NO warranties, implied or otherwise, with regard to the analysis or its use. Any use of the tool and the reporting provided is at the user's risk. In no event shall the copyright holder or OWASP be held liable for any damages whatsoever arising out of or in connection with the use of this tool, the analysis performed, or the resulting report.
10:37:29 
10:37:29 
10:37:29    About ODC: https://jeremylong.github.io/DependencyCheck/general/internals.html
10:37:29    False Positives: https://jeremylong.github.io/DependencyCheck/general/suppression.html
10:37:29 
10:37:29 💖 Sponsor: https://github.com/sponsors/jeremylong
10:37:29 
10:37:29 
10:37:29 [INFO] Analysis Started
10:37:29 [INFO] Finished Archive Analyzer (0 seconds)
10:37:29 [INFO] Finished File Name Analyzer (0 seconds)
10:37:29 [INFO] Finished Jar Analyzer (0 seconds)
10:37:29 [INFO] Finished Dependency Merging Analyzer (0 seconds)
10:37:29 [INFO] Finished Hint Analyzer (0 seconds)
10:37:29 [INFO] Finished Version Filter Analyzer (0 seconds)
10:37:31 [INFO] Created CPE Index (1 seconds)
10:37:31 [INFO] Finished CPE Analyzer (1 seconds)
10:37:31 [INFO] Finished False Positive Analyzer (0 seconds)
10:37:31 [INFO] Finished NVD CVE Analyzer (0 seconds)
10:37:31 [INFO] Finished Sonatype OSS Index Analyzer (0 seconds)
10:37:31 [INFO] Finished Vulnerability Suppression Analyzer (0 seconds)
10:37:31 [INFO] Finished Known Exploited Vulnerability Analyzer (0 seconds)
10:37:31 [INFO] Finished Dependency Bundling Analyzer (0 seconds)
10:37:31 [INFO] Suppression Rule had zero matches: SuppressionRule{filePath=PropertyType{value=.*swagger-codegen-cli-3.0.18-gov4j-4.jar.*, regex=true, caseSensitive=false},cvssBelow={10.0,}}
10:37:31 [INFO] Suppression Rule had zero matches: SuppressionRule{filePath=PropertyType{value=.*swagger-codegen-cli-3.0.18.jar.*, regex=true, caseSensitive=false},cvssBelow={10.0,}}
10:37:31 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=A prototype pollution vulnerability in handlebars is exploitable if an attacker can control the template, regex=false, caseSensitive=false},}}
10:37:31 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Denial of service, regex=false, caseSensitive=false},}}
10:37:31 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Prototype pollution, regex=false, caseSensitive=false},}}
10:37:31 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Disallow calling helperMissing and blockHelperMissing directly, regex=false, caseSensitive=false},}}
10:37:31 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=handlebars issue: 1495, regex=false, caseSensitive=false},}}
10:37:31 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=handlebars issue: 1633, regex=false, caseSensitive=false},}}
10:37:31 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Affected versions of `handlebars` are vulnerable to Denial of Service. The package's parser may be forced into an endless loop while processing specially-crafted templates. This may allow attackers to exhaust system resources leading to Denial of Service.
10:37:31 
10:37:31 
10:37:31 ## Recommendation
10:37:31 
10:37:31 Upgrade to version 4.4.5 or later., regex=false, caseSensitive=false},}}
10:37:31 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}}
10:37:31 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Versions of `handlebars` prior to 3.0.8 or 4.5.2 are vulnerable to Arbitrary Code Execution. The package's lookup helper fails to properly validate templates, allowing attackers to submit templates that execute arbitrary JavaScript in the system. It can be used to run arbitrary code in a server processing Handlebars templates or on a victim's browser (effectively serving as Cross-Site Scripting).
10:37:31 
10:37:31 The following template can be used to demonstrate the vulnerability:  
10:37:31 ```{{#with "constructor"}}
10:37:31 	{{#with split as |a|}}
10:37:31 		{{pop (push "alert('Vulnerable Handlebars JS');")}}
10:37:31 		{{#with (concat (lookup join (slice 0 1)))}}
10:37:31 			{{#each (slice 2 3)}}
10:37:31 				{{#with (apply 0 a)}}
10:37:31 					{{.}}
10:37:31 				{{/with}}
10:37:31 			{{/each}}
10:37:31 		{{/with}}
10:37:31 	{{/with}}
10:37:31 {{/with}}```
10:37:31 
10:37:31 
10:37:31 ## Recommendation
10:37:31 
10:37:31 Upgrade to version 3.0.8, 4.5.2 or later., regex=false, caseSensitive=false},}}
10:37:31 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Versions of `handlebars` prior to 3.0.8 or 4.5.3 are vulnerable to Arbitrary Code Execution. The package's lookup helper fails to properly validate templates, allowing attackers to submit templates that execute arbitrary JavaScript in the system. It is due to an incomplete fix for a [previous issue](https://www.npmjs.com/advisories/1316). This vulnerability can be used to run arbitrary code in a server processing Handlebars templates or on a victim's browser (effectively serving as Cross-Site Scripting), regex=false, caseSensitive=false},}}
10:37:31 [INFO] Suppression Rule had zero matches: SuppressionRule{filePath=PropertyType{value=.*(struts-core-1.3.10.jar|facelets-taglib-jsf.*-spring-4-gov4j-1.jar|jsf-facelets-1.1.15.jar|richfaces-impl-jsf2-3.3.4.Final.jar|richfaces-impl-3.3.4.Final-gov4j-4.jar|javax.faces-2.4.0.jar|javax.servlet.jsp.jstl-1.2.1.jar|richfaces-ui-3.3.4.Final-gov4j-4.jar).*, regex=true, caseSensitive=false},cvssBelow={10.0,}}
10:37:31 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}}
10:37:31 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}}
10:37:31 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}}
10:37:31 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.jfree/jfreechart@.*$, regex=true, caseSensitive=false},cpe={PropertyType{value=cpe:/a:time_project:time, regex=false, caseSensitive=false},}}
10:37:31 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.jfree/jfreechart@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2023-52070, regex=false, caseSensitive=false},}}
10:37:31 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.jfree/jfreechart@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2024-22949, regex=false, caseSensitive=false},}}
10:37:31 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.jfree/jfreechart@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2024-23076, regex=false, caseSensitive=false},}}
10:37:31 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-discovery/commons\-discovery@.*$, regex=true, caseSensitive=false},cve={CVE-2022-0869,}}
10:37:31 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-38752, regex=false, caseSensitive=false},}}
10:37:31 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-41854, regex=false, caseSensitive=false},}}
10:37:31 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-1471, regex=false, caseSensitive=false},}}
10:37:31 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},cve={CVE-2022-3064,}}
10:37:31 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},cve={CVE-2021-4235,}}
10:37:31 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.springframework/spring\-web@.*$, regex=true, caseSensitive=false},cve={CVE-2016-1000027,}}
10:37:31 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.springframework\.security/spring\-security\-crypto@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2020-5408, regex=false, caseSensitive=false},}}
10:37:31 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xerces/xercesImpl@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2017-10355, regex=false, caseSensitive=false},}}
10:37:31 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.commons\.axiom/axiom\-api@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:37:31 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.commons\.axiom/axiom\-common\-impl@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:37:31 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.commons\.axiom/axiom\-dom@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:37:31 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.commons\.axiom/axiom\-impl@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:37:31 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-beanutils/commons\-beanutils@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:37:31 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-chain/commons\-chain@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:37:31 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-cli/commons\-cli@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:37:31 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-codec/commons\-codec@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:37:31 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-collections/commons\-collections@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:37:31 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-compress@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:37:31 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-csv@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:37:31 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-dbcp2@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:37:31 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-digester/commons\-digester@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:37:31 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-discovery/commons\-discovery@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:37:31 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-email@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:37:31 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-fileupload/commons\-fileupload@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:37:31 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-io/commons\-io@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:37:31 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-jcs3\-core@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:37:31 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-lang/commons\-lang@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:37:31 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-logging/commons\-logging@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:37:31 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-math3@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:37:31 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-pool2@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:37:31 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-validator/commons\-validator@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:37:31 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-io/commons\-io@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:37:31 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xml\-apis/xml\-apis@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:37:31 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xml\-resolver/xml\-resolver@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:37:31 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.xmlschema/xmlschema\-core@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:37:31 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},cpe={PropertyType{value=cpe:/a:json-java_project:json-java, regex=false, caseSensitive=false},}}
10:37:31 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-45688, regex=false, caseSensitive=false},}}
10:37:31 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2023-5072, regex=false, caseSensitive=false},}}
10:37:31 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},cpe={PropertyType{value=cpe:/a:json-java_project:json-java, regex=false, caseSensitive=false},}}
10:37:31 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-45688, regex=false, caseSensitive=false},}}
10:37:31 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.cxf/cxf\-rt\-bindings\-soap@.*$, regex=true, caseSensitive=false},cpe={PropertyType{value=cpe:/a:apache:soap, regex=false, caseSensitive=false},}}
10:37:31 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xalan/xalan@.*$, regex=true, caseSensitive=false},cve={CVE-2022-42920,}}
10:37:31 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/com\.fasterxml\.jackson\.core/jackson\-databind@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2023-35116, regex=false, caseSensitive=false},}}
10:37:31 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.eclipse\.jgit/org\.eclipse\.jgit@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4759,}}
10:37:31 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-transport@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
10:37:31 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-codec@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
10:37:31 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-buffer@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
10:37:31 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-common@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
10:37:31 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-resolver@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
10:37:31 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-codec\-dns@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
10:37:31 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-resolver\-dns@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
10:37:31 [INFO] Finished Unused Suppression Rule Analyzer (0 seconds)
10:37:31 [INFO] Analysis Complete (1 seconds)
10:37:31 [INFO] Writing XML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.xml
10:37:31 [INFO] Writing HTML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.html
10:37:31 [INFO] Writing JSON report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.json
10:37:31 [INFO] Writing CSV report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.csv
10:37:31 [INFO] Writing SARIF report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.sarif
10:37:31 [INFO] Writing JENKINS report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-jenkins.html
10:37:31 [INFO] Writing JUNIT report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-junit.xml
10:37:31 [INFO] Writing GITLAB report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-gitlab.json
10:37:31 [INFO] 
10:37:31 [INFO] ----------< org.openspcoop2:org.openspcoop2.bean-validation >-----------
10:37:31 [INFO] Building dependencies.bean-validation 1.0                         [6/70]
10:37:31 [INFO] --------------------------------[ pom ]---------------------------------
10:37:31 [INFO] 
10:37:31 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.bean-validation ---
10:37:31 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/bean-validation (includes = [*.jar], excludes = [])
10:37:31 [INFO] 
10:37:31 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.bean-validation ---
10:37:31 [INFO] Copying hibernate-validator-6.2.5.Final.jar to /var/lib/jenkins/workspace/GovWay/lib/bean-validation/hibernate-validator-6.2.5.Final.jar
10:37:31 [INFO] Copying hibernate-validator-cdi-6.2.5.Final.jar to /var/lib/jenkins/workspace/GovWay/lib/bean-validation/hibernate-validator-cdi-6.2.5.Final.jar
10:37:31 [INFO] Copying classmate-1.5.1.jar to /var/lib/jenkins/workspace/GovWay/lib/bean-validation/classmate-1.5.1.jar
10:37:31 [INFO] Copying jboss-logging-3.4.3.Final.jar to /var/lib/jenkins/workspace/GovWay/lib/bean-validation/jboss-logging-3.4.3.Final.jar
10:37:31 [INFO] 
10:37:31 [INFO] --- maven-antrun-plugin:1.8:run (sleep-for-a-while) @ org.openspcoop2.bean-validation ---
10:37:31 [INFO] Executing tasks
10:37:31 
10:37:31 main:
10:37:36 [INFO] Executed tasks
10:37:36 [INFO] 
10:37:36 [INFO] --- dependency-check-maven:10.0.2:aggregate (check owasp) @ org.openspcoop2.bean-validation ---
10:37:36 [INFO] Checking for updates
10:37:36 [INFO] Skipping the NVD API Update as it was completed within the last 240 minutes
10:37:36 [INFO] Skipping Known Exploited Vulnerabilities update check since last check was within 24 hours.
10:37:36 [INFO] Check for updates complete (124 ms)
10:37:37 [INFO] 
10:37:37 
10:37:37 Dependency-Check is an open source tool performing a best effort analysis of 3rd party dependencies; false positives and false negatives may exist in the analysis performed by the tool. Use of the tool and the reporting provided constitutes acceptance for use in an AS IS condition, and there are NO warranties, implied or otherwise, with regard to the analysis or its use. Any use of the tool and the reporting provided is at the user's risk. In no event shall the copyright holder or OWASP be held liable for any damages whatsoever arising out of or in connection with the use of this tool, the analysis performed, or the resulting report.
10:37:37 
10:37:37 
10:37:37    About ODC: https://jeremylong.github.io/DependencyCheck/general/internals.html
10:37:37    False Positives: https://jeremylong.github.io/DependencyCheck/general/suppression.html
10:37:37 
10:37:37 💖 Sponsor: https://github.com/sponsors/jeremylong
10:37:37 
10:37:37 
10:37:37 [INFO] Analysis Started
10:37:37 [INFO] Finished Archive Analyzer (0 seconds)
10:37:37 [INFO] Finished File Name Analyzer (0 seconds)
10:37:37 [INFO] Finished Jar Analyzer (0 seconds)
10:37:37 [INFO] Finished Dependency Merging Analyzer (0 seconds)
10:37:37 [INFO] Finished Hint Analyzer (0 seconds)
10:37:37 [INFO] Finished Version Filter Analyzer (0 seconds)
10:37:38 [INFO] Created CPE Index (1 seconds)
10:37:38 [INFO] Finished CPE Analyzer (1 seconds)
10:37:38 [INFO] Finished False Positive Analyzer (0 seconds)
10:37:38 [INFO] Finished NVD CVE Analyzer (0 seconds)
10:37:38 [INFO] Finished Sonatype OSS Index Analyzer (0 seconds)
10:37:38 [INFO] Finished Vulnerability Suppression Analyzer (0 seconds)
10:37:38 [INFO] Finished Known Exploited Vulnerability Analyzer (0 seconds)
10:37:38 [INFO] Finished Dependency Bundling Analyzer (0 seconds)
10:37:38 [INFO] Suppression Rule had zero matches: SuppressionRule{filePath=PropertyType{value=.*swagger-codegen-cli-3.0.18-gov4j-4.jar.*, regex=true, caseSensitive=false},cvssBelow={10.0,}}
10:37:38 [INFO] Suppression Rule had zero matches: SuppressionRule{filePath=PropertyType{value=.*swagger-codegen-cli-3.0.18.jar.*, regex=true, caseSensitive=false},cvssBelow={10.0,}}
10:37:38 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=A prototype pollution vulnerability in handlebars is exploitable if an attacker can control the template, regex=false, caseSensitive=false},}}
10:37:38 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Denial of service, regex=false, caseSensitive=false},}}
10:37:38 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Prototype pollution, regex=false, caseSensitive=false},}}
10:37:38 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Disallow calling helperMissing and blockHelperMissing directly, regex=false, caseSensitive=false},}}
10:37:38 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=handlebars issue: 1495, regex=false, caseSensitive=false},}}
10:37:38 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=handlebars issue: 1633, regex=false, caseSensitive=false},}}
10:37:38 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Affected versions of `handlebars` are vulnerable to Denial of Service. The package's parser may be forced into an endless loop while processing specially-crafted templates. This may allow attackers to exhaust system resources leading to Denial of Service.
10:37:38 
10:37:38 
10:37:38 ## Recommendation
10:37:38 
10:37:38 Upgrade to version 4.4.5 or later., regex=false, caseSensitive=false},}}
10:37:38 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}}
10:37:38 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Versions of `handlebars` prior to 3.0.8 or 4.5.2 are vulnerable to Arbitrary Code Execution. The package's lookup helper fails to properly validate templates, allowing attackers to submit templates that execute arbitrary JavaScript in the system. It can be used to run arbitrary code in a server processing Handlebars templates or on a victim's browser (effectively serving as Cross-Site Scripting).
10:37:38 
10:37:38 The following template can be used to demonstrate the vulnerability:  
10:37:38 ```{{#with "constructor"}}
10:37:38 	{{#with split as |a|}}
10:37:38 		{{pop (push "alert('Vulnerable Handlebars JS');")}}
10:37:38 		{{#with (concat (lookup join (slice 0 1)))}}
10:37:38 			{{#each (slice 2 3)}}
10:37:38 				{{#with (apply 0 a)}}
10:37:38 					{{.}}
10:37:38 				{{/with}}
10:37:38 			{{/each}}
10:37:38 		{{/with}}
10:37:38 	{{/with}}
10:37:38 {{/with}}```
10:37:38 
10:37:38 
10:37:38 ## Recommendation
10:37:38 
10:37:38 Upgrade to version 3.0.8, 4.5.2 or later., regex=false, caseSensitive=false},}}
10:37:38 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Versions of `handlebars` prior to 3.0.8 or 4.5.3 are vulnerable to Arbitrary Code Execution. The package's lookup helper fails to properly validate templates, allowing attackers to submit templates that execute arbitrary JavaScript in the system. It is due to an incomplete fix for a [previous issue](https://www.npmjs.com/advisories/1316). This vulnerability can be used to run arbitrary code in a server processing Handlebars templates or on a victim's browser (effectively serving as Cross-Site Scripting), regex=false, caseSensitive=false},}}
10:37:38 [INFO] Suppression Rule had zero matches: SuppressionRule{filePath=PropertyType{value=.*(struts-core-1.3.10.jar|facelets-taglib-jsf.*-spring-4-gov4j-1.jar|jsf-facelets-1.1.15.jar|richfaces-impl-jsf2-3.3.4.Final.jar|richfaces-impl-3.3.4.Final-gov4j-4.jar|javax.faces-2.4.0.jar|javax.servlet.jsp.jstl-1.2.1.jar|richfaces-ui-3.3.4.Final-gov4j-4.jar).*, regex=true, caseSensitive=false},cvssBelow={10.0,}}
10:37:38 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}}
10:37:38 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}}
10:37:38 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}}
10:37:38 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.jfree/jfreechart@.*$, regex=true, caseSensitive=false},cpe={PropertyType{value=cpe:/a:time_project:time, regex=false, caseSensitive=false},}}
10:37:38 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.jfree/jfreechart@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2023-52070, regex=false, caseSensitive=false},}}
10:37:38 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.jfree/jfreechart@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2024-22949, regex=false, caseSensitive=false},}}
10:37:38 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.jfree/jfreechart@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2024-23076, regex=false, caseSensitive=false},}}
10:37:38 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-discovery/commons\-discovery@.*$, regex=true, caseSensitive=false},cve={CVE-2022-0869,}}
10:37:38 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-38752, regex=false, caseSensitive=false},}}
10:37:38 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-41854, regex=false, caseSensitive=false},}}
10:37:38 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-1471, regex=false, caseSensitive=false},}}
10:37:38 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},cve={CVE-2022-3064,}}
10:37:38 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},cve={CVE-2021-4235,}}
10:37:38 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.springframework/spring\-web@.*$, regex=true, caseSensitive=false},cve={CVE-2016-1000027,}}
10:37:38 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.springframework\.security/spring\-security\-crypto@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2020-5408, regex=false, caseSensitive=false},}}
10:37:38 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xerces/xercesImpl@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2017-10355, regex=false, caseSensitive=false},}}
10:37:38 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.commons\.axiom/axiom\-api@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:37:38 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.commons\.axiom/axiom\-common\-impl@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:37:38 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.commons\.axiom/axiom\-dom@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:37:38 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.commons\.axiom/axiom\-impl@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:37:38 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-beanutils/commons\-beanutils@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:37:38 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-chain/commons\-chain@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:37:38 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-cli/commons\-cli@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:37:38 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-codec/commons\-codec@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:37:38 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-collections/commons\-collections@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:37:38 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-compress@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:37:38 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-csv@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:37:38 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-dbcp2@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:37:38 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-digester/commons\-digester@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:37:38 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-discovery/commons\-discovery@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:37:38 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-email@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:37:38 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-fileupload/commons\-fileupload@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:37:38 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-io/commons\-io@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:37:38 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-jcs3\-core@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:37:38 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-lang/commons\-lang@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:37:38 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-logging/commons\-logging@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:37:38 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-math3@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:37:38 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-pool2@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:37:38 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-validator/commons\-validator@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:37:38 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-io/commons\-io@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:37:38 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xml\-apis/xml\-apis@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:37:38 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xml\-resolver/xml\-resolver@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:37:38 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.xmlschema/xmlschema\-core@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:37:38 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},cpe={PropertyType{value=cpe:/a:json-java_project:json-java, regex=false, caseSensitive=false},}}
10:37:38 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-45688, regex=false, caseSensitive=false},}}
10:37:38 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2023-5072, regex=false, caseSensitive=false},}}
10:37:38 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},cpe={PropertyType{value=cpe:/a:json-java_project:json-java, regex=false, caseSensitive=false},}}
10:37:38 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-45688, regex=false, caseSensitive=false},}}
10:37:38 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.cxf/cxf\-rt\-bindings\-soap@.*$, regex=true, caseSensitive=false},cpe={PropertyType{value=cpe:/a:apache:soap, regex=false, caseSensitive=false},}}
10:37:38 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xalan/xalan@.*$, regex=true, caseSensitive=false},cve={CVE-2022-42920,}}
10:37:38 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/com\.fasterxml\.jackson\.core/jackson\-databind@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2023-35116, regex=false, caseSensitive=false},}}
10:37:38 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.eclipse\.jgit/org\.eclipse\.jgit@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4759,}}
10:37:38 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-transport@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
10:37:38 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-codec@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
10:37:38 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-buffer@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
10:37:38 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-common@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
10:37:38 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-resolver@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
10:37:38 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-codec\-dns@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
10:37:38 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-resolver\-dns@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
10:37:38 [INFO] Finished Unused Suppression Rule Analyzer (0 seconds)
10:37:38 [INFO] Analysis Complete (1 seconds)
10:37:38 [INFO] Writing XML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.xml
10:37:38 [INFO] Writing HTML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.html
10:37:38 [INFO] Writing JSON report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.json
10:37:38 [INFO] Writing CSV report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.csv
10:37:38 [INFO] Writing SARIF report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.sarif
10:37:38 [INFO] Writing JENKINS report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-jenkins.html
10:37:38 [INFO] Writing JUNIT report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-junit.xml
10:37:38 [INFO] Writing GITLAB report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-gitlab.json
10:37:38 [INFO] 
10:37:38 [INFO] ----------------< org.openspcoop2:org.openspcoop2.cxf >-----------------
10:37:38 [INFO] Building dependencies.cxf 1.0                                     [7/70]
10:37:38 [INFO] --------------------------------[ pom ]---------------------------------
10:37:38 [INFO] 
10:37:38 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.cxf ---
10:37:38 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/cxf (includes = [*.jar], excludes = [])
10:37:38 [INFO] 
10:37:38 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.cxf ---
10:37:38 [INFO] Copying cxf-core-3.6.3-gov4j-1.jar to /var/lib/jenkins/workspace/GovWay/lib/cxf/cxf-core-3.6.3-gov4j-1.jar
10:37:38 [INFO] Copying cxf-rt-rs-security-jose-3.6.3-gov4j-1.jar to /var/lib/jenkins/workspace/GovWay/lib/cxf/cxf-rt-rs-security-jose-3.6.3-gov4j-1.jar
10:37:38 [INFO] Copying cxf-rt-bindings-soap-3.6.3.jar to /var/lib/jenkins/workspace/GovWay/lib/cxf/cxf-rt-bindings-soap-3.6.3.jar
10:37:38 [INFO] Copying cxf-rt-databinding-jaxb-3.6.3.jar to /var/lib/jenkins/workspace/GovWay/lib/cxf/cxf-rt-databinding-jaxb-3.6.3.jar
10:37:38 [INFO] Copying cxf-rt-features-logging-3.6.3.jar to /var/lib/jenkins/workspace/GovWay/lib/cxf/cxf-rt-features-logging-3.6.3.jar
10:37:38 [INFO] Copying cxf-rt-frontend-jaxrs-3.6.3.jar to /var/lib/jenkins/workspace/GovWay/lib/cxf/cxf-rt-frontend-jaxrs-3.6.3.jar
10:37:39 [INFO] Copying cxf-rt-frontend-jaxws-3.6.3.jar to /var/lib/jenkins/workspace/GovWay/lib/cxf/cxf-rt-frontend-jaxws-3.6.3.jar
10:37:39 [INFO] Copying cxf-rt-frontend-simple-3.6.3.jar to /var/lib/jenkins/workspace/GovWay/lib/cxf/cxf-rt-frontend-simple-3.6.3.jar
10:37:39 [INFO] Copying cxf-rt-rs-json-basic-3.6.3.jar to /var/lib/jenkins/workspace/GovWay/lib/cxf/cxf-rt-rs-json-basic-3.6.3.jar
10:37:39 [INFO] Copying cxf-rt-rs-security-jose-jaxrs-3.6.3.jar to /var/lib/jenkins/workspace/GovWay/lib/cxf/cxf-rt-rs-security-jose-jaxrs-3.6.3.jar
10:37:39 [INFO] Copying cxf-rt-rs-service-description-openapi-v3-3.6.3.jar to /var/lib/jenkins/workspace/GovWay/lib/cxf/cxf-rt-rs-service-description-openapi-v3-3.6.3.jar
10:37:39 [INFO] Copying cxf-rt-rs-service-description-swagger-ui-3.6.3.jar to /var/lib/jenkins/workspace/GovWay/lib/cxf/cxf-rt-rs-service-description-swagger-ui-3.6.3.jar
10:37:39 [INFO] Copying cxf-rt-rs-service-description-common-openapi-3.6.3.jar to /var/lib/jenkins/workspace/GovWay/lib/cxf/cxf-rt-rs-service-description-common-openapi-3.6.3.jar
10:37:39 [INFO] Copying cxf-rt-rs-client-3.6.3.jar to /var/lib/jenkins/workspace/GovWay/lib/cxf/cxf-rt-rs-client-3.6.3.jar
10:37:39 [INFO] Copying cxf-rt-security-3.6.3.jar to /var/lib/jenkins/workspace/GovWay/lib/cxf/cxf-rt-security-3.6.3.jar
10:37:39 [INFO] Copying cxf-rt-security-saml-3.6.3.jar to /var/lib/jenkins/workspace/GovWay/lib/cxf/cxf-rt-security-saml-3.6.3.jar
10:37:39 [INFO] Copying cxf-rt-transports-http-3.6.3.jar to /var/lib/jenkins/workspace/GovWay/lib/cxf/cxf-rt-transports-http-3.6.3.jar
10:37:39 [INFO] Copying cxf-rt-transports-http-jetty-3.6.3.jar to /var/lib/jenkins/workspace/GovWay/lib/cxf/cxf-rt-transports-http-jetty-3.6.3.jar
10:37:39 [INFO] Copying cxf-rt-wsdl-3.6.3.jar to /var/lib/jenkins/workspace/GovWay/lib/cxf/cxf-rt-wsdl-3.6.3.jar
10:37:39 [INFO] Copying cxf-rt-ws-policy-3.6.3.jar to /var/lib/jenkins/workspace/GovWay/lib/cxf/cxf-rt-ws-policy-3.6.3.jar
10:37:39 [INFO] Copying cxf-rt-ws-security-3.6.3.jar to /var/lib/jenkins/workspace/GovWay/lib/cxf/cxf-rt-ws-security-3.6.3.jar
10:37:39 [INFO] Copying cxf-tools-common-3.6.3.jar to /var/lib/jenkins/workspace/GovWay/lib/cxf/cxf-tools-common-3.6.3.jar
10:37:39 [INFO] Copying cxf-tools-validator-3.6.3.jar to /var/lib/jenkins/workspace/GovWay/lib/cxf/cxf-tools-validator-3.6.3.jar
10:37:39 [INFO] Copying cxf-tools-wsdlto-core-3.6.3.jar to /var/lib/jenkins/workspace/GovWay/lib/cxf/cxf-tools-wsdlto-core-3.6.3.jar
10:37:39 [INFO] Copying cxf-tools-wsdlto-databinding-jaxb-3.6.3.jar to /var/lib/jenkins/workspace/GovWay/lib/cxf/cxf-tools-wsdlto-databinding-jaxb-3.6.3.jar
10:37:39 [INFO] Copying cxf-tools-wsdlto-frontend-jaxws-3.6.3.jar to /var/lib/jenkins/workspace/GovWay/lib/cxf/cxf-tools-wsdlto-frontend-jaxws-3.6.3.jar
10:37:39 [INFO] Copying jakarta.ws.rs-api-2.1.6.jar to /var/lib/jenkins/workspace/GovWay/lib/cxf/jakarta.ws.rs-api-2.1.6.jar
10:37:39 [INFO] Copying stax2-api-4.2.2.jar to /var/lib/jenkins/workspace/GovWay/lib/cxf/stax2-api-4.2.2.jar
10:37:39 [INFO] Copying woodstox-core-6.6.0.jar to /var/lib/jenkins/workspace/GovWay/lib/cxf/woodstox-core-6.6.0.jar
10:37:39 [INFO] Copying xml-resolver-1.2.jar to /var/lib/jenkins/workspace/GovWay/lib/cxf/xml-resolver-1.2.jar
10:37:39 [INFO] Copying xmlschema-core-2.3.1.jar to /var/lib/jenkins/workspace/GovWay/lib/cxf/xmlschema-core-2.3.1.jar
10:37:39 [INFO] Copying asm-9.6.jar to /var/lib/jenkins/workspace/GovWay/lib/cxf/asm-9.6.jar
10:37:39 [INFO] 
10:37:39 [INFO] --- maven-antrun-plugin:1.8:run (sleep-for-a-while) @ org.openspcoop2.cxf ---
10:37:39 [INFO] Executing tasks
10:37:39 
10:37:39 main:
10:37:44 [INFO] Executed tasks
10:37:44 [INFO] 
10:37:44 [INFO] --- dependency-check-maven:10.0.2:aggregate (check owasp) @ org.openspcoop2.cxf ---
10:37:44 [INFO] Checking for updates
10:37:44 [INFO] Skipping the NVD API Update as it was completed within the last 240 minutes
10:37:44 [INFO] Skipping Known Exploited Vulnerabilities update check since last check was within 24 hours.
10:37:44 [INFO] Check for updates complete (146 ms)
10:37:44 [INFO] 
10:37:44 
10:37:44 Dependency-Check is an open source tool performing a best effort analysis of 3rd party dependencies; false positives and false negatives may exist in the analysis performed by the tool. Use of the tool and the reporting provided constitutes acceptance for use in an AS IS condition, and there are NO warranties, implied or otherwise, with regard to the analysis or its use. Any use of the tool and the reporting provided is at the user's risk. In no event shall the copyright holder or OWASP be held liable for any damages whatsoever arising out of or in connection with the use of this tool, the analysis performed, or the resulting report.
10:37:44 
10:37:44 
10:37:44    About ODC: https://jeremylong.github.io/DependencyCheck/general/internals.html
10:37:44    False Positives: https://jeremylong.github.io/DependencyCheck/general/suppression.html
10:37:44 
10:37:44 💖 Sponsor: https://github.com/sponsors/jeremylong
10:37:44 
10:37:44 
10:37:44 [INFO] Analysis Started
10:37:44 [INFO] Finished Archive Analyzer (0 seconds)
10:37:44 [INFO] Finished File Name Analyzer (0 seconds)
10:37:44 [INFO] Finished Jar Analyzer (0 seconds)
10:37:44 [INFO] Finished Dependency Merging Analyzer (0 seconds)
10:37:44 [INFO] Finished Hint Analyzer (0 seconds)
10:37:44 [INFO] Finished Version Filter Analyzer (0 seconds)
10:37:46 [INFO] Created CPE Index (1 seconds)
10:37:46 [INFO] Finished CPE Analyzer (1 seconds)
10:37:46 [INFO] Finished False Positive Analyzer (0 seconds)
10:37:46 [INFO] Finished NVD CVE Analyzer (0 seconds)
10:37:46 [INFO] Finished Sonatype OSS Index Analyzer (0 seconds)
10:37:46 [INFO] Finished Vulnerability Suppression Analyzer (0 seconds)
10:37:46 [INFO] Finished Known Exploited Vulnerability Analyzer (0 seconds)
10:37:46 [INFO] Finished Dependency Bundling Analyzer (0 seconds)
10:37:46 [INFO] Suppression Rule had zero matches: SuppressionRule{filePath=PropertyType{value=.*swagger-codegen-cli-3.0.18-gov4j-4.jar.*, regex=true, caseSensitive=false},cvssBelow={10.0,}}
10:37:46 [INFO] Suppression Rule had zero matches: SuppressionRule{filePath=PropertyType{value=.*swagger-codegen-cli-3.0.18.jar.*, regex=true, caseSensitive=false},cvssBelow={10.0,}}
10:37:46 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=A prototype pollution vulnerability in handlebars is exploitable if an attacker can control the template, regex=false, caseSensitive=false},}}
10:37:46 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Denial of service, regex=false, caseSensitive=false},}}
10:37:46 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Prototype pollution, regex=false, caseSensitive=false},}}
10:37:46 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Disallow calling helperMissing and blockHelperMissing directly, regex=false, caseSensitive=false},}}
10:37:46 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=handlebars issue: 1495, regex=false, caseSensitive=false},}}
10:37:46 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=handlebars issue: 1633, regex=false, caseSensitive=false},}}
10:37:46 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Affected versions of `handlebars` are vulnerable to Denial of Service. The package's parser may be forced into an endless loop while processing specially-crafted templates. This may allow attackers to exhaust system resources leading to Denial of Service.
10:37:46 
10:37:46 
10:37:46 ## Recommendation
10:37:46 
10:37:46 Upgrade to version 4.4.5 or later., regex=false, caseSensitive=false},}}
10:37:46 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}}
10:37:46 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Versions of `handlebars` prior to 3.0.8 or 4.5.2 are vulnerable to Arbitrary Code Execution. The package's lookup helper fails to properly validate templates, allowing attackers to submit templates that execute arbitrary JavaScript in the system. It can be used to run arbitrary code in a server processing Handlebars templates or on a victim's browser (effectively serving as Cross-Site Scripting).
10:37:46 
10:37:46 The following template can be used to demonstrate the vulnerability:  
10:37:46 ```{{#with "constructor"}}
10:37:46 	{{#with split as |a|}}
10:37:46 		{{pop (push "alert('Vulnerable Handlebars JS');")}}
10:37:46 		{{#with (concat (lookup join (slice 0 1)))}}
10:37:46 			{{#each (slice 2 3)}}
10:37:46 				{{#with (apply 0 a)}}
10:37:46 					{{.}}
10:37:46 				{{/with}}
10:37:46 			{{/each}}
10:37:46 		{{/with}}
10:37:46 	{{/with}}
10:37:46 {{/with}}```
10:37:46 
10:37:46 
10:37:46 ## Recommendation
10:37:46 
10:37:46 Upgrade to version 3.0.8, 4.5.2 or later., regex=false, caseSensitive=false},}}
10:37:46 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Versions of `handlebars` prior to 3.0.8 or 4.5.3 are vulnerable to Arbitrary Code Execution. The package's lookup helper fails to properly validate templates, allowing attackers to submit templates that execute arbitrary JavaScript in the system. It is due to an incomplete fix for a [previous issue](https://www.npmjs.com/advisories/1316). This vulnerability can be used to run arbitrary code in a server processing Handlebars templates or on a victim's browser (effectively serving as Cross-Site Scripting), regex=false, caseSensitive=false},}}
10:37:46 [INFO] Suppression Rule had zero matches: SuppressionRule{filePath=PropertyType{value=.*(struts-core-1.3.10.jar|facelets-taglib-jsf.*-spring-4-gov4j-1.jar|jsf-facelets-1.1.15.jar|richfaces-impl-jsf2-3.3.4.Final.jar|richfaces-impl-3.3.4.Final-gov4j-4.jar|javax.faces-2.4.0.jar|javax.servlet.jsp.jstl-1.2.1.jar|richfaces-ui-3.3.4.Final-gov4j-4.jar).*, regex=true, caseSensitive=false},cvssBelow={10.0,}}
10:37:46 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}}
10:37:46 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}}
10:37:46 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}}
10:37:46 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.jfree/jfreechart@.*$, regex=true, caseSensitive=false},cpe={PropertyType{value=cpe:/a:time_project:time, regex=false, caseSensitive=false},}}
10:37:46 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.jfree/jfreechart@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2023-52070, regex=false, caseSensitive=false},}}
10:37:46 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.jfree/jfreechart@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2024-22949, regex=false, caseSensitive=false},}}
10:37:46 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.jfree/jfreechart@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2024-23076, regex=false, caseSensitive=false},}}
10:37:46 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-discovery/commons\-discovery@.*$, regex=true, caseSensitive=false},cve={CVE-2022-0869,}}
10:37:46 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-38752, regex=false, caseSensitive=false},}}
10:37:46 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-41854, regex=false, caseSensitive=false},}}
10:37:46 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-1471, regex=false, caseSensitive=false},}}
10:37:46 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},cve={CVE-2022-3064,}}
10:37:46 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},cve={CVE-2021-4235,}}
10:37:46 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.springframework/spring\-web@.*$, regex=true, caseSensitive=false},cve={CVE-2016-1000027,}}
10:37:46 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.springframework\.security/spring\-security\-crypto@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2020-5408, regex=false, caseSensitive=false},}}
10:37:46 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xerces/xercesImpl@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2017-10355, regex=false, caseSensitive=false},}}
10:37:46 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.commons\.axiom/axiom\-api@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:37:46 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.commons\.axiom/axiom\-common\-impl@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:37:46 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.commons\.axiom/axiom\-dom@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:37:46 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.commons\.axiom/axiom\-impl@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:37:46 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-beanutils/commons\-beanutils@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:37:46 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-chain/commons\-chain@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:37:46 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-cli/commons\-cli@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:37:46 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-codec/commons\-codec@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:37:46 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-collections/commons\-collections@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:37:46 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-compress@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:37:46 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-csv@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:37:46 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-dbcp2@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:37:46 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-digester/commons\-digester@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:37:46 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-discovery/commons\-discovery@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:37:46 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-email@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:37:46 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-fileupload/commons\-fileupload@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:37:46 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-io/commons\-io@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:37:46 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-jcs3\-core@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:37:46 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-lang/commons\-lang@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:37:46 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-logging/commons\-logging@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:37:46 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-math3@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:37:46 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-pool2@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:37:46 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-validator/commons\-validator@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:37:46 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-io/commons\-io@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:37:46 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xml\-apis/xml\-apis@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:37:46 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xml\-resolver/xml\-resolver@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:37:46 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.xmlschema/xmlschema\-core@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:37:46 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},cpe={PropertyType{value=cpe:/a:json-java_project:json-java, regex=false, caseSensitive=false},}}
10:37:46 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-45688, regex=false, caseSensitive=false},}}
10:37:46 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2023-5072, regex=false, caseSensitive=false},}}
10:37:46 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},cpe={PropertyType{value=cpe:/a:json-java_project:json-java, regex=false, caseSensitive=false},}}
10:37:46 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-45688, regex=false, caseSensitive=false},}}
10:37:46 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.cxf/cxf\-rt\-bindings\-soap@.*$, regex=true, caseSensitive=false},cpe={PropertyType{value=cpe:/a:apache:soap, regex=false, caseSensitive=false},}}
10:37:46 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xalan/xalan@.*$, regex=true, caseSensitive=false},cve={CVE-2022-42920,}}
10:37:46 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/com\.fasterxml\.jackson\.core/jackson\-databind@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2023-35116, regex=false, caseSensitive=false},}}
10:37:46 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.eclipse\.jgit/org\.eclipse\.jgit@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4759,}}
10:37:46 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-transport@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
10:37:46 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-codec@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
10:37:46 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-buffer@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
10:37:46 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-common@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
10:37:46 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-resolver@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
10:37:46 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-codec\-dns@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
10:37:46 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-resolver\-dns@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
10:37:46 [INFO] Finished Unused Suppression Rule Analyzer (0 seconds)
10:37:46 [INFO] Analysis Complete (2 seconds)
10:37:46 [INFO] Writing XML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.xml
10:37:46 [INFO] Writing HTML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.html
10:37:46 [INFO] Writing JSON report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.json
10:37:46 [INFO] Writing CSV report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.csv
10:37:46 [INFO] Writing SARIF report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.sarif
10:37:46 [INFO] Writing JENKINS report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-jenkins.html
10:37:46 [INFO] Writing JUNIT report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-junit.xml
10:37:46 [INFO] Writing GITLAB report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-gitlab.json
10:37:46 [INFO] 
10:37:46 [INFO] --------------< org.openspcoop2:org.openspcoop2.commons >---------------
10:37:46 [INFO] Building dependencies.commons 1.0                                 [8/70]
10:37:46 [INFO] --------------------------------[ pom ]---------------------------------
10:37:46 [INFO] 
10:37:46 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.commons ---
10:37:46 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/commons (includes = [*.jar], excludes = [])
10:37:46 [INFO] 
10:37:46 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.commons ---
10:37:46 [INFO] Copying commons-beanutils-1.9.4.jar to /var/lib/jenkins/workspace/GovWay/lib/commons/commons-beanutils-1.9.4.jar
10:37:46 [INFO] Copying commons-chain-1.2.jar to /var/lib/jenkins/workspace/GovWay/lib/commons/commons-chain-1.2.jar
10:37:46 [INFO] Copying commons-cli-1.5.0.jar to /var/lib/jenkins/workspace/GovWay/lib/commons/commons-cli-1.5.0.jar
10:37:46 [INFO] Copying commons-codec-1.15.jar to /var/lib/jenkins/workspace/GovWay/lib/commons/commons-codec-1.15.jar
10:37:46 [INFO] Copying commons-collections-3.2.2.jar to /var/lib/jenkins/workspace/GovWay/lib/commons/commons-collections-3.2.2.jar
10:37:46 [INFO] Copying commons-collections4-4.4.jar to /var/lib/jenkins/workspace/GovWay/lib/commons/commons-collections4-4.4.jar
10:37:46 [INFO] Copying commons-compress-1.26.0.jar to /var/lib/jenkins/workspace/GovWay/lib/commons/commons-compress-1.26.0.jar
10:37:46 [INFO] Copying commons-csv-1.9.0.jar to /var/lib/jenkins/workspace/GovWay/lib/commons/commons-csv-1.9.0.jar
10:37:46 [INFO] Copying commons-dbcp2-2.9.0.jar to /var/lib/jenkins/workspace/GovWay/lib/commons/commons-dbcp2-2.9.0.jar
10:37:46 [INFO] Copying commons-digester-2.1.jar to /var/lib/jenkins/workspace/GovWay/lib/commons/commons-digester-2.1.jar
10:37:46 [INFO] Copying commons-discovery-0.5.jar to /var/lib/jenkins/workspace/GovWay/lib/commons/commons-discovery-0.5.jar
10:37:46 [INFO] Copying commons-email-1.5.jar to /var/lib/jenkins/workspace/GovWay/lib/commons/commons-email-1.5.jar
10:37:46 [INFO] Copying commons-fileupload-1.5.jar to /var/lib/jenkins/workspace/GovWay/lib/commons/commons-fileupload-1.5.jar
10:37:46 [INFO] Copying commons-io-2.11.0.jar to /var/lib/jenkins/workspace/GovWay/lib/commons/commons-io-2.11.0.jar
10:37:46 [INFO] Copying commons-lang-2.6.jar to /var/lib/jenkins/workspace/GovWay/lib/commons/commons-lang-2.6.jar
10:37:46 [INFO] Copying commons-lang3-3.12.0.jar to /var/lib/jenkins/workspace/GovWay/lib/commons/commons-lang3-3.12.0.jar
10:37:46 [INFO] Copying commons-logging-1.2.jar to /var/lib/jenkins/workspace/GovWay/lib/commons/commons-logging-1.2.jar
10:37:46 [INFO] Copying commons-math3-3.6.1.jar to /var/lib/jenkins/workspace/GovWay/lib/commons/commons-math3-3.6.1.jar
10:37:46 [INFO] Copying commons-net-3.9.0.jar to /var/lib/jenkins/workspace/GovWay/lib/commons/commons-net-3.9.0.jar
10:37:46 [INFO] Copying commons-pool2-2.11.1.jar to /var/lib/jenkins/workspace/GovWay/lib/commons/commons-pool2-2.11.1.jar
10:37:46 [INFO] Copying commons-validator-1.7.jar to /var/lib/jenkins/workspace/GovWay/lib/commons/commons-validator-1.7.jar
10:37:46 [INFO] 
10:37:46 [INFO] --- maven-antrun-plugin:1.8:run (sleep-for-a-while) @ org.openspcoop2.commons ---
10:37:46 [INFO] Executing tasks
10:37:46 
10:37:46 main:
10:37:51 [INFO] Executed tasks
10:37:51 [INFO] 
10:37:51 [INFO] --- dependency-check-maven:10.0.2:aggregate (check owasp) @ org.openspcoop2.commons ---
10:37:52 [INFO] Checking for updates
10:37:52 [INFO] Skipping the NVD API Update as it was completed within the last 240 minutes
10:37:52 [INFO] Skipping Known Exploited Vulnerabilities update check since last check was within 24 hours.
10:37:52 [INFO] Check for updates complete (124 ms)
10:37:52 [INFO] 
10:37:52 
10:37:52 Dependency-Check is an open source tool performing a best effort analysis of 3rd party dependencies; false positives and false negatives may exist in the analysis performed by the tool. Use of the tool and the reporting provided constitutes acceptance for use in an AS IS condition, and there are NO warranties, implied or otherwise, with regard to the analysis or its use. Any use of the tool and the reporting provided is at the user's risk. In no event shall the copyright holder or OWASP be held liable for any damages whatsoever arising out of or in connection with the use of this tool, the analysis performed, or the resulting report.
10:37:52 
10:37:52 
10:37:52    About ODC: https://jeremylong.github.io/DependencyCheck/general/internals.html
10:37:52    False Positives: https://jeremylong.github.io/DependencyCheck/general/suppression.html
10:37:52 
10:37:52 💖 Sponsor: https://github.com/sponsors/jeremylong
10:37:52 
10:37:52 
10:37:52 [INFO] Analysis Started
10:37:52 [INFO] Finished Archive Analyzer (0 seconds)
10:37:52 [INFO] Finished File Name Analyzer (0 seconds)
10:37:52 [INFO] Finished Jar Analyzer (0 seconds)
10:37:52 [INFO] Finished Dependency Merging Analyzer (0 seconds)
10:37:52 [INFO] Finished Hint Analyzer (0 seconds)
10:37:52 [INFO] Finished Version Filter Analyzer (0 seconds)
10:37:54 [INFO] Created CPE Index (1 seconds)
10:37:54 [INFO] Finished CPE Analyzer (2 seconds)
10:37:54 [INFO] Finished False Positive Analyzer (0 seconds)
10:37:54 [INFO] Finished NVD CVE Analyzer (0 seconds)
10:37:54 [INFO] Finished Sonatype OSS Index Analyzer (0 seconds)
10:37:54 [INFO] Finished Vulnerability Suppression Analyzer (0 seconds)
10:37:54 [INFO] Finished Known Exploited Vulnerability Analyzer (0 seconds)
10:37:54 [INFO] Finished Dependency Bundling Analyzer (0 seconds)
10:37:54 [INFO] Suppression Rule had zero matches: SuppressionRule{filePath=PropertyType{value=.*swagger-codegen-cli-3.0.18-gov4j-4.jar.*, regex=true, caseSensitive=false},cvssBelow={10.0,}}
10:37:54 [INFO] Suppression Rule had zero matches: SuppressionRule{filePath=PropertyType{value=.*swagger-codegen-cli-3.0.18.jar.*, regex=true, caseSensitive=false},cvssBelow={10.0,}}
10:37:54 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=A prototype pollution vulnerability in handlebars is exploitable if an attacker can control the template, regex=false, caseSensitive=false},}}
10:37:54 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Denial of service, regex=false, caseSensitive=false},}}
10:37:54 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Prototype pollution, regex=false, caseSensitive=false},}}
10:37:54 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Disallow calling helperMissing and blockHelperMissing directly, regex=false, caseSensitive=false},}}
10:37:54 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=handlebars issue: 1495, regex=false, caseSensitive=false},}}
10:37:54 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=handlebars issue: 1633, regex=false, caseSensitive=false},}}
10:37:54 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Affected versions of `handlebars` are vulnerable to Denial of Service. The package's parser may be forced into an endless loop while processing specially-crafted templates. This may allow attackers to exhaust system resources leading to Denial of Service.
10:37:54 
10:37:54 
10:37:54 ## Recommendation
10:37:54 
10:37:54 Upgrade to version 4.4.5 or later., regex=false, caseSensitive=false},}}
10:37:54 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}}
10:37:54 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Versions of `handlebars` prior to 3.0.8 or 4.5.2 are vulnerable to Arbitrary Code Execution. The package's lookup helper fails to properly validate templates, allowing attackers to submit templates that execute arbitrary JavaScript in the system. It can be used to run arbitrary code in a server processing Handlebars templates or on a victim's browser (effectively serving as Cross-Site Scripting).
10:37:54 
10:37:54 The following template can be used to demonstrate the vulnerability:  
10:37:54 ```{{#with "constructor"}}
10:37:54 	{{#with split as |a|}}
10:37:54 		{{pop (push "alert('Vulnerable Handlebars JS');")}}
10:37:54 		{{#with (concat (lookup join (slice 0 1)))}}
10:37:54 			{{#each (slice 2 3)}}
10:37:54 				{{#with (apply 0 a)}}
10:37:54 					{{.}}
10:37:54 				{{/with}}
10:37:54 			{{/each}}
10:37:54 		{{/with}}
10:37:54 	{{/with}}
10:37:54 {{/with}}```
10:37:54 
10:37:54 
10:37:54 ## Recommendation
10:37:54 
10:37:54 Upgrade to version 3.0.8, 4.5.2 or later., regex=false, caseSensitive=false},}}
10:37:54 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Versions of `handlebars` prior to 3.0.8 or 4.5.3 are vulnerable to Arbitrary Code Execution. The package's lookup helper fails to properly validate templates, allowing attackers to submit templates that execute arbitrary JavaScript in the system. It is due to an incomplete fix for a [previous issue](https://www.npmjs.com/advisories/1316). This vulnerability can be used to run arbitrary code in a server processing Handlebars templates or on a victim's browser (effectively serving as Cross-Site Scripting), regex=false, caseSensitive=false},}}
10:37:54 [INFO] Suppression Rule had zero matches: SuppressionRule{filePath=PropertyType{value=.*(struts-core-1.3.10.jar|facelets-taglib-jsf.*-spring-4-gov4j-1.jar|jsf-facelets-1.1.15.jar|richfaces-impl-jsf2-3.3.4.Final.jar|richfaces-impl-3.3.4.Final-gov4j-4.jar|javax.faces-2.4.0.jar|javax.servlet.jsp.jstl-1.2.1.jar|richfaces-ui-3.3.4.Final-gov4j-4.jar).*, regex=true, caseSensitive=false},cvssBelow={10.0,}}
10:37:54 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}}
10:37:54 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}}
10:37:54 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}}
10:37:54 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.jfree/jfreechart@.*$, regex=true, caseSensitive=false},cpe={PropertyType{value=cpe:/a:time_project:time, regex=false, caseSensitive=false},}}
10:37:54 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.jfree/jfreechart@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2023-52070, regex=false, caseSensitive=false},}}
10:37:54 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.jfree/jfreechart@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2024-22949, regex=false, caseSensitive=false},}}
10:37:54 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.jfree/jfreechart@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2024-23076, regex=false, caseSensitive=false},}}
10:37:54 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-38752, regex=false, caseSensitive=false},}}
10:37:54 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-41854, regex=false, caseSensitive=false},}}
10:37:54 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-1471, regex=false, caseSensitive=false},}}
10:37:54 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},cve={CVE-2022-3064,}}
10:37:54 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},cve={CVE-2021-4235,}}
10:37:54 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.springframework/spring\-web@.*$, regex=true, caseSensitive=false},cve={CVE-2016-1000027,}}
10:37:54 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.springframework\.security/spring\-security\-crypto@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2020-5408, regex=false, caseSensitive=false},}}
10:37:54 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xerces/xercesImpl@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2017-10355, regex=false, caseSensitive=false},}}
10:37:54 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.commons\.axiom/axiom\-api@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:37:54 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.commons\.axiom/axiom\-common\-impl@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:37:54 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.commons\.axiom/axiom\-dom@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:37:54 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.commons\.axiom/axiom\-impl@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:37:54 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-beanutils/commons\-beanutils@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:37:54 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-chain/commons\-chain@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:37:54 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-cli/commons\-cli@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:37:54 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-codec/commons\-codec@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:37:54 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-collections/commons\-collections@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:37:54 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-compress@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:37:54 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-csv@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:37:54 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-dbcp2@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:37:54 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-digester/commons\-digester@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:37:54 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-discovery/commons\-discovery@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:37:54 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-email@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:37:54 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-fileupload/commons\-fileupload@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:37:54 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-io/commons\-io@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:37:54 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-jcs3\-core@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:37:54 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-lang/commons\-lang@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:37:54 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-logging/commons\-logging@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:37:54 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-math3@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:37:54 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-pool2@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:37:54 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-validator/commons\-validator@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:37:54 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-io/commons\-io@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:37:54 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xml\-apis/xml\-apis@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:37:54 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xml\-resolver/xml\-resolver@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:37:54 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.xmlschema/xmlschema\-core@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:37:54 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},cpe={PropertyType{value=cpe:/a:json-java_project:json-java, regex=false, caseSensitive=false},}}
10:37:54 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-45688, regex=false, caseSensitive=false},}}
10:37:54 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2023-5072, regex=false, caseSensitive=false},}}
10:37:54 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},cpe={PropertyType{value=cpe:/a:json-java_project:json-java, regex=false, caseSensitive=false},}}
10:37:54 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-45688, regex=false, caseSensitive=false},}}
10:37:54 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.cxf/cxf\-rt\-bindings\-soap@.*$, regex=true, caseSensitive=false},cpe={PropertyType{value=cpe:/a:apache:soap, regex=false, caseSensitive=false},}}
10:37:54 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xalan/xalan@.*$, regex=true, caseSensitive=false},cve={CVE-2022-42920,}}
10:37:54 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/com\.fasterxml\.jackson\.core/jackson\-databind@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2023-35116, regex=false, caseSensitive=false},}}
10:37:54 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.eclipse\.jgit/org\.eclipse\.jgit@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4759,}}
10:37:54 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-transport@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
10:37:54 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-codec@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
10:37:54 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-buffer@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
10:37:54 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-common@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
10:37:54 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-resolver@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
10:37:54 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-codec\-dns@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
10:37:54 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-resolver\-dns@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
10:37:54 [INFO] Finished Unused Suppression Rule Analyzer (0 seconds)
10:37:54 [INFO] Analysis Complete (2 seconds)
10:37:54 [INFO] Writing XML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.xml
10:37:55 [INFO] Writing HTML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.html
10:37:55 [INFO] Writing JSON report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.json
10:37:55 [INFO] Writing CSV report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.csv
10:37:55 [INFO] Writing SARIF report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.sarif
10:37:55 [INFO] Writing JENKINS report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-jenkins.html
10:37:55 [INFO] Writing JUNIT report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-junit.xml
10:37:55 [INFO] Writing GITLAB report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-gitlab.json
10:37:55 [INFO] 
10:37:55 [INFO] ---------------< org.openspcoop2:org.openspcoop2.faces >----------------
10:37:55 [INFO] Building dependencies.faces 1.0                                   [9/70]
10:37:55 [INFO] --------------------------------[ pom ]---------------------------------
10:37:55 [INFO] 
10:37:55 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.faces ---
10:37:55 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/faces (includes = [*.jar], excludes = [])
10:37:55 [INFO] 
10:37:55 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.faces ---
10:37:55 [INFO] Copying facelets-taglib-jsf12-spring-4-gov4j-1.jar to /var/lib/jenkins/workspace/GovWay/lib/faces/facelets-taglib-jsf12-spring-4-gov4j-1.jar
10:37:55 [INFO] Copying facelets-taglib-jsf20-spring-4-gov4j-1.jar to /var/lib/jenkins/workspace/GovWay/lib/faces/facelets-taglib-jsf20-spring-4-gov4j-1.jar
10:37:55 [INFO] Copying aopalliance-1.0.jar to /var/lib/jenkins/workspace/GovWay/lib/faces/aopalliance-1.0.jar
10:37:55 [INFO] Copying cglib-nodep-2.2.3.jar to /var/lib/jenkins/workspace/GovWay/lib/faces/cglib-nodep-2.2.3.jar
10:37:55 [INFO] Copying el-impl-2.2.jar to /var/lib/jenkins/workspace/GovWay/lib/faces/el-impl-2.2.jar
10:37:55 [INFO] Copying javax.faces-2.4.0.jar to /var/lib/jenkins/workspace/GovWay/lib/faces/javax.faces-2.4.0.jar
10:37:55 [INFO] Copying javax.servlet.jsp.jstl-1.2.1.jar to /var/lib/jenkins/workspace/GovWay/lib/faces/javax.servlet.jsp.jstl-1.2.1.jar
10:37:55 [INFO] Copying javax.servlet.jsp.jstl-api-1.2.1.jar to /var/lib/jenkins/workspace/GovWay/lib/faces/javax.servlet.jsp.jstl-api-1.2.1.jar
10:37:55 [INFO] Copying jsf-api-1.2_15-06.jar to /var/lib/jenkins/workspace/GovWay/lib/faces/jsf-api-1.2_15-06.jar
10:37:55 [INFO] Copying jsf-impl-1.2_15-06.jar to /var/lib/jenkins/workspace/GovWay/lib/faces/jsf-impl-1.2_15-06.jar
10:37:55 [INFO] Copying jsf-facelets-1.1.15.jar to /var/lib/jenkins/workspace/GovWay/lib/faces/jsf-facelets-1.1.15.jar
10:37:55 [INFO] Copying jsr311-api-1.1.1.jar to /var/lib/jenkins/workspace/GovWay/lib/faces/jsr311-api-1.1.1.jar
10:37:55 [INFO] Copying richfaces-api-3.3.4.Final.jar to /var/lib/jenkins/workspace/GovWay/lib/faces/richfaces-api-3.3.4.Final.jar
10:37:55 [INFO] Copying richfaces-impl-3.3.4.Final-gov4j-4.jar to /var/lib/jenkins/workspace/GovWay/lib/faces/richfaces-impl-3.3.4.Final-gov4j-4.jar
10:37:55 [INFO] Copying richfaces-impl-jsf2-3.3.4.Final.jar to /var/lib/jenkins/workspace/GovWay/lib/faces/richfaces-impl-jsf2-3.3.4.Final.jar
10:37:55 [INFO] Copying richfaces-ui-3.3.4.Final-gov4j-4.jar to /var/lib/jenkins/workspace/GovWay/lib/faces/richfaces-ui-3.3.4.Final-gov4j-4.jar
10:37:55 [INFO] 
10:37:55 [INFO] --- maven-antrun-plugin:1.8:run (sleep-for-a-while) @ org.openspcoop2.faces ---
10:37:55 [INFO] Executing tasks
10:37:55 
10:37:55 main:
10:38:00 [INFO] Executed tasks
10:38:00 [INFO] 
10:38:00 [INFO] --- dependency-check-maven:10.0.2:aggregate (check owasp) @ org.openspcoop2.faces ---
10:38:00 [INFO] Checking for updates
10:38:00 [INFO] Skipping the NVD API Update as it was completed within the last 240 minutes
10:38:00 [INFO] Skipping Known Exploited Vulnerabilities update check since last check was within 24 hours.
10:38:00 [INFO] Check for updates complete (124 ms)
10:38:00 [INFO] 
10:38:00 
10:38:00 Dependency-Check is an open source tool performing a best effort analysis of 3rd party dependencies; false positives and false negatives may exist in the analysis performed by the tool. Use of the tool and the reporting provided constitutes acceptance for use in an AS IS condition, and there are NO warranties, implied or otherwise, with regard to the analysis or its use. Any use of the tool and the reporting provided is at the user's risk. In no event shall the copyright holder or OWASP be held liable for any damages whatsoever arising out of or in connection with the use of this tool, the analysis performed, or the resulting report.
10:38:00 
10:38:00 
10:38:00    About ODC: https://jeremylong.github.io/DependencyCheck/general/internals.html
10:38:00    False Positives: https://jeremylong.github.io/DependencyCheck/general/suppression.html
10:38:00 
10:38:00 💖 Sponsor: https://github.com/sponsors/jeremylong
10:38:00 
10:38:00 
10:38:00 [INFO] Analysis Started
10:38:01 [INFO] Finished Archive Analyzer (0 seconds)
10:38:01 [INFO] Finished File Name Analyzer (0 seconds)
10:38:01 [INFO] Finished Jar Analyzer (0 seconds)
10:38:01 [INFO] Finished Dependency Merging Analyzer (0 seconds)
10:38:01 [INFO] Finished Hint Analyzer (0 seconds)
10:38:01 [INFO] Finished Version Filter Analyzer (0 seconds)
10:38:02 [INFO] Created CPE Index (1 seconds)
10:38:03 [INFO] Finished CPE Analyzer (2 seconds)
10:38:03 [INFO] Finished False Positive Analyzer (0 seconds)
10:38:03 [INFO] Finished NVD CVE Analyzer (0 seconds)
10:38:10 [INFO] Finished RetireJS Analyzer (7 seconds)
10:38:10 [INFO] Finished Sonatype OSS Index Analyzer (0 seconds)
10:38:10 [INFO] Finished Vulnerability Suppression Analyzer (0 seconds)
10:38:10 [INFO] Finished Known Exploited Vulnerability Analyzer (0 seconds)
10:38:11 [INFO] Finished Dependency Bundling Analyzer (0 seconds)
10:38:11 [INFO] Suppression Rule had zero matches: SuppressionRule{filePath=PropertyType{value=.*swagger-codegen-cli-3.0.18-gov4j-4.jar.*, regex=true, caseSensitive=false},cvssBelow={10.0,}}
10:38:11 [INFO] Suppression Rule had zero matches: SuppressionRule{filePath=PropertyType{value=.*swagger-codegen-cli-3.0.18.jar.*, regex=true, caseSensitive=false},cvssBelow={10.0,}}
10:38:11 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=A prototype pollution vulnerability in handlebars is exploitable if an attacker can control the template, regex=false, caseSensitive=false},}}
10:38:11 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Denial of service, regex=false, caseSensitive=false},}}
10:38:11 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Prototype pollution, regex=false, caseSensitive=false},}}
10:38:11 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Disallow calling helperMissing and blockHelperMissing directly, regex=false, caseSensitive=false},}}
10:38:11 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=handlebars issue: 1495, regex=false, caseSensitive=false},}}
10:38:11 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=handlebars issue: 1633, regex=false, caseSensitive=false},}}
10:38:11 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Affected versions of `handlebars` are vulnerable to Denial of Service. The package's parser may be forced into an endless loop while processing specially-crafted templates. This may allow attackers to exhaust system resources leading to Denial of Service.
10:38:11 
10:38:11 
10:38:11 ## Recommendation
10:38:11 
10:38:11 Upgrade to version 4.4.5 or later., regex=false, caseSensitive=false},}}
10:38:11 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Versions of `handlebars` prior to 3.0.8 or 4.5.2 are vulnerable to Arbitrary Code Execution. The package's lookup helper fails to properly validate templates, allowing attackers to submit templates that execute arbitrary JavaScript in the system. It can be used to run arbitrary code in a server processing Handlebars templates or on a victim's browser (effectively serving as Cross-Site Scripting).
10:38:11 
10:38:11 The following template can be used to demonstrate the vulnerability:  
10:38:11 ```{{#with "constructor"}}
10:38:11 	{{#with split as |a|}}
10:38:11 		{{pop (push "alert('Vulnerable Handlebars JS');")}}
10:38:11 		{{#with (concat (lookup join (slice 0 1)))}}
10:38:11 			{{#each (slice 2 3)}}
10:38:11 				{{#with (apply 0 a)}}
10:38:11 					{{.}}
10:38:11 				{{/with}}
10:38:11 			{{/each}}
10:38:11 		{{/with}}
10:38:11 	{{/with}}
10:38:11 {{/with}}```
10:38:11 
10:38:11 
10:38:11 ## Recommendation
10:38:11 
10:38:11 Upgrade to version 3.0.8, 4.5.2 or later., regex=false, caseSensitive=false},}}
10:38:11 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Versions of `handlebars` prior to 3.0.8 or 4.5.3 are vulnerable to Arbitrary Code Execution. The package's lookup helper fails to properly validate templates, allowing attackers to submit templates that execute arbitrary JavaScript in the system. It is due to an incomplete fix for a [previous issue](https://www.npmjs.com/advisories/1316). This vulnerability can be used to run arbitrary code in a server processing Handlebars templates or on a victim's browser (effectively serving as Cross-Site Scripting), regex=false, caseSensitive=false},}}
10:38:11 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}}
10:38:11 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}}
10:38:11 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}}
10:38:11 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.jfree/jfreechart@.*$, regex=true, caseSensitive=false},cpe={PropertyType{value=cpe:/a:time_project:time, regex=false, caseSensitive=false},}}
10:38:11 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.jfree/jfreechart@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2023-52070, regex=false, caseSensitive=false},}}
10:38:11 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.jfree/jfreechart@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2024-22949, regex=false, caseSensitive=false},}}
10:38:11 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.jfree/jfreechart@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2024-23076, regex=false, caseSensitive=false},}}
10:38:11 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-discovery/commons\-discovery@.*$, regex=true, caseSensitive=false},cve={CVE-2022-0869,}}
10:38:11 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-38752, regex=false, caseSensitive=false},}}
10:38:11 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-41854, regex=false, caseSensitive=false},}}
10:38:11 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-1471, regex=false, caseSensitive=false},}}
10:38:11 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},cve={CVE-2022-3064,}}
10:38:11 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},cve={CVE-2021-4235,}}
10:38:11 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.springframework/spring\-web@.*$, regex=true, caseSensitive=false},cve={CVE-2016-1000027,}}
10:38:11 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.springframework\.security/spring\-security\-crypto@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2020-5408, regex=false, caseSensitive=false},}}
10:38:11 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xerces/xercesImpl@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2017-10355, regex=false, caseSensitive=false},}}
10:38:11 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.commons\.axiom/axiom\-api@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:38:11 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.commons\.axiom/axiom\-common\-impl@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:38:11 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.commons\.axiom/axiom\-dom@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:38:11 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.commons\.axiom/axiom\-impl@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:38:11 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-beanutils/commons\-beanutils@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:38:11 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-chain/commons\-chain@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:38:11 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-cli/commons\-cli@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:38:11 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-codec/commons\-codec@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:38:11 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-collections/commons\-collections@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:38:11 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-compress@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:38:11 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-csv@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:38:11 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-dbcp2@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:38:11 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-digester/commons\-digester@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:38:11 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-discovery/commons\-discovery@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:38:11 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-email@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:38:11 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-fileupload/commons\-fileupload@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:38:11 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-io/commons\-io@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:38:11 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-jcs3\-core@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:38:11 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-lang/commons\-lang@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:38:11 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-logging/commons\-logging@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:38:11 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-math3@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:38:11 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-pool2@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:38:11 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-validator/commons\-validator@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:38:11 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-io/commons\-io@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:38:11 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xml\-apis/xml\-apis@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:38:11 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xml\-resolver/xml\-resolver@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:38:11 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.xmlschema/xmlschema\-core@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:38:11 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},cpe={PropertyType{value=cpe:/a:json-java_project:json-java, regex=false, caseSensitive=false},}}
10:38:11 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-45688, regex=false, caseSensitive=false},}}
10:38:11 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2023-5072, regex=false, caseSensitive=false},}}
10:38:11 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},cpe={PropertyType{value=cpe:/a:json-java_project:json-java, regex=false, caseSensitive=false},}}
10:38:11 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-45688, regex=false, caseSensitive=false},}}
10:38:11 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.cxf/cxf\-rt\-bindings\-soap@.*$, regex=true, caseSensitive=false},cpe={PropertyType{value=cpe:/a:apache:soap, regex=false, caseSensitive=false},}}
10:38:11 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xalan/xalan@.*$, regex=true, caseSensitive=false},cve={CVE-2022-42920,}}
10:38:11 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/com\.fasterxml\.jackson\.core/jackson\-databind@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2023-35116, regex=false, caseSensitive=false},}}
10:38:11 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.eclipse\.jgit/org\.eclipse\.jgit@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4759,}}
10:38:11 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-transport@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
10:38:11 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-codec@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
10:38:11 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-buffer@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
10:38:11 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-common@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
10:38:11 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-resolver@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
10:38:11 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-codec\-dns@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
10:38:11 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-resolver\-dns@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
10:38:11 [INFO] Finished Unused Suppression Rule Analyzer (0 seconds)
10:38:11 [INFO] Analysis Complete (10 seconds)
10:38:11 [INFO] Writing XML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.xml
10:38:11 [INFO] Writing HTML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.html
10:38:11 [INFO] Writing JSON report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.json
10:38:11 [INFO] Writing CSV report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.csv
10:38:11 [INFO] Writing SARIF report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.sarif
10:38:11 [INFO] Writing JENKINS report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-jenkins.html
10:38:11 [INFO] Writing JUNIT report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-junit.xml
10:38:11 [INFO] Writing GITLAB report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-gitlab.json
10:38:11 [INFO] 
10:38:11 [INFO] ----------------< org.openspcoop2:org.openspcoop2.git >-----------------
10:38:11 [INFO] Building dependencies.git 1.0                                    [10/70]
10:38:11 [INFO] --------------------------------[ pom ]---------------------------------
10:38:11 [INFO] 
10:38:11 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.git ---
10:38:11 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/git (includes = [*.jar], excludes = [])
10:38:11 [INFO] 
10:38:11 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.git ---
10:38:11 [INFO] Copying openspcoop2_git-task-1.0.jar to /var/lib/jenkins/workspace/GovWay/lib/git/openspcoop2_git-task-1.0.jar
10:38:11 [INFO] Copying org.eclipse.jgit-6.7.0.202309050840-r.jar to /var/lib/jenkins/workspace/GovWay/lib/git/org.eclipse.jgit-6.7.0.202309050840-r.jar
10:38:11 [INFO] 
10:38:11 [INFO] --- maven-antrun-plugin:1.8:run (sleep-for-a-while) @ org.openspcoop2.git ---
10:38:11 [INFO] Executing tasks
10:38:11 
10:38:11 main:
10:38:16 [INFO] Executed tasks
10:38:16 [INFO] 
10:38:16 [INFO] --- dependency-check-maven:10.0.2:aggregate (check owasp) @ org.openspcoop2.git ---
10:38:17 [INFO] Checking for updates
10:38:17 [INFO] Skipping the NVD API Update as it was completed within the last 240 minutes
10:38:17 [INFO] Skipping Known Exploited Vulnerabilities update check since last check was within 24 hours.
10:38:17 [INFO] Check for updates complete (127 ms)
10:38:17 [INFO] 
10:38:17 
10:38:17 Dependency-Check is an open source tool performing a best effort analysis of 3rd party dependencies; false positives and false negatives may exist in the analysis performed by the tool. Use of the tool and the reporting provided constitutes acceptance for use in an AS IS condition, and there are NO warranties, implied or otherwise, with regard to the analysis or its use. Any use of the tool and the reporting provided is at the user's risk. In no event shall the copyright holder or OWASP be held liable for any damages whatsoever arising out of or in connection with the use of this tool, the analysis performed, or the resulting report.
10:38:17 
10:38:17 
10:38:17    About ODC: https://jeremylong.github.io/DependencyCheck/general/internals.html
10:38:17    False Positives: https://jeremylong.github.io/DependencyCheck/general/suppression.html
10:38:17 
10:38:17 💖 Sponsor: https://github.com/sponsors/jeremylong
10:38:17 
10:38:17 
10:38:17 [INFO] Analysis Started
10:38:17 [INFO] Finished Archive Analyzer (0 seconds)
10:38:17 [INFO] Finished File Name Analyzer (0 seconds)
10:38:17 [INFO] Finished Jar Analyzer (0 seconds)
10:38:17 [INFO] Finished Dependency Merging Analyzer (0 seconds)
10:38:17 [INFO] Finished Hint Analyzer (0 seconds)
10:38:17 [INFO] Finished Version Filter Analyzer (0 seconds)
10:38:18 [INFO] Created CPE Index (1 seconds)
10:38:18 [INFO] Finished CPE Analyzer (1 seconds)
10:38:18 [INFO] Finished False Positive Analyzer (0 seconds)
10:38:18 [INFO] Finished NVD CVE Analyzer (0 seconds)
10:38:18 [INFO] Finished Sonatype OSS Index Analyzer (0 seconds)
10:38:18 [INFO] Finished Vulnerability Suppression Analyzer (0 seconds)
10:38:18 [INFO] Finished Known Exploited Vulnerability Analyzer (0 seconds)
10:38:18 [INFO] Finished Dependency Bundling Analyzer (0 seconds)
10:38:18 [INFO] Suppression Rule had zero matches: SuppressionRule{filePath=PropertyType{value=.*swagger-codegen-cli-3.0.18-gov4j-4.jar.*, regex=true, caseSensitive=false},cvssBelow={10.0,}}
10:38:18 [INFO] Suppression Rule had zero matches: SuppressionRule{filePath=PropertyType{value=.*swagger-codegen-cli-3.0.18.jar.*, regex=true, caseSensitive=false},cvssBelow={10.0,}}
10:38:18 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=A prototype pollution vulnerability in handlebars is exploitable if an attacker can control the template, regex=false, caseSensitive=false},}}
10:38:18 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Denial of service, regex=false, caseSensitive=false},}}
10:38:18 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Prototype pollution, regex=false, caseSensitive=false},}}
10:38:18 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Disallow calling helperMissing and blockHelperMissing directly, regex=false, caseSensitive=false},}}
10:38:18 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=handlebars issue: 1495, regex=false, caseSensitive=false},}}
10:38:18 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=handlebars issue: 1633, regex=false, caseSensitive=false},}}
10:38:18 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Affected versions of `handlebars` are vulnerable to Denial of Service. The package's parser may be forced into an endless loop while processing specially-crafted templates. This may allow attackers to exhaust system resources leading to Denial of Service.
10:38:18 
10:38:18 
10:38:18 ## Recommendation
10:38:18 
10:38:18 Upgrade to version 4.4.5 or later., regex=false, caseSensitive=false},}}
10:38:18 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}}
10:38:18 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Versions of `handlebars` prior to 3.0.8 or 4.5.2 are vulnerable to Arbitrary Code Execution. The package's lookup helper fails to properly validate templates, allowing attackers to submit templates that execute arbitrary JavaScript in the system. It can be used to run arbitrary code in a server processing Handlebars templates or on a victim's browser (effectively serving as Cross-Site Scripting).
10:38:18 
10:38:18 The following template can be used to demonstrate the vulnerability:  
10:38:18 ```{{#with "constructor"}}
10:38:18 	{{#with split as |a|}}
10:38:18 		{{pop (push "alert('Vulnerable Handlebars JS');")}}
10:38:18 		{{#with (concat (lookup join (slice 0 1)))}}
10:38:18 			{{#each (slice 2 3)}}
10:38:18 				{{#with (apply 0 a)}}
10:38:18 					{{.}}
10:38:18 				{{/with}}
10:38:18 			{{/each}}
10:38:18 		{{/with}}
10:38:18 	{{/with}}
10:38:18 {{/with}}```
10:38:18 
10:38:18 
10:38:18 ## Recommendation
10:38:18 
10:38:18 Upgrade to version 3.0.8, 4.5.2 or later., regex=false, caseSensitive=false},}}
10:38:18 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Versions of `handlebars` prior to 3.0.8 or 4.5.3 are vulnerable to Arbitrary Code Execution. The package's lookup helper fails to properly validate templates, allowing attackers to submit templates that execute arbitrary JavaScript in the system. It is due to an incomplete fix for a [previous issue](https://www.npmjs.com/advisories/1316). This vulnerability can be used to run arbitrary code in a server processing Handlebars templates or on a victim's browser (effectively serving as Cross-Site Scripting), regex=false, caseSensitive=false},}}
10:38:18 [INFO] Suppression Rule had zero matches: SuppressionRule{filePath=PropertyType{value=.*(struts-core-1.3.10.jar|facelets-taglib-jsf.*-spring-4-gov4j-1.jar|jsf-facelets-1.1.15.jar|richfaces-impl-jsf2-3.3.4.Final.jar|richfaces-impl-3.3.4.Final-gov4j-4.jar|javax.faces-2.4.0.jar|javax.servlet.jsp.jstl-1.2.1.jar|richfaces-ui-3.3.4.Final-gov4j-4.jar).*, regex=true, caseSensitive=false},cvssBelow={10.0,}}
10:38:18 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}}
10:38:18 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}}
10:38:18 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}}
10:38:18 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.jfree/jfreechart@.*$, regex=true, caseSensitive=false},cpe={PropertyType{value=cpe:/a:time_project:time, regex=false, caseSensitive=false},}}
10:38:18 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.jfree/jfreechart@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2023-52070, regex=false, caseSensitive=false},}}
10:38:18 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.jfree/jfreechart@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2024-22949, regex=false, caseSensitive=false},}}
10:38:18 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.jfree/jfreechart@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2024-23076, regex=false, caseSensitive=false},}}
10:38:18 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-discovery/commons\-discovery@.*$, regex=true, caseSensitive=false},cve={CVE-2022-0869,}}
10:38:18 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-38752, regex=false, caseSensitive=false},}}
10:38:18 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-41854, regex=false, caseSensitive=false},}}
10:38:18 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-1471, regex=false, caseSensitive=false},}}
10:38:18 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},cve={CVE-2022-3064,}}
10:38:18 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},cve={CVE-2021-4235,}}
10:38:18 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.springframework/spring\-web@.*$, regex=true, caseSensitive=false},cve={CVE-2016-1000027,}}
10:38:18 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.springframework\.security/spring\-security\-crypto@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2020-5408, regex=false, caseSensitive=false},}}
10:38:18 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xerces/xercesImpl@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2017-10355, regex=false, caseSensitive=false},}}
10:38:18 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.commons\.axiom/axiom\-api@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:38:18 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.commons\.axiom/axiom\-common\-impl@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:38:18 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.commons\.axiom/axiom\-dom@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:38:18 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.commons\.axiom/axiom\-impl@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:38:18 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-beanutils/commons\-beanutils@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:38:18 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-chain/commons\-chain@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:38:18 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-cli/commons\-cli@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:38:18 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-codec/commons\-codec@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:38:18 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-collections/commons\-collections@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:38:18 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-compress@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:38:18 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-csv@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:38:18 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-dbcp2@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:38:18 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-digester/commons\-digester@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:38:18 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-discovery/commons\-discovery@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:38:18 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-email@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:38:18 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-fileupload/commons\-fileupload@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:38:18 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-io/commons\-io@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:38:18 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-jcs3\-core@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:38:18 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-lang/commons\-lang@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:38:18 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-logging/commons\-logging@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:38:18 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-math3@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:38:18 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-pool2@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:38:18 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-validator/commons\-validator@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:38:18 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-io/commons\-io@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:38:18 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xml\-apis/xml\-apis@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:38:18 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xml\-resolver/xml\-resolver@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:38:18 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.xmlschema/xmlschema\-core@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:38:18 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},cpe={PropertyType{value=cpe:/a:json-java_project:json-java, regex=false, caseSensitive=false},}}
10:38:18 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-45688, regex=false, caseSensitive=false},}}
10:38:18 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2023-5072, regex=false, caseSensitive=false},}}
10:38:18 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},cpe={PropertyType{value=cpe:/a:json-java_project:json-java, regex=false, caseSensitive=false},}}
10:38:18 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-45688, regex=false, caseSensitive=false},}}
10:38:18 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.cxf/cxf\-rt\-bindings\-soap@.*$, regex=true, caseSensitive=false},cpe={PropertyType{value=cpe:/a:apache:soap, regex=false, caseSensitive=false},}}
10:38:18 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xalan/xalan@.*$, regex=true, caseSensitive=false},cve={CVE-2022-42920,}}
10:38:18 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/com\.fasterxml\.jackson\.core/jackson\-databind@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2023-35116, regex=false, caseSensitive=false},}}
10:38:18 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-transport@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
10:38:18 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-codec@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
10:38:18 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-buffer@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
10:38:18 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-common@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
10:38:18 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-resolver@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
10:38:18 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-codec\-dns@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
10:38:18 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-resolver\-dns@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
10:38:18 [INFO] Finished Unused Suppression Rule Analyzer (0 seconds)
10:38:18 [INFO] Analysis Complete (1 seconds)
10:38:18 [INFO] Writing XML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.xml
10:38:19 [INFO] Writing HTML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.html
10:38:19 [INFO] Writing JSON report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.json
10:38:19 [INFO] Writing CSV report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.csv
10:38:19 [INFO] Writing SARIF report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.sarif
10:38:19 [INFO] Writing JENKINS report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-jenkins.html
10:38:19 [INFO] Writing JUNIT report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-junit.xml
10:38:19 [INFO] Writing GITLAB report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-gitlab.json
10:38:19 [INFO] 
10:38:19 [INFO] --------------< org.openspcoop2:org.openspcoop2.httpcore >--------------
10:38:19 [INFO] Building dependencies.httpcore 1.0                               [11/70]
10:38:19 [INFO] --------------------------------[ pom ]---------------------------------
10:38:19 [INFO] 
10:38:19 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.httpcore ---
10:38:19 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/httpcore (includes = [*.jar], excludes = [])
10:38:19 [INFO] 
10:38:19 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.httpcore ---
10:38:19 [INFO] Copying httpcore-4.4.15.jar to /var/lib/jenkins/workspace/GovWay/lib/httpcore/httpcore-4.4.15.jar
10:38:19 [INFO] Copying httpcore-nio-4.4.15.jar to /var/lib/jenkins/workspace/GovWay/lib/httpcore/httpcore-nio-4.4.15.jar
10:38:19 [INFO] Copying httpcore-ab-4.4.15-gov4j-2.jar to /var/lib/jenkins/workspace/GovWay/lib/httpcore/httpcore-ab-4.4.15-gov4j-2.jar
10:38:19 [INFO] Copying apache-mime4j-core-0.8.10.jar to /var/lib/jenkins/workspace/GovWay/lib/httpcore/apache-mime4j-core-0.8.10.jar
10:38:19 [INFO] Copying apache-mime4j-dom-0.8.10.jar to /var/lib/jenkins/workspace/GovWay/lib/httpcore/apache-mime4j-dom-0.8.10.jar
10:38:19 [INFO] Copying fluent-hc-4.5.13.jar to /var/lib/jenkins/workspace/GovWay/lib/httpcore/fluent-hc-4.5.13.jar
10:38:19 [INFO] Copying httpclient-4.5.13.jar to /var/lib/jenkins/workspace/GovWay/lib/httpcore/httpclient-4.5.13.jar
10:38:19 [INFO] Copying httpclient-cache-4.5.13.jar to /var/lib/jenkins/workspace/GovWay/lib/httpcore/httpclient-cache-4.5.13.jar
10:38:19 [INFO] Copying httpclient-win-4.5.13.jar to /var/lib/jenkins/workspace/GovWay/lib/httpcore/httpclient-win-4.5.13.jar
10:38:19 [INFO] Copying httpmime-4.5.13.jar to /var/lib/jenkins/workspace/GovWay/lib/httpcore/httpmime-4.5.13.jar
10:38:19 [INFO] Copying httpasyncclient-4.1.5.jar to /var/lib/jenkins/workspace/GovWay/lib/httpcore/httpasyncclient-4.1.5.jar
10:38:19 [INFO] Copying httpasyncclient-cache-4.1.5.jar to /var/lib/jenkins/workspace/GovWay/lib/httpcore/httpasyncclient-cache-4.1.5.jar
10:38:19 [INFO] 
10:38:19 [INFO] --- maven-antrun-plugin:1.8:run (sleep-for-a-while) @ org.openspcoop2.httpcore ---
10:38:19 [INFO] Executing tasks
10:38:19 
10:38:19 main:
10:38:24 [INFO] Executed tasks
10:38:24 [INFO] 
10:38:24 [INFO] --- dependency-check-maven:10.0.2:aggregate (check owasp) @ org.openspcoop2.httpcore ---
10:38:24 [INFO] Checking for updates
10:38:24 [INFO] Skipping the NVD API Update as it was completed within the last 240 minutes
10:38:24 [INFO] Skipping Known Exploited Vulnerabilities update check since last check was within 24 hours.
10:38:24 [INFO] Check for updates complete (94 ms)
10:38:24 [INFO] 
10:38:24 
10:38:24 Dependency-Check is an open source tool performing a best effort analysis of 3rd party dependencies; false positives and false negatives may exist in the analysis performed by the tool. Use of the tool and the reporting provided constitutes acceptance for use in an AS IS condition, and there are NO warranties, implied or otherwise, with regard to the analysis or its use. Any use of the tool and the reporting provided is at the user's risk. In no event shall the copyright holder or OWASP be held liable for any damages whatsoever arising out of or in connection with the use of this tool, the analysis performed, or the resulting report.
10:38:24 
10:38:24 
10:38:24    About ODC: https://jeremylong.github.io/DependencyCheck/general/internals.html
10:38:24    False Positives: https://jeremylong.github.io/DependencyCheck/general/suppression.html
10:38:24 
10:38:24 💖 Sponsor: https://github.com/sponsors/jeremylong
10:38:24 
10:38:24 
10:38:24 [INFO] Analysis Started
10:38:24 [INFO] Finished Archive Analyzer (0 seconds)
10:38:24 [INFO] Finished File Name Analyzer (0 seconds)
10:38:24 [INFO] Finished Jar Analyzer (0 seconds)
10:38:24 [INFO] Finished Dependency Merging Analyzer (0 seconds)
10:38:24 [INFO] Finished Hint Analyzer (0 seconds)
10:38:24 [INFO] Finished Version Filter Analyzer (0 seconds)
10:38:25 [INFO] Created CPE Index (1 seconds)
10:38:26 [INFO] Finished CPE Analyzer (1 seconds)
10:38:26 [INFO] Finished False Positive Analyzer (0 seconds)
10:38:26 [INFO] Finished NVD CVE Analyzer (0 seconds)
10:38:26 [INFO] Finished Sonatype OSS Index Analyzer (0 seconds)
10:38:26 [INFO] Finished Vulnerability Suppression Analyzer (0 seconds)
10:38:26 [INFO] Finished Known Exploited Vulnerability Analyzer (0 seconds)
10:38:26 [INFO] Finished Dependency Bundling Analyzer (0 seconds)
10:38:26 [INFO] Suppression Rule had zero matches: SuppressionRule{filePath=PropertyType{value=.*swagger-codegen-cli-3.0.18-gov4j-4.jar.*, regex=true, caseSensitive=false},cvssBelow={10.0,}}
10:38:26 [INFO] Suppression Rule had zero matches: SuppressionRule{filePath=PropertyType{value=.*swagger-codegen-cli-3.0.18.jar.*, regex=true, caseSensitive=false},cvssBelow={10.0,}}
10:38:26 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=A prototype pollution vulnerability in handlebars is exploitable if an attacker can control the template, regex=false, caseSensitive=false},}}
10:38:26 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Denial of service, regex=false, caseSensitive=false},}}
10:38:26 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Prototype pollution, regex=false, caseSensitive=false},}}
10:38:26 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Disallow calling helperMissing and blockHelperMissing directly, regex=false, caseSensitive=false},}}
10:38:26 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=handlebars issue: 1495, regex=false, caseSensitive=false},}}
10:38:26 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=handlebars issue: 1633, regex=false, caseSensitive=false},}}
10:38:26 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Affected versions of `handlebars` are vulnerable to Denial of Service. The package's parser may be forced into an endless loop while processing specially-crafted templates. This may allow attackers to exhaust system resources leading to Denial of Service.
10:38:26 
10:38:26 
10:38:26 ## Recommendation
10:38:26 
10:38:26 Upgrade to version 4.4.5 or later., regex=false, caseSensitive=false},}}
10:38:26 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}}
10:38:26 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Versions of `handlebars` prior to 3.0.8 or 4.5.2 are vulnerable to Arbitrary Code Execution. The package's lookup helper fails to properly validate templates, allowing attackers to submit templates that execute arbitrary JavaScript in the system. It can be used to run arbitrary code in a server processing Handlebars templates or on a victim's browser (effectively serving as Cross-Site Scripting).
10:38:26 
10:38:26 The following template can be used to demonstrate the vulnerability:  
10:38:26 ```{{#with "constructor"}}
10:38:26 	{{#with split as |a|}}
10:38:26 		{{pop (push "alert('Vulnerable Handlebars JS');")}}
10:38:26 		{{#with (concat (lookup join (slice 0 1)))}}
10:38:26 			{{#each (slice 2 3)}}
10:38:26 				{{#with (apply 0 a)}}
10:38:26 					{{.}}
10:38:26 				{{/with}}
10:38:26 			{{/each}}
10:38:26 		{{/with}}
10:38:26 	{{/with}}
10:38:26 {{/with}}```
10:38:26 
10:38:26 
10:38:26 ## Recommendation
10:38:26 
10:38:26 Upgrade to version 3.0.8, 4.5.2 or later., regex=false, caseSensitive=false},}}
10:38:26 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Versions of `handlebars` prior to 3.0.8 or 4.5.3 are vulnerable to Arbitrary Code Execution. The package's lookup helper fails to properly validate templates, allowing attackers to submit templates that execute arbitrary JavaScript in the system. It is due to an incomplete fix for a [previous issue](https://www.npmjs.com/advisories/1316). This vulnerability can be used to run arbitrary code in a server processing Handlebars templates or on a victim's browser (effectively serving as Cross-Site Scripting), regex=false, caseSensitive=false},}}
10:38:26 [INFO] Suppression Rule had zero matches: SuppressionRule{filePath=PropertyType{value=.*(struts-core-1.3.10.jar|facelets-taglib-jsf.*-spring-4-gov4j-1.jar|jsf-facelets-1.1.15.jar|richfaces-impl-jsf2-3.3.4.Final.jar|richfaces-impl-3.3.4.Final-gov4j-4.jar|javax.faces-2.4.0.jar|javax.servlet.jsp.jstl-1.2.1.jar|richfaces-ui-3.3.4.Final-gov4j-4.jar).*, regex=true, caseSensitive=false},cvssBelow={10.0,}}
10:38:26 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}}
10:38:26 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}}
10:38:26 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}}
10:38:26 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.jfree/jfreechart@.*$, regex=true, caseSensitive=false},cpe={PropertyType{value=cpe:/a:time_project:time, regex=false, caseSensitive=false},}}
10:38:26 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.jfree/jfreechart@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2023-52070, regex=false, caseSensitive=false},}}
10:38:26 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.jfree/jfreechart@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2024-22949, regex=false, caseSensitive=false},}}
10:38:26 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.jfree/jfreechart@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2024-23076, regex=false, caseSensitive=false},}}
10:38:26 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-discovery/commons\-discovery@.*$, regex=true, caseSensitive=false},cve={CVE-2022-0869,}}
10:38:26 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-38752, regex=false, caseSensitive=false},}}
10:38:26 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-41854, regex=false, caseSensitive=false},}}
10:38:26 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-1471, regex=false, caseSensitive=false},}}
10:38:26 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},cve={CVE-2022-3064,}}
10:38:26 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},cve={CVE-2021-4235,}}
10:38:26 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.springframework/spring\-web@.*$, regex=true, caseSensitive=false},cve={CVE-2016-1000027,}}
10:38:26 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.springframework\.security/spring\-security\-crypto@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2020-5408, regex=false, caseSensitive=false},}}
10:38:26 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xerces/xercesImpl@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2017-10355, regex=false, caseSensitive=false},}}
10:38:26 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.commons\.axiom/axiom\-api@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:38:26 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.commons\.axiom/axiom\-common\-impl@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:38:26 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.commons\.axiom/axiom\-dom@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:38:26 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.commons\.axiom/axiom\-impl@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:38:26 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-beanutils/commons\-beanutils@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:38:26 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-chain/commons\-chain@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:38:26 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-cli/commons\-cli@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:38:26 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-codec/commons\-codec@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:38:26 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-collections/commons\-collections@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:38:26 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-compress@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:38:26 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-csv@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:38:26 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-dbcp2@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:38:26 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-digester/commons\-digester@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:38:26 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-discovery/commons\-discovery@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:38:26 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-email@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:38:26 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-fileupload/commons\-fileupload@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:38:26 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-io/commons\-io@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:38:26 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-jcs3\-core@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:38:26 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-lang/commons\-lang@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:38:26 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-logging/commons\-logging@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:38:26 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-math3@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:38:26 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-pool2@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:38:26 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-validator/commons\-validator@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:38:26 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-io/commons\-io@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:38:26 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xml\-apis/xml\-apis@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:38:26 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xml\-resolver/xml\-resolver@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:38:26 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.xmlschema/xmlschema\-core@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:38:26 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},cpe={PropertyType{value=cpe:/a:json-java_project:json-java, regex=false, caseSensitive=false},}}
10:38:26 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-45688, regex=false, caseSensitive=false},}}
10:38:26 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2023-5072, regex=false, caseSensitive=false},}}
10:38:26 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},cpe={PropertyType{value=cpe:/a:json-java_project:json-java, regex=false, caseSensitive=false},}}
10:38:26 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-45688, regex=false, caseSensitive=false},}}
10:38:26 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.cxf/cxf\-rt\-bindings\-soap@.*$, regex=true, caseSensitive=false},cpe={PropertyType{value=cpe:/a:apache:soap, regex=false, caseSensitive=false},}}
10:38:26 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xalan/xalan@.*$, regex=true, caseSensitive=false},cve={CVE-2022-42920,}}
10:38:26 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/com\.fasterxml\.jackson\.core/jackson\-databind@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2023-35116, regex=false, caseSensitive=false},}}
10:38:26 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.eclipse\.jgit/org\.eclipse\.jgit@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4759,}}
10:38:26 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-transport@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
10:38:26 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-codec@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
10:38:26 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-buffer@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
10:38:26 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-common@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
10:38:26 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-resolver@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
10:38:26 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-codec\-dns@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
10:38:26 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-resolver\-dns@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
10:38:26 [INFO] Finished Unused Suppression Rule Analyzer (0 seconds)
10:38:26 [INFO] Analysis Complete (1 seconds)
10:38:26 [INFO] Writing XML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.xml
10:38:26 [INFO] Writing HTML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.html
10:38:26 [INFO] Writing JSON report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.json
10:38:26 [INFO] Writing CSV report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.csv
10:38:26 [INFO] Writing SARIF report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.sarif
10:38:26 [INFO] Writing JENKINS report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-jenkins.html
10:38:26 [INFO] Writing JUNIT report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-junit.xml
10:38:26 [INFO] Writing GITLAB report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-gitlab.json
10:38:26 [INFO] 
10:38:26 [INFO] --------------< org.openspcoop2:org.openspcoop2.jackson >---------------
10:38:26 [INFO] Building dependencies.jackson 1.0                                [12/70]
10:38:26 [INFO] --------------------------------[ pom ]---------------------------------
10:38:26 [INFO] 
10:38:26 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.jackson ---
10:38:26 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/jackson (includes = [*.jar], excludes = [])
10:38:26 [INFO] 
10:38:26 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.jackson ---
10:38:26 [INFO] Copying jackson-annotations-2.14.2.jar to /var/lib/jenkins/workspace/GovWay/lib/jackson/jackson-annotations-2.14.2.jar
10:38:26 [INFO] Copying jackson-core-2.14.2.jar to /var/lib/jenkins/workspace/GovWay/lib/jackson/jackson-core-2.14.2.jar
10:38:26 [INFO] Copying jackson-databind-2.14.2.jar to /var/lib/jenkins/workspace/GovWay/lib/jackson/jackson-databind-2.14.2.jar
10:38:26 [INFO] Copying jackson-dataformat-xml-2.14.2.jar to /var/lib/jenkins/workspace/GovWay/lib/jackson/jackson-dataformat-xml-2.14.2.jar
10:38:26 [INFO] Copying jackson-dataformat-yaml-2.14.2.jar to /var/lib/jenkins/workspace/GovWay/lib/jackson/jackson-dataformat-yaml-2.14.2.jar
10:38:26 [INFO] Copying jackson-jaxrs-base-2.14.2.jar to /var/lib/jenkins/workspace/GovWay/lib/jackson/jackson-jaxrs-base-2.14.2.jar
10:38:26 [INFO] Copying jackson-jaxrs-json-provider-2.14.2.jar to /var/lib/jenkins/workspace/GovWay/lib/jackson/jackson-jaxrs-json-provider-2.14.2.jar
10:38:26 [INFO] Copying jackson-jaxrs-xml-provider-2.14.2.jar to /var/lib/jenkins/workspace/GovWay/lib/jackson/jackson-jaxrs-xml-provider-2.14.2.jar
10:38:26 [INFO] Copying jackson-jaxrs-yaml-provider-2.14.2.jar to /var/lib/jenkins/workspace/GovWay/lib/jackson/jackson-jaxrs-yaml-provider-2.14.2.jar
10:38:26 [INFO] Copying jackson-module-jaxb-annotations-2.14.2.jar to /var/lib/jenkins/workspace/GovWay/lib/jackson/jackson-module-jaxb-annotations-2.14.2.jar
10:38:26 [INFO] Copying jackson-module-jsonSchema-2.14.2.jar to /var/lib/jenkins/workspace/GovWay/lib/jackson/jackson-module-jsonSchema-2.14.2.jar
10:38:26 [INFO] Copying jackson-datatype-joda-2.14.2.jar to /var/lib/jenkins/workspace/GovWay/lib/jackson/jackson-datatype-joda-2.14.2.jar
10:38:26 [INFO] Copying jackson-datatype-jsr310-2.14.2.jar to /var/lib/jenkins/workspace/GovWay/lib/jackson/jackson-datatype-jsr310-2.14.2.jar
10:38:26 [INFO] Copying jackson-coreutils-1.8.jar to /var/lib/jenkins/workspace/GovWay/lib/jackson/jackson-coreutils-1.8.jar
10:38:26 [INFO] 
10:38:26 [INFO] --- maven-antrun-plugin:1.8:run (sleep-for-a-while) @ org.openspcoop2.jackson ---
10:38:26 [INFO] Executing tasks
10:38:26 
10:38:26 main:
10:38:31 [INFO] Executed tasks
10:38:31 [INFO] 
10:38:31 [INFO] --- dependency-check-maven:10.0.2:aggregate (check owasp) @ org.openspcoop2.jackson ---
10:38:31 [INFO] Checking for updates
10:38:31 [INFO] Skipping the NVD API Update as it was completed within the last 240 minutes
10:38:31 [INFO] Skipping Known Exploited Vulnerabilities update check since last check was within 24 hours.
10:38:31 [INFO] Check for updates complete (101 ms)
10:38:31 [INFO] 
10:38:31 
10:38:31 Dependency-Check is an open source tool performing a best effort analysis of 3rd party dependencies; false positives and false negatives may exist in the analysis performed by the tool. Use of the tool and the reporting provided constitutes acceptance for use in an AS IS condition, and there are NO warranties, implied or otherwise, with regard to the analysis or its use. Any use of the tool and the reporting provided is at the user's risk. In no event shall the copyright holder or OWASP be held liable for any damages whatsoever arising out of or in connection with the use of this tool, the analysis performed, or the resulting report.
10:38:31 
10:38:31 
10:38:31    About ODC: https://jeremylong.github.io/DependencyCheck/general/internals.html
10:38:31    False Positives: https://jeremylong.github.io/DependencyCheck/general/suppression.html
10:38:31 
10:38:31 💖 Sponsor: https://github.com/sponsors/jeremylong
10:38:31 
10:38:31 
10:38:31 [INFO] Analysis Started
10:38:31 [INFO] Finished Archive Analyzer (0 seconds)
10:38:31 [INFO] Finished File Name Analyzer (0 seconds)
10:38:31 [INFO] Finished Jar Analyzer (0 seconds)
10:38:31 [INFO] Finished Dependency Merging Analyzer (0 seconds)
10:38:31 [INFO] Finished Hint Analyzer (0 seconds)
10:38:31 [INFO] Finished Version Filter Analyzer (0 seconds)
10:38:33 [INFO] Created CPE Index (1 seconds)
10:38:33 [INFO] Finished CPE Analyzer (1 seconds)
10:38:33 [INFO] Finished False Positive Analyzer (0 seconds)
10:38:33 [INFO] Finished NVD CVE Analyzer (0 seconds)
10:38:33 [INFO] Finished Sonatype OSS Index Analyzer (0 seconds)
10:38:33 [INFO] Finished Vulnerability Suppression Analyzer (0 seconds)
10:38:33 [INFO] Finished Known Exploited Vulnerability Analyzer (0 seconds)
10:38:33 [INFO] Finished Dependency Bundling Analyzer (0 seconds)
10:38:33 [INFO] Suppression Rule had zero matches: SuppressionRule{filePath=PropertyType{value=.*swagger-codegen-cli-3.0.18-gov4j-4.jar.*, regex=true, caseSensitive=false},cvssBelow={10.0,}}
10:38:33 [INFO] Suppression Rule had zero matches: SuppressionRule{filePath=PropertyType{value=.*swagger-codegen-cli-3.0.18.jar.*, regex=true, caseSensitive=false},cvssBelow={10.0,}}
10:38:33 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=A prototype pollution vulnerability in handlebars is exploitable if an attacker can control the template, regex=false, caseSensitive=false},}}
10:38:33 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Denial of service, regex=false, caseSensitive=false},}}
10:38:33 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Prototype pollution, regex=false, caseSensitive=false},}}
10:38:33 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Disallow calling helperMissing and blockHelperMissing directly, regex=false, caseSensitive=false},}}
10:38:33 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=handlebars issue: 1495, regex=false, caseSensitive=false},}}
10:38:33 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=handlebars issue: 1633, regex=false, caseSensitive=false},}}
10:38:33 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Affected versions of `handlebars` are vulnerable to Denial of Service. The package's parser may be forced into an endless loop while processing specially-crafted templates. This may allow attackers to exhaust system resources leading to Denial of Service.
10:38:33 
10:38:33 
10:38:33 ## Recommendation
10:38:33 
10:38:33 Upgrade to version 4.4.5 or later., regex=false, caseSensitive=false},}}
10:38:33 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}}
10:38:33 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Versions of `handlebars` prior to 3.0.8 or 4.5.2 are vulnerable to Arbitrary Code Execution. The package's lookup helper fails to properly validate templates, allowing attackers to submit templates that execute arbitrary JavaScript in the system. It can be used to run arbitrary code in a server processing Handlebars templates or on a victim's browser (effectively serving as Cross-Site Scripting).
10:38:33 
10:38:33 The following template can be used to demonstrate the vulnerability:  
10:38:33 ```{{#with "constructor"}}
10:38:33 	{{#with split as |a|}}
10:38:33 		{{pop (push "alert('Vulnerable Handlebars JS');")}}
10:38:33 		{{#with (concat (lookup join (slice 0 1)))}}
10:38:33 			{{#each (slice 2 3)}}
10:38:33 				{{#with (apply 0 a)}}
10:38:33 					{{.}}
10:38:33 				{{/with}}
10:38:33 			{{/each}}
10:38:33 		{{/with}}
10:38:33 	{{/with}}
10:38:33 {{/with}}```
10:38:33 
10:38:33 
10:38:33 ## Recommendation
10:38:33 
10:38:33 Upgrade to version 3.0.8, 4.5.2 or later., regex=false, caseSensitive=false},}}
10:38:33 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Versions of `handlebars` prior to 3.0.8 or 4.5.3 are vulnerable to Arbitrary Code Execution. The package's lookup helper fails to properly validate templates, allowing attackers to submit templates that execute arbitrary JavaScript in the system. It is due to an incomplete fix for a [previous issue](https://www.npmjs.com/advisories/1316). This vulnerability can be used to run arbitrary code in a server processing Handlebars templates or on a victim's browser (effectively serving as Cross-Site Scripting), regex=false, caseSensitive=false},}}
10:38:33 [INFO] Suppression Rule had zero matches: SuppressionRule{filePath=PropertyType{value=.*(struts-core-1.3.10.jar|facelets-taglib-jsf.*-spring-4-gov4j-1.jar|jsf-facelets-1.1.15.jar|richfaces-impl-jsf2-3.3.4.Final.jar|richfaces-impl-3.3.4.Final-gov4j-4.jar|javax.faces-2.4.0.jar|javax.servlet.jsp.jstl-1.2.1.jar|richfaces-ui-3.3.4.Final-gov4j-4.jar).*, regex=true, caseSensitive=false},cvssBelow={10.0,}}
10:38:33 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}}
10:38:33 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}}
10:38:33 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}}
10:38:33 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.jfree/jfreechart@.*$, regex=true, caseSensitive=false},cpe={PropertyType{value=cpe:/a:time_project:time, regex=false, caseSensitive=false},}}
10:38:33 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.jfree/jfreechart@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2023-52070, regex=false, caseSensitive=false},}}
10:38:33 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.jfree/jfreechart@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2024-22949, regex=false, caseSensitive=false},}}
10:38:33 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.jfree/jfreechart@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2024-23076, regex=false, caseSensitive=false},}}
10:38:33 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-discovery/commons\-discovery@.*$, regex=true, caseSensitive=false},cve={CVE-2022-0869,}}
10:38:33 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-38752, regex=false, caseSensitive=false},}}
10:38:33 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-41854, regex=false, caseSensitive=false},}}
10:38:33 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-1471, regex=false, caseSensitive=false},}}
10:38:33 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},cve={CVE-2022-3064,}}
10:38:33 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},cve={CVE-2021-4235,}}
10:38:33 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.springframework/spring\-web@.*$, regex=true, caseSensitive=false},cve={CVE-2016-1000027,}}
10:38:33 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.springframework\.security/spring\-security\-crypto@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2020-5408, regex=false, caseSensitive=false},}}
10:38:33 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xerces/xercesImpl@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2017-10355, regex=false, caseSensitive=false},}}
10:38:33 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.commons\.axiom/axiom\-api@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:38:33 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.commons\.axiom/axiom\-common\-impl@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:38:33 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.commons\.axiom/axiom\-dom@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:38:33 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.commons\.axiom/axiom\-impl@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:38:33 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-beanutils/commons\-beanutils@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:38:33 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-chain/commons\-chain@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:38:33 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-cli/commons\-cli@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:38:33 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-codec/commons\-codec@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:38:33 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-collections/commons\-collections@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:38:33 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-compress@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:38:33 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-csv@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:38:33 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-dbcp2@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:38:33 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-digester/commons\-digester@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:38:33 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-discovery/commons\-discovery@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:38:33 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-email@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:38:33 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-fileupload/commons\-fileupload@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:38:33 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-io/commons\-io@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:38:33 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-jcs3\-core@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:38:33 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-lang/commons\-lang@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:38:33 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-logging/commons\-logging@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:38:33 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-math3@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:38:33 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-pool2@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:38:33 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-validator/commons\-validator@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:38:33 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-io/commons\-io@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:38:33 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xml\-apis/xml\-apis@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:38:33 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xml\-resolver/xml\-resolver@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:38:33 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.xmlschema/xmlschema\-core@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:38:33 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},cpe={PropertyType{value=cpe:/a:json-java_project:json-java, regex=false, caseSensitive=false},}}
10:38:33 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-45688, regex=false, caseSensitive=false},}}
10:38:33 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2023-5072, regex=false, caseSensitive=false},}}
10:38:33 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},cpe={PropertyType{value=cpe:/a:json-java_project:json-java, regex=false, caseSensitive=false},}}
10:38:33 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-45688, regex=false, caseSensitive=false},}}
10:38:33 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.cxf/cxf\-rt\-bindings\-soap@.*$, regex=true, caseSensitive=false},cpe={PropertyType{value=cpe:/a:apache:soap, regex=false, caseSensitive=false},}}
10:38:33 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xalan/xalan@.*$, regex=true, caseSensitive=false},cve={CVE-2022-42920,}}
10:38:33 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.eclipse\.jgit/org\.eclipse\.jgit@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4759,}}
10:38:33 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-transport@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
10:38:33 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-codec@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
10:38:33 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-buffer@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
10:38:33 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-common@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
10:38:33 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-resolver@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
10:38:33 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-codec\-dns@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
10:38:33 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-resolver\-dns@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
10:38:33 [INFO] Finished Unused Suppression Rule Analyzer (0 seconds)
10:38:33 [INFO] Analysis Complete (1 seconds)
10:38:33 [INFO] Writing XML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.xml
10:38:33 [INFO] Writing HTML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.html
10:38:33 [INFO] Writing JSON report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.json
10:38:33 [INFO] Writing CSV report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.csv
10:38:33 [INFO] Writing SARIF report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.sarif
10:38:33 [INFO] Writing JENKINS report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-jenkins.html
10:38:33 [INFO] Writing JUNIT report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-junit.xml
10:38:33 [INFO] Writing GITLAB report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-gitlab.json
10:38:33 [INFO] 
10:38:33 [INFO] ---------------< org.openspcoop2:org.openspcoop2.javax >----------------
10:38:33 [INFO] Building dependencies.javax 1.0                                  [13/70]
10:38:33 [INFO] --------------------------------[ pom ]---------------------------------
10:38:33 [INFO] 
10:38:33 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.javax ---
10:38:33 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/javax (includes = [*.jar], excludes = [])
10:38:33 [INFO] 
10:38:33 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.javax ---
10:38:33 [INFO] Copying javax.management-1.0-gov4j.jar to /var/lib/jenkins/workspace/GovWay/lib/javax/javax.management-1.0-gov4j.jar
10:38:33 [INFO] Copying javax.xml.registry-api-1.0.8.jar to /var/lib/jenkins/workspace/GovWay/lib/javax/javax.xml.registry-api-1.0.8.jar
10:38:33 [INFO] Copying jta-1.1.jar to /var/lib/jenkins/workspace/GovWay/lib/javax/jta-1.1.jar
10:38:33 [INFO] Copying javax.servlet-api-4.0.1.jar to /var/lib/jenkins/workspace/GovWay/lib/javax/javax.servlet-api-4.0.1.jar
10:38:33 [INFO] Copying javax.security.jacc-api-1.6.jar to /var/lib/jenkins/workspace/GovWay/lib/javax/javax.security.jacc-api-1.6.jar
10:38:33 [INFO] Copying javax.resource-api-1.7.1.jar to /var/lib/jenkins/workspace/GovWay/lib/javax/javax.resource-api-1.7.1.jar
10:38:33 [INFO] Copying persistence-api-1.0.2.jar to /var/lib/jenkins/workspace/GovWay/lib/javax/persistence-api-1.0.2.jar
10:38:33 [INFO] Copying javax.jms-api-2.0.1.jar to /var/lib/jenkins/workspace/GovWay/lib/javax/javax.jms-api-2.0.1.jar
10:38:33 [INFO] Copying deployment-api-1.2-rev-1.jar to /var/lib/jenkins/workspace/GovWay/lib/javax/deployment-api-1.2-rev-1.jar
10:38:33 [INFO] Copying ejb-api-3.0.jar to /var/lib/jenkins/workspace/GovWay/lib/javax/ejb-api-3.0.jar
10:38:33 [INFO] Copying el-api-1.0.jar to /var/lib/jenkins/workspace/GovWay/lib/javax/el-api-1.0.jar
10:38:33 [INFO] Copying javax.annotation-api-1.3.2.jar to /var/lib/jenkins/workspace/GovWay/lib/javax/javax.annotation-api-1.3.2.jar
10:38:33 [INFO] Copying validation-api-2.0.1.Final.jar to /var/lib/jenkins/workspace/GovWay/lib/javax/validation-api-2.0.1.Final.jar
10:38:33 [INFO] Copying openjdk-orb-8.1.9.Final.jar to /var/lib/jenkins/workspace/GovWay/lib/javax/openjdk-orb-8.1.9.Final.jar
10:38:33 [INFO] 
10:38:33 [INFO] --- maven-antrun-plugin:1.8:run (sleep-for-a-while) @ org.openspcoop2.javax ---
10:38:33 [INFO] Executing tasks
10:38:33 
10:38:33 main:
10:38:38 [INFO] Executed tasks
10:38:38 [INFO] 
10:38:38 [INFO] --- dependency-check-maven:10.0.2:aggregate (check owasp) @ org.openspcoop2.javax ---
10:38:38 [INFO] Checking for updates
10:38:38 [INFO] Skipping the NVD API Update as it was completed within the last 240 minutes
10:38:38 [INFO] Skipping Known Exploited Vulnerabilities update check since last check was within 24 hours.
10:38:38 [INFO] Check for updates complete (107 ms)
10:38:38 [INFO] 
10:38:38 
10:38:38 Dependency-Check is an open source tool performing a best effort analysis of 3rd party dependencies; false positives and false negatives may exist in the analysis performed by the tool. Use of the tool and the reporting provided constitutes acceptance for use in an AS IS condition, and there are NO warranties, implied or otherwise, with regard to the analysis or its use. Any use of the tool and the reporting provided is at the user's risk. In no event shall the copyright holder or OWASP be held liable for any damages whatsoever arising out of or in connection with the use of this tool, the analysis performed, or the resulting report.
10:38:38 
10:38:38 
10:38:38    About ODC: https://jeremylong.github.io/DependencyCheck/general/internals.html
10:38:38    False Positives: https://jeremylong.github.io/DependencyCheck/general/suppression.html
10:38:38 
10:38:38 💖 Sponsor: https://github.com/sponsors/jeremylong
10:38:38 
10:38:38 
10:38:38 [INFO] Analysis Started
10:38:39 [INFO] Finished Archive Analyzer (0 seconds)
10:38:39 [INFO] Finished File Name Analyzer (0 seconds)
10:38:39 [INFO] Finished Jar Analyzer (0 seconds)
10:38:39 [INFO] Finished Dependency Merging Analyzer (0 seconds)
10:38:39 [INFO] Finished Hint Analyzer (0 seconds)
10:38:39 [INFO] Finished Version Filter Analyzer (0 seconds)
10:38:40 [INFO] Created CPE Index (1 seconds)
10:38:40 [INFO] Finished CPE Analyzer (1 seconds)
10:38:40 [INFO] Finished False Positive Analyzer (0 seconds)
10:38:40 [INFO] Finished NVD CVE Analyzer (0 seconds)
10:38:40 [INFO] Finished Sonatype OSS Index Analyzer (0 seconds)
10:38:40 [INFO] Finished Vulnerability Suppression Analyzer (0 seconds)
10:38:40 [INFO] Finished Known Exploited Vulnerability Analyzer (0 seconds)
10:38:40 [INFO] Finished Dependency Bundling Analyzer (0 seconds)
10:38:40 [INFO] Suppression Rule had zero matches: SuppressionRule{filePath=PropertyType{value=.*swagger-codegen-cli-3.0.18-gov4j-4.jar.*, regex=true, caseSensitive=false},cvssBelow={10.0,}}
10:38:40 [INFO] Suppression Rule had zero matches: SuppressionRule{filePath=PropertyType{value=.*swagger-codegen-cli-3.0.18.jar.*, regex=true, caseSensitive=false},cvssBelow={10.0,}}
10:38:40 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=A prototype pollution vulnerability in handlebars is exploitable if an attacker can control the template, regex=false, caseSensitive=false},}}
10:38:40 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Denial of service, regex=false, caseSensitive=false},}}
10:38:40 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Prototype pollution, regex=false, caseSensitive=false},}}
10:38:40 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Disallow calling helperMissing and blockHelperMissing directly, regex=false, caseSensitive=false},}}
10:38:40 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=handlebars issue: 1495, regex=false, caseSensitive=false},}}
10:38:40 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=handlebars issue: 1633, regex=false, caseSensitive=false},}}
10:38:40 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Affected versions of `handlebars` are vulnerable to Denial of Service. The package's parser may be forced into an endless loop while processing specially-crafted templates. This may allow attackers to exhaust system resources leading to Denial of Service.
10:38:40 
10:38:40 
10:38:40 ## Recommendation
10:38:40 
10:38:40 Upgrade to version 4.4.5 or later., regex=false, caseSensitive=false},}}
10:38:40 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}}
10:38:40 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Versions of `handlebars` prior to 3.0.8 or 4.5.2 are vulnerable to Arbitrary Code Execution. The package's lookup helper fails to properly validate templates, allowing attackers to submit templates that execute arbitrary JavaScript in the system. It can be used to run arbitrary code in a server processing Handlebars templates or on a victim's browser (effectively serving as Cross-Site Scripting).
10:38:40 
10:38:40 The following template can be used to demonstrate the vulnerability:  
10:38:40 ```{{#with "constructor"}}
10:38:40 	{{#with split as |a|}}
10:38:40 		{{pop (push "alert('Vulnerable Handlebars JS');")}}
10:38:40 		{{#with (concat (lookup join (slice 0 1)))}}
10:38:40 			{{#each (slice 2 3)}}
10:38:40 				{{#with (apply 0 a)}}
10:38:40 					{{.}}
10:38:40 				{{/with}}
10:38:40 			{{/each}}
10:38:40 		{{/with}}
10:38:40 	{{/with}}
10:38:40 {{/with}}```
10:38:40 
10:38:40 
10:38:40 ## Recommendation
10:38:40 
10:38:40 Upgrade to version 3.0.8, 4.5.2 or later., regex=false, caseSensitive=false},}}
10:38:40 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Versions of `handlebars` prior to 3.0.8 or 4.5.3 are vulnerable to Arbitrary Code Execution. The package's lookup helper fails to properly validate templates, allowing attackers to submit templates that execute arbitrary JavaScript in the system. It is due to an incomplete fix for a [previous issue](https://www.npmjs.com/advisories/1316). This vulnerability can be used to run arbitrary code in a server processing Handlebars templates or on a victim's browser (effectively serving as Cross-Site Scripting), regex=false, caseSensitive=false},}}
10:38:40 [INFO] Suppression Rule had zero matches: SuppressionRule{filePath=PropertyType{value=.*(struts-core-1.3.10.jar|facelets-taglib-jsf.*-spring-4-gov4j-1.jar|jsf-facelets-1.1.15.jar|richfaces-impl-jsf2-3.3.4.Final.jar|richfaces-impl-3.3.4.Final-gov4j-4.jar|javax.faces-2.4.0.jar|javax.servlet.jsp.jstl-1.2.1.jar|richfaces-ui-3.3.4.Final-gov4j-4.jar).*, regex=true, caseSensitive=false},cvssBelow={10.0,}}
10:38:40 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}}
10:38:40 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}}
10:38:40 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}}
10:38:40 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.jfree/jfreechart@.*$, regex=true, caseSensitive=false},cpe={PropertyType{value=cpe:/a:time_project:time, regex=false, caseSensitive=false},}}
10:38:40 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.jfree/jfreechart@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2023-52070, regex=false, caseSensitive=false},}}
10:38:40 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.jfree/jfreechart@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2024-22949, regex=false, caseSensitive=false},}}
10:38:40 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.jfree/jfreechart@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2024-23076, regex=false, caseSensitive=false},}}
10:38:40 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-discovery/commons\-discovery@.*$, regex=true, caseSensitive=false},cve={CVE-2022-0869,}}
10:38:40 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-38752, regex=false, caseSensitive=false},}}
10:38:40 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-41854, regex=false, caseSensitive=false},}}
10:38:40 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-1471, regex=false, caseSensitive=false},}}
10:38:40 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},cve={CVE-2022-3064,}}
10:38:40 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},cve={CVE-2021-4235,}}
10:38:40 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.springframework/spring\-web@.*$, regex=true, caseSensitive=false},cve={CVE-2016-1000027,}}
10:38:40 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.springframework\.security/spring\-security\-crypto@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2020-5408, regex=false, caseSensitive=false},}}
10:38:40 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xerces/xercesImpl@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2017-10355, regex=false, caseSensitive=false},}}
10:38:40 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.commons\.axiom/axiom\-api@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:38:40 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.commons\.axiom/axiom\-common\-impl@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:38:40 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.commons\.axiom/axiom\-dom@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:38:40 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.commons\.axiom/axiom\-impl@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:38:40 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-beanutils/commons\-beanutils@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:38:40 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-chain/commons\-chain@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:38:40 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-cli/commons\-cli@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:38:40 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-codec/commons\-codec@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:38:40 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-collections/commons\-collections@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:38:40 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-compress@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:38:40 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-csv@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:38:40 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-dbcp2@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:38:40 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-digester/commons\-digester@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:38:40 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-discovery/commons\-discovery@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:38:40 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-email@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:38:40 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-fileupload/commons\-fileupload@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:38:40 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-io/commons\-io@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:38:40 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-jcs3\-core@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:38:40 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-lang/commons\-lang@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:38:40 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-logging/commons\-logging@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:38:40 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-math3@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:38:40 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-pool2@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:38:40 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-validator/commons\-validator@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:38:40 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-io/commons\-io@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:38:40 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xml\-apis/xml\-apis@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:38:40 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xml\-resolver/xml\-resolver@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:38:40 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.xmlschema/xmlschema\-core@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:38:40 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},cpe={PropertyType{value=cpe:/a:json-java_project:json-java, regex=false, caseSensitive=false},}}
10:38:40 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-45688, regex=false, caseSensitive=false},}}
10:38:40 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2023-5072, regex=false, caseSensitive=false},}}
10:38:40 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},cpe={PropertyType{value=cpe:/a:json-java_project:json-java, regex=false, caseSensitive=false},}}
10:38:40 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-45688, regex=false, caseSensitive=false},}}
10:38:40 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.cxf/cxf\-rt\-bindings\-soap@.*$, regex=true, caseSensitive=false},cpe={PropertyType{value=cpe:/a:apache:soap, regex=false, caseSensitive=false},}}
10:38:40 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xalan/xalan@.*$, regex=true, caseSensitive=false},cve={CVE-2022-42920,}}
10:38:40 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/com\.fasterxml\.jackson\.core/jackson\-databind@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2023-35116, regex=false, caseSensitive=false},}}
10:38:40 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.eclipse\.jgit/org\.eclipse\.jgit@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4759,}}
10:38:40 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-transport@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
10:38:40 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-codec@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
10:38:40 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-buffer@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
10:38:40 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-common@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
10:38:40 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-resolver@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
10:38:40 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-codec\-dns@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
10:38:40 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-resolver\-dns@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
10:38:40 [INFO] Finished Unused Suppression Rule Analyzer (0 seconds)
10:38:40 [INFO] Analysis Complete (1 seconds)
10:38:40 [INFO] Writing XML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.xml
10:38:40 [INFO] Writing HTML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.html
10:38:40 [INFO] Writing JSON report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.json
10:38:40 [INFO] Writing CSV report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.csv
10:38:40 [INFO] Writing SARIF report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.sarif
10:38:40 [INFO] Writing JENKINS report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-jenkins.html
10:38:40 [INFO] Writing JUNIT report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-junit.xml
10:38:40 [INFO] Writing GITLAB report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-gitlab.json
10:38:40 [INFO] 
10:38:40 [INFO] ----------------< org.openspcoop2:org.openspcoop2.jax >-----------------
10:38:40 [INFO] Building dependencies.jax 1.0                                    [14/70]
10:38:40 [INFO] --------------------------------[ pom ]---------------------------------
10:38:40 [INFO] 
10:38:40 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.jax ---
10:38:40 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/jax (includes = [*.jar], excludes = [])
10:38:40 [INFO] 
10:38:40 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.jax ---
10:38:40 [INFO] Copying jaxp-ri-1.4.5-gov4j-1.jar to /var/lib/jenkins/workspace/GovWay/lib/jax/jaxp-ri-1.4.5-gov4j-1.jar
10:38:40 [INFO] Copying jsr181-api-1.0-MR1.jar to /var/lib/jenkins/workspace/GovWay/lib/jax/jsr181-api-1.0-MR1.jar
10:38:40 [INFO] Copying jaxws-api-2.3.1.jar to /var/lib/jenkins/workspace/GovWay/lib/jax/jaxws-api-2.3.1.jar
10:38:40 [INFO] Copying jaxb-api-2.3.1.jar to /var/lib/jenkins/workspace/GovWay/lib/jax/jaxb-api-2.3.1.jar
10:38:40 [INFO] Copying jaxb-core-2.3.0.1.jar to /var/lib/jenkins/workspace/GovWay/lib/jax/jaxb-core-2.3.0.1.jar
10:38:40 [INFO] Copying jaxb-impl-2.3.7.jar to /var/lib/jenkins/workspace/GovWay/lib/jax/jaxb-impl-2.3.7.jar
10:38:40 [INFO] Copying jaxb-xjc-2.3.7.jar to /var/lib/jenkins/workspace/GovWay/lib/jax/jaxb-xjc-2.3.7.jar
10:38:40 [INFO] 
10:38:40 [INFO] --- copy-rename-maven-plugin:1.0:rename (rename-file) @ org.openspcoop2.jax ---
10:38:40 [INFO] Renamed /var/lib/jenkins/workspace/GovWay/lib/jax/jsr181-api-1.0-MR1.jar to /var/lib/jenkins/workspace/GovWay/lib/jax/jaxws-jsr181-api-2.3.1.jar
10:38:40 [INFO] 
10:38:40 [INFO] --- maven-antrun-plugin:1.8:run (sleep-for-a-while) @ org.openspcoop2.jax ---
10:38:40 [INFO] Executing tasks
10:38:40 
10:38:40 main:
10:38:45 [INFO] Executed tasks
10:38:45 [INFO] 
10:38:45 [INFO] --- dependency-check-maven:10.0.2:aggregate (check owasp) @ org.openspcoop2.jax ---
10:38:46 [INFO] Checking for updates
10:38:46 [INFO] Skipping the NVD API Update as it was completed within the last 240 minutes
10:38:46 [INFO] Skipping Known Exploited Vulnerabilities update check since last check was within 24 hours.
10:38:46 [INFO] Check for updates complete (116 ms)
10:38:46 [INFO] 
10:38:46 
10:38:46 Dependency-Check is an open source tool performing a best effort analysis of 3rd party dependencies; false positives and false negatives may exist in the analysis performed by the tool. Use of the tool and the reporting provided constitutes acceptance for use in an AS IS condition, and there are NO warranties, implied or otherwise, with regard to the analysis or its use. Any use of the tool and the reporting provided is at the user's risk. In no event shall the copyright holder or OWASP be held liable for any damages whatsoever arising out of or in connection with the use of this tool, the analysis performed, or the resulting report.
10:38:46 
10:38:46 
10:38:46    About ODC: https://jeremylong.github.io/DependencyCheck/general/internals.html
10:38:46    False Positives: https://jeremylong.github.io/DependencyCheck/general/suppression.html
10:38:46 
10:38:46 💖 Sponsor: https://github.com/sponsors/jeremylong
10:38:46 
10:38:46 
10:38:46 [INFO] Analysis Started
10:38:46 [INFO] Finished Archive Analyzer (0 seconds)
10:38:46 [INFO] Finished File Name Analyzer (0 seconds)
10:38:46 [INFO] Finished Jar Analyzer (0 seconds)
10:38:46 [INFO] Finished Dependency Merging Analyzer (0 seconds)
10:38:46 [INFO] Finished Hint Analyzer (0 seconds)
10:38:46 [INFO] Finished Version Filter Analyzer (0 seconds)
10:38:47 [INFO] Created CPE Index (1 seconds)
10:38:48 [INFO] Finished CPE Analyzer (1 seconds)
10:38:48 [INFO] Finished False Positive Analyzer (0 seconds)
10:38:48 [INFO] Finished NVD CVE Analyzer (0 seconds)
10:38:48 [INFO] Finished Sonatype OSS Index Analyzer (0 seconds)
10:38:48 [INFO] Finished Vulnerability Suppression Analyzer (0 seconds)
10:38:48 [INFO] Finished Known Exploited Vulnerability Analyzer (0 seconds)
10:38:48 [INFO] Finished Dependency Bundling Analyzer (0 seconds)
10:38:48 [INFO] Suppression Rule had zero matches: SuppressionRule{filePath=PropertyType{value=.*swagger-codegen-cli-3.0.18-gov4j-4.jar.*, regex=true, caseSensitive=false},cvssBelow={10.0,}}
10:38:48 [INFO] Suppression Rule had zero matches: SuppressionRule{filePath=PropertyType{value=.*swagger-codegen-cli-3.0.18.jar.*, regex=true, caseSensitive=false},cvssBelow={10.0,}}
10:38:48 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=A prototype pollution vulnerability in handlebars is exploitable if an attacker can control the template, regex=false, caseSensitive=false},}}
10:38:48 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Denial of service, regex=false, caseSensitive=false},}}
10:38:48 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Prototype pollution, regex=false, caseSensitive=false},}}
10:38:48 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Disallow calling helperMissing and blockHelperMissing directly, regex=false, caseSensitive=false},}}
10:38:48 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=handlebars issue: 1495, regex=false, caseSensitive=false},}}
10:38:48 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=handlebars issue: 1633, regex=false, caseSensitive=false},}}
10:38:48 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Affected versions of `handlebars` are vulnerable to Denial of Service. The package's parser may be forced into an endless loop while processing specially-crafted templates. This may allow attackers to exhaust system resources leading to Denial of Service.
10:38:48 
10:38:48 
10:38:48 ## Recommendation
10:38:48 
10:38:48 Upgrade to version 4.4.5 or later., regex=false, caseSensitive=false},}}
10:38:48 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}}
10:38:48 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Versions of `handlebars` prior to 3.0.8 or 4.5.2 are vulnerable to Arbitrary Code Execution. The package's lookup helper fails to properly validate templates, allowing attackers to submit templates that execute arbitrary JavaScript in the system. It can be used to run arbitrary code in a server processing Handlebars templates or on a victim's browser (effectively serving as Cross-Site Scripting).
10:38:48 
10:38:48 The following template can be used to demonstrate the vulnerability:  
10:38:48 ```{{#with "constructor"}}
10:38:48 	{{#with split as |a|}}
10:38:48 		{{pop (push "alert('Vulnerable Handlebars JS');")}}
10:38:48 		{{#with (concat (lookup join (slice 0 1)))}}
10:38:48 			{{#each (slice 2 3)}}
10:38:48 				{{#with (apply 0 a)}}
10:38:48 					{{.}}
10:38:48 				{{/with}}
10:38:48 			{{/each}}
10:38:48 		{{/with}}
10:38:48 	{{/with}}
10:38:48 {{/with}}```
10:38:48 
10:38:48 
10:38:48 ## Recommendation
10:38:48 
10:38:48 Upgrade to version 3.0.8, 4.5.2 or later., regex=false, caseSensitive=false},}}
10:38:48 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Versions of `handlebars` prior to 3.0.8 or 4.5.3 are vulnerable to Arbitrary Code Execution. The package's lookup helper fails to properly validate templates, allowing attackers to submit templates that execute arbitrary JavaScript in the system. It is due to an incomplete fix for a [previous issue](https://www.npmjs.com/advisories/1316). This vulnerability can be used to run arbitrary code in a server processing Handlebars templates or on a victim's browser (effectively serving as Cross-Site Scripting), regex=false, caseSensitive=false},}}
10:38:48 [INFO] Suppression Rule had zero matches: SuppressionRule{filePath=PropertyType{value=.*(struts-core-1.3.10.jar|facelets-taglib-jsf.*-spring-4-gov4j-1.jar|jsf-facelets-1.1.15.jar|richfaces-impl-jsf2-3.3.4.Final.jar|richfaces-impl-3.3.4.Final-gov4j-4.jar|javax.faces-2.4.0.jar|javax.servlet.jsp.jstl-1.2.1.jar|richfaces-ui-3.3.4.Final-gov4j-4.jar).*, regex=true, caseSensitive=false},cvssBelow={10.0,}}
10:38:48 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}}
10:38:48 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}}
10:38:48 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}}
10:38:48 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.jfree/jfreechart@.*$, regex=true, caseSensitive=false},cpe={PropertyType{value=cpe:/a:time_project:time, regex=false, caseSensitive=false},}}
10:38:48 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.jfree/jfreechart@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2023-52070, regex=false, caseSensitive=false},}}
10:38:48 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.jfree/jfreechart@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2024-22949, regex=false, caseSensitive=false},}}
10:38:48 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.jfree/jfreechart@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2024-23076, regex=false, caseSensitive=false},}}
10:38:48 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-discovery/commons\-discovery@.*$, regex=true, caseSensitive=false},cve={CVE-2022-0869,}}
10:38:48 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-38752, regex=false, caseSensitive=false},}}
10:38:48 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-41854, regex=false, caseSensitive=false},}}
10:38:48 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-1471, regex=false, caseSensitive=false},}}
10:38:48 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},cve={CVE-2022-3064,}}
10:38:48 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},cve={CVE-2021-4235,}}
10:38:48 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.springframework/spring\-web@.*$, regex=true, caseSensitive=false},cve={CVE-2016-1000027,}}
10:38:48 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.springframework\.security/spring\-security\-crypto@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2020-5408, regex=false, caseSensitive=false},}}
10:38:48 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xerces/xercesImpl@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2017-10355, regex=false, caseSensitive=false},}}
10:38:48 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.commons\.axiom/axiom\-api@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:38:48 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.commons\.axiom/axiom\-common\-impl@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:38:48 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.commons\.axiom/axiom\-dom@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:38:48 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.commons\.axiom/axiom\-impl@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:38:48 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-beanutils/commons\-beanutils@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:38:48 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-chain/commons\-chain@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:38:48 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-cli/commons\-cli@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:38:48 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-codec/commons\-codec@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:38:48 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-collections/commons\-collections@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:38:48 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-compress@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:38:48 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-csv@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:38:48 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-dbcp2@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:38:48 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-digester/commons\-digester@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:38:48 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-discovery/commons\-discovery@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:38:48 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-email@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:38:48 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-fileupload/commons\-fileupload@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:38:48 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-io/commons\-io@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:38:48 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-jcs3\-core@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:38:48 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-lang/commons\-lang@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:38:48 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-logging/commons\-logging@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:38:48 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-math3@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:38:48 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-pool2@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:38:48 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-validator/commons\-validator@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:38:48 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-io/commons\-io@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:38:48 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xml\-apis/xml\-apis@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:38:48 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xml\-resolver/xml\-resolver@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:38:48 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.xmlschema/xmlschema\-core@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:38:48 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},cpe={PropertyType{value=cpe:/a:json-java_project:json-java, regex=false, caseSensitive=false},}}
10:38:48 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-45688, regex=false, caseSensitive=false},}}
10:38:48 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2023-5072, regex=false, caseSensitive=false},}}
10:38:48 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},cpe={PropertyType{value=cpe:/a:json-java_project:json-java, regex=false, caseSensitive=false},}}
10:38:48 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-45688, regex=false, caseSensitive=false},}}
10:38:48 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.cxf/cxf\-rt\-bindings\-soap@.*$, regex=true, caseSensitive=false},cpe={PropertyType{value=cpe:/a:apache:soap, regex=false, caseSensitive=false},}}
10:38:48 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xalan/xalan@.*$, regex=true, caseSensitive=false},cve={CVE-2022-42920,}}
10:38:48 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/com\.fasterxml\.jackson\.core/jackson\-databind@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2023-35116, regex=false, caseSensitive=false},}}
10:38:48 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.eclipse\.jgit/org\.eclipse\.jgit@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4759,}}
10:38:48 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-transport@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
10:38:48 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-codec@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
10:38:48 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-buffer@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
10:38:48 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-common@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
10:38:48 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-resolver@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
10:38:48 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-codec\-dns@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
10:38:48 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-resolver\-dns@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
10:38:48 [INFO] Finished Unused Suppression Rule Analyzer (0 seconds)
10:38:48 [INFO] Analysis Complete (2 seconds)
10:38:48 [INFO] Writing XML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.xml
10:38:48 [INFO] Writing HTML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.html
10:38:48 [INFO] Writing JSON report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.json
10:38:48 [INFO] Writing CSV report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.csv
10:38:48 [INFO] Writing SARIF report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.sarif
10:38:48 [INFO] Writing JENKINS report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-jenkins.html
10:38:48 [INFO] Writing JUNIT report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-junit.xml
10:38:48 [INFO] Writing GITLAB report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-gitlab.json
10:38:48 [INFO] 
10:38:48 [INFO] ---------------< org.openspcoop2:org.openspcoop2.jetty >----------------
10:38:48 [INFO] Building dependencies.jetty 1.0                                  [15/70]
10:38:48 [INFO] --------------------------------[ pom ]---------------------------------
10:38:48 [INFO] 
10:38:48 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.jetty ---
10:38:48 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/jetty (includes = [*.jar], excludes = [])
10:38:48 [INFO] 
10:38:48 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.jetty ---
10:38:48 [INFO] Copying jetty-http-10.0.16.jar to /var/lib/jenkins/workspace/GovWay/lib/jetty/jetty-http-10.0.16.jar
10:38:48 [INFO] Copying jetty-io-10.0.16.jar to /var/lib/jenkins/workspace/GovWay/lib/jetty/jetty-io-10.0.16.jar
10:38:48 [INFO] Copying jetty-security-10.0.16.jar to /var/lib/jenkins/workspace/GovWay/lib/jetty/jetty-security-10.0.16.jar
10:38:48 [INFO] Copying jetty-server-10.0.16.jar to /var/lib/jenkins/workspace/GovWay/lib/jetty/jetty-server-10.0.16.jar
10:38:48 [INFO] Copying jetty-util-10.0.16.jar to /var/lib/jenkins/workspace/GovWay/lib/jetty/jetty-util-10.0.16.jar
10:38:48 [INFO] 
10:38:48 [INFO] --- maven-antrun-plugin:1.8:run (sleep-for-a-while) @ org.openspcoop2.jetty ---
10:38:48 [INFO] Executing tasks
10:38:48 
10:38:48 main:
10:38:53 [INFO] Executed tasks
10:38:53 [INFO] 
10:38:53 [INFO] --- dependency-check-maven:10.0.2:aggregate (check owasp) @ org.openspcoop2.jetty ---
10:38:53 [INFO] Checking for updates
10:38:53 [INFO] Skipping the NVD API Update as it was completed within the last 240 minutes
10:38:53 [INFO] Skipping Known Exploited Vulnerabilities update check since last check was within 24 hours.
10:38:53 [INFO] Check for updates complete (109 ms)
10:38:53 [INFO] 
10:38:53 
10:38:53 Dependency-Check is an open source tool performing a best effort analysis of 3rd party dependencies; false positives and false negatives may exist in the analysis performed by the tool. Use of the tool and the reporting provided constitutes acceptance for use in an AS IS condition, and there are NO warranties, implied or otherwise, with regard to the analysis or its use. Any use of the tool and the reporting provided is at the user's risk. In no event shall the copyright holder or OWASP be held liable for any damages whatsoever arising out of or in connection with the use of this tool, the analysis performed, or the resulting report.
10:38:53 
10:38:53 
10:38:53    About ODC: https://jeremylong.github.io/DependencyCheck/general/internals.html
10:38:53    False Positives: https://jeremylong.github.io/DependencyCheck/general/suppression.html
10:38:53 
10:38:53 💖 Sponsor: https://github.com/sponsors/jeremylong
10:38:53 
10:38:53 
10:38:53 [INFO] Analysis Started
10:38:53 [INFO] Finished File Name Analyzer (0 seconds)
10:38:53 [INFO] Finished Dependency Merging Analyzer (0 seconds)
10:38:53 [INFO] Finished Hint Analyzer (0 seconds)
10:38:53 [INFO] Finished Version Filter Analyzer (0 seconds)
10:38:55 [INFO] Created CPE Index (1 seconds)
10:38:55 [INFO] Finished CPE Analyzer (1 seconds)
10:38:55 [INFO] Finished False Positive Analyzer (0 seconds)
10:38:55 [INFO] Finished NVD CVE Analyzer (0 seconds)
10:38:55 [INFO] Finished Sonatype OSS Index Analyzer (0 seconds)
10:38:55 [INFO] Finished Vulnerability Suppression Analyzer (0 seconds)
10:38:55 [INFO] Finished Known Exploited Vulnerability Analyzer (0 seconds)
10:38:55 [INFO] Finished Dependency Bundling Analyzer (0 seconds)
10:38:55 [INFO] Finished Unused Suppression Rule Analyzer (0 seconds)
10:38:55 [INFO] Analysis Complete (1 seconds)
10:38:55 [INFO] Writing XML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.xml
10:38:55 [INFO] Writing HTML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.html
10:38:55 [INFO] Writing JSON report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.json
10:38:55 [INFO] Writing CSV report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.csv
10:38:55 [INFO] Writing SARIF report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.sarif
10:38:55 [INFO] Writing JENKINS report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-jenkins.html
10:38:55 [INFO] Writing JUNIT report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-junit.xml
10:38:55 [INFO] Writing GITLAB report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-gitlab.json
10:38:55 [INFO] 
10:38:55 [INFO] ---------------< org.openspcoop2:org.openspcoop2.jminix >---------------
10:38:55 [INFO] Building dependencies.jminix 1.0                                 [16/70]
10:38:55 [INFO] --------------------------------[ pom ]---------------------------------
10:38:55 [INFO] 
10:38:55 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.jminix ---
10:38:55 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/jminix (includes = [*.jar], excludes = [])
10:38:55 [INFO] 
10:38:55 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.jminix ---
10:38:55 [INFO] Copying jminix-standalone-1.2.0-gov4j-1.jar to /var/lib/jenkins/workspace/GovWay/lib/jminix/jminix-standalone-1.2.0-gov4j-1.jar
10:38:55 [INFO] Copying jminix-1.2.0-gov4j-1.jar to /var/lib/jenkins/workspace/GovWay/lib/jminix/jminix-1.2.0-gov4j-1.jar
10:38:55 [INFO] Copying org.restlet-2.4.0.jar to /var/lib/jenkins/workspace/GovWay/lib/jminix/org.restlet-2.4.0.jar
10:38:55 [INFO] Copying org.restlet.ext.servlet-2.4.0.jar to /var/lib/jenkins/workspace/GovWay/lib/jminix/org.restlet.ext.servlet-2.4.0.jar
10:38:55 [INFO] Copying org.restlet.ext.velocity-2.4.0.jar to /var/lib/jenkins/workspace/GovWay/lib/jminix/org.restlet.ext.velocity-2.4.0.jar
10:38:55 [INFO] 
10:38:55 [INFO] --- maven-antrun-plugin:1.8:run (sleep-for-a-while) @ org.openspcoop2.jminix ---
10:38:55 [INFO] Executing tasks
10:38:55 
10:38:55 main:
10:39:00 [INFO] Executed tasks
10:39:00 [INFO] 
10:39:00 [INFO] --- dependency-check-maven:10.0.2:aggregate (check owasp) @ org.openspcoop2.jminix ---
10:39:00 [INFO] Checking for updates
10:39:00 [INFO] Skipping the NVD API Update as it was completed within the last 240 minutes
10:39:00 [INFO] Skipping Known Exploited Vulnerabilities update check since last check was within 24 hours.
10:39:00 [INFO] Check for updates complete (159 ms)
10:39:00 [INFO] 
10:39:00 
10:39:00 Dependency-Check is an open source tool performing a best effort analysis of 3rd party dependencies; false positives and false negatives may exist in the analysis performed by the tool. Use of the tool and the reporting provided constitutes acceptance for use in an AS IS condition, and there are NO warranties, implied or otherwise, with regard to the analysis or its use. Any use of the tool and the reporting provided is at the user's risk. In no event shall the copyright holder or OWASP be held liable for any damages whatsoever arising out of or in connection with the use of this tool, the analysis performed, or the resulting report.
10:39:00 
10:39:00 
10:39:00    About ODC: https://jeremylong.github.io/DependencyCheck/general/internals.html
10:39:00    False Positives: https://jeremylong.github.io/DependencyCheck/general/suppression.html
10:39:00 
10:39:00 💖 Sponsor: https://github.com/sponsors/jeremylong
10:39:00 
10:39:00 
10:39:00 [INFO] Analysis Started
10:39:00 [INFO] Finished Archive Analyzer (0 seconds)
10:39:00 [INFO] Finished File Name Analyzer (0 seconds)
10:39:00 [INFO] Finished Jar Analyzer (0 seconds)
10:39:00 [INFO] Finished Dependency Merging Analyzer (0 seconds)
10:39:00 [INFO] Finished Hint Analyzer (0 seconds)
10:39:00 [INFO] Finished Version Filter Analyzer (0 seconds)
10:39:01 [INFO] Created CPE Index (1 seconds)
10:39:02 [INFO] Finished CPE Analyzer (1 seconds)
10:39:02 [INFO] Finished False Positive Analyzer (0 seconds)
10:39:02 [INFO] Finished NVD CVE Analyzer (0 seconds)
10:39:02 [INFO] Finished RetireJS Analyzer (0 seconds)
10:39:02 [INFO] Finished Sonatype OSS Index Analyzer (0 seconds)
10:39:02 [INFO] Finished Vulnerability Suppression Analyzer (0 seconds)
10:39:02 [INFO] Finished Known Exploited Vulnerability Analyzer (0 seconds)
10:39:02 [INFO] Finished Dependency Bundling Analyzer (0 seconds)
10:39:02 [INFO] Suppression Rule had zero matches: SuppressionRule{filePath=PropertyType{value=.*swagger-codegen-cli-3.0.18-gov4j-4.jar.*, regex=true, caseSensitive=false},cvssBelow={10.0,}}
10:39:02 [INFO] Suppression Rule had zero matches: SuppressionRule{filePath=PropertyType{value=.*swagger-codegen-cli-3.0.18.jar.*, regex=true, caseSensitive=false},cvssBelow={10.0,}}
10:39:02 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=A prototype pollution vulnerability in handlebars is exploitable if an attacker can control the template, regex=false, caseSensitive=false},}}
10:39:02 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Denial of service, regex=false, caseSensitive=false},}}
10:39:02 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Prototype pollution, regex=false, caseSensitive=false},}}
10:39:02 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Disallow calling helperMissing and blockHelperMissing directly, regex=false, caseSensitive=false},}}
10:39:02 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=handlebars issue: 1495, regex=false, caseSensitive=false},}}
10:39:02 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=handlebars issue: 1633, regex=false, caseSensitive=false},}}
10:39:02 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Affected versions of `handlebars` are vulnerable to Denial of Service. The package's parser may be forced into an endless loop while processing specially-crafted templates. This may allow attackers to exhaust system resources leading to Denial of Service.
10:39:02 
10:39:02 
10:39:02 ## Recommendation
10:39:02 
10:39:02 Upgrade to version 4.4.5 or later., regex=false, caseSensitive=false},}}
10:39:02 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}}
10:39:02 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Versions of `handlebars` prior to 3.0.8 or 4.5.2 are vulnerable to Arbitrary Code Execution. The package's lookup helper fails to properly validate templates, allowing attackers to submit templates that execute arbitrary JavaScript in the system. It can be used to run arbitrary code in a server processing Handlebars templates or on a victim's browser (effectively serving as Cross-Site Scripting).
10:39:02 
10:39:02 The following template can be used to demonstrate the vulnerability:  
10:39:02 ```{{#with "constructor"}}
10:39:02 	{{#with split as |a|}}
10:39:02 		{{pop (push "alert('Vulnerable Handlebars JS');")}}
10:39:02 		{{#with (concat (lookup join (slice 0 1)))}}
10:39:02 			{{#each (slice 2 3)}}
10:39:02 				{{#with (apply 0 a)}}
10:39:02 					{{.}}
10:39:02 				{{/with}}
10:39:02 			{{/each}}
10:39:02 		{{/with}}
10:39:02 	{{/with}}
10:39:02 {{/with}}```
10:39:02 
10:39:02 
10:39:02 ## Recommendation
10:39:02 
10:39:02 Upgrade to version 3.0.8, 4.5.2 or later., regex=false, caseSensitive=false},}}
10:39:02 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Versions of `handlebars` prior to 3.0.8 or 4.5.3 are vulnerable to Arbitrary Code Execution. The package's lookup helper fails to properly validate templates, allowing attackers to submit templates that execute arbitrary JavaScript in the system. It is due to an incomplete fix for a [previous issue](https://www.npmjs.com/advisories/1316). This vulnerability can be used to run arbitrary code in a server processing Handlebars templates or on a victim's browser (effectively serving as Cross-Site Scripting), regex=false, caseSensitive=false},}}
10:39:02 [INFO] Suppression Rule had zero matches: SuppressionRule{filePath=PropertyType{value=.*(struts-core-1.3.10.jar|facelets-taglib-jsf.*-spring-4-gov4j-1.jar|jsf-facelets-1.1.15.jar|richfaces-impl-jsf2-3.3.4.Final.jar|richfaces-impl-3.3.4.Final-gov4j-4.jar|javax.faces-2.4.0.jar|javax.servlet.jsp.jstl-1.2.1.jar|richfaces-ui-3.3.4.Final-gov4j-4.jar).*, regex=true, caseSensitive=false},cvssBelow={10.0,}}
10:39:02 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}}
10:39:02 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}}
10:39:02 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}}
10:39:02 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.jfree/jfreechart@.*$, regex=true, caseSensitive=false},cpe={PropertyType{value=cpe:/a:time_project:time, regex=false, caseSensitive=false},}}
10:39:02 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.jfree/jfreechart@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2023-52070, regex=false, caseSensitive=false},}}
10:39:02 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.jfree/jfreechart@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2024-22949, regex=false, caseSensitive=false},}}
10:39:02 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.jfree/jfreechart@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2024-23076, regex=false, caseSensitive=false},}}
10:39:02 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-discovery/commons\-discovery@.*$, regex=true, caseSensitive=false},cve={CVE-2022-0869,}}
10:39:02 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-38752, regex=false, caseSensitive=false},}}
10:39:02 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-41854, regex=false, caseSensitive=false},}}
10:39:02 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-1471, regex=false, caseSensitive=false},}}
10:39:02 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},cve={CVE-2022-3064,}}
10:39:02 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},cve={CVE-2021-4235,}}
10:39:02 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.springframework/spring\-web@.*$, regex=true, caseSensitive=false},cve={CVE-2016-1000027,}}
10:39:03 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.springframework\.security/spring\-security\-crypto@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2020-5408, regex=false, caseSensitive=false},}}
10:39:03 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xerces/xercesImpl@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2017-10355, regex=false, caseSensitive=false},}}
10:39:03 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.commons\.axiom/axiom\-api@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:39:03 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.commons\.axiom/axiom\-common\-impl@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:39:03 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.commons\.axiom/axiom\-dom@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:39:03 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.commons\.axiom/axiom\-impl@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:39:03 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-beanutils/commons\-beanutils@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:39:03 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-chain/commons\-chain@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:39:03 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-cli/commons\-cli@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:39:03 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-codec/commons\-codec@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:39:03 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-collections/commons\-collections@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:39:03 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-compress@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:39:03 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-csv@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:39:03 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-dbcp2@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:39:03 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-digester/commons\-digester@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:39:03 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-discovery/commons\-discovery@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:39:03 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-email@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:39:03 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-fileupload/commons\-fileupload@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:39:03 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-io/commons\-io@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:39:03 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-jcs3\-core@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:39:03 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-lang/commons\-lang@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:39:03 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-logging/commons\-logging@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:39:03 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-math3@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:39:03 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-pool2@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:39:03 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-validator/commons\-validator@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:39:03 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-io/commons\-io@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:39:03 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xml\-apis/xml\-apis@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:39:03 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xml\-resolver/xml\-resolver@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:39:03 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.xmlschema/xmlschema\-core@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:39:03 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},cpe={PropertyType{value=cpe:/a:json-java_project:json-java, regex=false, caseSensitive=false},}}
10:39:03 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-45688, regex=false, caseSensitive=false},}}
10:39:03 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2023-5072, regex=false, caseSensitive=false},}}
10:39:03 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},cpe={PropertyType{value=cpe:/a:json-java_project:json-java, regex=false, caseSensitive=false},}}
10:39:03 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-45688, regex=false, caseSensitive=false},}}
10:39:03 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.cxf/cxf\-rt\-bindings\-soap@.*$, regex=true, caseSensitive=false},cpe={PropertyType{value=cpe:/a:apache:soap, regex=false, caseSensitive=false},}}
10:39:03 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xalan/xalan@.*$, regex=true, caseSensitive=false},cve={CVE-2022-42920,}}
10:39:03 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/com\.fasterxml\.jackson\.core/jackson\-databind@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2023-35116, regex=false, caseSensitive=false},}}
10:39:03 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.eclipse\.jgit/org\.eclipse\.jgit@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4759,}}
10:39:03 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-transport@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
10:39:03 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-codec@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
10:39:03 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-buffer@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
10:39:03 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-common@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
10:39:03 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-resolver@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
10:39:03 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-codec\-dns@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
10:39:03 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-resolver\-dns@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
10:39:03 [INFO] Finished Unused Suppression Rule Analyzer (0 seconds)
10:39:03 [INFO] Analysis Complete (2 seconds)
10:39:03 [INFO] Writing XML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.xml
10:39:03 [INFO] Writing HTML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.html
10:39:03 [INFO] Writing JSON report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.json
10:39:03 [INFO] Writing CSV report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.csv
10:39:03 [INFO] Writing SARIF report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.sarif
10:39:03 [INFO] Writing JENKINS report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-jenkins.html
10:39:03 [INFO] Writing JUNIT report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-junit.xml
10:39:03 [INFO] Writing GITLAB report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-gitlab.json
10:39:03 [INFO] 
10:39:03 [INFO] ----------------< org.openspcoop2:org.openspcoop2.json >----------------
10:39:03 [INFO] Building dependencies.json 1.0                                   [17/70]
10:39:03 [INFO] --------------------------------[ pom ]---------------------------------
10:39:03 [INFO] 
10:39:03 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.json ---
10:39:03 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/json (includes = [*.jar], excludes = [])
10:39:03 [INFO] 
10:39:03 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.json ---
10:39:03 [INFO] Copying org.everit.json.schema-1.14.1.jar to /var/lib/jenkins/workspace/GovWay/lib/json/org.everit.json.schema-1.14.1.jar
10:39:03 [INFO] Copying uri-template-0.9.jar to /var/lib/jenkins/workspace/GovWay/lib/json/uri-template-0.9.jar
10:39:03 [INFO] Copying json-schema-validator-1.0.73.jar to /var/lib/jenkins/workspace/GovWay/lib/json/json-schema-validator-1.0.73.jar
10:39:03 [INFO] Copying itu-1.7.0.jar to /var/lib/jenkins/workspace/GovWay/lib/json/itu-1.7.0.jar
10:39:03 [INFO] Copying msg-simple-1.1.jar to /var/lib/jenkins/workspace/GovWay/lib/json/msg-simple-1.1.jar
10:39:03 [INFO] Copying libphonenumber-8.12.57.jar to /var/lib/jenkins/workspace/GovWay/lib/json/libphonenumber-8.12.57.jar
10:39:03 [INFO] Copying failureaccess-1.0.1.jar to /var/lib/jenkins/workspace/GovWay/lib/json/failureaccess-1.0.1.jar
10:39:03 [INFO] Copying json-smart-2.4.10.jar to /var/lib/jenkins/workspace/GovWay/lib/json/json-smart-2.4.10.jar
10:39:03 [INFO] Copying json-schema-core-1.2.8.jar to /var/lib/jenkins/workspace/GovWay/lib/json/json-schema-core-1.2.8.jar
10:39:03 [INFO] Copying json-path-2.9.0-gov4j-1.jar to /var/lib/jenkins/workspace/GovWay/lib/json/json-path-2.9.0-gov4j-1.jar
10:39:03 [INFO] Copying json-lib-2.4-jdk15.jar to /var/lib/jenkins/workspace/GovWay/lib/json/json-lib-2.4-jdk15.jar
10:39:03 [INFO] Copying json-20231013.jar to /var/lib/jenkins/workspace/GovWay/lib/json/json-20231013.jar
10:39:03 [INFO] Copying jettison-1.5.4.jar to /var/lib/jenkins/workspace/GovWay/lib/json/jettison-1.5.4.jar
10:39:03 [INFO] Copying handy-uri-templates-2.1.8.jar to /var/lib/jenkins/workspace/GovWay/lib/json/handy-uri-templates-2.1.8.jar
10:39:03 [INFO] Copying json-schema-validator-2.2.10.jar to /var/lib/jenkins/workspace/GovWay/lib/json/json-schema-validator-2.2.10.jar
10:39:03 [INFO] Copying btf-1.2.jar to /var/lib/jenkins/workspace/GovWay/lib/json/btf-1.2.jar
10:39:03 [INFO] Copying accessors-smart-2.4.8.jar to /var/lib/jenkins/workspace/GovWay/lib/json/accessors-smart-2.4.8.jar
10:39:03 [INFO] 
10:39:03 [INFO] --- copy-rename-maven-plugin:1.0:rename (rename-file) @ org.openspcoop2.json ---
10:39:03 [INFO] Renamed /var/lib/jenkins/workspace/GovWay/lib/json/json-schema-validator-1.0.73.jar to /var/lib/jenkins/workspace/GovWay/lib/json/networknt_json-schema-validator-1.0.73.jar
10:39:03 [INFO] 
10:39:03 [INFO] --- maven-antrun-plugin:1.8:run (sleep-for-a-while) @ org.openspcoop2.json ---
10:39:03 [INFO] Executing tasks
10:39:03 
10:39:03 main:
10:39:08 [INFO] Executed tasks
10:39:08 [INFO] 
10:39:08 [INFO] --- dependency-check-maven:10.0.2:aggregate (check owasp) @ org.openspcoop2.json ---
10:39:08 [INFO] Checking for updates
10:39:08 [INFO] Skipping the NVD API Update as it was completed within the last 240 minutes
10:39:08 [INFO] Skipping Known Exploited Vulnerabilities update check since last check was within 24 hours.
10:39:08 [INFO] Check for updates complete (150 ms)
10:39:08 [INFO] 
10:39:08 
10:39:08 Dependency-Check is an open source tool performing a best effort analysis of 3rd party dependencies; false positives and false negatives may exist in the analysis performed by the tool. Use of the tool and the reporting provided constitutes acceptance for use in an AS IS condition, and there are NO warranties, implied or otherwise, with regard to the analysis or its use. Any use of the tool and the reporting provided is at the user's risk. In no event shall the copyright holder or OWASP be held liable for any damages whatsoever arising out of or in connection with the use of this tool, the analysis performed, or the resulting report.
10:39:08 
10:39:08 
10:39:08    About ODC: https://jeremylong.github.io/DependencyCheck/general/internals.html
10:39:08    False Positives: https://jeremylong.github.io/DependencyCheck/general/suppression.html
10:39:08 
10:39:08 💖 Sponsor: https://github.com/sponsors/jeremylong
10:39:08 
10:39:08 
10:39:08 [INFO] Analysis Started
10:39:08 [INFO] Finished Archive Analyzer (0 seconds)
10:39:08 [INFO] Finished File Name Analyzer (0 seconds)
10:39:08 [INFO] Finished Jar Analyzer (0 seconds)
10:39:08 [INFO] Finished Dependency Merging Analyzer (0 seconds)
10:39:08 [INFO] Finished Hint Analyzer (0 seconds)
10:39:08 [INFO] Finished Version Filter Analyzer (0 seconds)
10:39:10 [INFO] Created CPE Index (1 seconds)
10:39:10 [INFO] Finished CPE Analyzer (1 seconds)
10:39:10 [INFO] Finished False Positive Analyzer (0 seconds)
10:39:10 [INFO] Finished NVD CVE Analyzer (0 seconds)
10:39:10 [INFO] Finished Sonatype OSS Index Analyzer (0 seconds)
10:39:10 [INFO] Finished Vulnerability Suppression Analyzer (0 seconds)
10:39:10 [INFO] Finished Known Exploited Vulnerability Analyzer (0 seconds)
10:39:10 [INFO] Finished Dependency Bundling Analyzer (0 seconds)
10:39:10 [INFO] Suppression Rule had zero matches: SuppressionRule{filePath=PropertyType{value=.*swagger-codegen-cli-3.0.18-gov4j-4.jar.*, regex=true, caseSensitive=false},cvssBelow={10.0,}}
10:39:10 [INFO] Suppression Rule had zero matches: SuppressionRule{filePath=PropertyType{value=.*swagger-codegen-cli-3.0.18.jar.*, regex=true, caseSensitive=false},cvssBelow={10.0,}}
10:39:10 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=A prototype pollution vulnerability in handlebars is exploitable if an attacker can control the template, regex=false, caseSensitive=false},}}
10:39:10 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Denial of service, regex=false, caseSensitive=false},}}
10:39:10 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Prototype pollution, regex=false, caseSensitive=false},}}
10:39:10 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Disallow calling helperMissing and blockHelperMissing directly, regex=false, caseSensitive=false},}}
10:39:10 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=handlebars issue: 1495, regex=false, caseSensitive=false},}}
10:39:10 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=handlebars issue: 1633, regex=false, caseSensitive=false},}}
10:39:10 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Affected versions of `handlebars` are vulnerable to Denial of Service. The package's parser may be forced into an endless loop while processing specially-crafted templates. This may allow attackers to exhaust system resources leading to Denial of Service.
10:39:10 
10:39:10 
10:39:10 ## Recommendation
10:39:10 
10:39:10 Upgrade to version 4.4.5 or later., regex=false, caseSensitive=false},}}
10:39:10 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}}
10:39:10 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Versions of `handlebars` prior to 3.0.8 or 4.5.2 are vulnerable to Arbitrary Code Execution. The package's lookup helper fails to properly validate templates, allowing attackers to submit templates that execute arbitrary JavaScript in the system. It can be used to run arbitrary code in a server processing Handlebars templates or on a victim's browser (effectively serving as Cross-Site Scripting).
10:39:10 
10:39:10 The following template can be used to demonstrate the vulnerability:  
10:39:10 ```{{#with "constructor"}}
10:39:10 	{{#with split as |a|}}
10:39:10 		{{pop (push "alert('Vulnerable Handlebars JS');")}}
10:39:10 		{{#with (concat (lookup join (slice 0 1)))}}
10:39:10 			{{#each (slice 2 3)}}
10:39:10 				{{#with (apply 0 a)}}
10:39:10 					{{.}}
10:39:10 				{{/with}}
10:39:10 			{{/each}}
10:39:10 		{{/with}}
10:39:10 	{{/with}}
10:39:10 {{/with}}```
10:39:10 
10:39:10 
10:39:10 ## Recommendation
10:39:10 
10:39:10 Upgrade to version 3.0.8, 4.5.2 or later., regex=false, caseSensitive=false},}}
10:39:10 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Versions of `handlebars` prior to 3.0.8 or 4.5.3 are vulnerable to Arbitrary Code Execution. The package's lookup helper fails to properly validate templates, allowing attackers to submit templates that execute arbitrary JavaScript in the system. It is due to an incomplete fix for a [previous issue](https://www.npmjs.com/advisories/1316). This vulnerability can be used to run arbitrary code in a server processing Handlebars templates or on a victim's browser (effectively serving as Cross-Site Scripting), regex=false, caseSensitive=false},}}
10:39:10 [INFO] Suppression Rule had zero matches: SuppressionRule{filePath=PropertyType{value=.*(struts-core-1.3.10.jar|facelets-taglib-jsf.*-spring-4-gov4j-1.jar|jsf-facelets-1.1.15.jar|richfaces-impl-jsf2-3.3.4.Final.jar|richfaces-impl-3.3.4.Final-gov4j-4.jar|javax.faces-2.4.0.jar|javax.servlet.jsp.jstl-1.2.1.jar|richfaces-ui-3.3.4.Final-gov4j-4.jar).*, regex=true, caseSensitive=false},cvssBelow={10.0,}}
10:39:10 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}}
10:39:10 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}}
10:39:10 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}}
10:39:10 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.jfree/jfreechart@.*$, regex=true, caseSensitive=false},cpe={PropertyType{value=cpe:/a:time_project:time, regex=false, caseSensitive=false},}}
10:39:10 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.jfree/jfreechart@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2023-52070, regex=false, caseSensitive=false},}}
10:39:10 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.jfree/jfreechart@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2024-22949, regex=false, caseSensitive=false},}}
10:39:10 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.jfree/jfreechart@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2024-23076, regex=false, caseSensitive=false},}}
10:39:10 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-discovery/commons\-discovery@.*$, regex=true, caseSensitive=false},cve={CVE-2022-0869,}}
10:39:10 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-38752, regex=false, caseSensitive=false},}}
10:39:10 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-41854, regex=false, caseSensitive=false},}}
10:39:10 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-1471, regex=false, caseSensitive=false},}}
10:39:10 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},cve={CVE-2022-3064,}}
10:39:10 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},cve={CVE-2021-4235,}}
10:39:10 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.springframework/spring\-web@.*$, regex=true, caseSensitive=false},cve={CVE-2016-1000027,}}
10:39:10 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.springframework\.security/spring\-security\-crypto@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2020-5408, regex=false, caseSensitive=false},}}
10:39:10 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xerces/xercesImpl@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2017-10355, regex=false, caseSensitive=false},}}
10:39:10 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.commons\.axiom/axiom\-api@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:39:10 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.commons\.axiom/axiom\-common\-impl@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:39:10 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.commons\.axiom/axiom\-dom@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:39:10 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.commons\.axiom/axiom\-impl@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:39:10 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-beanutils/commons\-beanutils@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:39:10 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-chain/commons\-chain@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:39:10 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-cli/commons\-cli@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:39:10 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-codec/commons\-codec@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:39:10 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-collections/commons\-collections@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:39:10 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-compress@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:39:10 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-csv@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:39:10 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-dbcp2@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:39:10 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-digester/commons\-digester@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:39:10 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-discovery/commons\-discovery@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:39:10 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-email@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:39:10 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-fileupload/commons\-fileupload@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:39:10 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-io/commons\-io@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:39:10 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-jcs3\-core@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:39:10 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-lang/commons\-lang@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:39:10 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-logging/commons\-logging@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:39:10 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-math3@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:39:10 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-pool2@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:39:10 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-validator/commons\-validator@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:39:10 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-io/commons\-io@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:39:10 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xml\-apis/xml\-apis@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:39:10 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xml\-resolver/xml\-resolver@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:39:10 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.xmlschema/xmlschema\-core@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:39:10 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-45688, regex=false, caseSensitive=false},}}
10:39:10 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2023-5072, regex=false, caseSensitive=false},}}
10:39:10 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},cpe={PropertyType{value=cpe:/a:json-java_project:json-java, regex=false, caseSensitive=false},}}
10:39:10 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-45688, regex=false, caseSensitive=false},}}
10:39:10 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.cxf/cxf\-rt\-bindings\-soap@.*$, regex=true, caseSensitive=false},cpe={PropertyType{value=cpe:/a:apache:soap, regex=false, caseSensitive=false},}}
10:39:10 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xalan/xalan@.*$, regex=true, caseSensitive=false},cve={CVE-2022-42920,}}
10:39:10 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/com\.fasterxml\.jackson\.core/jackson\-databind@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2023-35116, regex=false, caseSensitive=false},}}
10:39:10 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.eclipse\.jgit/org\.eclipse\.jgit@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4759,}}
10:39:10 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-transport@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
10:39:10 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-codec@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
10:39:10 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-buffer@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
10:39:10 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-common@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
10:39:10 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-resolver@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
10:39:10 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-codec\-dns@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
10:39:10 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-resolver\-dns@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
10:39:10 [INFO] Finished Unused Suppression Rule Analyzer (0 seconds)
10:39:10 [INFO] Analysis Complete (1 seconds)
10:39:10 [INFO] Writing XML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.xml
10:39:10 [INFO] Writing HTML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.html
10:39:10 [INFO] Writing JSON report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.json
10:39:10 [INFO] Writing CSV report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.csv
10:39:10 [INFO] Writing SARIF report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.sarif
10:39:10 [INFO] Writing JENKINS report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-jenkins.html
10:39:10 [INFO] Writing JUNIT report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-junit.xml
10:39:10 [INFO] Writing GITLAB report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-gitlab.json
10:39:10 [INFO] 
10:39:10 [INFO] ----------------< org.openspcoop2:org.openspcoop2.log >-----------------
10:39:10 [INFO] Building dependencies.log 1.0                                    [18/70]
10:39:10 [INFO] --------------------------------[ pom ]---------------------------------
10:39:10 [INFO] 
10:39:10 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.log ---
10:39:10 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/log (includes = [*.jar], excludes = [])
10:39:10 [INFO] 
10:39:10 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.log ---
10:39:10 [INFO] Copying slf4j-api-2.0.3-gov4j-1.jar to /var/lib/jenkins/workspace/GovWay/lib/log/slf4j-api-2.0.3-gov4j-1.jar
10:39:10 [INFO] Copying log4j-1.2-api-2.19.0.jar to /var/lib/jenkins/workspace/GovWay/lib/log/log4j-1.2-api-2.19.0.jar
10:39:10 [INFO] Copying log4j-api-2.19.0.jar to /var/lib/jenkins/workspace/GovWay/lib/log/log4j-api-2.19.0.jar
10:39:10 [INFO] Copying log4j-core-2.19.0.jar to /var/lib/jenkins/workspace/GovWay/lib/log/log4j-core-2.19.0.jar
10:39:10 [INFO] Copying log4j-jcl-2.19.0.jar to /var/lib/jenkins/workspace/GovWay/lib/log/log4j-jcl-2.19.0.jar
10:39:10 [INFO] Copying log4j-slf4j2-impl-2.19.0.jar to /var/lib/jenkins/workspace/GovWay/lib/log/log4j-slf4j2-impl-2.19.0.jar
10:39:10 [INFO] 
10:39:10 [INFO] --- maven-antrun-plugin:1.8:run (sleep-for-a-while) @ org.openspcoop2.log ---
10:39:10 [INFO] Executing tasks
10:39:10 
10:39:10 main:
10:39:15 [INFO] Executed tasks
10:39:15 [INFO] 
10:39:15 [INFO] --- dependency-check-maven:10.0.2:aggregate (check owasp) @ org.openspcoop2.log ---
10:39:15 [INFO] Checking for updates
10:39:15 [INFO] Skipping the NVD API Update as it was completed within the last 240 minutes
10:39:16 [INFO] Skipping Known Exploited Vulnerabilities update check since last check was within 24 hours.
10:39:16 [INFO] Check for updates complete (206 ms)
10:39:16 [INFO] 
10:39:16 
10:39:16 Dependency-Check is an open source tool performing a best effort analysis of 3rd party dependencies; false positives and false negatives may exist in the analysis performed by the tool. Use of the tool and the reporting provided constitutes acceptance for use in an AS IS condition, and there are NO warranties, implied or otherwise, with regard to the analysis or its use. Any use of the tool and the reporting provided is at the user's risk. In no event shall the copyright holder or OWASP be held liable for any damages whatsoever arising out of or in connection with the use of this tool, the analysis performed, or the resulting report.
10:39:16 
10:39:16 
10:39:16    About ODC: https://jeremylong.github.io/DependencyCheck/general/internals.html
10:39:16    False Positives: https://jeremylong.github.io/DependencyCheck/general/suppression.html
10:39:16 
10:39:16 💖 Sponsor: https://github.com/sponsors/jeremylong
10:39:16 
10:39:16 
10:39:16 [INFO] Analysis Started
10:39:16 [INFO] Finished Archive Analyzer (0 seconds)
10:39:16 [INFO] Finished File Name Analyzer (0 seconds)
10:39:16 [INFO] Finished Jar Analyzer (0 seconds)
10:39:16 [INFO] Finished Dependency Merging Analyzer (0 seconds)
10:39:16 [INFO] Finished Hint Analyzer (0 seconds)
10:39:16 [INFO] Finished Version Filter Analyzer (0 seconds)
10:39:17 [INFO] Created CPE Index (1 seconds)
10:39:17 [INFO] Finished CPE Analyzer (1 seconds)
10:39:17 [INFO] Finished False Positive Analyzer (0 seconds)
10:39:17 [INFO] Finished NVD CVE Analyzer (0 seconds)
10:39:17 [INFO] Finished Sonatype OSS Index Analyzer (0 seconds)
10:39:17 [INFO] Finished Vulnerability Suppression Analyzer (0 seconds)
10:39:17 [INFO] Finished Known Exploited Vulnerability Analyzer (0 seconds)
10:39:17 [INFO] Finished Dependency Bundling Analyzer (0 seconds)
10:39:17 [INFO] Suppression Rule had zero matches: SuppressionRule{filePath=PropertyType{value=.*swagger-codegen-cli-3.0.18-gov4j-4.jar.*, regex=true, caseSensitive=false},cvssBelow={10.0,}}
10:39:17 [INFO] Suppression Rule had zero matches: SuppressionRule{filePath=PropertyType{value=.*swagger-codegen-cli-3.0.18.jar.*, regex=true, caseSensitive=false},cvssBelow={10.0,}}
10:39:17 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=A prototype pollution vulnerability in handlebars is exploitable if an attacker can control the template, regex=false, caseSensitive=false},}}
10:39:17 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Denial of service, regex=false, caseSensitive=false},}}
10:39:17 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Prototype pollution, regex=false, caseSensitive=false},}}
10:39:17 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Disallow calling helperMissing and blockHelperMissing directly, regex=false, caseSensitive=false},}}
10:39:17 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=handlebars issue: 1495, regex=false, caseSensitive=false},}}
10:39:17 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=handlebars issue: 1633, regex=false, caseSensitive=false},}}
10:39:17 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Affected versions of `handlebars` are vulnerable to Denial of Service. The package's parser may be forced into an endless loop while processing specially-crafted templates. This may allow attackers to exhaust system resources leading to Denial of Service.
10:39:17 
10:39:17 
10:39:17 ## Recommendation
10:39:17 
10:39:17 Upgrade to version 4.4.5 or later., regex=false, caseSensitive=false},}}
10:39:17 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}}
10:39:17 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Versions of `handlebars` prior to 3.0.8 or 4.5.2 are vulnerable to Arbitrary Code Execution. The package's lookup helper fails to properly validate templates, allowing attackers to submit templates that execute arbitrary JavaScript in the system. It can be used to run arbitrary code in a server processing Handlebars templates or on a victim's browser (effectively serving as Cross-Site Scripting).
10:39:17 
10:39:17 The following template can be used to demonstrate the vulnerability:  
10:39:17 ```{{#with "constructor"}}
10:39:17 	{{#with split as |a|}}
10:39:17 		{{pop (push "alert('Vulnerable Handlebars JS');")}}
10:39:17 		{{#with (concat (lookup join (slice 0 1)))}}
10:39:17 			{{#each (slice 2 3)}}
10:39:17 				{{#with (apply 0 a)}}
10:39:17 					{{.}}
10:39:17 				{{/with}}
10:39:17 			{{/each}}
10:39:17 		{{/with}}
10:39:17 	{{/with}}
10:39:17 {{/with}}```
10:39:17 
10:39:17 
10:39:17 ## Recommendation
10:39:17 
10:39:17 Upgrade to version 3.0.8, 4.5.2 or later., regex=false, caseSensitive=false},}}
10:39:17 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Versions of `handlebars` prior to 3.0.8 or 4.5.3 are vulnerable to Arbitrary Code Execution. The package's lookup helper fails to properly validate templates, allowing attackers to submit templates that execute arbitrary JavaScript in the system. It is due to an incomplete fix for a [previous issue](https://www.npmjs.com/advisories/1316). This vulnerability can be used to run arbitrary code in a server processing Handlebars templates or on a victim's browser (effectively serving as Cross-Site Scripting), regex=false, caseSensitive=false},}}
10:39:17 [INFO] Suppression Rule had zero matches: SuppressionRule{filePath=PropertyType{value=.*(struts-core-1.3.10.jar|facelets-taglib-jsf.*-spring-4-gov4j-1.jar|jsf-facelets-1.1.15.jar|richfaces-impl-jsf2-3.3.4.Final.jar|richfaces-impl-3.3.4.Final-gov4j-4.jar|javax.faces-2.4.0.jar|javax.servlet.jsp.jstl-1.2.1.jar|richfaces-ui-3.3.4.Final-gov4j-4.jar).*, regex=true, caseSensitive=false},cvssBelow={10.0,}}
10:39:17 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}}
10:39:17 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}}
10:39:17 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}}
10:39:17 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.jfree/jfreechart@.*$, regex=true, caseSensitive=false},cpe={PropertyType{value=cpe:/a:time_project:time, regex=false, caseSensitive=false},}}
10:39:17 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.jfree/jfreechart@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2023-52070, regex=false, caseSensitive=false},}}
10:39:17 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.jfree/jfreechart@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2024-22949, regex=false, caseSensitive=false},}}
10:39:17 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.jfree/jfreechart@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2024-23076, regex=false, caseSensitive=false},}}
10:39:17 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-discovery/commons\-discovery@.*$, regex=true, caseSensitive=false},cve={CVE-2022-0869,}}
10:39:17 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-38752, regex=false, caseSensitive=false},}}
10:39:17 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-41854, regex=false, caseSensitive=false},}}
10:39:17 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-1471, regex=false, caseSensitive=false},}}
10:39:17 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},cve={CVE-2022-3064,}}
10:39:17 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},cve={CVE-2021-4235,}}
10:39:17 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.springframework/spring\-web@.*$, regex=true, caseSensitive=false},cve={CVE-2016-1000027,}}
10:39:17 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.springframework\.security/spring\-security\-crypto@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2020-5408, regex=false, caseSensitive=false},}}
10:39:17 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xerces/xercesImpl@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2017-10355, regex=false, caseSensitive=false},}}
10:39:17 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.commons\.axiom/axiom\-api@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:39:17 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.commons\.axiom/axiom\-common\-impl@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:39:17 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.commons\.axiom/axiom\-dom@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:39:17 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.commons\.axiom/axiom\-impl@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:39:17 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-beanutils/commons\-beanutils@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:39:17 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-chain/commons\-chain@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:39:17 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-cli/commons\-cli@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:39:17 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-codec/commons\-codec@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:39:17 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-collections/commons\-collections@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:39:17 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-compress@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:39:17 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-csv@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:39:17 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-dbcp2@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:39:17 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-digester/commons\-digester@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:39:17 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-discovery/commons\-discovery@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:39:17 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-email@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:39:17 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-fileupload/commons\-fileupload@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:39:17 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-io/commons\-io@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:39:17 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-jcs3\-core@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:39:17 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-lang/commons\-lang@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:39:17 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-logging/commons\-logging@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:39:17 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-math3@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:39:17 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-pool2@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:39:17 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-validator/commons\-validator@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:39:17 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-io/commons\-io@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:39:17 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xml\-apis/xml\-apis@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:39:17 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xml\-resolver/xml\-resolver@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:39:17 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.xmlschema/xmlschema\-core@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:39:17 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},cpe={PropertyType{value=cpe:/a:json-java_project:json-java, regex=false, caseSensitive=false},}}
10:39:17 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-45688, regex=false, caseSensitive=false},}}
10:39:17 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2023-5072, regex=false, caseSensitive=false},}}
10:39:17 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},cpe={PropertyType{value=cpe:/a:json-java_project:json-java, regex=false, caseSensitive=false},}}
10:39:17 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-45688, regex=false, caseSensitive=false},}}
10:39:17 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.cxf/cxf\-rt\-bindings\-soap@.*$, regex=true, caseSensitive=false},cpe={PropertyType{value=cpe:/a:apache:soap, regex=false, caseSensitive=false},}}
10:39:17 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xalan/xalan@.*$, regex=true, caseSensitive=false},cve={CVE-2022-42920,}}
10:39:17 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/com\.fasterxml\.jackson\.core/jackson\-databind@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2023-35116, regex=false, caseSensitive=false},}}
10:39:17 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.eclipse\.jgit/org\.eclipse\.jgit@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4759,}}
10:39:17 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-transport@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
10:39:17 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-codec@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
10:39:17 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-buffer@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
10:39:17 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-common@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
10:39:17 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-resolver@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
10:39:17 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-codec\-dns@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
10:39:17 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-resolver\-dns@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
10:39:17 [INFO] Finished Unused Suppression Rule Analyzer (0 seconds)
10:39:17 [INFO] Analysis Complete (1 seconds)
10:39:17 [INFO] Writing XML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.xml
10:39:17 [INFO] Writing HTML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.html
10:39:17 [INFO] Writing JSON report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.json
10:39:17 [INFO] Writing CSV report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.csv
10:39:17 [INFO] Writing SARIF report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.sarif
10:39:17 [INFO] Writing JENKINS report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-jenkins.html
10:39:17 [INFO] Writing JUNIT report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-junit.xml
10:39:17 [INFO] Writing GITLAB report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-gitlab.json
10:39:17 [INFO] 
10:39:17 [INFO] ---------------< org.openspcoop2:org.openspcoop2.lucene >---------------
10:39:17 [INFO] Building dependencies.lucene 1.0                                 [19/70]
10:39:17 [INFO] --------------------------------[ pom ]---------------------------------
10:39:17 [INFO] 
10:39:17 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.lucene ---
10:39:17 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/lucene (includes = [*.jar], excludes = [])
10:39:17 [INFO] 
10:39:17 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.lucene ---
10:39:17 [INFO] Copying lucene-codecs-9.4.1.jar to /var/lib/jenkins/workspace/GovWay/lib/lucene/lucene-codecs-9.4.1.jar
10:39:17 [INFO] Copying lucene-core-9.4.1.jar to /var/lib/jenkins/workspace/GovWay/lib/lucene/lucene-core-9.4.1.jar
10:39:17 [INFO] Copying lucene-misc-9.4.1.jar to /var/lib/jenkins/workspace/GovWay/lib/lucene/lucene-misc-9.4.1.jar
10:39:17 [INFO] Copying lucene-queries-9.4.1.jar to /var/lib/jenkins/workspace/GovWay/lib/lucene/lucene-queries-9.4.1.jar
10:39:17 [INFO] Copying lucene-suggest-9.4.1.jar to /var/lib/jenkins/workspace/GovWay/lib/lucene/lucene-suggest-9.4.1.jar
10:39:17 [INFO] 
10:39:17 [INFO] --- maven-antrun-plugin:1.8:run (sleep-for-a-while) @ org.openspcoop2.lucene ---
10:39:17 [INFO] Executing tasks
10:39:17 
10:39:17 main:
10:39:22 [INFO] Executed tasks
10:39:22 [INFO] 
10:39:22 [INFO] --- dependency-check-maven:10.0.2:aggregate (check owasp) @ org.openspcoop2.lucene ---
10:39:22 [INFO] Checking for updates
10:39:22 [INFO] Skipping the NVD API Update as it was completed within the last 240 minutes
10:39:22 [INFO] Skipping Known Exploited Vulnerabilities update check since last check was within 24 hours.
10:39:22 [INFO] Check for updates complete (115 ms)
10:39:23 [INFO] 
10:39:23 
10:39:23 Dependency-Check is an open source tool performing a best effort analysis of 3rd party dependencies; false positives and false negatives may exist in the analysis performed by the tool. Use of the tool and the reporting provided constitutes acceptance for use in an AS IS condition, and there are NO warranties, implied or otherwise, with regard to the analysis or its use. Any use of the tool and the reporting provided is at the user's risk. In no event shall the copyright holder or OWASP be held liable for any damages whatsoever arising out of or in connection with the use of this tool, the analysis performed, or the resulting report.
10:39:23 
10:39:23 
10:39:23    About ODC: https://jeremylong.github.io/DependencyCheck/general/internals.html
10:39:23    False Positives: https://jeremylong.github.io/DependencyCheck/general/suppression.html
10:39:23 
10:39:23 💖 Sponsor: https://github.com/sponsors/jeremylong
10:39:23 
10:39:23 
10:39:23 [INFO] Analysis Started
10:39:23 [INFO] Finished Archive Analyzer (0 seconds)
10:39:23 [INFO] Finished File Name Analyzer (0 seconds)
10:39:23 [INFO] Finished Jar Analyzer (0 seconds)
10:39:23 [INFO] Finished Dependency Merging Analyzer (0 seconds)
10:39:23 [INFO] Finished Hint Analyzer (0 seconds)
10:39:23 [INFO] Finished Version Filter Analyzer (0 seconds)
10:39:24 [INFO] Created CPE Index (1 seconds)
10:39:24 [INFO] Finished CPE Analyzer (1 seconds)
10:39:24 [INFO] Finished False Positive Analyzer (0 seconds)
10:39:24 [INFO] Finished NVD CVE Analyzer (0 seconds)
10:39:24 [INFO] Finished Sonatype OSS Index Analyzer (0 seconds)
10:39:24 [INFO] Finished Vulnerability Suppression Analyzer (0 seconds)
10:39:24 [INFO] Finished Known Exploited Vulnerability Analyzer (0 seconds)
10:39:24 [INFO] Finished Dependency Bundling Analyzer (0 seconds)
10:39:24 [INFO] Suppression Rule had zero matches: SuppressionRule{filePath=PropertyType{value=.*swagger-codegen-cli-3.0.18-gov4j-4.jar.*, regex=true, caseSensitive=false},cvssBelow={10.0,}}
10:39:24 [INFO] Suppression Rule had zero matches: SuppressionRule{filePath=PropertyType{value=.*swagger-codegen-cli-3.0.18.jar.*, regex=true, caseSensitive=false},cvssBelow={10.0,}}
10:39:24 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=A prototype pollution vulnerability in handlebars is exploitable if an attacker can control the template, regex=false, caseSensitive=false},}}
10:39:24 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Denial of service, regex=false, caseSensitive=false},}}
10:39:24 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Prototype pollution, regex=false, caseSensitive=false},}}
10:39:24 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Disallow calling helperMissing and blockHelperMissing directly, regex=false, caseSensitive=false},}}
10:39:24 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=handlebars issue: 1495, regex=false, caseSensitive=false},}}
10:39:24 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=handlebars issue: 1633, regex=false, caseSensitive=false},}}
10:39:24 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Affected versions of `handlebars` are vulnerable to Denial of Service. The package's parser may be forced into an endless loop while processing specially-crafted templates. This may allow attackers to exhaust system resources leading to Denial of Service.
10:39:24 
10:39:24 
10:39:24 ## Recommendation
10:39:24 
10:39:24 Upgrade to version 4.4.5 or later., regex=false, caseSensitive=false},}}
10:39:24 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}}
10:39:24 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Versions of `handlebars` prior to 3.0.8 or 4.5.2 are vulnerable to Arbitrary Code Execution. The package's lookup helper fails to properly validate templates, allowing attackers to submit templates that execute arbitrary JavaScript in the system. It can be used to run arbitrary code in a server processing Handlebars templates or on a victim's browser (effectively serving as Cross-Site Scripting).
10:39:24 
10:39:24 The following template can be used to demonstrate the vulnerability:  
10:39:24 ```{{#with "constructor"}}
10:39:24 	{{#with split as |a|}}
10:39:24 		{{pop (push "alert('Vulnerable Handlebars JS');")}}
10:39:24 		{{#with (concat (lookup join (slice 0 1)))}}
10:39:24 			{{#each (slice 2 3)}}
10:39:24 				{{#with (apply 0 a)}}
10:39:24 					{{.}}
10:39:24 				{{/with}}
10:39:24 			{{/each}}
10:39:24 		{{/with}}
10:39:24 	{{/with}}
10:39:24 {{/with}}```
10:39:24 
10:39:24 
10:39:24 ## Recommendation
10:39:24 
10:39:24 Upgrade to version 3.0.8, 4.5.2 or later., regex=false, caseSensitive=false},}}
10:39:24 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Versions of `handlebars` prior to 3.0.8 or 4.5.3 are vulnerable to Arbitrary Code Execution. The package's lookup helper fails to properly validate templates, allowing attackers to submit templates that execute arbitrary JavaScript in the system. It is due to an incomplete fix for a [previous issue](https://www.npmjs.com/advisories/1316). This vulnerability can be used to run arbitrary code in a server processing Handlebars templates or on a victim's browser (effectively serving as Cross-Site Scripting), regex=false, caseSensitive=false},}}
10:39:24 [INFO] Suppression Rule had zero matches: SuppressionRule{filePath=PropertyType{value=.*(struts-core-1.3.10.jar|facelets-taglib-jsf.*-spring-4-gov4j-1.jar|jsf-facelets-1.1.15.jar|richfaces-impl-jsf2-3.3.4.Final.jar|richfaces-impl-3.3.4.Final-gov4j-4.jar|javax.faces-2.4.0.jar|javax.servlet.jsp.jstl-1.2.1.jar|richfaces-ui-3.3.4.Final-gov4j-4.jar).*, regex=true, caseSensitive=false},cvssBelow={10.0,}}
10:39:24 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}}
10:39:24 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}}
10:39:24 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}}
10:39:24 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.jfree/jfreechart@.*$, regex=true, caseSensitive=false},cpe={PropertyType{value=cpe:/a:time_project:time, regex=false, caseSensitive=false},}}
10:39:24 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.jfree/jfreechart@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2023-52070, regex=false, caseSensitive=false},}}
10:39:24 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.jfree/jfreechart@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2024-22949, regex=false, caseSensitive=false},}}
10:39:24 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.jfree/jfreechart@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2024-23076, regex=false, caseSensitive=false},}}
10:39:24 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-discovery/commons\-discovery@.*$, regex=true, caseSensitive=false},cve={CVE-2022-0869,}}
10:39:24 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-38752, regex=false, caseSensitive=false},}}
10:39:24 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-41854, regex=false, caseSensitive=false},}}
10:39:24 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-1471, regex=false, caseSensitive=false},}}
10:39:24 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},cve={CVE-2022-3064,}}
10:39:24 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},cve={CVE-2021-4235,}}
10:39:24 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.springframework/spring\-web@.*$, regex=true, caseSensitive=false},cve={CVE-2016-1000027,}}
10:39:24 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.springframework\.security/spring\-security\-crypto@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2020-5408, regex=false, caseSensitive=false},}}
10:39:24 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xerces/xercesImpl@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2017-10355, regex=false, caseSensitive=false},}}
10:39:24 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.commons\.axiom/axiom\-api@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:39:24 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.commons\.axiom/axiom\-common\-impl@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:39:24 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.commons\.axiom/axiom\-dom@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:39:24 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.commons\.axiom/axiom\-impl@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:39:24 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-beanutils/commons\-beanutils@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:39:24 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-chain/commons\-chain@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:39:24 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-cli/commons\-cli@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:39:24 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-codec/commons\-codec@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:39:24 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-collections/commons\-collections@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:39:24 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-compress@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:39:24 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-csv@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:39:24 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-dbcp2@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:39:24 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-digester/commons\-digester@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:39:24 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-discovery/commons\-discovery@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:39:24 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-email@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:39:24 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-fileupload/commons\-fileupload@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:39:24 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-io/commons\-io@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:39:24 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-jcs3\-core@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:39:24 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-lang/commons\-lang@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:39:24 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-logging/commons\-logging@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:39:24 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-math3@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:39:24 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-pool2@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:39:24 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-validator/commons\-validator@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:39:24 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-io/commons\-io@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:39:24 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xml\-apis/xml\-apis@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:39:24 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xml\-resolver/xml\-resolver@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:39:24 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.xmlschema/xmlschema\-core@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:39:24 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},cpe={PropertyType{value=cpe:/a:json-java_project:json-java, regex=false, caseSensitive=false},}}
10:39:24 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-45688, regex=false, caseSensitive=false},}}
10:39:24 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2023-5072, regex=false, caseSensitive=false},}}
10:39:24 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},cpe={PropertyType{value=cpe:/a:json-java_project:json-java, regex=false, caseSensitive=false},}}
10:39:24 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-45688, regex=false, caseSensitive=false},}}
10:39:24 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.cxf/cxf\-rt\-bindings\-soap@.*$, regex=true, caseSensitive=false},cpe={PropertyType{value=cpe:/a:apache:soap, regex=false, caseSensitive=false},}}
10:39:24 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xalan/xalan@.*$, regex=true, caseSensitive=false},cve={CVE-2022-42920,}}
10:39:24 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/com\.fasterxml\.jackson\.core/jackson\-databind@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2023-35116, regex=false, caseSensitive=false},}}
10:39:24 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.eclipse\.jgit/org\.eclipse\.jgit@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4759,}}
10:39:24 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-transport@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
10:39:24 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-codec@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
10:39:24 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-buffer@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
10:39:24 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-common@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
10:39:24 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-resolver@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
10:39:24 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-codec\-dns@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
10:39:24 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-resolver\-dns@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
10:39:24 [INFO] Finished Unused Suppression Rule Analyzer (0 seconds)
10:39:24 [INFO] Analysis Complete (1 seconds)
10:39:24 [INFO] Writing XML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.xml
10:39:24 [INFO] Writing HTML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.html
10:39:24 [INFO] Writing JSON report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.json
10:39:24 [INFO] Writing CSV report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.csv
10:39:24 [INFO] Writing SARIF report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.sarif
10:39:24 [INFO] Writing JENKINS report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-jenkins.html
10:39:24 [INFO] Writing JUNIT report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-junit.xml
10:39:24 [INFO] Writing GITLAB report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-gitlab.json
10:39:24 [INFO] 
10:39:24 [INFO] -------------< org.openspcoop2:org.openspcoop2.openapi4j >--------------
10:39:24 [INFO] Building dependencies.swagger 1.0                                [20/70]
10:39:24 [INFO] --------------------------------[ pom ]---------------------------------
10:39:24 [INFO] 
10:39:24 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.openapi4j ---
10:39:24 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/openapi4j (includes = [*.jar], excludes = [])
10:39:24 [INFO] 
10:39:24 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.openapi4j ---
10:39:24 [INFO] Copying openapi-core-1.0.7-gov4j-7.jar to /var/lib/jenkins/workspace/GovWay/lib/openapi4j/openapi-core-1.0.7-gov4j-7.jar
10:39:24 [INFO] Copying openapi-parser-1.0.7-gov4j-7.jar to /var/lib/jenkins/workspace/GovWay/lib/openapi4j/openapi-parser-1.0.7-gov4j-7.jar
10:39:24 [INFO] Copying openapi-schema-validator-1.0.7-gov4j-7.jar to /var/lib/jenkins/workspace/GovWay/lib/openapi4j/openapi-schema-validator-1.0.7-gov4j-7.jar
10:39:24 [INFO] Copying openapi-operation-validator-1.0.7-gov4j-7.jar to /var/lib/jenkins/workspace/GovWay/lib/openapi4j/openapi-operation-validator-1.0.7-gov4j-7.jar
10:39:24 [INFO] 
10:39:24 [INFO] --- maven-antrun-plugin:1.8:run (sleep-for-a-while) @ org.openspcoop2.openapi4j ---
10:39:24 [INFO] Executing tasks
10:39:24 
10:39:24 main:
10:39:29 [INFO] Executed tasks
10:39:29 [INFO] 
10:39:29 [INFO] --- dependency-check-maven:10.0.2:aggregate (check owasp) @ org.openspcoop2.openapi4j ---
10:39:29 [INFO] Checking for updates
10:39:29 [INFO] Skipping the NVD API Update as it was completed within the last 240 minutes
10:39:30 [INFO] Skipping Known Exploited Vulnerabilities update check since last check was within 24 hours.
10:39:30 [INFO] Check for updates complete (133 ms)
10:39:30 [INFO] 
10:39:30 
10:39:30 Dependency-Check is an open source tool performing a best effort analysis of 3rd party dependencies; false positives and false negatives may exist in the analysis performed by the tool. Use of the tool and the reporting provided constitutes acceptance for use in an AS IS condition, and there are NO warranties, implied or otherwise, with regard to the analysis or its use. Any use of the tool and the reporting provided is at the user's risk. In no event shall the copyright holder or OWASP be held liable for any damages whatsoever arising out of or in connection with the use of this tool, the analysis performed, or the resulting report.
10:39:30 
10:39:30 
10:39:30    About ODC: https://jeremylong.github.io/DependencyCheck/general/internals.html
10:39:30    False Positives: https://jeremylong.github.io/DependencyCheck/general/suppression.html
10:39:30 
10:39:30 💖 Sponsor: https://github.com/sponsors/jeremylong
10:39:30 
10:39:30 
10:39:30 [INFO] Analysis Started
10:39:30 [INFO] Finished Archive Analyzer (0 seconds)
10:39:30 [INFO] Finished File Name Analyzer (0 seconds)
10:39:30 [INFO] Finished Jar Analyzer (0 seconds)
10:39:30 [INFO] Finished Dependency Merging Analyzer (0 seconds)
10:39:30 [INFO] Finished Hint Analyzer (0 seconds)
10:39:30 [INFO] Finished Version Filter Analyzer (0 seconds)
10:39:31 [INFO] Created CPE Index (1 seconds)
10:39:31 [INFO] Finished CPE Analyzer (1 seconds)
10:39:31 [INFO] Finished False Positive Analyzer (0 seconds)
10:39:31 [INFO] Finished NVD CVE Analyzer (0 seconds)
10:39:31 [INFO] Finished Sonatype OSS Index Analyzer (0 seconds)
10:39:31 [INFO] Finished Vulnerability Suppression Analyzer (0 seconds)
10:39:31 [INFO] Finished Known Exploited Vulnerability Analyzer (0 seconds)
10:39:31 [INFO] Finished Dependency Bundling Analyzer (0 seconds)
10:39:31 [INFO] Suppression Rule had zero matches: SuppressionRule{filePath=PropertyType{value=.*swagger-codegen-cli-3.0.18-gov4j-4.jar.*, regex=true, caseSensitive=false},cvssBelow={10.0,}}
10:39:31 [INFO] Suppression Rule had zero matches: SuppressionRule{filePath=PropertyType{value=.*swagger-codegen-cli-3.0.18.jar.*, regex=true, caseSensitive=false},cvssBelow={10.0,}}
10:39:31 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=A prototype pollution vulnerability in handlebars is exploitable if an attacker can control the template, regex=false, caseSensitive=false},}}
10:39:31 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Denial of service, regex=false, caseSensitive=false},}}
10:39:31 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Prototype pollution, regex=false, caseSensitive=false},}}
10:39:31 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Disallow calling helperMissing and blockHelperMissing directly, regex=false, caseSensitive=false},}}
10:39:31 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=handlebars issue: 1495, regex=false, caseSensitive=false},}}
10:39:31 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=handlebars issue: 1633, regex=false, caseSensitive=false},}}
10:39:31 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Affected versions of `handlebars` are vulnerable to Denial of Service. The package's parser may be forced into an endless loop while processing specially-crafted templates. This may allow attackers to exhaust system resources leading to Denial of Service.
10:39:31 
10:39:31 
10:39:31 ## Recommendation
10:39:31 
10:39:31 Upgrade to version 4.4.5 or later., regex=false, caseSensitive=false},}}
10:39:31 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}}
10:39:31 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Versions of `handlebars` prior to 3.0.8 or 4.5.2 are vulnerable to Arbitrary Code Execution. The package's lookup helper fails to properly validate templates, allowing attackers to submit templates that execute arbitrary JavaScript in the system. It can be used to run arbitrary code in a server processing Handlebars templates or on a victim's browser (effectively serving as Cross-Site Scripting).
10:39:31 
10:39:31 The following template can be used to demonstrate the vulnerability:  
10:39:31 ```{{#with "constructor"}}
10:39:31 	{{#with split as |a|}}
10:39:31 		{{pop (push "alert('Vulnerable Handlebars JS');")}}
10:39:31 		{{#with (concat (lookup join (slice 0 1)))}}
10:39:31 			{{#each (slice 2 3)}}
10:39:31 				{{#with (apply 0 a)}}
10:39:31 					{{.}}
10:39:31 				{{/with}}
10:39:31 			{{/each}}
10:39:31 		{{/with}}
10:39:31 	{{/with}}
10:39:31 {{/with}}```
10:39:31 
10:39:31 
10:39:31 ## Recommendation
10:39:31 
10:39:31 Upgrade to version 3.0.8, 4.5.2 or later., regex=false, caseSensitive=false},}}
10:39:31 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Versions of `handlebars` prior to 3.0.8 or 4.5.3 are vulnerable to Arbitrary Code Execution. The package's lookup helper fails to properly validate templates, allowing attackers to submit templates that execute arbitrary JavaScript in the system. It is due to an incomplete fix for a [previous issue](https://www.npmjs.com/advisories/1316). This vulnerability can be used to run arbitrary code in a server processing Handlebars templates or on a victim's browser (effectively serving as Cross-Site Scripting), regex=false, caseSensitive=false},}}
10:39:31 [INFO] Suppression Rule had zero matches: SuppressionRule{filePath=PropertyType{value=.*(struts-core-1.3.10.jar|facelets-taglib-jsf.*-spring-4-gov4j-1.jar|jsf-facelets-1.1.15.jar|richfaces-impl-jsf2-3.3.4.Final.jar|richfaces-impl-3.3.4.Final-gov4j-4.jar|javax.faces-2.4.0.jar|javax.servlet.jsp.jstl-1.2.1.jar|richfaces-ui-3.3.4.Final-gov4j-4.jar).*, regex=true, caseSensitive=false},cvssBelow={10.0,}}
10:39:31 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}}
10:39:31 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}}
10:39:31 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}}
10:39:31 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.jfree/jfreechart@.*$, regex=true, caseSensitive=false},cpe={PropertyType{value=cpe:/a:time_project:time, regex=false, caseSensitive=false},}}
10:39:31 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.jfree/jfreechart@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2023-52070, regex=false, caseSensitive=false},}}
10:39:31 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.jfree/jfreechart@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2024-22949, regex=false, caseSensitive=false},}}
10:39:31 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.jfree/jfreechart@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2024-23076, regex=false, caseSensitive=false},}}
10:39:31 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-discovery/commons\-discovery@.*$, regex=true, caseSensitive=false},cve={CVE-2022-0869,}}
10:39:31 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-38752, regex=false, caseSensitive=false},}}
10:39:31 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-41854, regex=false, caseSensitive=false},}}
10:39:31 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-1471, regex=false, caseSensitive=false},}}
10:39:31 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},cve={CVE-2022-3064,}}
10:39:31 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},cve={CVE-2021-4235,}}
10:39:31 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.springframework/spring\-web@.*$, regex=true, caseSensitive=false},cve={CVE-2016-1000027,}}
10:39:31 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.springframework\.security/spring\-security\-crypto@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2020-5408, regex=false, caseSensitive=false},}}
10:39:31 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xerces/xercesImpl@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2017-10355, regex=false, caseSensitive=false},}}
10:39:31 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.commons\.axiom/axiom\-api@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:39:31 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.commons\.axiom/axiom\-common\-impl@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:39:31 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.commons\.axiom/axiom\-dom@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:39:31 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.commons\.axiom/axiom\-impl@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:39:31 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-beanutils/commons\-beanutils@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:39:31 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-chain/commons\-chain@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:39:31 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-cli/commons\-cli@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:39:31 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-codec/commons\-codec@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:39:31 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-collections/commons\-collections@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:39:31 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-compress@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:39:31 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-csv@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:39:31 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-dbcp2@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:39:31 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-digester/commons\-digester@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:39:31 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-discovery/commons\-discovery@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:39:31 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-email@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:39:31 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-fileupload/commons\-fileupload@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:39:31 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-io/commons\-io@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:39:31 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-jcs3\-core@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:39:31 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-lang/commons\-lang@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:39:31 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-logging/commons\-logging@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:39:31 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-math3@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:39:31 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-pool2@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:39:31 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-validator/commons\-validator@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:39:31 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-io/commons\-io@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:39:31 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xml\-apis/xml\-apis@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:39:31 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xml\-resolver/xml\-resolver@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:39:31 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.xmlschema/xmlschema\-core@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:39:31 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},cpe={PropertyType{value=cpe:/a:json-java_project:json-java, regex=false, caseSensitive=false},}}
10:39:31 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-45688, regex=false, caseSensitive=false},}}
10:39:31 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2023-5072, regex=false, caseSensitive=false},}}
10:39:31 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},cpe={PropertyType{value=cpe:/a:json-java_project:json-java, regex=false, caseSensitive=false},}}
10:39:31 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-45688, regex=false, caseSensitive=false},}}
10:39:31 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.cxf/cxf\-rt\-bindings\-soap@.*$, regex=true, caseSensitive=false},cpe={PropertyType{value=cpe:/a:apache:soap, regex=false, caseSensitive=false},}}
10:39:31 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xalan/xalan@.*$, regex=true, caseSensitive=false},cve={CVE-2022-42920,}}
10:39:31 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/com\.fasterxml\.jackson\.core/jackson\-databind@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2023-35116, regex=false, caseSensitive=false},}}
10:39:31 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.eclipse\.jgit/org\.eclipse\.jgit@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4759,}}
10:39:31 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-transport@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
10:39:31 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-codec@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
10:39:31 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-buffer@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
10:39:31 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-common@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
10:39:31 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-resolver@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
10:39:31 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-codec\-dns@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
10:39:31 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-resolver\-dns@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
10:39:31 [INFO] Finished Unused Suppression Rule Analyzer (0 seconds)
10:39:31 [INFO] Analysis Complete (1 seconds)
10:39:31 [INFO] Writing XML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.xml
10:39:31 [INFO] Writing HTML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.html
10:39:31 [INFO] Writing JSON report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.json
10:39:31 [INFO] Writing CSV report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.csv
10:39:31 [INFO] Writing SARIF report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.sarif
10:39:31 [INFO] Writing JENKINS report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-jenkins.html
10:39:31 [INFO] Writing JUNIT report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-junit.xml
10:39:31 [INFO] Writing GITLAB report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-gitlab.json
10:39:31 [INFO] 
10:39:31 [INFO] --------------< org.openspcoop2:org.openspcoop2.opensaml >--------------
10:39:31 [INFO] Building dependencies.opensaml 1.0                               [21/70]
10:39:31 [INFO] --------------------------------[ pom ]---------------------------------
10:39:31 [INFO] 
10:39:31 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.opensaml ---
10:39:31 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/opensaml (includes = [*.jar], excludes = [])
10:39:31 [INFO] 
10:39:31 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.opensaml ---
10:39:31 [INFO] Copying opensaml-core-3.4.6.jar to /var/lib/jenkins/workspace/GovWay/lib/opensaml/opensaml-core-3.4.6.jar
10:39:31 [INFO] Copying opensaml-messaging-api-3.4.6.jar to /var/lib/jenkins/workspace/GovWay/lib/opensaml/opensaml-messaging-api-3.4.6.jar
10:39:31 [INFO] Copying opensaml-messaging-impl-3.4.6.jar to /var/lib/jenkins/workspace/GovWay/lib/opensaml/opensaml-messaging-impl-3.4.6.jar
10:39:31 [INFO] Copying opensaml-profile-api-3.4.6.jar to /var/lib/jenkins/workspace/GovWay/lib/opensaml/opensaml-profile-api-3.4.6.jar
10:39:31 [INFO] Copying opensaml-profile-impl-3.4.6.jar to /var/lib/jenkins/workspace/GovWay/lib/opensaml/opensaml-profile-impl-3.4.6.jar
10:39:31 [INFO] Copying opensaml-saml-api-3.4.6.jar to /var/lib/jenkins/workspace/GovWay/lib/opensaml/opensaml-saml-api-3.4.6.jar
10:39:31 [INFO] Copying opensaml-saml-impl-3.4.6.jar to /var/lib/jenkins/workspace/GovWay/lib/opensaml/opensaml-saml-impl-3.4.6.jar
10:39:31 [INFO] Copying opensaml-security-api-3.4.6.jar to /var/lib/jenkins/workspace/GovWay/lib/opensaml/opensaml-security-api-3.4.6.jar
10:39:31 [INFO] Copying opensaml-security-impl-3.4.6.jar to /var/lib/jenkins/workspace/GovWay/lib/opensaml/opensaml-security-impl-3.4.6.jar
10:39:31 [INFO] Copying opensaml-soap-api-3.4.6.jar to /var/lib/jenkins/workspace/GovWay/lib/opensaml/opensaml-soap-api-3.4.6.jar
10:39:31 [INFO] Copying opensaml-soap-impl-3.4.6.jar to /var/lib/jenkins/workspace/GovWay/lib/opensaml/opensaml-soap-impl-3.4.6.jar
10:39:31 [INFO] Copying opensaml-storage-api-3.4.6.jar to /var/lib/jenkins/workspace/GovWay/lib/opensaml/opensaml-storage-api-3.4.6.jar
10:39:31 [INFO] Copying opensaml-storage-impl-3.4.6.jar to /var/lib/jenkins/workspace/GovWay/lib/opensaml/opensaml-storage-impl-3.4.6.jar
10:39:31 [INFO] Copying opensaml-xacml-api-3.4.6.jar to /var/lib/jenkins/workspace/GovWay/lib/opensaml/opensaml-xacml-api-3.4.6.jar
10:39:31 [INFO] Copying opensaml-xacml-impl-3.4.6.jar to /var/lib/jenkins/workspace/GovWay/lib/opensaml/opensaml-xacml-impl-3.4.6.jar
10:39:31 [INFO] Copying opensaml-xacml-saml-api-3.4.6.jar to /var/lib/jenkins/workspace/GovWay/lib/opensaml/opensaml-xacml-saml-api-3.4.6.jar
10:39:31 [INFO] Copying opensaml-xacml-saml-impl-3.4.6.jar to /var/lib/jenkins/workspace/GovWay/lib/opensaml/opensaml-xacml-saml-impl-3.4.6.jar
10:39:31 [INFO] Copying opensaml-xmlsec-api-3.4.6.jar to /var/lib/jenkins/workspace/GovWay/lib/opensaml/opensaml-xmlsec-api-3.4.6.jar
10:39:31 [INFO] Copying opensaml-xmlsec-impl-3.4.6.jar to /var/lib/jenkins/workspace/GovWay/lib/opensaml/opensaml-xmlsec-impl-3.4.6.jar
10:39:31 [INFO] Copying java-support-7.5.2.jar to /var/lib/jenkins/workspace/GovWay/lib/opensaml/java-support-7.5.2.jar
10:39:31 [INFO] 
10:39:31 [INFO] --- maven-antrun-plugin:1.8:run (sleep-for-a-while) @ org.openspcoop2.opensaml ---
10:39:31 [INFO] Executing tasks
10:39:31 
10:39:31 main:
10:39:36 [INFO] Executed tasks
10:39:36 [INFO] 
10:39:36 [INFO] --- dependency-check-maven:10.0.2:aggregate (check owasp) @ org.openspcoop2.opensaml ---
10:39:37 [INFO] Checking for updates
10:39:37 [INFO] Skipping the NVD API Update as it was completed within the last 240 minutes
10:39:37 [INFO] Skipping Known Exploited Vulnerabilities update check since last check was within 24 hours.
10:39:37 [INFO] Check for updates complete (96 ms)
10:39:37 [INFO] 
10:39:37 
10:39:37 Dependency-Check is an open source tool performing a best effort analysis of 3rd party dependencies; false positives and false negatives may exist in the analysis performed by the tool. Use of the tool and the reporting provided constitutes acceptance for use in an AS IS condition, and there are NO warranties, implied or otherwise, with regard to the analysis or its use. Any use of the tool and the reporting provided is at the user's risk. In no event shall the copyright holder or OWASP be held liable for any damages whatsoever arising out of or in connection with the use of this tool, the analysis performed, or the resulting report.
10:39:37 
10:39:37 
10:39:37    About ODC: https://jeremylong.github.io/DependencyCheck/general/internals.html
10:39:37    False Positives: https://jeremylong.github.io/DependencyCheck/general/suppression.html
10:39:37 
10:39:37 💖 Sponsor: https://github.com/sponsors/jeremylong
10:39:37 
10:39:37 
10:39:37 [INFO] Analysis Started
10:39:37 [INFO] Finished Archive Analyzer (0 seconds)
10:39:37 [INFO] Finished File Name Analyzer (0 seconds)
10:39:37 [INFO] Finished Jar Analyzer (0 seconds)
10:39:37 [INFO] Finished Dependency Merging Analyzer (0 seconds)
10:39:37 [INFO] Finished Hint Analyzer (0 seconds)
10:39:37 [INFO] Finished Version Filter Analyzer (0 seconds)
10:39:38 [INFO] Created CPE Index (1 seconds)
10:39:38 [INFO] Finished CPE Analyzer (1 seconds)
10:39:38 [INFO] Finished False Positive Analyzer (0 seconds)
10:39:38 [INFO] Finished NVD CVE Analyzer (0 seconds)
10:39:38 [INFO] Finished Sonatype OSS Index Analyzer (0 seconds)
10:39:38 [INFO] Finished Vulnerability Suppression Analyzer (0 seconds)
10:39:38 [INFO] Finished Known Exploited Vulnerability Analyzer (0 seconds)
10:39:38 [INFO] Finished Dependency Bundling Analyzer (0 seconds)
10:39:38 [INFO] Suppression Rule had zero matches: SuppressionRule{filePath=PropertyType{value=.*swagger-codegen-cli-3.0.18-gov4j-4.jar.*, regex=true, caseSensitive=false},cvssBelow={10.0,}}
10:39:38 [INFO] Suppression Rule had zero matches: SuppressionRule{filePath=PropertyType{value=.*swagger-codegen-cli-3.0.18.jar.*, regex=true, caseSensitive=false},cvssBelow={10.0,}}
10:39:38 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=A prototype pollution vulnerability in handlebars is exploitable if an attacker can control the template, regex=false, caseSensitive=false},}}
10:39:38 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Denial of service, regex=false, caseSensitive=false},}}
10:39:38 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Prototype pollution, regex=false, caseSensitive=false},}}
10:39:38 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Disallow calling helperMissing and blockHelperMissing directly, regex=false, caseSensitive=false},}}
10:39:38 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=handlebars issue: 1495, regex=false, caseSensitive=false},}}
10:39:38 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=handlebars issue: 1633, regex=false, caseSensitive=false},}}
10:39:38 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Affected versions of `handlebars` are vulnerable to Denial of Service. The package's parser may be forced into an endless loop while processing specially-crafted templates. This may allow attackers to exhaust system resources leading to Denial of Service.
10:39:38 
10:39:38 
10:39:38 ## Recommendation
10:39:38 
10:39:38 Upgrade to version 4.4.5 or later., regex=false, caseSensitive=false},}}
10:39:38 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}}
10:39:38 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Versions of `handlebars` prior to 3.0.8 or 4.5.2 are vulnerable to Arbitrary Code Execution. The package's lookup helper fails to properly validate templates, allowing attackers to submit templates that execute arbitrary JavaScript in the system. It can be used to run arbitrary code in a server processing Handlebars templates or on a victim's browser (effectively serving as Cross-Site Scripting).
10:39:38 
10:39:38 The following template can be used to demonstrate the vulnerability:  
10:39:38 ```{{#with "constructor"}}
10:39:38 	{{#with split as |a|}}
10:39:38 		{{pop (push "alert('Vulnerable Handlebars JS');")}}
10:39:38 		{{#with (concat (lookup join (slice 0 1)))}}
10:39:38 			{{#each (slice 2 3)}}
10:39:38 				{{#with (apply 0 a)}}
10:39:38 					{{.}}
10:39:38 				{{/with}}
10:39:38 			{{/each}}
10:39:38 		{{/with}}
10:39:38 	{{/with}}
10:39:38 {{/with}}```
10:39:38 
10:39:38 
10:39:38 ## Recommendation
10:39:38 
10:39:38 Upgrade to version 3.0.8, 4.5.2 or later., regex=false, caseSensitive=false},}}
10:39:38 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Versions of `handlebars` prior to 3.0.8 or 4.5.3 are vulnerable to Arbitrary Code Execution. The package's lookup helper fails to properly validate templates, allowing attackers to submit templates that execute arbitrary JavaScript in the system. It is due to an incomplete fix for a [previous issue](https://www.npmjs.com/advisories/1316). This vulnerability can be used to run arbitrary code in a server processing Handlebars templates or on a victim's browser (effectively serving as Cross-Site Scripting), regex=false, caseSensitive=false},}}
10:39:38 [INFO] Suppression Rule had zero matches: SuppressionRule{filePath=PropertyType{value=.*(struts-core-1.3.10.jar|facelets-taglib-jsf.*-spring-4-gov4j-1.jar|jsf-facelets-1.1.15.jar|richfaces-impl-jsf2-3.3.4.Final.jar|richfaces-impl-3.3.4.Final-gov4j-4.jar|javax.faces-2.4.0.jar|javax.servlet.jsp.jstl-1.2.1.jar|richfaces-ui-3.3.4.Final-gov4j-4.jar).*, regex=true, caseSensitive=false},cvssBelow={10.0,}}
10:39:38 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}}
10:39:38 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}}
10:39:38 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}}
10:39:38 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.jfree/jfreechart@.*$, regex=true, caseSensitive=false},cpe={PropertyType{value=cpe:/a:time_project:time, regex=false, caseSensitive=false},}}
10:39:38 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.jfree/jfreechart@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2023-52070, regex=false, caseSensitive=false},}}
10:39:38 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.jfree/jfreechart@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2024-22949, regex=false, caseSensitive=false},}}
10:39:38 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.jfree/jfreechart@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2024-23076, regex=false, caseSensitive=false},}}
10:39:38 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-discovery/commons\-discovery@.*$, regex=true, caseSensitive=false},cve={CVE-2022-0869,}}
10:39:38 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-38752, regex=false, caseSensitive=false},}}
10:39:38 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-41854, regex=false, caseSensitive=false},}}
10:39:38 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-1471, regex=false, caseSensitive=false},}}
10:39:38 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},cve={CVE-2022-3064,}}
10:39:38 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},cve={CVE-2021-4235,}}
10:39:38 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.springframework/spring\-web@.*$, regex=true, caseSensitive=false},cve={CVE-2016-1000027,}}
10:39:38 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.springframework\.security/spring\-security\-crypto@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2020-5408, regex=false, caseSensitive=false},}}
10:39:38 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xerces/xercesImpl@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2017-10355, regex=false, caseSensitive=false},}}
10:39:38 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.commons\.axiom/axiom\-api@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:39:38 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.commons\.axiom/axiom\-common\-impl@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:39:38 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.commons\.axiom/axiom\-dom@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:39:38 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.commons\.axiom/axiom\-impl@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:39:38 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-beanutils/commons\-beanutils@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:39:38 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-chain/commons\-chain@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:39:38 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-cli/commons\-cli@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:39:38 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-codec/commons\-codec@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:39:38 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-collections/commons\-collections@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:39:38 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-compress@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:39:38 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-csv@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:39:38 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-dbcp2@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:39:38 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-digester/commons\-digester@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:39:38 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-discovery/commons\-discovery@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:39:38 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-email@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:39:38 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-fileupload/commons\-fileupload@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:39:38 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-io/commons\-io@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:39:38 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-jcs3\-core@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:39:38 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-lang/commons\-lang@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:39:38 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-logging/commons\-logging@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:39:38 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-math3@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:39:38 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-pool2@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:39:38 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-validator/commons\-validator@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:39:38 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-io/commons\-io@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:39:38 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xml\-apis/xml\-apis@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:39:38 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xml\-resolver/xml\-resolver@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:39:38 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.xmlschema/xmlschema\-core@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:39:38 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},cpe={PropertyType{value=cpe:/a:json-java_project:json-java, regex=false, caseSensitive=false},}}
10:39:38 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-45688, regex=false, caseSensitive=false},}}
10:39:38 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2023-5072, regex=false, caseSensitive=false},}}
10:39:38 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},cpe={PropertyType{value=cpe:/a:json-java_project:json-java, regex=false, caseSensitive=false},}}
10:39:38 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-45688, regex=false, caseSensitive=false},}}
10:39:38 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.cxf/cxf\-rt\-bindings\-soap@.*$, regex=true, caseSensitive=false},cpe={PropertyType{value=cpe:/a:apache:soap, regex=false, caseSensitive=false},}}
10:39:38 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xalan/xalan@.*$, regex=true, caseSensitive=false},cve={CVE-2022-42920,}}
10:39:38 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/com\.fasterxml\.jackson\.core/jackson\-databind@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2023-35116, regex=false, caseSensitive=false},}}
10:39:38 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.eclipse\.jgit/org\.eclipse\.jgit@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4759,}}
10:39:38 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-transport@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
10:39:38 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-codec@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
10:39:38 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-buffer@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
10:39:38 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-common@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
10:39:38 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-resolver@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
10:39:38 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-codec\-dns@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
10:39:38 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-resolver\-dns@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
10:39:38 [INFO] Finished Unused Suppression Rule Analyzer (0 seconds)
10:39:38 [INFO] Analysis Complete (1 seconds)
10:39:38 [INFO] Writing XML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.xml
10:39:38 [INFO] Writing HTML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.html
10:39:38 [INFO] Writing JSON report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.json
10:39:38 [INFO] Writing CSV report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.csv
10:39:38 [INFO] Writing SARIF report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.sarif
10:39:38 [INFO] Writing JENKINS report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-jenkins.html
10:39:38 [INFO] Writing JUNIT report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-junit.xml
10:39:38 [INFO] Writing GITLAB report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-gitlab.json
10:39:38 [INFO] 
10:39:38 [INFO] ----------------< org.openspcoop2:org.openspcoop2.pdf >-----------------
10:39:38 [INFO] Building dependencies.pdf 1.0                                    [22/70]
10:39:38 [INFO] --------------------------------[ pom ]---------------------------------
10:39:38 [INFO] 
10:39:38 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.pdf ---
10:39:38 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/pdf (includes = [*.jar], excludes = [])
10:39:38 [INFO] 
10:39:38 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.pdf ---
10:39:38 [INFO] Copying pdfbox-2.0.27.jar to /var/lib/jenkins/workspace/GovWay/lib/pdf/pdfbox-2.0.27.jar
10:39:38 [INFO] Copying fontbox-2.0.27.jar to /var/lib/jenkins/workspace/GovWay/lib/pdf/fontbox-2.0.27.jar
10:39:38 [INFO] Copying boxable-1.7.0.jar to /var/lib/jenkins/workspace/GovWay/lib/pdf/boxable-1.7.0.jar
10:39:38 [INFO] 
10:39:38 [INFO] --- maven-antrun-plugin:1.8:run (sleep-for-a-while) @ org.openspcoop2.pdf ---
10:39:38 [INFO] Executing tasks
10:39:38 
10:39:38 main:
10:39:43 [INFO] Executed tasks
10:39:43 [INFO] 
10:39:43 [INFO] --- dependency-check-maven:10.0.2:aggregate (check owasp) @ org.openspcoop2.pdf ---
10:39:44 [INFO] Checking for updates
10:39:44 [INFO] Skipping the NVD API Update as it was completed within the last 240 minutes
10:39:44 [INFO] Skipping Known Exploited Vulnerabilities update check since last check was within 24 hours.
10:39:44 [INFO] Check for updates complete (105 ms)
10:39:44 [INFO] 
10:39:44 
10:39:44 Dependency-Check is an open source tool performing a best effort analysis of 3rd party dependencies; false positives and false negatives may exist in the analysis performed by the tool. Use of the tool and the reporting provided constitutes acceptance for use in an AS IS condition, and there are NO warranties, implied or otherwise, with regard to the analysis or its use. Any use of the tool and the reporting provided is at the user's risk. In no event shall the copyright holder or OWASP be held liable for any damages whatsoever arising out of or in connection with the use of this tool, the analysis performed, or the resulting report.
10:39:44 
10:39:44 
10:39:44    About ODC: https://jeremylong.github.io/DependencyCheck/general/internals.html
10:39:44    False Positives: https://jeremylong.github.io/DependencyCheck/general/suppression.html
10:39:44 
10:39:44 💖 Sponsor: https://github.com/sponsors/jeremylong
10:39:44 
10:39:44 
10:39:44 [INFO] Analysis Started
10:39:44 [INFO] Finished Archive Analyzer (0 seconds)
10:39:44 [INFO] Finished File Name Analyzer (0 seconds)
10:39:44 [INFO] Finished Jar Analyzer (0 seconds)
10:39:44 [INFO] Finished Dependency Merging Analyzer (0 seconds)
10:39:44 [INFO] Finished Hint Analyzer (0 seconds)
10:39:44 [INFO] Finished Version Filter Analyzer (0 seconds)
10:39:45 [INFO] Created CPE Index (1 seconds)
10:39:45 [INFO] Finished CPE Analyzer (1 seconds)
10:39:45 [INFO] Finished False Positive Analyzer (0 seconds)
10:39:45 [INFO] Finished NVD CVE Analyzer (0 seconds)
10:39:45 [INFO] Finished Sonatype OSS Index Analyzer (0 seconds)
10:39:45 [INFO] Finished Vulnerability Suppression Analyzer (0 seconds)
10:39:45 [INFO] Finished Known Exploited Vulnerability Analyzer (0 seconds)
10:39:45 [INFO] Finished Dependency Bundling Analyzer (0 seconds)
10:39:45 [INFO] Suppression Rule had zero matches: SuppressionRule{filePath=PropertyType{value=.*swagger-codegen-cli-3.0.18-gov4j-4.jar.*, regex=true, caseSensitive=false},cvssBelow={10.0,}}
10:39:45 [INFO] Suppression Rule had zero matches: SuppressionRule{filePath=PropertyType{value=.*swagger-codegen-cli-3.0.18.jar.*, regex=true, caseSensitive=false},cvssBelow={10.0,}}
10:39:45 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=A prototype pollution vulnerability in handlebars is exploitable if an attacker can control the template, regex=false, caseSensitive=false},}}
10:39:45 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Denial of service, regex=false, caseSensitive=false},}}
10:39:45 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Prototype pollution, regex=false, caseSensitive=false},}}
10:39:45 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Disallow calling helperMissing and blockHelperMissing directly, regex=false, caseSensitive=false},}}
10:39:45 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=handlebars issue: 1495, regex=false, caseSensitive=false},}}
10:39:45 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=handlebars issue: 1633, regex=false, caseSensitive=false},}}
10:39:45 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Affected versions of `handlebars` are vulnerable to Denial of Service. The package's parser may be forced into an endless loop while processing specially-crafted templates. This may allow attackers to exhaust system resources leading to Denial of Service.
10:39:45 
10:39:45 
10:39:45 ## Recommendation
10:39:45 
10:39:45 Upgrade to version 4.4.5 or later., regex=false, caseSensitive=false},}}
10:39:45 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}}
10:39:45 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Versions of `handlebars` prior to 3.0.8 or 4.5.2 are vulnerable to Arbitrary Code Execution. The package's lookup helper fails to properly validate templates, allowing attackers to submit templates that execute arbitrary JavaScript in the system. It can be used to run arbitrary code in a server processing Handlebars templates or on a victim's browser (effectively serving as Cross-Site Scripting).
10:39:45 
10:39:45 The following template can be used to demonstrate the vulnerability:  
10:39:45 ```{{#with "constructor"}}
10:39:45 	{{#with split as |a|}}
10:39:45 		{{pop (push "alert('Vulnerable Handlebars JS');")}}
10:39:45 		{{#with (concat (lookup join (slice 0 1)))}}
10:39:45 			{{#each (slice 2 3)}}
10:39:45 				{{#with (apply 0 a)}}
10:39:45 					{{.}}
10:39:45 				{{/with}}
10:39:45 			{{/each}}
10:39:45 		{{/with}}
10:39:45 	{{/with}}
10:39:45 {{/with}}```
10:39:45 
10:39:45 
10:39:45 ## Recommendation
10:39:45 
10:39:45 Upgrade to version 3.0.8, 4.5.2 or later., regex=false, caseSensitive=false},}}
10:39:45 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Versions of `handlebars` prior to 3.0.8 or 4.5.3 are vulnerable to Arbitrary Code Execution. The package's lookup helper fails to properly validate templates, allowing attackers to submit templates that execute arbitrary JavaScript in the system. It is due to an incomplete fix for a [previous issue](https://www.npmjs.com/advisories/1316). This vulnerability can be used to run arbitrary code in a server processing Handlebars templates or on a victim's browser (effectively serving as Cross-Site Scripting), regex=false, caseSensitive=false},}}
10:39:45 [INFO] Suppression Rule had zero matches: SuppressionRule{filePath=PropertyType{value=.*(struts-core-1.3.10.jar|facelets-taglib-jsf.*-spring-4-gov4j-1.jar|jsf-facelets-1.1.15.jar|richfaces-impl-jsf2-3.3.4.Final.jar|richfaces-impl-3.3.4.Final-gov4j-4.jar|javax.faces-2.4.0.jar|javax.servlet.jsp.jstl-1.2.1.jar|richfaces-ui-3.3.4.Final-gov4j-4.jar).*, regex=true, caseSensitive=false},cvssBelow={10.0,}}
10:39:45 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}}
10:39:45 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}}
10:39:45 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}}
10:39:45 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.jfree/jfreechart@.*$, regex=true, caseSensitive=false},cpe={PropertyType{value=cpe:/a:time_project:time, regex=false, caseSensitive=false},}}
10:39:45 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.jfree/jfreechart@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2023-52070, regex=false, caseSensitive=false},}}
10:39:45 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.jfree/jfreechart@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2024-22949, regex=false, caseSensitive=false},}}
10:39:45 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.jfree/jfreechart@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2024-23076, regex=false, caseSensitive=false},}}
10:39:45 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-discovery/commons\-discovery@.*$, regex=true, caseSensitive=false},cve={CVE-2022-0869,}}
10:39:45 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-38752, regex=false, caseSensitive=false},}}
10:39:45 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-41854, regex=false, caseSensitive=false},}}
10:39:45 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-1471, regex=false, caseSensitive=false},}}
10:39:45 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},cve={CVE-2022-3064,}}
10:39:45 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},cve={CVE-2021-4235,}}
10:39:45 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.springframework/spring\-web@.*$, regex=true, caseSensitive=false},cve={CVE-2016-1000027,}}
10:39:45 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.springframework\.security/spring\-security\-crypto@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2020-5408, regex=false, caseSensitive=false},}}
10:39:45 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xerces/xercesImpl@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2017-10355, regex=false, caseSensitive=false},}}
10:39:45 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.commons\.axiom/axiom\-api@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:39:45 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.commons\.axiom/axiom\-common\-impl@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:39:45 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.commons\.axiom/axiom\-dom@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:39:45 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.commons\.axiom/axiom\-impl@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:39:45 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-beanutils/commons\-beanutils@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:39:45 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-chain/commons\-chain@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:39:45 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-cli/commons\-cli@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:39:45 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-codec/commons\-codec@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:39:45 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-collections/commons\-collections@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:39:45 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-compress@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:39:45 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-csv@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:39:45 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-dbcp2@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:39:45 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-digester/commons\-digester@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:39:45 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-discovery/commons\-discovery@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:39:45 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-email@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:39:45 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-fileupload/commons\-fileupload@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:39:45 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-io/commons\-io@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:39:45 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-jcs3\-core@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:39:45 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-lang/commons\-lang@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:39:45 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-logging/commons\-logging@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:39:45 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-math3@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:39:45 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-pool2@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:39:45 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-validator/commons\-validator@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:39:45 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-io/commons\-io@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:39:45 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xml\-apis/xml\-apis@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:39:45 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xml\-resolver/xml\-resolver@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:39:45 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.xmlschema/xmlschema\-core@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:39:45 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},cpe={PropertyType{value=cpe:/a:json-java_project:json-java, regex=false, caseSensitive=false},}}
10:39:45 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-45688, regex=false, caseSensitive=false},}}
10:39:45 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2023-5072, regex=false, caseSensitive=false},}}
10:39:45 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},cpe={PropertyType{value=cpe:/a:json-java_project:json-java, regex=false, caseSensitive=false},}}
10:39:45 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-45688, regex=false, caseSensitive=false},}}
10:39:45 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.cxf/cxf\-rt\-bindings\-soap@.*$, regex=true, caseSensitive=false},cpe={PropertyType{value=cpe:/a:apache:soap, regex=false, caseSensitive=false},}}
10:39:45 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xalan/xalan@.*$, regex=true, caseSensitive=false},cve={CVE-2022-42920,}}
10:39:45 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/com\.fasterxml\.jackson\.core/jackson\-databind@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2023-35116, regex=false, caseSensitive=false},}}
10:39:45 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.eclipse\.jgit/org\.eclipse\.jgit@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4759,}}
10:39:45 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-transport@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
10:39:45 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-codec@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
10:39:45 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-buffer@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
10:39:45 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-common@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
10:39:45 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-resolver@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
10:39:45 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-codec\-dns@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
10:39:45 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-resolver\-dns@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
10:39:45 [INFO] Finished Unused Suppression Rule Analyzer (0 seconds)
10:39:45 [INFO] Analysis Complete (1 seconds)
10:39:45 [INFO] Writing XML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.xml
10:39:46 [INFO] Writing HTML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.html
10:39:46 [INFO] Writing JSON report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.json
10:39:46 [INFO] Writing CSV report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.csv
10:39:46 [INFO] Writing SARIF report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.sarif
10:39:46 [INFO] Writing JENKINS report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-jenkins.html
10:39:46 [INFO] Writing JUNIT report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-junit.xml
10:39:46 [INFO] Writing GITLAB report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-gitlab.json
10:39:46 [INFO] 
10:39:46 [INFO] ---------------< org.openspcoop2:org.openspcoop2.redis >----------------
10:39:46 [INFO] Building dependencies.redis 1.0                                  [23/70]
10:39:46 [INFO] --------------------------------[ pom ]---------------------------------
10:39:46 [INFO] 
10:39:46 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.redis ---
10:39:46 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/redis (includes = [*.jar], excludes = [])
10:39:46 [INFO] 
10:39:46 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.redis ---
10:39:46 [INFO] Copying redisson-3.23.5.jar to /var/lib/jenkins/workspace/GovWay/lib/redis/redisson-3.23.5.jar
10:39:46 [INFO] Copying netty-resolver-4.1.100.Final.jar to /var/lib/jenkins/workspace/GovWay/lib/redis/netty-resolver-4.1.100.Final.jar
10:39:46 [INFO] Copying netty-resolver-dns-4.1.100.Final.jar to /var/lib/jenkins/workspace/GovWay/lib/redis/netty-resolver-dns-4.1.100.Final.jar
10:39:46 [INFO] Copying netty-common-4.1.100.Final.jar to /var/lib/jenkins/workspace/GovWay/lib/redis/netty-common-4.1.100.Final.jar
10:39:46 [INFO] Copying netty-buffer-4.1.100.Final.jar to /var/lib/jenkins/workspace/GovWay/lib/redis/netty-buffer-4.1.100.Final.jar
10:39:46 [INFO] Copying netty-transport-4.1.100.Final.jar to /var/lib/jenkins/workspace/GovWay/lib/redis/netty-transport-4.1.100.Final.jar
10:39:46 [INFO] Copying netty-codec-4.1.100.Final.jar to /var/lib/jenkins/workspace/GovWay/lib/redis/netty-codec-4.1.100.Final.jar
10:39:46 [INFO] Copying netty-codec-dns-4.1.100.Final.jar to /var/lib/jenkins/workspace/GovWay/lib/redis/netty-codec-dns-4.1.100.Final.jar
10:39:46 [INFO] Copying jboss-marshalling-2.1.3.SP1.jar to /var/lib/jenkins/workspace/GovWay/lib/redis/jboss-marshalling-2.1.3.SP1.jar
10:39:46 [INFO] Copying jboss-marshalling-river-2.1.3.SP1.jar to /var/lib/jenkins/workspace/GovWay/lib/redis/jboss-marshalling-river-2.1.3.SP1.jar
10:39:46 [INFO] Copying objenesis-3.3.jar to /var/lib/jenkins/workspace/GovWay/lib/redis/objenesis-3.3.jar
10:39:46 [INFO] Copying kryo-5.5.0.jar to /var/lib/jenkins/workspace/GovWay/lib/redis/kryo-5.5.0.jar
10:39:46 [INFO] 
10:39:46 [INFO] --- maven-antrun-plugin:1.8:run (sleep-for-a-while) @ org.openspcoop2.redis ---
10:39:46 [INFO] Executing tasks
10:39:46 
10:39:46 main:
10:39:51 [INFO] Executed tasks
10:39:51 [INFO] 
10:39:51 [INFO] --- dependency-check-maven:10.0.2:aggregate (check owasp) @ org.openspcoop2.redis ---
10:39:51 [INFO] Checking for updates
10:39:51 [INFO] Skipping the NVD API Update as it was completed within the last 240 minutes
10:39:51 [INFO] Skipping Known Exploited Vulnerabilities update check since last check was within 24 hours.
10:39:51 [INFO] Check for updates complete (126 ms)
10:39:51 [INFO] 
10:39:51 
10:39:51 Dependency-Check is an open source tool performing a best effort analysis of 3rd party dependencies; false positives and false negatives may exist in the analysis performed by the tool. Use of the tool and the reporting provided constitutes acceptance for use in an AS IS condition, and there are NO warranties, implied or otherwise, with regard to the analysis or its use. Any use of the tool and the reporting provided is at the user's risk. In no event shall the copyright holder or OWASP be held liable for any damages whatsoever arising out of or in connection with the use of this tool, the analysis performed, or the resulting report.
10:39:51 
10:39:51 
10:39:51    About ODC: https://jeremylong.github.io/DependencyCheck/general/internals.html
10:39:51    False Positives: https://jeremylong.github.io/DependencyCheck/general/suppression.html
10:39:51 
10:39:51 💖 Sponsor: https://github.com/sponsors/jeremylong
10:39:51 
10:39:51 
10:39:51 [INFO] Analysis Started
10:39:51 [INFO] Finished Archive Analyzer (0 seconds)
10:39:51 [INFO] Finished File Name Analyzer (0 seconds)
10:39:51 [INFO] Finished Jar Analyzer (0 seconds)
10:39:51 [INFO] Finished Dependency Merging Analyzer (0 seconds)
10:39:51 [INFO] Finished Hint Analyzer (0 seconds)
10:39:51 [INFO] Finished Version Filter Analyzer (0 seconds)
10:39:52 [INFO] Created CPE Index (1 seconds)
10:39:52 [INFO] Finished CPE Analyzer (1 seconds)
10:39:52 [INFO] Finished False Positive Analyzer (0 seconds)
10:39:53 [INFO] Finished NVD CVE Analyzer (0 seconds)
10:39:53 [INFO] Finished Sonatype OSS Index Analyzer (0 seconds)
10:39:53 [INFO] Finished Vulnerability Suppression Analyzer (0 seconds)
10:39:53 [INFO] Finished Known Exploited Vulnerability Analyzer (0 seconds)
10:39:53 [INFO] Finished Dependency Bundling Analyzer (0 seconds)
10:39:53 [INFO] Suppression Rule had zero matches: SuppressionRule{filePath=PropertyType{value=.*swagger-codegen-cli-3.0.18-gov4j-4.jar.*, regex=true, caseSensitive=false},cvssBelow={10.0,}}
10:39:53 [INFO] Suppression Rule had zero matches: SuppressionRule{filePath=PropertyType{value=.*swagger-codegen-cli-3.0.18.jar.*, regex=true, caseSensitive=false},cvssBelow={10.0,}}
10:39:53 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=A prototype pollution vulnerability in handlebars is exploitable if an attacker can control the template, regex=false, caseSensitive=false},}}
10:39:53 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Denial of service, regex=false, caseSensitive=false},}}
10:39:53 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Prototype pollution, regex=false, caseSensitive=false},}}
10:39:53 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Disallow calling helperMissing and blockHelperMissing directly, regex=false, caseSensitive=false},}}
10:39:53 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=handlebars issue: 1495, regex=false, caseSensitive=false},}}
10:39:53 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=handlebars issue: 1633, regex=false, caseSensitive=false},}}
10:39:53 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Affected versions of `handlebars` are vulnerable to Denial of Service. The package's parser may be forced into an endless loop while processing specially-crafted templates. This may allow attackers to exhaust system resources leading to Denial of Service.
10:39:53 
10:39:53 
10:39:53 ## Recommendation
10:39:53 
10:39:53 Upgrade to version 4.4.5 or later., regex=false, caseSensitive=false},}}
10:39:53 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}}
10:39:53 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Versions of `handlebars` prior to 3.0.8 or 4.5.2 are vulnerable to Arbitrary Code Execution. The package's lookup helper fails to properly validate templates, allowing attackers to submit templates that execute arbitrary JavaScript in the system. It can be used to run arbitrary code in a server processing Handlebars templates or on a victim's browser (effectively serving as Cross-Site Scripting).
10:39:53 
10:39:53 The following template can be used to demonstrate the vulnerability:  
10:39:53 ```{{#with "constructor"}}
10:39:53 	{{#with split as |a|}}
10:39:53 		{{pop (push "alert('Vulnerable Handlebars JS');")}}
10:39:53 		{{#with (concat (lookup join (slice 0 1)))}}
10:39:53 			{{#each (slice 2 3)}}
10:39:53 				{{#with (apply 0 a)}}
10:39:53 					{{.}}
10:39:53 				{{/with}}
10:39:53 			{{/each}}
10:39:53 		{{/with}}
10:39:53 	{{/with}}
10:39:53 {{/with}}```
10:39:53 
10:39:53 
10:39:53 ## Recommendation
10:39:53 
10:39:53 Upgrade to version 3.0.8, 4.5.2 or later., regex=false, caseSensitive=false},}}
10:39:53 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Versions of `handlebars` prior to 3.0.8 or 4.5.3 are vulnerable to Arbitrary Code Execution. The package's lookup helper fails to properly validate templates, allowing attackers to submit templates that execute arbitrary JavaScript in the system. It is due to an incomplete fix for a [previous issue](https://www.npmjs.com/advisories/1316). This vulnerability can be used to run arbitrary code in a server processing Handlebars templates or on a victim's browser (effectively serving as Cross-Site Scripting), regex=false, caseSensitive=false},}}
10:39:53 [INFO] Suppression Rule had zero matches: SuppressionRule{filePath=PropertyType{value=.*(struts-core-1.3.10.jar|facelets-taglib-jsf.*-spring-4-gov4j-1.jar|jsf-facelets-1.1.15.jar|richfaces-impl-jsf2-3.3.4.Final.jar|richfaces-impl-3.3.4.Final-gov4j-4.jar|javax.faces-2.4.0.jar|javax.servlet.jsp.jstl-1.2.1.jar|richfaces-ui-3.3.4.Final-gov4j-4.jar).*, regex=true, caseSensitive=false},cvssBelow={10.0,}}
10:39:53 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}}
10:39:53 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}}
10:39:53 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}}
10:39:53 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.jfree/jfreechart@.*$, regex=true, caseSensitive=false},cpe={PropertyType{value=cpe:/a:time_project:time, regex=false, caseSensitive=false},}}
10:39:53 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.jfree/jfreechart@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2023-52070, regex=false, caseSensitive=false},}}
10:39:53 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.jfree/jfreechart@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2024-22949, regex=false, caseSensitive=false},}}
10:39:53 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.jfree/jfreechart@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2024-23076, regex=false, caseSensitive=false},}}
10:39:53 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-discovery/commons\-discovery@.*$, regex=true, caseSensitive=false},cve={CVE-2022-0869,}}
10:39:53 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-38752, regex=false, caseSensitive=false},}}
10:39:53 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-41854, regex=false, caseSensitive=false},}}
10:39:53 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-1471, regex=false, caseSensitive=false},}}
10:39:53 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},cve={CVE-2022-3064,}}
10:39:53 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},cve={CVE-2021-4235,}}
10:39:53 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.springframework/spring\-web@.*$, regex=true, caseSensitive=false},cve={CVE-2016-1000027,}}
10:39:53 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.springframework\.security/spring\-security\-crypto@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2020-5408, regex=false, caseSensitive=false},}}
10:39:53 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xerces/xercesImpl@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2017-10355, regex=false, caseSensitive=false},}}
10:39:53 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.commons\.axiom/axiom\-api@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:39:53 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.commons\.axiom/axiom\-common\-impl@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:39:53 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.commons\.axiom/axiom\-dom@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:39:53 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.commons\.axiom/axiom\-impl@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:39:53 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-beanutils/commons\-beanutils@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:39:53 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-chain/commons\-chain@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:39:53 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-cli/commons\-cli@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:39:53 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-codec/commons\-codec@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:39:53 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-collections/commons\-collections@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:39:53 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-compress@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:39:53 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-csv@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:39:53 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-dbcp2@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:39:53 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-digester/commons\-digester@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:39:53 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-discovery/commons\-discovery@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:39:53 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-email@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:39:53 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-fileupload/commons\-fileupload@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:39:53 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-io/commons\-io@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:39:53 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-jcs3\-core@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:39:53 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-lang/commons\-lang@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:39:53 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-logging/commons\-logging@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:39:53 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-math3@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:39:53 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-pool2@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:39:53 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-validator/commons\-validator@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:39:53 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-io/commons\-io@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:39:53 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xml\-apis/xml\-apis@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:39:53 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xml\-resolver/xml\-resolver@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:39:53 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.xmlschema/xmlschema\-core@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:39:53 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},cpe={PropertyType{value=cpe:/a:json-java_project:json-java, regex=false, caseSensitive=false},}}
10:39:53 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-45688, regex=false, caseSensitive=false},}}
10:39:53 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2023-5072, regex=false, caseSensitive=false},}}
10:39:53 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},cpe={PropertyType{value=cpe:/a:json-java_project:json-java, regex=false, caseSensitive=false},}}
10:39:53 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-45688, regex=false, caseSensitive=false},}}
10:39:53 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.cxf/cxf\-rt\-bindings\-soap@.*$, regex=true, caseSensitive=false},cpe={PropertyType{value=cpe:/a:apache:soap, regex=false, caseSensitive=false},}}
10:39:53 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xalan/xalan@.*$, regex=true, caseSensitive=false},cve={CVE-2022-42920,}}
10:39:53 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/com\.fasterxml\.jackson\.core/jackson\-databind@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2023-35116, regex=false, caseSensitive=false},}}
10:39:53 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.eclipse\.jgit/org\.eclipse\.jgit@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4759,}}
10:39:53 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-transport@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
10:39:53 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-codec@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
10:39:53 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-buffer@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
10:39:53 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-common@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
10:39:53 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-resolver@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
10:39:53 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-codec\-dns@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
10:39:53 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-resolver\-dns@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
10:39:53 [INFO] Finished Unused Suppression Rule Analyzer (0 seconds)
10:39:53 [INFO] Analysis Complete (1 seconds)
10:39:53 [INFO] Writing XML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.xml
10:39:53 [INFO] Writing HTML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.html
10:39:53 [INFO] Writing JSON report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.json
10:39:53 [INFO] Writing CSV report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.csv
10:39:53 [INFO] Writing SARIF report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.sarif
10:39:53 [INFO] Writing JENKINS report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-jenkins.html
10:39:53 [INFO] Writing JUNIT report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-junit.xml
10:39:53 [INFO] Writing GITLAB report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-gitlab.json
10:39:53 [INFO] 
10:39:53 [INFO] --------------< org.openspcoop2:org.openspcoop2.reports >---------------
10:39:53 [INFO] Building dependencies.reports 1.0                                [24/70]
10:39:53 [INFO] --------------------------------[ pom ]---------------------------------
10:39:53 [INFO] 
10:39:53 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.reports ---
10:39:53 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/reports (includes = [*.jar], excludes = [])
10:39:53 [INFO] 
10:39:53 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.reports ---
10:39:53 [INFO] Copying net.tascalate.javaflow.api-2.7.3.jar to /var/lib/jenkins/workspace/GovWay/lib/reports/net.tascalate.javaflow.api-2.7.3.jar
10:39:53 [INFO] Copying SparseBitSet-1.2.jar to /var/lib/jenkins/workspace/GovWay/lib/reports/SparseBitSet-1.2.jar
10:39:53 [INFO] Copying jfreechart-1.5.3.jar to /var/lib/jenkins/workspace/GovWay/lib/reports/jfreechart-1.5.3.jar
10:39:53 [INFO] Copying poi-5.2.3.jar to /var/lib/jenkins/workspace/GovWay/lib/reports/poi-5.2.3.jar
10:39:53 [INFO] Copying jcommon-1.0.24.jar to /var/lib/jenkins/workspace/GovWay/lib/reports/jcommon-1.0.24.jar
10:39:53 [INFO] Copying jasperreports-6.20.0.jar to /var/lib/jenkins/workspace/GovWay/lib/reports/jasperreports-6.20.0.jar
10:39:53 [INFO] Copying jasperreports-metadata-6.20.0.jar to /var/lib/jenkins/workspace/GovWay/lib/reports/jasperreports-metadata-6.20.0.jar
10:39:53 [INFO] Copying ecj-3.31.0.jar to /var/lib/jenkins/workspace/GovWay/lib/reports/ecj-3.31.0.jar
10:39:53 [INFO] Copying dynamicreports-core-6.12.1.jar to /var/lib/jenkins/workspace/GovWay/lib/reports/dynamicreports-core-6.12.1.jar
10:39:53 [INFO] 
10:39:53 [INFO] --- maven-antrun-plugin:1.8:run (sleep-for-a-while) @ org.openspcoop2.reports ---
10:39:53 [INFO] Executing tasks
10:39:53 
10:39:53 main:
10:39:58 [INFO] Executed tasks
10:39:58 [INFO] 
10:39:58 [INFO] --- dependency-check-maven:10.0.2:aggregate (check owasp) @ org.openspcoop2.reports ---
10:39:58 [INFO] Checking for updates
10:39:58 [INFO] Skipping the NVD API Update as it was completed within the last 240 minutes
10:39:58 [INFO] Skipping Known Exploited Vulnerabilities update check since last check was within 24 hours.
10:39:58 [INFO] Check for updates complete (120 ms)
10:39:58 [INFO] 
10:39:58 
10:39:58 Dependency-Check is an open source tool performing a best effort analysis of 3rd party dependencies; false positives and false negatives may exist in the analysis performed by the tool. Use of the tool and the reporting provided constitutes acceptance for use in an AS IS condition, and there are NO warranties, implied or otherwise, with regard to the analysis or its use. Any use of the tool and the reporting provided is at the user's risk. In no event shall the copyright holder or OWASP be held liable for any damages whatsoever arising out of or in connection with the use of this tool, the analysis performed, or the resulting report.
10:39:58 
10:39:58 
10:39:58    About ODC: https://jeremylong.github.io/DependencyCheck/general/internals.html
10:39:58    False Positives: https://jeremylong.github.io/DependencyCheck/general/suppression.html
10:39:58 
10:39:58 💖 Sponsor: https://github.com/sponsors/jeremylong
10:39:58 
10:39:58 
10:39:58 [INFO] Analysis Started
10:39:58 [INFO] Finished Archive Analyzer (0 seconds)
10:39:58 [INFO] Finished File Name Analyzer (0 seconds)
10:39:58 [INFO] Finished Jar Analyzer (0 seconds)
10:39:58 [INFO] Finished Dependency Merging Analyzer (0 seconds)
10:39:58 [INFO] Finished Hint Analyzer (0 seconds)
10:39:58 [INFO] Finished Version Filter Analyzer (0 seconds)
10:40:00 [INFO] Created CPE Index (1 seconds)
10:40:00 [INFO] Finished CPE Analyzer (1 seconds)
10:40:00 [INFO] Finished False Positive Analyzer (0 seconds)
10:40:00 [INFO] Finished NVD CVE Analyzer (0 seconds)
10:40:00 [INFO] Finished RetireJS Analyzer (0 seconds)
10:40:00 [INFO] Finished Sonatype OSS Index Analyzer (0 seconds)
10:40:00 [INFO] Finished Vulnerability Suppression Analyzer (0 seconds)
10:40:00 [INFO] Finished Known Exploited Vulnerability Analyzer (0 seconds)
10:40:00 [INFO] Finished Dependency Bundling Analyzer (0 seconds)
10:40:00 [INFO] Suppression Rule had zero matches: SuppressionRule{filePath=PropertyType{value=.*swagger-codegen-cli-3.0.18-gov4j-4.jar.*, regex=true, caseSensitive=false},cvssBelow={10.0,}}
10:40:00 [INFO] Suppression Rule had zero matches: SuppressionRule{filePath=PropertyType{value=.*swagger-codegen-cli-3.0.18.jar.*, regex=true, caseSensitive=false},cvssBelow={10.0,}}
10:40:00 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=A prototype pollution vulnerability in handlebars is exploitable if an attacker can control the template, regex=false, caseSensitive=false},}}
10:40:00 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Denial of service, regex=false, caseSensitive=false},}}
10:40:00 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Prototype pollution, regex=false, caseSensitive=false},}}
10:40:00 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Disallow calling helperMissing and blockHelperMissing directly, regex=false, caseSensitive=false},}}
10:40:00 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=handlebars issue: 1495, regex=false, caseSensitive=false},}}
10:40:00 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=handlebars issue: 1633, regex=false, caseSensitive=false},}}
10:40:00 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Affected versions of `handlebars` are vulnerable to Denial of Service. The package's parser may be forced into an endless loop while processing specially-crafted templates. This may allow attackers to exhaust system resources leading to Denial of Service.
10:40:00 
10:40:00 
10:40:00 ## Recommendation
10:40:00 
10:40:00 Upgrade to version 4.4.5 or later., regex=false, caseSensitive=false},}}
10:40:00 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}}
10:40:00 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Versions of `handlebars` prior to 3.0.8 or 4.5.2 are vulnerable to Arbitrary Code Execution. The package's lookup helper fails to properly validate templates, allowing attackers to submit templates that execute arbitrary JavaScript in the system. It can be used to run arbitrary code in a server processing Handlebars templates or on a victim's browser (effectively serving as Cross-Site Scripting).
10:40:00 
10:40:00 The following template can be used to demonstrate the vulnerability:  
10:40:00 ```{{#with "constructor"}}
10:40:00 	{{#with split as |a|}}
10:40:00 		{{pop (push "alert('Vulnerable Handlebars JS');")}}
10:40:00 		{{#with (concat (lookup join (slice 0 1)))}}
10:40:00 			{{#each (slice 2 3)}}
10:40:00 				{{#with (apply 0 a)}}
10:40:00 					{{.}}
10:40:00 				{{/with}}
10:40:00 			{{/each}}
10:40:00 		{{/with}}
10:40:00 	{{/with}}
10:40:00 {{/with}}```
10:40:00 
10:40:00 
10:40:00 ## Recommendation
10:40:00 
10:40:00 Upgrade to version 3.0.8, 4.5.2 or later., regex=false, caseSensitive=false},}}
10:40:00 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Versions of `handlebars` prior to 3.0.8 or 4.5.3 are vulnerable to Arbitrary Code Execution. The package's lookup helper fails to properly validate templates, allowing attackers to submit templates that execute arbitrary JavaScript in the system. It is due to an incomplete fix for a [previous issue](https://www.npmjs.com/advisories/1316). This vulnerability can be used to run arbitrary code in a server processing Handlebars templates or on a victim's browser (effectively serving as Cross-Site Scripting), regex=false, caseSensitive=false},}}
10:40:00 [INFO] Suppression Rule had zero matches: SuppressionRule{filePath=PropertyType{value=.*(struts-core-1.3.10.jar|facelets-taglib-jsf.*-spring-4-gov4j-1.jar|jsf-facelets-1.1.15.jar|richfaces-impl-jsf2-3.3.4.Final.jar|richfaces-impl-3.3.4.Final-gov4j-4.jar|javax.faces-2.4.0.jar|javax.servlet.jsp.jstl-1.2.1.jar|richfaces-ui-3.3.4.Final-gov4j-4.jar).*, regex=true, caseSensitive=false},cvssBelow={10.0,}}
10:40:00 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}}
10:40:00 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}}
10:40:00 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}}
10:40:00 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-discovery/commons\-discovery@.*$, regex=true, caseSensitive=false},cve={CVE-2022-0869,}}
10:40:00 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-38752, regex=false, caseSensitive=false},}}
10:40:00 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-41854, regex=false, caseSensitive=false},}}
10:40:00 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-1471, regex=false, caseSensitive=false},}}
10:40:00 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},cve={CVE-2022-3064,}}
10:40:00 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},cve={CVE-2021-4235,}}
10:40:00 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.springframework/spring\-web@.*$, regex=true, caseSensitive=false},cve={CVE-2016-1000027,}}
10:40:00 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.springframework\.security/spring\-security\-crypto@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2020-5408, regex=false, caseSensitive=false},}}
10:40:00 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xerces/xercesImpl@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2017-10355, regex=false, caseSensitive=false},}}
10:40:00 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.commons\.axiom/axiom\-api@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:40:00 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.commons\.axiom/axiom\-common\-impl@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:40:00 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.commons\.axiom/axiom\-dom@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:40:00 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.commons\.axiom/axiom\-impl@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:40:00 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-beanutils/commons\-beanutils@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:40:00 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-chain/commons\-chain@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:40:00 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-cli/commons\-cli@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:40:00 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-codec/commons\-codec@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:40:00 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-collections/commons\-collections@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:40:00 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-compress@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:40:00 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-csv@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:40:00 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-dbcp2@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:40:00 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-digester/commons\-digester@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:40:00 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-discovery/commons\-discovery@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:40:00 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-email@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:40:00 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-fileupload/commons\-fileupload@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:40:00 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-io/commons\-io@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:40:00 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-jcs3\-core@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:40:00 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-lang/commons\-lang@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:40:00 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-logging/commons\-logging@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:40:00 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-math3@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:40:00 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-pool2@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:40:00 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-validator/commons\-validator@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:40:00 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-io/commons\-io@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:40:00 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xml\-apis/xml\-apis@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:40:00 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xml\-resolver/xml\-resolver@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:40:00 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.xmlschema/xmlschema\-core@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:40:00 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},cpe={PropertyType{value=cpe:/a:json-java_project:json-java, regex=false, caseSensitive=false},}}
10:40:00 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-45688, regex=false, caseSensitive=false},}}
10:40:00 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2023-5072, regex=false, caseSensitive=false},}}
10:40:00 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},cpe={PropertyType{value=cpe:/a:json-java_project:json-java, regex=false, caseSensitive=false},}}
10:40:00 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-45688, regex=false, caseSensitive=false},}}
10:40:00 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.cxf/cxf\-rt\-bindings\-soap@.*$, regex=true, caseSensitive=false},cpe={PropertyType{value=cpe:/a:apache:soap, regex=false, caseSensitive=false},}}
10:40:00 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xalan/xalan@.*$, regex=true, caseSensitive=false},cve={CVE-2022-42920,}}
10:40:00 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/com\.fasterxml\.jackson\.core/jackson\-databind@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2023-35116, regex=false, caseSensitive=false},}}
10:40:00 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.eclipse\.jgit/org\.eclipse\.jgit@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4759,}}
10:40:00 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-transport@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
10:40:00 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-codec@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
10:40:00 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-buffer@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
10:40:00 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-common@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
10:40:00 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-resolver@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
10:40:00 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-codec\-dns@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
10:40:00 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-resolver\-dns@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
10:40:00 [INFO] Finished Unused Suppression Rule Analyzer (0 seconds)
10:40:00 [INFO] Analysis Complete (2 seconds)
10:40:00 [INFO] Writing XML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.xml
10:40:00 [INFO] Writing HTML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.html
10:40:00 [INFO] Writing JSON report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.json
10:40:00 [INFO] Writing CSV report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.csv
10:40:00 [INFO] Writing SARIF report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.sarif
10:40:00 [INFO] Writing JENKINS report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-jenkins.html
10:40:00 [INFO] Writing JUNIT report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-junit.xml
10:40:00 [INFO] Writing GITLAB report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-gitlab.json
10:40:00 [INFO] 
10:40:00 [INFO] ----------------< org.openspcoop2:org.openspcoop2.saaj >----------------
10:40:00 [INFO] Building dependencies.saaj 1.0                                   [25/70]
10:40:00 [INFO] --------------------------------[ pom ]---------------------------------
10:40:00 [INFO] 
10:40:00 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.saaj ---
10:40:00 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/saaj (includes = [*.jar], excludes = [])
10:40:00 [INFO] 
10:40:00 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.saaj ---
10:40:00 [INFO] Copying mimepull-1.9.14.jar to /var/lib/jenkins/workspace/GovWay/lib/saaj/mimepull-1.9.14.jar
10:40:00 [INFO] Copying javax.xml.soap-api-1.4.0.jar to /var/lib/jenkins/workspace/GovWay/lib/saaj/javax.xml.soap-api-1.4.0.jar
10:40:00 [INFO] Copying saaj-impl-1.5.3-gov4j-1.jar to /var/lib/jenkins/workspace/GovWay/lib/saaj/saaj-impl-1.5.3-gov4j-1.jar
10:40:00 [INFO] Copying stax-ex-1.8.3.jar to /var/lib/jenkins/workspace/GovWay/lib/saaj/stax-ex-1.8.3.jar
10:40:00 [INFO] 
10:40:00 [INFO] --- maven-antrun-plugin:1.8:run (sleep-for-a-while) @ org.openspcoop2.saaj ---
10:40:00 [INFO] Executing tasks
10:40:00 
10:40:00 main:
10:40:05 [INFO] Executed tasks
10:40:05 [INFO] 
10:40:05 [INFO] --- dependency-check-maven:10.0.2:aggregate (check owasp) @ org.openspcoop2.saaj ---
10:40:05 [INFO] Checking for updates
10:40:05 [INFO] Skipping the NVD API Update as it was completed within the last 240 minutes
10:40:06 [INFO] Skipping Known Exploited Vulnerabilities update check since last check was within 24 hours.
10:40:06 [INFO] Check for updates complete (119 ms)
10:40:06 [INFO] 
10:40:06 
10:40:06 Dependency-Check is an open source tool performing a best effort analysis of 3rd party dependencies; false positives and false negatives may exist in the analysis performed by the tool. Use of the tool and the reporting provided constitutes acceptance for use in an AS IS condition, and there are NO warranties, implied or otherwise, with regard to the analysis or its use. Any use of the tool and the reporting provided is at the user's risk. In no event shall the copyright holder or OWASP be held liable for any damages whatsoever arising out of or in connection with the use of this tool, the analysis performed, or the resulting report.
10:40:06 
10:40:06 
10:40:06    About ODC: https://jeremylong.github.io/DependencyCheck/general/internals.html
10:40:06    False Positives: https://jeremylong.github.io/DependencyCheck/general/suppression.html
10:40:06 
10:40:06 💖 Sponsor: https://github.com/sponsors/jeremylong
10:40:06 
10:40:06 
10:40:06 [INFO] Analysis Started
10:40:06 [INFO] Finished Archive Analyzer (0 seconds)
10:40:06 [INFO] Finished File Name Analyzer (0 seconds)
10:40:06 [INFO] Finished Jar Analyzer (0 seconds)
10:40:06 [INFO] Finished Dependency Merging Analyzer (0 seconds)
10:40:06 [INFO] Finished Hint Analyzer (0 seconds)
10:40:06 [INFO] Finished Version Filter Analyzer (0 seconds)
10:40:07 [INFO] Created CPE Index (1 seconds)
10:40:07 [INFO] Finished CPE Analyzer (1 seconds)
10:40:07 [INFO] Finished False Positive Analyzer (0 seconds)
10:40:07 [INFO] Finished NVD CVE Analyzer (0 seconds)
10:40:07 [INFO] Finished Sonatype OSS Index Analyzer (0 seconds)
10:40:07 [INFO] Finished Vulnerability Suppression Analyzer (0 seconds)
10:40:07 [INFO] Finished Known Exploited Vulnerability Analyzer (0 seconds)
10:40:07 [INFO] Finished Dependency Bundling Analyzer (0 seconds)
10:40:07 [INFO] Suppression Rule had zero matches: SuppressionRule{filePath=PropertyType{value=.*swagger-codegen-cli-3.0.18-gov4j-4.jar.*, regex=true, caseSensitive=false},cvssBelow={10.0,}}
10:40:07 [INFO] Suppression Rule had zero matches: SuppressionRule{filePath=PropertyType{value=.*swagger-codegen-cli-3.0.18.jar.*, regex=true, caseSensitive=false},cvssBelow={10.0,}}
10:40:07 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=A prototype pollution vulnerability in handlebars is exploitable if an attacker can control the template, regex=false, caseSensitive=false},}}
10:40:07 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Denial of service, regex=false, caseSensitive=false},}}
10:40:07 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Prototype pollution, regex=false, caseSensitive=false},}}
10:40:07 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Disallow calling helperMissing and blockHelperMissing directly, regex=false, caseSensitive=false},}}
10:40:07 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=handlebars issue: 1495, regex=false, caseSensitive=false},}}
10:40:07 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=handlebars issue: 1633, regex=false, caseSensitive=false},}}
10:40:07 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Affected versions of `handlebars` are vulnerable to Denial of Service. The package's parser may be forced into an endless loop while processing specially-crafted templates. This may allow attackers to exhaust system resources leading to Denial of Service.
10:40:07 
10:40:07 
10:40:07 ## Recommendation
10:40:07 
10:40:07 Upgrade to version 4.4.5 or later., regex=false, caseSensitive=false},}}
10:40:07 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}}
10:40:07 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Versions of `handlebars` prior to 3.0.8 or 4.5.2 are vulnerable to Arbitrary Code Execution. The package's lookup helper fails to properly validate templates, allowing attackers to submit templates that execute arbitrary JavaScript in the system. It can be used to run arbitrary code in a server processing Handlebars templates or on a victim's browser (effectively serving as Cross-Site Scripting).
10:40:07 
10:40:07 The following template can be used to demonstrate the vulnerability:  
10:40:07 ```{{#with "constructor"}}
10:40:07 	{{#with split as |a|}}
10:40:07 		{{pop (push "alert('Vulnerable Handlebars JS');")}}
10:40:07 		{{#with (concat (lookup join (slice 0 1)))}}
10:40:07 			{{#each (slice 2 3)}}
10:40:07 				{{#with (apply 0 a)}}
10:40:07 					{{.}}
10:40:07 				{{/with}}
10:40:07 			{{/each}}
10:40:07 		{{/with}}
10:40:07 	{{/with}}
10:40:07 {{/with}}```
10:40:07 
10:40:07 
10:40:07 ## Recommendation
10:40:07 
10:40:07 Upgrade to version 3.0.8, 4.5.2 or later., regex=false, caseSensitive=false},}}
10:40:07 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Versions of `handlebars` prior to 3.0.8 or 4.5.3 are vulnerable to Arbitrary Code Execution. The package's lookup helper fails to properly validate templates, allowing attackers to submit templates that execute arbitrary JavaScript in the system. It is due to an incomplete fix for a [previous issue](https://www.npmjs.com/advisories/1316). This vulnerability can be used to run arbitrary code in a server processing Handlebars templates or on a victim's browser (effectively serving as Cross-Site Scripting), regex=false, caseSensitive=false},}}
10:40:07 [INFO] Suppression Rule had zero matches: SuppressionRule{filePath=PropertyType{value=.*(struts-core-1.3.10.jar|facelets-taglib-jsf.*-spring-4-gov4j-1.jar|jsf-facelets-1.1.15.jar|richfaces-impl-jsf2-3.3.4.Final.jar|richfaces-impl-3.3.4.Final-gov4j-4.jar|javax.faces-2.4.0.jar|javax.servlet.jsp.jstl-1.2.1.jar|richfaces-ui-3.3.4.Final-gov4j-4.jar).*, regex=true, caseSensitive=false},cvssBelow={10.0,}}
10:40:07 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}}
10:40:07 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}}
10:40:07 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}}
10:40:07 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.jfree/jfreechart@.*$, regex=true, caseSensitive=false},cpe={PropertyType{value=cpe:/a:time_project:time, regex=false, caseSensitive=false},}}
10:40:07 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.jfree/jfreechart@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2023-52070, regex=false, caseSensitive=false},}}
10:40:07 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.jfree/jfreechart@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2024-22949, regex=false, caseSensitive=false},}}
10:40:07 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.jfree/jfreechart@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2024-23076, regex=false, caseSensitive=false},}}
10:40:07 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-discovery/commons\-discovery@.*$, regex=true, caseSensitive=false},cve={CVE-2022-0869,}}
10:40:07 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-38752, regex=false, caseSensitive=false},}}
10:40:07 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-41854, regex=false, caseSensitive=false},}}
10:40:07 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-1471, regex=false, caseSensitive=false},}}
10:40:07 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},cve={CVE-2022-3064,}}
10:40:07 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},cve={CVE-2021-4235,}}
10:40:07 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.springframework/spring\-web@.*$, regex=true, caseSensitive=false},cve={CVE-2016-1000027,}}
10:40:07 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.springframework\.security/spring\-security\-crypto@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2020-5408, regex=false, caseSensitive=false},}}
10:40:07 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xerces/xercesImpl@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2017-10355, regex=false, caseSensitive=false},}}
10:40:07 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.commons\.axiom/axiom\-api@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:40:07 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.commons\.axiom/axiom\-common\-impl@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:40:07 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.commons\.axiom/axiom\-dom@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:40:07 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.commons\.axiom/axiom\-impl@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:40:07 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-beanutils/commons\-beanutils@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:40:07 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-chain/commons\-chain@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:40:07 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-cli/commons\-cli@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:40:07 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-codec/commons\-codec@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:40:07 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-collections/commons\-collections@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:40:07 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-compress@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:40:07 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-csv@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:40:07 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-dbcp2@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:40:07 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-digester/commons\-digester@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:40:07 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-discovery/commons\-discovery@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:40:07 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-email@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:40:07 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-fileupload/commons\-fileupload@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:40:07 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-io/commons\-io@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:40:07 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-jcs3\-core@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:40:07 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-lang/commons\-lang@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:40:07 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-logging/commons\-logging@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:40:07 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-math3@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:40:07 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-pool2@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:40:07 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-validator/commons\-validator@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:40:07 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-io/commons\-io@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:40:07 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xml\-apis/xml\-apis@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:40:07 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xml\-resolver/xml\-resolver@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:40:07 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.xmlschema/xmlschema\-core@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:40:07 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},cpe={PropertyType{value=cpe:/a:json-java_project:json-java, regex=false, caseSensitive=false},}}
10:40:07 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-45688, regex=false, caseSensitive=false},}}
10:40:07 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2023-5072, regex=false, caseSensitive=false},}}
10:40:07 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},cpe={PropertyType{value=cpe:/a:json-java_project:json-java, regex=false, caseSensitive=false},}}
10:40:07 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-45688, regex=false, caseSensitive=false},}}
10:40:07 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.cxf/cxf\-rt\-bindings\-soap@.*$, regex=true, caseSensitive=false},cpe={PropertyType{value=cpe:/a:apache:soap, regex=false, caseSensitive=false},}}
10:40:07 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xalan/xalan@.*$, regex=true, caseSensitive=false},cve={CVE-2022-42920,}}
10:40:07 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/com\.fasterxml\.jackson\.core/jackson\-databind@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2023-35116, regex=false, caseSensitive=false},}}
10:40:07 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.eclipse\.jgit/org\.eclipse\.jgit@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4759,}}
10:40:07 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-transport@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
10:40:07 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-codec@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
10:40:07 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-buffer@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
10:40:07 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-common@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
10:40:07 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-resolver@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
10:40:07 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-codec\-dns@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
10:40:07 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-resolver\-dns@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
10:40:07 [INFO] Finished Unused Suppression Rule Analyzer (0 seconds)
10:40:07 [INFO] Analysis Complete (1 seconds)
10:40:07 [INFO] Writing XML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.xml
10:40:07 [INFO] Writing HTML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.html
10:40:07 [INFO] Writing JSON report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.json
10:40:07 [INFO] Writing CSV report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.csv
10:40:07 [INFO] Writing SARIF report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.sarif
10:40:07 [INFO] Writing JENKINS report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-jenkins.html
10:40:07 [INFO] Writing JUNIT report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-junit.xml
10:40:07 [INFO] Writing GITLAB report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-gitlab.json
10:40:07 [INFO] 
10:40:07 [INFO] --------------< org.openspcoop2:org.openspcoop2.security >--------------
10:40:07 [INFO] Building dependencies.security 1.0                               [26/70]
10:40:07 [INFO] --------------------------------[ pom ]---------------------------------
10:40:07 [INFO] 
10:40:07 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.security ---
10:40:07 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/security (includes = [*.jar], excludes = [])
10:40:07 [INFO] 
10:40:07 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.security ---
10:40:07 [INFO] Copying bcpkix-jdk18on-1.78.1.jar to /var/lib/jenkins/workspace/GovWay/lib/security/bcpkix-jdk18on-1.78.1.jar
10:40:07 [INFO] Copying bcprov-jdk18on-1.78.1.jar to /var/lib/jenkins/workspace/GovWay/lib/security/bcprov-jdk18on-1.78.1.jar
10:40:07 [INFO] Copying bcutil-jdk18on-1.78.1.jar to /var/lib/jenkins/workspace/GovWay/lib/security/bcutil-jdk18on-1.78.1.jar
10:40:07 [INFO] Copying cryptacular-1.2.5.jar to /var/lib/jenkins/workspace/GovWay/lib/security/cryptacular-1.2.5.jar
10:40:07 [INFO] Copying herasaf-xacml-core-2.0.4.jar to /var/lib/jenkins/workspace/GovWay/lib/security/herasaf-xacml-core-2.0.4.jar
10:40:07 [INFO] Copying jasypt-1.9.3.jar to /var/lib/jenkins/workspace/GovWay/lib/security/jasypt-1.9.3.jar
10:40:07 [INFO] Copying neethi-3.2.0.jar to /var/lib/jenkins/workspace/GovWay/lib/security/neethi-3.2.0.jar
10:40:07 [INFO] Copying xmlsec-2.3.4-gov4j-1.jar to /var/lib/jenkins/workspace/GovWay/lib/security/xmlsec-2.3.4-gov4j-1.jar
10:40:07 [INFO] Copying xml-security-impl-1.0.jar to /var/lib/jenkins/workspace/GovWay/lib/security/xml-security-impl-1.0.jar
10:40:07 [INFO] Copying nimbus-jose-jwt-9.37.3.jar to /var/lib/jenkins/workspace/GovWay/lib/security/nimbus-jose-jwt-9.37.3.jar
10:40:07 [INFO] 
10:40:07 [INFO] --- maven-antrun-plugin:1.8:run (sleep-for-a-while) @ org.openspcoop2.security ---
10:40:07 [INFO] Executing tasks
10:40:07 
10:40:07 main:
10:40:12 [INFO] Executed tasks
10:40:12 [INFO] 
10:40:12 [INFO] --- dependency-check-maven:10.0.2:aggregate (check owasp) @ org.openspcoop2.security ---
10:40:12 [INFO] Checking for updates
10:40:12 [INFO] Skipping the NVD API Update as it was completed within the last 240 minutes
10:40:13 [INFO] Skipping Known Exploited Vulnerabilities update check since last check was within 24 hours.
10:40:13 [INFO] Check for updates complete (101 ms)
10:40:13 [INFO] 
10:40:13 
10:40:13 Dependency-Check is an open source tool performing a best effort analysis of 3rd party dependencies; false positives and false negatives may exist in the analysis performed by the tool. Use of the tool and the reporting provided constitutes acceptance for use in an AS IS condition, and there are NO warranties, implied or otherwise, with regard to the analysis or its use. Any use of the tool and the reporting provided is at the user's risk. In no event shall the copyright holder or OWASP be held liable for any damages whatsoever arising out of or in connection with the use of this tool, the analysis performed, or the resulting report.
10:40:13 
10:40:13 
10:40:13    About ODC: https://jeremylong.github.io/DependencyCheck/general/internals.html
10:40:13    False Positives: https://jeremylong.github.io/DependencyCheck/general/suppression.html
10:40:13 
10:40:13 💖 Sponsor: https://github.com/sponsors/jeremylong
10:40:13 
10:40:13 
10:40:13 [INFO] Analysis Started
10:40:13 [INFO] Finished Archive Analyzer (0 seconds)
10:40:13 [INFO] Finished File Name Analyzer (0 seconds)
10:40:13 [INFO] Finished Jar Analyzer (0 seconds)
10:40:13 [INFO] Finished Dependency Merging Analyzer (0 seconds)
10:40:13 [INFO] Finished Hint Analyzer (0 seconds)
10:40:13 [INFO] Finished Version Filter Analyzer (0 seconds)
10:40:14 [INFO] Created CPE Index (1 seconds)
10:40:14 [INFO] Finished CPE Analyzer (1 seconds)
10:40:14 [INFO] Finished False Positive Analyzer (0 seconds)
10:40:14 [INFO] Finished NVD CVE Analyzer (0 seconds)
10:40:14 [INFO] Finished Sonatype OSS Index Analyzer (0 seconds)
10:40:14 [INFO] Finished Vulnerability Suppression Analyzer (0 seconds)
10:40:14 [INFO] Finished Known Exploited Vulnerability Analyzer (0 seconds)
10:40:14 [INFO] Finished Dependency Bundling Analyzer (0 seconds)
10:40:14 [INFO] Suppression Rule had zero matches: SuppressionRule{filePath=PropertyType{value=.*swagger-codegen-cli-3.0.18-gov4j-4.jar.*, regex=true, caseSensitive=false},cvssBelow={10.0,}}
10:40:14 [INFO] Suppression Rule had zero matches: SuppressionRule{filePath=PropertyType{value=.*swagger-codegen-cli-3.0.18.jar.*, regex=true, caseSensitive=false},cvssBelow={10.0,}}
10:40:14 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=A prototype pollution vulnerability in handlebars is exploitable if an attacker can control the template, regex=false, caseSensitive=false},}}
10:40:14 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Denial of service, regex=false, caseSensitive=false},}}
10:40:14 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Prototype pollution, regex=false, caseSensitive=false},}}
10:40:14 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Disallow calling helperMissing and blockHelperMissing directly, regex=false, caseSensitive=false},}}
10:40:14 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=handlebars issue: 1495, regex=false, caseSensitive=false},}}
10:40:14 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=handlebars issue: 1633, regex=false, caseSensitive=false},}}
10:40:14 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Affected versions of `handlebars` are vulnerable to Denial of Service. The package's parser may be forced into an endless loop while processing specially-crafted templates. This may allow attackers to exhaust system resources leading to Denial of Service.
10:40:14 
10:40:14 
10:40:14 ## Recommendation
10:40:14 
10:40:14 Upgrade to version 4.4.5 or later., regex=false, caseSensitive=false},}}
10:40:14 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}}
10:40:14 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Versions of `handlebars` prior to 3.0.8 or 4.5.2 are vulnerable to Arbitrary Code Execution. The package's lookup helper fails to properly validate templates, allowing attackers to submit templates that execute arbitrary JavaScript in the system. It can be used to run arbitrary code in a server processing Handlebars templates or on a victim's browser (effectively serving as Cross-Site Scripting).
10:40:14 
10:40:14 The following template can be used to demonstrate the vulnerability:  
10:40:14 ```{{#with "constructor"}}
10:40:14 	{{#with split as |a|}}
10:40:14 		{{pop (push "alert('Vulnerable Handlebars JS');")}}
10:40:14 		{{#with (concat (lookup join (slice 0 1)))}}
10:40:14 			{{#each (slice 2 3)}}
10:40:14 				{{#with (apply 0 a)}}
10:40:14 					{{.}}
10:40:14 				{{/with}}
10:40:14 			{{/each}}
10:40:14 		{{/with}}
10:40:14 	{{/with}}
10:40:14 {{/with}}```
10:40:14 
10:40:14 
10:40:14 ## Recommendation
10:40:14 
10:40:14 Upgrade to version 3.0.8, 4.5.2 or later., regex=false, caseSensitive=false},}}
10:40:14 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Versions of `handlebars` prior to 3.0.8 or 4.5.3 are vulnerable to Arbitrary Code Execution. The package's lookup helper fails to properly validate templates, allowing attackers to submit templates that execute arbitrary JavaScript in the system. It is due to an incomplete fix for a [previous issue](https://www.npmjs.com/advisories/1316). This vulnerability can be used to run arbitrary code in a server processing Handlebars templates or on a victim's browser (effectively serving as Cross-Site Scripting), regex=false, caseSensitive=false},}}
10:40:14 [INFO] Suppression Rule had zero matches: SuppressionRule{filePath=PropertyType{value=.*(struts-core-1.3.10.jar|facelets-taglib-jsf.*-spring-4-gov4j-1.jar|jsf-facelets-1.1.15.jar|richfaces-impl-jsf2-3.3.4.Final.jar|richfaces-impl-3.3.4.Final-gov4j-4.jar|javax.faces-2.4.0.jar|javax.servlet.jsp.jstl-1.2.1.jar|richfaces-ui-3.3.4.Final-gov4j-4.jar).*, regex=true, caseSensitive=false},cvssBelow={10.0,}}
10:40:14 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}}
10:40:14 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}}
10:40:14 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}}
10:40:14 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.jfree/jfreechart@.*$, regex=true, caseSensitive=false},cpe={PropertyType{value=cpe:/a:time_project:time, regex=false, caseSensitive=false},}}
10:40:14 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.jfree/jfreechart@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2023-52070, regex=false, caseSensitive=false},}}
10:40:14 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.jfree/jfreechart@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2024-22949, regex=false, caseSensitive=false},}}
10:40:14 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.jfree/jfreechart@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2024-23076, regex=false, caseSensitive=false},}}
10:40:14 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-discovery/commons\-discovery@.*$, regex=true, caseSensitive=false},cve={CVE-2022-0869,}}
10:40:14 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-38752, regex=false, caseSensitive=false},}}
10:40:14 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-41854, regex=false, caseSensitive=false},}}
10:40:14 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-1471, regex=false, caseSensitive=false},}}
10:40:14 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},cve={CVE-2022-3064,}}
10:40:14 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},cve={CVE-2021-4235,}}
10:40:14 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.springframework/spring\-web@.*$, regex=true, caseSensitive=false},cve={CVE-2016-1000027,}}
10:40:14 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.springframework\.security/spring\-security\-crypto@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2020-5408, regex=false, caseSensitive=false},}}
10:40:14 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xerces/xercesImpl@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2017-10355, regex=false, caseSensitive=false},}}
10:40:14 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.commons\.axiom/axiom\-api@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:40:14 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.commons\.axiom/axiom\-common\-impl@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:40:14 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.commons\.axiom/axiom\-dom@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:40:14 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.commons\.axiom/axiom\-impl@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:40:14 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-beanutils/commons\-beanutils@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:40:14 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-chain/commons\-chain@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:40:14 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-cli/commons\-cli@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:40:14 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-codec/commons\-codec@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:40:14 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-collections/commons\-collections@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:40:14 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-compress@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:40:14 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-csv@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:40:14 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-dbcp2@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:40:14 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-digester/commons\-digester@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:40:14 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-discovery/commons\-discovery@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:40:14 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-email@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:40:14 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-fileupload/commons\-fileupload@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:40:14 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-io/commons\-io@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:40:14 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-jcs3\-core@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:40:14 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-lang/commons\-lang@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:40:14 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-logging/commons\-logging@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:40:14 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-math3@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:40:14 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-pool2@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:40:14 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-validator/commons\-validator@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:40:14 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-io/commons\-io@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:40:14 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xml\-apis/xml\-apis@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:40:14 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xml\-resolver/xml\-resolver@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:40:14 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.xmlschema/xmlschema\-core@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:40:14 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},cpe={PropertyType{value=cpe:/a:json-java_project:json-java, regex=false, caseSensitive=false},}}
10:40:14 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-45688, regex=false, caseSensitive=false},}}
10:40:14 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2023-5072, regex=false, caseSensitive=false},}}
10:40:14 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},cpe={PropertyType{value=cpe:/a:json-java_project:json-java, regex=false, caseSensitive=false},}}
10:40:14 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-45688, regex=false, caseSensitive=false},}}
10:40:14 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.cxf/cxf\-rt\-bindings\-soap@.*$, regex=true, caseSensitive=false},cpe={PropertyType{value=cpe:/a:apache:soap, regex=false, caseSensitive=false},}}
10:40:14 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xalan/xalan@.*$, regex=true, caseSensitive=false},cve={CVE-2022-42920,}}
10:40:14 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/com\.fasterxml\.jackson\.core/jackson\-databind@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2023-35116, regex=false, caseSensitive=false},}}
10:40:14 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.eclipse\.jgit/org\.eclipse\.jgit@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4759,}}
10:40:14 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-transport@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
10:40:14 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-codec@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
10:40:14 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-buffer@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
10:40:14 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-common@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
10:40:14 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-resolver@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
10:40:14 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-codec\-dns@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
10:40:14 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-resolver\-dns@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
10:40:14 [INFO] Finished Unused Suppression Rule Analyzer (0 seconds)
10:40:14 [INFO] Analysis Complete (1 seconds)
10:40:14 [INFO] Writing XML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.xml
10:40:14 [INFO] Writing HTML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.html
10:40:15 [INFO] Writing JSON report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.json
10:40:15 [INFO] Writing CSV report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.csv
10:40:15 [INFO] Writing SARIF report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.sarif
10:40:15 [INFO] Writing JENKINS report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-jenkins.html
10:40:15 [INFO] Writing JUNIT report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-junit.xml
10:40:15 [INFO] Writing GITLAB report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-gitlab.json
10:40:15 [INFO] 
10:40:15 [INFO] ---------------< org.openspcoop2:org.openspcoop2.shared >---------------
10:40:15 [INFO] Building dependencies.shared 1.0                                 [27/70]
10:40:15 [INFO] --------------------------------[ pom ]---------------------------------
10:40:15 [INFO] 
10:40:15 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.shared ---
10:40:15 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/shared (includes = [*.jar], excludes = [])
10:40:15 [INFO] 
10:40:15 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.shared ---
10:40:15 [INFO] Copying xmldb-1.0.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/xmldb-1.0.jar
10:40:15 [INFO] Copying reflections-0.10.2.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/reflections-0.10.2.jar
10:40:15 [INFO] Copying reactive-streams-1.0.4.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/reactive-streams-1.0.4.jar
10:40:15 [INFO] Copying javassist-3.29.2-GA.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/javassist-3.29.2-GA.jar
10:40:15 [INFO] Copying commons-jcs3-core-3.1-gov4j-2.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/commons-jcs3-core-3.1-gov4j-2.jar
10:40:15 [INFO] Copying urlrewritefilter-4.0.4.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/urlrewritefilter-4.0.4.jar
10:40:15 [INFO] Copying velocity-engine-core-2.3.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/velocity-engine-core-2.3.jar
10:40:15 [INFO] Copying velocity-tools-generic-3.1.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/velocity-tools-generic-3.1.jar
10:40:15 [INFO] Copying velocity-tools-view-3.1.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/velocity-tools-view-3.1.jar
10:40:15 [INFO] Copying velocity-tools-view-jsp-3.1.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/velocity-tools-view-jsp-3.1.jar
10:40:15 [INFO] Copying wsdl4j-1.6.3.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/wsdl4j-1.6.3.jar
10:40:15 [INFO] Copying xalan-2.7.3.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/xalan-2.7.3.jar
10:40:15 [INFO] Copying serializer-2.7.3.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/serializer-2.7.3.jar
10:40:15 [INFO] Copying xercesImpl-2.12.2.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/xercesImpl-2.12.2.jar
10:40:15 [INFO] Copying xml-apis-1.4.01.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/xml-apis-1.4.01.jar
10:40:15 [INFO] Copying xmlunit-legacy-2.10.0.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/xmlunit-legacy-2.10.0.jar
10:40:15 [INFO] Copying xmlunit-core-2.10.0.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/xmlunit-core-2.10.0.jar
10:40:15 [INFO] Copying xom-1.2.11.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/xom-1.2.11.jar
10:40:15 [INFO] Copying uddi4j-2.0.5.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/uddi4j-2.0.5.jar
10:40:15 [INFO] Copying mailapi-1.6.7.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/mailapi-1.6.7.jar
10:40:15 [INFO] Copying smtp-1.6.7.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/smtp-1.6.7.jar
10:40:15 [INFO] Copying Saxon-HE-11.4-gov4j-1.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/Saxon-HE-11.4-gov4j-1.jar
10:40:15 [INFO] Copying xmlresolver-4.4.3.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/xmlresolver-4.4.3.jar
10:40:15 [INFO] Copying snakeyaml-1.33-gov4j-1.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/snakeyaml-1.33-gov4j-1.jar
10:40:15 [INFO] Copying struts-core-1.3.10.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/struts-core-1.3.10.jar
10:40:15 [INFO] Copying com.springsource.edu.oswego.cs.dl.util.concurrent-1.3.4.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/com.springsource.edu.oswego.cs.dl.util.concurrent-1.3.4.jar
10:40:15 [INFO] Copying ezmorph-1.0.6.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/ezmorph-1.0.6.jar
10:40:15 [INFO] Copying freemarker-2.3.31.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/freemarker-2.3.31.jar
10:40:15 [INFO] Copying guava-32.1.1-jre.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/guava-32.1.1-jre.jar
10:40:15 [INFO] Copying java-uuid-generator-4.0.1.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/java-uuid-generator-4.0.1.jar
10:40:15 [INFO] Copying joda-time-2.12.0.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/joda-time-2.12.0.jar
10:40:15 [INFO] Copying aspectjrt-1.9.9.1.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/aspectjrt-1.9.9.1.jar
10:40:15 [INFO] Copying aspectjweaver-1.9.9.1.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/aspectjweaver-1.9.9.1.jar
10:40:15 [INFO] Copying jakarta.activation-1.2.2.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/jakarta.activation-1.2.2.jar
10:40:15 [INFO] Copying ehcache-3.10.2.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/ehcache-3.10.2.jar
10:40:15 [INFO] Copying rhino-1.7.14.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/rhino-1.7.14.jar
10:40:15 [INFO] Copying hazelcast-5.3.5.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/hazelcast-5.3.5.jar
10:40:15 [INFO] Copying hibernate-core-6.1.4.Final.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/hibernate-core-6.1.4.Final.jar
10:40:15 [INFO] 
10:40:15 [INFO] --- maven-antrun-plugin:1.8:run (sleep-for-a-while) @ org.openspcoop2.shared ---
10:40:15 [INFO] Executing tasks
10:40:15 
10:40:15 main:
10:40:20 [INFO] Executed tasks
10:40:20 [INFO] 
10:40:20 [INFO] --- dependency-check-maven:10.0.2:aggregate (check owasp) @ org.openspcoop2.shared ---
10:40:20 [INFO] Checking for updates
10:40:20 [INFO] Skipping the NVD API Update as it was completed within the last 240 minutes
10:40:20 [INFO] Skipping Known Exploited Vulnerabilities update check since last check was within 24 hours.
10:40:20 [INFO] Check for updates complete (129 ms)
10:40:20 [INFO] 
10:40:20 
10:40:20 Dependency-Check is an open source tool performing a best effort analysis of 3rd party dependencies; false positives and false negatives may exist in the analysis performed by the tool. Use of the tool and the reporting provided constitutes acceptance for use in an AS IS condition, and there are NO warranties, implied or otherwise, with regard to the analysis or its use. Any use of the tool and the reporting provided is at the user's risk. In no event shall the copyright holder or OWASP be held liable for any damages whatsoever arising out of or in connection with the use of this tool, the analysis performed, or the resulting report.
10:40:20 
10:40:20 
10:40:20    About ODC: https://jeremylong.github.io/DependencyCheck/general/internals.html
10:40:20    False Positives: https://jeremylong.github.io/DependencyCheck/general/suppression.html
10:40:20 
10:40:20 💖 Sponsor: https://github.com/sponsors/jeremylong
10:40:20 
10:40:20 
10:40:20 [INFO] Analysis Started
10:40:21 [INFO] Finished Archive Analyzer (0 seconds)
10:40:21 [INFO] Finished File Name Analyzer (0 seconds)
10:40:21 [INFO] Finished Jar Analyzer (0 seconds)
10:40:21 [INFO] Finished Dependency Merging Analyzer (0 seconds)
10:40:21 [INFO] Finished Hint Analyzer (0 seconds)
10:40:21 [INFO] Finished Version Filter Analyzer (0 seconds)
10:40:22 [INFO] Created CPE Index (1 seconds)
10:40:23 [INFO] Finished CPE Analyzer (1 seconds)
10:40:23 [INFO] Finished False Positive Analyzer (0 seconds)
10:40:23 [INFO] Finished NVD CVE Analyzer (0 seconds)
10:40:23 [INFO] Finished RetireJS Analyzer (0 seconds)
10:40:23 [INFO] Finished Sonatype OSS Index Analyzer (0 seconds)
10:40:23 [INFO] Finished Vulnerability Suppression Analyzer (0 seconds)
10:40:23 [INFO] Finished Known Exploited Vulnerability Analyzer (0 seconds)
10:40:23 [INFO] Finished Dependency Bundling Analyzer (0 seconds)
10:40:23 [INFO] Suppression Rule had zero matches: SuppressionRule{filePath=PropertyType{value=.*swagger-codegen-cli-3.0.18-gov4j-4.jar.*, regex=true, caseSensitive=false},cvssBelow={10.0,}}
10:40:23 [INFO] Suppression Rule had zero matches: SuppressionRule{filePath=PropertyType{value=.*swagger-codegen-cli-3.0.18.jar.*, regex=true, caseSensitive=false},cvssBelow={10.0,}}
10:40:23 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=A prototype pollution vulnerability in handlebars is exploitable if an attacker can control the template, regex=false, caseSensitive=false},}}
10:40:23 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Denial of service, regex=false, caseSensitive=false},}}
10:40:23 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Prototype pollution, regex=false, caseSensitive=false},}}
10:40:23 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Disallow calling helperMissing and blockHelperMissing directly, regex=false, caseSensitive=false},}}
10:40:23 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=handlebars issue: 1495, regex=false, caseSensitive=false},}}
10:40:23 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=handlebars issue: 1633, regex=false, caseSensitive=false},}}
10:40:23 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Affected versions of `handlebars` are vulnerable to Denial of Service. The package's parser may be forced into an endless loop while processing specially-crafted templates. This may allow attackers to exhaust system resources leading to Denial of Service.
10:40:23 
10:40:23 
10:40:23 ## Recommendation
10:40:23 
10:40:23 Upgrade to version 4.4.5 or later., regex=false, caseSensitive=false},}}
10:40:23 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}}
10:40:23 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Versions of `handlebars` prior to 3.0.8 or 4.5.2 are vulnerable to Arbitrary Code Execution. The package's lookup helper fails to properly validate templates, allowing attackers to submit templates that execute arbitrary JavaScript in the system. It can be used to run arbitrary code in a server processing Handlebars templates or on a victim's browser (effectively serving as Cross-Site Scripting).
10:40:23 
10:40:23 The following template can be used to demonstrate the vulnerability:  
10:40:23 ```{{#with "constructor"}}
10:40:23 	{{#with split as |a|}}
10:40:23 		{{pop (push "alert('Vulnerable Handlebars JS');")}}
10:40:23 		{{#with (concat (lookup join (slice 0 1)))}}
10:40:23 			{{#each (slice 2 3)}}
10:40:23 				{{#with (apply 0 a)}}
10:40:23 					{{.}}
10:40:23 				{{/with}}
10:40:23 			{{/each}}
10:40:23 		{{/with}}
10:40:23 	{{/with}}
10:40:23 {{/with}}```
10:40:23 
10:40:23 
10:40:23 ## Recommendation
10:40:23 
10:40:23 Upgrade to version 3.0.8, 4.5.2 or later., regex=false, caseSensitive=false},}}
10:40:23 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Versions of `handlebars` prior to 3.0.8 or 4.5.3 are vulnerable to Arbitrary Code Execution. The package's lookup helper fails to properly validate templates, allowing attackers to submit templates that execute arbitrary JavaScript in the system. It is due to an incomplete fix for a [previous issue](https://www.npmjs.com/advisories/1316). This vulnerability can be used to run arbitrary code in a server processing Handlebars templates or on a victim's browser (effectively serving as Cross-Site Scripting), regex=false, caseSensitive=false},}}
10:40:23 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}}
10:40:23 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}}
10:40:23 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}}
10:40:23 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.jfree/jfreechart@.*$, regex=true, caseSensitive=false},cpe={PropertyType{value=cpe:/a:time_project:time, regex=false, caseSensitive=false},}}
10:40:23 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.jfree/jfreechart@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2023-52070, regex=false, caseSensitive=false},}}
10:40:23 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.jfree/jfreechart@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2024-22949, regex=false, caseSensitive=false},}}
10:40:23 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.jfree/jfreechart@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2024-23076, regex=false, caseSensitive=false},}}
10:40:23 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-discovery/commons\-discovery@.*$, regex=true, caseSensitive=false},cve={CVE-2022-0869,}}
10:40:23 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-38752, regex=false, caseSensitive=false},}}
10:40:23 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-41854, regex=false, caseSensitive=false},}}
10:40:23 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},cve={CVE-2022-3064,}}
10:40:23 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},cve={CVE-2021-4235,}}
10:40:23 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.springframework/spring\-web@.*$, regex=true, caseSensitive=false},cve={CVE-2016-1000027,}}
10:40:23 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.springframework\.security/spring\-security\-crypto@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2020-5408, regex=false, caseSensitive=false},}}
10:40:23 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.commons\.axiom/axiom\-api@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:40:23 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.commons\.axiom/axiom\-common\-impl@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:40:23 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.commons\.axiom/axiom\-dom@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:40:23 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.commons\.axiom/axiom\-impl@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:40:23 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-beanutils/commons\-beanutils@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:40:23 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-chain/commons\-chain@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:40:23 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-cli/commons\-cli@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:40:23 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-codec/commons\-codec@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:40:23 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-collections/commons\-collections@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:40:23 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-compress@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:40:23 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-csv@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:40:23 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-dbcp2@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:40:23 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-digester/commons\-digester@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:40:23 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-discovery/commons\-discovery@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:40:23 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-email@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:40:23 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-fileupload/commons\-fileupload@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:40:23 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-io/commons\-io@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:40:23 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-jcs3\-core@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:40:23 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-lang/commons\-lang@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:40:23 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-logging/commons\-logging@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:40:23 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-math3@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:40:23 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-pool2@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:40:23 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-validator/commons\-validator@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:40:23 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-io/commons\-io@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:40:23 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xml\-apis/xml\-apis@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:40:23 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xml\-resolver/xml\-resolver@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:40:23 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.xmlschema/xmlschema\-core@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:40:23 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-45688, regex=false, caseSensitive=false},}}
10:40:23 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2023-5072, regex=false, caseSensitive=false},}}
10:40:23 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},cpe={PropertyType{value=cpe:/a:json-java_project:json-java, regex=false, caseSensitive=false},}}
10:40:23 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-45688, regex=false, caseSensitive=false},}}
10:40:23 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.cxf/cxf\-rt\-bindings\-soap@.*$, regex=true, caseSensitive=false},cpe={PropertyType{value=cpe:/a:apache:soap, regex=false, caseSensitive=false},}}
10:40:23 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xalan/xalan@.*$, regex=true, caseSensitive=false},cve={CVE-2022-42920,}}
10:40:23 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/com\.fasterxml\.jackson\.core/jackson\-databind@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2023-35116, regex=false, caseSensitive=false},}}
10:40:23 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.eclipse\.jgit/org\.eclipse\.jgit@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4759,}}
10:40:23 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-transport@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
10:40:23 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-codec@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
10:40:23 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-buffer@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
10:40:23 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-common@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
10:40:23 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-resolver@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
10:40:23 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-codec\-dns@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
10:40:23 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-resolver\-dns@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
10:40:23 [INFO] Finished Unused Suppression Rule Analyzer (0 seconds)
10:40:23 [INFO] Analysis Complete (2 seconds)
10:40:23 [INFO] Writing XML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.xml
10:40:23 [INFO] Writing HTML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.html
10:40:23 [INFO] Writing JSON report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.json
10:40:23 [INFO] Writing CSV report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.csv
10:40:23 [INFO] Writing SARIF report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.sarif
10:40:23 [INFO] Writing JENKINS report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-jenkins.html
10:40:23 [INFO] Writing JUNIT report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-junit.xml
10:40:23 [INFO] Writing GITLAB report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-gitlab.json
10:40:23 [INFO] 
10:40:23 [INFO] --------------< org.openspcoop2:org.openspcoop2.soapbox >---------------
10:40:23 [INFO] Building dependencies.soapbox 1.0                                [28/70]
10:40:23 [INFO] --------------------------------[ pom ]---------------------------------
10:40:23 [INFO] 
10:40:23 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.soapbox ---
10:40:23 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/soapbox (includes = [*.jar], excludes = [])
10:40:23 [INFO] 
10:40:23 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.soapbox ---
10:40:23 [INFO] Copying metro-webservices_xwss_com_sun_xml-2.2.jar to /var/lib/jenkins/workspace/GovWay/lib/soapbox/metro-webservices_xwss_com_sun_xml-2.2.jar
10:40:23 [INFO] Copying ultraesb-api-1.7.1.jar to /var/lib/jenkins/workspace/GovWay/lib/soapbox/ultraesb-api-1.7.1.jar
10:40:23 [INFO] Copying ultraesb-core-1.7.1.jar to /var/lib/jenkins/workspace/GovWay/lib/soapbox/ultraesb-core-1.7.1.jar
10:40:23 [INFO] 
10:40:23 [INFO] --- maven-antrun-plugin:1.8:run (sleep-for-a-while) @ org.openspcoop2.soapbox ---
10:40:23 [INFO] Executing tasks
10:40:23 
10:40:23 main:
10:40:28 [INFO] Executed tasks
10:40:28 [INFO] 
10:40:28 [INFO] --- dependency-check-maven:10.0.2:aggregate (check owasp) @ org.openspcoop2.soapbox ---
10:40:28 [INFO] Checking for updates
10:40:28 [INFO] Skipping the NVD API Update as it was completed within the last 240 minutes
10:40:28 [INFO] Skipping Known Exploited Vulnerabilities update check since last check was within 24 hours.
10:40:29 [INFO] Check for updates complete (100 ms)
10:40:29 [INFO] 
10:40:29 
10:40:29 Dependency-Check is an open source tool performing a best effort analysis of 3rd party dependencies; false positives and false negatives may exist in the analysis performed by the tool. Use of the tool and the reporting provided constitutes acceptance for use in an AS IS condition, and there are NO warranties, implied or otherwise, with regard to the analysis or its use. Any use of the tool and the reporting provided is at the user's risk. In no event shall the copyright holder or OWASP be held liable for any damages whatsoever arising out of or in connection with the use of this tool, the analysis performed, or the resulting report.
10:40:29 
10:40:29 
10:40:29    About ODC: https://jeremylong.github.io/DependencyCheck/general/internals.html
10:40:29    False Positives: https://jeremylong.github.io/DependencyCheck/general/suppression.html
10:40:29 
10:40:29 💖 Sponsor: https://github.com/sponsors/jeremylong
10:40:29 
10:40:29 
10:40:29 [INFO] Analysis Started
10:40:29 [INFO] Finished Archive Analyzer (0 seconds)
10:40:29 [INFO] Finished File Name Analyzer (0 seconds)
10:40:29 [INFO] Finished Jar Analyzer (0 seconds)
10:40:29 [INFO] Finished Dependency Merging Analyzer (0 seconds)
10:40:29 [INFO] Finished Hint Analyzer (0 seconds)
10:40:29 [INFO] Finished Version Filter Analyzer (0 seconds)
10:40:30 [INFO] Created CPE Index (1 seconds)
10:40:30 [INFO] Finished CPE Analyzer (1 seconds)
10:40:30 [INFO] Finished False Positive Analyzer (0 seconds)
10:40:30 [INFO] Finished NVD CVE Analyzer (0 seconds)
10:40:30 [INFO] Finished Sonatype OSS Index Analyzer (0 seconds)
10:40:30 [INFO] Finished Vulnerability Suppression Analyzer (0 seconds)
10:40:30 [INFO] Finished Known Exploited Vulnerability Analyzer (0 seconds)
10:40:30 [INFO] Finished Dependency Bundling Analyzer (0 seconds)
10:40:30 [INFO] Suppression Rule had zero matches: SuppressionRule{filePath=PropertyType{value=.*swagger-codegen-cli-3.0.18-gov4j-4.jar.*, regex=true, caseSensitive=false},cvssBelow={10.0,}}
10:40:30 [INFO] Suppression Rule had zero matches: SuppressionRule{filePath=PropertyType{value=.*swagger-codegen-cli-3.0.18.jar.*, regex=true, caseSensitive=false},cvssBelow={10.0,}}
10:40:30 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=A prototype pollution vulnerability in handlebars is exploitable if an attacker can control the template, regex=false, caseSensitive=false},}}
10:40:30 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Denial of service, regex=false, caseSensitive=false},}}
10:40:30 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Prototype pollution, regex=false, caseSensitive=false},}}
10:40:30 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Disallow calling helperMissing and blockHelperMissing directly, regex=false, caseSensitive=false},}}
10:40:30 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=handlebars issue: 1495, regex=false, caseSensitive=false},}}
10:40:30 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=handlebars issue: 1633, regex=false, caseSensitive=false},}}
10:40:30 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Affected versions of `handlebars` are vulnerable to Denial of Service. The package's parser may be forced into an endless loop while processing specially-crafted templates. This may allow attackers to exhaust system resources leading to Denial of Service.
10:40:30 
10:40:30 
10:40:30 ## Recommendation
10:40:30 
10:40:30 Upgrade to version 4.4.5 or later., regex=false, caseSensitive=false},}}
10:40:30 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}}
10:40:30 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Versions of `handlebars` prior to 3.0.8 or 4.5.2 are vulnerable to Arbitrary Code Execution. The package's lookup helper fails to properly validate templates, allowing attackers to submit templates that execute arbitrary JavaScript in the system. It can be used to run arbitrary code in a server processing Handlebars templates or on a victim's browser (effectively serving as Cross-Site Scripting).
10:40:30 
10:40:30 The following template can be used to demonstrate the vulnerability:  
10:40:30 ```{{#with "constructor"}}
10:40:30 	{{#with split as |a|}}
10:40:30 		{{pop (push "alert('Vulnerable Handlebars JS');")}}
10:40:30 		{{#with (concat (lookup join (slice 0 1)))}}
10:40:30 			{{#each (slice 2 3)}}
10:40:30 				{{#with (apply 0 a)}}
10:40:30 					{{.}}
10:40:30 				{{/with}}
10:40:30 			{{/each}}
10:40:30 		{{/with}}
10:40:30 	{{/with}}
10:40:30 {{/with}}```
10:40:30 
10:40:30 
10:40:30 ## Recommendation
10:40:30 
10:40:30 Upgrade to version 3.0.8, 4.5.2 or later., regex=false, caseSensitive=false},}}
10:40:30 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Versions of `handlebars` prior to 3.0.8 or 4.5.3 are vulnerable to Arbitrary Code Execution. The package's lookup helper fails to properly validate templates, allowing attackers to submit templates that execute arbitrary JavaScript in the system. It is due to an incomplete fix for a [previous issue](https://www.npmjs.com/advisories/1316). This vulnerability can be used to run arbitrary code in a server processing Handlebars templates or on a victim's browser (effectively serving as Cross-Site Scripting), regex=false, caseSensitive=false},}}
10:40:30 [INFO] Suppression Rule had zero matches: SuppressionRule{filePath=PropertyType{value=.*(struts-core-1.3.10.jar|facelets-taglib-jsf.*-spring-4-gov4j-1.jar|jsf-facelets-1.1.15.jar|richfaces-impl-jsf2-3.3.4.Final.jar|richfaces-impl-3.3.4.Final-gov4j-4.jar|javax.faces-2.4.0.jar|javax.servlet.jsp.jstl-1.2.1.jar|richfaces-ui-3.3.4.Final-gov4j-4.jar).*, regex=true, caseSensitive=false},cvssBelow={10.0,}}
10:40:30 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}}
10:40:30 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}}
10:40:30 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}}
10:40:30 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.jfree/jfreechart@.*$, regex=true, caseSensitive=false},cpe={PropertyType{value=cpe:/a:time_project:time, regex=false, caseSensitive=false},}}
10:40:30 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.jfree/jfreechart@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2023-52070, regex=false, caseSensitive=false},}}
10:40:30 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.jfree/jfreechart@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2024-22949, regex=false, caseSensitive=false},}}
10:40:30 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.jfree/jfreechart@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2024-23076, regex=false, caseSensitive=false},}}
10:40:30 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-discovery/commons\-discovery@.*$, regex=true, caseSensitive=false},cve={CVE-2022-0869,}}
10:40:30 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-38752, regex=false, caseSensitive=false},}}
10:40:30 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-41854, regex=false, caseSensitive=false},}}
10:40:30 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-1471, regex=false, caseSensitive=false},}}
10:40:30 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},cve={CVE-2022-3064,}}
10:40:30 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},cve={CVE-2021-4235,}}
10:40:30 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.springframework/spring\-web@.*$, regex=true, caseSensitive=false},cve={CVE-2016-1000027,}}
10:40:30 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.springframework\.security/spring\-security\-crypto@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2020-5408, regex=false, caseSensitive=false},}}
10:40:30 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xerces/xercesImpl@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2017-10355, regex=false, caseSensitive=false},}}
10:40:30 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.commons\.axiom/axiom\-api@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:40:30 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.commons\.axiom/axiom\-common\-impl@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:40:30 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.commons\.axiom/axiom\-dom@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:40:30 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.commons\.axiom/axiom\-impl@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:40:30 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-beanutils/commons\-beanutils@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:40:30 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-chain/commons\-chain@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:40:30 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-cli/commons\-cli@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:40:30 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-codec/commons\-codec@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:40:30 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-collections/commons\-collections@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:40:30 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-compress@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:40:30 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-csv@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:40:30 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-dbcp2@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:40:30 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-digester/commons\-digester@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:40:30 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-discovery/commons\-discovery@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:40:30 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-email@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:40:30 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-fileupload/commons\-fileupload@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:40:30 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-io/commons\-io@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:40:30 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-jcs3\-core@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:40:30 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-lang/commons\-lang@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:40:30 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-logging/commons\-logging@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:40:30 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-math3@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:40:30 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-pool2@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:40:30 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-validator/commons\-validator@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:40:30 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-io/commons\-io@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:40:30 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xml\-apis/xml\-apis@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:40:30 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xml\-resolver/xml\-resolver@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:40:30 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.xmlschema/xmlschema\-core@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:40:30 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},cpe={PropertyType{value=cpe:/a:json-java_project:json-java, regex=false, caseSensitive=false},}}
10:40:30 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-45688, regex=false, caseSensitive=false},}}
10:40:30 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2023-5072, regex=false, caseSensitive=false},}}
10:40:30 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},cpe={PropertyType{value=cpe:/a:json-java_project:json-java, regex=false, caseSensitive=false},}}
10:40:30 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-45688, regex=false, caseSensitive=false},}}
10:40:30 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.cxf/cxf\-rt\-bindings\-soap@.*$, regex=true, caseSensitive=false},cpe={PropertyType{value=cpe:/a:apache:soap, regex=false, caseSensitive=false},}}
10:40:30 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xalan/xalan@.*$, regex=true, caseSensitive=false},cve={CVE-2022-42920,}}
10:40:30 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/com\.fasterxml\.jackson\.core/jackson\-databind@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2023-35116, regex=false, caseSensitive=false},}}
10:40:30 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.eclipse\.jgit/org\.eclipse\.jgit@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4759,}}
10:40:30 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-transport@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
10:40:30 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-codec@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
10:40:30 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-buffer@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
10:40:30 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-common@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
10:40:30 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-resolver@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
10:40:30 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-codec\-dns@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
10:40:30 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-resolver\-dns@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
10:40:30 [INFO] Finished Unused Suppression Rule Analyzer (0 seconds)
10:40:30 [INFO] Analysis Complete (1 seconds)
10:40:30 [INFO] Writing XML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.xml
10:40:30 [INFO] Writing HTML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.html
10:40:30 [INFO] Writing JSON report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.json
10:40:30 [INFO] Writing CSV report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.csv
10:40:30 [INFO] Writing SARIF report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.sarif
10:40:30 [INFO] Writing JENKINS report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-jenkins.html
10:40:30 [INFO] Writing JUNIT report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-junit.xml
10:40:30 [INFO] Writing GITLAB report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-gitlab.json
10:40:30 [INFO] 
10:40:30 [INFO] ---------------< org.openspcoop2:org.openspcoop2.spring >---------------
10:40:30 [INFO] Building dependencies.spring 1.0                                 [29/70]
10:40:30 [INFO] --------------------------------[ pom ]---------------------------------
10:40:30 [INFO] 
10:40:30 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.spring ---
10:40:30 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/spring (includes = [*.jar], excludes = [])
10:40:30 [INFO] 
10:40:30 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.spring ---
10:40:30 [INFO] Copying spring-aop-5.3.34.jar to /var/lib/jenkins/workspace/GovWay/lib/spring/spring-aop-5.3.34.jar
10:40:30 [INFO] Copying spring-aspects-5.3.34.jar to /var/lib/jenkins/workspace/GovWay/lib/spring/spring-aspects-5.3.34.jar
10:40:30 [INFO] Copying spring-beans-5.3.34.jar to /var/lib/jenkins/workspace/GovWay/lib/spring/spring-beans-5.3.34.jar
10:40:30 [INFO] Copying spring-context-5.3.34.jar to /var/lib/jenkins/workspace/GovWay/lib/spring/spring-context-5.3.34.jar
10:40:30 [INFO] Copying spring-context-support-5.3.34.jar to /var/lib/jenkins/workspace/GovWay/lib/spring/spring-context-support-5.3.34.jar
10:40:30 [INFO] Copying spring-core-5.3.34.jar to /var/lib/jenkins/workspace/GovWay/lib/spring/spring-core-5.3.34.jar
10:40:30 [INFO] Copying spring-expression-5.3.34.jar to /var/lib/jenkins/workspace/GovWay/lib/spring/spring-expression-5.3.34.jar
10:40:30 [INFO] Copying spring-orm-5.3.34.jar to /var/lib/jenkins/workspace/GovWay/lib/spring/spring-orm-5.3.34.jar
10:40:30 [INFO] Copying spring-tx-5.3.34.jar to /var/lib/jenkins/workspace/GovWay/lib/spring/spring-tx-5.3.34.jar
10:40:30 [INFO] Copying spring-web-5.3.34.jar to /var/lib/jenkins/workspace/GovWay/lib/spring/spring-web-5.3.34.jar
10:40:30 [INFO] 
10:40:30 [INFO] --- maven-antrun-plugin:1.8:run (sleep-for-a-while) @ org.openspcoop2.spring ---
10:40:30 [INFO] Executing tasks
10:40:30 
10:40:30 main:
10:40:35 [INFO] Executed tasks
10:40:35 [INFO] 
10:40:35 [INFO] --- dependency-check-maven:10.0.2:aggregate (check owasp) @ org.openspcoop2.spring ---
10:40:35 [INFO] Checking for updates
10:40:35 [INFO] Skipping the NVD API Update as it was completed within the last 240 minutes
10:40:35 [INFO] Skipping Known Exploited Vulnerabilities update check since last check was within 24 hours.
10:40:35 [INFO] Check for updates complete (137 ms)
10:40:36 [INFO] 
10:40:36 
10:40:36 Dependency-Check is an open source tool performing a best effort analysis of 3rd party dependencies; false positives and false negatives may exist in the analysis performed by the tool. Use of the tool and the reporting provided constitutes acceptance for use in an AS IS condition, and there are NO warranties, implied or otherwise, with regard to the analysis or its use. Any use of the tool and the reporting provided is at the user's risk. In no event shall the copyright holder or OWASP be held liable for any damages whatsoever arising out of or in connection with the use of this tool, the analysis performed, or the resulting report.
10:40:36 
10:40:36 
10:40:36    About ODC: https://jeremylong.github.io/DependencyCheck/general/internals.html
10:40:36    False Positives: https://jeremylong.github.io/DependencyCheck/general/suppression.html
10:40:36 
10:40:36 💖 Sponsor: https://github.com/sponsors/jeremylong
10:40:36 
10:40:36 
10:40:36 [INFO] Analysis Started
10:40:36 [INFO] Finished Archive Analyzer (0 seconds)
10:40:36 [INFO] Finished File Name Analyzer (0 seconds)
10:40:36 [INFO] Finished Jar Analyzer (0 seconds)
10:40:36 [INFO] Finished Dependency Merging Analyzer (0 seconds)
10:40:36 [INFO] Finished Hint Analyzer (0 seconds)
10:40:36 [INFO] Finished Version Filter Analyzer (0 seconds)
10:40:37 [INFO] Created CPE Index (1 seconds)
10:40:37 [INFO] Finished CPE Analyzer (1 seconds)
10:40:37 [INFO] Finished False Positive Analyzer (0 seconds)
10:40:37 [INFO] Finished NVD CVE Analyzer (0 seconds)
10:40:37 [INFO] Finished Sonatype OSS Index Analyzer (0 seconds)
10:40:37 [INFO] Finished Vulnerability Suppression Analyzer (0 seconds)
10:40:37 [INFO] Finished Known Exploited Vulnerability Analyzer (0 seconds)
10:40:37 [INFO] Finished Dependency Bundling Analyzer (0 seconds)
10:40:37 [INFO] Suppression Rule had zero matches: SuppressionRule{filePath=PropertyType{value=.*swagger-codegen-cli-3.0.18-gov4j-4.jar.*, regex=true, caseSensitive=false},cvssBelow={10.0,}}
10:40:37 [INFO] Suppression Rule had zero matches: SuppressionRule{filePath=PropertyType{value=.*swagger-codegen-cli-3.0.18.jar.*, regex=true, caseSensitive=false},cvssBelow={10.0,}}
10:40:37 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=A prototype pollution vulnerability in handlebars is exploitable if an attacker can control the template, regex=false, caseSensitive=false},}}
10:40:37 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Denial of service, regex=false, caseSensitive=false},}}
10:40:37 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Prototype pollution, regex=false, caseSensitive=false},}}
10:40:37 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Disallow calling helperMissing and blockHelperMissing directly, regex=false, caseSensitive=false},}}
10:40:37 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=handlebars issue: 1495, regex=false, caseSensitive=false},}}
10:40:37 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=handlebars issue: 1633, regex=false, caseSensitive=false},}}
10:40:37 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Affected versions of `handlebars` are vulnerable to Denial of Service. The package's parser may be forced into an endless loop while processing specially-crafted templates. This may allow attackers to exhaust system resources leading to Denial of Service.
10:40:37 
10:40:37 
10:40:37 ## Recommendation
10:40:37 
10:40:37 Upgrade to version 4.4.5 or later., regex=false, caseSensitive=false},}}
10:40:37 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}}
10:40:37 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Versions of `handlebars` prior to 3.0.8 or 4.5.2 are vulnerable to Arbitrary Code Execution. The package's lookup helper fails to properly validate templates, allowing attackers to submit templates that execute arbitrary JavaScript in the system. It can be used to run arbitrary code in a server processing Handlebars templates or on a victim's browser (effectively serving as Cross-Site Scripting).
10:40:37 
10:40:37 The following template can be used to demonstrate the vulnerability:  
10:40:37 ```{{#with "constructor"}}
10:40:37 	{{#with split as |a|}}
10:40:37 		{{pop (push "alert('Vulnerable Handlebars JS');")}}
10:40:37 		{{#with (concat (lookup join (slice 0 1)))}}
10:40:37 			{{#each (slice 2 3)}}
10:40:37 				{{#with (apply 0 a)}}
10:40:37 					{{.}}
10:40:37 				{{/with}}
10:40:37 			{{/each}}
10:40:37 		{{/with}}
10:40:37 	{{/with}}
10:40:37 {{/with}}```
10:40:37 
10:40:37 
10:40:37 ## Recommendation
10:40:37 
10:40:37 Upgrade to version 3.0.8, 4.5.2 or later., regex=false, caseSensitive=false},}}
10:40:37 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Versions of `handlebars` prior to 3.0.8 or 4.5.3 are vulnerable to Arbitrary Code Execution. The package's lookup helper fails to properly validate templates, allowing attackers to submit templates that execute arbitrary JavaScript in the system. It is due to an incomplete fix for a [previous issue](https://www.npmjs.com/advisories/1316). This vulnerability can be used to run arbitrary code in a server processing Handlebars templates or on a victim's browser (effectively serving as Cross-Site Scripting), regex=false, caseSensitive=false},}}
10:40:37 [INFO] Suppression Rule had zero matches: SuppressionRule{filePath=PropertyType{value=.*(struts-core-1.3.10.jar|facelets-taglib-jsf.*-spring-4-gov4j-1.jar|jsf-facelets-1.1.15.jar|richfaces-impl-jsf2-3.3.4.Final.jar|richfaces-impl-3.3.4.Final-gov4j-4.jar|javax.faces-2.4.0.jar|javax.servlet.jsp.jstl-1.2.1.jar|richfaces-ui-3.3.4.Final-gov4j-4.jar).*, regex=true, caseSensitive=false},cvssBelow={10.0,}}
10:40:37 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}}
10:40:37 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}}
10:40:37 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}}
10:40:37 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.jfree/jfreechart@.*$, regex=true, caseSensitive=false},cpe={PropertyType{value=cpe:/a:time_project:time, regex=false, caseSensitive=false},}}
10:40:37 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.jfree/jfreechart@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2023-52070, regex=false, caseSensitive=false},}}
10:40:37 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.jfree/jfreechart@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2024-22949, regex=false, caseSensitive=false},}}
10:40:37 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.jfree/jfreechart@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2024-23076, regex=false, caseSensitive=false},}}
10:40:37 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-discovery/commons\-discovery@.*$, regex=true, caseSensitive=false},cve={CVE-2022-0869,}}
10:40:37 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-38752, regex=false, caseSensitive=false},}}
10:40:37 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-41854, regex=false, caseSensitive=false},}}
10:40:37 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-1471, regex=false, caseSensitive=false},}}
10:40:37 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},cve={CVE-2022-3064,}}
10:40:37 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},cve={CVE-2021-4235,}}
10:40:37 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.springframework\.security/spring\-security\-crypto@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2020-5408, regex=false, caseSensitive=false},}}
10:40:37 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xerces/xercesImpl@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2017-10355, regex=false, caseSensitive=false},}}
10:40:37 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.commons\.axiom/axiom\-api@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:40:37 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.commons\.axiom/axiom\-common\-impl@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:40:37 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.commons\.axiom/axiom\-dom@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:40:37 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.commons\.axiom/axiom\-impl@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:40:37 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-beanutils/commons\-beanutils@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:40:37 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-chain/commons\-chain@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:40:37 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-cli/commons\-cli@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:40:37 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-codec/commons\-codec@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:40:37 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-collections/commons\-collections@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:40:37 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-compress@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:40:37 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-csv@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:40:37 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-dbcp2@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:40:37 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-digester/commons\-digester@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:40:37 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-discovery/commons\-discovery@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:40:37 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-email@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:40:37 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-fileupload/commons\-fileupload@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:40:37 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-io/commons\-io@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:40:37 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-jcs3\-core@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:40:37 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-lang/commons\-lang@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:40:37 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-logging/commons\-logging@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:40:37 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-math3@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:40:37 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-pool2@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:40:37 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-validator/commons\-validator@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:40:37 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-io/commons\-io@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:40:37 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xml\-apis/xml\-apis@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:40:37 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xml\-resolver/xml\-resolver@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:40:37 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.xmlschema/xmlschema\-core@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:40:37 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},cpe={PropertyType{value=cpe:/a:json-java_project:json-java, regex=false, caseSensitive=false},}}
10:40:37 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-45688, regex=false, caseSensitive=false},}}
10:40:37 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2023-5072, regex=false, caseSensitive=false},}}
10:40:37 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},cpe={PropertyType{value=cpe:/a:json-java_project:json-java, regex=false, caseSensitive=false},}}
10:40:37 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-45688, regex=false, caseSensitive=false},}}
10:40:37 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.cxf/cxf\-rt\-bindings\-soap@.*$, regex=true, caseSensitive=false},cpe={PropertyType{value=cpe:/a:apache:soap, regex=false, caseSensitive=false},}}
10:40:37 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xalan/xalan@.*$, regex=true, caseSensitive=false},cve={CVE-2022-42920,}}
10:40:37 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/com\.fasterxml\.jackson\.core/jackson\-databind@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2023-35116, regex=false, caseSensitive=false},}}
10:40:37 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.eclipse\.jgit/org\.eclipse\.jgit@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4759,}}
10:40:37 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-transport@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
10:40:37 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-codec@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
10:40:37 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-buffer@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
10:40:37 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-common@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
10:40:37 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-resolver@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
10:40:37 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-codec\-dns@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
10:40:37 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-resolver\-dns@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
10:40:37 [INFO] Finished Unused Suppression Rule Analyzer (0 seconds)
10:40:38 [INFO] Analysis Complete (1 seconds)
10:40:38 [INFO] Writing XML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.xml
10:40:38 [INFO] Writing HTML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.html
10:40:38 [INFO] Writing JSON report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.json
10:40:38 [INFO] Writing CSV report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.csv
10:40:38 [INFO] Writing SARIF report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.sarif
10:40:38 [INFO] Writing JENKINS report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-jenkins.html
10:40:38 [INFO] Writing JUNIT report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-junit.xml
10:40:38 [INFO] Writing GITLAB report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-gitlab.json
10:40:38 [INFO] 
10:40:38 [INFO] ----------< org.openspcoop2:org.openspcoop2.spring-security >-----------
10:40:38 [INFO] Building dependencies.spring-security 1.0                        [30/70]
10:40:38 [INFO] --------------------------------[ pom ]---------------------------------
10:40:38 [INFO] 
10:40:38 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.spring-security ---
10:40:38 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/spring-security (includes = [*.jar], excludes = [])
10:40:38 [INFO] 
10:40:38 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.spring-security ---
10:40:38 [INFO] Copying spring-security-config-5.8.11.jar to /var/lib/jenkins/workspace/GovWay/lib/spring-security/spring-security-config-5.8.11.jar
10:40:38 [INFO] Copying spring-security-core-5.8.11.jar to /var/lib/jenkins/workspace/GovWay/lib/spring-security/spring-security-core-5.8.11.jar
10:40:38 [INFO] Copying spring-security-web-5.8.11.jar to /var/lib/jenkins/workspace/GovWay/lib/spring-security/spring-security-web-5.8.11.jar
10:40:38 [INFO] Copying spring-security-crypto-5.8.11.jar to /var/lib/jenkins/workspace/GovWay/lib/spring-security/spring-security-crypto-5.8.11.jar
10:40:38 [INFO] 
10:40:38 [INFO] --- maven-antrun-plugin:1.8:run (sleep-for-a-while) @ org.openspcoop2.spring-security ---
10:40:38 [INFO] Executing tasks
10:40:38 
10:40:38 main:
10:40:43 [INFO] Executed tasks
10:40:43 [INFO] 
10:40:43 [INFO] --- dependency-check-maven:10.0.2:aggregate (check owasp) @ org.openspcoop2.spring-security ---
10:40:43 [INFO] Checking for updates
10:40:43 [INFO] Skipping the NVD API Update as it was completed within the last 240 minutes
10:40:43 [INFO] Skipping Known Exploited Vulnerabilities update check since last check was within 24 hours.
10:40:43 [INFO] Check for updates complete (117 ms)
10:40:43 [INFO] 
10:40:43 
10:40:43 Dependency-Check is an open source tool performing a best effort analysis of 3rd party dependencies; false positives and false negatives may exist in the analysis performed by the tool. Use of the tool and the reporting provided constitutes acceptance for use in an AS IS condition, and there are NO warranties, implied or otherwise, with regard to the analysis or its use. Any use of the tool and the reporting provided is at the user's risk. In no event shall the copyright holder or OWASP be held liable for any damages whatsoever arising out of or in connection with the use of this tool, the analysis performed, or the resulting report.
10:40:43 
10:40:43 
10:40:43    About ODC: https://jeremylong.github.io/DependencyCheck/general/internals.html
10:40:43    False Positives: https://jeremylong.github.io/DependencyCheck/general/suppression.html
10:40:43 
10:40:43 💖 Sponsor: https://github.com/sponsors/jeremylong
10:40:43 
10:40:43 
10:40:43 [INFO] Analysis Started
10:40:43 [INFO] Finished Archive Analyzer (0 seconds)
10:40:43 [INFO] Finished File Name Analyzer (0 seconds)
10:40:43 [INFO] Finished Jar Analyzer (0 seconds)
10:40:43 [INFO] Finished Dependency Merging Analyzer (0 seconds)
10:40:43 [INFO] Finished Hint Analyzer (0 seconds)
10:40:43 [INFO] Finished Version Filter Analyzer (0 seconds)
10:40:45 [INFO] Created CPE Index (1 seconds)
10:40:45 [INFO] Finished CPE Analyzer (1 seconds)
10:40:45 [INFO] Finished False Positive Analyzer (0 seconds)
10:40:45 [INFO] Finished NVD CVE Analyzer (0 seconds)
10:40:45 [INFO] Finished Sonatype OSS Index Analyzer (0 seconds)
10:40:45 [INFO] Finished Vulnerability Suppression Analyzer (0 seconds)
10:40:45 [INFO] Finished Known Exploited Vulnerability Analyzer (0 seconds)
10:40:45 [INFO] Finished Dependency Bundling Analyzer (0 seconds)
10:40:45 [INFO] Suppression Rule had zero matches: SuppressionRule{filePath=PropertyType{value=.*swagger-codegen-cli-3.0.18-gov4j-4.jar.*, regex=true, caseSensitive=false},cvssBelow={10.0,}}
10:40:45 [INFO] Suppression Rule had zero matches: SuppressionRule{filePath=PropertyType{value=.*swagger-codegen-cli-3.0.18.jar.*, regex=true, caseSensitive=false},cvssBelow={10.0,}}
10:40:45 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=A prototype pollution vulnerability in handlebars is exploitable if an attacker can control the template, regex=false, caseSensitive=false},}}
10:40:45 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Denial of service, regex=false, caseSensitive=false},}}
10:40:45 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Prototype pollution, regex=false, caseSensitive=false},}}
10:40:45 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Disallow calling helperMissing and blockHelperMissing directly, regex=false, caseSensitive=false},}}
10:40:45 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=handlebars issue: 1495, regex=false, caseSensitive=false},}}
10:40:45 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=handlebars issue: 1633, regex=false, caseSensitive=false},}}
10:40:45 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Affected versions of `handlebars` are vulnerable to Denial of Service. The package's parser may be forced into an endless loop while processing specially-crafted templates. This may allow attackers to exhaust system resources leading to Denial of Service.
10:40:45 
10:40:45 
10:40:45 ## Recommendation
10:40:45 
10:40:45 Upgrade to version 4.4.5 or later., regex=false, caseSensitive=false},}}
10:40:45 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}}
10:40:45 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Versions of `handlebars` prior to 3.0.8 or 4.5.2 are vulnerable to Arbitrary Code Execution. The package's lookup helper fails to properly validate templates, allowing attackers to submit templates that execute arbitrary JavaScript in the system. It can be used to run arbitrary code in a server processing Handlebars templates or on a victim's browser (effectively serving as Cross-Site Scripting).
10:40:45 
10:40:45 The following template can be used to demonstrate the vulnerability:  
10:40:45 ```{{#with "constructor"}}
10:40:45 	{{#with split as |a|}}
10:40:45 		{{pop (push "alert('Vulnerable Handlebars JS');")}}
10:40:45 		{{#with (concat (lookup join (slice 0 1)))}}
10:40:45 			{{#each (slice 2 3)}}
10:40:45 				{{#with (apply 0 a)}}
10:40:45 					{{.}}
10:40:45 				{{/with}}
10:40:45 			{{/each}}
10:40:45 		{{/with}}
10:40:45 	{{/with}}
10:40:45 {{/with}}```
10:40:45 
10:40:45 
10:40:45 ## Recommendation
10:40:45 
10:40:45 Upgrade to version 3.0.8, 4.5.2 or later., regex=false, caseSensitive=false},}}
10:40:45 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Versions of `handlebars` prior to 3.0.8 or 4.5.3 are vulnerable to Arbitrary Code Execution. The package's lookup helper fails to properly validate templates, allowing attackers to submit templates that execute arbitrary JavaScript in the system. It is due to an incomplete fix for a [previous issue](https://www.npmjs.com/advisories/1316). This vulnerability can be used to run arbitrary code in a server processing Handlebars templates or on a victim's browser (effectively serving as Cross-Site Scripting), regex=false, caseSensitive=false},}}
10:40:45 [INFO] Suppression Rule had zero matches: SuppressionRule{filePath=PropertyType{value=.*(struts-core-1.3.10.jar|facelets-taglib-jsf.*-spring-4-gov4j-1.jar|jsf-facelets-1.1.15.jar|richfaces-impl-jsf2-3.3.4.Final.jar|richfaces-impl-3.3.4.Final-gov4j-4.jar|javax.faces-2.4.0.jar|javax.servlet.jsp.jstl-1.2.1.jar|richfaces-ui-3.3.4.Final-gov4j-4.jar).*, regex=true, caseSensitive=false},cvssBelow={10.0,}}
10:40:45 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}}
10:40:45 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}}
10:40:45 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}}
10:40:45 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.jfree/jfreechart@.*$, regex=true, caseSensitive=false},cpe={PropertyType{value=cpe:/a:time_project:time, regex=false, caseSensitive=false},}}
10:40:45 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.jfree/jfreechart@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2023-52070, regex=false, caseSensitive=false},}}
10:40:45 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.jfree/jfreechart@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2024-22949, regex=false, caseSensitive=false},}}
10:40:45 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.jfree/jfreechart@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2024-23076, regex=false, caseSensitive=false},}}
10:40:45 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-discovery/commons\-discovery@.*$, regex=true, caseSensitive=false},cve={CVE-2022-0869,}}
10:40:45 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-38752, regex=false, caseSensitive=false},}}
10:40:45 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-41854, regex=false, caseSensitive=false},}}
10:40:45 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-1471, regex=false, caseSensitive=false},}}
10:40:45 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},cve={CVE-2022-3064,}}
10:40:45 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},cve={CVE-2021-4235,}}
10:40:45 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.springframework/spring\-web@.*$, regex=true, caseSensitive=false},cve={CVE-2016-1000027,}}
10:40:45 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xerces/xercesImpl@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2017-10355, regex=false, caseSensitive=false},}}
10:40:45 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.commons\.axiom/axiom\-api@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:40:45 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.commons\.axiom/axiom\-common\-impl@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:40:45 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.commons\.axiom/axiom\-dom@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:40:45 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.commons\.axiom/axiom\-impl@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:40:45 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-beanutils/commons\-beanutils@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:40:45 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-chain/commons\-chain@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:40:45 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-cli/commons\-cli@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:40:45 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-codec/commons\-codec@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:40:45 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-collections/commons\-collections@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:40:45 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-compress@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:40:45 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-csv@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:40:45 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-dbcp2@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:40:45 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-digester/commons\-digester@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:40:45 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-discovery/commons\-discovery@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:40:45 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-email@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:40:45 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-fileupload/commons\-fileupload@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:40:45 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-io/commons\-io@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:40:45 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-jcs3\-core@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:40:45 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-lang/commons\-lang@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:40:45 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-logging/commons\-logging@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:40:45 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-math3@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:40:45 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-pool2@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:40:45 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-validator/commons\-validator@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:40:45 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-io/commons\-io@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:40:45 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xml\-apis/xml\-apis@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:40:45 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xml\-resolver/xml\-resolver@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:40:45 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.xmlschema/xmlschema\-core@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:40:45 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},cpe={PropertyType{value=cpe:/a:json-java_project:json-java, regex=false, caseSensitive=false},}}
10:40:45 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-45688, regex=false, caseSensitive=false},}}
10:40:45 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2023-5072, regex=false, caseSensitive=false},}}
10:40:45 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},cpe={PropertyType{value=cpe:/a:json-java_project:json-java, regex=false, caseSensitive=false},}}
10:40:45 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-45688, regex=false, caseSensitive=false},}}
10:40:45 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.cxf/cxf\-rt\-bindings\-soap@.*$, regex=true, caseSensitive=false},cpe={PropertyType{value=cpe:/a:apache:soap, regex=false, caseSensitive=false},}}
10:40:45 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xalan/xalan@.*$, regex=true, caseSensitive=false},cve={CVE-2022-42920,}}
10:40:45 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/com\.fasterxml\.jackson\.core/jackson\-databind@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2023-35116, regex=false, caseSensitive=false},}}
10:40:45 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.eclipse\.jgit/org\.eclipse\.jgit@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4759,}}
10:40:45 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-transport@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
10:40:45 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-codec@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
10:40:45 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-buffer@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
10:40:45 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-common@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
10:40:45 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-resolver@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
10:40:45 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-codec\-dns@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
10:40:45 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-resolver\-dns@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
10:40:45 [INFO] Finished Unused Suppression Rule Analyzer (0 seconds)
10:40:45 [INFO] Analysis Complete (1 seconds)
10:40:45 [INFO] Writing XML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.xml
10:40:45 [INFO] Writing HTML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.html
10:40:45 [INFO] Writing JSON report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.json
10:40:45 [INFO] Writing CSV report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.csv
10:40:45 [INFO] Writing SARIF report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.sarif
10:40:45 [INFO] Writing JENKINS report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-jenkins.html
10:40:45 [INFO] Writing JUNIT report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-junit.xml
10:40:45 [INFO] Writing GITLAB report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-gitlab.json
10:40:45 [INFO] 
10:40:45 [INFO] --------------< org.openspcoop2:org.openspcoop2.swagger >---------------
10:40:45 [INFO] Building dependencies.swagger 1.0                                [31/70]
10:40:45 [INFO] --------------------------------[ pom ]---------------------------------
10:40:45 [INFO] 
10:40:45 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.swagger ---
10:40:45 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/swagger (includes = [*.jar], excludes = [])
10:40:45 [INFO] 
10:40:45 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.swagger ---
10:40:45 [INFO] Copying swagger-ui-4.15.0.jar to /var/lib/jenkins/workspace/GovWay/lib/swagger/swagger-ui-4.15.0.jar
10:40:45 [INFO] Copying classgraph-4.8.149.jar to /var/lib/jenkins/workspace/GovWay/lib/swagger/classgraph-4.8.149.jar
10:40:45 [INFO] Copying swagger-annotations-2.2.4.jar to /var/lib/jenkins/workspace/GovWay/lib/swagger/swagger-annotations-2.2.4.jar
10:40:45 [INFO] Copying swagger-core-2.2.4.jar to /var/lib/jenkins/workspace/GovWay/lib/swagger/swagger-core-2.2.4.jar
10:40:45 [INFO] Copying swagger-jaxrs2-2.2.4.jar to /var/lib/jenkins/workspace/GovWay/lib/swagger/swagger-jaxrs2-2.2.4.jar
10:40:45 [INFO] Copying swagger-models-2.2.4.jar to /var/lib/jenkins/workspace/GovWay/lib/swagger/swagger-models-2.2.4.jar
10:40:45 [INFO] Copying swagger-integration-2.2.4.jar to /var/lib/jenkins/workspace/GovWay/lib/swagger/swagger-integration-2.2.4.jar
10:40:45 [INFO] Copying swagger-parser-2.1.6.jar to /var/lib/jenkins/workspace/GovWay/lib/swagger/swagger-parser-2.1.6.jar
10:40:45 [INFO] Copying swagger-parser-core-2.1.6.jar to /var/lib/jenkins/workspace/GovWay/lib/swagger/swagger-parser-core-2.1.6.jar
10:40:45 [INFO] Copying swagger-parser-v2-converter-2.1.6.jar to /var/lib/jenkins/workspace/GovWay/lib/swagger/swagger-parser-v2-converter-2.1.6.jar
10:40:45 [INFO] Copying swagger-parser-v3-2.1.6-gov4j-1.jar to /var/lib/jenkins/workspace/GovWay/lib/swagger/swagger-parser-v3-2.1.6-gov4j-1.jar
10:40:45 [INFO] Copying swagger-core-1.6.8.jar to /var/lib/jenkins/workspace/GovWay/lib/swagger/swagger-core-1.6.8.jar
10:40:45 [INFO] Copying swagger-models-1.6.8.jar to /var/lib/jenkins/workspace/GovWay/lib/swagger/swagger-models-1.6.8.jar
10:40:45 [INFO] Copying swagger-parser-1.0.63.jar to /var/lib/jenkins/workspace/GovWay/lib/swagger/swagger-parser-1.0.63.jar
10:40:45 [INFO] Copying swagger-request-validator-core-2.30.0-gov4j-2.jar to /var/lib/jenkins/workspace/GovWay/lib/swagger/swagger-request-validator-core-2.30.0-gov4j-2.jar
10:40:45 [INFO] 
10:40:45 [INFO] --- maven-antrun-plugin:1.8:run (sleep-for-a-while) @ org.openspcoop2.swagger ---
10:40:45 [INFO] Executing tasks
10:40:45 
10:40:45 main:
10:40:50 [INFO] Executed tasks
10:40:50 [INFO] 
10:40:50 [INFO] --- dependency-check-maven:10.0.2:aggregate (check owasp) @ org.openspcoop2.swagger ---
10:40:50 [INFO] Checking for updates
10:40:50 [INFO] Skipping the NVD API Update as it was completed within the last 240 minutes
10:40:50 [INFO] Skipping Known Exploited Vulnerabilities update check since last check was within 24 hours.
10:40:50 [INFO] Check for updates complete (94 ms)
10:40:50 [INFO] 
10:40:50 
10:40:50 Dependency-Check is an open source tool performing a best effort analysis of 3rd party dependencies; false positives and false negatives may exist in the analysis performed by the tool. Use of the tool and the reporting provided constitutes acceptance for use in an AS IS condition, and there are NO warranties, implied or otherwise, with regard to the analysis or its use. Any use of the tool and the reporting provided is at the user's risk. In no event shall the copyright holder or OWASP be held liable for any damages whatsoever arising out of or in connection with the use of this tool, the analysis performed, or the resulting report.
10:40:50 
10:40:50 
10:40:50    About ODC: https://jeremylong.github.io/DependencyCheck/general/internals.html
10:40:50    False Positives: https://jeremylong.github.io/DependencyCheck/general/suppression.html
10:40:50 
10:40:50 💖 Sponsor: https://github.com/sponsors/jeremylong
10:40:50 
10:40:50 
10:40:50 [INFO] Analysis Started
10:40:50 [INFO] Finished Archive Analyzer (0 seconds)
10:40:50 [INFO] Finished File Name Analyzer (0 seconds)
10:40:50 [INFO] Finished Jar Analyzer (0 seconds)
10:40:50 [INFO] Finished Dependency Merging Analyzer (0 seconds)
10:40:51 [INFO] Finished Hint Analyzer (0 seconds)
10:40:51 [INFO] Finished Version Filter Analyzer (0 seconds)
10:40:52 [INFO] Created CPE Index (1 seconds)
10:40:52 [INFO] Finished CPE Analyzer (1 seconds)
10:40:52 [INFO] Finished False Positive Analyzer (0 seconds)
10:40:52 [INFO] Finished NVD CVE Analyzer (0 seconds)
10:41:00 [INFO] Finished RetireJS Analyzer (7 seconds)
10:41:00 [INFO] Finished Sonatype OSS Index Analyzer (0 seconds)
10:41:00 [INFO] Finished Vulnerability Suppression Analyzer (0 seconds)
10:41:00 [INFO] Finished Known Exploited Vulnerability Analyzer (0 seconds)
10:41:00 [INFO] Finished Dependency Bundling Analyzer (0 seconds)
10:41:00 [INFO] Suppression Rule had zero matches: SuppressionRule{filePath=PropertyType{value=.*swagger-codegen-cli-3.0.18-gov4j-4.jar.*, regex=true, caseSensitive=false},cvssBelow={10.0,}}
10:41:00 [INFO] Suppression Rule had zero matches: SuppressionRule{filePath=PropertyType{value=.*swagger-codegen-cli-3.0.18.jar.*, regex=true, caseSensitive=false},cvssBelow={10.0,}}
10:41:00 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=A prototype pollution vulnerability in handlebars is exploitable if an attacker can control the template, regex=false, caseSensitive=false},}}
10:41:00 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Denial of service, regex=false, caseSensitive=false},}}
10:41:00 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Prototype pollution, regex=false, caseSensitive=false},}}
10:41:00 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Disallow calling helperMissing and blockHelperMissing directly, regex=false, caseSensitive=false},}}
10:41:00 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=handlebars issue: 1495, regex=false, caseSensitive=false},}}
10:41:00 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=handlebars issue: 1633, regex=false, caseSensitive=false},}}
10:41:00 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Affected versions of `handlebars` are vulnerable to Denial of Service. The package's parser may be forced into an endless loop while processing specially-crafted templates. This may allow attackers to exhaust system resources leading to Denial of Service.
10:41:00 
10:41:00 
10:41:00 ## Recommendation
10:41:00 
10:41:00 Upgrade to version 4.4.5 or later., regex=false, caseSensitive=false},}}
10:41:00 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}}
10:41:00 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Versions of `handlebars` prior to 3.0.8 or 4.5.2 are vulnerable to Arbitrary Code Execution. The package's lookup helper fails to properly validate templates, allowing attackers to submit templates that execute arbitrary JavaScript in the system. It can be used to run arbitrary code in a server processing Handlebars templates or on a victim's browser (effectively serving as Cross-Site Scripting).
10:41:00 
10:41:00 The following template can be used to demonstrate the vulnerability:  
10:41:00 ```{{#with "constructor"}}
10:41:00 	{{#with split as |a|}}
10:41:00 		{{pop (push "alert('Vulnerable Handlebars JS');")}}
10:41:00 		{{#with (concat (lookup join (slice 0 1)))}}
10:41:00 			{{#each (slice 2 3)}}
10:41:00 				{{#with (apply 0 a)}}
10:41:00 					{{.}}
10:41:00 				{{/with}}
10:41:00 			{{/each}}
10:41:00 		{{/with}}
10:41:00 	{{/with}}
10:41:00 {{/with}}```
10:41:00 
10:41:00 
10:41:00 ## Recommendation
10:41:00 
10:41:00 Upgrade to version 3.0.8, 4.5.2 or later., regex=false, caseSensitive=false},}}
10:41:00 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Versions of `handlebars` prior to 3.0.8 or 4.5.3 are vulnerable to Arbitrary Code Execution. The package's lookup helper fails to properly validate templates, allowing attackers to submit templates that execute arbitrary JavaScript in the system. It is due to an incomplete fix for a [previous issue](https://www.npmjs.com/advisories/1316). This vulnerability can be used to run arbitrary code in a server processing Handlebars templates or on a victim's browser (effectively serving as Cross-Site Scripting), regex=false, caseSensitive=false},}}
10:41:00 [INFO] Suppression Rule had zero matches: SuppressionRule{filePath=PropertyType{value=.*(struts-core-1.3.10.jar|facelets-taglib-jsf.*-spring-4-gov4j-1.jar|jsf-facelets-1.1.15.jar|richfaces-impl-jsf2-3.3.4.Final.jar|richfaces-impl-3.3.4.Final-gov4j-4.jar|javax.faces-2.4.0.jar|javax.servlet.jsp.jstl-1.2.1.jar|richfaces-ui-3.3.4.Final-gov4j-4.jar).*, regex=true, caseSensitive=false},cvssBelow={10.0,}}
10:41:00 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}}
10:41:00 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}}
10:41:00 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}}
10:41:00 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.jfree/jfreechart@.*$, regex=true, caseSensitive=false},cpe={PropertyType{value=cpe:/a:time_project:time, regex=false, caseSensitive=false},}}
10:41:00 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.jfree/jfreechart@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2023-52070, regex=false, caseSensitive=false},}}
10:41:00 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.jfree/jfreechart@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2024-22949, regex=false, caseSensitive=false},}}
10:41:00 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.jfree/jfreechart@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2024-23076, regex=false, caseSensitive=false},}}
10:41:00 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-discovery/commons\-discovery@.*$, regex=true, caseSensitive=false},cve={CVE-2022-0869,}}
10:41:00 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-38752, regex=false, caseSensitive=false},}}
10:41:00 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-41854, regex=false, caseSensitive=false},}}
10:41:00 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-1471, regex=false, caseSensitive=false},}}
10:41:00 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},cve={CVE-2022-3064,}}
10:41:00 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},cve={CVE-2021-4235,}}
10:41:00 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.springframework/spring\-web@.*$, regex=true, caseSensitive=false},cve={CVE-2016-1000027,}}
10:41:00 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.springframework\.security/spring\-security\-crypto@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2020-5408, regex=false, caseSensitive=false},}}
10:41:00 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xerces/xercesImpl@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2017-10355, regex=false, caseSensitive=false},}}
10:41:00 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.commons\.axiom/axiom\-api@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:41:00 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.commons\.axiom/axiom\-common\-impl@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:41:00 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.commons\.axiom/axiom\-dom@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:41:00 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.commons\.axiom/axiom\-impl@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:41:00 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-beanutils/commons\-beanutils@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:41:00 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-chain/commons\-chain@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:41:00 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-cli/commons\-cli@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:41:00 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-codec/commons\-codec@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:41:00 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-collections/commons\-collections@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:41:00 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-compress@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:41:00 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-csv@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:41:00 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-dbcp2@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:41:00 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-digester/commons\-digester@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:41:00 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-discovery/commons\-discovery@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:41:00 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-email@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:41:00 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-fileupload/commons\-fileupload@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:41:00 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-io/commons\-io@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:41:00 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-jcs3\-core@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:41:00 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-lang/commons\-lang@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:41:00 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-logging/commons\-logging@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:41:00 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-math3@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:41:00 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-pool2@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:41:00 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-validator/commons\-validator@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:41:00 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-io/commons\-io@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:41:00 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xml\-apis/xml\-apis@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:41:00 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xml\-resolver/xml\-resolver@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:41:00 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.xmlschema/xmlschema\-core@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:41:00 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},cpe={PropertyType{value=cpe:/a:json-java_project:json-java, regex=false, caseSensitive=false},}}
10:41:00 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-45688, regex=false, caseSensitive=false},}}
10:41:00 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2023-5072, regex=false, caseSensitive=false},}}
10:41:00 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},cpe={PropertyType{value=cpe:/a:json-java_project:json-java, regex=false, caseSensitive=false},}}
10:41:00 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-45688, regex=false, caseSensitive=false},}}
10:41:00 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.cxf/cxf\-rt\-bindings\-soap@.*$, regex=true, caseSensitive=false},cpe={PropertyType{value=cpe:/a:apache:soap, regex=false, caseSensitive=false},}}
10:41:00 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xalan/xalan@.*$, regex=true, caseSensitive=false},cve={CVE-2022-42920,}}
10:41:00 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/com\.fasterxml\.jackson\.core/jackson\-databind@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2023-35116, regex=false, caseSensitive=false},}}
10:41:00 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.eclipse\.jgit/org\.eclipse\.jgit@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4759,}}
10:41:00 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-transport@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
10:41:00 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-codec@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
10:41:00 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-buffer@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
10:41:00 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-common@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
10:41:00 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-resolver@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
10:41:00 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-codec\-dns@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
10:41:00 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-resolver\-dns@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
10:41:00 [INFO] Finished Unused Suppression Rule Analyzer (0 seconds)
10:41:00 [INFO] Analysis Complete (9 seconds)
10:41:00 [INFO] Writing XML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.xml
10:41:00 [INFO] Writing HTML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.html
10:41:00 [INFO] Writing JSON report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.json
10:41:00 [INFO] Writing CSV report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.csv
10:41:00 [INFO] Writing SARIF report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.sarif
10:41:00 [INFO] Writing JENKINS report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-jenkins.html
10:41:00 [INFO] Writing JUNIT report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-junit.xml
10:41:00 [INFO] Writing GITLAB report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-gitlab.json
10:41:00 [INFO] 
10:41:00 [INFO] ----------------< org.openspcoop2:org.openspcoop2.wadl >----------------
10:41:00 [INFO] Building dependencies.wadl 1.0                                   [32/70]
10:41:00 [INFO] --------------------------------[ pom ]---------------------------------
10:41:00 [INFO] 
10:41:00 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.wadl ---
10:41:00 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/wadl (includes = [*.jar], excludes = [])
10:41:00 [INFO] 
10:41:00 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.wadl ---
10:41:00 [INFO] Copying localizer-1.0.jar to /var/lib/jenkins/workspace/GovWay/lib/wadl/localizer-1.0.jar
10:41:00 [INFO] Copying wadl-core-1.1.6.jar to /var/lib/jenkins/workspace/GovWay/lib/wadl/wadl-core-1.1.6.jar
10:41:00 [INFO] Copying wadl-xslt-1.1.6.jar to /var/lib/jenkins/workspace/GovWay/lib/wadl/wadl-xslt-1.1.6.jar
10:41:00 [INFO] 
10:41:00 [INFO] --- maven-antrun-plugin:1.8:run (sleep-for-a-while) @ org.openspcoop2.wadl ---
10:41:00 [INFO] Executing tasks
10:41:00 
10:41:00 main:
10:41:05 [INFO] Executed tasks
10:41:05 [INFO] 
10:41:05 [INFO] --- dependency-check-maven:10.0.2:aggregate (check owasp) @ org.openspcoop2.wadl ---
10:41:05 [INFO] Checking for updates
10:41:05 [INFO] Skipping the NVD API Update as it was completed within the last 240 minutes
10:41:05 [INFO] Skipping Known Exploited Vulnerabilities update check since last check was within 24 hours.
10:41:05 [INFO] Check for updates complete (94 ms)
10:41:05 [INFO] 
10:41:05 
10:41:05 Dependency-Check is an open source tool performing a best effort analysis of 3rd party dependencies; false positives and false negatives may exist in the analysis performed by the tool. Use of the tool and the reporting provided constitutes acceptance for use in an AS IS condition, and there are NO warranties, implied or otherwise, with regard to the analysis or its use. Any use of the tool and the reporting provided is at the user's risk. In no event shall the copyright holder or OWASP be held liable for any damages whatsoever arising out of or in connection with the use of this tool, the analysis performed, or the resulting report.
10:41:05 
10:41:05 
10:41:05    About ODC: https://jeremylong.github.io/DependencyCheck/general/internals.html
10:41:05    False Positives: https://jeremylong.github.io/DependencyCheck/general/suppression.html
10:41:05 
10:41:05 💖 Sponsor: https://github.com/sponsors/jeremylong
10:41:05 
10:41:05 
10:41:05 [INFO] Analysis Started
10:41:05 [INFO] Finished Archive Analyzer (0 seconds)
10:41:05 [INFO] Finished File Name Analyzer (0 seconds)
10:41:05 [INFO] Finished Jar Analyzer (0 seconds)
10:41:05 [INFO] Finished Dependency Merging Analyzer (0 seconds)
10:41:05 [INFO] Finished Hint Analyzer (0 seconds)
10:41:05 [INFO] Finished Version Filter Analyzer (0 seconds)
10:41:06 [INFO] Created CPE Index (1 seconds)
10:41:07 [INFO] Finished CPE Analyzer (1 seconds)
10:41:07 [INFO] Finished False Positive Analyzer (0 seconds)
10:41:07 [INFO] Finished NVD CVE Analyzer (0 seconds)
10:41:07 [INFO] Finished Sonatype OSS Index Analyzer (0 seconds)
10:41:07 [INFO] Finished Vulnerability Suppression Analyzer (0 seconds)
10:41:07 [INFO] Finished Known Exploited Vulnerability Analyzer (0 seconds)
10:41:07 [INFO] Finished Dependency Bundling Analyzer (0 seconds)
10:41:07 [INFO] Suppression Rule had zero matches: SuppressionRule{filePath=PropertyType{value=.*swagger-codegen-cli-3.0.18-gov4j-4.jar.*, regex=true, caseSensitive=false},cvssBelow={10.0,}}
10:41:07 [INFO] Suppression Rule had zero matches: SuppressionRule{filePath=PropertyType{value=.*swagger-codegen-cli-3.0.18.jar.*, regex=true, caseSensitive=false},cvssBelow={10.0,}}
10:41:07 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=A prototype pollution vulnerability in handlebars is exploitable if an attacker can control the template, regex=false, caseSensitive=false},}}
10:41:07 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Denial of service, regex=false, caseSensitive=false},}}
10:41:07 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Prototype pollution, regex=false, caseSensitive=false},}}
10:41:07 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Disallow calling helperMissing and blockHelperMissing directly, regex=false, caseSensitive=false},}}
10:41:07 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=handlebars issue: 1495, regex=false, caseSensitive=false},}}
10:41:07 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=handlebars issue: 1633, regex=false, caseSensitive=false},}}
10:41:07 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Affected versions of `handlebars` are vulnerable to Denial of Service. The package's parser may be forced into an endless loop while processing specially-crafted templates. This may allow attackers to exhaust system resources leading to Denial of Service.
10:41:07 
10:41:07 
10:41:07 ## Recommendation
10:41:07 
10:41:07 Upgrade to version 4.4.5 or later., regex=false, caseSensitive=false},}}
10:41:07 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}}
10:41:07 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Versions of `handlebars` prior to 3.0.8 or 4.5.2 are vulnerable to Arbitrary Code Execution. The package's lookup helper fails to properly validate templates, allowing attackers to submit templates that execute arbitrary JavaScript in the system. It can be used to run arbitrary code in a server processing Handlebars templates or on a victim's browser (effectively serving as Cross-Site Scripting).
10:41:07 
10:41:07 The following template can be used to demonstrate the vulnerability:  
10:41:07 ```{{#with "constructor"}}
10:41:07 	{{#with split as |a|}}
10:41:07 		{{pop (push "alert('Vulnerable Handlebars JS');")}}
10:41:07 		{{#with (concat (lookup join (slice 0 1)))}}
10:41:07 			{{#each (slice 2 3)}}
10:41:07 				{{#with (apply 0 a)}}
10:41:07 					{{.}}
10:41:07 				{{/with}}
10:41:07 			{{/each}}
10:41:07 		{{/with}}
10:41:07 	{{/with}}
10:41:07 {{/with}}```
10:41:07 
10:41:07 
10:41:07 ## Recommendation
10:41:07 
10:41:07 Upgrade to version 3.0.8, 4.5.2 or later., regex=false, caseSensitive=false},}}
10:41:07 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Versions of `handlebars` prior to 3.0.8 or 4.5.3 are vulnerable to Arbitrary Code Execution. The package's lookup helper fails to properly validate templates, allowing attackers to submit templates that execute arbitrary JavaScript in the system. It is due to an incomplete fix for a [previous issue](https://www.npmjs.com/advisories/1316). This vulnerability can be used to run arbitrary code in a server processing Handlebars templates or on a victim's browser (effectively serving as Cross-Site Scripting), regex=false, caseSensitive=false},}}
10:41:07 [INFO] Suppression Rule had zero matches: SuppressionRule{filePath=PropertyType{value=.*(struts-core-1.3.10.jar|facelets-taglib-jsf.*-spring-4-gov4j-1.jar|jsf-facelets-1.1.15.jar|richfaces-impl-jsf2-3.3.4.Final.jar|richfaces-impl-3.3.4.Final-gov4j-4.jar|javax.faces-2.4.0.jar|javax.servlet.jsp.jstl-1.2.1.jar|richfaces-ui-3.3.4.Final-gov4j-4.jar).*, regex=true, caseSensitive=false},cvssBelow={10.0,}}
10:41:07 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}}
10:41:07 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}}
10:41:07 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}}
10:41:07 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.jfree/jfreechart@.*$, regex=true, caseSensitive=false},cpe={PropertyType{value=cpe:/a:time_project:time, regex=false, caseSensitive=false},}}
10:41:07 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.jfree/jfreechart@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2023-52070, regex=false, caseSensitive=false},}}
10:41:07 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.jfree/jfreechart@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2024-22949, regex=false, caseSensitive=false},}}
10:41:07 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.jfree/jfreechart@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2024-23076, regex=false, caseSensitive=false},}}
10:41:07 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-discovery/commons\-discovery@.*$, regex=true, caseSensitive=false},cve={CVE-2022-0869,}}
10:41:07 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-38752, regex=false, caseSensitive=false},}}
10:41:07 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-41854, regex=false, caseSensitive=false},}}
10:41:07 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-1471, regex=false, caseSensitive=false},}}
10:41:07 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},cve={CVE-2022-3064,}}
10:41:07 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},cve={CVE-2021-4235,}}
10:41:07 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.springframework/spring\-web@.*$, regex=true, caseSensitive=false},cve={CVE-2016-1000027,}}
10:41:07 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.springframework\.security/spring\-security\-crypto@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2020-5408, regex=false, caseSensitive=false},}}
10:41:07 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xerces/xercesImpl@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2017-10355, regex=false, caseSensitive=false},}}
10:41:07 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.commons\.axiom/axiom\-api@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:41:07 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.commons\.axiom/axiom\-common\-impl@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:41:07 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.commons\.axiom/axiom\-dom@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:41:07 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.commons\.axiom/axiom\-impl@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:41:07 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-beanutils/commons\-beanutils@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:41:07 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-chain/commons\-chain@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:41:07 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-cli/commons\-cli@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:41:07 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-codec/commons\-codec@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:41:07 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-collections/commons\-collections@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:41:07 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-compress@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:41:07 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-csv@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:41:07 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-dbcp2@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:41:07 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-digester/commons\-digester@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:41:07 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-discovery/commons\-discovery@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:41:07 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-email@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:41:07 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-fileupload/commons\-fileupload@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:41:07 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-io/commons\-io@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:41:07 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-jcs3\-core@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:41:07 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-lang/commons\-lang@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:41:07 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-logging/commons\-logging@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:41:07 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-math3@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:41:07 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-pool2@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:41:07 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-validator/commons\-validator@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:41:07 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-io/commons\-io@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:41:07 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xml\-apis/xml\-apis@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:41:07 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xml\-resolver/xml\-resolver@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:41:07 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.xmlschema/xmlschema\-core@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:41:07 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},cpe={PropertyType{value=cpe:/a:json-java_project:json-java, regex=false, caseSensitive=false},}}
10:41:07 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-45688, regex=false, caseSensitive=false},}}
10:41:07 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2023-5072, regex=false, caseSensitive=false},}}
10:41:07 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},cpe={PropertyType{value=cpe:/a:json-java_project:json-java, regex=false, caseSensitive=false},}}
10:41:07 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-45688, regex=false, caseSensitive=false},}}
10:41:07 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.cxf/cxf\-rt\-bindings\-soap@.*$, regex=true, caseSensitive=false},cpe={PropertyType{value=cpe:/a:apache:soap, regex=false, caseSensitive=false},}}
10:41:07 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xalan/xalan@.*$, regex=true, caseSensitive=false},cve={CVE-2022-42920,}}
10:41:07 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/com\.fasterxml\.jackson\.core/jackson\-databind@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2023-35116, regex=false, caseSensitive=false},}}
10:41:07 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.eclipse\.jgit/org\.eclipse\.jgit@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4759,}}
10:41:07 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-transport@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
10:41:07 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-codec@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
10:41:07 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-buffer@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
10:41:07 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-common@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
10:41:07 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-resolver@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
10:41:07 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-codec\-dns@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
10:41:07 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-resolver\-dns@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
10:41:07 [INFO] Finished Unused Suppression Rule Analyzer (0 seconds)
10:41:07 [INFO] Analysis Complete (1 seconds)
10:41:07 [INFO] Writing XML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.xml
10:41:07 [INFO] Writing HTML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.html
10:41:07 [INFO] Writing JSON report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.json
10:41:07 [INFO] Writing CSV report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.csv
10:41:07 [INFO] Writing SARIF report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.sarif
10:41:07 [INFO] Writing JENKINS report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-jenkins.html
10:41:07 [INFO] Writing JUNIT report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-junit.xml
10:41:07 [INFO] Writing GITLAB report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-gitlab.json
10:41:07 [INFO] 
10:41:07 [INFO] ---------------< org.openspcoop2:org.openspcoop2.wss4j >----------------
10:41:07 [INFO] Building dependencies.wss4j 1.0                                  [33/70]
10:41:07 [INFO] --------------------------------[ pom ]---------------------------------
10:41:07 [INFO] 
10:41:07 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.wss4j ---
10:41:07 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/wss4j (includes = [*.jar], excludes = [])
10:41:07 [INFO] 
10:41:07 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.wss4j ---
10:41:07 [INFO] Copying wss4j-bindings-2.4.1.jar to /var/lib/jenkins/workspace/GovWay/lib/wss4j/wss4j-bindings-2.4.1.jar
10:41:07 [INFO] Copying wss4j-integration-2.4.1.jar to /var/lib/jenkins/workspace/GovWay/lib/wss4j/wss4j-integration-2.4.1.jar
10:41:07 [INFO] Copying wss4j-policy-2.4.1.jar to /var/lib/jenkins/workspace/GovWay/lib/wss4j/wss4j-policy-2.4.1.jar
10:41:07 [INFO] Copying wss4j-ws-security-common-2.4.1-gov4j-1.jar to /var/lib/jenkins/workspace/GovWay/lib/wss4j/wss4j-ws-security-common-2.4.1-gov4j-1.jar
10:41:07 [INFO] Copying wss4j-ws-security-dom-2.4.1-gov4j-1.jar to /var/lib/jenkins/workspace/GovWay/lib/wss4j/wss4j-ws-security-dom-2.4.1-gov4j-1.jar
10:41:07 [INFO] Copying wss4j-ws-security-policy-stax-2.4.1.jar to /var/lib/jenkins/workspace/GovWay/lib/wss4j/wss4j-ws-security-policy-stax-2.4.1.jar
10:41:07 [INFO] Copying wss4j-ws-security-stax-2.4.1.jar to /var/lib/jenkins/workspace/GovWay/lib/wss4j/wss4j-ws-security-stax-2.4.1.jar
10:41:07 [INFO] 
10:41:07 [INFO] --- maven-antrun-plugin:1.8:run (sleep-for-a-while) @ org.openspcoop2.wss4j ---
10:41:07 [INFO] Executing tasks
10:41:07 
10:41:07 main:
10:41:12 [INFO] Executed tasks
10:41:12 [INFO] 
10:41:12 [INFO] --- dependency-check-maven:10.0.2:aggregate (check owasp) @ org.openspcoop2.wss4j ---
10:41:12 [INFO] Checking for updates
10:41:12 [INFO] Skipping the NVD API Update as it was completed within the last 240 minutes
10:41:12 [INFO] Skipping Known Exploited Vulnerabilities update check since last check was within 24 hours.
10:41:12 [INFO] Check for updates complete (97 ms)
10:41:12 [INFO] 
10:41:12 
10:41:12 Dependency-Check is an open source tool performing a best effort analysis of 3rd party dependencies; false positives and false negatives may exist in the analysis performed by the tool. Use of the tool and the reporting provided constitutes acceptance for use in an AS IS condition, and there are NO warranties, implied or otherwise, with regard to the analysis or its use. Any use of the tool and the reporting provided is at the user's risk. In no event shall the copyright holder or OWASP be held liable for any damages whatsoever arising out of or in connection with the use of this tool, the analysis performed, or the resulting report.
10:41:12 
10:41:12 
10:41:12    About ODC: https://jeremylong.github.io/DependencyCheck/general/internals.html
10:41:12    False Positives: https://jeremylong.github.io/DependencyCheck/general/suppression.html
10:41:12 
10:41:12 💖 Sponsor: https://github.com/sponsors/jeremylong
10:41:12 
10:41:12 
10:41:12 [INFO] Analysis Started
10:41:12 [INFO] Finished Archive Analyzer (0 seconds)
10:41:12 [INFO] Finished File Name Analyzer (0 seconds)
10:41:12 [INFO] Finished Jar Analyzer (0 seconds)
10:41:12 [INFO] Finished Dependency Merging Analyzer (0 seconds)
10:41:12 [INFO] Finished Hint Analyzer (0 seconds)
10:41:12 [INFO] Finished Version Filter Analyzer (0 seconds)
10:41:13 [INFO] Created CPE Index (1 seconds)
10:41:13 [INFO] Finished CPE Analyzer (1 seconds)
10:41:13 [INFO] Finished False Positive Analyzer (0 seconds)
10:41:13 [INFO] Finished NVD CVE Analyzer (0 seconds)
10:41:13 [INFO] Finished Sonatype OSS Index Analyzer (0 seconds)
10:41:13 [INFO] Finished Vulnerability Suppression Analyzer (0 seconds)
10:41:13 [INFO] Finished Known Exploited Vulnerability Analyzer (0 seconds)
10:41:13 [INFO] Finished Dependency Bundling Analyzer (0 seconds)
10:41:13 [INFO] Suppression Rule had zero matches: SuppressionRule{filePath=PropertyType{value=.*swagger-codegen-cli-3.0.18-gov4j-4.jar.*, regex=true, caseSensitive=false},cvssBelow={10.0,}}
10:41:13 [INFO] Suppression Rule had zero matches: SuppressionRule{filePath=PropertyType{value=.*swagger-codegen-cli-3.0.18.jar.*, regex=true, caseSensitive=false},cvssBelow={10.0,}}
10:41:13 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=A prototype pollution vulnerability in handlebars is exploitable if an attacker can control the template, regex=false, caseSensitive=false},}}
10:41:13 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Denial of service, regex=false, caseSensitive=false},}}
10:41:13 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Prototype pollution, regex=false, caseSensitive=false},}}
10:41:13 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Disallow calling helperMissing and blockHelperMissing directly, regex=false, caseSensitive=false},}}
10:41:13 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=handlebars issue: 1495, regex=false, caseSensitive=false},}}
10:41:13 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=handlebars issue: 1633, regex=false, caseSensitive=false},}}
10:41:13 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Affected versions of `handlebars` are vulnerable to Denial of Service. The package's parser may be forced into an endless loop while processing specially-crafted templates. This may allow attackers to exhaust system resources leading to Denial of Service.
10:41:13 
10:41:13 
10:41:13 ## Recommendation
10:41:13 
10:41:13 Upgrade to version 4.4.5 or later., regex=false, caseSensitive=false},}}
10:41:13 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}}
10:41:13 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Versions of `handlebars` prior to 3.0.8 or 4.5.2 are vulnerable to Arbitrary Code Execution. The package's lookup helper fails to properly validate templates, allowing attackers to submit templates that execute arbitrary JavaScript in the system. It can be used to run arbitrary code in a server processing Handlebars templates or on a victim's browser (effectively serving as Cross-Site Scripting).
10:41:13 
10:41:13 The following template can be used to demonstrate the vulnerability:  
10:41:13 ```{{#with "constructor"}}
10:41:13 	{{#with split as |a|}}
10:41:13 		{{pop (push "alert('Vulnerable Handlebars JS');")}}
10:41:13 		{{#with (concat (lookup join (slice 0 1)))}}
10:41:13 			{{#each (slice 2 3)}}
10:41:13 				{{#with (apply 0 a)}}
10:41:13 					{{.}}
10:41:13 				{{/with}}
10:41:13 			{{/each}}
10:41:13 		{{/with}}
10:41:13 	{{/with}}
10:41:13 {{/with}}```
10:41:13 
10:41:13 
10:41:13 ## Recommendation
10:41:13 
10:41:13 Upgrade to version 3.0.8, 4.5.2 or later., regex=false, caseSensitive=false},}}
10:41:13 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/handlebars@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=Versions of `handlebars` prior to 3.0.8 or 4.5.3 are vulnerable to Arbitrary Code Execution. The package's lookup helper fails to properly validate templates, allowing attackers to submit templates that execute arbitrary JavaScript in the system. It is due to an incomplete fix for a [previous issue](https://www.npmjs.com/advisories/1316). This vulnerability can be used to run arbitrary code in a server processing Handlebars templates or on a victim's browser (effectively serving as Cross-Site Scripting), regex=false, caseSensitive=false},}}
10:41:13 [INFO] Suppression Rule had zero matches: SuppressionRule{filePath=PropertyType{value=.*(struts-core-1.3.10.jar|facelets-taglib-jsf.*-spring-4-gov4j-1.jar|jsf-facelets-1.1.15.jar|richfaces-impl-jsf2-3.3.4.Final.jar|richfaces-impl-3.3.4.Final-gov4j-4.jar|javax.faces-2.4.0.jar|javax.servlet.jsp.jstl-1.2.1.jar|richfaces-ui-3.3.4.Final-gov4j-4.jar).*, regex=true, caseSensitive=false},cvssBelow={10.0,}}
10:41:13 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}}
10:41:13 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}}
10:41:13 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:javascript/jquery@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates, regex=false, caseSensitive=false},}}
10:41:13 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.jfree/jfreechart@.*$, regex=true, caseSensitive=false},cpe={PropertyType{value=cpe:/a:time_project:time, regex=false, caseSensitive=false},}}
10:41:13 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.jfree/jfreechart@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2023-52070, regex=false, caseSensitive=false},}}
10:41:13 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.jfree/jfreechart@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2024-22949, regex=false, caseSensitive=false},}}
10:41:13 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.jfree/jfreechart@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2024-23076, regex=false, caseSensitive=false},}}
10:41:13 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-discovery/commons\-discovery@.*$, regex=true, caseSensitive=false},cve={CVE-2022-0869,}}
10:41:13 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-38752, regex=false, caseSensitive=false},}}
10:41:13 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-41854, regex=false, caseSensitive=false},}}
10:41:13 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-1471, regex=false, caseSensitive=false},}}
10:41:13 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},cve={CVE-2022-3064,}}
10:41:13 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.yaml/snakeyaml@.*$, regex=true, caseSensitive=false},cve={CVE-2021-4235,}}
10:41:13 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.springframework/spring\-web@.*$, regex=true, caseSensitive=false},cve={CVE-2016-1000027,}}
10:41:13 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.springframework\.security/spring\-security\-crypto@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2020-5408, regex=false, caseSensitive=false},}}
10:41:13 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xerces/xercesImpl@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2017-10355, regex=false, caseSensitive=false},}}
10:41:13 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.commons\.axiom/axiom\-api@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:41:13 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.commons\.axiom/axiom\-common\-impl@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:41:13 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.commons\.axiom/axiom\-dom@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:41:13 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.commons\.axiom/axiom\-impl@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:41:13 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-beanutils/commons\-beanutils@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:41:13 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-chain/commons\-chain@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:41:13 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-cli/commons\-cli@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:41:13 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-codec/commons\-codec@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:41:13 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-collections/commons\-collections@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:41:13 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-compress@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:41:13 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-csv@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:41:13 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-dbcp2@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:41:13 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-digester/commons\-digester@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:41:13 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-discovery/commons\-discovery@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:41:13 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-email@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:41:13 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-fileupload/commons\-fileupload@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:41:13 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-io/commons\-io@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:41:13 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-jcs3\-core@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:41:13 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-lang/commons\-lang@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:41:13 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-logging/commons\-logging@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:41:13 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-math3@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:41:13 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.commons/commons\-pool2@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:41:13 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-validator/commons\-validator@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:41:13 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/commons\-io/commons\-io@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:41:13 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xml\-apis/xml\-apis@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:41:13 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xml\-resolver/xml\-resolver@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:41:13 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.ws\.xmlschema/xmlschema\-core@.*$, regex=true, caseSensitive=false},cve={CVE-2021-37533,}}
10:41:13 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},cpe={PropertyType{value=cpe:/a:json-java_project:json-java, regex=false, caseSensitive=false},}}
10:41:13 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-45688, regex=false, caseSensitive=false},}}
10:41:13 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2023-5072, regex=false, caseSensitive=false},}}
10:41:13 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},cpe={PropertyType{value=cpe:/a:json-java_project:json-java, regex=false, caseSensitive=false},}}
10:41:13 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.json/json@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2022-45688, regex=false, caseSensitive=false},}}
10:41:13 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.apache\.cxf/cxf\-rt\-bindings\-soap@.*$, regex=true, caseSensitive=false},cpe={PropertyType{value=cpe:/a:apache:soap, regex=false, caseSensitive=false},}}
10:41:13 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/xalan/xalan@.*$, regex=true, caseSensitive=false},cve={CVE-2022-42920,}}
10:41:13 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/com\.fasterxml\.jackson\.core/jackson\-databind@.*$, regex=true, caseSensitive=false},vulnerabilityName={PropertyType{value=CVE-2023-35116, regex=false, caseSensitive=false},}}
10:41:13 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/org\.eclipse\.jgit/org\.eclipse\.jgit@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4759,}}
10:41:13 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-transport@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
10:41:13 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-codec@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
10:41:13 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-buffer@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
10:41:13 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-common@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
10:41:13 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-resolver@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
10:41:13 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-codec\-dns@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
10:41:13 [INFO] Suppression Rule had zero matches: SuppressionRule{packageUrl=PropertyType{value=^pkg:maven/io\.netty/netty\-resolver\-dns@.*$, regex=true, caseSensitive=false},cve={CVE-2023-4586,}}
10:41:13 [INFO] Finished Unused Suppression Rule Analyzer (0 seconds)
10:41:13 [INFO] Analysis Complete (1 seconds)
10:41:13 [INFO] Writing XML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.xml
10:41:14 [INFO] Writing HTML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.html
10:41:14 [INFO] Writing JSON report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.json
10:41:14 [INFO] Writing CSV report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.csv
10:41:14 [INFO] Writing SARIF report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.sarif
10:41:14 [INFO] Writing JENKINS report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-jenkins.html
10:41:14 [INFO] Writing JUNIT report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-junit.xml
10:41:14 [INFO] Writing GITLAB report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-gitlab.json
10:41:14 [INFO] 
10:41:14 [INFO] -------------< org.openspcoop2:org.openspcoop2.testsuite >--------------
10:41:14 [INFO] Building dependencies.testsuite 1.0                              [34/70]
10:41:14 [INFO] --------------------------------[ pom ]---------------------------------
10:41:14 [INFO] 
10:41:14 [INFO] --- maven-antrun-plugin:1.8:run (sleep-for-a-while) @ org.openspcoop2.testsuite ---
10:41:14 [INFO] Executing tasks
10:41:14 
10:41:14 main:
10:41:19 [INFO] Executed tasks
10:41:19 [INFO] 
10:41:19 [INFO] --- dependency-check-maven:10.0.2:aggregate (check owasp) @ org.openspcoop2.testsuite ---
10:41:19 [INFO] Checking for updates
10:41:19 [INFO] Skipping the NVD API Update as it was completed within the last 240 minutes
10:41:19 [INFO] Skipping Known Exploited Vulnerabilities update check since last check was within 24 hours.
10:41:19 [INFO] Check for updates complete (99 ms)
10:41:19 [INFO] 
10:41:19 
10:41:19 Dependency-Check is an open source tool performing a best effort analysis of 3rd party dependencies; false positives and false negatives may exist in the analysis performed by the tool. Use of the tool and the reporting provided constitutes acceptance for use in an AS IS condition, and there are NO warranties, implied or otherwise, with regard to the analysis or its use. Any use of the tool and the reporting provided is at the user's risk. In no event shall the copyright holder or OWASP be held liable for any damages whatsoever arising out of or in connection with the use of this tool, the analysis performed, or the resulting report.
10:41:19 
10:41:19 
10:41:19    About ODC: https://jeremylong.github.io/DependencyCheck/general/internals.html
10:41:19    False Positives: https://jeremylong.github.io/DependencyCheck/general/suppression.html
10:41:19 
10:41:19 💖 Sponsor: https://github.com/sponsors/jeremylong
10:41:19 
10:41:19 
10:41:19 [INFO] Analysis Started
10:41:19 [INFO] Finished File Name Analyzer (0 seconds)
10:41:19 [INFO] Finished Dependency Merging Analyzer (0 seconds)
10:41:19 [INFO] Finished Hint Analyzer (0 seconds)
10:41:19 [INFO] Finished Version Filter Analyzer (0 seconds)
10:41:20 [INFO] Created CPE Index (1 seconds)
10:41:20 [INFO] Finished CPE Analyzer (1 seconds)
10:41:20 [INFO] Finished False Positive Analyzer (0 seconds)
10:41:20 [INFO] Finished NVD CVE Analyzer (0 seconds)
10:41:20 [INFO] Finished Sonatype OSS Index Analyzer (0 seconds)
10:41:20 [INFO] Finished Vulnerability Suppression Analyzer (0 seconds)
10:41:20 [INFO] Finished Known Exploited Vulnerability Analyzer (0 seconds)
10:41:20 [INFO] Finished Dependency Bundling Analyzer (0 seconds)
10:41:20 [INFO] Finished Unused Suppression Rule Analyzer (0 seconds)
10:41:20 [INFO] Analysis Complete (1 seconds)
10:41:20 [INFO] Writing XML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.xml
10:41:20 [INFO] Writing HTML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.html
10:41:20 [INFO] Writing JSON report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.json
10:41:20 [INFO] Writing CSV report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.csv
10:41:20 [INFO] Writing SARIF report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-report.sarif
10:41:20 [INFO] Writing JENKINS report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-jenkins.html
10:41:20 [INFO] Writing JUNIT report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-junit.xml
10:41:20 [INFO] Writing GITLAB report to: /var/lib/jenkins/workspace/GovWay/mvn/dependency-check-result/dependency-check-gitlab.json
10:41:20 [INFO] 
10:41:20 [INFO] ----------< org.openspcoop2:org.openspcoop2.testsuite.axis14 >----------
10:41:20 [INFO] Building dependencies.testsuite.axis14 1.0                       [35/70]
10:41:20 [INFO] --------------------------------[ pom ]---------------------------------
10:41:20 [INFO] 
10:41:20 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.testsuite.axis14 ---
10:41:20 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/axis14 (includes = [*.jar], excludes = [])
10:41:20 [INFO] 
10:41:20 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.axis14 ---
10:41:20 [INFO] Copying axis-1.4-gov4j-1.jar to /var/lib/jenkins/workspace/GovWay/lib/axis14/axis-1.4-gov4j-1.jar
10:41:20 [INFO] Copying axis-jaxrpc-1.4-gov4j-1.jar to /var/lib/jenkins/workspace/GovWay/lib/axis14/axis-jaxrpc-1.4-gov4j-1.jar
10:41:20 [INFO] Copying axis-ant-1.4.jar to /var/lib/jenkins/workspace/GovWay/lib/axis14/axis-ant-1.4.jar
10:41:20 [INFO] Copying axis-saaj-1.4.jar to /var/lib/jenkins/workspace/GovWay/lib/axis14/axis-saaj-1.4.jar
10:41:20 [INFO] Copying mailapi-1.5.6.jar to /var/lib/jenkins/workspace/GovWay/lib/axis14/mailapi-1.5.6.jar
10:41:20 [INFO] Copying neethi-2.0.4.jar to /var/lib/jenkins/workspace/GovWay/lib/axis14/neethi-2.0.4.jar
10:41:20 [INFO] Copying opensaml-1.1.jar to /var/lib/jenkins/workspace/GovWay/lib/axis14/opensaml-1.1.jar
10:41:20 [INFO] Copying wss4j-1.5.11.jar to /var/lib/jenkins/workspace/GovWay/lib/axis14/wss4j-1.5.11.jar
10:41:20 [INFO] Copying xmlsec-1.4.4.jar to /var/lib/jenkins/workspace/GovWay/lib/axis14/xmlsec-1.4.4.jar
10:41:20 [INFO] Copying addressing-1.1.jar to /var/lib/jenkins/workspace/GovWay/lib/axis14/addressing-1.1.jar
10:41:20 [INFO] 
10:41:20 [INFO] --- maven-antrun-plugin:1.8:run (sleep-for-a-while) @ org.openspcoop2.testsuite.axis14 ---
10:41:20 [INFO] Executing tasks
10:41:20 
10:41:20 main:
10:41:25 [INFO] Executed tasks
10:41:25 [INFO] 
10:41:25 [INFO] --- dependency-check-maven:10.0.2:aggregate (check owasp) @ org.openspcoop2.testsuite.axis14 ---
10:41:25 [INFO] Checking for updates
10:41:25 [INFO] Skipping the NVD API Update as it was completed within the last 240 minutes
10:41:25 [INFO] Skipping Known Exploited Vulnerabilities update check since last check was within 24 hours.
10:41:26 [INFO] Check for updates complete (100 ms)
10:41:26 [INFO] 
10:41:26 
10:41:26 Dependency-Check is an open source tool performing a best effort analysis of 3rd party dependencies; false positives and false negatives may exist in the analysis performed by the tool. Use of the tool and the reporting provided constitutes acceptance for use in an AS IS condition, and there are NO warranties, implied or otherwise, with regard to the analysis or its use. Any use of the tool and the reporting provided is at the user's risk. In no event shall the copyright holder or OWASP be held liable for any damages whatsoever arising out of or in connection with the use of this tool, the analysis performed, or the resulting report.
10:41:26 
10:41:26 
10:41:26    About ODC: https://jeremylong.github.io/DependencyCheck/general/internals.html
10:41:26    False Positives: https://jeremylong.github.io/DependencyCheck/general/suppression.html
10:41:26 
10:41:26 💖 Sponsor: https://github.com/sponsors/jeremylong
10:41:26 
10:41:26 
10:41:26 [INFO] Analysis Started
10:41:26 [INFO] Finished File Name Analyzer (0 seconds)
10:41:26 [INFO] Finished Dependency Merging Analyzer (0 seconds)
10:41:26 [INFO] Finished Hint Analyzer (0 seconds)
10:41:26 [INFO] Finished Version Filter Analyzer (0 seconds)
10:41:27 [INFO] Created CPE Index (1 seconds)
10:41:27 [INFO] Finished CPE Analyzer (1 seconds)
10:41:27 [INFO] Finished False Positive Analyzer (0 seconds)
10:41:27 [INFO] Finished NVD CVE Analyzer (0 seconds)
10:41:27 [INFO] Finished Sonatype OSS Index Analyzer (0 seconds)
10:41:27 [INFO] Finished Vulnerability Suppression Analyzer (0 seconds)
10:41:27 [INFO] Finished Known Exploited Vulnerability Analyzer (0 seconds)
10:41:27 [INFO] Finished Dependency Bundling Analyzer (0 seconds)
10:41:27 [INFO] Finished Unused Suppression Rule Analyzer (0 seconds)
10:41:27 [INFO] Analysis Complete (1 seconds)
10:41:27 [INFO] Writing XML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/dependency-check-result/dependency-check-report.xml
10:41:27 [INFO] Writing HTML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/dependency-check-result/dependency-check-report.html
10:41:27 [INFO] Writing JSON report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/dependency-check-result/dependency-check-report.json
10:41:27 [INFO] Writing CSV report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/dependency-check-result/dependency-check-report.csv
10:41:27 [INFO] Writing SARIF report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/dependency-check-result/dependency-check-report.sarif
10:41:27 [INFO] Writing JENKINS report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/dependency-check-result/dependency-check-jenkins.html
10:41:27 [INFO] Writing JUNIT report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/dependency-check-result/dependency-check-junit.xml
10:41:27 [INFO] Writing GITLAB report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/dependency-check-result/dependency-check-gitlab.json
10:41:27 [INFO] 
10:41:27 [INFO] ----< org.openspcoop2:org.openspcoop2.testsuite.applicationServer >-----
10:41:27 [INFO] Building dependencies.testsuite.as 1.0                           [36/70]
10:41:27 [INFO] --------------------------------[ pom ]---------------------------------
10:41:27 [INFO] 
10:41:27 [INFO] --- maven-antrun-plugin:1.8:run (sleep-for-a-while) @ org.openspcoop2.testsuite.applicationServer ---
10:41:27 [INFO] Executing tasks
10:41:27 
10:41:27 main:
10:41:32 [INFO] Executed tasks
10:41:32 [INFO] 
10:41:32 [INFO] --- dependency-check-maven:10.0.2:aggregate (check owasp) @ org.openspcoop2.testsuite.applicationServer ---
10:41:32 [INFO] Checking for updates
10:41:32 [INFO] Skipping the NVD API Update as it was completed within the last 240 minutes
10:41:32 [INFO] Skipping Known Exploited Vulnerabilities update check since last check was within 24 hours.
10:41:32 [INFO] Check for updates complete (92 ms)
10:41:32 [INFO] 
10:41:32 
10:41:32 Dependency-Check is an open source tool performing a best effort analysis of 3rd party dependencies; false positives and false negatives may exist in the analysis performed by the tool. Use of the tool and the reporting provided constitutes acceptance for use in an AS IS condition, and there are NO warranties, implied or otherwise, with regard to the analysis or its use. Any use of the tool and the reporting provided is at the user's risk. In no event shall the copyright holder or OWASP be held liable for any damages whatsoever arising out of or in connection with the use of this tool, the analysis performed, or the resulting report.
10:41:32 
10:41:32 
10:41:32    About ODC: https://jeremylong.github.io/DependencyCheck/general/internals.html
10:41:32    False Positives: https://jeremylong.github.io/DependencyCheck/general/suppression.html
10:41:32 
10:41:32 💖 Sponsor: https://github.com/sponsors/jeremylong
10:41:32 
10:41:32 
10:41:32 [INFO] Analysis Started
10:41:32 [INFO] Finished File Name Analyzer (0 seconds)
10:41:32 [INFO] Finished Dependency Merging Analyzer (0 seconds)
10:41:32 [INFO] Finished Hint Analyzer (0 seconds)
10:41:32 [INFO] Finished Version Filter Analyzer (0 seconds)
10:41:34 [INFO] Created CPE Index (1 seconds)
10:41:34 [INFO] Finished CPE Analyzer (1 seconds)
10:41:34 [INFO] Finished False Positive Analyzer (0 seconds)
10:41:34 [INFO] Finished NVD CVE Analyzer (0 seconds)
10:41:34 [INFO] Finished Sonatype OSS Index Analyzer (0 seconds)
10:41:34 [INFO] Finished Vulnerability Suppression Analyzer (0 seconds)
10:41:34 [INFO] Finished Known Exploited Vulnerability Analyzer (0 seconds)
10:41:34 [INFO] Finished Dependency Bundling Analyzer (0 seconds)
10:41:34 [INFO] Finished Unused Suppression Rule Analyzer (0 seconds)
10:41:34 [INFO] Analysis Complete (1 seconds)
10:41:34 [INFO] Writing XML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/dependency-check-result/dependency-check-report.xml
10:41:34 [INFO] Writing HTML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/dependency-check-result/dependency-check-report.html
10:41:34 [INFO] Writing JSON report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/dependency-check-result/dependency-check-report.json
10:41:34 [INFO] Writing CSV report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/dependency-check-result/dependency-check-report.csv
10:41:34 [INFO] Writing SARIF report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/dependency-check-result/dependency-check-report.sarif
10:41:34 [INFO] Writing JENKINS report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/dependency-check-result/dependency-check-jenkins.html
10:41:34 [INFO] Writing JUNIT report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/dependency-check-result/dependency-check-junit.xml
10:41:34 [INFO] Writing GITLAB report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/dependency-check-result/dependency-check-gitlab.json
10:41:34 [INFO] 
10:41:34 [INFO] --< org.openspcoop2:org.openspcoop2.testsuite.applicationServer.wildfly8 >--
10:41:34 [INFO] Building dependencies.testsuite.as.wildfly8 1.0                  [37/70]
10:41:34 [INFO] --------------------------------[ pom ]---------------------------------
10:41:34 [INFO] 
10:41:34 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.testsuite.applicationServer.wildfly8 ---
10:41:34 [INFO] 
10:41:34 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.applicationServer.wildfly8 ---
10:41:34 [INFO] org.wildfly:jboss-client:jar:wf8 already exists in destination.
10:41:34 [INFO] 
10:41:34 [INFO] --- maven-antrun-plugin:1.8:run (sleep-for-a-while) @ org.openspcoop2.testsuite.applicationServer.wildfly8 ---
10:41:34 [INFO] Executing tasks
10:41:34 
10:41:34 main:
10:41:39 [INFO] Executed tasks
10:41:39 [INFO] 
10:41:39 [INFO] --- dependency-check-maven:10.0.2:aggregate (check owasp) @ org.openspcoop2.testsuite.applicationServer.wildfly8 ---
10:41:39 [INFO] Checking for updates
10:41:39 [INFO] Skipping the NVD API Update as it was completed within the last 240 minutes
10:41:39 [INFO] Skipping Known Exploited Vulnerabilities update check since last check was within 24 hours.
10:41:39 [INFO] Check for updates complete (94 ms)
10:41:39 [INFO] 
10:41:39 
10:41:39 Dependency-Check is an open source tool performing a best effort analysis of 3rd party dependencies; false positives and false negatives may exist in the analysis performed by the tool. Use of the tool and the reporting provided constitutes acceptance for use in an AS IS condition, and there are NO warranties, implied or otherwise, with regard to the analysis or its use. Any use of the tool and the reporting provided is at the user's risk. In no event shall the copyright holder or OWASP be held liable for any damages whatsoever arising out of or in connection with the use of this tool, the analysis performed, or the resulting report.
10:41:39 
10:41:39 
10:41:39    About ODC: https://jeremylong.github.io/DependencyCheck/general/internals.html
10:41:39    False Positives: https://jeremylong.github.io/DependencyCheck/general/suppression.html
10:41:39 
10:41:39 💖 Sponsor: https://github.com/sponsors/jeremylong
10:41:39 
10:41:39 
10:41:39 [INFO] Analysis Started
10:41:39 [INFO] Finished File Name Analyzer (0 seconds)
10:41:39 [INFO] Finished Dependency Merging Analyzer (0 seconds)
10:41:39 [INFO] Finished Hint Analyzer (0 seconds)
10:41:39 [INFO] Finished Version Filter Analyzer (0 seconds)
10:41:40 [INFO] Created CPE Index (1 seconds)
10:41:40 [INFO] Finished CPE Analyzer (1 seconds)
10:41:40 [INFO] Finished False Positive Analyzer (0 seconds)
10:41:40 [INFO] Finished NVD CVE Analyzer (0 seconds)
10:41:40 [INFO] Finished Sonatype OSS Index Analyzer (0 seconds)
10:41:40 [INFO] Finished Vulnerability Suppression Analyzer (0 seconds)
10:41:40 [INFO] Finished Known Exploited Vulnerability Analyzer (0 seconds)
10:41:40 [INFO] Finished Dependency Bundling Analyzer (0 seconds)
10:41:40 [INFO] Finished Unused Suppression Rule Analyzer (0 seconds)
10:41:40 [INFO] Analysis Complete (1 seconds)
10:41:40 [INFO] Writing XML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.xml
10:41:40 [INFO] Writing HTML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.html
10:41:40 [INFO] Writing JSON report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.json
10:41:40 [INFO] Writing CSV report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.csv
10:41:40 [INFO] Writing SARIF report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.sarif
10:41:40 [INFO] Writing JENKINS report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-jenkins.html
10:41:40 [INFO] Writing JUNIT report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-junit.xml
10:41:40 [INFO] Writing GITLAB report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-gitlab.json
10:41:40 [INFO] 
10:41:40 [INFO] --< org.openspcoop2:org.openspcoop2.testsuite.applicationServer.wildfly9 >--
10:41:40 [INFO] Building dependencies.testsuite.as.wildfly9 1.0                  [38/70]
10:41:40 [INFO] --------------------------------[ pom ]---------------------------------
10:41:40 [INFO] 
10:41:40 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.testsuite.applicationServer.wildfly9 ---
10:41:40 [INFO] 
10:41:40 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.applicationServer.wildfly9 ---
10:41:40 [INFO] org.wildfly:jboss-client:jar:wf9 already exists in destination.
10:41:40 [INFO] 
10:41:40 [INFO] --- maven-antrun-plugin:1.8:run (sleep-for-a-while) @ org.openspcoop2.testsuite.applicationServer.wildfly9 ---
10:41:40 [INFO] Executing tasks
10:41:40 
10:41:40 main:
10:41:45 [INFO] Executed tasks
10:41:45 [INFO] 
10:41:45 [INFO] --- dependency-check-maven:10.0.2:aggregate (check owasp) @ org.openspcoop2.testsuite.applicationServer.wildfly9 ---
10:41:45 [INFO] Checking for updates
10:41:45 [INFO] Skipping the NVD API Update as it was completed within the last 240 minutes
10:41:46 [INFO] Skipping Known Exploited Vulnerabilities update check since last check was within 24 hours.
10:41:46 [INFO] Check for updates complete (92 ms)
10:41:46 [INFO] 
10:41:46 
10:41:46 Dependency-Check is an open source tool performing a best effort analysis of 3rd party dependencies; false positives and false negatives may exist in the analysis performed by the tool. Use of the tool and the reporting provided constitutes acceptance for use in an AS IS condition, and there are NO warranties, implied or otherwise, with regard to the analysis or its use. Any use of the tool and the reporting provided is at the user's risk. In no event shall the copyright holder or OWASP be held liable for any damages whatsoever arising out of or in connection with the use of this tool, the analysis performed, or the resulting report.
10:41:46 
10:41:46 
10:41:46    About ODC: https://jeremylong.github.io/DependencyCheck/general/internals.html
10:41:46    False Positives: https://jeremylong.github.io/DependencyCheck/general/suppression.html
10:41:46 
10:41:46 💖 Sponsor: https://github.com/sponsors/jeremylong
10:41:46 
10:41:46 
10:41:46 [INFO] Analysis Started
10:41:46 [INFO] Finished File Name Analyzer (0 seconds)
10:41:46 [INFO] Finished Dependency Merging Analyzer (0 seconds)
10:41:46 [INFO] Finished Hint Analyzer (0 seconds)
10:41:46 [INFO] Finished Version Filter Analyzer (0 seconds)
10:41:47 [INFO] Created CPE Index (1 seconds)
10:41:47 [INFO] Finished CPE Analyzer (1 seconds)
10:41:47 [INFO] Finished False Positive Analyzer (0 seconds)
10:41:47 [INFO] Finished NVD CVE Analyzer (0 seconds)
10:41:47 [INFO] Finished Sonatype OSS Index Analyzer (0 seconds)
10:41:47 [INFO] Finished Vulnerability Suppression Analyzer (0 seconds)
10:41:47 [INFO] Finished Known Exploited Vulnerability Analyzer (0 seconds)
10:41:47 [INFO] Finished Dependency Bundling Analyzer (0 seconds)
10:41:47 [INFO] Finished Unused Suppression Rule Analyzer (0 seconds)
10:41:47 [INFO] Analysis Complete (1 seconds)
10:41:47 [INFO] Writing XML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.xml
10:41:47 [INFO] Writing HTML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.html
10:41:47 [INFO] Writing JSON report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.json
10:41:47 [INFO] Writing CSV report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.csv
10:41:47 [INFO] Writing SARIF report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.sarif
10:41:47 [INFO] Writing JENKINS report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-jenkins.html
10:41:47 [INFO] Writing JUNIT report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-junit.xml
10:41:47 [INFO] Writing GITLAB report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-gitlab.json
10:41:47 [INFO] 
10:41:47 [INFO] --< org.openspcoop2:org.openspcoop2.testsuite.applicationServer.wildfly10 >--
10:41:47 [INFO] Building dependencies.testsuite.as.wildfly10 1.0                 [39/70]
10:41:47 [INFO] --------------------------------[ pom ]---------------------------------
10:41:47 [INFO] 
10:41:47 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.testsuite.applicationServer.wildfly10 ---
10:41:47 [INFO] 
10:41:47 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.applicationServer.wildfly10 ---
10:41:47 [INFO] org.wildfly:jboss-client:jar:wf10 already exists in destination.
10:41:47 [INFO] 
10:41:47 [INFO] --- maven-antrun-plugin:1.8:run (sleep-for-a-while) @ org.openspcoop2.testsuite.applicationServer.wildfly10 ---
10:41:47 [INFO] Executing tasks
10:41:47 
10:41:47 main:
10:41:52 [INFO] Executed tasks
10:41:52 [INFO] 
10:41:52 [INFO] --- dependency-check-maven:10.0.2:aggregate (check owasp) @ org.openspcoop2.testsuite.applicationServer.wildfly10 ---
10:41:52 [INFO] Checking for updates
10:41:52 [INFO] Skipping the NVD API Update as it was completed within the last 240 minutes
10:41:52 [INFO] Skipping Known Exploited Vulnerabilities update check since last check was within 24 hours.
10:41:52 [INFO] Check for updates complete (92 ms)
10:41:52 [INFO] 
10:41:52 
10:41:52 Dependency-Check is an open source tool performing a best effort analysis of 3rd party dependencies; false positives and false negatives may exist in the analysis performed by the tool. Use of the tool and the reporting provided constitutes acceptance for use in an AS IS condition, and there are NO warranties, implied or otherwise, with regard to the analysis or its use. Any use of the tool and the reporting provided is at the user's risk. In no event shall the copyright holder or OWASP be held liable for any damages whatsoever arising out of or in connection with the use of this tool, the analysis performed, or the resulting report.
10:41:52 
10:41:52 
10:41:52    About ODC: https://jeremylong.github.io/DependencyCheck/general/internals.html
10:41:52    False Positives: https://jeremylong.github.io/DependencyCheck/general/suppression.html
10:41:52 
10:41:52 💖 Sponsor: https://github.com/sponsors/jeremylong
10:41:52 
10:41:52 
10:41:52 [INFO] Analysis Started
10:41:52 [INFO] Finished File Name Analyzer (0 seconds)
10:41:52 [INFO] Finished Dependency Merging Analyzer (0 seconds)
10:41:52 [INFO] Finished Hint Analyzer (0 seconds)
10:41:52 [INFO] Finished Version Filter Analyzer (0 seconds)
10:41:54 [INFO] Created CPE Index (1 seconds)
10:41:54 [INFO] Finished CPE Analyzer (1 seconds)
10:41:54 [INFO] Finished False Positive Analyzer (0 seconds)
10:41:54 [INFO] Finished NVD CVE Analyzer (0 seconds)
10:41:54 [INFO] Finished Sonatype OSS Index Analyzer (0 seconds)
10:41:54 [INFO] Finished Vulnerability Suppression Analyzer (0 seconds)
10:41:54 [INFO] Finished Known Exploited Vulnerability Analyzer (0 seconds)
10:41:54 [INFO] Finished Dependency Bundling Analyzer (0 seconds)
10:41:54 [INFO] Finished Unused Suppression Rule Analyzer (0 seconds)
10:41:54 [INFO] Analysis Complete (1 seconds)
10:41:54 [INFO] Writing XML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.xml
10:41:54 [INFO] Writing HTML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.html
10:41:54 [INFO] Writing JSON report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.json
10:41:54 [INFO] Writing CSV report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.csv
10:41:54 [INFO] Writing SARIF report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.sarif
10:41:54 [INFO] Writing JENKINS report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-jenkins.html
10:41:54 [INFO] Writing JUNIT report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-junit.xml
10:41:54 [INFO] Writing GITLAB report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-gitlab.json
10:41:54 [INFO] 
10:41:54 [INFO] --< org.openspcoop2:org.openspcoop2.testsuite.applicationServer.wildfly11 >--
10:41:54 [INFO] Building dependencies.testsuite.as.wildfly11 1.0                 [40/70]
10:41:54 [INFO] --------------------------------[ pom ]---------------------------------
10:41:54 [INFO] 
10:41:54 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.testsuite.applicationServer.wildfly11 ---
10:41:54 [INFO] 
10:41:54 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.applicationServer.wildfly11 ---
10:41:54 [INFO] org.wildfly:jboss-client:jar:wf11 already exists in destination.
10:41:54 [INFO] 
10:41:54 [INFO] --- maven-antrun-plugin:1.8:run (sleep-for-a-while) @ org.openspcoop2.testsuite.applicationServer.wildfly11 ---
10:41:54 [INFO] Executing tasks
10:41:54 
10:41:54 main:
10:41:59 [INFO] Executed tasks
10:41:59 [INFO] 
10:41:59 [INFO] --- dependency-check-maven:10.0.2:aggregate (check owasp) @ org.openspcoop2.testsuite.applicationServer.wildfly11 ---
10:41:59 [INFO] Checking for updates
10:41:59 [INFO] Skipping the NVD API Update as it was completed within the last 240 minutes
10:41:59 [INFO] Skipping Known Exploited Vulnerabilities update check since last check was within 24 hours.
10:41:59 [INFO] Check for updates complete (107 ms)
10:41:59 [INFO] 
10:41:59 
10:41:59 Dependency-Check is an open source tool performing a best effort analysis of 3rd party dependencies; false positives and false negatives may exist in the analysis performed by the tool. Use of the tool and the reporting provided constitutes acceptance for use in an AS IS condition, and there are NO warranties, implied or otherwise, with regard to the analysis or its use. Any use of the tool and the reporting provided is at the user's risk. In no event shall the copyright holder or OWASP be held liable for any damages whatsoever arising out of or in connection with the use of this tool, the analysis performed, or the resulting report.
10:41:59 
10:41:59 
10:41:59    About ODC: https://jeremylong.github.io/DependencyCheck/general/internals.html
10:41:59    False Positives: https://jeremylong.github.io/DependencyCheck/general/suppression.html
10:41:59 
10:41:59 💖 Sponsor: https://github.com/sponsors/jeremylong
10:41:59 
10:41:59 
10:41:59 [INFO] Analysis Started
10:41:59 [INFO] Finished File Name Analyzer (0 seconds)
10:41:59 [INFO] Finished Dependency Merging Analyzer (0 seconds)
10:41:59 [INFO] Finished Hint Analyzer (0 seconds)
10:41:59 [INFO] Finished Version Filter Analyzer (0 seconds)
10:42:00 [INFO] Created CPE Index (1 seconds)
10:42:00 [INFO] Finished CPE Analyzer (1 seconds)
10:42:00 [INFO] Finished False Positive Analyzer (0 seconds)
10:42:00 [INFO] Finished NVD CVE Analyzer (0 seconds)
10:42:00 [INFO] Finished Sonatype OSS Index Analyzer (0 seconds)
10:42:00 [INFO] Finished Vulnerability Suppression Analyzer (0 seconds)
10:42:00 [INFO] Finished Known Exploited Vulnerability Analyzer (0 seconds)
10:42:00 [INFO] Finished Dependency Bundling Analyzer (0 seconds)
10:42:00 [INFO] Finished Unused Suppression Rule Analyzer (0 seconds)
10:42:00 [INFO] Analysis Complete (1 seconds)
10:42:00 [INFO] Writing XML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.xml
10:42:00 [INFO] Writing HTML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.html
10:42:01 [INFO] Writing JSON report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.json
10:42:01 [INFO] Writing CSV report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.csv
10:42:01 [INFO] Writing SARIF report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.sarif
10:42:01 [INFO] Writing JENKINS report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-jenkins.html
10:42:01 [INFO] Writing JUNIT report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-junit.xml
10:42:01 [INFO] Writing GITLAB report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-gitlab.json
10:42:01 [INFO] 
10:42:01 [INFO] --< org.openspcoop2:org.openspcoop2.testsuite.applicationServer.wildfly12 >--
10:42:01 [INFO] Building dependencies.testsuite.as.wildfly12 1.0                 [41/70]
10:42:01 [INFO] --------------------------------[ pom ]---------------------------------
10:42:01 [INFO] 
10:42:01 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.testsuite.applicationServer.wildfly12 ---
10:42:01 [INFO] 
10:42:01 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.applicationServer.wildfly12 ---
10:42:01 [INFO] org.wildfly:jboss-client:jar:wf12 already exists in destination.
10:42:01 [INFO] javax.json:javax.json-api:jar:1.1.2 already exists in destination.
10:42:01 [INFO] 
10:42:01 [INFO] --- maven-antrun-plugin:1.8:run (sleep-for-a-while) @ org.openspcoop2.testsuite.applicationServer.wildfly12 ---
10:42:01 [INFO] Executing tasks
10:42:01 
10:42:01 main:
10:42:06 [INFO] Executed tasks
10:42:06 [INFO] 
10:42:06 [INFO] --- dependency-check-maven:10.0.2:aggregate (check owasp) @ org.openspcoop2.testsuite.applicationServer.wildfly12 ---
10:42:06 [INFO] Checking for updates
10:42:06 [INFO] Skipping the NVD API Update as it was completed within the last 240 minutes
10:42:06 [INFO] Skipping Known Exploited Vulnerabilities update check since last check was within 24 hours.
10:42:06 [INFO] Check for updates complete (105 ms)
10:42:06 [INFO] 
10:42:06 
10:42:06 Dependency-Check is an open source tool performing a best effort analysis of 3rd party dependencies; false positives and false negatives may exist in the analysis performed by the tool. Use of the tool and the reporting provided constitutes acceptance for use in an AS IS condition, and there are NO warranties, implied or otherwise, with regard to the analysis or its use. Any use of the tool and the reporting provided is at the user's risk. In no event shall the copyright holder or OWASP be held liable for any damages whatsoever arising out of or in connection with the use of this tool, the analysis performed, or the resulting report.
10:42:06 
10:42:06 
10:42:06    About ODC: https://jeremylong.github.io/DependencyCheck/general/internals.html
10:42:06    False Positives: https://jeremylong.github.io/DependencyCheck/general/suppression.html
10:42:06 
10:42:06 💖 Sponsor: https://github.com/sponsors/jeremylong
10:42:06 
10:42:06 
10:42:06 [INFO] Analysis Started
10:42:06 [INFO] Finished File Name Analyzer (0 seconds)
10:42:06 [INFO] Finished Dependency Merging Analyzer (0 seconds)
10:42:06 [INFO] Finished Hint Analyzer (0 seconds)
10:42:06 [INFO] Finished Version Filter Analyzer (0 seconds)
10:42:07 [INFO] Created CPE Index (1 seconds)
10:42:07 [INFO] Finished CPE Analyzer (1 seconds)
10:42:07 [INFO] Finished False Positive Analyzer (0 seconds)
10:42:07 [INFO] Finished NVD CVE Analyzer (0 seconds)
10:42:07 [INFO] Finished Sonatype OSS Index Analyzer (0 seconds)
10:42:07 [INFO] Finished Vulnerability Suppression Analyzer (0 seconds)
10:42:07 [INFO] Finished Known Exploited Vulnerability Analyzer (0 seconds)
10:42:07 [INFO] Finished Dependency Bundling Analyzer (0 seconds)
10:42:07 [INFO] Finished Unused Suppression Rule Analyzer (0 seconds)
10:42:07 [INFO] Analysis Complete (1 seconds)
10:42:07 [INFO] Writing XML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.xml
10:42:07 [INFO] Writing HTML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.html
10:42:07 [INFO] Writing JSON report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.json
10:42:07 [INFO] Writing CSV report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.csv
10:42:07 [INFO] Writing SARIF report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.sarif
10:42:07 [INFO] Writing JENKINS report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-jenkins.html
10:42:07 [INFO] Writing JUNIT report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-junit.xml
10:42:07 [INFO] Writing GITLAB report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-gitlab.json
10:42:07 [INFO] 
10:42:07 [INFO] --< org.openspcoop2:org.openspcoop2.testsuite.applicationServer.wildfly13 >--
10:42:07 [INFO] Building dependencies.testsuite.as.wildfly13 1.0                 [42/70]
10:42:07 [INFO] --------------------------------[ pom ]---------------------------------
10:42:07 [INFO] 
10:42:07 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.testsuite.applicationServer.wildfly13 ---
10:42:07 [INFO] 
10:42:07 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.applicationServer.wildfly13 ---
10:42:07 [INFO] org.wildfly:jboss-client:jar:wf13 already exists in destination.
10:42:07 [INFO] javax.json:javax.json-api:jar:1.1.2 already exists in destination.
10:42:07 [INFO] 
10:42:07 [INFO] --- maven-antrun-plugin:1.8:run (sleep-for-a-while) @ org.openspcoop2.testsuite.applicationServer.wildfly13 ---
10:42:07 [INFO] Executing tasks
10:42:07 
10:42:07 main:
10:42:12 [INFO] Executed tasks
10:42:12 [INFO] 
10:42:12 [INFO] --- dependency-check-maven:10.0.2:aggregate (check owasp) @ org.openspcoop2.testsuite.applicationServer.wildfly13 ---
10:42:12 [INFO] Checking for updates
10:42:12 [INFO] Skipping the NVD API Update as it was completed within the last 240 minutes
10:42:12 [INFO] Skipping Known Exploited Vulnerabilities update check since last check was within 24 hours.
10:42:12 [INFO] Check for updates complete (93 ms)
10:42:13 [INFO] 
10:42:13 
10:42:13 Dependency-Check is an open source tool performing a best effort analysis of 3rd party dependencies; false positives and false negatives may exist in the analysis performed by the tool. Use of the tool and the reporting provided constitutes acceptance for use in an AS IS condition, and there are NO warranties, implied or otherwise, with regard to the analysis or its use. Any use of the tool and the reporting provided is at the user's risk. In no event shall the copyright holder or OWASP be held liable for any damages whatsoever arising out of or in connection with the use of this tool, the analysis performed, or the resulting report.
10:42:13 
10:42:13 
10:42:13    About ODC: https://jeremylong.github.io/DependencyCheck/general/internals.html
10:42:13    False Positives: https://jeremylong.github.io/DependencyCheck/general/suppression.html
10:42:13 
10:42:13 💖 Sponsor: https://github.com/sponsors/jeremylong
10:42:13 
10:42:13 
10:42:13 [INFO] Analysis Started
10:42:13 [INFO] Finished File Name Analyzer (0 seconds)
10:42:13 [INFO] Finished Dependency Merging Analyzer (0 seconds)
10:42:13 [INFO] Finished Hint Analyzer (0 seconds)
10:42:13 [INFO] Finished Version Filter Analyzer (0 seconds)
10:42:14 [INFO] Created CPE Index (1 seconds)
10:42:14 [INFO] Finished CPE Analyzer (1 seconds)
10:42:14 [INFO] Finished False Positive Analyzer (0 seconds)
10:42:14 [INFO] Finished NVD CVE Analyzer (0 seconds)
10:42:14 [INFO] Finished Sonatype OSS Index Analyzer (0 seconds)
10:42:14 [INFO] Finished Vulnerability Suppression Analyzer (0 seconds)
10:42:14 [INFO] Finished Known Exploited Vulnerability Analyzer (0 seconds)
10:42:14 [INFO] Finished Dependency Bundling Analyzer (0 seconds)
10:42:14 [INFO] Finished Unused Suppression Rule Analyzer (0 seconds)
10:42:14 [INFO] Analysis Complete (1 seconds)
10:42:14 [INFO] Writing XML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.xml
10:42:14 [INFO] Writing HTML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.html
10:42:14 [INFO] Writing JSON report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.json
10:42:14 [INFO] Writing CSV report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.csv
10:42:14 [INFO] Writing SARIF report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.sarif
10:42:14 [INFO] Writing JENKINS report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-jenkins.html
10:42:14 [INFO] Writing JUNIT report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-junit.xml
10:42:14 [INFO] Writing GITLAB report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-gitlab.json
10:42:14 [INFO] 
10:42:14 [INFO] --< org.openspcoop2:org.openspcoop2.testsuite.applicationServer.wildfly14 >--
10:42:14 [INFO] Building dependencies.testsuite.as.wildfly14 1.0                 [43/70]
10:42:14 [INFO] --------------------------------[ pom ]---------------------------------
10:42:14 [INFO] 
10:42:14 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.testsuite.applicationServer.wildfly14 ---
10:42:14 [INFO] 
10:42:14 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.applicationServer.wildfly14 ---
10:42:14 [INFO] org.wildfly:jboss-client:jar:wf14 already exists in destination.
10:42:14 [INFO] 
10:42:14 [INFO] --- maven-antrun-plugin:1.8:run (sleep-for-a-while) @ org.openspcoop2.testsuite.applicationServer.wildfly14 ---
10:42:14 [INFO] Executing tasks
10:42:14 
10:42:14 main:
10:42:19 [INFO] Executed tasks
10:42:19 [INFO] 
10:42:19 [INFO] --- dependency-check-maven:10.0.2:aggregate (check owasp) @ org.openspcoop2.testsuite.applicationServer.wildfly14 ---
10:42:19 [INFO] Checking for updates
10:42:19 [INFO] Skipping the NVD API Update as it was completed within the last 240 minutes
10:42:19 [INFO] Skipping Known Exploited Vulnerabilities update check since last check was within 24 hours.
10:42:19 [INFO] Check for updates complete (86 ms)
10:42:19 [INFO] 
10:42:19 
10:42:19 Dependency-Check is an open source tool performing a best effort analysis of 3rd party dependencies; false positives and false negatives may exist in the analysis performed by the tool. Use of the tool and the reporting provided constitutes acceptance for use in an AS IS condition, and there are NO warranties, implied or otherwise, with regard to the analysis or its use. Any use of the tool and the reporting provided is at the user's risk. In no event shall the copyright holder or OWASP be held liable for any damages whatsoever arising out of or in connection with the use of this tool, the analysis performed, or the resulting report.
10:42:19 
10:42:19 
10:42:19    About ODC: https://jeremylong.github.io/DependencyCheck/general/internals.html
10:42:19    False Positives: https://jeremylong.github.io/DependencyCheck/general/suppression.html
10:42:19 
10:42:19 💖 Sponsor: https://github.com/sponsors/jeremylong
10:42:19 
10:42:19 
10:42:19 [INFO] Analysis Started
10:42:19 [INFO] Finished File Name Analyzer (0 seconds)
10:42:19 [INFO] Finished Dependency Merging Analyzer (0 seconds)
10:42:19 [INFO] Finished Hint Analyzer (0 seconds)
10:42:19 [INFO] Finished Version Filter Analyzer (0 seconds)
10:42:20 [INFO] Created CPE Index (1 seconds)
10:42:21 [INFO] Finished CPE Analyzer (1 seconds)
10:42:21 [INFO] Finished False Positive Analyzer (0 seconds)
10:42:21 [INFO] Finished NVD CVE Analyzer (0 seconds)
10:42:21 [INFO] Finished Sonatype OSS Index Analyzer (0 seconds)
10:42:21 [INFO] Finished Vulnerability Suppression Analyzer (0 seconds)
10:42:21 [INFO] Finished Known Exploited Vulnerability Analyzer (0 seconds)
10:42:21 [INFO] Finished Dependency Bundling Analyzer (0 seconds)
10:42:21 [INFO] Finished Unused Suppression Rule Analyzer (0 seconds)
10:42:21 [INFO] Analysis Complete (1 seconds)
10:42:21 [INFO] Writing XML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.xml
10:42:21 [INFO] Writing HTML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.html
10:42:21 [INFO] Writing JSON report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.json
10:42:21 [INFO] Writing CSV report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.csv
10:42:21 [INFO] Writing SARIF report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.sarif
10:42:21 [INFO] Writing JENKINS report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-jenkins.html
10:42:21 [INFO] Writing JUNIT report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-junit.xml
10:42:21 [INFO] Writing GITLAB report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-gitlab.json
10:42:21 [INFO] 
10:42:21 [INFO] --< org.openspcoop2:org.openspcoop2.testsuite.applicationServer.wildfly15 >--
10:42:21 [INFO] Building dependencies.testsuite.as.wildfly15 1.0                 [44/70]
10:42:21 [INFO] --------------------------------[ pom ]---------------------------------
10:42:21 [INFO] 
10:42:21 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.testsuite.applicationServer.wildfly15 ---
10:42:21 [INFO] 
10:42:21 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.applicationServer.wildfly15 ---
10:42:21 [INFO] org.wildfly:jboss-client:jar:wf15 already exists in destination.
10:42:21 [INFO] 
10:42:21 [INFO] --- maven-antrun-plugin:1.8:run (sleep-for-a-while) @ org.openspcoop2.testsuite.applicationServer.wildfly15 ---
10:42:21 [INFO] Executing tasks
10:42:21 
10:42:21 main:
10:42:26 [INFO] Executed tasks
10:42:26 [INFO] 
10:42:26 [INFO] --- dependency-check-maven:10.0.2:aggregate (check owasp) @ org.openspcoop2.testsuite.applicationServer.wildfly15 ---
10:42:26 [INFO] Checking for updates
10:42:26 [INFO] Skipping the NVD API Update as it was completed within the last 240 minutes
10:42:26 [INFO] Skipping Known Exploited Vulnerabilities update check since last check was within 24 hours.
10:42:26 [INFO] Check for updates complete (98 ms)
10:42:26 [INFO] 
10:42:26 
10:42:26 Dependency-Check is an open source tool performing a best effort analysis of 3rd party dependencies; false positives and false negatives may exist in the analysis performed by the tool. Use of the tool and the reporting provided constitutes acceptance for use in an AS IS condition, and there are NO warranties, implied or otherwise, with regard to the analysis or its use. Any use of the tool and the reporting provided is at the user's risk. In no event shall the copyright holder or OWASP be held liable for any damages whatsoever arising out of or in connection with the use of this tool, the analysis performed, or the resulting report.
10:42:26 
10:42:26 
10:42:26    About ODC: https://jeremylong.github.io/DependencyCheck/general/internals.html
10:42:26    False Positives: https://jeremylong.github.io/DependencyCheck/general/suppression.html
10:42:26 
10:42:26 💖 Sponsor: https://github.com/sponsors/jeremylong
10:42:26 
10:42:26 
10:42:26 [INFO] Analysis Started
10:42:26 [INFO] Finished File Name Analyzer (0 seconds)
10:42:26 [INFO] Finished Dependency Merging Analyzer (0 seconds)
10:42:26 [INFO] Finished Hint Analyzer (0 seconds)
10:42:26 [INFO] Finished Version Filter Analyzer (0 seconds)
10:42:27 [INFO] Created CPE Index (1 seconds)
10:42:27 [INFO] Finished CPE Analyzer (1 seconds)
10:42:27 [INFO] Finished False Positive Analyzer (0 seconds)
10:42:27 [INFO] Finished NVD CVE Analyzer (0 seconds)
10:42:27 [INFO] Finished Sonatype OSS Index Analyzer (0 seconds)
10:42:27 [INFO] Finished Vulnerability Suppression Analyzer (0 seconds)
10:42:27 [INFO] Finished Known Exploited Vulnerability Analyzer (0 seconds)
10:42:27 [INFO] Finished Dependency Bundling Analyzer (0 seconds)
10:42:27 [INFO] Finished Unused Suppression Rule Analyzer (0 seconds)
10:42:27 [INFO] Analysis Complete (1 seconds)
10:42:27 [INFO] Writing XML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.xml
10:42:27 [INFO] Writing HTML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.html
10:42:27 [INFO] Writing JSON report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.json
10:42:27 [INFO] Writing CSV report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.csv
10:42:27 [INFO] Writing SARIF report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.sarif
10:42:27 [INFO] Writing JENKINS report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-jenkins.html
10:42:27 [INFO] Writing JUNIT report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-junit.xml
10:42:27 [INFO] Writing GITLAB report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-gitlab.json
10:42:27 [INFO] 
10:42:27 [INFO] --< org.openspcoop2:org.openspcoop2.testsuite.applicationServer.wildfly16 >--
10:42:27 [INFO] Building dependencies.testsuite.as.wildfly16 1.0                 [45/70]
10:42:27 [INFO] --------------------------------[ pom ]---------------------------------
10:42:27 [INFO] 
10:42:27 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.testsuite.applicationServer.wildfly16 ---
10:42:27 [INFO] 
10:42:27 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.applicationServer.wildfly16 ---
10:42:27 [INFO] org.wildfly:jboss-client:jar:wf16 already exists in destination.
10:42:27 [INFO] 
10:42:27 [INFO] --- maven-antrun-plugin:1.8:run (sleep-for-a-while) @ org.openspcoop2.testsuite.applicationServer.wildfly16 ---
10:42:28 [INFO] Executing tasks
10:42:28 
10:42:28 main:
10:42:33 [INFO] Executed tasks
10:42:33 [INFO] 
10:42:33 [INFO] --- dependency-check-maven:10.0.2:aggregate (check owasp) @ org.openspcoop2.testsuite.applicationServer.wildfly16 ---
10:42:33 [INFO] Checking for updates
10:42:33 [INFO] Skipping the NVD API Update as it was completed within the last 240 minutes
10:42:33 [INFO] Skipping Known Exploited Vulnerabilities update check since last check was within 24 hours.
10:42:33 [INFO] Check for updates complete (87 ms)
10:42:33 [INFO] 
10:42:33 
10:42:33 Dependency-Check is an open source tool performing a best effort analysis of 3rd party dependencies; false positives and false negatives may exist in the analysis performed by the tool. Use of the tool and the reporting provided constitutes acceptance for use in an AS IS condition, and there are NO warranties, implied or otherwise, with regard to the analysis or its use. Any use of the tool and the reporting provided is at the user's risk. In no event shall the copyright holder or OWASP be held liable for any damages whatsoever arising out of or in connection with the use of this tool, the analysis performed, or the resulting report.
10:42:33 
10:42:33 
10:42:33    About ODC: https://jeremylong.github.io/DependencyCheck/general/internals.html
10:42:33    False Positives: https://jeremylong.github.io/DependencyCheck/general/suppression.html
10:42:33 
10:42:33 💖 Sponsor: https://github.com/sponsors/jeremylong
10:42:33 
10:42:33 
10:42:33 [INFO] Analysis Started
10:42:33 [INFO] Finished File Name Analyzer (0 seconds)
10:42:33 [INFO] Finished Dependency Merging Analyzer (0 seconds)
10:42:33 [INFO] Finished Hint Analyzer (0 seconds)
10:42:33 [INFO] Finished Version Filter Analyzer (0 seconds)
10:42:34 [INFO] Created CPE Index (1 seconds)
10:42:34 [INFO] Finished CPE Analyzer (1 seconds)
10:42:34 [INFO] Finished False Positive Analyzer (0 seconds)
10:42:34 [INFO] Finished NVD CVE Analyzer (0 seconds)
10:42:34 [INFO] Finished Sonatype OSS Index Analyzer (0 seconds)
10:42:34 [INFO] Finished Vulnerability Suppression Analyzer (0 seconds)
10:42:34 [INFO] Finished Known Exploited Vulnerability Analyzer (0 seconds)
10:42:34 [INFO] Finished Dependency Bundling Analyzer (0 seconds)
10:42:34 [INFO] Finished Unused Suppression Rule Analyzer (0 seconds)
10:42:34 [INFO] Analysis Complete (1 seconds)
10:42:34 [INFO] Writing XML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.xml
10:42:34 [INFO] Writing HTML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.html
10:42:34 [INFO] Writing JSON report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.json
10:42:34 [INFO] Writing CSV report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.csv
10:42:34 [INFO] Writing SARIF report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.sarif
10:42:34 [INFO] Writing JENKINS report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-jenkins.html
10:42:34 [INFO] Writing JUNIT report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-junit.xml
10:42:34 [INFO] Writing GITLAB report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-gitlab.json
10:42:34 [INFO] 
10:42:34 [INFO] --< org.openspcoop2:org.openspcoop2.testsuite.applicationServer.wildfly17 >--
10:42:34 [INFO] Building dependencies.testsuite.as.wildfly17 1.0                 [46/70]
10:42:34 [INFO] --------------------------------[ pom ]---------------------------------
10:42:34 [INFO] 
10:42:34 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.testsuite.applicationServer.wildfly17 ---
10:42:34 [INFO] 
10:42:34 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.applicationServer.wildfly17 ---
10:42:34 [INFO] org.wildfly:jboss-client:jar:wf17 already exists in destination.
10:42:34 [INFO] 
10:42:34 [INFO] --- maven-antrun-plugin:1.8:run (sleep-for-a-while) @ org.openspcoop2.testsuite.applicationServer.wildfly17 ---
10:42:34 [INFO] Executing tasks
10:42:34 
10:42:34 main:
10:42:39 [INFO] Executed tasks
10:42:39 [INFO] 
10:42:39 [INFO] --- dependency-check-maven:10.0.2:aggregate (check owasp) @ org.openspcoop2.testsuite.applicationServer.wildfly17 ---
10:42:39 [INFO] Checking for updates
10:42:39 [INFO] Skipping the NVD API Update as it was completed within the last 240 minutes
10:42:39 [INFO] Skipping Known Exploited Vulnerabilities update check since last check was within 24 hours.
10:42:39 [INFO] Check for updates complete (84 ms)
10:42:39 [INFO] 
10:42:39 
10:42:39 Dependency-Check is an open source tool performing a best effort analysis of 3rd party dependencies; false positives and false negatives may exist in the analysis performed by the tool. Use of the tool and the reporting provided constitutes acceptance for use in an AS IS condition, and there are NO warranties, implied or otherwise, with regard to the analysis or its use. Any use of the tool and the reporting provided is at the user's risk. In no event shall the copyright holder or OWASP be held liable for any damages whatsoever arising out of or in connection with the use of this tool, the analysis performed, or the resulting report.
10:42:39 
10:42:39 
10:42:39    About ODC: https://jeremylong.github.io/DependencyCheck/general/internals.html
10:42:39    False Positives: https://jeremylong.github.io/DependencyCheck/general/suppression.html
10:42:39 
10:42:39 💖 Sponsor: https://github.com/sponsors/jeremylong
10:42:39 
10:42:39 
10:42:39 [INFO] Analysis Started
10:42:39 [INFO] Finished File Name Analyzer (0 seconds)
10:42:39 [INFO] Finished Dependency Merging Analyzer (0 seconds)
10:42:39 [INFO] Finished Hint Analyzer (0 seconds)
10:42:39 [INFO] Finished Version Filter Analyzer (0 seconds)
10:42:40 [INFO] Created CPE Index (0 seconds)
10:42:40 [INFO] Finished CPE Analyzer (1 seconds)
10:42:40 [INFO] Finished False Positive Analyzer (0 seconds)
10:42:40 [INFO] Finished NVD CVE Analyzer (0 seconds)
10:42:40 [INFO] Finished Sonatype OSS Index Analyzer (0 seconds)
10:42:40 [INFO] Finished Vulnerability Suppression Analyzer (0 seconds)
10:42:40 [INFO] Finished Known Exploited Vulnerability Analyzer (0 seconds)
10:42:40 [INFO] Finished Dependency Bundling Analyzer (0 seconds)
10:42:40 [INFO] Finished Unused Suppression Rule Analyzer (0 seconds)
10:42:40 [INFO] Analysis Complete (1 seconds)
10:42:40 [INFO] Writing XML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.xml
10:42:40 [INFO] Writing HTML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.html
10:42:40 [INFO] Writing JSON report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.json
10:42:40 [INFO] Writing CSV report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.csv
10:42:40 [INFO] Writing SARIF report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.sarif
10:42:40 [INFO] Writing JENKINS report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-jenkins.html
10:42:40 [INFO] Writing JUNIT report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-junit.xml
10:42:40 [INFO] Writing GITLAB report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-gitlab.json
10:42:40 [INFO] 
10:42:40 [INFO] --< org.openspcoop2:org.openspcoop2.testsuite.applicationServer.wildfly18 >--
10:42:40 [INFO] Building dependencies.testsuite.as.wildfly18 1.0                 [47/70]
10:42:40 [INFO] --------------------------------[ pom ]---------------------------------
10:42:40 [INFO] 
10:42:40 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.testsuite.applicationServer.wildfly18 ---
10:42:40 [INFO] 
10:42:40 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.applicationServer.wildfly18 ---
10:42:40 [INFO] org.wildfly:jboss-client:jar:wf18 already exists in destination.
10:42:40 [INFO] 
10:42:40 [INFO] --- maven-antrun-plugin:1.8:run (sleep-for-a-while) @ org.openspcoop2.testsuite.applicationServer.wildfly18 ---
10:42:41 [INFO] Executing tasks
10:42:41 
10:42:41 main:
10:42:46 [INFO] Executed tasks
10:42:46 [INFO] 
10:42:46 [INFO] --- dependency-check-maven:10.0.2:aggregate (check owasp) @ org.openspcoop2.testsuite.applicationServer.wildfly18 ---
10:42:46 [INFO] Checking for updates
10:42:46 [INFO] Skipping the NVD API Update as it was completed within the last 240 minutes
10:42:46 [INFO] Skipping Known Exploited Vulnerabilities update check since last check was within 24 hours.
10:42:46 [INFO] Check for updates complete (87 ms)
10:42:46 [INFO] 
10:42:46 
10:42:46 Dependency-Check is an open source tool performing a best effort analysis of 3rd party dependencies; false positives and false negatives may exist in the analysis performed by the tool. Use of the tool and the reporting provided constitutes acceptance for use in an AS IS condition, and there are NO warranties, implied or otherwise, with regard to the analysis or its use. Any use of the tool and the reporting provided is at the user's risk. In no event shall the copyright holder or OWASP be held liable for any damages whatsoever arising out of or in connection with the use of this tool, the analysis performed, or the resulting report.
10:42:46 
10:42:46 
10:42:46    About ODC: https://jeremylong.github.io/DependencyCheck/general/internals.html
10:42:46    False Positives: https://jeremylong.github.io/DependencyCheck/general/suppression.html
10:42:46 
10:42:46 💖 Sponsor: https://github.com/sponsors/jeremylong
10:42:46 
10:42:46 
10:42:46 [INFO] Analysis Started
10:42:46 [INFO] Finished File Name Analyzer (0 seconds)
10:42:46 [INFO] Finished Dependency Merging Analyzer (0 seconds)
10:42:46 [INFO] Finished Hint Analyzer (0 seconds)
10:42:46 [INFO] Finished Version Filter Analyzer (0 seconds)
10:42:47 [INFO] Created CPE Index (1 seconds)
10:42:47 [INFO] Finished CPE Analyzer (1 seconds)
10:42:47 [INFO] Finished False Positive Analyzer (0 seconds)
10:42:47 [INFO] Finished NVD CVE Analyzer (0 seconds)
10:42:47 [INFO] Finished Sonatype OSS Index Analyzer (0 seconds)
10:42:47 [INFO] Finished Vulnerability Suppression Analyzer (0 seconds)
10:42:47 [INFO] Finished Known Exploited Vulnerability Analyzer (0 seconds)
10:42:47 [INFO] Finished Dependency Bundling Analyzer (0 seconds)
10:42:47 [INFO] Finished Unused Suppression Rule Analyzer (0 seconds)
10:42:47 [INFO] Analysis Complete (1 seconds)
10:42:47 [INFO] Writing XML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.xml
10:42:47 [INFO] Writing HTML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.html
10:42:47 [INFO] Writing JSON report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.json
10:42:47 [INFO] Writing CSV report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.csv
10:42:47 [INFO] Writing SARIF report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.sarif
10:42:47 [INFO] Writing JENKINS report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-jenkins.html
10:42:47 [INFO] Writing JUNIT report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-junit.xml
10:42:47 [INFO] Writing GITLAB report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-gitlab.json
10:42:47 [INFO] 
10:42:47 [INFO] --< org.openspcoop2:org.openspcoop2.testsuite.applicationServer.wildfly19 >--
10:42:47 [INFO] Building dependencies.testsuite.as.wildfly19 1.0                 [48/70]
10:42:47 [INFO] --------------------------------[ pom ]---------------------------------
10:42:47 [INFO] 
10:42:47 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.testsuite.applicationServer.wildfly19 ---
10:42:47 [INFO] 
10:42:47 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.applicationServer.wildfly19 ---
10:42:47 [INFO] org.wildfly:jboss-client:jar:wf19 already exists in destination.
10:42:47 [INFO] 
10:42:47 [INFO] --- maven-antrun-plugin:1.8:run (sleep-for-a-while) @ org.openspcoop2.testsuite.applicationServer.wildfly19 ---
10:42:47 [INFO] Executing tasks
10:42:47 
10:42:47 main:
10:42:52 [INFO] Executed tasks
10:42:52 [INFO] 
10:42:52 [INFO] --- dependency-check-maven:10.0.2:aggregate (check owasp) @ org.openspcoop2.testsuite.applicationServer.wildfly19 ---
10:42:52 [INFO] Checking for updates
10:42:52 [INFO] Skipping the NVD API Update as it was completed within the last 240 minutes
10:42:52 [INFO] Skipping Known Exploited Vulnerabilities update check since last check was within 24 hours.
10:42:52 [INFO] Check for updates complete (88 ms)
10:42:52 [INFO] 
10:42:52 
10:42:52 Dependency-Check is an open source tool performing a best effort analysis of 3rd party dependencies; false positives and false negatives may exist in the analysis performed by the tool. Use of the tool and the reporting provided constitutes acceptance for use in an AS IS condition, and there are NO warranties, implied or otherwise, with regard to the analysis or its use. Any use of the tool and the reporting provided is at the user's risk. In no event shall the copyright holder or OWASP be held liable for any damages whatsoever arising out of or in connection with the use of this tool, the analysis performed, or the resulting report.
10:42:52 
10:42:52 
10:42:52    About ODC: https://jeremylong.github.io/DependencyCheck/general/internals.html
10:42:52    False Positives: https://jeremylong.github.io/DependencyCheck/general/suppression.html
10:42:52 
10:42:52 💖 Sponsor: https://github.com/sponsors/jeremylong
10:42:52 
10:42:52 
10:42:52 [INFO] Analysis Started
10:42:52 [INFO] Finished File Name Analyzer (0 seconds)
10:42:52 [INFO] Finished Dependency Merging Analyzer (0 seconds)
10:42:52 [INFO] Finished Hint Analyzer (0 seconds)
10:42:52 [INFO] Finished Version Filter Analyzer (0 seconds)
10:42:53 [INFO] Created CPE Index (1 seconds)
10:42:53 [INFO] Finished CPE Analyzer (1 seconds)
10:42:53 [INFO] Finished False Positive Analyzer (0 seconds)
10:42:53 [INFO] Finished NVD CVE Analyzer (0 seconds)
10:42:53 [INFO] Finished Sonatype OSS Index Analyzer (0 seconds)
10:42:53 [INFO] Finished Vulnerability Suppression Analyzer (0 seconds)
10:42:53 [INFO] Finished Known Exploited Vulnerability Analyzer (0 seconds)
10:42:53 [INFO] Finished Dependency Bundling Analyzer (0 seconds)
10:42:53 [INFO] Finished Unused Suppression Rule Analyzer (0 seconds)
10:42:53 [INFO] Analysis Complete (1 seconds)
10:42:53 [INFO] Writing XML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.xml
10:42:53 [INFO] Writing HTML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.html
10:42:54 [INFO] Writing JSON report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.json
10:42:54 [INFO] Writing CSV report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.csv
10:42:54 [INFO] Writing SARIF report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.sarif
10:42:54 [INFO] Writing JENKINS report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-jenkins.html
10:42:54 [INFO] Writing JUNIT report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-junit.xml
10:42:54 [INFO] Writing GITLAB report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-gitlab.json
10:42:54 [INFO] 
10:42:54 [INFO] --< org.openspcoop2:org.openspcoop2.testsuite.applicationServer.wildfly20 >--
10:42:54 [INFO] Building dependencies.testsuite.as.wildfly20 1.0                 [49/70]
10:42:54 [INFO] --------------------------------[ pom ]---------------------------------
10:42:54 [INFO] 
10:42:54 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.testsuite.applicationServer.wildfly20 ---
10:42:54 [INFO] 
10:42:54 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.applicationServer.wildfly20 ---
10:42:54 [INFO] org.wildfly:jboss-client:jar:wf20 already exists in destination.
10:42:54 [INFO] 
10:42:54 [INFO] --- maven-antrun-plugin:1.8:run (sleep-for-a-while) @ org.openspcoop2.testsuite.applicationServer.wildfly20 ---
10:42:54 [INFO] Executing tasks
10:42:54 
10:42:54 main:
10:42:59 [INFO] Executed tasks
10:42:59 [INFO] 
10:42:59 [INFO] --- dependency-check-maven:10.0.2:aggregate (check owasp) @ org.openspcoop2.testsuite.applicationServer.wildfly20 ---
10:42:59 [INFO] Checking for updates
10:42:59 [INFO] Skipping the NVD API Update as it was completed within the last 240 minutes
10:42:59 [INFO] Skipping Known Exploited Vulnerabilities update check since last check was within 24 hours.
10:42:59 [INFO] Check for updates complete (91 ms)
10:42:59 [INFO] 
10:42:59 
10:42:59 Dependency-Check is an open source tool performing a best effort analysis of 3rd party dependencies; false positives and false negatives may exist in the analysis performed by the tool. Use of the tool and the reporting provided constitutes acceptance for use in an AS IS condition, and there are NO warranties, implied or otherwise, with regard to the analysis or its use. Any use of the tool and the reporting provided is at the user's risk. In no event shall the copyright holder or OWASP be held liable for any damages whatsoever arising out of or in connection with the use of this tool, the analysis performed, or the resulting report.
10:42:59 
10:42:59 
10:42:59    About ODC: https://jeremylong.github.io/DependencyCheck/general/internals.html
10:42:59    False Positives: https://jeremylong.github.io/DependencyCheck/general/suppression.html
10:42:59 
10:42:59 💖 Sponsor: https://github.com/sponsors/jeremylong
10:42:59 
10:42:59 
10:42:59 [INFO] Analysis Started
10:42:59 [INFO] Finished File Name Analyzer (0 seconds)
10:42:59 [INFO] Finished Dependency Merging Analyzer (0 seconds)
10:42:59 [INFO] Finished Hint Analyzer (0 seconds)
10:42:59 [INFO] Finished Version Filter Analyzer (0 seconds)
10:43:00 [INFO] Created CPE Index (1 seconds)
10:43:00 [INFO] Finished CPE Analyzer (1 seconds)
10:43:00 [INFO] Finished False Positive Analyzer (0 seconds)
10:43:00 [INFO] Finished NVD CVE Analyzer (0 seconds)
10:43:00 [INFO] Finished Sonatype OSS Index Analyzer (0 seconds)
10:43:00 [INFO] Finished Vulnerability Suppression Analyzer (0 seconds)
10:43:00 [INFO] Finished Known Exploited Vulnerability Analyzer (0 seconds)
10:43:00 [INFO] Finished Dependency Bundling Analyzer (0 seconds)
10:43:00 [INFO] Finished Unused Suppression Rule Analyzer (0 seconds)
10:43:00 [INFO] Analysis Complete (1 seconds)
10:43:00 [INFO] Writing XML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.xml
10:43:00 [INFO] Writing HTML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.html
10:43:00 [INFO] Writing JSON report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.json
10:43:00 [INFO] Writing CSV report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.csv
10:43:00 [INFO] Writing SARIF report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.sarif
10:43:00 [INFO] Writing JENKINS report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-jenkins.html
10:43:00 [INFO] Writing JUNIT report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-junit.xml
10:43:00 [INFO] Writing GITLAB report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-gitlab.json
10:43:00 [INFO] 
10:43:00 [INFO] --< org.openspcoop2:org.openspcoop2.testsuite.applicationServer.wildfly21 >--
10:43:00 [INFO] Building dependencies.testsuite.as.wildfly21 1.0                 [50/70]
10:43:00 [INFO] --------------------------------[ pom ]---------------------------------
10:43:00 [INFO] 
10:43:00 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.testsuite.applicationServer.wildfly21 ---
10:43:00 [INFO] 
10:43:00 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.applicationServer.wildfly21 ---
10:43:00 [INFO] org.wildfly:jboss-client:jar:wf21 already exists in destination.
10:43:00 [INFO] 
10:43:00 [INFO] --- maven-antrun-plugin:1.8:run (sleep-for-a-while) @ org.openspcoop2.testsuite.applicationServer.wildfly21 ---
10:43:00 [INFO] Executing tasks
10:43:00 
10:43:00 main:
10:43:05 [INFO] Executed tasks
10:43:05 [INFO] 
10:43:05 [INFO] --- dependency-check-maven:10.0.2:aggregate (check owasp) @ org.openspcoop2.testsuite.applicationServer.wildfly21 ---
10:43:05 [INFO] Checking for updates
10:43:05 [INFO] Skipping the NVD API Update as it was completed within the last 240 minutes
10:43:05 [INFO] Skipping Known Exploited Vulnerabilities update check since last check was within 24 hours.
10:43:06 [INFO] Check for updates complete (105 ms)
10:43:06 [INFO] 
10:43:06 
10:43:06 Dependency-Check is an open source tool performing a best effort analysis of 3rd party dependencies; false positives and false negatives may exist in the analysis performed by the tool. Use of the tool and the reporting provided constitutes acceptance for use in an AS IS condition, and there are NO warranties, implied or otherwise, with regard to the analysis or its use. Any use of the tool and the reporting provided is at the user's risk. In no event shall the copyright holder or OWASP be held liable for any damages whatsoever arising out of or in connection with the use of this tool, the analysis performed, or the resulting report.
10:43:06 
10:43:06 
10:43:06    About ODC: https://jeremylong.github.io/DependencyCheck/general/internals.html
10:43:06    False Positives: https://jeremylong.github.io/DependencyCheck/general/suppression.html
10:43:06 
10:43:06 💖 Sponsor: https://github.com/sponsors/jeremylong
10:43:06 
10:43:06 
10:43:06 [INFO] Analysis Started
10:43:06 [INFO] Finished File Name Analyzer (0 seconds)
10:43:06 [INFO] Finished Dependency Merging Analyzer (0 seconds)
10:43:06 [INFO] Finished Hint Analyzer (0 seconds)
10:43:06 [INFO] Finished Version Filter Analyzer (0 seconds)
10:43:07 [INFO] Created CPE Index (1 seconds)
10:43:07 [INFO] Finished CPE Analyzer (1 seconds)
10:43:07 [INFO] Finished False Positive Analyzer (0 seconds)
10:43:07 [INFO] Finished NVD CVE Analyzer (0 seconds)
10:43:07 [INFO] Finished Sonatype OSS Index Analyzer (0 seconds)
10:43:07 [INFO] Finished Vulnerability Suppression Analyzer (0 seconds)
10:43:07 [INFO] Finished Known Exploited Vulnerability Analyzer (0 seconds)
10:43:07 [INFO] Finished Dependency Bundling Analyzer (0 seconds)
10:43:07 [INFO] Finished Unused Suppression Rule Analyzer (0 seconds)
10:43:07 [INFO] Analysis Complete (1 seconds)
10:43:07 [INFO] Writing XML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.xml
10:43:07 [INFO] Writing HTML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.html
10:43:07 [INFO] Writing JSON report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.json
10:43:07 [INFO] Writing CSV report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.csv
10:43:07 [INFO] Writing SARIF report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.sarif
10:43:07 [INFO] Writing JENKINS report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-jenkins.html
10:43:07 [INFO] Writing JUNIT report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-junit.xml
10:43:07 [INFO] Writing GITLAB report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-gitlab.json
10:43:07 [INFO] 
10:43:07 [INFO] --< org.openspcoop2:org.openspcoop2.testsuite.applicationServer.wildfly22 >--
10:43:07 [INFO] Building dependencies.testsuite.as.wildfly22 1.0                 [51/70]
10:43:07 [INFO] --------------------------------[ pom ]---------------------------------
10:43:07 [INFO] 
10:43:07 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.testsuite.applicationServer.wildfly22 ---
10:43:07 [INFO] 
10:43:07 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.applicationServer.wildfly22 ---
10:43:07 [INFO] org.wildfly:jboss-client:jar:wf22 already exists in destination.
10:43:07 [INFO] 
10:43:07 [INFO] --- maven-antrun-plugin:1.8:run (sleep-for-a-while) @ org.openspcoop2.testsuite.applicationServer.wildfly22 ---
10:43:07 [INFO] Executing tasks
10:43:07 
10:43:07 main:
10:43:12 [INFO] Executed tasks
10:43:12 [INFO] 
10:43:12 [INFO] --- dependency-check-maven:10.0.2:aggregate (check owasp) @ org.openspcoop2.testsuite.applicationServer.wildfly22 ---
10:43:12 [INFO] Checking for updates
10:43:12 [INFO] Skipping the NVD API Update as it was completed within the last 240 minutes
10:43:12 [INFO] Skipping Known Exploited Vulnerabilities update check since last check was within 24 hours.
10:43:12 [INFO] Check for updates complete (105 ms)
10:43:12 [INFO] 
10:43:12 
10:43:12 Dependency-Check is an open source tool performing a best effort analysis of 3rd party dependencies; false positives and false negatives may exist in the analysis performed by the tool. Use of the tool and the reporting provided constitutes acceptance for use in an AS IS condition, and there are NO warranties, implied or otherwise, with regard to the analysis or its use. Any use of the tool and the reporting provided is at the user's risk. In no event shall the copyright holder or OWASP be held liable for any damages whatsoever arising out of or in connection with the use of this tool, the analysis performed, or the resulting report.
10:43:12 
10:43:12 
10:43:12    About ODC: https://jeremylong.github.io/DependencyCheck/general/internals.html
10:43:12    False Positives: https://jeremylong.github.io/DependencyCheck/general/suppression.html
10:43:12 
10:43:12 💖 Sponsor: https://github.com/sponsors/jeremylong
10:43:12 
10:43:12 
10:43:12 [INFO] Analysis Started
10:43:12 [INFO] Finished File Name Analyzer (0 seconds)
10:43:12 [INFO] Finished Dependency Merging Analyzer (0 seconds)
10:43:12 [INFO] Finished Hint Analyzer (0 seconds)
10:43:12 [INFO] Finished Version Filter Analyzer (0 seconds)
10:43:14 [INFO] Created CPE Index (1 seconds)
10:43:14 [INFO] Finished CPE Analyzer (1 seconds)
10:43:14 [INFO] Finished False Positive Analyzer (0 seconds)
10:43:14 [INFO] Finished NVD CVE Analyzer (0 seconds)
10:43:14 [INFO] Finished Sonatype OSS Index Analyzer (0 seconds)
10:43:14 [INFO] Finished Vulnerability Suppression Analyzer (0 seconds)
10:43:14 [INFO] Finished Known Exploited Vulnerability Analyzer (0 seconds)
10:43:14 [INFO] Finished Dependency Bundling Analyzer (0 seconds)
10:43:14 [INFO] Finished Unused Suppression Rule Analyzer (0 seconds)
10:43:14 [INFO] Analysis Complete (1 seconds)
10:43:14 [INFO] Writing XML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.xml
10:43:14 [INFO] Writing HTML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.html
10:43:14 [INFO] Writing JSON report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.json
10:43:14 [INFO] Writing CSV report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.csv
10:43:14 [INFO] Writing SARIF report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.sarif
10:43:14 [INFO] Writing JENKINS report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-jenkins.html
10:43:14 [INFO] Writing JUNIT report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-junit.xml
10:43:14 [INFO] Writing GITLAB report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-gitlab.json
10:43:14 [INFO] 
10:43:14 [INFO] --< org.openspcoop2:org.openspcoop2.testsuite.applicationServer.wildfly23 >--
10:43:14 [INFO] Building dependencies.testsuite.as.wildfly23 1.0                 [52/70]
10:43:14 [INFO] --------------------------------[ pom ]---------------------------------
10:43:14 [INFO] 
10:43:14 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.testsuite.applicationServer.wildfly23 ---
10:43:14 [INFO] 
10:43:14 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.applicationServer.wildfly23 ---
10:43:14 [INFO] org.wildfly:jboss-client:jar:wf23 already exists in destination.
10:43:14 [INFO] 
10:43:14 [INFO] --- maven-antrun-plugin:1.8:run (sleep-for-a-while) @ org.openspcoop2.testsuite.applicationServer.wildfly23 ---
10:43:14 [INFO] Executing tasks
10:43:14 
10:43:14 main:
10:43:19 [INFO] Executed tasks
10:43:19 [INFO] 
10:43:19 [INFO] --- dependency-check-maven:10.0.2:aggregate (check owasp) @ org.openspcoop2.testsuite.applicationServer.wildfly23 ---
10:43:19 [INFO] Checking for updates
10:43:19 [INFO] Skipping the NVD API Update as it was completed within the last 240 minutes
10:43:19 [INFO] Skipping Known Exploited Vulnerabilities update check since last check was within 24 hours.
10:43:19 [INFO] Check for updates complete (95 ms)
10:43:19 [INFO] 
10:43:19 
10:43:19 Dependency-Check is an open source tool performing a best effort analysis of 3rd party dependencies; false positives and false negatives may exist in the analysis performed by the tool. Use of the tool and the reporting provided constitutes acceptance for use in an AS IS condition, and there are NO warranties, implied or otherwise, with regard to the analysis or its use. Any use of the tool and the reporting provided is at the user's risk. In no event shall the copyright holder or OWASP be held liable for any damages whatsoever arising out of or in connection with the use of this tool, the analysis performed, or the resulting report.
10:43:19 
10:43:19 
10:43:19    About ODC: https://jeremylong.github.io/DependencyCheck/general/internals.html
10:43:19    False Positives: https://jeremylong.github.io/DependencyCheck/general/suppression.html
10:43:19 
10:43:19 💖 Sponsor: https://github.com/sponsors/jeremylong
10:43:19 
10:43:19 
10:43:19 [INFO] Analysis Started
10:43:19 [INFO] Finished File Name Analyzer (0 seconds)
10:43:19 [INFO] Finished Dependency Merging Analyzer (0 seconds)
10:43:19 [INFO] Finished Hint Analyzer (0 seconds)
10:43:19 [INFO] Finished Version Filter Analyzer (0 seconds)
10:43:20 [INFO] Created CPE Index (1 seconds)
10:43:21 [INFO] Finished CPE Analyzer (1 seconds)
10:43:21 [INFO] Finished False Positive Analyzer (0 seconds)
10:43:21 [INFO] Finished NVD CVE Analyzer (0 seconds)
10:43:21 [INFO] Finished Sonatype OSS Index Analyzer (0 seconds)
10:43:21 [INFO] Finished Vulnerability Suppression Analyzer (0 seconds)
10:43:21 [INFO] Finished Known Exploited Vulnerability Analyzer (0 seconds)
10:43:21 [INFO] Finished Dependency Bundling Analyzer (0 seconds)
10:43:21 [INFO] Finished Unused Suppression Rule Analyzer (0 seconds)
10:43:21 [INFO] Analysis Complete (1 seconds)
10:43:21 [INFO] Writing XML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.xml
10:43:21 [INFO] Writing HTML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.html
10:43:21 [INFO] Writing JSON report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.json
10:43:21 [INFO] Writing CSV report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.csv
10:43:21 [INFO] Writing SARIF report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.sarif
10:43:21 [INFO] Writing JENKINS report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-jenkins.html
10:43:21 [INFO] Writing JUNIT report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-junit.xml
10:43:21 [INFO] Writing GITLAB report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-gitlab.json
10:43:21 [INFO] 
10:43:21 [INFO] --< org.openspcoop2:org.openspcoop2.testsuite.applicationServer.wildfly24 >--
10:43:21 [INFO] Building dependencies.testsuite.as.wildfly24 1.0                 [53/70]
10:43:21 [INFO] --------------------------------[ pom ]---------------------------------
10:43:21 [INFO] 
10:43:21 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.testsuite.applicationServer.wildfly24 ---
10:43:21 [INFO] 
10:43:21 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.applicationServer.wildfly24 ---
10:43:21 [INFO] org.wildfly:jboss-client:jar:wf24 already exists in destination.
10:43:21 [INFO] 
10:43:21 [INFO] --- maven-antrun-plugin:1.8:run (sleep-for-a-while) @ org.openspcoop2.testsuite.applicationServer.wildfly24 ---
10:43:21 [INFO] Executing tasks
10:43:21 
10:43:21 main:
10:43:26 [INFO] Executed tasks
10:43:26 [INFO] 
10:43:26 [INFO] --- dependency-check-maven:10.0.2:aggregate (check owasp) @ org.openspcoop2.testsuite.applicationServer.wildfly24 ---
10:43:26 [INFO] Checking for updates
10:43:26 [INFO] Skipping the NVD API Update as it was completed within the last 240 minutes
10:43:26 [INFO] Skipping Known Exploited Vulnerabilities update check since last check was within 24 hours.
10:43:26 [INFO] Check for updates complete (92 ms)
10:43:26 [INFO] 
10:43:26 
10:43:26 Dependency-Check is an open source tool performing a best effort analysis of 3rd party dependencies; false positives and false negatives may exist in the analysis performed by the tool. Use of the tool and the reporting provided constitutes acceptance for use in an AS IS condition, and there are NO warranties, implied or otherwise, with regard to the analysis or its use. Any use of the tool and the reporting provided is at the user's risk. In no event shall the copyright holder or OWASP be held liable for any damages whatsoever arising out of or in connection with the use of this tool, the analysis performed, or the resulting report.
10:43:26 
10:43:26 
10:43:26    About ODC: https://jeremylong.github.io/DependencyCheck/general/internals.html
10:43:26    False Positives: https://jeremylong.github.io/DependencyCheck/general/suppression.html
10:43:26 
10:43:26 💖 Sponsor: https://github.com/sponsors/jeremylong
10:43:26 
10:43:26 
10:43:26 [INFO] Analysis Started
10:43:26 [INFO] Finished File Name Analyzer (0 seconds)
10:43:26 [INFO] Finished Dependency Merging Analyzer (0 seconds)
10:43:26 [INFO] Finished Hint Analyzer (0 seconds)
10:43:26 [INFO] Finished Version Filter Analyzer (0 seconds)
10:43:27 [INFO] Created CPE Index (1 seconds)
10:43:27 [INFO] Finished CPE Analyzer (1 seconds)
10:43:27 [INFO] Finished False Positive Analyzer (0 seconds)
10:43:27 [INFO] Finished NVD CVE Analyzer (0 seconds)
10:43:27 [INFO] Finished Sonatype OSS Index Analyzer (0 seconds)
10:43:27 [INFO] Finished Vulnerability Suppression Analyzer (0 seconds)
10:43:27 [INFO] Finished Known Exploited Vulnerability Analyzer (0 seconds)
10:43:27 [INFO] Finished Dependency Bundling Analyzer (0 seconds)
10:43:27 [INFO] Finished Unused Suppression Rule Analyzer (0 seconds)
10:43:27 [INFO] Analysis Complete (1 seconds)
10:43:27 [INFO] Writing XML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.xml
10:43:27 [INFO] Writing HTML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.html
10:43:27 [INFO] Writing JSON report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.json
10:43:27 [INFO] Writing CSV report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.csv
10:43:27 [INFO] Writing SARIF report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.sarif
10:43:27 [INFO] Writing JENKINS report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-jenkins.html
10:43:27 [INFO] Writing JUNIT report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-junit.xml
10:43:27 [INFO] Writing GITLAB report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-gitlab.json
10:43:27 [INFO] 
10:43:27 [INFO] --< org.openspcoop2:org.openspcoop2.testsuite.applicationServer.wildfly25 >--
10:43:27 [INFO] Building dependencies.testsuite.as.wildfly25 1.0                 [54/70]
10:43:27 [INFO] --------------------------------[ pom ]---------------------------------
10:43:27 [INFO] 
10:43:27 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.testsuite.applicationServer.wildfly25 ---
10:43:27 [INFO] 
10:43:27 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.applicationServer.wildfly25 ---
10:43:27 [INFO] org.wildfly:jboss-client:jar:wf25 already exists in destination.
10:43:27 [INFO] 
10:43:27 [INFO] --- maven-antrun-plugin:1.8:run (sleep-for-a-while) @ org.openspcoop2.testsuite.applicationServer.wildfly25 ---
10:43:27 [INFO] Executing tasks
10:43:27 
10:43:27 main:
10:43:32 [INFO] Executed tasks
10:43:32 [INFO] 
10:43:32 [INFO] --- dependency-check-maven:10.0.2:aggregate (check owasp) @ org.openspcoop2.testsuite.applicationServer.wildfly25 ---
10:43:32 [INFO] Checking for updates
10:43:32 [INFO] Skipping the NVD API Update as it was completed within the last 240 minutes
10:43:32 [INFO] Skipping Known Exploited Vulnerabilities update check since last check was within 24 hours.
10:43:32 [INFO] Check for updates complete (95 ms)
10:43:33 [INFO] 
10:43:33 
10:43:33 Dependency-Check is an open source tool performing a best effort analysis of 3rd party dependencies; false positives and false negatives may exist in the analysis performed by the tool. Use of the tool and the reporting provided constitutes acceptance for use in an AS IS condition, and there are NO warranties, implied or otherwise, with regard to the analysis or its use. Any use of the tool and the reporting provided is at the user's risk. In no event shall the copyright holder or OWASP be held liable for any damages whatsoever arising out of or in connection with the use of this tool, the analysis performed, or the resulting report.
10:43:33 
10:43:33 
10:43:33    About ODC: https://jeremylong.github.io/DependencyCheck/general/internals.html
10:43:33    False Positives: https://jeremylong.github.io/DependencyCheck/general/suppression.html
10:43:33 
10:43:33 💖 Sponsor: https://github.com/sponsors/jeremylong
10:43:33 
10:43:33 
10:43:33 [INFO] Analysis Started
10:43:33 [INFO] Finished File Name Analyzer (0 seconds)
10:43:33 [INFO] Finished Dependency Merging Analyzer (0 seconds)
10:43:33 [INFO] Finished Hint Analyzer (0 seconds)
10:43:33 [INFO] Finished Version Filter Analyzer (0 seconds)
10:43:34 [INFO] Created CPE Index (1 seconds)
10:43:34 [INFO] Finished CPE Analyzer (1 seconds)
10:43:34 [INFO] Finished False Positive Analyzer (0 seconds)
10:43:34 [INFO] Finished NVD CVE Analyzer (0 seconds)
10:43:34 [INFO] Finished Sonatype OSS Index Analyzer (0 seconds)
10:43:34 [INFO] Finished Vulnerability Suppression Analyzer (0 seconds)
10:43:34 [INFO] Finished Known Exploited Vulnerability Analyzer (0 seconds)
10:43:34 [INFO] Finished Dependency Bundling Analyzer (0 seconds)
10:43:34 [INFO] Finished Unused Suppression Rule Analyzer (0 seconds)
10:43:34 [INFO] Analysis Complete (1 seconds)
10:43:34 [INFO] Writing XML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.xml
10:43:34 [INFO] Writing HTML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.html
10:43:34 [INFO] Writing JSON report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.json
10:43:34 [INFO] Writing CSV report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.csv
10:43:34 [INFO] Writing SARIF report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.sarif
10:43:34 [INFO] Writing JENKINS report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-jenkins.html
10:43:34 [INFO] Writing JUNIT report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-junit.xml
10:43:34 [INFO] Writing GITLAB report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-gitlab.json
10:43:34 [INFO] 
10:43:34 [INFO] --< org.openspcoop2:org.openspcoop2.testsuite.applicationServer.wildfly26 >--
10:43:34 [INFO] Building dependencies.testsuite.as.wildfly26 1.0                 [55/70]
10:43:34 [INFO] --------------------------------[ pom ]---------------------------------
10:43:34 [INFO] 
10:43:34 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.testsuite.applicationServer.wildfly26 ---
10:43:34 [INFO] 
10:43:34 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.applicationServer.wildfly26 ---
10:43:34 [INFO] org.wildfly:jboss-client:jar:wf26 already exists in destination.
10:43:34 [INFO] 
10:43:34 [INFO] --- maven-antrun-plugin:1.8:run (sleep-for-a-while) @ org.openspcoop2.testsuite.applicationServer.wildfly26 ---
10:43:34 [INFO] Executing tasks
10:43:34 
10:43:34 main:
10:43:39 [INFO] Executed tasks
10:43:39 [INFO] 
10:43:39 [INFO] --- dependency-check-maven:10.0.2:aggregate (check owasp) @ org.openspcoop2.testsuite.applicationServer.wildfly26 ---
10:43:39 [INFO] Checking for updates
10:43:39 [INFO] Skipping the NVD API Update as it was completed within the last 240 minutes
10:43:39 [INFO] Skipping Known Exploited Vulnerabilities update check since last check was within 24 hours.
10:43:39 [INFO] Check for updates complete (87 ms)
10:43:39 [INFO] 
10:43:39 
10:43:39 Dependency-Check is an open source tool performing a best effort analysis of 3rd party dependencies; false positives and false negatives may exist in the analysis performed by the tool. Use of the tool and the reporting provided constitutes acceptance for use in an AS IS condition, and there are NO warranties, implied or otherwise, with regard to the analysis or its use. Any use of the tool and the reporting provided is at the user's risk. In no event shall the copyright holder or OWASP be held liable for any damages whatsoever arising out of or in connection with the use of this tool, the analysis performed, or the resulting report.
10:43:39 
10:43:39 
10:43:39    About ODC: https://jeremylong.github.io/DependencyCheck/general/internals.html
10:43:39    False Positives: https://jeremylong.github.io/DependencyCheck/general/suppression.html
10:43:39 
10:43:39 💖 Sponsor: https://github.com/sponsors/jeremylong
10:43:39 
10:43:39 
10:43:39 [INFO] Analysis Started
10:43:39 [INFO] Finished File Name Analyzer (0 seconds)
10:43:39 [INFO] Finished Dependency Merging Analyzer (0 seconds)
10:43:39 [INFO] Finished Hint Analyzer (0 seconds)
10:43:39 [INFO] Finished Version Filter Analyzer (0 seconds)
10:43:40 [INFO] Created CPE Index (1 seconds)
10:43:40 [INFO] Finished CPE Analyzer (1 seconds)
10:43:40 [INFO] Finished False Positive Analyzer (0 seconds)
10:43:40 [INFO] Finished NVD CVE Analyzer (0 seconds)
10:43:40 [INFO] Finished Sonatype OSS Index Analyzer (0 seconds)
10:43:40 [INFO] Finished Vulnerability Suppression Analyzer (0 seconds)
10:43:40 [INFO] Finished Known Exploited Vulnerability Analyzer (0 seconds)
10:43:40 [INFO] Finished Dependency Bundling Analyzer (0 seconds)
10:43:40 [INFO] Finished Unused Suppression Rule Analyzer (0 seconds)
10:43:40 [INFO] Analysis Complete (1 seconds)
10:43:40 [INFO] Writing XML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.xml
10:43:40 [INFO] Writing HTML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.html
10:43:40 [INFO] Writing JSON report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.json
10:43:40 [INFO] Writing CSV report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.csv
10:43:40 [INFO] Writing SARIF report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.sarif
10:43:40 [INFO] Writing JENKINS report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-jenkins.html
10:43:40 [INFO] Writing JUNIT report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-junit.xml
10:43:40 [INFO] Writing GITLAB report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-gitlab.json
10:43:40 [INFO] 
10:43:40 [INFO] --< org.openspcoop2:org.openspcoop2.testsuite.applicationServer.tomcat9 >--
10:43:40 [INFO] Building dependencies.testsuite.as.tomcat9 1.0                   [56/70]
10:43:40 [INFO] --------------------------------[ pom ]---------------------------------
10:43:40 [INFO] 
10:43:40 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.testsuite.applicationServer.tomcat9 ---
10:43:40 [INFO] 
10:43:40 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.applicationServer.tomcat9 ---
10:43:40 [INFO] org.apache.tomcat:tomcat-catalina:jar:9.0.83 already exists in destination.
10:43:40 [INFO] org.apache.tomcat:tomcat-juli:jar:9.0.83 already exists in destination.
10:43:40 [INFO] 
10:43:40 [INFO] --- maven-antrun-plugin:1.8:run (sleep-for-a-while) @ org.openspcoop2.testsuite.applicationServer.tomcat9 ---
10:43:40 [INFO] Executing tasks
10:43:40 
10:43:40 main:
10:43:45 [INFO] Executed tasks
10:43:45 [INFO] 
10:43:45 [INFO] --- dependency-check-maven:10.0.2:aggregate (check owasp) @ org.openspcoop2.testsuite.applicationServer.tomcat9 ---
10:43:45 [INFO] Checking for updates
10:43:45 [INFO] Skipping the NVD API Update as it was completed within the last 240 minutes
10:43:46 [INFO] Skipping Known Exploited Vulnerabilities update check since last check was within 24 hours.
10:43:46 [INFO] Check for updates complete (85 ms)
10:43:46 [INFO] 
10:43:46 
10:43:46 Dependency-Check is an open source tool performing a best effort analysis of 3rd party dependencies; false positives and false negatives may exist in the analysis performed by the tool. Use of the tool and the reporting provided constitutes acceptance for use in an AS IS condition, and there are NO warranties, implied or otherwise, with regard to the analysis or its use. Any use of the tool and the reporting provided is at the user's risk. In no event shall the copyright holder or OWASP be held liable for any damages whatsoever arising out of or in connection with the use of this tool, the analysis performed, or the resulting report.
10:43:46 
10:43:46 
10:43:46    About ODC: https://jeremylong.github.io/DependencyCheck/general/internals.html
10:43:46    False Positives: https://jeremylong.github.io/DependencyCheck/general/suppression.html
10:43:46 
10:43:46 💖 Sponsor: https://github.com/sponsors/jeremylong
10:43:46 
10:43:46 
10:43:46 [INFO] Analysis Started
10:43:46 [INFO] Finished File Name Analyzer (0 seconds)
10:43:46 [INFO] Finished Dependency Merging Analyzer (0 seconds)
10:43:46 [INFO] Finished Hint Analyzer (0 seconds)
10:43:46 [INFO] Finished Version Filter Analyzer (0 seconds)
10:43:47 [INFO] Created CPE Index (1 seconds)
10:43:47 [INFO] Finished CPE Analyzer (1 seconds)
10:43:47 [INFO] Finished False Positive Analyzer (0 seconds)
10:43:47 [INFO] Finished NVD CVE Analyzer (0 seconds)
10:43:47 [INFO] Finished Sonatype OSS Index Analyzer (0 seconds)
10:43:47 [INFO] Finished Vulnerability Suppression Analyzer (0 seconds)
10:43:47 [INFO] Finished Known Exploited Vulnerability Analyzer (0 seconds)
10:43:47 [INFO] Finished Dependency Bundling Analyzer (0 seconds)
10:43:47 [INFO] Finished Unused Suppression Rule Analyzer (0 seconds)
10:43:47 [INFO] Analysis Complete (1 seconds)
10:43:47 [INFO] Writing XML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.xml
10:43:47 [INFO] Writing HTML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.html
10:43:47 [INFO] Writing JSON report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.json
10:43:47 [INFO] Writing CSV report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.csv
10:43:47 [INFO] Writing SARIF report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-report.sarif
10:43:47 [INFO] Writing JENKINS report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-jenkins.html
10:43:47 [INFO] Writing JUNIT report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-junit.xml
10:43:47 [INFO] Writing GITLAB report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/testsuite/dependency-check-result/dependency-check-gitlab.json
10:43:47 [INFO] 
10:43:47 [INFO] -----------< org.openspcoop2:org.openspcoop2.testsuite.test >-----------
10:43:47 [INFO] Building dependencies.testsuite.test 1.0                         [57/70]
10:43:47 [INFO] --------------------------------[ pom ]---------------------------------
10:43:47 [INFO] 
10:43:47 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.testsuite.test ---
10:43:47 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/testsuite (includes = [*.jar], excludes = [])
10:43:47 [INFO] 
10:43:47 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.test ---
10:43:47 [INFO] Copying jcommander-1.82.jar to /var/lib/jenkins/workspace/GovWay/lib/testsuite/jcommander-1.82.jar
10:43:47 [INFO] Copying guice-5.1.0.jar to /var/lib/jenkins/workspace/GovWay/lib/testsuite/guice-5.1.0.jar
10:43:47 [INFO] Copying jquery-3.6.1.jar to /var/lib/jenkins/workspace/GovWay/lib/testsuite/jquery-3.6.1.jar
10:43:47 [INFO] Copying testng-7.8.0.jar to /var/lib/jenkins/workspace/GovWay/lib/testsuite/testng-7.8.0.jar
10:43:47 [INFO] Copying junit-4.13.2.jar to /var/lib/jenkins/workspace/GovWay/lib/testsuite/junit-4.13.2.jar
10:43:47 [INFO] Copying karate-apache-0.9.6.jar to /var/lib/jenkins/workspace/GovWay/lib/testsuite/karate-apache-0.9.6.jar
10:43:47 [INFO] Copying karate-core-0.9.6.jar to /var/lib/jenkins/workspace/GovWay/lib/testsuite/karate-core-0.9.6.jar
10:43:47 [INFO] Copying karate-junit4-0.9.6.jar to /var/lib/jenkins/workspace/GovWay/lib/testsuite/karate-junit4-0.9.6.jar
10:43:47 [INFO] Copying hamcrest-core-1.3.jar to /var/lib/jenkins/workspace/GovWay/lib/testsuite/hamcrest-core-1.3.jar
10:43:47 [INFO] Copying picocli-4.2.0.jar to /var/lib/jenkins/workspace/GovWay/lib/testsuite/picocli-4.2.0.jar
10:43:47 [INFO] Copying logback-classic-1.4.14.jar to /var/lib/jenkins/workspace/GovWay/lib/testsuite/logback-classic-1.4.14.jar
10:43:47 [INFO] Copying logback-core-1.4.14.jar to /var/lib/jenkins/workspace/GovWay/lib/testsuite/logback-core-1.4.14.jar
10:43:47 [INFO] Copying spring-jdbc-5.3.34.jar to /var/lib/jenkins/workspace/GovWay/lib/testsuite/spring-jdbc-5.3.34.jar
10:43:47 [INFO] Copying slf4j-testng-2.0.0.jar to /var/lib/jenkins/workspace/GovWay/lib/testsuite/slf4j-testng-2.0.0.jar
10:43:47 [INFO] 
10:43:47 [INFO] --- maven-antrun-plugin:1.8:run (sleep-for-a-while) @ org.openspcoop2.testsuite.test ---
10:43:47 [INFO] Executing tasks
10:43:47 
10:43:47 main:
10:43:52 [INFO] Executed tasks
10:43:52 [INFO] 
10:43:52 [INFO] --- dependency-check-maven:10.0.2:aggregate (check owasp) @ org.openspcoop2.testsuite.test ---
10:43:52 [INFO] Checking for updates
10:43:52 [INFO] Skipping the NVD API Update as it was completed within the last 240 minutes
10:43:52 [INFO] Skipping Known Exploited Vulnerabilities update check since last check was within 24 hours.
10:43:52 [INFO] Check for updates complete (91 ms)
10:43:52 [INFO] 
10:43:52 
10:43:52 Dependency-Check is an open source tool performing a best effort analysis of 3rd party dependencies; false positives and false negatives may exist in the analysis performed by the tool. Use of the tool and the reporting provided constitutes acceptance for use in an AS IS condition, and there are NO warranties, implied or otherwise, with regard to the analysis or its use. Any use of the tool and the reporting provided is at the user's risk. In no event shall the copyright holder or OWASP be held liable for any damages whatsoever arising out of or in connection with the use of this tool, the analysis performed, or the resulting report.
10:43:52 
10:43:52 
10:43:52    About ODC: https://jeremylong.github.io/DependencyCheck/general/internals.html
10:43:52    False Positives: https://jeremylong.github.io/DependencyCheck/general/suppression.html
10:43:52 
10:43:52 💖 Sponsor: https://github.com/sponsors/jeremylong
10:43:52 
10:43:52 
10:43:52 [INFO] Analysis Started
10:43:52 [INFO] Finished File Name Analyzer (0 seconds)
10:43:52 [INFO] Finished Dependency Merging Analyzer (0 seconds)
10:43:52 [INFO] Finished Hint Analyzer (0 seconds)
10:43:52 [INFO] Finished Version Filter Analyzer (0 seconds)
10:43:54 [INFO] Created CPE Index (1 seconds)
10:43:54 [INFO] Finished CPE Analyzer (1 seconds)
10:43:54 [INFO] Finished False Positive Analyzer (0 seconds)
10:43:54 [INFO] Finished NVD CVE Analyzer (0 seconds)
10:43:54 [INFO] Finished Sonatype OSS Index Analyzer (0 seconds)
10:43:54 [INFO] Finished Vulnerability Suppression Analyzer (0 seconds)
10:43:54 [INFO] Finished Known Exploited Vulnerability Analyzer (0 seconds)
10:43:54 [INFO] Finished Dependency Bundling Analyzer (0 seconds)
10:43:54 [INFO] Finished Unused Suppression Rule Analyzer (0 seconds)
10:43:54 [INFO] Analysis Complete (1 seconds)
10:43:54 [INFO] Writing XML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/dependency-check-result/dependency-check-report.xml
10:43:54 [INFO] Writing HTML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/dependency-check-result/dependency-check-report.html
10:43:54 [INFO] Writing JSON report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/dependency-check-result/dependency-check-report.json
10:43:54 [INFO] Writing CSV report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/dependency-check-result/dependency-check-report.csv
10:43:54 [INFO] Writing SARIF report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/dependency-check-result/dependency-check-report.sarif
10:43:54 [INFO] Writing JENKINS report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/dependency-check-result/dependency-check-jenkins.html
10:43:54 [INFO] Writing JUNIT report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/dependency-check-result/dependency-check-junit.xml
10:43:54 [INFO] Writing GITLAB report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/dependency-check-result/dependency-check-gitlab.json
10:43:54 [INFO] 
10:43:54 [INFO] ------< org.openspcoop2:org.openspcoop2.testsuite.staticAnalysis >------
10:43:54 [INFO] Building dependencies.testsuite.staticAnalysis 1.0               [58/70]
10:43:54 [INFO] --------------------------------[ pom ]---------------------------------
10:43:54 [INFO] 
10:43:54 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.testsuite.staticAnalysis ---
10:43:54 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/staticAnalysis (includes = [*.jar], excludes = [])
10:43:54 [INFO] 
10:43:54 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.staticAnalysis ---
10:43:54 [INFO] Copying spotbugs-ant-4.7.3.jar to /var/lib/jenkins/workspace/GovWay/lib/staticAnalysis/spotbugs-ant-4.7.3.jar
10:43:54 [INFO] Copying sonarqube-ant-task-2.7.1.1951.jar to /var/lib/jenkins/workspace/GovWay/lib/staticAnalysis/sonarqube-ant-task-2.7.1.1951.jar
10:43:54 [INFO] 
10:43:54 [INFO] --- maven-antrun-plugin:1.8:run (sleep-for-a-while) @ org.openspcoop2.testsuite.staticAnalysis ---
10:43:54 [INFO] Executing tasks
10:43:54 
10:43:54 main:
10:43:59 [INFO] Executed tasks
10:43:59 [INFO] 
10:43:59 [INFO] --- dependency-check-maven:10.0.2:aggregate (check owasp) @ org.openspcoop2.testsuite.staticAnalysis ---
10:43:59 [INFO] Checking for updates
10:43:59 [INFO] Skipping the NVD API Update as it was completed within the last 240 minutes
10:43:59 [INFO] Skipping Known Exploited Vulnerabilities update check since last check was within 24 hours.
10:43:59 [INFO] Check for updates complete (92 ms)
10:43:59 [INFO] 
10:43:59 
10:43:59 Dependency-Check is an open source tool performing a best effort analysis of 3rd party dependencies; false positives and false negatives may exist in the analysis performed by the tool. Use of the tool and the reporting provided constitutes acceptance for use in an AS IS condition, and there are NO warranties, implied or otherwise, with regard to the analysis or its use. Any use of the tool and the reporting provided is at the user's risk. In no event shall the copyright holder or OWASP be held liable for any damages whatsoever arising out of or in connection with the use of this tool, the analysis performed, or the resulting report.
10:43:59 
10:43:59 
10:43:59    About ODC: https://jeremylong.github.io/DependencyCheck/general/internals.html
10:43:59    False Positives: https://jeremylong.github.io/DependencyCheck/general/suppression.html
10:43:59 
10:43:59 💖 Sponsor: https://github.com/sponsors/jeremylong
10:43:59 
10:43:59 
10:43:59 [INFO] Analysis Started
10:43:59 [INFO] Finished File Name Analyzer (0 seconds)
10:43:59 [INFO] Finished Dependency Merging Analyzer (0 seconds)
10:43:59 [INFO] Finished Hint Analyzer (0 seconds)
10:43:59 [INFO] Finished Version Filter Analyzer (0 seconds)
10:44:00 [INFO] Created CPE Index (1 seconds)
10:44:00 [INFO] Finished CPE Analyzer (1 seconds)
10:44:00 [INFO] Finished False Positive Analyzer (0 seconds)
10:44:00 [INFO] Finished NVD CVE Analyzer (0 seconds)
10:44:00 [INFO] Finished Sonatype OSS Index Analyzer (0 seconds)
10:44:00 [INFO] Finished Vulnerability Suppression Analyzer (0 seconds)
10:44:00 [INFO] Finished Known Exploited Vulnerability Analyzer (0 seconds)
10:44:00 [INFO] Finished Dependency Bundling Analyzer (0 seconds)
10:44:00 [INFO] Finished Unused Suppression Rule Analyzer (0 seconds)
10:44:00 [INFO] Analysis Complete (1 seconds)
10:44:00 [INFO] Writing XML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/dependency-check-result/dependency-check-report.xml
10:44:00 [INFO] Writing HTML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/dependency-check-result/dependency-check-report.html
10:44:00 [INFO] Writing JSON report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/dependency-check-result/dependency-check-report.json
10:44:00 [INFO] Writing CSV report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/dependency-check-result/dependency-check-report.csv
10:44:00 [INFO] Writing SARIF report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/dependency-check-result/dependency-check-report.sarif
10:44:00 [INFO] Writing JENKINS report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/dependency-check-result/dependency-check-jenkins.html
10:44:00 [INFO] Writing JUNIT report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/dependency-check-result/dependency-check-junit.xml
10:44:00 [INFO] Writing GITLAB report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/dependency-check-result/dependency-check-gitlab.json
10:44:00 [INFO] 
10:44:00 [INFO] -----< org.openspcoop2:org.openspcoop2.testsuite.dynamicAnalysis >------
10:44:00 [INFO] Building dependencies.testsuite.dynamicAnalysis 1.0              [59/70]
10:44:00 [INFO] --------------------------------[ pom ]---------------------------------
10:44:00 [INFO] 
10:44:00 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.testsuite.dynamicAnalysis ---
10:44:00 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/dynamicAnalysis (includes = [*.jar], excludes = [])
10:44:00 [INFO] 
10:44:00 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.dynamicAnalysis ---
10:44:00 [INFO] Copying zap-clientapi-1.11.0.jar to /var/lib/jenkins/workspace/GovWay/lib/dynamicAnalysis/zap-clientapi-1.11.0.jar
10:44:00 [INFO] 
10:44:00 [INFO] --- maven-antrun-plugin:1.8:run (sleep-for-a-while) @ org.openspcoop2.testsuite.dynamicAnalysis ---
10:44:00 [INFO] Executing tasks
10:44:00 
10:44:00 main:
10:44:05 [INFO] Executed tasks
10:44:05 [INFO] 
10:44:05 [INFO] --- dependency-check-maven:10.0.2:aggregate (check owasp) @ org.openspcoop2.testsuite.dynamicAnalysis ---
10:44:05 [INFO] Checking for updates
10:44:05 [INFO] Skipping the NVD API Update as it was completed within the last 240 minutes
10:44:05 [INFO] Skipping Known Exploited Vulnerabilities update check since last check was within 24 hours.
10:44:05 [INFO] Check for updates complete (96 ms)
10:44:06 [INFO] 
10:44:06 
10:44:06 Dependency-Check is an open source tool performing a best effort analysis of 3rd party dependencies; false positives and false negatives may exist in the analysis performed by the tool. Use of the tool and the reporting provided constitutes acceptance for use in an AS IS condition, and there are NO warranties, implied or otherwise, with regard to the analysis or its use. Any use of the tool and the reporting provided is at the user's risk. In no event shall the copyright holder or OWASP be held liable for any damages whatsoever arising out of or in connection with the use of this tool, the analysis performed, or the resulting report.
10:44:06 
10:44:06 
10:44:06    About ODC: https://jeremylong.github.io/DependencyCheck/general/internals.html
10:44:06    False Positives: https://jeremylong.github.io/DependencyCheck/general/suppression.html
10:44:06 
10:44:06 💖 Sponsor: https://github.com/sponsors/jeremylong
10:44:06 
10:44:06 
10:44:06 [INFO] Analysis Started
10:44:06 [INFO] Finished File Name Analyzer (0 seconds)
10:44:06 [INFO] Finished Dependency Merging Analyzer (0 seconds)
10:44:06 [INFO] Finished Hint Analyzer (0 seconds)
10:44:06 [INFO] Finished Version Filter Analyzer (0 seconds)
10:44:07 [INFO] Created CPE Index (1 seconds)
10:44:07 [INFO] Finished CPE Analyzer (1 seconds)
10:44:07 [INFO] Finished False Positive Analyzer (0 seconds)
10:44:07 [INFO] Finished NVD CVE Analyzer (0 seconds)
10:44:07 [INFO] Finished Sonatype OSS Index Analyzer (0 seconds)
10:44:07 [INFO] Finished Vulnerability Suppression Analyzer (0 seconds)
10:44:07 [INFO] Finished Known Exploited Vulnerability Analyzer (0 seconds)
10:44:07 [INFO] Finished Dependency Bundling Analyzer (0 seconds)
10:44:07 [INFO] Finished Unused Suppression Rule Analyzer (0 seconds)
10:44:07 [INFO] Analysis Complete (1 seconds)
10:44:07 [INFO] Writing XML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/dependency-check-result/dependency-check-report.xml
10:44:07 [INFO] Writing HTML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/dependency-check-result/dependency-check-report.html
10:44:07 [INFO] Writing JSON report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/dependency-check-result/dependency-check-report.json
10:44:07 [INFO] Writing CSV report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/dependency-check-result/dependency-check-report.csv
10:44:07 [INFO] Writing SARIF report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/dependency-check-result/dependency-check-report.sarif
10:44:07 [INFO] Writing JENKINS report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/dependency-check-result/dependency-check-jenkins.html
10:44:07 [INFO] Writing JUNIT report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/dependency-check-result/dependency-check-junit.xml
10:44:07 [INFO] Writing GITLAB report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/dependency-check-result/dependency-check-gitlab.json
10:44:07 [INFO] 
10:44:07 [INFO] ---------< org.openspcoop2:org.openspcoop2.testsuite.coverage >---------
10:44:07 [INFO] Building dependencies.testsuite.coverage 1.0                     [60/70]
10:44:07 [INFO] --------------------------------[ pom ]---------------------------------
10:44:07 [INFO] 
10:44:07 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.testsuite.coverage ---
10:44:07 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/coverage (includes = [*.jar], excludes = [])
10:44:07 [INFO] 
10:44:07 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.coverage ---
10:44:07 [INFO] Copying org.jacoco.agent-0.8.8.jar to /var/lib/jenkins/workspace/GovWay/lib/coverage/org.jacoco.agent-0.8.8.jar
10:44:07 [INFO] Copying org.jacoco.ant-0.8.8.jar to /var/lib/jenkins/workspace/GovWay/lib/coverage/org.jacoco.ant-0.8.8.jar
10:44:07 [INFO] Copying org.jacoco.core-0.8.8.jar to /var/lib/jenkins/workspace/GovWay/lib/coverage/org.jacoco.core-0.8.8.jar
10:44:07 [INFO] Copying org.jacoco.report-0.8.8.jar to /var/lib/jenkins/workspace/GovWay/lib/coverage/org.jacoco.report-0.8.8.jar
10:44:07 [INFO] Copying asm-9.5.jar to /var/lib/jenkins/workspace/GovWay/lib/coverage/asm-9.5.jar
10:44:07 [INFO] Copying asm-commons-9.5.jar to /var/lib/jenkins/workspace/GovWay/lib/coverage/asm-commons-9.5.jar
10:44:07 [INFO] Copying asm-tree-9.5.jar to /var/lib/jenkins/workspace/GovWay/lib/coverage/asm-tree-9.5.jar
10:44:07 [INFO] 
10:44:07 [INFO] --- maven-antrun-plugin:1.8:run (sleep-for-a-while) @ org.openspcoop2.testsuite.coverage ---
10:44:07 [INFO] Executing tasks
10:44:07 
10:44:07 main:
10:44:12 [INFO] Executed tasks
10:44:12 [INFO] 
10:44:12 [INFO] --- dependency-check-maven:10.0.2:aggregate (check owasp) @ org.openspcoop2.testsuite.coverage ---
10:44:12 [INFO] Checking for updates
10:44:12 [INFO] Skipping the NVD API Update as it was completed within the last 240 minutes
10:44:12 [INFO] Skipping Known Exploited Vulnerabilities update check since last check was within 24 hours.
10:44:12 [INFO] Check for updates complete (89 ms)
10:44:12 [INFO] 
10:44:12 
10:44:12 Dependency-Check is an open source tool performing a best effort analysis of 3rd party dependencies; false positives and false negatives may exist in the analysis performed by the tool. Use of the tool and the reporting provided constitutes acceptance for use in an AS IS condition, and there are NO warranties, implied or otherwise, with regard to the analysis or its use. Any use of the tool and the reporting provided is at the user's risk. In no event shall the copyright holder or OWASP be held liable for any damages whatsoever arising out of or in connection with the use of this tool, the analysis performed, or the resulting report.
10:44:12 
10:44:12 
10:44:12    About ODC: https://jeremylong.github.io/DependencyCheck/general/internals.html
10:44:12    False Positives: https://jeremylong.github.io/DependencyCheck/general/suppression.html
10:44:12 
10:44:12 💖 Sponsor: https://github.com/sponsors/jeremylong
10:44:12 
10:44:12 
10:44:12 [INFO] Analysis Started
10:44:12 [INFO] Finished File Name Analyzer (0 seconds)
10:44:12 [INFO] Finished Dependency Merging Analyzer (0 seconds)
10:44:12 [INFO] Finished Hint Analyzer (0 seconds)
10:44:12 [INFO] Finished Version Filter Analyzer (0 seconds)
10:44:13 [INFO] Created CPE Index (1 seconds)
10:44:14 [INFO] Finished CPE Analyzer (1 seconds)
10:44:14 [INFO] Finished False Positive Analyzer (0 seconds)
10:44:14 [INFO] Finished NVD CVE Analyzer (0 seconds)
10:44:14 [INFO] Finished Sonatype OSS Index Analyzer (0 seconds)
10:44:14 [INFO] Finished Vulnerability Suppression Analyzer (0 seconds)
10:44:14 [INFO] Finished Known Exploited Vulnerability Analyzer (0 seconds)
10:44:14 [INFO] Finished Dependency Bundling Analyzer (0 seconds)
10:44:14 [INFO] Finished Unused Suppression Rule Analyzer (0 seconds)
10:44:14 [INFO] Analysis Complete (1 seconds)
10:44:14 [INFO] Writing XML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/dependency-check-result/dependency-check-report.xml
10:44:14 [INFO] Writing HTML report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/dependency-check-result/dependency-check-report.html
10:44:14 [INFO] Writing JSON report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/dependency-check-result/dependency-check-report.json
10:44:14 [INFO] Writing CSV report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/dependency-check-result/dependency-check-report.csv
10:44:14 [INFO] Writing SARIF report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/dependency-check-result/dependency-check-report.sarif
10:44:14 [INFO] Writing JENKINS report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/dependency-check-result/dependency-check-jenkins.html
10:44:14 [INFO] Writing JUNIT report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/dependency-check-result/dependency-check-junit.xml
10:44:14 [INFO] Writing GITLAB report to: /var/lib/jenkins/workspace/GovWay/mvn/dependencies/dependency-check-result/dependency-check-gitlab.json
10:44:14 [INFO] 
10:44:14 [INFO] --------------< org.openspcoop2:org.openspcoop2.compile >---------------
10:44:14 [INFO] Building compile 1.0                                             [61/70]
10:44:14 [INFO] --------------------------------[ pom ]---------------------------------
10:44:14 [INFO] 
10:44:14 [INFO] --------------< org.openspcoop2:org.openspcoop2.package >---------------
10:44:14 [INFO] Building package 1.0                                             [62/70]
10:44:14 [INFO] --------------------------------[ pom ]---------------------------------
10:44:14 [INFO] 
10:44:14 [INFO] ----------< org.openspcoop2:org.openspcoop2.testsuite.utils >-----------
10:44:14 [INFO] Building testsuite.utils 1.0                                     [63/70]
10:44:14 [INFO] --------------------------------[ pom ]---------------------------------
10:44:14 [INFO] 
10:44:14 [INFO] --------< org.openspcoop2:org.openspcoop2.testsuite.utils.sql >---------
10:44:14 [INFO] Building testsuite.utils.sql 1.0                                 [64/70]
10:44:14 [INFO] --------------------------------[ pom ]---------------------------------
10:44:14 [INFO] 
10:44:14 [INFO] ---------< org.openspcoop2:org.openspcoop2.testsuite.pdd.core >---------
10:44:14 [INFO] Building testsuite.pdd.core 1.0                                  [65/70]
10:44:14 [INFO] --------------------------------[ pom ]---------------------------------
10:44:14 [INFO] 
10:44:14 [INFO] -------< org.openspcoop2:org.openspcoop2.testsuite.pdd.core.sql >-------
10:44:14 [INFO] Building testsuite.pdd.core.sql 1.0                              [66/70]
10:44:14 [INFO] --------------------------------[ pom ]---------------------------------
10:44:14 [INFO] 
10:44:14 [INFO] ------< org.openspcoop2:org.openspcoop2.static_analysis.spotbugs >------
10:44:14 [INFO] Building static_analysis.spotbugs 1.0                            [67/70]
10:44:14 [INFO] --------------------------------[ pom ]---------------------------------
10:44:14 [INFO] 
10:44:14 [INFO] -----< org.openspcoop2:org.openspcoop2.static_analysis.sonarqube >------
10:44:14 [INFO] Building static_analysis.sonarqube 1.0                           [68/70]
10:44:14 [INFO] --------------------------------[ pom ]---------------------------------
10:44:14 [INFO] 
10:44:14 [INFO] --------< org.openspcoop2:org.openspcoop2.dynamic_analysis.zap >--------
10:44:14 [INFO] Building dynamic_analysis.zap 1.0                                [69/70]
10:44:14 [INFO] --------------------------------[ pom ]---------------------------------
10:44:14 [INFO] 
10:44:14 [INFO] ----------< org.openspcoop2:org.openspcoop2.coverage.jacoco >-----------
10:44:14 [INFO] Building coverage.jacoco 1.0                                     [70/70]
10:44:14 [INFO] --------------------------------[ pom ]---------------------------------
10:44:14 [INFO] ------------------------------------------------------------------------
10:44:14 [INFO] Reactor Summary for govway 1.0:
10:44:14 [INFO] 
10:44:14 [INFO] govway ............................................. SUCCESS [  0.003 s]
10:44:14 [INFO] dependencies ....................................... SUCCESS [ 59.598 s]
10:44:14 [INFO] dependencies.ant ................................... SUCCESS [  8.067 s]
10:44:14 [INFO] dependencies.antinstaller .......................... SUCCESS [  8.047 s]
10:44:14 [INFO] dependencies.axiom ................................. SUCCESS [  7.251 s]
10:44:14 [INFO] dependencies.bean-validation ....................... SUCCESS [  7.379 s]
10:44:14 [INFO] dependencies.cxf ................................... SUCCESS [  7.884 s]
10:44:14 [INFO] dependencies.commons ............................... SUCCESS [  8.423 s]
10:44:14 [INFO] dependencies.faces ................................. SUCCESS [ 16.606 s]
10:44:14 [INFO] dependencies.git ................................... SUCCESS [  7.201 s]
10:44:14 [INFO] dependencies.httpcore .............................. SUCCESS [  7.104 s]
10:44:14 [INFO] dependencies.jackson ............................... SUCCESS [  7.296 s]
10:44:14 [INFO] dependencies.javax ................................. SUCCESS [  7.265 s]
10:44:14 [INFO] dependencies.jax ................................... SUCCESS [  7.673 s]
10:44:14 [INFO] dependencies.jetty ................................. SUCCESS [  6.840 s]
10:44:14 [INFO] dependencies.jminix ................................ SUCCESS [  7.886 s]
10:44:14 [INFO] dependencies.json .................................. SUCCESS [  7.637 s]
10:44:14 [INFO] dependencies.log ................................... SUCCESS [  6.919 s]
10:44:14 [INFO] dependencies.lucene ................................ SUCCESS [  7.120 s]
10:44:14 [INFO] dependencies.swagger ............................... SUCCESS [  7.046 s]
10:44:14 [INFO] dependencies.opensaml .............................. SUCCESS [  7.036 s]
10:44:14 [INFO] dependencies.pdf ................................... SUCCESS [  7.162 s]
10:44:14 [INFO] dependencies.redis ................................. SUCCESS [  7.101 s]
10:44:14 [INFO] dependencies.reports ............................... SUCCESS [  7.604 s]
10:44:14 [INFO] dependencies.saaj .................................. SUCCESS [  7.105 s]
10:44:14 [INFO] dependencies.security .............................. SUCCESS [  7.218 s]
10:44:14 [INFO] dependencies.shared ................................ SUCCESS [  8.663 s]
10:44:14 [INFO] dependencies.soapbox ............................... SUCCESS [  6.865 s]
10:44:14 [INFO] dependencies.spring ................................ SUCCESS [  7.445 s]
10:44:14 [INFO] dependencies.spring-security ....................... SUCCESS [  7.297 s]
10:44:14 [INFO] dependencies.swagger ............................... SUCCESS [ 15.111 s]
10:44:14 [INFO] dependencies.wadl .................................. SUCCESS [  6.697 s]
10:44:14 [INFO] dependencies.wss4j ................................. SUCCESS [  6.906 s]
10:44:14 [INFO] dependencies.testsuite ............................. SUCCESS [  6.690 s]
10:44:14 [INFO] dependencies.testsuite.axis14 ...................... SUCCESS [  6.795 s]
10:44:14 [INFO] dependencies.testsuite.as .......................... SUCCESS [  6.610 s]
10:44:14 [INFO] dependencies.testsuite.as.wildfly8 ................. SUCCESS [  6.669 s]
10:44:14 [INFO] dependencies.testsuite.as.wildfly9 ................. SUCCESS [  6.818 s]
10:44:14 [INFO] dependencies.testsuite.as.wildfly10 ................ SUCCESS [  6.634 s]
10:44:14 [INFO] dependencies.testsuite.as.wildfly11 ................ SUCCESS [  6.757 s]
10:44:14 [INFO] dependencies.testsuite.as.wildfly12 ................ SUCCESS [  6.724 s]
10:44:14 [INFO] dependencies.testsuite.as.wildfly13 ................ SUCCESS [  6.728 s]
10:44:14 [INFO] dependencies.testsuite.as.wildfly14 ................ SUCCESS [  6.625 s]
10:44:14 [INFO] dependencies.testsuite.as.wildfly15 ................ SUCCESS [  6.844 s]
10:44:14 [INFO] dependencies.testsuite.as.wildfly16 ................ SUCCESS [  6.509 s]
10:44:14 [INFO] dependencies.testsuite.as.wildfly17 ................ SUCCESS [  6.503 s]
10:44:14 [INFO] dependencies.testsuite.as.wildfly18 ................ SUCCESS [  6.556 s]
10:44:14 [INFO] dependencies.testsuite.as.wildfly19 ................ SUCCESS [  6.499 s]
10:44:14 [INFO] dependencies.testsuite.as.wildfly20 ................ SUCCESS [  6.598 s]
10:44:14 [INFO] dependencies.testsuite.as.wildfly21 ................ SUCCESS [  6.946 s]
10:44:14 [INFO] dependencies.testsuite.as.wildfly22 ................ SUCCESS [  6.734 s]
10:44:14 [INFO] dependencies.testsuite.as.wildfly23 ................ SUCCESS [  6.827 s]
10:44:14 [INFO] dependencies.testsuite.as.wildfly24 ................ SUCCESS [  6.569 s]
10:44:14 [INFO] dependencies.testsuite.as.wildfly25 ................ SUCCESS [  6.653 s]
10:44:14 [INFO] dependencies.testsuite.as.wildfly26 ................ SUCCESS [  6.483 s]
10:44:14 [INFO] dependencies.testsuite.as.tomcat9 .................. SUCCESS [  6.624 s]
10:44:14 [INFO] dependencies.testsuite.test ........................ SUCCESS [  6.731 s]
10:44:14 [INFO] dependencies.testsuite.staticAnalysis .............. SUCCESS [  6.588 s]
10:44:14 [INFO] dependencies.testsuite.dynamicAnalysis ............. SUCCESS [  6.657 s]
10:44:14 [INFO] dependencies.testsuite.coverage .................... SUCCESS [  6.632 s]
10:44:14 [INFO] compile ............................................ SUCCESS [  0.001 s]
10:44:14 [INFO] package ............................................ SUCCESS [  0.000 s]
10:44:14 [INFO] testsuite.utils .................................... SUCCESS [  0.001 s]
10:44:14 [INFO] testsuite.utils.sql ................................ SUCCESS [  0.003 s]
10:44:14 [INFO] testsuite.pdd.core ................................. SUCCESS [  0.000 s]
10:44:14 [INFO] testsuite.pdd.core.sql ............................. SUCCESS [  0.001 s]
10:44:14 [INFO] static_analysis.spotbugs ........................... SUCCESS [  0.000 s]
10:44:14 [INFO] static_analysis.sonarqube .......................... SUCCESS [  0.000 s]
10:44:14 [INFO] dynamic_analysis.zap ............................... SUCCESS [  0.000 s]
10:44:14 [INFO] coverage.jacoco .................................... SUCCESS [  0.001 s]
10:44:14 [INFO] ------------------------------------------------------------------------
10:44:14 [INFO] BUILD SUCCESS
10:44:14 [INFO] ------------------------------------------------------------------------
10:44:14 [INFO] Total time:  08:05 min
10:44:14 [INFO] Finished at: 2024-07-14T10:44:14+02:00
10:44:14 [INFO] ------------------------------------------------------------------------
10:44:14 [GovWay] $ /bin/bash /tmp/jenkins12150972448383645620.sh
10:44:14 Pubblicazione risultati dependency check ...
10:44:14 Pubblicazione risultati dependency check effettuata
10:44:14 Pubblicazione installer su risultati testsuite ...
10:44:14 Pubblicazione installer su risultati testsuite effettuata
10:44:14 [GovWay] $ /opt/apache-maven-3.6.3/bin/mvn -Dpackage=none -Dcompile=compile -Dowasp=none -Dtestsuite=none compile
10:44:15 [INFO] Scanning for projects...
10:44:16 [INFO] ------------------------------------------------------------------------
10:44:16 [INFO] Reactor Build Order:
10:44:16 [INFO] 
10:44:16 [INFO] govway                                                             [pom]
10:44:16 [INFO] dependencies                                                       [pom]
10:44:16 [INFO] dependencies.ant                                                   [pom]
10:44:16 [INFO] dependencies.antinstaller                                          [pom]
10:44:16 [INFO] dependencies.axiom                                                 [pom]
10:44:16 [INFO] dependencies.bean-validation                                       [pom]
10:44:16 [INFO] dependencies.cxf                                                   [pom]
10:44:16 [INFO] dependencies.commons                                               [pom]
10:44:16 [INFO] dependencies.faces                                                 [pom]
10:44:16 [INFO] dependencies.git                                                   [pom]
10:44:16 [INFO] dependencies.httpcore                                              [pom]
10:44:16 [INFO] dependencies.jackson                                               [pom]
10:44:16 [INFO] dependencies.javax                                                 [pom]
10:44:16 [INFO] dependencies.jax                                                   [pom]
10:44:16 [INFO] dependencies.jetty                                                 [pom]
10:44:16 [INFO] dependencies.jminix                                                [pom]
10:44:16 [INFO] dependencies.json                                                  [pom]
10:44:16 [INFO] dependencies.log                                                   [pom]
10:44:16 [INFO] dependencies.lucene                                                [pom]
10:44:16 [INFO] dependencies.swagger                                               [pom]
10:44:16 [INFO] dependencies.opensaml                                              [pom]
10:44:16 [INFO] dependencies.pdf                                                   [pom]
10:44:16 [INFO] dependencies.redis                                                 [pom]
10:44:16 [INFO] dependencies.reports                                               [pom]
10:44:16 [INFO] dependencies.saaj                                                  [pom]
10:44:16 [INFO] dependencies.security                                              [pom]
10:44:16 [INFO] dependencies.shared                                                [pom]
10:44:16 [INFO] dependencies.soapbox                                               [pom]
10:44:16 [INFO] dependencies.spring                                                [pom]
10:44:16 [INFO] dependencies.spring-security                                       [pom]
10:44:16 [INFO] dependencies.swagger                                               [pom]
10:44:16 [INFO] dependencies.wadl                                                  [pom]
10:44:16 [INFO] dependencies.wss4j                                                 [pom]
10:44:16 [INFO] dependencies.testsuite                                             [pom]
10:44:16 [INFO] dependencies.testsuite.axis14                                      [pom]
10:44:16 [INFO] dependencies.testsuite.as                                          [pom]
10:44:16 [INFO] dependencies.testsuite.as.wildfly8                                 [pom]
10:44:16 [INFO] dependencies.testsuite.as.wildfly9                                 [pom]
10:44:16 [INFO] dependencies.testsuite.as.wildfly10                                [pom]
10:44:16 [INFO] dependencies.testsuite.as.wildfly11                                [pom]
10:44:16 [INFO] dependencies.testsuite.as.wildfly12                                [pom]
10:44:16 [INFO] dependencies.testsuite.as.wildfly13                                [pom]
10:44:16 [INFO] dependencies.testsuite.as.wildfly14                                [pom]
10:44:16 [INFO] dependencies.testsuite.as.wildfly15                                [pom]
10:44:16 [INFO] dependencies.testsuite.as.wildfly16                                [pom]
10:44:16 [INFO] dependencies.testsuite.as.wildfly17                                [pom]
10:44:16 [INFO] dependencies.testsuite.as.wildfly18                                [pom]
10:44:16 [INFO] dependencies.testsuite.as.wildfly19                                [pom]
10:44:16 [INFO] dependencies.testsuite.as.wildfly20                                [pom]
10:44:16 [INFO] dependencies.testsuite.as.wildfly21                                [pom]
10:44:16 [INFO] dependencies.testsuite.as.wildfly22                                [pom]
10:44:16 [INFO] dependencies.testsuite.as.wildfly23                                [pom]
10:44:16 [INFO] dependencies.testsuite.as.wildfly24                                [pom]
10:44:16 [INFO] dependencies.testsuite.as.wildfly25                                [pom]
10:44:16 [INFO] dependencies.testsuite.as.wildfly26                                [pom]
10:44:16 [INFO] dependencies.testsuite.as.tomcat9                                  [pom]
10:44:16 [INFO] dependencies.testsuite.test                                        [pom]
10:44:16 [INFO] dependencies.testsuite.staticAnalysis                              [pom]
10:44:16 [INFO] dependencies.testsuite.dynamicAnalysis                             [pom]
10:44:16 [INFO] dependencies.testsuite.coverage                                    [pom]
10:44:16 [INFO] compile                                                            [pom]
10:44:16 [INFO] package                                                            [pom]
10:44:16 [INFO] testsuite.utils                                                    [pom]
10:44:16 [INFO] testsuite.utils.sql                                                [pom]
10:44:16 [INFO] testsuite.pdd.core                                                 [pom]
10:44:16 [INFO] testsuite.pdd.core.sql                                             [pom]
10:44:16 [INFO] static_analysis.spotbugs                                           [pom]
10:44:16 [INFO] static_analysis.sonarqube                                          [pom]
10:44:16 [INFO] dynamic_analysis.zap                                               [pom]
10:44:16 [INFO] coverage.jacoco                                                    [pom]
10:44:16 [INFO] 
10:44:16 [INFO] ------------------< org.openspcoop2:org.openspcoop2 >-------------------
10:44:16 [INFO] Building govway 1.0                                               [1/70]
10:44:16 [INFO] --------------------------------[ pom ]---------------------------------
10:44:16 [INFO] 
10:44:16 [INFO] ------------< org.openspcoop2:org.openspcoop2.dependencies >------------
10:44:16 [INFO] Building dependencies 1.0                                         [2/70]
10:44:16 [INFO] --------------------------------[ pom ]---------------------------------
10:44:16 [INFO] 
10:44:16 [INFO] ----------------< org.openspcoop2:org.openspcoop2.ant >-----------------
10:44:16 [INFO] Building dependencies.ant 1.0                                     [3/70]
10:44:16 [INFO] --------------------------------[ pom ]---------------------------------
10:44:16 [INFO] 
10:44:16 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.ant ---
10:44:16 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/ant (includes = [*.jar], excludes = [])
10:44:16 [INFO] 
10:44:16 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.ant ---
10:44:17 [INFO] Copying ant-contrib-1.0b3.jar to /var/lib/jenkins/workspace/GovWay/lib/ant/ant-contrib-1.0b3.jar
10:44:17 [INFO] 
10:44:17 [INFO] ------------< org.openspcoop2:org.openspcoop2.antinstaller >------------
10:44:17 [INFO] Building dependencies.antinstaller 1.0                            [4/70]
10:44:17 [INFO] --------------------------------[ pom ]---------------------------------
10:44:17 [INFO] 
10:44:17 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.antinstaller ---
10:44:17 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/antinstaller (includes = [*.jar], excludes = [])
10:44:17 [INFO] 
10:44:17 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.antinstaller ---
10:44:17 [INFO] Copying ant-installer-0.8b.jar to /var/lib/jenkins/workspace/GovWay/lib/antinstaller/ant-installer-0.8b.jar
10:44:17 [INFO] Copying xml-apis_antinstaller-0.8b.jar to /var/lib/jenkins/workspace/GovWay/lib/antinstaller/xml-apis_antinstaller-0.8b.jar
10:44:17 [INFO] Copying ai-icons-eclipse_antinstaller-0.8b.jar to /var/lib/jenkins/workspace/GovWay/lib/antinstaller/ai-icons-eclipse_antinstaller-0.8b.jar
10:44:17 [INFO] Copying jgoodies-edited-1.2.2-gov4j-1.jar to /var/lib/jenkins/workspace/GovWay/lib/antinstaller/jgoodies-edited-1.2.2-gov4j-1.jar
10:44:17 [INFO] Copying ant-1.10.11.jar to /var/lib/jenkins/workspace/GovWay/lib/antinstaller/ant-1.10.11.jar
10:44:17 [INFO] Copying ant-apache-regexp-1.10.11.jar to /var/lib/jenkins/workspace/GovWay/lib/antinstaller/ant-apache-regexp-1.10.11.jar
10:44:17 [INFO] Copying ant-launcher-1.10.11.jar to /var/lib/jenkins/workspace/GovWay/lib/antinstaller/ant-launcher-1.10.11.jar
10:44:17 [INFO] Copying jakarta-regexp-1.5.jar to /var/lib/jenkins/workspace/GovWay/lib/antinstaller/jakarta-regexp-1.5.jar
10:44:17 [INFO] 
10:44:17 [INFO] ---------------< org.openspcoop2:org.openspcoop2.axiom >----------------
10:44:17 [INFO] Building dependencies.axiom 1.0                                   [5/70]
10:44:17 [INFO] --------------------------------[ pom ]---------------------------------
10:44:17 [INFO] 
10:44:17 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.axiom ---
10:44:17 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/axiom (includes = [*.jar], excludes = [])
10:44:17 [INFO] 
10:44:17 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.axiom ---
10:44:17 [INFO] Copying axiom-api-1.2.13-gov4j-2.jar to /var/lib/jenkins/workspace/GovWay/lib/axiom/axiom-api-1.2.13-gov4j-2.jar
10:44:17 [INFO] Copying axiom-dom-1.2.13-gov4j-2.jar to /var/lib/jenkins/workspace/GovWay/lib/axiom/axiom-dom-1.2.13-gov4j-2.jar
10:44:17 [INFO] Copying axiom-impl-1.2.13-gov4j-2.jar to /var/lib/jenkins/workspace/GovWay/lib/axiom/axiom-impl-1.2.13-gov4j-2.jar
10:44:17 [INFO] Copying axiom-common-impl-1.2.13.jar to /var/lib/jenkins/workspace/GovWay/lib/axiom/axiom-common-impl-1.2.13.jar
10:44:17 [INFO] 
10:44:17 [INFO] ----------< org.openspcoop2:org.openspcoop2.bean-validation >-----------
10:44:17 [INFO] Building dependencies.bean-validation 1.0                         [6/70]
10:44:17 [INFO] --------------------------------[ pom ]---------------------------------
10:44:17 [INFO] 
10:44:17 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.bean-validation ---
10:44:17 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/bean-validation (includes = [*.jar], excludes = [])
10:44:17 [INFO] 
10:44:17 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.bean-validation ---
10:44:17 [INFO] Copying hibernate-validator-6.2.5.Final.jar to /var/lib/jenkins/workspace/GovWay/lib/bean-validation/hibernate-validator-6.2.5.Final.jar
10:44:17 [INFO] Copying hibernate-validator-cdi-6.2.5.Final.jar to /var/lib/jenkins/workspace/GovWay/lib/bean-validation/hibernate-validator-cdi-6.2.5.Final.jar
10:44:17 [INFO] Copying classmate-1.5.1.jar to /var/lib/jenkins/workspace/GovWay/lib/bean-validation/classmate-1.5.1.jar
10:44:17 [INFO] Copying jboss-logging-3.4.3.Final.jar to /var/lib/jenkins/workspace/GovWay/lib/bean-validation/jboss-logging-3.4.3.Final.jar
10:44:17 [INFO] 
10:44:17 [INFO] ----------------< org.openspcoop2:org.openspcoop2.cxf >-----------------
10:44:17 [INFO] Building dependencies.cxf 1.0                                     [7/70]
10:44:17 [INFO] --------------------------------[ pom ]---------------------------------
10:44:17 [INFO] 
10:44:17 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.cxf ---
10:44:17 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/cxf (includes = [*.jar], excludes = [])
10:44:17 [INFO] 
10:44:17 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.cxf ---
10:44:17 [INFO] Copying cxf-core-3.6.3-gov4j-1.jar to /var/lib/jenkins/workspace/GovWay/lib/cxf/cxf-core-3.6.3-gov4j-1.jar
10:44:17 [INFO] Copying cxf-rt-rs-security-jose-3.6.3-gov4j-1.jar to /var/lib/jenkins/workspace/GovWay/lib/cxf/cxf-rt-rs-security-jose-3.6.3-gov4j-1.jar
10:44:17 [INFO] Copying cxf-rt-bindings-soap-3.6.3.jar to /var/lib/jenkins/workspace/GovWay/lib/cxf/cxf-rt-bindings-soap-3.6.3.jar
10:44:17 [INFO] Copying cxf-rt-databinding-jaxb-3.6.3.jar to /var/lib/jenkins/workspace/GovWay/lib/cxf/cxf-rt-databinding-jaxb-3.6.3.jar
10:44:17 [INFO] Copying cxf-rt-features-logging-3.6.3.jar to /var/lib/jenkins/workspace/GovWay/lib/cxf/cxf-rt-features-logging-3.6.3.jar
10:44:17 [INFO] Copying cxf-rt-frontend-jaxrs-3.6.3.jar to /var/lib/jenkins/workspace/GovWay/lib/cxf/cxf-rt-frontend-jaxrs-3.6.3.jar
10:44:17 [INFO] Copying cxf-rt-frontend-jaxws-3.6.3.jar to /var/lib/jenkins/workspace/GovWay/lib/cxf/cxf-rt-frontend-jaxws-3.6.3.jar
10:44:17 [INFO] Copying cxf-rt-frontend-simple-3.6.3.jar to /var/lib/jenkins/workspace/GovWay/lib/cxf/cxf-rt-frontend-simple-3.6.3.jar
10:44:17 [INFO] Copying cxf-rt-rs-json-basic-3.6.3.jar to /var/lib/jenkins/workspace/GovWay/lib/cxf/cxf-rt-rs-json-basic-3.6.3.jar
10:44:17 [INFO] Copying cxf-rt-rs-security-jose-jaxrs-3.6.3.jar to /var/lib/jenkins/workspace/GovWay/lib/cxf/cxf-rt-rs-security-jose-jaxrs-3.6.3.jar
10:44:17 [INFO] Copying cxf-rt-rs-service-description-openapi-v3-3.6.3.jar to /var/lib/jenkins/workspace/GovWay/lib/cxf/cxf-rt-rs-service-description-openapi-v3-3.6.3.jar
10:44:17 [INFO] Copying cxf-rt-rs-service-description-swagger-ui-3.6.3.jar to /var/lib/jenkins/workspace/GovWay/lib/cxf/cxf-rt-rs-service-description-swagger-ui-3.6.3.jar
10:44:17 [INFO] Copying cxf-rt-rs-service-description-common-openapi-3.6.3.jar to /var/lib/jenkins/workspace/GovWay/lib/cxf/cxf-rt-rs-service-description-common-openapi-3.6.3.jar
10:44:17 [INFO] Copying cxf-rt-rs-client-3.6.3.jar to /var/lib/jenkins/workspace/GovWay/lib/cxf/cxf-rt-rs-client-3.6.3.jar
10:44:17 [INFO] Copying cxf-rt-security-3.6.3.jar to /var/lib/jenkins/workspace/GovWay/lib/cxf/cxf-rt-security-3.6.3.jar
10:44:17 [INFO] Copying cxf-rt-security-saml-3.6.3.jar to /var/lib/jenkins/workspace/GovWay/lib/cxf/cxf-rt-security-saml-3.6.3.jar
10:44:17 [INFO] Copying cxf-rt-transports-http-3.6.3.jar to /var/lib/jenkins/workspace/GovWay/lib/cxf/cxf-rt-transports-http-3.6.3.jar
10:44:17 [INFO] Copying cxf-rt-transports-http-jetty-3.6.3.jar to /var/lib/jenkins/workspace/GovWay/lib/cxf/cxf-rt-transports-http-jetty-3.6.3.jar
10:44:17 [INFO] Copying cxf-rt-wsdl-3.6.3.jar to /var/lib/jenkins/workspace/GovWay/lib/cxf/cxf-rt-wsdl-3.6.3.jar
10:44:17 [INFO] Copying cxf-rt-ws-policy-3.6.3.jar to /var/lib/jenkins/workspace/GovWay/lib/cxf/cxf-rt-ws-policy-3.6.3.jar
10:44:17 [INFO] Copying cxf-rt-ws-security-3.6.3.jar to /var/lib/jenkins/workspace/GovWay/lib/cxf/cxf-rt-ws-security-3.6.3.jar
10:44:17 [INFO] Copying cxf-tools-common-3.6.3.jar to /var/lib/jenkins/workspace/GovWay/lib/cxf/cxf-tools-common-3.6.3.jar
10:44:17 [INFO] Copying cxf-tools-validator-3.6.3.jar to /var/lib/jenkins/workspace/GovWay/lib/cxf/cxf-tools-validator-3.6.3.jar
10:44:17 [INFO] Copying cxf-tools-wsdlto-core-3.6.3.jar to /var/lib/jenkins/workspace/GovWay/lib/cxf/cxf-tools-wsdlto-core-3.6.3.jar
10:44:17 [INFO] Copying cxf-tools-wsdlto-databinding-jaxb-3.6.3.jar to /var/lib/jenkins/workspace/GovWay/lib/cxf/cxf-tools-wsdlto-databinding-jaxb-3.6.3.jar
10:44:17 [INFO] Copying cxf-tools-wsdlto-frontend-jaxws-3.6.3.jar to /var/lib/jenkins/workspace/GovWay/lib/cxf/cxf-tools-wsdlto-frontend-jaxws-3.6.3.jar
10:44:17 [INFO] Copying jakarta.ws.rs-api-2.1.6.jar to /var/lib/jenkins/workspace/GovWay/lib/cxf/jakarta.ws.rs-api-2.1.6.jar
10:44:17 [INFO] Copying stax2-api-4.2.2.jar to /var/lib/jenkins/workspace/GovWay/lib/cxf/stax2-api-4.2.2.jar
10:44:17 [INFO] Copying woodstox-core-6.6.0.jar to /var/lib/jenkins/workspace/GovWay/lib/cxf/woodstox-core-6.6.0.jar
10:44:17 [INFO] Copying xml-resolver-1.2.jar to /var/lib/jenkins/workspace/GovWay/lib/cxf/xml-resolver-1.2.jar
10:44:17 [INFO] Copying xmlschema-core-2.3.1.jar to /var/lib/jenkins/workspace/GovWay/lib/cxf/xmlschema-core-2.3.1.jar
10:44:17 [INFO] Copying asm-9.6.jar to /var/lib/jenkins/workspace/GovWay/lib/cxf/asm-9.6.jar
10:44:17 [INFO] 
10:44:17 [INFO] --------------< org.openspcoop2:org.openspcoop2.commons >---------------
10:44:17 [INFO] Building dependencies.commons 1.0                                 [8/70]
10:44:17 [INFO] --------------------------------[ pom ]---------------------------------
10:44:17 [INFO] 
10:44:17 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.commons ---
10:44:17 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/commons (includes = [*.jar], excludes = [])
10:44:17 [INFO] 
10:44:17 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.commons ---
10:44:17 [INFO] Copying commons-beanutils-1.9.4.jar to /var/lib/jenkins/workspace/GovWay/lib/commons/commons-beanutils-1.9.4.jar
10:44:17 [INFO] Copying commons-chain-1.2.jar to /var/lib/jenkins/workspace/GovWay/lib/commons/commons-chain-1.2.jar
10:44:17 [INFO] Copying commons-cli-1.5.0.jar to /var/lib/jenkins/workspace/GovWay/lib/commons/commons-cli-1.5.0.jar
10:44:17 [INFO] Copying commons-codec-1.15.jar to /var/lib/jenkins/workspace/GovWay/lib/commons/commons-codec-1.15.jar
10:44:17 [INFO] Copying commons-collections-3.2.2.jar to /var/lib/jenkins/workspace/GovWay/lib/commons/commons-collections-3.2.2.jar
10:44:17 [INFO] Copying commons-collections4-4.4.jar to /var/lib/jenkins/workspace/GovWay/lib/commons/commons-collections4-4.4.jar
10:44:17 [INFO] Copying commons-compress-1.26.0.jar to /var/lib/jenkins/workspace/GovWay/lib/commons/commons-compress-1.26.0.jar
10:44:17 [INFO] Copying commons-csv-1.9.0.jar to /var/lib/jenkins/workspace/GovWay/lib/commons/commons-csv-1.9.0.jar
10:44:17 [INFO] Copying commons-dbcp2-2.9.0.jar to /var/lib/jenkins/workspace/GovWay/lib/commons/commons-dbcp2-2.9.0.jar
10:44:17 [INFO] Copying commons-digester-2.1.jar to /var/lib/jenkins/workspace/GovWay/lib/commons/commons-digester-2.1.jar
10:44:17 [INFO] Copying commons-discovery-0.5.jar to /var/lib/jenkins/workspace/GovWay/lib/commons/commons-discovery-0.5.jar
10:44:17 [INFO] Copying commons-email-1.5.jar to /var/lib/jenkins/workspace/GovWay/lib/commons/commons-email-1.5.jar
10:44:17 [INFO] Copying commons-fileupload-1.5.jar to /var/lib/jenkins/workspace/GovWay/lib/commons/commons-fileupload-1.5.jar
10:44:17 [INFO] Copying commons-io-2.11.0.jar to /var/lib/jenkins/workspace/GovWay/lib/commons/commons-io-2.11.0.jar
10:44:17 [INFO] Copying commons-lang-2.6.jar to /var/lib/jenkins/workspace/GovWay/lib/commons/commons-lang-2.6.jar
10:44:17 [INFO] Copying commons-lang3-3.12.0.jar to /var/lib/jenkins/workspace/GovWay/lib/commons/commons-lang3-3.12.0.jar
10:44:17 [INFO] Copying commons-logging-1.2.jar to /var/lib/jenkins/workspace/GovWay/lib/commons/commons-logging-1.2.jar
10:44:17 [INFO] Copying commons-math3-3.6.1.jar to /var/lib/jenkins/workspace/GovWay/lib/commons/commons-math3-3.6.1.jar
10:44:17 [INFO] Copying commons-net-3.9.0.jar to /var/lib/jenkins/workspace/GovWay/lib/commons/commons-net-3.9.0.jar
10:44:17 [INFO] Copying commons-pool2-2.11.1.jar to /var/lib/jenkins/workspace/GovWay/lib/commons/commons-pool2-2.11.1.jar
10:44:17 [INFO] Copying commons-validator-1.7.jar to /var/lib/jenkins/workspace/GovWay/lib/commons/commons-validator-1.7.jar
10:44:17 [INFO] 
10:44:17 [INFO] ---------------< org.openspcoop2:org.openspcoop2.faces >----------------
10:44:17 [INFO] Building dependencies.faces 1.0                                   [9/70]
10:44:17 [INFO] --------------------------------[ pom ]---------------------------------
10:44:18 [INFO] 
10:44:18 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.faces ---
10:44:18 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/faces (includes = [*.jar], excludes = [])
10:44:18 [INFO] 
10:44:18 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.faces ---
10:44:18 [INFO] Copying facelets-taglib-jsf12-spring-4-gov4j-1.jar to /var/lib/jenkins/workspace/GovWay/lib/faces/facelets-taglib-jsf12-spring-4-gov4j-1.jar
10:44:18 [INFO] Copying facelets-taglib-jsf20-spring-4-gov4j-1.jar to /var/lib/jenkins/workspace/GovWay/lib/faces/facelets-taglib-jsf20-spring-4-gov4j-1.jar
10:44:18 [INFO] Copying aopalliance-1.0.jar to /var/lib/jenkins/workspace/GovWay/lib/faces/aopalliance-1.0.jar
10:44:18 [INFO] Copying cglib-nodep-2.2.3.jar to /var/lib/jenkins/workspace/GovWay/lib/faces/cglib-nodep-2.2.3.jar
10:44:18 [INFO] Copying el-impl-2.2.jar to /var/lib/jenkins/workspace/GovWay/lib/faces/el-impl-2.2.jar
10:44:18 [INFO] Copying javax.faces-2.4.0.jar to /var/lib/jenkins/workspace/GovWay/lib/faces/javax.faces-2.4.0.jar
10:44:18 [INFO] Copying javax.servlet.jsp.jstl-1.2.1.jar to /var/lib/jenkins/workspace/GovWay/lib/faces/javax.servlet.jsp.jstl-1.2.1.jar
10:44:18 [INFO] Copying javax.servlet.jsp.jstl-api-1.2.1.jar to /var/lib/jenkins/workspace/GovWay/lib/faces/javax.servlet.jsp.jstl-api-1.2.1.jar
10:44:18 [INFO] Copying jsf-api-1.2_15-06.jar to /var/lib/jenkins/workspace/GovWay/lib/faces/jsf-api-1.2_15-06.jar
10:44:18 [INFO] Copying jsf-impl-1.2_15-06.jar to /var/lib/jenkins/workspace/GovWay/lib/faces/jsf-impl-1.2_15-06.jar
10:44:18 [INFO] Copying jsf-facelets-1.1.15.jar to /var/lib/jenkins/workspace/GovWay/lib/faces/jsf-facelets-1.1.15.jar
10:44:18 [INFO] Copying jsr311-api-1.1.1.jar to /var/lib/jenkins/workspace/GovWay/lib/faces/jsr311-api-1.1.1.jar
10:44:18 [INFO] Copying richfaces-api-3.3.4.Final.jar to /var/lib/jenkins/workspace/GovWay/lib/faces/richfaces-api-3.3.4.Final.jar
10:44:18 [INFO] Copying richfaces-impl-3.3.4.Final-gov4j-4.jar to /var/lib/jenkins/workspace/GovWay/lib/faces/richfaces-impl-3.3.4.Final-gov4j-4.jar
10:44:18 [INFO] Copying richfaces-impl-jsf2-3.3.4.Final.jar to /var/lib/jenkins/workspace/GovWay/lib/faces/richfaces-impl-jsf2-3.3.4.Final.jar
10:44:18 [INFO] Copying richfaces-ui-3.3.4.Final-gov4j-4.jar to /var/lib/jenkins/workspace/GovWay/lib/faces/richfaces-ui-3.3.4.Final-gov4j-4.jar
10:44:18 [INFO] 
10:44:18 [INFO] ----------------< org.openspcoop2:org.openspcoop2.git >-----------------
10:44:18 [INFO] Building dependencies.git 1.0                                    [10/70]
10:44:18 [INFO] --------------------------------[ pom ]---------------------------------
10:44:18 [INFO] 
10:44:18 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.git ---
10:44:18 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/git (includes = [*.jar], excludes = [])
10:44:18 [INFO] 
10:44:18 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.git ---
10:44:18 [INFO] Copying openspcoop2_git-task-1.0.jar to /var/lib/jenkins/workspace/GovWay/lib/git/openspcoop2_git-task-1.0.jar
10:44:18 [INFO] Copying org.eclipse.jgit-6.7.0.202309050840-r.jar to /var/lib/jenkins/workspace/GovWay/lib/git/org.eclipse.jgit-6.7.0.202309050840-r.jar
10:44:18 [INFO] 
10:44:18 [INFO] --------------< org.openspcoop2:org.openspcoop2.httpcore >--------------
10:44:18 [INFO] Building dependencies.httpcore 1.0                               [11/70]
10:44:18 [INFO] --------------------------------[ pom ]---------------------------------
10:44:18 [INFO] 
10:44:18 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.httpcore ---
10:44:18 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/httpcore (includes = [*.jar], excludes = [])
10:44:18 [INFO] 
10:44:18 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.httpcore ---
10:44:18 [INFO] Copying httpcore-4.4.15.jar to /var/lib/jenkins/workspace/GovWay/lib/httpcore/httpcore-4.4.15.jar
10:44:18 [INFO] Copying httpcore-nio-4.4.15.jar to /var/lib/jenkins/workspace/GovWay/lib/httpcore/httpcore-nio-4.4.15.jar
10:44:18 [INFO] Copying httpcore-ab-4.4.15-gov4j-2.jar to /var/lib/jenkins/workspace/GovWay/lib/httpcore/httpcore-ab-4.4.15-gov4j-2.jar
10:44:18 [INFO] Copying apache-mime4j-core-0.8.10.jar to /var/lib/jenkins/workspace/GovWay/lib/httpcore/apache-mime4j-core-0.8.10.jar
10:44:18 [INFO] Copying apache-mime4j-dom-0.8.10.jar to /var/lib/jenkins/workspace/GovWay/lib/httpcore/apache-mime4j-dom-0.8.10.jar
10:44:18 [INFO] Copying fluent-hc-4.5.13.jar to /var/lib/jenkins/workspace/GovWay/lib/httpcore/fluent-hc-4.5.13.jar
10:44:18 [INFO] Copying httpclient-4.5.13.jar to /var/lib/jenkins/workspace/GovWay/lib/httpcore/httpclient-4.5.13.jar
10:44:18 [INFO] Copying httpclient-cache-4.5.13.jar to /var/lib/jenkins/workspace/GovWay/lib/httpcore/httpclient-cache-4.5.13.jar
10:44:18 [INFO] Copying httpclient-win-4.5.13.jar to /var/lib/jenkins/workspace/GovWay/lib/httpcore/httpclient-win-4.5.13.jar
10:44:18 [INFO] Copying httpmime-4.5.13.jar to /var/lib/jenkins/workspace/GovWay/lib/httpcore/httpmime-4.5.13.jar
10:44:18 [INFO] Copying httpasyncclient-4.1.5.jar to /var/lib/jenkins/workspace/GovWay/lib/httpcore/httpasyncclient-4.1.5.jar
10:44:18 [INFO] Copying httpasyncclient-cache-4.1.5.jar to /var/lib/jenkins/workspace/GovWay/lib/httpcore/httpasyncclient-cache-4.1.5.jar
10:44:18 [INFO] 
10:44:18 [INFO] --------------< org.openspcoop2:org.openspcoop2.jackson >---------------
10:44:18 [INFO] Building dependencies.jackson 1.0                                [12/70]
10:44:18 [INFO] --------------------------------[ pom ]---------------------------------
10:44:18 [INFO] 
10:44:18 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.jackson ---
10:44:18 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/jackson (includes = [*.jar], excludes = [])
10:44:18 [INFO] 
10:44:18 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.jackson ---
10:44:18 [INFO] Copying jackson-annotations-2.14.2.jar to /var/lib/jenkins/workspace/GovWay/lib/jackson/jackson-annotations-2.14.2.jar
10:44:18 [INFO] Copying jackson-core-2.14.2.jar to /var/lib/jenkins/workspace/GovWay/lib/jackson/jackson-core-2.14.2.jar
10:44:18 [INFO] Copying jackson-databind-2.14.2.jar to /var/lib/jenkins/workspace/GovWay/lib/jackson/jackson-databind-2.14.2.jar
10:44:18 [INFO] Copying jackson-dataformat-xml-2.14.2.jar to /var/lib/jenkins/workspace/GovWay/lib/jackson/jackson-dataformat-xml-2.14.2.jar
10:44:18 [INFO] Copying jackson-dataformat-yaml-2.14.2.jar to /var/lib/jenkins/workspace/GovWay/lib/jackson/jackson-dataformat-yaml-2.14.2.jar
10:44:18 [INFO] Copying jackson-jaxrs-base-2.14.2.jar to /var/lib/jenkins/workspace/GovWay/lib/jackson/jackson-jaxrs-base-2.14.2.jar
10:44:18 [INFO] Copying jackson-jaxrs-json-provider-2.14.2.jar to /var/lib/jenkins/workspace/GovWay/lib/jackson/jackson-jaxrs-json-provider-2.14.2.jar
10:44:18 [INFO] Copying jackson-jaxrs-xml-provider-2.14.2.jar to /var/lib/jenkins/workspace/GovWay/lib/jackson/jackson-jaxrs-xml-provider-2.14.2.jar
10:44:18 [INFO] Copying jackson-jaxrs-yaml-provider-2.14.2.jar to /var/lib/jenkins/workspace/GovWay/lib/jackson/jackson-jaxrs-yaml-provider-2.14.2.jar
10:44:18 [INFO] Copying jackson-module-jaxb-annotations-2.14.2.jar to /var/lib/jenkins/workspace/GovWay/lib/jackson/jackson-module-jaxb-annotations-2.14.2.jar
10:44:18 [INFO] Copying jackson-module-jsonSchema-2.14.2.jar to /var/lib/jenkins/workspace/GovWay/lib/jackson/jackson-module-jsonSchema-2.14.2.jar
10:44:18 [INFO] Copying jackson-datatype-joda-2.14.2.jar to /var/lib/jenkins/workspace/GovWay/lib/jackson/jackson-datatype-joda-2.14.2.jar
10:44:18 [INFO] Copying jackson-datatype-jsr310-2.14.2.jar to /var/lib/jenkins/workspace/GovWay/lib/jackson/jackson-datatype-jsr310-2.14.2.jar
10:44:18 [INFO] Copying jackson-coreutils-1.8.jar to /var/lib/jenkins/workspace/GovWay/lib/jackson/jackson-coreutils-1.8.jar
10:44:18 [INFO] 
10:44:18 [INFO] ---------------< org.openspcoop2:org.openspcoop2.javax >----------------
10:44:18 [INFO] Building dependencies.javax 1.0                                  [13/70]
10:44:18 [INFO] --------------------------------[ pom ]---------------------------------
10:44:18 [INFO] 
10:44:18 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.javax ---
10:44:18 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/javax (includes = [*.jar], excludes = [])
10:44:18 [INFO] 
10:44:18 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.javax ---
10:44:18 [INFO] Copying javax.management-1.0-gov4j.jar to /var/lib/jenkins/workspace/GovWay/lib/javax/javax.management-1.0-gov4j.jar
10:44:18 [INFO] Copying javax.xml.registry-api-1.0.8.jar to /var/lib/jenkins/workspace/GovWay/lib/javax/javax.xml.registry-api-1.0.8.jar
10:44:18 [INFO] Copying jta-1.1.jar to /var/lib/jenkins/workspace/GovWay/lib/javax/jta-1.1.jar
10:44:18 [INFO] Copying javax.servlet-api-4.0.1.jar to /var/lib/jenkins/workspace/GovWay/lib/javax/javax.servlet-api-4.0.1.jar
10:44:18 [INFO] Copying javax.security.jacc-api-1.6.jar to /var/lib/jenkins/workspace/GovWay/lib/javax/javax.security.jacc-api-1.6.jar
10:44:18 [INFO] Copying javax.resource-api-1.7.1.jar to /var/lib/jenkins/workspace/GovWay/lib/javax/javax.resource-api-1.7.1.jar
10:44:18 [INFO] Copying persistence-api-1.0.2.jar to /var/lib/jenkins/workspace/GovWay/lib/javax/persistence-api-1.0.2.jar
10:44:18 [INFO] Copying javax.jms-api-2.0.1.jar to /var/lib/jenkins/workspace/GovWay/lib/javax/javax.jms-api-2.0.1.jar
10:44:18 [INFO] Copying deployment-api-1.2-rev-1.jar to /var/lib/jenkins/workspace/GovWay/lib/javax/deployment-api-1.2-rev-1.jar
10:44:18 [INFO] Copying ejb-api-3.0.jar to /var/lib/jenkins/workspace/GovWay/lib/javax/ejb-api-3.0.jar
10:44:18 [INFO] Copying el-api-1.0.jar to /var/lib/jenkins/workspace/GovWay/lib/javax/el-api-1.0.jar
10:44:18 [INFO] Copying javax.annotation-api-1.3.2.jar to /var/lib/jenkins/workspace/GovWay/lib/javax/javax.annotation-api-1.3.2.jar
10:44:18 [INFO] Copying validation-api-2.0.1.Final.jar to /var/lib/jenkins/workspace/GovWay/lib/javax/validation-api-2.0.1.Final.jar
10:44:18 [INFO] Copying openjdk-orb-8.1.9.Final.jar to /var/lib/jenkins/workspace/GovWay/lib/javax/openjdk-orb-8.1.9.Final.jar
10:44:18 [INFO] 
10:44:18 [INFO] ----------------< org.openspcoop2:org.openspcoop2.jax >-----------------
10:44:18 [INFO] Building dependencies.jax 1.0                                    [14/70]
10:44:18 [INFO] --------------------------------[ pom ]---------------------------------
10:44:18 [INFO] 
10:44:18 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.jax ---
10:44:18 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/jax (includes = [*.jar], excludes = [])
10:44:18 [INFO] 
10:44:18 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.jax ---
10:44:18 [INFO] Copying jaxp-ri-1.4.5-gov4j-1.jar to /var/lib/jenkins/workspace/GovWay/lib/jax/jaxp-ri-1.4.5-gov4j-1.jar
10:44:18 [INFO] Copying jsr181-api-1.0-MR1.jar to /var/lib/jenkins/workspace/GovWay/lib/jax/jsr181-api-1.0-MR1.jar
10:44:18 [INFO] Copying jaxws-api-2.3.1.jar to /var/lib/jenkins/workspace/GovWay/lib/jax/jaxws-api-2.3.1.jar
10:44:18 [INFO] Copying jaxb-api-2.3.1.jar to /var/lib/jenkins/workspace/GovWay/lib/jax/jaxb-api-2.3.1.jar
10:44:18 [INFO] Copying jaxb-core-2.3.0.1.jar to /var/lib/jenkins/workspace/GovWay/lib/jax/jaxb-core-2.3.0.1.jar
10:44:18 [INFO] Copying jaxb-impl-2.3.7.jar to /var/lib/jenkins/workspace/GovWay/lib/jax/jaxb-impl-2.3.7.jar
10:44:18 [INFO] Copying jaxb-xjc-2.3.7.jar to /var/lib/jenkins/workspace/GovWay/lib/jax/jaxb-xjc-2.3.7.jar
10:44:18 [INFO] 
10:44:18 [INFO] --- copy-rename-maven-plugin:1.0:rename (rename-file) @ org.openspcoop2.jax ---
10:44:18 [INFO] Renamed /var/lib/jenkins/workspace/GovWay/lib/jax/jsr181-api-1.0-MR1.jar to /var/lib/jenkins/workspace/GovWay/lib/jax/jaxws-jsr181-api-2.3.1.jar
10:44:18 [INFO] 
10:44:18 [INFO] ---------------< org.openspcoop2:org.openspcoop2.jetty >----------------
10:44:18 [INFO] Building dependencies.jetty 1.0                                  [15/70]
10:44:18 [INFO] --------------------------------[ pom ]---------------------------------
10:44:18 [INFO] 
10:44:18 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.jetty ---
10:44:18 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/jetty (includes = [*.jar], excludes = [])
10:44:18 [INFO] 
10:44:18 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.jetty ---
10:44:18 [INFO] Copying jetty-http-10.0.16.jar to /var/lib/jenkins/workspace/GovWay/lib/jetty/jetty-http-10.0.16.jar
10:44:18 [INFO] Copying jetty-io-10.0.16.jar to /var/lib/jenkins/workspace/GovWay/lib/jetty/jetty-io-10.0.16.jar
10:44:18 [INFO] Copying jetty-security-10.0.16.jar to /var/lib/jenkins/workspace/GovWay/lib/jetty/jetty-security-10.0.16.jar
10:44:18 [INFO] Copying jetty-server-10.0.16.jar to /var/lib/jenkins/workspace/GovWay/lib/jetty/jetty-server-10.0.16.jar
10:44:18 [INFO] Copying jetty-util-10.0.16.jar to /var/lib/jenkins/workspace/GovWay/lib/jetty/jetty-util-10.0.16.jar
10:44:18 [INFO] 
10:44:18 [INFO] ---------------< org.openspcoop2:org.openspcoop2.jminix >---------------
10:44:18 [INFO] Building dependencies.jminix 1.0                                 [16/70]
10:44:18 [INFO] --------------------------------[ pom ]---------------------------------
10:44:18 [INFO] 
10:44:18 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.jminix ---
10:44:18 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/jminix (includes = [*.jar], excludes = [])
10:44:18 [INFO] 
10:44:18 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.jminix ---
10:44:18 [INFO] Copying jminix-standalone-1.2.0-gov4j-1.jar to /var/lib/jenkins/workspace/GovWay/lib/jminix/jminix-standalone-1.2.0-gov4j-1.jar
10:44:18 [INFO] Copying jminix-1.2.0-gov4j-1.jar to /var/lib/jenkins/workspace/GovWay/lib/jminix/jminix-1.2.0-gov4j-1.jar
10:44:18 [INFO] Copying org.restlet-2.4.0.jar to /var/lib/jenkins/workspace/GovWay/lib/jminix/org.restlet-2.4.0.jar
10:44:18 [INFO] Copying org.restlet.ext.servlet-2.4.0.jar to /var/lib/jenkins/workspace/GovWay/lib/jminix/org.restlet.ext.servlet-2.4.0.jar
10:44:18 [INFO] Copying org.restlet.ext.velocity-2.4.0.jar to /var/lib/jenkins/workspace/GovWay/lib/jminix/org.restlet.ext.velocity-2.4.0.jar
10:44:18 [INFO] 
10:44:18 [INFO] ----------------< org.openspcoop2:org.openspcoop2.json >----------------
10:44:18 [INFO] Building dependencies.json 1.0                                   [17/70]
10:44:18 [INFO] --------------------------------[ pom ]---------------------------------
10:44:18 [INFO] 
10:44:18 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.json ---
10:44:18 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/json (includes = [*.jar], excludes = [])
10:44:18 [INFO] 
10:44:18 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.json ---
10:44:18 [INFO] Copying org.everit.json.schema-1.14.1.jar to /var/lib/jenkins/workspace/GovWay/lib/json/org.everit.json.schema-1.14.1.jar
10:44:18 [INFO] Copying uri-template-0.9.jar to /var/lib/jenkins/workspace/GovWay/lib/json/uri-template-0.9.jar
10:44:18 [INFO] Copying json-schema-validator-1.0.73.jar to /var/lib/jenkins/workspace/GovWay/lib/json/json-schema-validator-1.0.73.jar
10:44:18 [INFO] Copying itu-1.7.0.jar to /var/lib/jenkins/workspace/GovWay/lib/json/itu-1.7.0.jar
10:44:18 [INFO] Copying msg-simple-1.1.jar to /var/lib/jenkins/workspace/GovWay/lib/json/msg-simple-1.1.jar
10:44:18 [INFO] Copying libphonenumber-8.12.57.jar to /var/lib/jenkins/workspace/GovWay/lib/json/libphonenumber-8.12.57.jar
10:44:18 [INFO] Copying failureaccess-1.0.1.jar to /var/lib/jenkins/workspace/GovWay/lib/json/failureaccess-1.0.1.jar
10:44:18 [INFO] Copying json-smart-2.4.10.jar to /var/lib/jenkins/workspace/GovWay/lib/json/json-smart-2.4.10.jar
10:44:18 [INFO] Copying json-schema-core-1.2.8.jar to /var/lib/jenkins/workspace/GovWay/lib/json/json-schema-core-1.2.8.jar
10:44:18 [INFO] Copying json-path-2.9.0-gov4j-1.jar to /var/lib/jenkins/workspace/GovWay/lib/json/json-path-2.9.0-gov4j-1.jar
10:44:18 [INFO] Copying json-lib-2.4-jdk15.jar to /var/lib/jenkins/workspace/GovWay/lib/json/json-lib-2.4-jdk15.jar
10:44:18 [INFO] Copying json-20231013.jar to /var/lib/jenkins/workspace/GovWay/lib/json/json-20231013.jar
10:44:18 [INFO] Copying jettison-1.5.4.jar to /var/lib/jenkins/workspace/GovWay/lib/json/jettison-1.5.4.jar
10:44:18 [INFO] Copying handy-uri-templates-2.1.8.jar to /var/lib/jenkins/workspace/GovWay/lib/json/handy-uri-templates-2.1.8.jar
10:44:18 [INFO] Copying json-schema-validator-2.2.10.jar to /var/lib/jenkins/workspace/GovWay/lib/json/json-schema-validator-2.2.10.jar
10:44:18 [INFO] Copying btf-1.2.jar to /var/lib/jenkins/workspace/GovWay/lib/json/btf-1.2.jar
10:44:18 [INFO] Copying accessors-smart-2.4.8.jar to /var/lib/jenkins/workspace/GovWay/lib/json/accessors-smart-2.4.8.jar
10:44:18 [INFO] 
10:44:18 [INFO] --- copy-rename-maven-plugin:1.0:rename (rename-file) @ org.openspcoop2.json ---
10:44:18 [INFO] Renamed /var/lib/jenkins/workspace/GovWay/lib/json/json-schema-validator-1.0.73.jar to /var/lib/jenkins/workspace/GovWay/lib/json/networknt_json-schema-validator-1.0.73.jar
10:44:18 [INFO] 
10:44:18 [INFO] ----------------< org.openspcoop2:org.openspcoop2.log >-----------------
10:44:18 [INFO] Building dependencies.log 1.0                                    [18/70]
10:44:18 [INFO] --------------------------------[ pom ]---------------------------------
10:44:18 [INFO] 
10:44:18 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.log ---
10:44:18 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/log (includes = [*.jar], excludes = [])
10:44:18 [INFO] 
10:44:18 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.log ---
10:44:18 [INFO] Copying slf4j-api-2.0.3-gov4j-1.jar to /var/lib/jenkins/workspace/GovWay/lib/log/slf4j-api-2.0.3-gov4j-1.jar
10:44:18 [INFO] Copying log4j-1.2-api-2.19.0.jar to /var/lib/jenkins/workspace/GovWay/lib/log/log4j-1.2-api-2.19.0.jar
10:44:18 [INFO] Copying log4j-api-2.19.0.jar to /var/lib/jenkins/workspace/GovWay/lib/log/log4j-api-2.19.0.jar
10:44:18 [INFO] Copying log4j-core-2.19.0.jar to /var/lib/jenkins/workspace/GovWay/lib/log/log4j-core-2.19.0.jar
10:44:18 [INFO] Copying log4j-jcl-2.19.0.jar to /var/lib/jenkins/workspace/GovWay/lib/log/log4j-jcl-2.19.0.jar
10:44:18 [INFO] Copying log4j-slf4j2-impl-2.19.0.jar to /var/lib/jenkins/workspace/GovWay/lib/log/log4j-slf4j2-impl-2.19.0.jar
10:44:18 [INFO] 
10:44:18 [INFO] ---------------< org.openspcoop2:org.openspcoop2.lucene >---------------
10:44:18 [INFO] Building dependencies.lucene 1.0                                 [19/70]
10:44:18 [INFO] --------------------------------[ pom ]---------------------------------
10:44:18 [INFO] 
10:44:18 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.lucene ---
10:44:18 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/lucene (includes = [*.jar], excludes = [])
10:44:18 [INFO] 
10:44:18 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.lucene ---
10:44:18 [INFO] Copying lucene-codecs-9.4.1.jar to /var/lib/jenkins/workspace/GovWay/lib/lucene/lucene-codecs-9.4.1.jar
10:44:18 [INFO] Copying lucene-core-9.4.1.jar to /var/lib/jenkins/workspace/GovWay/lib/lucene/lucene-core-9.4.1.jar
10:44:18 [INFO] Copying lucene-misc-9.4.1.jar to /var/lib/jenkins/workspace/GovWay/lib/lucene/lucene-misc-9.4.1.jar
10:44:18 [INFO] Copying lucene-queries-9.4.1.jar to /var/lib/jenkins/workspace/GovWay/lib/lucene/lucene-queries-9.4.1.jar
10:44:18 [INFO] Copying lucene-suggest-9.4.1.jar to /var/lib/jenkins/workspace/GovWay/lib/lucene/lucene-suggest-9.4.1.jar
10:44:18 [INFO] 
10:44:18 [INFO] -------------< org.openspcoop2:org.openspcoop2.openapi4j >--------------
10:44:18 [INFO] Building dependencies.swagger 1.0                                [20/70]
10:44:18 [INFO] --------------------------------[ pom ]---------------------------------
10:44:18 [INFO] 
10:44:18 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.openapi4j ---
10:44:18 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/openapi4j (includes = [*.jar], excludes = [])
10:44:18 [INFO] 
10:44:18 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.openapi4j ---
10:44:18 [INFO] Copying openapi-core-1.0.7-gov4j-7.jar to /var/lib/jenkins/workspace/GovWay/lib/openapi4j/openapi-core-1.0.7-gov4j-7.jar
10:44:18 [INFO] Copying openapi-parser-1.0.7-gov4j-7.jar to /var/lib/jenkins/workspace/GovWay/lib/openapi4j/openapi-parser-1.0.7-gov4j-7.jar
10:44:18 [INFO] Copying openapi-schema-validator-1.0.7-gov4j-7.jar to /var/lib/jenkins/workspace/GovWay/lib/openapi4j/openapi-schema-validator-1.0.7-gov4j-7.jar
10:44:18 [INFO] Copying openapi-operation-validator-1.0.7-gov4j-7.jar to /var/lib/jenkins/workspace/GovWay/lib/openapi4j/openapi-operation-validator-1.0.7-gov4j-7.jar
10:44:18 [INFO] 
10:44:18 [INFO] --------------< org.openspcoop2:org.openspcoop2.opensaml >--------------
10:44:18 [INFO] Building dependencies.opensaml 1.0                               [21/70]
10:44:18 [INFO] --------------------------------[ pom ]---------------------------------
10:44:18 [INFO] 
10:44:18 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.opensaml ---
10:44:18 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/opensaml (includes = [*.jar], excludes = [])
10:44:18 [INFO] 
10:44:18 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.opensaml ---
10:44:18 [INFO] Copying opensaml-core-3.4.6.jar to /var/lib/jenkins/workspace/GovWay/lib/opensaml/opensaml-core-3.4.6.jar
10:44:18 [INFO] Copying opensaml-messaging-api-3.4.6.jar to /var/lib/jenkins/workspace/GovWay/lib/opensaml/opensaml-messaging-api-3.4.6.jar
10:44:18 [INFO] Copying opensaml-messaging-impl-3.4.6.jar to /var/lib/jenkins/workspace/GovWay/lib/opensaml/opensaml-messaging-impl-3.4.6.jar
10:44:18 [INFO] Copying opensaml-profile-api-3.4.6.jar to /var/lib/jenkins/workspace/GovWay/lib/opensaml/opensaml-profile-api-3.4.6.jar
10:44:18 [INFO] Copying opensaml-profile-impl-3.4.6.jar to /var/lib/jenkins/workspace/GovWay/lib/opensaml/opensaml-profile-impl-3.4.6.jar
10:44:18 [INFO] Copying opensaml-saml-api-3.4.6.jar to /var/lib/jenkins/workspace/GovWay/lib/opensaml/opensaml-saml-api-3.4.6.jar
10:44:18 [INFO] Copying opensaml-saml-impl-3.4.6.jar to /var/lib/jenkins/workspace/GovWay/lib/opensaml/opensaml-saml-impl-3.4.6.jar
10:44:18 [INFO] Copying opensaml-security-api-3.4.6.jar to /var/lib/jenkins/workspace/GovWay/lib/opensaml/opensaml-security-api-3.4.6.jar
10:44:18 [INFO] Copying opensaml-security-impl-3.4.6.jar to /var/lib/jenkins/workspace/GovWay/lib/opensaml/opensaml-security-impl-3.4.6.jar
10:44:18 [INFO] Copying opensaml-soap-api-3.4.6.jar to /var/lib/jenkins/workspace/GovWay/lib/opensaml/opensaml-soap-api-3.4.6.jar
10:44:18 [INFO] Copying opensaml-soap-impl-3.4.6.jar to /var/lib/jenkins/workspace/GovWay/lib/opensaml/opensaml-soap-impl-3.4.6.jar
10:44:18 [INFO] Copying opensaml-storage-api-3.4.6.jar to /var/lib/jenkins/workspace/GovWay/lib/opensaml/opensaml-storage-api-3.4.6.jar
10:44:18 [INFO] Copying opensaml-storage-impl-3.4.6.jar to /var/lib/jenkins/workspace/GovWay/lib/opensaml/opensaml-storage-impl-3.4.6.jar
10:44:18 [INFO] Copying opensaml-xacml-api-3.4.6.jar to /var/lib/jenkins/workspace/GovWay/lib/opensaml/opensaml-xacml-api-3.4.6.jar
10:44:18 [INFO] Copying opensaml-xacml-impl-3.4.6.jar to /var/lib/jenkins/workspace/GovWay/lib/opensaml/opensaml-xacml-impl-3.4.6.jar
10:44:18 [INFO] Copying opensaml-xacml-saml-api-3.4.6.jar to /var/lib/jenkins/workspace/GovWay/lib/opensaml/opensaml-xacml-saml-api-3.4.6.jar
10:44:18 [INFO] Copying opensaml-xacml-saml-impl-3.4.6.jar to /var/lib/jenkins/workspace/GovWay/lib/opensaml/opensaml-xacml-saml-impl-3.4.6.jar
10:44:18 [INFO] Copying opensaml-xmlsec-api-3.4.6.jar to /var/lib/jenkins/workspace/GovWay/lib/opensaml/opensaml-xmlsec-api-3.4.6.jar
10:44:18 [INFO] Copying opensaml-xmlsec-impl-3.4.6.jar to /var/lib/jenkins/workspace/GovWay/lib/opensaml/opensaml-xmlsec-impl-3.4.6.jar
10:44:18 [INFO] Copying java-support-7.5.2.jar to /var/lib/jenkins/workspace/GovWay/lib/opensaml/java-support-7.5.2.jar
10:44:18 [INFO] 
10:44:18 [INFO] ----------------< org.openspcoop2:org.openspcoop2.pdf >-----------------
10:44:18 [INFO] Building dependencies.pdf 1.0                                    [22/70]
10:44:18 [INFO] --------------------------------[ pom ]---------------------------------
10:44:18 [INFO] 
10:44:18 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.pdf ---
10:44:19 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/pdf (includes = [*.jar], excludes = [])
10:44:19 [INFO] 
10:44:19 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.pdf ---
10:44:19 [INFO] Copying pdfbox-2.0.27.jar to /var/lib/jenkins/workspace/GovWay/lib/pdf/pdfbox-2.0.27.jar
10:44:19 [INFO] Copying fontbox-2.0.27.jar to /var/lib/jenkins/workspace/GovWay/lib/pdf/fontbox-2.0.27.jar
10:44:19 [INFO] Copying boxable-1.7.0.jar to /var/lib/jenkins/workspace/GovWay/lib/pdf/boxable-1.7.0.jar
10:44:19 [INFO] 
10:44:19 [INFO] ---------------< org.openspcoop2:org.openspcoop2.redis >----------------
10:44:19 [INFO] Building dependencies.redis 1.0                                  [23/70]
10:44:19 [INFO] --------------------------------[ pom ]---------------------------------
10:44:19 [INFO] 
10:44:19 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.redis ---
10:44:19 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/redis (includes = [*.jar], excludes = [])
10:44:19 [INFO] 
10:44:19 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.redis ---
10:44:19 [INFO] Copying redisson-3.23.5.jar to /var/lib/jenkins/workspace/GovWay/lib/redis/redisson-3.23.5.jar
10:44:19 [INFO] Copying netty-resolver-4.1.100.Final.jar to /var/lib/jenkins/workspace/GovWay/lib/redis/netty-resolver-4.1.100.Final.jar
10:44:19 [INFO] Copying netty-resolver-dns-4.1.100.Final.jar to /var/lib/jenkins/workspace/GovWay/lib/redis/netty-resolver-dns-4.1.100.Final.jar
10:44:19 [INFO] Copying netty-common-4.1.100.Final.jar to /var/lib/jenkins/workspace/GovWay/lib/redis/netty-common-4.1.100.Final.jar
10:44:19 [INFO] Copying netty-buffer-4.1.100.Final.jar to /var/lib/jenkins/workspace/GovWay/lib/redis/netty-buffer-4.1.100.Final.jar
10:44:19 [INFO] Copying netty-transport-4.1.100.Final.jar to /var/lib/jenkins/workspace/GovWay/lib/redis/netty-transport-4.1.100.Final.jar
10:44:19 [INFO] Copying netty-codec-4.1.100.Final.jar to /var/lib/jenkins/workspace/GovWay/lib/redis/netty-codec-4.1.100.Final.jar
10:44:19 [INFO] Copying netty-codec-dns-4.1.100.Final.jar to /var/lib/jenkins/workspace/GovWay/lib/redis/netty-codec-dns-4.1.100.Final.jar
10:44:19 [INFO] Copying jboss-marshalling-2.1.3.SP1.jar to /var/lib/jenkins/workspace/GovWay/lib/redis/jboss-marshalling-2.1.3.SP1.jar
10:44:19 [INFO] Copying jboss-marshalling-river-2.1.3.SP1.jar to /var/lib/jenkins/workspace/GovWay/lib/redis/jboss-marshalling-river-2.1.3.SP1.jar
10:44:19 [INFO] Copying objenesis-3.3.jar to /var/lib/jenkins/workspace/GovWay/lib/redis/objenesis-3.3.jar
10:44:19 [INFO] Copying kryo-5.5.0.jar to /var/lib/jenkins/workspace/GovWay/lib/redis/kryo-5.5.0.jar
10:44:19 [INFO] 
10:44:19 [INFO] --------------< org.openspcoop2:org.openspcoop2.reports >---------------
10:44:19 [INFO] Building dependencies.reports 1.0                                [24/70]
10:44:19 [INFO] --------------------------------[ pom ]---------------------------------
10:44:19 [INFO] 
10:44:19 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.reports ---
10:44:19 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/reports (includes = [*.jar], excludes = [])
10:44:19 [INFO] 
10:44:19 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.reports ---
10:44:19 [INFO] Copying net.tascalate.javaflow.api-2.7.3.jar to /var/lib/jenkins/workspace/GovWay/lib/reports/net.tascalate.javaflow.api-2.7.3.jar
10:44:19 [INFO] Copying SparseBitSet-1.2.jar to /var/lib/jenkins/workspace/GovWay/lib/reports/SparseBitSet-1.2.jar
10:44:19 [INFO] Copying jfreechart-1.5.3.jar to /var/lib/jenkins/workspace/GovWay/lib/reports/jfreechart-1.5.3.jar
10:44:19 [INFO] Copying poi-5.2.3.jar to /var/lib/jenkins/workspace/GovWay/lib/reports/poi-5.2.3.jar
10:44:19 [INFO] Copying jcommon-1.0.24.jar to /var/lib/jenkins/workspace/GovWay/lib/reports/jcommon-1.0.24.jar
10:44:19 [INFO] Copying jasperreports-6.20.0.jar to /var/lib/jenkins/workspace/GovWay/lib/reports/jasperreports-6.20.0.jar
10:44:19 [INFO] Copying jasperreports-metadata-6.20.0.jar to /var/lib/jenkins/workspace/GovWay/lib/reports/jasperreports-metadata-6.20.0.jar
10:44:19 [INFO] Copying ecj-3.31.0.jar to /var/lib/jenkins/workspace/GovWay/lib/reports/ecj-3.31.0.jar
10:44:19 [INFO] Copying dynamicreports-core-6.12.1.jar to /var/lib/jenkins/workspace/GovWay/lib/reports/dynamicreports-core-6.12.1.jar
10:44:19 [INFO] 
10:44:19 [INFO] ----------------< org.openspcoop2:org.openspcoop2.saaj >----------------
10:44:19 [INFO] Building dependencies.saaj 1.0                                   [25/70]
10:44:19 [INFO] --------------------------------[ pom ]---------------------------------
10:44:19 [INFO] 
10:44:19 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.saaj ---
10:44:19 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/saaj (includes = [*.jar], excludes = [])
10:44:19 [INFO] 
10:44:19 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.saaj ---
10:44:19 [INFO] Copying mimepull-1.9.14.jar to /var/lib/jenkins/workspace/GovWay/lib/saaj/mimepull-1.9.14.jar
10:44:19 [INFO] Copying javax.xml.soap-api-1.4.0.jar to /var/lib/jenkins/workspace/GovWay/lib/saaj/javax.xml.soap-api-1.4.0.jar
10:44:19 [INFO] Copying saaj-impl-1.5.3-gov4j-1.jar to /var/lib/jenkins/workspace/GovWay/lib/saaj/saaj-impl-1.5.3-gov4j-1.jar
10:44:19 [INFO] Copying stax-ex-1.8.3.jar to /var/lib/jenkins/workspace/GovWay/lib/saaj/stax-ex-1.8.3.jar
10:44:19 [INFO] 
10:44:19 [INFO] --------------< org.openspcoop2:org.openspcoop2.security >--------------
10:44:19 [INFO] Building dependencies.security 1.0                               [26/70]
10:44:19 [INFO] --------------------------------[ pom ]---------------------------------
10:44:19 [INFO] 
10:44:19 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.security ---
10:44:19 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/security (includes = [*.jar], excludes = [])
10:44:19 [INFO] 
10:44:19 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.security ---
10:44:19 [INFO] Copying bcpkix-jdk18on-1.78.1.jar to /var/lib/jenkins/workspace/GovWay/lib/security/bcpkix-jdk18on-1.78.1.jar
10:44:19 [INFO] Copying bcprov-jdk18on-1.78.1.jar to /var/lib/jenkins/workspace/GovWay/lib/security/bcprov-jdk18on-1.78.1.jar
10:44:19 [INFO] Copying bcutil-jdk18on-1.78.1.jar to /var/lib/jenkins/workspace/GovWay/lib/security/bcutil-jdk18on-1.78.1.jar
10:44:19 [INFO] Copying cryptacular-1.2.5.jar to /var/lib/jenkins/workspace/GovWay/lib/security/cryptacular-1.2.5.jar
10:44:19 [INFO] Copying herasaf-xacml-core-2.0.4.jar to /var/lib/jenkins/workspace/GovWay/lib/security/herasaf-xacml-core-2.0.4.jar
10:44:19 [INFO] Copying jasypt-1.9.3.jar to /var/lib/jenkins/workspace/GovWay/lib/security/jasypt-1.9.3.jar
10:44:19 [INFO] Copying neethi-3.2.0.jar to /var/lib/jenkins/workspace/GovWay/lib/security/neethi-3.2.0.jar
10:44:19 [INFO] Copying xmlsec-2.3.4-gov4j-1.jar to /var/lib/jenkins/workspace/GovWay/lib/security/xmlsec-2.3.4-gov4j-1.jar
10:44:19 [INFO] Copying xml-security-impl-1.0.jar to /var/lib/jenkins/workspace/GovWay/lib/security/xml-security-impl-1.0.jar
10:44:19 [INFO] Copying nimbus-jose-jwt-9.37.3.jar to /var/lib/jenkins/workspace/GovWay/lib/security/nimbus-jose-jwt-9.37.3.jar
10:44:19 [INFO] 
10:44:19 [INFO] ---------------< org.openspcoop2:org.openspcoop2.shared >---------------
10:44:19 [INFO] Building dependencies.shared 1.0                                 [27/70]
10:44:19 [INFO] --------------------------------[ pom ]---------------------------------
10:44:19 [INFO] 
10:44:19 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.shared ---
10:44:19 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/shared (includes = [*.jar], excludes = [])
10:44:19 [INFO] 
10:44:19 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.shared ---
10:44:19 [INFO] Copying xmldb-1.0.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/xmldb-1.0.jar
10:44:19 [INFO] Copying reflections-0.10.2.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/reflections-0.10.2.jar
10:44:19 [INFO] Copying reactive-streams-1.0.4.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/reactive-streams-1.0.4.jar
10:44:19 [INFO] Copying javassist-3.29.2-GA.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/javassist-3.29.2-GA.jar
10:44:19 [INFO] Copying commons-jcs3-core-3.1-gov4j-2.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/commons-jcs3-core-3.1-gov4j-2.jar
10:44:19 [INFO] Copying urlrewritefilter-4.0.4.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/urlrewritefilter-4.0.4.jar
10:44:19 [INFO] Copying velocity-engine-core-2.3.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/velocity-engine-core-2.3.jar
10:44:19 [INFO] Copying velocity-tools-generic-3.1.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/velocity-tools-generic-3.1.jar
10:44:19 [INFO] Copying velocity-tools-view-3.1.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/velocity-tools-view-3.1.jar
10:44:19 [INFO] Copying velocity-tools-view-jsp-3.1.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/velocity-tools-view-jsp-3.1.jar
10:44:19 [INFO] Copying wsdl4j-1.6.3.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/wsdl4j-1.6.3.jar
10:44:19 [INFO] Copying xalan-2.7.3.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/xalan-2.7.3.jar
10:44:19 [INFO] Copying serializer-2.7.3.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/serializer-2.7.3.jar
10:44:19 [INFO] Copying xercesImpl-2.12.2.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/xercesImpl-2.12.2.jar
10:44:19 [INFO] Copying xml-apis-1.4.01.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/xml-apis-1.4.01.jar
10:44:19 [INFO] Copying xmlunit-legacy-2.10.0.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/xmlunit-legacy-2.10.0.jar
10:44:19 [INFO] Copying xmlunit-core-2.10.0.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/xmlunit-core-2.10.0.jar
10:44:19 [INFO] Copying xom-1.2.11.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/xom-1.2.11.jar
10:44:19 [INFO] Copying uddi4j-2.0.5.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/uddi4j-2.0.5.jar
10:44:19 [INFO] Copying mailapi-1.6.7.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/mailapi-1.6.7.jar
10:44:19 [INFO] Copying smtp-1.6.7.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/smtp-1.6.7.jar
10:44:19 [INFO] Copying Saxon-HE-11.4-gov4j-1.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/Saxon-HE-11.4-gov4j-1.jar
10:44:19 [INFO] Copying xmlresolver-4.4.3.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/xmlresolver-4.4.3.jar
10:44:19 [INFO] Copying snakeyaml-1.33-gov4j-1.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/snakeyaml-1.33-gov4j-1.jar
10:44:19 [INFO] Copying struts-core-1.3.10.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/struts-core-1.3.10.jar
10:44:19 [INFO] Copying com.springsource.edu.oswego.cs.dl.util.concurrent-1.3.4.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/com.springsource.edu.oswego.cs.dl.util.concurrent-1.3.4.jar
10:44:19 [INFO] Copying ezmorph-1.0.6.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/ezmorph-1.0.6.jar
10:44:19 [INFO] Copying freemarker-2.3.31.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/freemarker-2.3.31.jar
10:44:19 [INFO] Copying guava-32.1.1-jre.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/guava-32.1.1-jre.jar
10:44:19 [INFO] Copying java-uuid-generator-4.0.1.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/java-uuid-generator-4.0.1.jar
10:44:19 [INFO] Copying joda-time-2.12.0.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/joda-time-2.12.0.jar
10:44:19 [INFO] Copying aspectjrt-1.9.9.1.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/aspectjrt-1.9.9.1.jar
10:44:19 [INFO] Copying aspectjweaver-1.9.9.1.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/aspectjweaver-1.9.9.1.jar
10:44:19 [INFO] Copying jakarta.activation-1.2.2.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/jakarta.activation-1.2.2.jar
10:44:19 [INFO] Copying ehcache-3.10.2.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/ehcache-3.10.2.jar
10:44:19 [INFO] Copying rhino-1.7.14.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/rhino-1.7.14.jar
10:44:19 [INFO] Copying hazelcast-5.3.5.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/hazelcast-5.3.5.jar
10:44:19 [INFO] Copying hibernate-core-6.1.4.Final.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/hibernate-core-6.1.4.Final.jar
10:44:19 [INFO] 
10:44:19 [INFO] --------------< org.openspcoop2:org.openspcoop2.soapbox >---------------
10:44:19 [INFO] Building dependencies.soapbox 1.0                                [28/70]
10:44:19 [INFO] --------------------------------[ pom ]---------------------------------
10:44:19 [INFO] 
10:44:19 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.soapbox ---
10:44:19 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/soapbox (includes = [*.jar], excludes = [])
10:44:19 [INFO] 
10:44:19 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.soapbox ---
10:44:19 [INFO] Copying metro-webservices_xwss_com_sun_xml-2.2.jar to /var/lib/jenkins/workspace/GovWay/lib/soapbox/metro-webservices_xwss_com_sun_xml-2.2.jar
10:44:19 [INFO] Copying ultraesb-api-1.7.1.jar to /var/lib/jenkins/workspace/GovWay/lib/soapbox/ultraesb-api-1.7.1.jar
10:44:19 [INFO] Copying ultraesb-core-1.7.1.jar to /var/lib/jenkins/workspace/GovWay/lib/soapbox/ultraesb-core-1.7.1.jar
10:44:19 [INFO] 
10:44:19 [INFO] ---------------< org.openspcoop2:org.openspcoop2.spring >---------------
10:44:19 [INFO] Building dependencies.spring 1.0                                 [29/70]
10:44:19 [INFO] --------------------------------[ pom ]---------------------------------
10:44:19 [INFO] 
10:44:19 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.spring ---
10:44:19 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/spring (includes = [*.jar], excludes = [])
10:44:19 [INFO] 
10:44:19 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.spring ---
10:44:19 [INFO] Copying spring-aop-5.3.34.jar to /var/lib/jenkins/workspace/GovWay/lib/spring/spring-aop-5.3.34.jar
10:44:19 [INFO] Copying spring-aspects-5.3.34.jar to /var/lib/jenkins/workspace/GovWay/lib/spring/spring-aspects-5.3.34.jar
10:44:19 [INFO] Copying spring-beans-5.3.34.jar to /var/lib/jenkins/workspace/GovWay/lib/spring/spring-beans-5.3.34.jar
10:44:19 [INFO] Copying spring-context-5.3.34.jar to /var/lib/jenkins/workspace/GovWay/lib/spring/spring-context-5.3.34.jar
10:44:19 [INFO] Copying spring-context-support-5.3.34.jar to /var/lib/jenkins/workspace/GovWay/lib/spring/spring-context-support-5.3.34.jar
10:44:19 [INFO] Copying spring-core-5.3.34.jar to /var/lib/jenkins/workspace/GovWay/lib/spring/spring-core-5.3.34.jar
10:44:19 [INFO] Copying spring-expression-5.3.34.jar to /var/lib/jenkins/workspace/GovWay/lib/spring/spring-expression-5.3.34.jar
10:44:19 [INFO] Copying spring-orm-5.3.34.jar to /var/lib/jenkins/workspace/GovWay/lib/spring/spring-orm-5.3.34.jar
10:44:19 [INFO] Copying spring-tx-5.3.34.jar to /var/lib/jenkins/workspace/GovWay/lib/spring/spring-tx-5.3.34.jar
10:44:19 [INFO] Copying spring-web-5.3.34.jar to /var/lib/jenkins/workspace/GovWay/lib/spring/spring-web-5.3.34.jar
10:44:19 [INFO] 
10:44:19 [INFO] ----------< org.openspcoop2:org.openspcoop2.spring-security >-----------
10:44:19 [INFO] Building dependencies.spring-security 1.0                        [30/70]
10:44:19 [INFO] --------------------------------[ pom ]---------------------------------
10:44:19 [INFO] 
10:44:19 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.spring-security ---
10:44:19 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/spring-security (includes = [*.jar], excludes = [])
10:44:19 [INFO] 
10:44:19 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.spring-security ---
10:44:19 [INFO] Copying spring-security-config-5.8.11.jar to /var/lib/jenkins/workspace/GovWay/lib/spring-security/spring-security-config-5.8.11.jar
10:44:19 [INFO] Copying spring-security-core-5.8.11.jar to /var/lib/jenkins/workspace/GovWay/lib/spring-security/spring-security-core-5.8.11.jar
10:44:19 [INFO] Copying spring-security-web-5.8.11.jar to /var/lib/jenkins/workspace/GovWay/lib/spring-security/spring-security-web-5.8.11.jar
10:44:19 [INFO] Copying spring-security-crypto-5.8.11.jar to /var/lib/jenkins/workspace/GovWay/lib/spring-security/spring-security-crypto-5.8.11.jar
10:44:19 [INFO] 
10:44:19 [INFO] --------------< org.openspcoop2:org.openspcoop2.swagger >---------------
10:44:19 [INFO] Building dependencies.swagger 1.0                                [31/70]
10:44:19 [INFO] --------------------------------[ pom ]---------------------------------
10:44:19 [INFO] 
10:44:19 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.swagger ---
10:44:19 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/swagger (includes = [*.jar], excludes = [])
10:44:19 [INFO] 
10:44:19 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.swagger ---
10:44:19 [INFO] Copying swagger-ui-4.15.0.jar to /var/lib/jenkins/workspace/GovWay/lib/swagger/swagger-ui-4.15.0.jar
10:44:19 [INFO] Copying classgraph-4.8.149.jar to /var/lib/jenkins/workspace/GovWay/lib/swagger/classgraph-4.8.149.jar
10:44:19 [INFO] Copying swagger-annotations-2.2.4.jar to /var/lib/jenkins/workspace/GovWay/lib/swagger/swagger-annotations-2.2.4.jar
10:44:19 [INFO] Copying swagger-core-2.2.4.jar to /var/lib/jenkins/workspace/GovWay/lib/swagger/swagger-core-2.2.4.jar
10:44:19 [INFO] Copying swagger-jaxrs2-2.2.4.jar to /var/lib/jenkins/workspace/GovWay/lib/swagger/swagger-jaxrs2-2.2.4.jar
10:44:19 [INFO] Copying swagger-models-2.2.4.jar to /var/lib/jenkins/workspace/GovWay/lib/swagger/swagger-models-2.2.4.jar
10:44:19 [INFO] Copying swagger-integration-2.2.4.jar to /var/lib/jenkins/workspace/GovWay/lib/swagger/swagger-integration-2.2.4.jar
10:44:19 [INFO] Copying swagger-parser-2.1.6.jar to /var/lib/jenkins/workspace/GovWay/lib/swagger/swagger-parser-2.1.6.jar
10:44:19 [INFO] Copying swagger-parser-core-2.1.6.jar to /var/lib/jenkins/workspace/GovWay/lib/swagger/swagger-parser-core-2.1.6.jar
10:44:19 [INFO] Copying swagger-parser-v2-converter-2.1.6.jar to /var/lib/jenkins/workspace/GovWay/lib/swagger/swagger-parser-v2-converter-2.1.6.jar
10:44:19 [INFO] Copying swagger-parser-v3-2.1.6-gov4j-1.jar to /var/lib/jenkins/workspace/GovWay/lib/swagger/swagger-parser-v3-2.1.6-gov4j-1.jar
10:44:19 [INFO] Copying swagger-core-1.6.8.jar to /var/lib/jenkins/workspace/GovWay/lib/swagger/swagger-core-1.6.8.jar
10:44:19 [INFO] Copying swagger-models-1.6.8.jar to /var/lib/jenkins/workspace/GovWay/lib/swagger/swagger-models-1.6.8.jar
10:44:19 [INFO] Copying swagger-parser-1.0.63.jar to /var/lib/jenkins/workspace/GovWay/lib/swagger/swagger-parser-1.0.63.jar
10:44:19 [INFO] Copying swagger-request-validator-core-2.30.0-gov4j-2.jar to /var/lib/jenkins/workspace/GovWay/lib/swagger/swagger-request-validator-core-2.30.0-gov4j-2.jar
10:44:19 [INFO] 
10:44:19 [INFO] ----------------< org.openspcoop2:org.openspcoop2.wadl >----------------
10:44:19 [INFO] Building dependencies.wadl 1.0                                   [32/70]
10:44:19 [INFO] --------------------------------[ pom ]---------------------------------
10:44:19 [INFO] 
10:44:19 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.wadl ---
10:44:19 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/wadl (includes = [*.jar], excludes = [])
10:44:19 [INFO] 
10:44:19 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.wadl ---
10:44:19 [INFO] Copying localizer-1.0.jar to /var/lib/jenkins/workspace/GovWay/lib/wadl/localizer-1.0.jar
10:44:19 [INFO] Copying wadl-core-1.1.6.jar to /var/lib/jenkins/workspace/GovWay/lib/wadl/wadl-core-1.1.6.jar
10:44:19 [INFO] Copying wadl-xslt-1.1.6.jar to /var/lib/jenkins/workspace/GovWay/lib/wadl/wadl-xslt-1.1.6.jar
10:44:19 [INFO] 
10:44:19 [INFO] ---------------< org.openspcoop2:org.openspcoop2.wss4j >----------------
10:44:19 [INFO] Building dependencies.wss4j 1.0                                  [33/70]
10:44:19 [INFO] --------------------------------[ pom ]---------------------------------
10:44:19 [INFO] 
10:44:19 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.wss4j ---
10:44:19 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/wss4j (includes = [*.jar], excludes = [])
10:44:19 [INFO] 
10:44:19 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.wss4j ---
10:44:19 [INFO] Copying wss4j-bindings-2.4.1.jar to /var/lib/jenkins/workspace/GovWay/lib/wss4j/wss4j-bindings-2.4.1.jar
10:44:19 [INFO] Copying wss4j-integration-2.4.1.jar to /var/lib/jenkins/workspace/GovWay/lib/wss4j/wss4j-integration-2.4.1.jar
10:44:19 [INFO] Copying wss4j-policy-2.4.1.jar to /var/lib/jenkins/workspace/GovWay/lib/wss4j/wss4j-policy-2.4.1.jar
10:44:19 [INFO] Copying wss4j-ws-security-common-2.4.1-gov4j-1.jar to /var/lib/jenkins/workspace/GovWay/lib/wss4j/wss4j-ws-security-common-2.4.1-gov4j-1.jar
10:44:19 [INFO] Copying wss4j-ws-security-dom-2.4.1-gov4j-1.jar to /var/lib/jenkins/workspace/GovWay/lib/wss4j/wss4j-ws-security-dom-2.4.1-gov4j-1.jar
10:44:19 [INFO] Copying wss4j-ws-security-policy-stax-2.4.1.jar to /var/lib/jenkins/workspace/GovWay/lib/wss4j/wss4j-ws-security-policy-stax-2.4.1.jar
10:44:19 [INFO] Copying wss4j-ws-security-stax-2.4.1.jar to /var/lib/jenkins/workspace/GovWay/lib/wss4j/wss4j-ws-security-stax-2.4.1.jar
10:44:19 [INFO] 
10:44:19 [INFO] -------------< org.openspcoop2:org.openspcoop2.testsuite >--------------
10:44:19 [INFO] Building dependencies.testsuite 1.0                              [34/70]
10:44:19 [INFO] --------------------------------[ pom ]---------------------------------
10:44:19 [INFO] 
10:44:19 [INFO] ----------< org.openspcoop2:org.openspcoop2.testsuite.axis14 >----------
10:44:19 [INFO] Building dependencies.testsuite.axis14 1.0                       [35/70]
10:44:19 [INFO] --------------------------------[ pom ]---------------------------------
10:44:19 [INFO] 
10:44:19 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.testsuite.axis14 ---
10:44:19 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/axis14 (includes = [*.jar], excludes = [])
10:44:19 [INFO] 
10:44:19 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.axis14 ---
10:44:19 [INFO] Copying axis-1.4-gov4j-1.jar to /var/lib/jenkins/workspace/GovWay/lib/axis14/axis-1.4-gov4j-1.jar
10:44:19 [INFO] Copying axis-jaxrpc-1.4-gov4j-1.jar to /var/lib/jenkins/workspace/GovWay/lib/axis14/axis-jaxrpc-1.4-gov4j-1.jar
10:44:19 [INFO] Copying axis-ant-1.4.jar to /var/lib/jenkins/workspace/GovWay/lib/axis14/axis-ant-1.4.jar
10:44:19 [INFO] Copying axis-saaj-1.4.jar to /var/lib/jenkins/workspace/GovWay/lib/axis14/axis-saaj-1.4.jar
10:44:19 [INFO] Copying mailapi-1.5.6.jar to /var/lib/jenkins/workspace/GovWay/lib/axis14/mailapi-1.5.6.jar
10:44:19 [INFO] Copying neethi-2.0.4.jar to /var/lib/jenkins/workspace/GovWay/lib/axis14/neethi-2.0.4.jar
10:44:19 [INFO] Copying opensaml-1.1.jar to /var/lib/jenkins/workspace/GovWay/lib/axis14/opensaml-1.1.jar
10:44:19 [INFO] Copying wss4j-1.5.11.jar to /var/lib/jenkins/workspace/GovWay/lib/axis14/wss4j-1.5.11.jar
10:44:19 [INFO] Copying xmlsec-1.4.4.jar to /var/lib/jenkins/workspace/GovWay/lib/axis14/xmlsec-1.4.4.jar
10:44:19 [INFO] Copying addressing-1.1.jar to /var/lib/jenkins/workspace/GovWay/lib/axis14/addressing-1.1.jar
10:44:19 [INFO] 
10:44:19 [INFO] ----< org.openspcoop2:org.openspcoop2.testsuite.applicationServer >-----
10:44:19 [INFO] Building dependencies.testsuite.as 1.0                           [36/70]
10:44:19 [INFO] --------------------------------[ pom ]---------------------------------
10:44:19 [INFO] 
10:44:19 [INFO] --< org.openspcoop2:org.openspcoop2.testsuite.applicationServer.wildfly8 >--
10:44:19 [INFO] Building dependencies.testsuite.as.wildfly8 1.0                  [37/70]
10:44:19 [INFO] --------------------------------[ pom ]---------------------------------
10:44:19 [INFO] 
10:44:19 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.testsuite.applicationServer.wildfly8 ---
10:44:19 [INFO] 
10:44:19 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.applicationServer.wildfly8 ---
10:44:19 [INFO] org.wildfly:jboss-client:jar:wf8 already exists in destination.
10:44:19 [INFO] 
10:44:19 [INFO] --< org.openspcoop2:org.openspcoop2.testsuite.applicationServer.wildfly9 >--
10:44:19 [INFO] Building dependencies.testsuite.as.wildfly9 1.0                  [38/70]
10:44:19 [INFO] --------------------------------[ pom ]---------------------------------
10:44:19 [INFO] 
10:44:19 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.testsuite.applicationServer.wildfly9 ---
10:44:19 [INFO] 
10:44:19 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.applicationServer.wildfly9 ---
10:44:19 [INFO] org.wildfly:jboss-client:jar:wf9 already exists in destination.
10:44:19 [INFO] 
10:44:19 [INFO] --< org.openspcoop2:org.openspcoop2.testsuite.applicationServer.wildfly10 >--
10:44:19 [INFO] Building dependencies.testsuite.as.wildfly10 1.0                 [39/70]
10:44:19 [INFO] --------------------------------[ pom ]---------------------------------
10:44:19 [INFO] 
10:44:19 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.testsuite.applicationServer.wildfly10 ---
10:44:19 [INFO] 
10:44:19 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.applicationServer.wildfly10 ---
10:44:19 [INFO] org.wildfly:jboss-client:jar:wf10 already exists in destination.
10:44:19 [INFO] 
10:44:19 [INFO] --< org.openspcoop2:org.openspcoop2.testsuite.applicationServer.wildfly11 >--
10:44:19 [INFO] Building dependencies.testsuite.as.wildfly11 1.0                 [40/70]
10:44:19 [INFO] --------------------------------[ pom ]---------------------------------
10:44:19 [INFO] 
10:44:19 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.testsuite.applicationServer.wildfly11 ---
10:44:19 [INFO] 
10:44:19 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.applicationServer.wildfly11 ---
10:44:19 [INFO] org.wildfly:jboss-client:jar:wf11 already exists in destination.
10:44:19 [INFO] 
10:44:19 [INFO] --< org.openspcoop2:org.openspcoop2.testsuite.applicationServer.wildfly12 >--
10:44:19 [INFO] Building dependencies.testsuite.as.wildfly12 1.0                 [41/70]
10:44:19 [INFO] --------------------------------[ pom ]---------------------------------
10:44:19 [INFO] 
10:44:19 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.testsuite.applicationServer.wildfly12 ---
10:44:19 [INFO] 
10:44:19 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.applicationServer.wildfly12 ---
10:44:19 [INFO] org.wildfly:jboss-client:jar:wf12 already exists in destination.
10:44:19 [INFO] javax.json:javax.json-api:jar:1.1.2 already exists in destination.
10:44:19 [INFO] 
10:44:19 [INFO] --< org.openspcoop2:org.openspcoop2.testsuite.applicationServer.wildfly13 >--
10:44:19 [INFO] Building dependencies.testsuite.as.wildfly13 1.0                 [42/70]
10:44:19 [INFO] --------------------------------[ pom ]---------------------------------
10:44:19 [INFO] 
10:44:19 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.testsuite.applicationServer.wildfly13 ---
10:44:19 [INFO] 
10:44:19 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.applicationServer.wildfly13 ---
10:44:19 [INFO] org.wildfly:jboss-client:jar:wf13 already exists in destination.
10:44:19 [INFO] javax.json:javax.json-api:jar:1.1.2 already exists in destination.
10:44:19 [INFO] 
10:44:19 [INFO] --< org.openspcoop2:org.openspcoop2.testsuite.applicationServer.wildfly14 >--
10:44:19 [INFO] Building dependencies.testsuite.as.wildfly14 1.0                 [43/70]
10:44:19 [INFO] --------------------------------[ pom ]---------------------------------
10:44:19 [INFO] 
10:44:19 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.testsuite.applicationServer.wildfly14 ---
10:44:19 [INFO] 
10:44:19 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.applicationServer.wildfly14 ---
10:44:19 [INFO] org.wildfly:jboss-client:jar:wf14 already exists in destination.
10:44:19 [INFO] 
10:44:19 [INFO] --< org.openspcoop2:org.openspcoop2.testsuite.applicationServer.wildfly15 >--
10:44:19 [INFO] Building dependencies.testsuite.as.wildfly15 1.0                 [44/70]
10:44:19 [INFO] --------------------------------[ pom ]---------------------------------
10:44:19 [INFO] 
10:44:19 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.testsuite.applicationServer.wildfly15 ---
10:44:19 [INFO] 
10:44:19 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.applicationServer.wildfly15 ---
10:44:19 [INFO] org.wildfly:jboss-client:jar:wf15 already exists in destination.
10:44:19 [INFO] 
10:44:19 [INFO] --< org.openspcoop2:org.openspcoop2.testsuite.applicationServer.wildfly16 >--
10:44:19 [INFO] Building dependencies.testsuite.as.wildfly16 1.0                 [45/70]
10:44:19 [INFO] --------------------------------[ pom ]---------------------------------
10:44:19 [INFO] 
10:44:19 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.testsuite.applicationServer.wildfly16 ---
10:44:19 [INFO] 
10:44:19 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.applicationServer.wildfly16 ---
10:44:19 [INFO] org.wildfly:jboss-client:jar:wf16 already exists in destination.
10:44:19 [INFO] 
10:44:19 [INFO] --< org.openspcoop2:org.openspcoop2.testsuite.applicationServer.wildfly17 >--
10:44:19 [INFO] Building dependencies.testsuite.as.wildfly17 1.0                 [46/70]
10:44:19 [INFO] --------------------------------[ pom ]---------------------------------
10:44:19 [INFO] 
10:44:19 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.testsuite.applicationServer.wildfly17 ---
10:44:19 [INFO] 
10:44:19 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.applicationServer.wildfly17 ---
10:44:19 [INFO] org.wildfly:jboss-client:jar:wf17 already exists in destination.
10:44:19 [INFO] 
10:44:19 [INFO] --< org.openspcoop2:org.openspcoop2.testsuite.applicationServer.wildfly18 >--
10:44:19 [INFO] Building dependencies.testsuite.as.wildfly18 1.0                 [47/70]
10:44:19 [INFO] --------------------------------[ pom ]---------------------------------
10:44:19 [INFO] 
10:44:19 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.testsuite.applicationServer.wildfly18 ---
10:44:19 [INFO] 
10:44:19 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.applicationServer.wildfly18 ---
10:44:19 [INFO] org.wildfly:jboss-client:jar:wf18 already exists in destination.
10:44:19 [INFO] 
10:44:19 [INFO] --< org.openspcoop2:org.openspcoop2.testsuite.applicationServer.wildfly19 >--
10:44:19 [INFO] Building dependencies.testsuite.as.wildfly19 1.0                 [48/70]
10:44:19 [INFO] --------------------------------[ pom ]---------------------------------
10:44:19 [INFO] 
10:44:19 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.testsuite.applicationServer.wildfly19 ---
10:44:19 [INFO] 
10:44:19 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.applicationServer.wildfly19 ---
10:44:19 [INFO] org.wildfly:jboss-client:jar:wf19 already exists in destination.
10:44:19 [INFO] 
10:44:19 [INFO] --< org.openspcoop2:org.openspcoop2.testsuite.applicationServer.wildfly20 >--
10:44:19 [INFO] Building dependencies.testsuite.as.wildfly20 1.0                 [49/70]
10:44:19 [INFO] --------------------------------[ pom ]---------------------------------
10:44:19 [INFO] 
10:44:19 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.testsuite.applicationServer.wildfly20 ---
10:44:19 [INFO] 
10:44:19 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.applicationServer.wildfly20 ---
10:44:19 [INFO] org.wildfly:jboss-client:jar:wf20 already exists in destination.
10:44:19 [INFO] 
10:44:19 [INFO] --< org.openspcoop2:org.openspcoop2.testsuite.applicationServer.wildfly21 >--
10:44:19 [INFO] Building dependencies.testsuite.as.wildfly21 1.0                 [50/70]
10:44:19 [INFO] --------------------------------[ pom ]---------------------------------
10:44:19 [INFO] 
10:44:19 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.testsuite.applicationServer.wildfly21 ---
10:44:19 [INFO] 
10:44:19 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.applicationServer.wildfly21 ---
10:44:19 [INFO] org.wildfly:jboss-client:jar:wf21 already exists in destination.
10:44:19 [INFO] 
10:44:19 [INFO] --< org.openspcoop2:org.openspcoop2.testsuite.applicationServer.wildfly22 >--
10:44:19 [INFO] Building dependencies.testsuite.as.wildfly22 1.0                 [51/70]
10:44:19 [INFO] --------------------------------[ pom ]---------------------------------
10:44:19 [INFO] 
10:44:19 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.testsuite.applicationServer.wildfly22 ---
10:44:19 [INFO] 
10:44:19 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.applicationServer.wildfly22 ---
10:44:19 [INFO] org.wildfly:jboss-client:jar:wf22 already exists in destination.
10:44:19 [INFO] 
10:44:19 [INFO] --< org.openspcoop2:org.openspcoop2.testsuite.applicationServer.wildfly23 >--
10:44:19 [INFO] Building dependencies.testsuite.as.wildfly23 1.0                 [52/70]
10:44:19 [INFO] --------------------------------[ pom ]---------------------------------
10:44:19 [INFO] 
10:44:19 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.testsuite.applicationServer.wildfly23 ---
10:44:19 [INFO] 
10:44:19 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.applicationServer.wildfly23 ---
10:44:19 [INFO] org.wildfly:jboss-client:jar:wf23 already exists in destination.
10:44:19 [INFO] 
10:44:19 [INFO] --< org.openspcoop2:org.openspcoop2.testsuite.applicationServer.wildfly24 >--
10:44:19 [INFO] Building dependencies.testsuite.as.wildfly24 1.0                 [53/70]
10:44:19 [INFO] --------------------------------[ pom ]---------------------------------
10:44:19 [INFO] 
10:44:19 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.testsuite.applicationServer.wildfly24 ---
10:44:19 [INFO] 
10:44:19 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.applicationServer.wildfly24 ---
10:44:19 [INFO] org.wildfly:jboss-client:jar:wf24 already exists in destination.
10:44:19 [INFO] 
10:44:19 [INFO] --< org.openspcoop2:org.openspcoop2.testsuite.applicationServer.wildfly25 >--
10:44:19 [INFO] Building dependencies.testsuite.as.wildfly25 1.0                 [54/70]
10:44:19 [INFO] --------------------------------[ pom ]---------------------------------
10:44:19 [INFO] 
10:44:19 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.testsuite.applicationServer.wildfly25 ---
10:44:19 [INFO] 
10:44:19 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.applicationServer.wildfly25 ---
10:44:19 [INFO] org.wildfly:jboss-client:jar:wf25 already exists in destination.
10:44:19 [INFO] 
10:44:19 [INFO] --< org.openspcoop2:org.openspcoop2.testsuite.applicationServer.wildfly26 >--
10:44:19 [INFO] Building dependencies.testsuite.as.wildfly26 1.0                 [55/70]
10:44:19 [INFO] --------------------------------[ pom ]---------------------------------
10:44:19 [INFO] 
10:44:19 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.testsuite.applicationServer.wildfly26 ---
10:44:19 [INFO] 
10:44:19 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.applicationServer.wildfly26 ---
10:44:19 [INFO] org.wildfly:jboss-client:jar:wf26 already exists in destination.
10:44:19 [INFO] 
10:44:19 [INFO] --< org.openspcoop2:org.openspcoop2.testsuite.applicationServer.tomcat9 >--
10:44:19 [INFO] Building dependencies.testsuite.as.tomcat9 1.0                   [56/70]
10:44:19 [INFO] --------------------------------[ pom ]---------------------------------
10:44:19 [INFO] 
10:44:19 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.testsuite.applicationServer.tomcat9 ---
10:44:19 [INFO] 
10:44:19 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.applicationServer.tomcat9 ---
10:44:19 [INFO] org.apache.tomcat:tomcat-catalina:jar:9.0.83 already exists in destination.
10:44:19 [INFO] org.apache.tomcat:tomcat-juli:jar:9.0.83 already exists in destination.
10:44:19 [INFO] 
10:44:19 [INFO] -----------< org.openspcoop2:org.openspcoop2.testsuite.test >-----------
10:44:19 [INFO] Building dependencies.testsuite.test 1.0                         [57/70]
10:44:19 [INFO] --------------------------------[ pom ]---------------------------------
10:44:19 [INFO] 
10:44:19 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.testsuite.test ---
10:44:19 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/testsuite (includes = [*.jar], excludes = [])
10:44:19 [INFO] 
10:44:19 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.test ---
10:44:19 [INFO] Copying jcommander-1.82.jar to /var/lib/jenkins/workspace/GovWay/lib/testsuite/jcommander-1.82.jar
10:44:19 [INFO] Copying guice-5.1.0.jar to /var/lib/jenkins/workspace/GovWay/lib/testsuite/guice-5.1.0.jar
10:44:19 [INFO] Copying jquery-3.6.1.jar to /var/lib/jenkins/workspace/GovWay/lib/testsuite/jquery-3.6.1.jar
10:44:19 [INFO] Copying testng-7.8.0.jar to /var/lib/jenkins/workspace/GovWay/lib/testsuite/testng-7.8.0.jar
10:44:19 [INFO] Copying junit-4.13.2.jar to /var/lib/jenkins/workspace/GovWay/lib/testsuite/junit-4.13.2.jar
10:44:19 [INFO] Copying karate-apache-0.9.6.jar to /var/lib/jenkins/workspace/GovWay/lib/testsuite/karate-apache-0.9.6.jar
10:44:19 [INFO] Copying karate-core-0.9.6.jar to /var/lib/jenkins/workspace/GovWay/lib/testsuite/karate-core-0.9.6.jar
10:44:19 [INFO] Copying karate-junit4-0.9.6.jar to /var/lib/jenkins/workspace/GovWay/lib/testsuite/karate-junit4-0.9.6.jar
10:44:19 [INFO] Copying hamcrest-core-1.3.jar to /var/lib/jenkins/workspace/GovWay/lib/testsuite/hamcrest-core-1.3.jar
10:44:19 [INFO] Copying picocli-4.2.0.jar to /var/lib/jenkins/workspace/GovWay/lib/testsuite/picocli-4.2.0.jar
10:44:19 [INFO] Copying logback-classic-1.4.14.jar to /var/lib/jenkins/workspace/GovWay/lib/testsuite/logback-classic-1.4.14.jar
10:44:19 [INFO] Copying logback-core-1.4.14.jar to /var/lib/jenkins/workspace/GovWay/lib/testsuite/logback-core-1.4.14.jar
10:44:19 [INFO] Copying spring-jdbc-5.3.34.jar to /var/lib/jenkins/workspace/GovWay/lib/testsuite/spring-jdbc-5.3.34.jar
10:44:19 [INFO] Copying slf4j-testng-2.0.0.jar to /var/lib/jenkins/workspace/GovWay/lib/testsuite/slf4j-testng-2.0.0.jar
10:44:19 [INFO] 
10:44:19 [INFO] ------< org.openspcoop2:org.openspcoop2.testsuite.staticAnalysis >------
10:44:19 [INFO] Building dependencies.testsuite.staticAnalysis 1.0               [58/70]
10:44:19 [INFO] --------------------------------[ pom ]---------------------------------
10:44:19 [INFO] 
10:44:19 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.testsuite.staticAnalysis ---
10:44:19 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/staticAnalysis (includes = [*.jar], excludes = [])
10:44:19 [INFO] 
10:44:19 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.staticAnalysis ---
10:44:19 [INFO] Copying spotbugs-ant-4.7.3.jar to /var/lib/jenkins/workspace/GovWay/lib/staticAnalysis/spotbugs-ant-4.7.3.jar
10:44:19 [INFO] Copying sonarqube-ant-task-2.7.1.1951.jar to /var/lib/jenkins/workspace/GovWay/lib/staticAnalysis/sonarqube-ant-task-2.7.1.1951.jar
10:44:19 [INFO] 
10:44:19 [INFO] -----< org.openspcoop2:org.openspcoop2.testsuite.dynamicAnalysis >------
10:44:19 [INFO] Building dependencies.testsuite.dynamicAnalysis 1.0              [59/70]
10:44:19 [INFO] --------------------------------[ pom ]---------------------------------
10:44:19 [INFO] 
10:44:19 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.testsuite.dynamicAnalysis ---
10:44:19 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/dynamicAnalysis (includes = [*.jar], excludes = [])
10:44:19 [INFO] 
10:44:19 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.dynamicAnalysis ---
10:44:19 [INFO] Copying zap-clientapi-1.11.0.jar to /var/lib/jenkins/workspace/GovWay/lib/dynamicAnalysis/zap-clientapi-1.11.0.jar
10:44:19 [INFO] 
10:44:19 [INFO] ---------< org.openspcoop2:org.openspcoop2.testsuite.coverage >---------
10:44:19 [INFO] Building dependencies.testsuite.coverage 1.0                     [60/70]
10:44:19 [INFO] --------------------------------[ pom ]---------------------------------
10:44:19 [INFO] 
10:44:19 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.testsuite.coverage ---
10:44:19 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/coverage (includes = [*.jar], excludes = [])
10:44:19 [INFO] 
10:44:19 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.coverage ---
10:44:19 [INFO] Copying org.jacoco.agent-0.8.8.jar to /var/lib/jenkins/workspace/GovWay/lib/coverage/org.jacoco.agent-0.8.8.jar
10:44:19 [INFO] Copying org.jacoco.ant-0.8.8.jar to /var/lib/jenkins/workspace/GovWay/lib/coverage/org.jacoco.ant-0.8.8.jar
10:44:19 [INFO] Copying org.jacoco.core-0.8.8.jar to /var/lib/jenkins/workspace/GovWay/lib/coverage/org.jacoco.core-0.8.8.jar
10:44:19 [INFO] Copying org.jacoco.report-0.8.8.jar to /var/lib/jenkins/workspace/GovWay/lib/coverage/org.jacoco.report-0.8.8.jar
10:44:19 [INFO] Copying asm-9.5.jar to /var/lib/jenkins/workspace/GovWay/lib/coverage/asm-9.5.jar
10:44:19 [INFO] Copying asm-commons-9.5.jar to /var/lib/jenkins/workspace/GovWay/lib/coverage/asm-commons-9.5.jar
10:44:19 [INFO] Copying asm-tree-9.5.jar to /var/lib/jenkins/workspace/GovWay/lib/coverage/asm-tree-9.5.jar
10:44:19 [INFO] 
10:44:19 [INFO] --------------< org.openspcoop2:org.openspcoop2.compile >---------------
10:44:19 [INFO] Building compile 1.0                                             [61/70]
10:44:19 [INFO] --------------------------------[ pom ]---------------------------------
10:44:19 [INFO] 
10:44:19 [INFO] --- maven-antrun-plugin:1.8:run (default) @ org.openspcoop2.compile ---
10:44:20 [INFO] Executing tasks
10:44:20 
10:44:20 main:
10:44:20   [taskdef] Could not load definitions from resource net/sf/antcontrib/antlib.xml. It could not be found.
10:44:21 
10:44:21 check_as_version:
10:44:23 
10:44:23 build:
10:44:23    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/dist
10:44:27 
10:44:27 init_compile_genericProject:
10:44:27     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build
10:44:27     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/tmp
10:44:27     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/dist
10:44:27 
10:44:27 compile_openspcoop2_utils:
10:44:27 
10:44:27 checkgit:
10:44:31 
10:44:31 init_compile-build:
10:44:31     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
10:44:31 
10:44:31 compile_src_openspcoop2:
10:44:31      [echo] Java home: /opt/openjdk-11.0.12_7/
10:44:31      [echo] ****************************************
10:44:31      [echo] ****         DEBUG MODE ON         *****
10:44:31      [echo] ****************************************
10:44:31     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/dist/utils
10:44:31      [echo] Raccolta informazioni git per inserimento in manifest...
10:44:31      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/tools/utils/src/org/openspcoop2/utils]
10:44:31     [javac] Compiling 35 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
10:44:34       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/utils/openspcoop2_utils_RELEASE.jar
10:44:34    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
10:44:37 
10:44:37 init_compile-build:
10:44:37     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
10:44:37 
10:44:37 compile_src_openspcoop2:
10:44:37      [echo] Java home: /opt/openjdk-11.0.12_7/
10:44:37      [echo] ****************************************
10:44:37      [echo] ****         DEBUG MODE ON         *****
10:44:37      [echo] ****************************************
10:44:37      [echo] Raccolta informazioni git per inserimento in manifest...
10:44:37      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/tools/utils/src/org/openspcoop2/utils/instrument]
10:44:37     [javac] Compiling 2 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
10:44:38       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/utils/openspcoop2_utils-instrument_RELEASE.jar
10:44:38    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
10:44:41 
10:44:41 init_compile-build:
10:44:41     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
10:44:41 
10:44:41 compile_src_openspcoop2:
10:44:41      [echo] Java home: /opt/openjdk-11.0.12_7/
10:44:41      [echo] ****************************************
10:44:41      [echo] ****         DEBUG MODE ON         *****
10:44:41      [echo] ****************************************
10:44:41      [echo] Raccolta informazioni git per inserimento in manifest...
10:44:41      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/tools/utils/src/org/openspcoop2/utils/resources]
10:44:41     [javac] Compiling 17 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
10:44:42       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/utils/openspcoop2_utils-resources_RELEASE.jar
10:44:42    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
10:44:45 
10:44:45 init_compile-build:
10:44:45     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
10:44:45 
10:44:45 compile_src_openspcoop2:
10:44:45      [echo] Java home: /opt/openjdk-11.0.12_7/
10:44:45      [echo] ****************************************
10:44:45      [echo] ****         DEBUG MODE ON         *****
10:44:45      [echo] ****************************************
10:44:45      [echo] Raccolta informazioni git per inserimento in manifest...
10:44:45      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/tools/utils/src/org/openspcoop2/utils/mime]
10:44:45     [javac] Compiling 4 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
10:44:46       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/utils/openspcoop2_utils-mime_RELEASE.jar
10:44:46    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
10:44:48 
10:44:48 init_compile-build:
10:44:48     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
10:44:48 
10:44:48 compile_src_openspcoop2:
10:44:48      [echo] Java home: /opt/openjdk-11.0.12_7/
10:44:48      [echo] ****************************************
10:44:48      [echo] ****         DEBUG MODE ON         *****
10:44:48      [echo] ****************************************
10:44:48      [echo] Raccolta informazioni git per inserimento in manifest...
10:44:48      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/tools/utils/src/org/openspcoop2/utils/date]
10:44:48     [javac] Compiling 14 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
10:44:49       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/utils/openspcoop2_utils-date_RELEASE.jar
10:44:49    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
10:44:51 
10:44:51 init_compile-build:
10:44:51     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
10:44:51 
10:44:51 compile_src_openspcoop2:
10:44:51      [echo] Java home: /opt/openjdk-11.0.12_7/
10:44:51      [echo] ****************************************
10:44:51      [echo] ****         DEBUG MODE ON         *****
10:44:51      [echo] ****************************************
10:44:51      [echo] Raccolta informazioni git per inserimento in manifest...
10:44:51      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/tools/utils/src/org/openspcoop2/utils/io]
10:44:51     [javac] Compiling 27 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
10:44:52       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/utils/openspcoop2_utils-io_RELEASE.jar
10:44:52    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
10:44:54 
10:44:54 init_compile-build:
10:44:54     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
10:44:54 
10:44:54 compile_src_openspcoop2:
10:44:54      [echo] Java home: /opt/openjdk-11.0.12_7/
10:44:54      [echo] ****************************************
10:44:54      [echo] ****         DEBUG MODE ON         *****
10:44:54      [echo] ****************************************
10:44:54      [echo] Raccolta informazioni git per inserimento in manifest...
10:44:54      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/tools/utils/src/org/openspcoop2/utils/random]
10:44:54     [javac] Compiling 4 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
10:44:55       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/utils/openspcoop2_utils-random_RELEASE.jar
10:44:55    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
10:44:58 
10:44:58 init_compile-build:
10:44:58     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
10:44:58 
10:44:58 compile_src_openspcoop2:
10:44:58      [echo] Java home: /opt/openjdk-11.0.12_7/
10:44:58      [echo] ****************************************
10:44:58      [echo] ****         DEBUG MODE ON         *****
10:44:58      [echo] ****************************************
10:44:58      [echo] Raccolta informazioni git per inserimento in manifest...
10:44:58      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/tools/utils/src/org/openspcoop2/utils/properties]
10:44:58     [javac] Compiling 5 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
10:44:59       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/utils/openspcoop2_utils-properties_RELEASE.jar
10:44:59    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
10:45:01 
10:45:01 init_compile-build:
10:45:01     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
10:45:01 
10:45:01 compile_src_openspcoop2:
10:45:01      [echo] Java home: /opt/openjdk-11.0.12_7/
10:45:01      [echo] ****************************************
10:45:01      [echo] ****         DEBUG MODE ON         *****
10:45:01      [echo] ****************************************
10:45:01      [echo] Raccolta informazioni git per inserimento in manifest...
10:45:01      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/tools/utils/src/org/openspcoop2/utils/jaxb]
10:45:01     [javac] anomalous package-info.java path: package-info.java
10:45:01     [javac] Compiling 15 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
10:45:02       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/utils/openspcoop2_utils-jaxb_RELEASE.jar
10:45:02    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
10:45:05 
10:45:05 init_compile-build:
10:45:05     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
10:45:05 
10:45:05 compile_src_openspcoop2:
10:45:05      [echo] Java home: /opt/openjdk-11.0.12_7/
10:45:05      [echo] ****************************************
10:45:05      [echo] ****         DEBUG MODE ON         *****
10:45:05      [echo] ****************************************
10:45:05      [echo] Raccolta informazioni git per inserimento in manifest...
10:45:05      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/tools/utils/src/org/openspcoop2/utils/jaxrs]
10:45:05     [javac] Compiling 9 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
10:45:06       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/utils/openspcoop2_utils-jaxrs_RELEASE.jar
10:45:06    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
10:45:08 
10:45:08 init_compile-build:
10:45:08     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
10:45:08 
10:45:08 compile_src_openspcoop2:
10:45:08      [echo] Java home: /opt/openjdk-11.0.12_7/
10:45:08      [echo] ****************************************
10:45:08      [echo] ****         DEBUG MODE ON         *****
10:45:08      [echo] ****************************************
10:45:08      [echo] Raccolta informazioni git per inserimento in manifest...
10:45:08      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/tools/utils/src/org/openspcoop2/utils/xml]
10:45:08     [javac] Compiling 40 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
10:45:10       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/utils/openspcoop2_utils-xml_RELEASE.jar
10:45:10    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
10:45:13 
10:45:13 init_compile-build:
10:45:13     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
10:45:13 
10:45:13 compile_src_openspcoop2:
10:45:13      [echo] Java home: /opt/openjdk-11.0.12_7/
10:45:13      [echo] ****************************************
10:45:13      [echo] ****         DEBUG MODE ON         *****
10:45:13      [echo] ****************************************
10:45:13      [echo] Raccolta informazioni git per inserimento in manifest...
10:45:13      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/tools/utils/src/org/openspcoop2/utils/json]
10:45:13     [javac] Compiling 23 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
10:45:14       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/utils/openspcoop2_utils-json_RELEASE.jar
10:45:14    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
10:45:16 
10:45:16 init_compile-build:
10:45:16     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
10:45:16 
10:45:16 compile_src_openspcoop2:
10:45:16      [echo] Java home: /opt/openjdk-11.0.12_7/
10:45:16      [echo] ****************************************
10:45:16      [echo] ****         DEBUG MODE ON         *****
10:45:16      [echo] ****************************************
10:45:16      [echo] Raccolta informazioni git per inserimento in manifest...
10:45:16      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/tools/utils/src/org/openspcoop2/utils/xml2json]
10:45:16     [javac] Compiling 17 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
10:45:17       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/utils/openspcoop2_utils-xml2json_RELEASE.jar
10:45:17    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
10:45:19 
10:45:19 init_compile-build:
10:45:19     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
10:45:19 
10:45:19 compile_src_openspcoop2:
10:45:19      [echo] Java home: /opt/openjdk-11.0.12_7/
10:45:19      [echo] ****************************************
10:45:19      [echo] ****         DEBUG MODE ON         *****
10:45:19      [echo] ****************************************
10:45:19      [echo] Raccolta informazioni git per inserimento in manifest...
10:45:19      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/tools/utils/src/org/openspcoop2/utils/digest]
10:45:19     [javac] Compiling 8 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
10:45:20       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/utils/openspcoop2_utils-digest_RELEASE.jar
10:45:20    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
10:45:22 
10:45:22 init_compile-build:
10:45:22     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
10:45:22 
10:45:22 compile_src_openspcoop2:
10:45:22      [echo] Java home: /opt/openjdk-11.0.12_7/
10:45:22      [echo] ****************************************
10:45:22      [echo] ****         DEBUG MODE ON         *****
10:45:22      [echo] ****************************************
10:45:22      [echo] Raccolta informazioni git per inserimento in manifest...
10:45:23      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/tools/utils/src/org/openspcoop2/utils/regexp]
10:45:23     [javac] Compiling 7 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
10:45:23       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/utils/openspcoop2_utils-regexp_RELEASE.jar
10:45:23    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
10:45:25 
10:45:25 init_compile-build:
10:45:25     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
10:45:25 
10:45:25 compile_src_openspcoop2:
10:45:25      [echo] Java home: /opt/openjdk-11.0.12_7/
10:45:25      [echo] ****************************************
10:45:25      [echo] ****         DEBUG MODE ON         *****
10:45:25      [echo] ****************************************
10:45:25      [echo] Raccolta informazioni git per inserimento in manifest...
10:45:25      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/tools/utils/src/org/openspcoop2/utils/certificate]
10:45:25     [javac] Compiling 45 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
10:45:26       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/utils/openspcoop2_utils-certificate_RELEASE.jar
10:45:26    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
10:45:29 
10:45:29 init_compile-build:
10:45:29     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
10:45:29 
10:45:29 compile_src_openspcoop2:
10:45:29      [echo] Java home: /opt/openjdk-11.0.12_7/
10:45:29      [echo] ****************************************
10:45:29      [echo] ****         DEBUG MODE ON         *****
10:45:29      [echo] ****************************************
10:45:29      [echo] Raccolta informazioni git per inserimento in manifest...
10:45:29      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/tools/utils/src/org/openspcoop2/utils/transport]
10:45:29     [javac] Compiling 55 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
10:45:30       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/utils/openspcoop2_utils-transport_RELEASE.jar
10:45:30    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
10:45:33 
10:45:33 init_compile-build:
10:45:33     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
10:45:33 
10:45:33 compile_src_openspcoop2:
10:45:33      [echo] Java home: /opt/openjdk-11.0.12_7/
10:45:33      [echo] ****************************************
10:45:33      [echo] ****         DEBUG MODE ON         *****
10:45:33      [echo] ****************************************
10:45:33      [echo] Raccolta informazioni git per inserimento in manifest...
10:45:33      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/tools/utils/src/org/openspcoop2/utils/certificate/ocsp]
10:45:33     [javac] Compiling 18 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
10:45:33       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/utils/openspcoop2_utils-certificate-ocsp_RELEASE.jar
10:45:33    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
10:45:36 
10:45:36 init_compile-build:
10:45:36     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
10:45:36 
10:45:36 compile_src_openspcoop2:
10:45:36      [echo] Java home: /opt/openjdk-11.0.12_7/
10:45:36      [echo] ****************************************
10:45:36      [echo] ****         DEBUG MODE ON         *****
10:45:36      [echo] ****************************************
10:45:36      [echo] Raccolta informazioni git per inserimento in manifest...
10:45:36      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/tools/utils/src/org/openspcoop2/utils/certificate/remote]
10:45:36     [javac] Compiling 9 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
10:45:36       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/utils/openspcoop2_utils-certificate-remote_RELEASE.jar
10:45:36    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
10:45:39 
10:45:39 init_compile-build:
10:45:39     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
10:45:39 
10:45:39 compile_src_openspcoop2:
10:45:39      [echo] Java home: /opt/openjdk-11.0.12_7/
10:45:39      [echo] ****************************************
10:45:39      [echo] ****         DEBUG MODE ON         *****
10:45:39      [echo] ****************************************
10:45:39      [echo] Raccolta informazioni git per inserimento in manifest...
10:45:39      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/tools/utils/src/org/openspcoop2/utils/certificate/byok]
10:45:39     [javac] Compiling 14 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
10:45:40       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/utils/openspcoop2_utils-certificate-byok_RELEASE.jar
10:45:40    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
10:45:42 
10:45:42 init_compile-build:
10:45:42     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
10:45:42 
10:45:42 compile_src_openspcoop2:
10:45:42      [echo] Java home: /opt/openjdk-11.0.12_7/
10:45:42      [echo] ****************************************
10:45:42      [echo] ****         DEBUG MODE ON         *****
10:45:42      [echo] ****************************************
10:45:42      [echo] Raccolta informazioni git per inserimento in manifest...
10:45:42      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/tools/utils/src/org/openspcoop2/utils/jmx]
10:45:42     [javac] Compiling 3 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
10:45:43       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/utils/openspcoop2_utils-jmx_RELEASE.jar
10:45:43    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
10:45:45 
10:45:45 init_compile-build:
10:45:45     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
10:45:45 
10:45:45 compile_src_openspcoop2:
10:45:45      [echo] Java home: /opt/openjdk-11.0.12_7/
10:45:45      [echo] ****************************************
10:45:45      [echo] ****         DEBUG MODE ON         *****
10:45:45      [echo] ****************************************
10:45:45      [echo] Raccolta informazioni git per inserimento in manifest...
10:45:45      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/tools/utils/src/org/openspcoop2/utils/cache]
10:45:45     [javac] Compiling 22 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
10:45:46       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/utils/openspcoop2_utils-cache_RELEASE.jar
10:45:46    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
10:45:49 
10:45:49 init_compile-build:
10:45:49     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
10:45:49 
10:45:49 compile_src_openspcoop2:
10:45:49      [echo] Java home: /opt/openjdk-11.0.12_7/
10:45:49      [echo] ****************************************
10:45:49      [echo] ****         DEBUG MODE ON         *****
10:45:49      [echo] ****************************************
10:45:49      [echo] Raccolta informazioni git per inserimento in manifest...
10:45:49      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/tools/utils/src/org/openspcoop2/utils/checksum]
10:45:49     [javac] Compiling 3 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
10:45:49       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/utils/openspcoop2_utils-checksum_RELEASE.jar
10:45:49    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
10:45:52 
10:45:52 init_compile-build:
10:45:52     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
10:45:52 
10:45:52 compile_src_openspcoop2:
10:45:52      [echo] Java home: /opt/openjdk-11.0.12_7/
10:45:52      [echo] ****************************************
10:45:52      [echo] ****         DEBUG MODE ON         *****
10:45:52      [echo] ****************************************
10:45:52      [echo] Raccolta informazioni git per inserimento in manifest...
10:45:52      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/tools/utils/src/org/openspcoop2/utils/crypt]
10:45:52     [javac] Compiling 23 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
10:45:53       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/utils/openspcoop2_utils-crypt_RELEASE.jar
10:45:53    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
10:45:55 
10:45:55 init_compile-build:
10:45:55     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
10:45:55 
10:45:55 compile_src_openspcoop2:
10:45:55      [echo] Java home: /opt/openjdk-11.0.12_7/
10:45:55      [echo] ****************************************
10:45:55      [echo] ****         DEBUG MODE ON         *****
10:45:55      [echo] ****************************************
10:45:55      [echo] Raccolta informazioni git per inserimento in manifest...
10:45:55      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/tools/utils/src/org/openspcoop2/utils/csv]
10:45:55     [javac] Compiling 10 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
10:45:55       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/utils/openspcoop2_utils-csv_RELEASE.jar
10:45:55    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
10:45:58 
10:45:58 init_compile-build:
10:45:58     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
10:45:58 
10:45:58 compile_src_openspcoop2:
10:45:58      [echo] Java home: /opt/openjdk-11.0.12_7/
10:45:58      [echo] ****************************************
10:45:58      [echo] ****         DEBUG MODE ON         *****
10:45:58      [echo] ****************************************
10:45:58      [echo] Raccolta informazioni git per inserimento in manifest...
10:45:58      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/tools/utils/src/org/openspcoop2/utils/dch]
10:45:58     [javac] Compiling 3 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
10:45:58       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/utils/openspcoop2_utils-dch_RELEASE.jar
10:45:58    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
10:46:01 
10:46:01 init_compile-build:
10:46:01     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
10:46:01 
10:46:01 compile_src_openspcoop2:
10:46:01      [echo] Java home: /opt/openjdk-11.0.12_7/
10:46:01      [echo] ****************************************
10:46:01      [echo] ****         DEBUG MODE ON         *****
10:46:01      [echo] ****************************************
10:46:01      [echo] Raccolta informazioni git per inserimento in manifest...
10:46:01      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/tools/utils/src/org/openspcoop2/utils/sql]
10:46:01     [javac] Compiling 21 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
10:46:02       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/utils/openspcoop2_utils-sql_RELEASE.jar
10:46:02    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
10:46:05 
10:46:05 init_compile-build:
10:46:05     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
10:46:05 
10:46:05 compile_src_openspcoop2:
10:46:05      [echo] Java home: /opt/openjdk-11.0.12_7/
10:46:05      [echo] ****************************************
10:46:05      [echo] ****         DEBUG MODE ON         *****
10:46:05      [echo] ****************************************
10:46:05      [echo] Raccolta informazioni git per inserimento in manifest...
10:46:05      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/tools/utils/src/org/openspcoop2/utils/jdbc]
10:46:05     [javac] Compiling 35 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
10:46:06       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/utils/openspcoop2_utils-jdbc_RELEASE.jar
10:46:06    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
10:46:08 
10:46:08 init_compile-build:
10:46:08     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
10:46:08 
10:46:08 compile_src_openspcoop2:
10:46:08      [echo] Java home: /opt/openjdk-11.0.12_7/
10:46:08      [echo] ****************************************
10:46:08      [echo] ****         DEBUG MODE ON         *****
10:46:08      [echo] ****************************************
10:46:08      [echo] Raccolta informazioni git per inserimento in manifest...
10:46:08      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/tools/utils/src/org/openspcoop2/utils/id]
10:46:08     [javac] Compiling 45 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
10:46:09       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/utils/openspcoop2_utils-id_RELEASE.jar
10:46:09    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
10:46:11 
10:46:11 init_compile-build:
10:46:11     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
10:46:11 
10:46:11 compile_src_openspcoop2:
10:46:11      [echo] Java home: /opt/openjdk-11.0.12_7/
10:46:11      [echo] ****************************************
10:46:11      [echo] ****         DEBUG MODE ON         *****
10:46:11      [echo] ****************************************
10:46:11      [echo] Raccolta informazioni git per inserimento in manifest...
10:46:11      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/tools/utils/src/org/openspcoop2/utils/serialization]
10:46:11     [javac] Compiling 26 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
10:46:12       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/utils/openspcoop2_utils-serialization_RELEASE.jar
10:46:12    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
10:46:14 
10:46:14 init_compile-build:
10:46:14     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
10:46:14 
10:46:14 compile_src_openspcoop2:
10:46:14      [echo] Java home: /opt/openjdk-11.0.12_7/
10:46:14      [echo] ****************************************
10:46:14      [echo] ****         DEBUG MODE ON         *****
10:46:14      [echo] ****************************************
10:46:14      [echo] Raccolta informazioni git per inserimento in manifest...
10:46:14      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/tools/utils/src/org/openspcoop2/utils/logger]
10:46:14     [javac] Compiling 77 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
10:46:15       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/utils/openspcoop2_utils-logger_RELEASE.jar
10:46:15    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
10:46:17 
10:46:17 init_compile-build:
10:46:17     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
10:46:17 
10:46:17 compile_src_openspcoop2:
10:46:17      [echo] Java home: /opt/openjdk-11.0.12_7/
10:46:17      [echo] ****************************************
10:46:17      [echo] ****         DEBUG MODE ON         *****
10:46:17      [echo] ****************************************
10:46:17      [echo] Raccolta informazioni git per inserimento in manifest...
10:46:17      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/tools/utils/src/org/openspcoop2/utils/service]
10:46:17     [javac] Compiling 110 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
10:46:18       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/utils/openspcoop2_utils-service_RELEASE.jar
10:46:19    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
10:46:21 
10:46:21 init_compile-build:
10:46:21     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
10:46:21 
10:46:21 compile_src_openspcoop2:
10:46:21      [echo] Java home: /opt/openjdk-11.0.12_7/
10:46:21      [echo] ****************************************
10:46:21      [echo] ****         DEBUG MODE ON         *****
10:46:21      [echo] ****************************************
10:46:21      [echo] Raccolta informazioni git per inserimento in manifest...
10:46:21      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/tools/utils/src/org/openspcoop2/utils/beans]
10:46:21     [javac] Compiling 5 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
10:46:22       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/utils/openspcoop2_utils-beans_RELEASE.jar
10:46:22    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
10:46:24 
10:46:24 init_compile-build:
10:46:24     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
10:46:24 
10:46:24 compile_src_openspcoop2:
10:46:24      [echo] Java home: /opt/openjdk-11.0.12_7/
10:46:24      [echo] ****************************************
10:46:24      [echo] ****         DEBUG MODE ON         *****
10:46:24      [echo] ****************************************
10:46:24      [echo] Raccolta informazioni git per inserimento in manifest...
10:46:24      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/tools/utils/src/org/openspcoop2/utils/security]
10:46:24     [javac] Compiling 39 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
10:46:26       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/utils/openspcoop2_utils-security_RELEASE.jar
10:46:26    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
10:46:29 
10:46:29 init_compile-build:
10:46:29     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
10:46:29 
10:46:29 compile_src_openspcoop2:
10:46:29      [echo] Java home: /opt/openjdk-11.0.12_7/
10:46:29      [echo] ****************************************
10:46:29      [echo] ****         DEBUG MODE ON         *****
10:46:29      [echo] ****************************************
10:46:29      [echo] Raccolta informazioni git per inserimento in manifest...
10:46:29      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/tools/utils/src/org/openspcoop2/utils/pdf]
10:46:29     [javac] Compiling 11 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
10:46:29       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/utils/openspcoop2_utils-pdf_RELEASE.jar
10:46:29    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
10:46:32 
10:46:32 init_compile-build:
10:46:32     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
10:46:32 
10:46:32 compile_src_openspcoop2:
10:46:32      [echo] Java home: /opt/openjdk-11.0.12_7/
10:46:32      [echo] ****************************************
10:46:32      [echo] ****         DEBUG MODE ON         *****
10:46:32      [echo] ****************************************
10:46:32      [echo] Raccolta informazioni git per inserimento in manifest...
10:46:32      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/tools/utils/src/org/openspcoop2/utils/wsdl]
10:46:32     [javac] Compiling 3 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
10:46:33       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/utils/openspcoop2_utils-wsdl_RELEASE.jar
10:46:33    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
10:46:35 
10:46:35 init_compile-build:
10:46:35     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
10:46:35 
10:46:35 compile_src_openspcoop2:
10:46:35      [echo] Java home: /opt/openjdk-11.0.12_7/
10:46:35      [echo] ****************************************
10:46:35      [echo] ****         DEBUG MODE ON         *****
10:46:35      [echo] ****************************************
10:46:35      [echo] Raccolta informazioni git per inserimento in manifest...
10:46:35      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/tools/utils/src/org/openspcoop2/utils/rest]
10:46:35     [javac] Compiling 54 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
10:46:36       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/utils/openspcoop2_utils-rest_RELEASE.jar
10:46:36    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
10:46:39 
10:46:39 init_compile-build:
10:46:39     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
10:46:39 
10:46:39 compile_src_openspcoop2:
10:46:39      [echo] Java home: /opt/openjdk-11.0.12_7/
10:46:39      [echo] ****************************************
10:46:39      [echo] ****         DEBUG MODE ON         *****
10:46:39      [echo] ****************************************
10:46:39      [echo] Raccolta informazioni git per inserimento in manifest...
10:46:39      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/tools/utils/src/org/openspcoop2/utils/wadl]
10:46:39     [javac] Compiling 14 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
10:46:40       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/utils/openspcoop2_utils-wadl_RELEASE.jar
10:46:40    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
10:46:42 
10:46:42 init_compile-build:
10:46:42     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
10:46:42 
10:46:42 compile_src_openspcoop2:
10:46:42      [echo] Java home: /opt/openjdk-11.0.12_7/
10:46:42      [echo] ****************************************
10:46:42      [echo] ****         DEBUG MODE ON         *****
10:46:42      [echo] ****************************************
10:46:42      [echo] Raccolta informazioni git per inserimento in manifest...
10:46:42      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/tools/utils/src/org/openspcoop2/utils/openapi]
10:46:42     [javac] Compiling 27 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
10:46:44       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/utils/openspcoop2_utils-openapi_RELEASE.jar
10:46:44    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
10:46:46 
10:46:46 init_compile-build:
10:46:46     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
10:46:46 
10:46:46 compile_src_openspcoop2:
10:46:46      [echo] Java home: /opt/openjdk-11.0.12_7/
10:46:46      [echo] ****************************************
10:46:46      [echo] ****         DEBUG MODE ON         *****
10:46:46      [echo] ****************************************
10:46:46      [echo] Raccolta informazioni git per inserimento in manifest...
10:46:46      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/tools/utils/src/org/openspcoop2/utils/xacml]
10:46:46     [javac] Compiling 8 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
10:46:47       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/utils/openspcoop2_utils-xacml_RELEASE.jar
10:46:47    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
10:46:49 
10:46:49 init_compile-build:
10:46:49     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
10:46:49 
10:46:49 compile_src_openspcoop2:
10:46:49      [echo] Java home: /opt/openjdk-11.0.12_7/
10:46:49      [echo] ****************************************
10:46:49      [echo] ****         DEBUG MODE ON         *****
10:46:49      [echo] ****************************************
10:46:49      [echo] Raccolta informazioni git per inserimento in manifest...
10:46:49      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/tools/utils/src/org/openspcoop2/utils/mail]
10:46:49     [javac] Compiling 10 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
10:46:50       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/utils/openspcoop2_utils-mail_RELEASE.jar
10:46:50    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
10:46:52 
10:46:52 init_compile-build:
10:46:52     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
10:46:52 
10:46:52 compile_src_openspcoop2:
10:46:52      [echo] Java home: /opt/openjdk-11.0.12_7/
10:46:52      [echo] ****************************************
10:46:52      [echo] ****         DEBUG MODE ON         *****
10:46:52      [echo] ****************************************
10:46:52      [echo] Raccolta informazioni git per inserimento in manifest...
10:46:52      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/tools/utils/src/org/openspcoop2/utils/datasource]
10:46:52     [javac] Compiling 7 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
10:46:53       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/utils/openspcoop2_utils-datasource_RELEASE.jar
10:46:53    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
10:46:56 
10:46:56 init_compile-build:
10:46:56     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
10:46:56 
10:46:56 compile_src_openspcoop2:
10:46:56      [echo] Java home: /opt/openjdk-11.0.12_7/
10:46:56      [echo] ****************************************
10:46:56      [echo] ****         DEBUG MODE ON         *****
10:46:56      [echo] ****************************************
10:46:56      [echo] Raccolta informazioni git per inserimento in manifest...
10:46:56      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/tools/utils/src/org/openspcoop2/utils/sonde]
10:46:56     [javac] Compiling 8 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
10:46:56       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/utils/openspcoop2_utils-sonde_RELEASE.jar
10:46:56    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
10:46:59 
10:46:59 init_compile-build:
10:46:59     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
10:46:59 
10:46:59 compile_src_openspcoop2:
10:46:59      [echo] Java home: /opt/openjdk-11.0.12_7/
10:46:59      [echo] ****************************************
10:46:59      [echo] ****         DEBUG MODE ON         *****
10:46:59      [echo] ****************************************
10:46:59      [echo] Raccolta informazioni git per inserimento in manifest...
10:46:59      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/tools/utils/src/org/openspcoop2/utils/semaphore]
10:46:59     [javac] Compiling 10 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
10:47:00       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/utils/openspcoop2_utils-semaphore_RELEASE.jar
10:47:00    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
10:47:02 
10:47:02 init_compile-build:
10:47:02     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
10:47:02 
10:47:02 compile_src_openspcoop2:
10:47:02      [echo] Java home: /opt/openjdk-11.0.12_7/
10:47:02      [echo] ****************************************
10:47:02      [echo] ****         DEBUG MODE ON         *****
10:47:02      [echo] ****************************************
10:47:02      [echo] Raccolta informazioni git per inserimento in manifest...
10:47:02      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/tools/utils/src/org/openspcoop2/utils/threads]
10:47:02     [javac] Compiling 8 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
10:47:03       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/utils/openspcoop2_utils-threads_RELEASE.jar
10:47:03    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
10:47:05 
10:47:05 jar_2_jar_openspcoop2:
10:47:05      [echo] Java home: /opt/openjdk-11.0.12_7/
10:47:05      [echo] Raccolta informazioni git per inserimento in manifest...
10:47:05      [echo] GIT Repo:[/var/lib/jenkins/workspace/GovWay]
10:47:05       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/openspcoop2_utils_RELEASE.jar
10:47:09 
10:47:09 compile_api_openspcoop2:
10:47:09 
10:47:09 checkgit:
10:47:11 
10:47:11 init_compile-build:
10:47:11     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
10:47:11 
10:47:11 compile_src_openspcoop2:
10:47:11      [echo] Java home: /opt/openjdk-11.0.12_7/
10:47:11      [echo] ****************************************
10:47:11      [echo] ****         DEBUG MODE ON         *****
10:47:11      [echo] ****************************************
10:47:11     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/dist/utils-test
10:47:11      [echo] Raccolta informazioni git per inserimento in manifest...
10:47:12      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/tools/utils/src/org/openspcoop2/utils/test]
10:47:12     [javac] Compiling 62 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
10:47:12       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/utils-test/openspcoop2_utils-test_RELEASE.jar
10:47:12    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
10:47:15 
10:47:15 jar_2_jar_openspcoop2:
10:47:15      [echo] Java home: /opt/openjdk-11.0.12_7/
10:47:15      [echo] Raccolta informazioni git per inserimento in manifest...
10:47:15      [echo] GIT Repo:[/var/lib/jenkins/workspace/GovWay]
10:47:15       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/openspcoop2_utils-test_RELEASE.jar
10:47:17 
10:47:17 compile_api_openspcoop2:
10:47:17 
10:47:17 compile_openspcoop2_genericProject:
10:47:17 
10:47:17 checkgit:
10:47:20 
10:47:20 init_compile-build:
10:47:20     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
10:47:20 
10:47:20 compile_src_openspcoop2:
10:47:20      [echo] Java home: /opt/openjdk-11.0.12_7/
10:47:20      [echo] ****************************************
10:47:20      [echo] ****         DEBUG MODE ON         *****
10:47:20      [echo] ****************************************
10:47:20      [echo] Raccolta informazioni git per inserimento in manifest...
10:47:20      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/tools/generic_project/src/]
10:47:20     [javac] Compiling 211 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
10:47:22       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/openspcoop2_generic-project_RELEASE.jar
10:47:22    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
10:47:24 
10:47:24 compile_api_openspcoop2:
10:47:24 
10:47:24 compile_genericProject:
10:47:26 
10:47:26 init_compile:
10:47:26 
10:47:26 compile_openspcoop2_schemi:
10:47:26 
10:47:26 checkgit:
10:47:29 
10:47:29 init_compile-build:
10:47:29     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
10:47:29 
10:47:29 build_jar_schema:
10:47:29      [echo] Java home: /opt/openjdk-11.0.12_7/
10:47:29      [echo] ****************************************
10:47:29      [echo] ****         DEBUG MODE ON         *****
10:47:29      [echo] ****************************************
10:47:29     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/dist/schemi
10:47:29      [echo] Raccolta informazioni git per inserimento in manifest...
10:47:29       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/schemi/openspcoop2_schemi-xsd-openspcoop2_RELEASE.jar
10:47:31 
10:47:31 init_compile-build:
10:47:31    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
10:47:31     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
10:47:31 
10:47:31 build_jar_schema:
10:47:31      [echo] Java home: /opt/openjdk-11.0.12_7/
10:47:31      [echo] ****************************************
10:47:31      [echo] ****         DEBUG MODE ON         *****
10:47:31      [echo] ****************************************
10:47:31      [echo] Raccolta informazioni git per inserimento in manifest...
10:47:31       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/schemi/openspcoop2_schemi-xsd-standard_RELEASE.jar
10:47:34 
10:47:34 jar_2_jar_openspcoop2:
10:47:34      [echo] Java home: /opt/openjdk-11.0.12_7/
10:47:34      [echo] Raccolta informazioni git per inserimento in manifest...
10:47:34      [echo] GIT Repo:[/var/lib/jenkins/workspace/GovWay]
10:47:34       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/openspcoop2_schemi-xsd_RELEASE.jar
10:47:34 
10:47:34 compile_openspcoop2_message:
10:47:34 
10:47:34 checkgit:
10:47:37 
10:47:37 init_compile-build:
10:47:37    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
10:47:37     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
10:47:37 
10:47:37 compile_src_openspcoop2:
10:47:37      [echo] Java home: /opt/openjdk-11.0.12_7/
10:47:37      [echo] ****************************************
10:47:37      [echo] ****         DEBUG MODE ON         *****
10:47:37      [echo] ****************************************
10:47:37     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/dist/message
10:47:37      [echo] Raccolta informazioni git per inserimento in manifest...
10:47:37      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/core/src/org/openspcoop2/message/context]
10:47:37     [javac] anomalous package-info.java path: package-info.java
10:47:37     [javac] Compiling 42 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
10:47:38       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/message/openspcoop2_message-context_RELEASE.jar
10:47:38    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
10:47:40 
10:47:40 init_compile-build:
10:47:40     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
10:47:40 
10:47:40 compile_src_openspcoop2:
10:47:40      [echo] Java home: /opt/openjdk-11.0.12_7/
10:47:40      [echo] ****************************************
10:47:40      [echo] ****         DEBUG MODE ON         *****
10:47:40      [echo] ****************************************
10:47:40      [echo] Raccolta informazioni git per inserimento in manifest...
10:47:40      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/core/src/org/openspcoop2/message]
10:47:40     [javac] Compiling 110 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
10:47:42       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/message/openspcoop2_message_RELEASE.jar
10:47:42    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
10:47:44 
10:47:44 jar_2_jar_openspcoop2:
10:47:44      [echo] Java home: /opt/openjdk-11.0.12_7/
10:47:44      [echo] Raccolta informazioni git per inserimento in manifest...
10:47:44      [echo] GIT Repo:[/var/lib/jenkins/workspace/GovWay]
10:47:44       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/openspcoop2_message_RELEASE.jar
10:47:47 
10:47:47 compile_api_openspcoop2:
10:47:47 
10:47:47 compile_openspcoop2_core:
10:47:47 
10:47:47 checkgit:
10:47:49 
10:47:49 init_compile-build:
10:47:49     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
10:47:49 
10:47:49 compile_src_openspcoop2:
10:47:49      [echo] Java home: /opt/openjdk-11.0.12_7/
10:47:49      [echo] ****************************************
10:47:49      [echo] ****         DEBUG MODE ON         *****
10:47:49      [echo] ****************************************
10:47:49     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/dist/core
10:47:49      [echo] Raccolta informazioni git per inserimento in manifest...
10:47:49      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/core/src/org/openspcoop2/core]
10:47:49     [javac] Compiling 12 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
10:47:50       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/core/openspcoop2_core_RELEASE.jar
10:47:50    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
10:47:53 
10:47:53 init_compile-build:
10:47:53     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
10:47:53 
10:47:53 compile_src_openspcoop2:
10:47:53      [echo] Java home: /opt/openjdk-11.0.12_7/
10:47:53      [echo] ****************************************
10:47:53      [echo] ****         DEBUG MODE ON         *****
10:47:53      [echo] ****************************************
10:47:53      [echo] Raccolta informazioni git per inserimento in manifest...
10:47:53      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/core/src/org/openspcoop2/core/id]
10:47:53     [javac] Compiling 20 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
10:47:53       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/core/openspcoop2_core-id_RELEASE.jar
10:47:53    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
10:47:55 
10:47:55 init_compile-build:
10:47:55     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
10:47:55 
10:47:55 compile_src_openspcoop2:
10:47:55      [echo] Java home: /opt/openjdk-11.0.12_7/
10:47:55      [echo] ****************************************
10:47:55      [echo] ****         DEBUG MODE ON         *****
10:47:55      [echo] ****************************************
10:47:55      [echo] Raccolta informazioni git per inserimento in manifest...
10:47:55      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/core/src/org/openspcoop2/core/commons]
10:47:55     [javac] Compiling 20 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
10:47:56       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/core/openspcoop2_core-commons_RELEASE.jar
10:47:56    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
10:47:58 
10:47:58 init_compile-build:
10:47:58     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
10:47:58 
10:47:58 compile_src_openspcoop2:
10:47:58      [echo] Java home: /opt/openjdk-11.0.12_7/
10:47:58      [echo] ****************************************
10:47:58      [echo] ****         DEBUG MODE ON         *****
10:47:58      [echo] ****************************************
10:47:58      [echo] Raccolta informazioni git per inserimento in manifest...
10:47:58      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/core/src/org/openspcoop2/core/byok]
10:47:58     [javac] Compiling 4 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
10:47:59       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/core/openspcoop2_core-byok_RELEASE.jar
10:47:59    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
10:48:02 
10:48:02 init_compile-build:
10:48:02     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
10:48:02 
10:48:02 compile_src_openspcoop2:
10:48:02      [echo] Java home: /opt/openjdk-11.0.12_7/
10:48:02      [echo] ****************************************
10:48:02      [echo] ****         DEBUG MODE ON         *****
10:48:02      [echo] ****************************************
10:48:02      [echo] Raccolta informazioni git per inserimento in manifest...
10:48:02      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/core/src/org/openspcoop2/core/config]
10:48:02     [javac] anomalous package-info.java path: package-info.java
10:48:02     [javac] Compiling 346 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
10:48:07     [javac] Creating empty /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2/constants/package-info.class
10:48:07       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/core/openspcoop2_core-config_RELEASE.jar
10:48:08    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
10:48:10 
10:48:10 init_compile-build:
10:48:10     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
10:48:10 
10:48:10 compile_src_openspcoop2:
10:48:10      [echo] Java home: /opt/openjdk-11.0.12_7/
10:48:10      [echo] ****************************************
10:48:10      [echo] ****         DEBUG MODE ON         *****
10:48:10      [echo] ****************************************
10:48:10      [echo] Raccolta informazioni git per inserimento in manifest...
10:48:10      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/core/src/org/openspcoop2/core/registry]
10:48:10     [javac] anomalous package-info.java path: package-info.java
10:48:10     [javac] Compiling 139 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
10:48:12     [javac] Creating empty /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2/constants/package-info.class
10:48:12       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/core/openspcoop2_core-registry_RELEASE.jar
10:48:12    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
10:48:14 
10:48:14 init_compile-build:
10:48:14     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
10:48:14 
10:48:14 compile_src_openspcoop2:
10:48:14      [echo] Java home: /opt/openjdk-11.0.12_7/
10:48:14      [echo] ****************************************
10:48:14      [echo] ****         DEBUG MODE ON         *****
10:48:14      [echo] ****************************************
10:48:14      [echo] Raccolta informazioni git per inserimento in manifest...
10:48:14      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/core/src/org/openspcoop2/core/tracciamento]
10:48:14     [javac] anomalous package-info.java path: package-info.java
10:48:14     [javac] Compiling 81 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
10:48:15     [javac] Creating empty /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2/constants/package-info.class
10:48:15       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/core/openspcoop2_core-tracciamento_RELEASE.jar
10:48:15    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
10:48:18 
10:48:18 init_compile-build:
10:48:18     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
10:48:18 
10:48:18 compile_src_openspcoop2:
10:48:18      [echo] Java home: /opt/openjdk-11.0.12_7/
10:48:18      [echo] ****************************************
10:48:18      [echo] ****         DEBUG MODE ON         *****
10:48:18      [echo] ****************************************
10:48:18      [echo] Raccolta informazioni git per inserimento in manifest...
10:48:18      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/core/src/org/openspcoop2/core/diagnostica]
10:48:18     [javac] anomalous package-info.java path: package-info.java
10:48:18     [javac] Compiling 28 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
10:48:18       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/core/openspcoop2_core-diagnostica_RELEASE.jar
10:48:18    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
10:48:21 
10:48:21 init_compile-build:
10:48:21     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
10:48:21 
10:48:21 compile_src_openspcoop2:
10:48:21      [echo] Java home: /opt/openjdk-11.0.12_7/
10:48:21      [echo] ****************************************
10:48:21      [echo] ****         DEBUG MODE ON         *****
10:48:21      [echo] ****************************************
10:48:21      [echo] Raccolta informazioni git per inserimento in manifest...
10:48:21      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/core/src/org/openspcoop2/core/transazioni]
10:48:21     [javac] anomalous package-info.java path: package-info.java
10:48:21     [javac] Compiling 142 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
10:48:23     [javac] Creating empty /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2/constants/package-info.class
10:48:23       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/core/openspcoop2_core-transazioni_RELEASE.jar
10:48:23    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
10:48:25 
10:48:25 init_compile-build:
10:48:25     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
10:48:25 
10:48:25 compile_src_openspcoop2:
10:48:25      [echo] Java home: /opt/openjdk-11.0.12_7/
10:48:25      [echo] ****************************************
10:48:25      [echo] ****         DEBUG MODE ON         *****
10:48:25      [echo] ****************************************
10:48:25      [echo] Raccolta informazioni git per inserimento in manifest...
10:48:26      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/core/src/org/openspcoop2/core/eventi]
10:48:26     [javac] anomalous package-info.java path: package-info.java
10:48:26     [javac] Compiling 36 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
10:48:27     [javac] Creating empty /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2/constants/package-info.class
10:48:27       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/core/openspcoop2_core-eventi_RELEASE.jar
10:48:27    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
10:48:29 
10:48:29 init_compile-build:
10:48:29     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
10:48:29 
10:48:29 compile_src_openspcoop2:
10:48:29      [echo] Java home: /opt/openjdk-11.0.12_7/
10:48:29      [echo] ****************************************
10:48:29      [echo] ****         DEBUG MODE ON         *****
10:48:29      [echo] ****************************************
10:48:29      [echo] Raccolta informazioni git per inserimento in manifest...
10:48:29      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/core/src/org/openspcoop2/core/statistiche]
10:48:29     [javac] anomalous package-info.java path: package-info.java
10:48:29     [javac] Compiling 91 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
10:48:31     [javac] Creating empty /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2/constants/package-info.class
10:48:31       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/core/openspcoop2_core-statistiche_RELEASE.jar
10:48:31    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
10:48:33 
10:48:33 init_compile-build:
10:48:33     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
10:48:33 
10:48:33 compile_src_openspcoop2:
10:48:33      [echo] Java home: /opt/openjdk-11.0.12_7/
10:48:33      [echo] ****************************************
10:48:33      [echo] ****         DEBUG MODE ON         *****
10:48:33      [echo] ****************************************
10:48:33      [echo] Raccolta informazioni git per inserimento in manifest...
10:48:33      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/core/src/org/openspcoop2/core/plugins]
10:48:33     [javac] anomalous package-info.java path: package-info.java
10:48:33     [javac] Compiling 93 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
10:48:34     [javac] Creating empty /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2/constants/package-info.class
10:48:34       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/core/openspcoop2_core-plugins_RELEASE.jar
10:48:34    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
10:48:37 
10:48:37 init_compile-build:
10:48:37     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
10:48:37 
10:48:37 compile_src_openspcoop2:
10:48:37      [echo] Java home: /opt/openjdk-11.0.12_7/
10:48:37      [echo] ****************************************
10:48:37      [echo] ****         DEBUG MODE ON         *****
10:48:37      [echo] ****************************************
10:48:37      [echo] Raccolta informazioni git per inserimento in manifest...
10:48:37      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/core/src/org/openspcoop2/core/controllo_traffico]
10:48:37     [javac] anomalous package-info.java path: package-info.java
10:48:37     [javac] Compiling 128 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
10:48:39     [javac] Creating empty /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2/constants/package-info.class
10:48:39       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/core/openspcoop2_core-controllo_traffico_RELEASE.jar
10:48:39    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
10:48:41 
10:48:41 init_compile-build:
10:48:41     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
10:48:41 
10:48:41 compile_src_openspcoop2:
10:48:41      [echo] Java home: /opt/openjdk-11.0.12_7/
10:48:41      [echo] ****************************************
10:48:41      [echo] ****         DEBUG MODE ON         *****
10:48:41      [echo] ****************************************
10:48:41      [echo] Raccolta informazioni git per inserimento in manifest...
10:48:41      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/core/src/org/openspcoop2/core/allarmi]
10:48:41     [javac] anomalous package-info.java path: package-info.java
10:48:41     [javac] Compiling 76 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
10:48:43     [javac] Creating empty /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2/constants/package-info.class
10:48:43       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/core/openspcoop2_core-allarmi_RELEASE.jar
10:48:43    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
10:48:46 
10:48:46 init_compile-build:
10:48:46     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
10:48:46 
10:48:46 compile_src_openspcoop2:
10:48:46      [echo] Java home: /opt/openjdk-11.0.12_7/
10:48:46      [echo] ****************************************
10:48:46      [echo] ****         DEBUG MODE ON         *****
10:48:46      [echo] ****************************************
10:48:46      [echo] Raccolta informazioni git per inserimento in manifest...
10:48:46      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/core/src/org/openspcoop2/core/mapping]
10:48:46     [javac] Compiling 10 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
10:48:46       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/core/openspcoop2_core-mapping_RELEASE.jar
10:48:46    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
10:48:49 
10:48:49 init_compile-build:
10:48:49     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
10:48:49 
10:48:49 compile_src_openspcoop2:
10:48:49      [echo] Java home: /opt/openjdk-11.0.12_7/
10:48:49      [echo] ****************************************
10:48:49      [echo] ****         DEBUG MODE ON         *****
10:48:49      [echo] ****************************************
10:48:49      [echo] Raccolta informazioni git per inserimento in manifest...
10:48:49      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/core/src/org/openspcoop2/core/eccezione/details]
10:48:49     [javac] anomalous package-info.java path: package-info.java
10:48:49     [javac] Compiling 34 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
10:48:50     [javac] Creating empty /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2/constants/package-info.class
10:48:50       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/core/openspcoop2_core-eccezione-details_RELEASE.jar
10:48:50    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
10:48:52 
10:48:52 init_compile-build:
10:48:52     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
10:48:52 
10:48:52 compile_src_openspcoop2:
10:48:52      [echo] Java home: /opt/openjdk-11.0.12_7/
10:48:52      [echo] ****************************************
10:48:52      [echo] ****         DEBUG MODE ON         *****
10:48:52      [echo] ****************************************
10:48:52      [echo] Raccolta informazioni git per inserimento in manifest...
10:48:52      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/core/src/org/openspcoop2/core/eccezione/router_details]
10:48:52     [javac] anomalous package-info.java path: package-info.java
10:48:52     [javac] Compiling 25 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
10:48:53       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/core/openspcoop2_core-eccezione-router_details_RELEASE.jar
10:48:53    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
10:48:56 
10:48:56 init_compile-build:
10:48:56     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
10:48:56 
10:48:56 compile_src_openspcoop2:
10:48:56      [echo] Java home: /opt/openjdk-11.0.12_7/
10:48:56      [echo] ****************************************
10:48:56      [echo] ****         DEBUG MODE ON         *****
10:48:56      [echo] ****************************************
10:48:56      [echo] Raccolta informazioni git per inserimento in manifest...
10:48:56      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/core/src/org/openspcoop2/core/eccezione/errore_applicativo]
10:48:56     [javac] anomalous package-info.java path: package-info.java
10:48:56     [javac] Compiling 38 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
10:48:56     [javac] Creating empty /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2/constants/package-info.class
10:48:56       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/core/openspcoop2_core-eccezione-errore_applicativo_RELEASE.jar
10:48:56    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
10:48:59 
10:48:59 init_compile-build:
10:48:59     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
10:48:59 
10:48:59 compile_src_openspcoop2:
10:48:59      [echo] Java home: /opt/openjdk-11.0.12_7/
10:48:59      [echo] ****************************************
10:48:59      [echo] ****         DEBUG MODE ON         *****
10:48:59      [echo] ****************************************
10:48:59      [echo] Raccolta informazioni git per inserimento in manifest...
10:48:59      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/core/src/org/openspcoop2/core/integrazione]
10:48:59     [javac] anomalous package-info.java path: package-info.java
10:48:59     [javac] Compiling 19 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
10:49:00       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/core/openspcoop2_core-integrazione_RELEASE.jar
10:49:00    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
10:49:02 
10:49:02 init_compile-build:
10:49:02     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
10:49:02 
10:49:02 compile_src_openspcoop2:
10:49:02      [echo] Java home: /opt/openjdk-11.0.12_7/
10:49:02      [echo] ****************************************
10:49:02      [echo] ****         DEBUG MODE ON         *****
10:49:02      [echo] ****************************************
10:49:02      [echo] Raccolta informazioni git per inserimento in manifest...
10:49:02      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/core/src/org/openspcoop2/core/config/driver]
10:49:02     [javac] Compiling 18 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
10:49:03       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/core/openspcoop2_core-config-driver_RELEASE.jar
10:49:03    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
10:49:05 
10:49:05 init_compile-build:
10:49:05     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
10:49:05 
10:49:05 compile_src_openspcoop2:
10:49:05      [echo] Java home: /opt/openjdk-11.0.12_7/
10:49:05      [echo] ****************************************
10:49:05      [echo] ****         DEBUG MODE ON         *****
10:49:05      [echo] ****************************************
10:49:05      [echo] Raccolta informazioni git per inserimento in manifest...
10:49:05      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/core/src/org/openspcoop2/core/config/driver/db]
10:49:05     [javac] Compiling 38 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
10:49:07       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/core/openspcoop2_core-config-driver-db_RELEASE.jar
10:49:07    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
10:49:10 
10:49:10 init_compile-build:
10:49:10     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
10:49:10 
10:49:10 compile_src_openspcoop2:
10:49:10      [echo] Java home: /opt/openjdk-11.0.12_7/
10:49:10      [echo] ****************************************
10:49:10      [echo] ****         DEBUG MODE ON         *****
10:49:10      [echo] ****************************************
10:49:10      [echo] Raccolta informazioni git per inserimento in manifest...
10:49:10      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/core/src/org/openspcoop2/core/config/driver/xml]
10:49:10     [javac] Compiling 1 source file to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
10:49:10       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/core/openspcoop2_core-config-driver-xml_RELEASE.jar
10:49:10    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
10:49:13 
10:49:13 init_compile-build:
10:49:13     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
10:49:13 
10:49:13 compile_src_openspcoop2:
10:49:13      [echo] Java home: /opt/openjdk-11.0.12_7/
10:49:13      [echo] ****************************************
10:49:13      [echo] ****         DEBUG MODE ON         *****
10:49:13      [echo] ****************************************
10:49:13      [echo] Raccolta informazioni git per inserimento in manifest...
10:49:13      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/core/src/org/openspcoop2/core/config/driver/utils]
10:49:13     [javac] Compiling 3 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
10:49:13       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/core/openspcoop2_core-config-driver-utils_RELEASE.jar
10:49:13    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
10:49:16 
10:49:16 init_compile-build:
10:49:16     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
10:49:16 
10:49:16 compile_src_openspcoop2:
10:49:16      [echo] Java home: /opt/openjdk-11.0.12_7/
10:49:16      [echo] ****************************************
10:49:16      [echo] ****         DEBUG MODE ON         *****
10:49:16      [echo] ****************************************
10:49:16      [echo] Raccolta informazioni git per inserimento in manifest...
10:49:16      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/core/src/org/openspcoop2/core/registry/driver]
10:49:16     [javac] Compiling 83 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
10:49:18       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/core/openspcoop2_core-registry-driver_RELEASE.jar
10:49:18    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
10:49:21 
10:49:21 init_compile-build:
10:49:21     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
10:49:21 
10:49:21 compile_src_openspcoop2:
10:49:21      [echo] Java home: /opt/openjdk-11.0.12_7/
10:49:21      [echo] ****************************************
10:49:21      [echo] ****         DEBUG MODE ON         *****
10:49:21      [echo] ****************************************
10:49:21      [echo] Raccolta informazioni git per inserimento in manifest...
10:49:21      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/core/src/org/openspcoop2/core/registry/wsdl]
10:49:21     [javac] Compiling 14 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
10:49:21       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/core/openspcoop2_core-registry-wsdl_RELEASE.jar
10:49:21    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
10:49:24 
10:49:24 init_compile-build:
10:49:24     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
10:49:24 
10:49:24 compile_src_openspcoop2:
10:49:24      [echo] Java home: /opt/openjdk-11.0.12_7/
10:49:24      [echo] ****************************************
10:49:24      [echo] ****         DEBUG MODE ON         *****
10:49:24      [echo] ****************************************
10:49:24      [echo] Raccolta informazioni git per inserimento in manifest...
10:49:24      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/core/src/org/openspcoop2/core/registry/rest]
10:49:24     [javac] Compiling 3 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
10:49:24       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/core/openspcoop2_core-registry-rest_RELEASE.jar
10:49:24    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
10:49:27 
10:49:27 init_compile-build:
10:49:27     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
10:49:27 
10:49:27 compile_src_openspcoop2:
10:49:27      [echo] Java home: /opt/openjdk-11.0.12_7/
10:49:27      [echo] ****************************************
10:49:27      [echo] ****         DEBUG MODE ON         *****
10:49:27      [echo] ****************************************
10:49:27      [echo] Raccolta informazioni git per inserimento in manifest...
10:49:27      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/core/src/org/openspcoop2/core/registry/driver/db]
10:49:27     [javac] Compiling 36 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
10:49:28       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/core/openspcoop2_core-registry-driver-db_RELEASE.jar
10:49:28    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
10:49:31 
10:49:31 init_compile-build:
10:49:31     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
10:49:31 
10:49:31 compile_src_openspcoop2:
10:49:31      [echo] Java home: /opt/openjdk-11.0.12_7/
10:49:31      [echo] ****************************************
10:49:31      [echo] ****         DEBUG MODE ON         *****
10:49:31      [echo] ****************************************
10:49:31      [echo] Raccolta informazioni git per inserimento in manifest...
10:49:31      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/core/src/org/openspcoop2/core/registry/driver/xml]
10:49:31     [javac] Compiling 1 source file to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
10:49:31       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/core/openspcoop2_core-registry-driver-xml_RELEASE.jar
10:49:31    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
10:49:34 
10:49:34 init_compile-build:
10:49:34     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
10:49:34 
10:49:34 compile_src_openspcoop2:
10:49:34      [echo] Java home: /opt/openjdk-11.0.12_7/
10:49:34      [echo] ****************************************
10:49:34      [echo] ****         DEBUG MODE ON         *****
10:49:34      [echo] ****************************************
10:49:34      [echo] Raccolta informazioni git per inserimento in manifest...
10:49:34      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/core/src/org/openspcoop2/core/registry/driver/web]
10:49:34     [javac] Compiling 3 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
10:49:34       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/core/openspcoop2_core-registry-driver-web_RELEASE.jar
10:49:34    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
10:49:37 
10:49:37 init_compile-build:
10:49:37     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
10:49:37 
10:49:37 compile_src_openspcoop2:
10:49:37      [echo] Java home: /opt/openjdk-11.0.12_7/
10:49:37      [echo] ****************************************
10:49:37      [echo] ****         DEBUG MODE ON         *****
10:49:37      [echo] ****************************************
10:49:37      [echo] Raccolta informazioni git per inserimento in manifest...
10:49:37      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/core/src/org/openspcoop2/core/registry/driver/uddi]
10:49:37     [javac] Compiling 3 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
10:49:38       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/core/openspcoop2_core-registry-driver-uddi_RELEASE.jar
10:49:38    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
10:49:42 
10:49:42 init_compile-build:
10:49:42     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
10:49:42 
10:49:42 compile_src_openspcoop2:
10:49:42      [echo] Java home: /opt/openjdk-11.0.12_7/
10:49:42      [echo] ****************************************
10:49:42      [echo] ****         DEBUG MODE ON         *****
10:49:42      [echo] ****************************************
10:49:42      [echo] Raccolta informazioni git per inserimento in manifest...
10:49:42      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/core/src/org/openspcoop2/core/registry/driver/ws]
10:49:42     [javac] Compiling 1 source file to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
10:49:42       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/core/openspcoop2_core-registry-driver-ws_RELEASE.jar
10:49:42    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
10:49:45 
10:49:45 init_compile-build:
10:49:45     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
10:49:45 
10:49:45 compile_src_openspcoop2:
10:49:45      [echo] Java home: /opt/openjdk-11.0.12_7/
10:49:45      [echo] ****************************************
10:49:45      [echo] ****         DEBUG MODE ON         *****
10:49:45      [echo] ****************************************
10:49:45      [echo] Raccolta informazioni git per inserimento in manifest...
10:49:45      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/core/src/org/openspcoop2/core/registry/driver/utils]
10:49:45     [javac] Compiling 5 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
10:49:46       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/core/openspcoop2_core-registry-driver-utils_RELEASE.jar
10:49:46    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
10:49:48 
10:49:48 init_compile-build:
10:49:48     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
10:49:48 
10:49:48 compile_src_openspcoop2:
10:49:48      [echo] Java home: /opt/openjdk-11.0.12_7/
10:49:48      [echo] ****************************************
10:49:48      [echo] ****         DEBUG MODE ON         *****
10:49:48      [echo] ****************************************
10:49:48      [echo] Raccolta informazioni git per inserimento in manifest...
10:49:48      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/core/src/org/openspcoop2/core/commons/search]
10:49:48     [javac] anomalous package-info.java path: package-info.java
10:49:48     [javac] Compiling 184 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
10:49:51     [javac] Creating empty /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2/constants/package-info.class
10:49:51       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/core/openspcoop2_core-commons-search_RELEASE.jar
10:49:51    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
10:49:53 
10:49:53 init_compile-build:
10:49:53     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
10:49:53 
10:49:53 compile_src_openspcoop2:
10:49:53      [echo] Java home: /opt/openjdk-11.0.12_7/
10:49:53      [echo] ****************************************
10:49:53      [echo] ****         DEBUG MODE ON         *****
10:49:53      [echo] ****************************************
10:49:53      [echo] Raccolta informazioni git per inserimento in manifest...
10:49:53      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/core/src/org/openspcoop2/core/commons/dao]
10:49:53     [javac] Compiling 4 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
10:49:54       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/core/openspcoop2_core-commons-dao_RELEASE.jar
10:49:54    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
10:49:56 
10:49:56 init_compile-build:
10:49:56     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
10:49:56 
10:49:56 compile_src_openspcoop2:
10:49:56      [echo] Java home: /opt/openjdk-11.0.12_7/
10:49:56      [echo] ****************************************
10:49:56      [echo] ****         DEBUG MODE ON         *****
10:49:56      [echo] ****************************************
10:49:56      [echo] Raccolta informazioni git per inserimento in manifest...
10:49:56      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/core/src/org/openspcoop2/core/mvc/properties]
10:49:56     [javac] anomalous package-info.java path: package-info.java
10:49:56     [javac] Compiling 59 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
10:49:57     [javac] Creating empty /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2/constants/package-info.class
10:49:57       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/core/openspcoop2_core-mvc_properties_RELEASE.jar
10:49:57    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
10:49:59 
10:49:59 jar_2_jar_openspcoop2:
10:49:59      [echo] Java home: /opt/openjdk-11.0.12_7/
10:49:59      [echo] Raccolta informazioni git per inserimento in manifest...
10:49:59      [echo] GIT Repo:[/var/lib/jenkins/workspace/GovWay]
10:49:59       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/openspcoop2_core_RELEASE.jar
10:50:03 
10:50:03 compile_api_openspcoop2:
10:50:03 
10:50:03 compile_openspcoop2_protocol-api:
10:50:03 
10:50:03 checkgit:
10:50:06 
10:50:06 init_compile-build:
10:50:06     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
10:50:06 
10:50:06 compile_src_openspcoop2:
10:50:06      [echo] Java home: /opt/openjdk-11.0.12_7/
10:50:06      [echo] ****************************************
10:50:06      [echo] ****         DEBUG MODE ON         *****
10:50:06      [echo] ****************************************
10:50:06     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/dist/protocol-api
10:50:06      [echo] Raccolta informazioni git per inserimento in manifest...
10:50:06      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/core/src/org/openspcoop2/protocol/manifest]
10:50:06     [javac] anomalous package-info.java path: package-info.java
10:50:06     [javac] Compiling 131 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
10:50:08     [javac] Creating empty /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2/constants/package-info.class
10:50:08       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/protocol-api/openspcoop2_protocol-manifest_RELEASE.jar
10:50:08    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
10:50:11 
10:50:11 init_compile-build:
10:50:11     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
10:50:11 
10:50:11 compile_src_openspcoop2:
10:50:11      [echo] Java home: /opt/openjdk-11.0.12_7/
10:50:11      [echo] ****************************************
10:50:11      [echo] ****         DEBUG MODE ON         *****
10:50:11      [echo] ****************************************
10:50:11      [echo] Raccolta informazioni git per inserimento in manifest...
10:50:11      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/core/src/org/openspcoop2/protocol/information_missing]
10:50:11     [javac] anomalous package-info.java path: package-info.java
10:50:11     [javac] Compiling 83 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
10:50:12     [javac] Creating empty /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2/constants/package-info.class
10:50:12       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/protocol-api/openspcoop2_protocol-information_missing_RELEASE.jar
10:50:12    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
10:50:14 
10:50:14 init_compile-build:
10:50:14     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
10:50:14 
10:50:14 compile_src_openspcoop2:
10:50:14      [echo] Java home: /opt/openjdk-11.0.12_7/
10:50:14      [echo] ****************************************
10:50:14      [echo] ****         DEBUG MODE ON         *****
10:50:14      [echo] ****************************************
10:50:14      [echo] Raccolta informazioni git per inserimento in manifest...
10:50:14      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/core/src/org/openspcoop2/protocol/sdk]
10:50:14     [javac] Compiling 219 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
10:50:15       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/protocol-api/openspcoop2_protocol-sdk_RELEASE.jar
10:50:15    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
10:50:18 
10:50:18 init_compile-build:
10:50:18     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
10:50:18 
10:50:18 compile_src_openspcoop2:
10:50:18      [echo] Java home: /opt/openjdk-11.0.12_7/
10:50:18      [echo] ****************************************
10:50:18      [echo] ****         DEBUG MODE ON         *****
10:50:18      [echo] ****************************************
10:50:18      [echo] Raccolta informazioni git per inserimento in manifest...
10:50:18      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/core/src/org/openspcoop2/protocol/utils]
10:50:18     [javac] Compiling 19 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
10:50:18       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/protocol-api/openspcoop2_protocol-utils_RELEASE.jar
10:50:18    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
10:50:21 
10:50:21 init_compile-build:
10:50:21     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
10:50:21 
10:50:21 compile_src_openspcoop2:
10:50:21      [echo] Java home: /opt/openjdk-11.0.12_7/
10:50:21      [echo] ****************************************
10:50:21      [echo] ****         DEBUG MODE ON         *****
10:50:21      [echo] ****************************************
10:50:21      [echo] Raccolta informazioni git per inserimento in manifest...
10:50:21      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/core/src/org/openspcoop2/protocol/registry]
10:50:21     [javac] Compiling 9 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
10:50:21       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/protocol-api/openspcoop2_protocol-registry_RELEASE.jar
10:50:21    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
10:50:25 
10:50:25 init_compile-build:
10:50:25     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
10:50:25 
10:50:25 compile_src_openspcoop2:
10:50:25      [echo] Java home: /opt/openjdk-11.0.12_7/
10:50:25      [echo] ****************************************
10:50:25      [echo] ****         DEBUG MODE ON         *****
10:50:25      [echo] ****************************************
10:50:25      [echo] Raccolta informazioni git per inserimento in manifest...
10:50:25      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/core/src/org/openspcoop2/protocol/abstraction]
10:50:25     [javac] anomalous package-info.java path: package-info.java
10:50:25     [javac] Compiling 64 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
10:50:25     [javac] Creating empty /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2/constants/package-info.class
10:50:25       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/protocol-api/openspcoop2_protocol-abstraction_RELEASE.jar
10:50:25    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
10:50:28 
10:50:28 init_compile-build:
10:50:28     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
10:50:28 
10:50:28 compile_src_openspcoop2:
10:50:28      [echo] Java home: /opt/openjdk-11.0.12_7/
10:50:28      [echo] ****************************************
10:50:28      [echo] ****         DEBUG MODE ON         *****
10:50:28      [echo] ****************************************
10:50:28      [echo] Raccolta informazioni git per inserimento in manifest...
10:50:28      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/core/src/org/openspcoop2/protocol/basic]
10:50:28     [javac] Compiling 63 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
10:50:30       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/protocol-api/openspcoop2_protocol-basic_RELEASE.jar
10:50:30    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
10:50:32 
10:50:32 jar_2_jar_openspcoop2:
10:50:32      [echo] Java home: /opt/openjdk-11.0.12_7/
10:50:32      [echo] Raccolta informazioni git per inserimento in manifest...
10:50:32      [echo] GIT Repo:[/var/lib/jenkins/workspace/GovWay]
10:50:32       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/openspcoop2_protocol-api_RELEASE.jar
10:50:35 
10:50:35 compile_api_openspcoop2:
10:50:35 
10:50:35 compile_openspcoop2_monitor-api:
10:50:35 
10:50:35 checkgit:
10:50:37 
10:50:37 init_compile-build:
10:50:37     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
10:50:37 
10:50:37 compile_src_openspcoop2:
10:50:37      [echo] Java home: /opt/openjdk-11.0.12_7/
10:50:37      [echo] ****************************************
10:50:37      [echo] ****         DEBUG MODE ON         *****
10:50:37      [echo] ****************************************
10:50:37     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/dist/monitor-api
10:50:37      [echo] Raccolta informazioni git per inserimento in manifest...
10:50:38      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/core/src/org/openspcoop2/monitor/sdk]
10:50:38     [javac] Compiling 69 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
10:50:38       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/monitor-api/openspcoop2_monitor-sdk_RELEASE.jar
10:50:38    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
10:50:41 
10:50:41 jar_2_jar_openspcoop2:
10:50:41      [echo] Java home: /opt/openjdk-11.0.12_7/
10:50:41      [echo] Raccolta informazioni git per inserimento in manifest...
10:50:41      [echo] GIT Repo:[/var/lib/jenkins/workspace/GovWay]
10:50:41       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/openspcoop2_monitor-api_RELEASE.jar
10:50:43 
10:50:43 compile_api_openspcoop2:
10:50:43 
10:50:43 compile_openspcoop2_security:
10:50:43 
10:50:43 checkgit:
10:50:46 
10:50:46 init_compile-build:
10:50:46     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
10:50:46 
10:50:46 compile_src_openspcoop2:
10:50:46      [echo] Java home: /opt/openjdk-11.0.12_7/
10:50:46      [echo] ****************************************
10:50:46      [echo] ****         DEBUG MODE ON         *****
10:50:46      [echo] ****************************************
10:50:46     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/dist/security
10:50:46      [echo] Raccolta informazioni git per inserimento in manifest...
10:50:46      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/core/src/org/openspcoop2/security]
10:50:46     [javac] Compiling 49 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
10:50:47       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/security/openspcoop2_security-core_RELEASE.jar
10:50:47    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
10:50:49 
10:50:49 init_compile-build:
10:50:49     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
10:50:49 
10:50:49 compile_src_openspcoop2:
10:50:49      [echo] Java home: /opt/openjdk-11.0.12_7/
10:50:49      [echo] ****************************************
10:50:49      [echo] ****         DEBUG MODE ON         *****
10:50:49      [echo] ****************************************
10:50:49      [echo] Raccolta informazioni git per inserimento in manifest...
10:50:49      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/core/src/org/openspcoop2/security/message]
10:50:49     [javac] Compiling 52 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
10:50:51       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/security/openspcoop2_security-message_RELEASE.jar
10:50:51    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
10:50:54 
10:50:54 init_compile-build:
10:50:54     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
10:50:54 
10:50:54 compile_src_openspcoop2:
10:50:54      [echo] Java home: /opt/openjdk-11.0.12_7/
10:50:54      [echo] ****************************************
10:50:54      [echo] ****         DEBUG MODE ON         *****
10:50:54      [echo] ****************************************
10:50:54      [echo] Raccolta informazioni git per inserimento in manifest...
10:50:54      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/core/src/org/openspcoop2/security/message/engine]
10:50:54     [javac] Compiling 9 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
10:50:54       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/security/openspcoop2_security-message-engine_RELEASE.jar
10:50:54    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
10:50:57 
10:50:57 init_compile-build:
10:50:57     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
10:50:57 
10:50:57 compile_src_openspcoop2:
10:50:57      [echo] Java home: /opt/openjdk-11.0.12_7/
10:50:57      [echo] ****************************************
10:50:57      [echo] ****         DEBUG MODE ON         *****
10:50:57      [echo] ****************************************
10:50:57      [echo] Raccolta informazioni git per inserimento in manifest...
10:50:57      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/core/src/org/openspcoop2/security/message/jose]
10:50:57     [javac] Compiling 14 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
10:50:58       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/security/openspcoop2_security-message-jose_RELEASE.jar
10:50:58    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
10:51:00 
10:51:00 init_compile-build:
10:51:00     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
10:51:00 
10:51:00 compile_src_openspcoop2:
10:51:00      [echo] Java home: /opt/openjdk-11.0.12_7/
10:51:00      [echo] ****************************************
10:51:00      [echo] ****         DEBUG MODE ON         *****
10:51:00      [echo] ****************************************
10:51:00      [echo] Raccolta informazioni git per inserimento in manifest...
10:51:00      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/core/src/org/openspcoop2/security/message/xml]
10:51:00     [javac] Compiling 12 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
10:51:01       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/security/openspcoop2_security-message-xml_RELEASE.jar
10:51:01    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
10:51:04 
10:51:04 init_compile-build:
10:51:04     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
10:51:04 
10:51:04 compile_src_openspcoop2:
10:51:04      [echo] Java home: /opt/openjdk-11.0.12_7/
10:51:04      [echo] ****************************************
10:51:04      [echo] ****         DEBUG MODE ON         *****
10:51:04      [echo] ****************************************
10:51:04      [echo] Raccolta informazioni git per inserimento in manifest...
10:51:04      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/core/src/org/openspcoop2/security/message/wss4j]
10:51:04     [javac] Compiling 14 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
10:51:05       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/security/openspcoop2_security-message-wss4j_RELEASE.jar
10:51:05    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
10:51:07 
10:51:07 init_compile-build:
10:51:07     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
10:51:07 
10:51:07 compile_src_openspcoop2:
10:51:07      [echo] Java home: /opt/openjdk-11.0.12_7/
10:51:07      [echo] ****************************************
10:51:07      [echo] ****         DEBUG MODE ON         *****
10:51:07      [echo] ****************************************
10:51:07      [echo] Raccolta informazioni git per inserimento in manifest...
10:51:07      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/core/src/org/openspcoop2/security/message/soapbox]
10:51:07     [javac] Compiling 17 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
10:51:08       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/security/openspcoop2_security-message-soapbox_RELEASE.jar
10:51:08    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
10:51:10 
10:51:10 jar_2_jar_openspcoop2:
10:51:10      [echo] Java home: /opt/openjdk-11.0.12_7/
10:51:10      [echo] Raccolta informazioni git per inserimento in manifest...
10:51:10      [echo] GIT Repo:[/var/lib/jenkins/workspace/GovWay]
10:51:10       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/openspcoop2_security_RELEASE.jar
10:51:13 
10:51:13 compile_api_openspcoop2:
10:51:13 
10:51:13 compile_openspcoop2_protocol:
10:51:13 
10:51:13 checkgit:
10:51:16 
10:51:16 init_compile-build:
10:51:16     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
10:51:16 
10:51:16 compile_src_openspcoop2:
10:51:16      [echo] Java home: /opt/openjdk-11.0.12_7/
10:51:16      [echo] ****************************************
10:51:16      [echo] ****         DEBUG MODE ON         *****
10:51:16      [echo] ****************************************
10:51:16     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/dist/protocol
10:51:16      [echo] Raccolta informazioni git per inserimento in manifest...
10:51:16      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/core/src/org/openspcoop2/protocol/engine]
10:51:16     [javac] Compiling 82 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
10:51:18       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/protocol/openspcoop2_protocol_RELEASE.jar
10:51:18    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
10:51:20 
10:51:20 jar_2_jar_openspcoop2:
10:51:20      [echo] Java home: /opt/openjdk-11.0.12_7/
10:51:20      [echo] Raccolta informazioni git per inserimento in manifest...
10:51:20      [echo] GIT Repo:[/var/lib/jenkins/workspace/GovWay]
10:51:20       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/openspcoop2_protocol_RELEASE.jar
10:51:23 
10:51:23 compile_api_openspcoop2:
10:51:23 
10:51:23 compile_openspcoop2_monitor:
10:51:23 
10:51:23 checkgit:
10:51:26 
10:51:26 init_compile-build:
10:51:26     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
10:51:26 
10:51:26 compile_src_openspcoop2:
10:51:26      [echo] Java home: /opt/openjdk-11.0.12_7/
10:51:26      [echo] ****************************************
10:51:26      [echo] ****         DEBUG MODE ON         *****
10:51:26      [echo] ****************************************
10:51:26     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/dist/monitor
10:51:26      [echo] Raccolta informazioni git per inserimento in manifest...
10:51:26      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/core/src/org/openspcoop2/monitor/engine/config/transazioni]
10:51:26     [javac] anomalous package-info.java path: package-info.java
10:51:26     [javac] Compiling 54 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
10:51:27     [javac] Creating empty /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2/constants/package-info.class
10:51:27       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/monitor/openspcoop2_monitor-transazioni_RELEASE.jar
10:51:27    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
10:51:29 
10:51:29 init_compile-build:
10:51:29     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
10:51:29 
10:51:29 compile_src_openspcoop2:
10:51:29      [echo] Java home: /opt/openjdk-11.0.12_7/
10:51:29      [echo] ****************************************
10:51:29      [echo] ****         DEBUG MODE ON         *****
10:51:29      [echo] ****************************************
10:51:29      [echo] Raccolta informazioni git per inserimento in manifest...
10:51:29      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/core/src/org/openspcoop2/monitor/engine/config/ricerche]
10:51:29     [javac] anomalous package-info.java path: package-info.java
10:51:29     [javac] Compiling 40 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
10:51:30       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/monitor/openspcoop2_monitor-ricerche_RELEASE.jar
10:51:30    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
10:51:32 
10:51:32 init_compile-build:
10:51:32     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
10:51:32 
10:51:32 compile_src_openspcoop2:
10:51:32      [echo] Java home: /opt/openjdk-11.0.12_7/
10:51:32      [echo] ****************************************
10:51:32      [echo] ****         DEBUG MODE ON         *****
10:51:32      [echo] ****************************************
10:51:32      [echo] Raccolta informazioni git per inserimento in manifest...
10:51:32      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/core/src/org/openspcoop2/monitor/engine/config/statistiche]
10:51:32     [javac] anomalous package-info.java path: package-info.java
10:51:32     [javac] Compiling 40 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
10:51:33       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/monitor/openspcoop2_monitor-statistiche_RELEASE.jar
10:51:33    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
10:51:36 
10:51:36 init_compile-build:
10:51:36     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
10:51:36 
10:51:36 compile_src_openspcoop2:
10:51:36      [echo] Java home: /opt/openjdk-11.0.12_7/
10:51:36      [echo] ****************************************
10:51:36      [echo] ****         DEBUG MODE ON         *****
10:51:36      [echo] ****************************************
10:51:36      [echo] Raccolta informazioni git per inserimento in manifest...
10:51:36      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/core/src/org/openspcoop2/monitor/engine]
10:51:36     [javac] Compiling 231 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
10:51:38     [javac] Creating empty /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2/config/statistiche/package-info.class
10:51:38     [javac] Creating empty /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2/config/ricerche/package-info.class
10:51:38     [javac] Creating empty /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2/config/transazioni/constants/package-info.class
10:51:38     [javac] Creating empty /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2/config/transazioni/package-info.class
10:51:38       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/monitor/openspcoop2_monitor-engine_RELEASE.jar
10:51:38    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
10:51:41 
10:51:41 jar_2_jar_openspcoop2:
10:51:41      [echo] Java home: /opt/openjdk-11.0.12_7/
10:51:41      [echo] Raccolta informazioni git per inserimento in manifest...
10:51:41      [echo] GIT Repo:[/var/lib/jenkins/workspace/GovWay]
10:51:41       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/openspcoop2_monitor_RELEASE.jar
10:51:43 
10:51:43 compile_api_openspcoop2:
10:51:43 
10:51:43 compile_openspcoop2_pdd:
10:51:43 
10:51:43 checkgit:
10:51:44     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/SRC_VERSION/org/openspcoop2/pdd
10:51:44      [copy] Copying 1070 files to /var/lib/jenkins/workspace/GovWay/build/SRC_VERSION/org/openspcoop2/pdd
10:51:44      [echo] Raccolta informazioni git per impostazione versione...
10:51:46 
10:51:46 init_compile-build:
10:51:46     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
10:51:46 
10:51:46 compile_src_openspcoop2:
10:51:46      [echo] Java home: /opt/openjdk-11.0.12_7/
10:51:46      [echo] ****************************************
10:51:46      [echo] ****         DEBUG MODE ON         *****
10:51:46      [echo] ****************************************
10:51:46     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/dist/pdd
10:51:46      [echo] Raccolta informazioni git per inserimento in manifest...
10:51:46      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/build/SRC_VERSION/org/openspcoop2/pdd]
10:51:46     [javac] Compiling 998 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
10:51:57     [javac] Creating empty /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2/monitor/constants/package-info.class
10:51:57     [javac] Creating empty /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2/monitor/package-info.class
10:51:57     [javac] Creating empty /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2/services/skeleton/package-info.class
10:51:57       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/pdd/openspcoop2_pdd_RELEASE.jar
10:51:58    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
10:52:01 
10:52:01 jar_2_jar_openspcoop2:
10:52:01      [echo] Java home: /opt/openjdk-11.0.12_7/
10:52:01      [echo] Raccolta informazioni git per inserimento in manifest...
10:52:01      [echo] GIT Repo:[/var/lib/jenkins/workspace/GovWay]
10:52:01       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/openspcoop2_pdd_RELEASE.jar
10:52:04 
10:52:04 compile_api_openspcoop2:
10:52:04    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/SRC_VERSION
10:52:06 
10:52:06 init_compile-build:
10:52:06     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
10:52:06 
10:52:06 compile_src_openspcoop2:
10:52:06      [echo] Java home: /opt/openjdk-11.0.12_7/
10:52:06      [echo] ****************************************
10:52:06      [echo] ****         DEBUG MODE ON         *****
10:52:06      [echo] ****************************************
10:52:06     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/dist/pdd-test
10:52:06      [echo] Raccolta informazioni git per inserimento in manifest...
10:52:06      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/core/src/org/openspcoop2/pdd_test]
10:52:06     [javac] Compiling 13 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
10:52:07       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/pdd-test/openspcoop2_pdd-test_RELEASE.jar
10:52:07    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
10:52:09 
10:52:09 jar_2_jar_openspcoop2:
10:52:09      [echo] Java home: /opt/openjdk-11.0.12_7/
10:52:09      [echo] Raccolta informazioni git per inserimento in manifest...
10:52:09      [echo] GIT Repo:[/var/lib/jenkins/workspace/GovWay]
10:52:09       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/openspcoop2_pdd-test_RELEASE.jar
10:52:12 
10:52:12 compile_api_openspcoop2:
10:52:12 
10:52:12 build_openspcoop2_all:
10:52:14 
10:52:14 init_compile:
10:52:14 
10:52:14 compile_modipa_plugin:
10:52:14 
10:52:14 checkgit:
10:52:17 
10:52:17 init_compile-build:
10:52:17     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
10:52:17 
10:52:17 compile_src_openspcoop2:
10:52:17      [echo] Java home: /opt/openjdk-11.0.12_7/
10:52:17      [echo] ****************************************
10:52:17      [echo] ****         DEBUG MODE ON         *****
10:52:17      [echo] ****************************************
10:52:17     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/dist/modipa
10:52:17      [echo] Raccolta informazioni git per inserimento in manifest...
10:52:17      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/protocolli/modipa/src]
10:52:17     [javac] Compiling 47 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
10:52:19       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/modipa/openspcoop2_modipa-protocol-plugin_RELEASE.jar
10:52:19    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
10:52:21 
10:52:21 init_compile-build:
10:52:21     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
10:52:21 
10:52:21 compile_src_openspcoop2:
10:52:21      [echo] Java home: /opt/openjdk-11.0.12_7/
10:52:21      [echo] ****************************************
10:52:21      [echo] ****         DEBUG MODE ON         *****
10:52:21      [echo] ****************************************
10:52:21      [echo] Raccolta informazioni git per inserimento in manifest...
10:52:21      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/protocolli/modipa/src]
10:52:21       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/modipa/openspcoop2_modipa-protocol-config_RELEASE.jar
10:52:21    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
10:52:24 
10:52:24 jar_2_jar_openspcoop2:
10:52:24      [echo] Java home: /opt/openjdk-11.0.12_7/
10:52:24      [echo] Raccolta informazioni git per inserimento in manifest...
10:52:24      [echo] GIT Repo:[/var/lib/jenkins/workspace/GovWay]
10:52:24       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/openspcoop2_modipa-protocol_RELEASE.jar
10:52:26 
10:52:26 compile_api_openspcoop2:
10:52:28 
10:52:28 init_compile:
10:52:28 
10:52:28 compile_spcoop_plugin:
10:52:28 
10:52:28 checkgit:
10:52:31 
10:52:31 init_compile-build:
10:52:31     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
10:52:31 
10:52:31 compile_src_openspcoop2:
10:52:31      [echo] Java home: /opt/openjdk-11.0.12_7/
10:52:31      [echo] ****************************************
10:52:31      [echo] ****         DEBUG MODE ON         *****
10:52:31      [echo] ****************************************
10:52:31     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/dist/spcoop
10:52:31      [echo] Raccolta informazioni git per inserimento in manifest...
10:52:31      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/protocolli/spcoop/src/it/gov/spcoop/sica/manifest]
10:52:31     [javac] anomalous package-info.java path: package-info.java
10:52:31     [javac] Compiling 73 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
10:52:33     [javac] Creating empty /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2/constants/package-info.class
10:52:33       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/spcoop/openspcoop2_spcoop-protocol-sica-manifest_RELEASE.jar
10:52:33    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
10:52:36 
10:52:36 init_compile-build:
10:52:36     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
10:52:36 
10:52:36 compile_src_openspcoop2:
10:52:36      [echo] Java home: /opt/openjdk-11.0.12_7/
10:52:36      [echo] ****************************************
10:52:36      [echo] ****         DEBUG MODE ON         *****
10:52:36      [echo] ****************************************
10:52:36      [echo] Raccolta informazioni git per inserimento in manifest...
10:52:36      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/protocolli/spcoop/src/it/cnipa/collprofiles]
10:52:36     [javac] anomalous package-info.java path: package-info.java
10:52:36     [javac] Compiling 22 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
10:52:37     [javac] Creating empty /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2/constants/package-info.class
10:52:37       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/spcoop/openspcoop2_spcoop-protocol-sica-cnipacollprofiles_RELEASE.jar
10:52:37    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
10:52:39 
10:52:39 init_compile-build:
10:52:39     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
10:52:39 
10:52:39 compile_src_openspcoop2:
10:52:39      [echo] Java home: /opt/openjdk-11.0.12_7/
10:52:39      [echo] ****************************************
10:52:39      [echo] ****         DEBUG MODE ON         *****
10:52:39      [echo] ****************************************
10:52:39      [echo] Raccolta informazioni git per inserimento in manifest...
10:52:39      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/protocolli/spcoop/src/it/cnipa/schemas/_2003/egovit/exception1_0]
10:52:39     [javac] anomalous package-info.java path: package-info.java
10:52:39     [javac] Compiling 24 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
10:52:40       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/spcoop/openspcoop2_spcoop-protocol-sica-cnipaexception_RELEASE.jar
10:52:40    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
10:52:43 
10:52:43 init_compile-build:
10:52:43     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
10:52:43 
10:52:43 compile_src_openspcoop2:
10:52:43      [echo] Java home: /opt/openjdk-11.0.12_7/
10:52:43      [echo] ****************************************
10:52:43      [echo] ****         DEBUG MODE ON         *****
10:52:43      [echo] ****************************************
10:52:43      [echo] Raccolta informazioni git per inserimento in manifest...
10:52:43      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/protocolli/spcoop/src/it/gov/spcoop/sica/wscp]
10:52:43     [javac] anomalous package-info.java path: package-info.java
10:52:43     [javac] Compiling 22 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
10:52:43     [javac] Creating empty /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2/constants/package-info.class
10:52:43       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/spcoop/openspcoop2_spcoop-protocol-sica-wscp_RELEASE.jar
10:52:43    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
10:52:46 
10:52:46 init_compile-build:
10:52:46     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
10:52:46 
10:52:46 compile_src_openspcoop2:
10:52:46      [echo] Java home: /opt/openjdk-11.0.12_7/
10:52:46      [echo] ****************************************
10:52:46      [echo] ****         DEBUG MODE ON         *****
10:52:46      [echo] ****************************************
10:52:46      [echo] Raccolta informazioni git per inserimento in manifest...
10:52:46      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/protocolli/spcoop/src]
10:52:46     [javac] Compiling 21 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
10:52:47       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/spcoop/openspcoop2_spcoop-protocol-sica_RELEASE.jar
10:52:47    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
10:52:49 
10:52:49 init_compile-build:
10:52:49     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
10:52:49 
10:52:49 compile_src_openspcoop2:
10:52:49      [echo] Java home: /opt/openjdk-11.0.12_7/
10:52:49      [echo] ****************************************
10:52:49      [echo] ****         DEBUG MODE ON         *****
10:52:49      [echo] ****************************************
10:52:49      [echo] Raccolta informazioni git per inserimento in manifest...
10:52:49      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/protocolli/spcoop/src/it/gov/spcoop/sica/wsbl]
10:52:49     [javac] anomalous package-info.java path: package-info.java
10:52:49     [javac] Compiling 60 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
10:52:50     [javac] Creating empty /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2/constants/package-info.class
10:52:50       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/spcoop/openspcoop2_spcoop-protocol-sica-wsbl_RELEASE.jar
10:52:50    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
10:52:53 
10:52:53 init_compile-build:
10:52:53     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
10:52:53 
10:52:53 compile_src_openspcoop2:
10:52:53      [echo] Java home: /opt/openjdk-11.0.12_7/
10:52:53      [echo] ****************************************
10:52:53      [echo] ****         DEBUG MODE ON         *****
10:52:53      [echo] ****************************************
10:52:53      [echo] Raccolta informazioni git per inserimento in manifest...
10:52:53      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/protocolli/spcoop/src]
10:52:53     [javac] Compiling 33 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
10:52:54       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/spcoop/openspcoop2_spcoop-protocol-plugin_RELEASE.jar
10:52:54    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
10:52:56 
10:52:56 init_compile-build:
10:52:56     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
10:52:56 
10:52:56 compile_src_openspcoop2:
10:52:56      [echo] Java home: /opt/openjdk-11.0.12_7/
10:52:56      [echo] ****************************************
10:52:56      [echo] ****         DEBUG MODE ON         *****
10:52:56      [echo] ****************************************
10:52:56      [echo] Raccolta informazioni git per inserimento in manifest...
10:52:56      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/protocolli/spcoop/src]
10:52:56       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/spcoop/openspcoop2_spcoop-protocol-config_RELEASE.jar
10:52:56    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
10:52:59 
10:52:59 init_compile-build:
10:52:59     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
10:52:59 
10:52:59 build_jar_schema:
10:52:59      [echo] Java home: /opt/openjdk-11.0.12_7/
10:52:59      [echo] ****************************************
10:52:59      [echo] ****         DEBUG MODE ON         *****
10:52:59      [echo] ****************************************
10:52:59      [echo] Raccolta informazioni git per inserimento in manifest...
10:52:59       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/spcoop/openspcoop2_spcoop-protocol-schemi_RELEASE.jar
10:53:02 
10:53:02 jar_2_jar_openspcoop2:
10:53:02      [echo] Java home: /opt/openjdk-11.0.12_7/
10:53:02      [echo] Raccolta informazioni git per inserimento in manifest...
10:53:02      [echo] GIT Repo:[/var/lib/jenkins/workspace/GovWay]
10:53:02       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/openspcoop2_spcoop-protocol_RELEASE.jar
10:53:04 
10:53:04 compile_api_openspcoop2:
10:53:06 
10:53:06 init_compile:
10:53:06 
10:53:06 compile_trasparente_plugin:
10:53:06 
10:53:06 checkgit:
10:53:09 
10:53:09 init_compile-build:
10:53:09    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
10:53:09     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
10:53:09 
10:53:09 compile_src_openspcoop2:
10:53:09      [echo] Java home: /opt/openjdk-11.0.12_7/
10:53:09      [echo] ****************************************
10:53:09      [echo] ****         DEBUG MODE ON         *****
10:53:09      [echo] ****************************************
10:53:09     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/dist/trasparente
10:53:09      [echo] Raccolta informazioni git per inserimento in manifest...
10:53:10      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/protocolli/trasparente/src]
10:53:10     [javac] Compiling 11 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
10:53:10       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/trasparente/openspcoop2_trasparente-protocol-plugin_RELEASE.jar
10:53:10    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
10:53:13 
10:53:13 init_compile-build:
10:53:13     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
10:53:13 
10:53:13 compile_src_openspcoop2:
10:53:13      [echo] Java home: /opt/openjdk-11.0.12_7/
10:53:13      [echo] ****************************************
10:53:13      [echo] ****         DEBUG MODE ON         *****
10:53:13      [echo] ****************************************
10:53:13      [echo] Raccolta informazioni git per inserimento in manifest...
10:53:13      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/protocolli/trasparente/src]
10:53:13       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/trasparente/openspcoop2_trasparente-protocol-config_RELEASE.jar
10:53:13    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
10:53:15 
10:53:15 jar_2_jar_openspcoop2:
10:53:15      [echo] Java home: /opt/openjdk-11.0.12_7/
10:53:15      [echo] Raccolta informazioni git per inserimento in manifest...
10:53:15      [echo] GIT Repo:[/var/lib/jenkins/workspace/GovWay]
10:53:16       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/openspcoop2_trasparente-protocol_RELEASE.jar
10:53:18 
10:53:18 compile_api_openspcoop2:
10:53:20 
10:53:20 init_compile:
10:53:20 
10:53:20 compile_sdi_plugin:
10:53:20 
10:53:20 checkgit:
10:53:23 
10:53:23 init_compile-build:
10:53:23     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
10:53:23 
10:53:23 compile_src_openspcoop2:
10:53:23      [echo] Java home: /opt/openjdk-11.0.12_7/
10:53:23      [echo] ****************************************
10:53:23      [echo] ****         DEBUG MODE ON         *****
10:53:23      [echo] ****************************************
10:53:23     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/dist/sdi
10:53:23      [echo] Raccolta informazioni git per inserimento in manifest...
10:53:23      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/protocolli/sdi/src/it/gov/fatturapa/sdi/fatturapa/v1_0]
10:53:23     [javac] anomalous package-info.java path: package-info.java
10:53:23     [javac] Compiling 112 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
10:53:24     [javac] Creating empty /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2/constants/package-info.class
10:53:24       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/sdi/openspcoop2_sdi-protocol-fatturapa-v10_RELEASE.jar
10:53:24    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
10:53:26 
10:53:26 init_compile-build:
10:53:26     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
10:53:26 
10:53:26 compile_src_openspcoop2:
10:53:26      [echo] Java home: /opt/openjdk-11.0.12_7/
10:53:26      [echo] ****************************************
10:53:26      [echo] ****         DEBUG MODE ON         *****
10:53:26      [echo] ****************************************
10:53:26      [echo] Raccolta informazioni git per inserimento in manifest...
10:53:26      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/protocolli/sdi/src/it/gov/fatturapa/sdi/fatturapa/v1_1]
10:53:26     [javac] anomalous package-info.java path: package-info.java
10:53:26     [javac] Compiling 113 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
10:53:28     [javac] Creating empty /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2/constants/package-info.class
10:53:28       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/sdi/openspcoop2_sdi-protocol-fatturapa-v11_RELEASE.jar
10:53:28    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
10:53:30 
10:53:30 init_compile-build:
10:53:30     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
10:53:30 
10:53:30 compile_src_openspcoop2:
10:53:30      [echo] Java home: /opt/openjdk-11.0.12_7/
10:53:30      [echo] ****************************************
10:53:30      [echo] ****         DEBUG MODE ON         *****
10:53:30      [echo] ****************************************
10:53:30      [echo] Raccolta informazioni git per inserimento in manifest...
10:53:30      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/protocolli/sdi/src/it/gov/agenziaentrate/ivaservizi/docs/xsd/fatture/v1_0/]
10:53:30     [javac] anomalous package-info.java path: package-info.java
10:53:30     [javac] Compiling 60 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
10:53:31     [javac] Creating empty /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2/constants/package-info.class
10:53:31       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/sdi/openspcoop2_sdi-protocol-fatturasemplificata-v10_RELEASE.jar
10:53:31    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
10:53:33 
10:53:33 init_compile-build:
10:53:33     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
10:53:33 
10:53:33 compile_src_openspcoop2:
10:53:33      [echo] Java home: /opt/openjdk-11.0.12_7/
10:53:33      [echo] ****************************************
10:53:33      [echo] ****         DEBUG MODE ON         *****
10:53:33      [echo] ****************************************
10:53:33      [echo] Raccolta informazioni git per inserimento in manifest...
10:53:33      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/protocolli/sdi/src/it/gov/agenziaentrate/ivaservizi/docs/xsd/fatture/v1_2/]
10:53:33     [javac] anomalous package-info.java path: package-info.java
10:53:33     [javac] Compiling 114 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
10:53:34     [javac] Creating empty /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2/constants/package-info.class
10:53:34       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/sdi/openspcoop2_sdi-protocol-fatturapa-v12_RELEASE.jar
10:53:34    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
10:53:37 
10:53:37 init_compile-build:
10:53:37     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
10:53:37 
10:53:37 compile_src_openspcoop2:
10:53:37      [echo] Java home: /opt/openjdk-11.0.12_7/
10:53:37      [echo] ****************************************
10:53:37      [echo] ****         DEBUG MODE ON         *****
10:53:37      [echo] ****************************************
10:53:37      [echo] Raccolta informazioni git per inserimento in manifest...
10:53:37      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/protocolli/sdi/src/it/gov/fatturapa/sdi/messaggi/v1_0]
10:53:37     [javac] anomalous package-info.java path: package-info.java
10:53:37     [javac] Compiling 48 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
10:53:38     [javac] Creating empty /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2/constants/package-info.class
10:53:38       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/sdi/openspcoop2_sdi-protocol-messaggi-v10_RELEASE.jar
10:53:38    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
10:53:41 
10:53:41 init_compile-build:
10:53:41     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
10:53:41 
10:53:41 compile_src_openspcoop2:
10:53:41      [echo] Java home: /opt/openjdk-11.0.12_7/
10:53:41      [echo] ****************************************
10:53:41      [echo] ****         DEBUG MODE ON         *****
10:53:41      [echo] ****************************************
10:53:41      [echo] Raccolta informazioni git per inserimento in manifest...
10:53:41      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/protocolli/sdi/src/it/gov/agenziaentrate/ivaservizi/docs/xsd/fattura/messaggi/v1_0]
10:53:41     [javac] anomalous package-info.java path: package-info.java
10:53:41     [javac] Compiling 35 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
10:53:41     [javac] Creating empty /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2/constants/package-info.class
10:53:41       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/sdi/openspcoop2_sdi-protocol-messaggi-fattura-v10_RELEASE.jar
10:53:41    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
10:53:44 
10:53:44 init_compile-build:
10:53:44     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
10:53:44 
10:53:44 compile_src_openspcoop2:
10:53:44      [echo] Java home: /opt/openjdk-11.0.12_7/
10:53:44      [echo] ****************************************
10:53:44      [echo] ****         DEBUG MODE ON         *****
10:53:44      [echo] ****************************************
10:53:44      [echo] Raccolta informazioni git per inserimento in manifest...
10:53:44      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/protocolli/sdi/src/it/gov/fatturapa/sdi/ws/ricezione/v1_0/types]
10:53:44     [javac] anomalous package-info.java path: package-info.java
10:53:44     [javac] Compiling 28 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
10:53:44     [javac] Creating empty /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2/constants/package-info.class
10:53:44       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/sdi/openspcoop2_sdi-protocol-wsricezione-v10_RELEASE.jar
10:53:44    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
10:53:48 
10:53:48 init_compile-build:
10:53:48     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
10:53:48 
10:53:48 compile_src_openspcoop2:
10:53:48      [echo] Java home: /opt/openjdk-11.0.12_7/
10:53:48      [echo] ****************************************
10:53:48      [echo] ****         DEBUG MODE ON         *****
10:53:48      [echo] ****************************************
10:53:48      [echo] Raccolta informazioni git per inserimento in manifest...
10:53:48      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/protocolli/sdi/src/it/gov/fatturapa/sdi/ws/trasmissione/v1_0/types]
10:53:48     [javac] anomalous package-info.java path: package-info.java
10:53:48     [javac] Compiling 23 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
10:53:48     [javac] Creating empty /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2/constants/package-info.class
10:53:48       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/sdi/openspcoop2_sdi-protocol-wstrasmissione-v10_RELEASE.jar
10:53:48    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
10:53:51 
10:53:51 init_compile-build:
10:53:51     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
10:53:51 
10:53:51 compile_src_openspcoop2:
10:53:51      [echo] Java home: /opt/openjdk-11.0.12_7/
10:53:51      [echo] ****************************************
10:53:51      [echo] ****         DEBUG MODE ON         *****
10:53:51      [echo] ****************************************
10:53:51      [echo] Raccolta informazioni git per inserimento in manifest...
10:53:51      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/protocolli/sdi/src/org/openspcoop2/protocol/sdi]
10:53:51     [javac] Compiling 32 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
10:53:52       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/sdi/openspcoop2_sdi-protocol-plugin_RELEASE.jar
10:53:52    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
10:53:55 
10:53:55 init_compile-build:
10:53:55     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
10:53:55 
10:53:55 compile_src_openspcoop2:
10:53:55      [echo] Java home: /opt/openjdk-11.0.12_7/
10:53:55      [echo] ****************************************
10:53:55      [echo] ****         DEBUG MODE ON         *****
10:53:55      [echo] ****************************************
10:53:55      [echo] Raccolta informazioni git per inserimento in manifest...
10:53:55      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/protocolli/sdi/src]
10:53:55       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/sdi/openspcoop2_sdi-protocol-config_RELEASE.jar
10:53:55    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
10:53:57 
10:53:57 init_compile-build:
10:53:57     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
10:53:57 
10:53:57 build_jar_schema:
10:53:57      [echo] Java home: /opt/openjdk-11.0.12_7/
10:53:57      [echo] ****************************************
10:53:57      [echo] ****         DEBUG MODE ON         *****
10:53:57      [echo] ****************************************
10:53:57      [echo] Raccolta informazioni git per inserimento in manifest...
10:53:57       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/sdi/openspcoop2_sdi-protocol-schemi_RELEASE.jar
10:54:00 
10:54:00 jar_2_jar_openspcoop2:
10:54:00      [echo] Java home: /opt/openjdk-11.0.12_7/
10:54:00      [echo] Raccolta informazioni git per inserimento in manifest...
10:54:00      [echo] GIT Repo:[/var/lib/jenkins/workspace/GovWay]
10:54:00       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/openspcoop2_sdi-protocol_RELEASE.jar
10:54:03 
10:54:03 compile_api_openspcoop2:
10:54:06 
10:54:06 init_compile:
10:54:06 
10:54:06 compile_as4_plugin:
10:54:06 
10:54:06 checkgit:
10:54:08 
10:54:08 init_compile-build:
10:54:08    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
10:54:08     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
10:54:08 
10:54:08 compile_src_openspcoop2:
10:54:08      [echo] Java home: /opt/openjdk-11.0.12_7/
10:54:08      [echo] ****************************************
10:54:08      [echo] ****         DEBUG MODE ON         *****
10:54:08      [echo] ****************************************
10:54:08     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/dist/as4
10:54:08      [echo] Raccolta informazioni git per inserimento in manifest...
10:54:09      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/protocolli/as4/src/org/oasis_open/docs/ebxml_msg/ebms/v3_0/ns/core/_200704]
10:54:09     [javac] anomalous package-info.java path: package-info.java
10:54:09     [javac] Compiling 52 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
10:54:10       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/as4/openspcoop2_as4-protocol-ebms-v3_0_RELEASE.jar
10:54:10    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
10:54:12 
10:54:12 init_compile-build:
10:54:12     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
10:54:12 
10:54:12 compile_src_openspcoop2:
10:54:12      [echo] Java home: /opt/openjdk-11.0.12_7/
10:54:12      [echo] ****************************************
10:54:12      [echo] ****         DEBUG MODE ON         *****
10:54:12      [echo] ****************************************
10:54:12      [echo] Raccolta informazioni git per inserimento in manifest...
10:54:12      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/protocolli/as4/src/backend/ecodex/org/_1_1]
10:54:12     [javac] anomalous package-info.java path: package-info.java
10:54:12     [javac] Compiling 49 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
10:54:13     [javac] Creating empty /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2/constants/package-info.class
10:54:13       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/as4/openspcoop2_as4-protocol-backend-ecodex-v1_1_RELEASE.jar
10:54:13    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
10:54:16 
10:54:16 init_compile-build:
10:54:16     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
10:54:16 
10:54:16 compile_src_openspcoop2:
10:54:16      [echo] Java home: /opt/openjdk-11.0.12_7/
10:54:16      [echo] ****************************************
10:54:16      [echo] ****         DEBUG MODE ON         *****
10:54:16      [echo] ****************************************
10:54:16      [echo] Raccolta informazioni git per inserimento in manifest...
10:54:16      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/protocolli/as4/src/eu/domibus/configuration]
10:54:16     [javac] anomalous package-info.java path: package-info.java
10:54:16     [javac] Compiling 112 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
10:54:17       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/as4/openspcoop2_as4-protocol-eu-domibus-configuration_RELEASE.jar
10:54:17    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
10:54:20 
10:54:20 init_compile-build:
10:54:20     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
10:54:20 
10:54:20 compile_src_openspcoop2:
10:54:20      [echo] Java home: /opt/openjdk-11.0.12_7/
10:54:20      [echo] ****************************************
10:54:20      [echo] ****         DEBUG MODE ON         *****
10:54:20      [echo] ****************************************
10:54:20      [echo] Raccolta informazioni git per inserimento in manifest...
10:54:20      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/protocolli/as4/src]
10:54:20     [javac] Compiling 52 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
10:54:21       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/as4/openspcoop2_as4-protocol-plugin_RELEASE.jar
10:54:21    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
10:54:24 
10:54:24 init_compile-build:
10:54:24     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
10:54:24 
10:54:24 compile_src_openspcoop2:
10:54:24      [echo] Java home: /opt/openjdk-11.0.12_7/
10:54:24      [echo] ****************************************
10:54:24      [echo] ****         DEBUG MODE ON         *****
10:54:24      [echo] ****************************************
10:54:24      [echo] Raccolta informazioni git per inserimento in manifest...
10:54:24      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/protocolli/as4/src]
10:54:24       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/as4/openspcoop2_as4-protocol-config_RELEASE.jar
10:54:24    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
10:54:27 
10:54:27 init_compile-build:
10:54:27     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
10:54:27 
10:54:27 build_jar_schema:
10:54:27      [echo] Java home: /opt/openjdk-11.0.12_7/
10:54:27      [echo] ****************************************
10:54:27      [echo] ****         DEBUG MODE ON         *****
10:54:27      [echo] ****************************************
10:54:27      [echo] Raccolta informazioni git per inserimento in manifest...
10:54:27       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/as4/openspcoop2_as4-protocol-schemi_RELEASE.jar
10:54:30 
10:54:30 jar_2_jar_openspcoop2:
10:54:30      [echo] Java home: /opt/openjdk-11.0.12_7/
10:54:30      [echo] Raccolta informazioni git per inserimento in manifest...
10:54:30      [echo] GIT Repo:[/var/lib/jenkins/workspace/GovWay]
10:54:30       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/openspcoop2_as4-protocol_RELEASE.jar
10:54:33 
10:54:33 compile_api_openspcoop2:
10:54:36 
10:54:36 init_compile_users:
10:54:36     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/users
10:54:36 
10:54:36 compile_users:
10:54:36 
10:54:36 checkgit:
10:54:39 
10:54:39 init_compile-build:
10:54:39     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/users/compile-jar-openspcoop2
10:54:39 
10:54:39 compile_src_openspcoop2:
10:54:39      [echo] Java home: /opt/openjdk-11.0.12_7/
10:54:39      [echo] ****************************************
10:54:39      [echo] ****         DEBUG MODE ON         *****
10:54:39      [echo] ****************************************
10:54:39      [echo] Raccolta informazioni git per inserimento in manifest...
10:54:39      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/tools/web_interfaces/lib/users/src]
10:54:39     [javac] Compiling 10 source files to /var/lib/jenkins/workspace/GovWay/build/users/compile-jar-openspcoop2
10:54:40       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/openspcoop2_web-lib-users_RELEASE.jar
10:54:40    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/users/compile-jar-openspcoop2
10:54:42 
10:54:42 compile_api_openspcoop2:
10:54:45 
10:54:45 init_compile_mvc:
10:54:45     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/mvc
10:54:45 
10:54:45 init_compile_users:
10:54:45 
10:54:45 compile_users:
10:54:45 
10:54:45 checkgit:
10:54:47 
10:54:47 init_compile-build:
10:54:47     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/users/compile-jar-openspcoop2
10:54:47 
10:54:47 compile_src_openspcoop2:
10:54:47      [echo] Java home: /opt/openjdk-11.0.12_7/
10:54:47      [echo] ****************************************
10:54:47      [echo] ****         DEBUG MODE ON         *****
10:54:47      [echo] ****************************************
10:54:47      [echo] Raccolta informazioni git per inserimento in manifest...
10:54:48      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/tools/web_interfaces/lib/users/src]
10:54:48     [javac] Compiling 10 source files to /var/lib/jenkins/workspace/GovWay/build/users/compile-jar-openspcoop2
10:54:48       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/openspcoop2_web-lib-users_RELEASE.jar
10:54:48    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/users/compile-jar-openspcoop2
10:54:50 
10:54:50 compile_api_openspcoop2:
10:54:50 
10:54:50 compile_mvc:
10:54:50 
10:54:50 checkgit:
10:54:53 
10:54:53 init_compile-build:
10:54:53     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/mvc/compile-jar-openspcoop2
10:54:53 
10:54:53 compile_src_openspcoop2:
10:54:53      [echo] Java home: /opt/openjdk-11.0.12_7/
10:54:53      [echo] ****************************************
10:54:53      [echo] ****         DEBUG MODE ON         *****
10:54:53      [echo] ****************************************
10:54:53     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/dist/web-lib-mvc
10:54:53      [echo] Raccolta informazioni git per inserimento in manifest...
10:54:54      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/tools/web_interfaces/lib/mvc/src]
10:54:54     [javac] Compiling 35 source files to /var/lib/jenkins/workspace/GovWay/build/mvc/compile-jar-openspcoop2
10:54:54 warning: Implicitly compiled files were not subject to annotation processing.
10:54:54   Use -proc:none to disable annotation processing or -implicit to specify a policy for implicit compilation.
10:54:54 1 warning
10:54:54       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/web-lib-mvc/openspcoop2_web-lib-mvc-core_RELEASE.jar
10:54:54    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/mvc/compile-jar-openspcoop2
10:54:57 
10:54:57 init_compile-build:
10:54:57     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/mvc/compile-jar-openspcoop2
10:54:57 
10:54:57 compile_src_openspcoop2:
10:54:57      [echo] Java home: /opt/openjdk-11.0.12_7/
10:54:57      [echo] ****************************************
10:54:57      [echo] ****         DEBUG MODE ON         *****
10:54:57      [echo] ****************************************
10:54:57      [echo] Raccolta informazioni git per inserimento in manifest...
10:54:57      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/tools/web_interfaces/lib/mvc/src/org/openspcoop2/web/lib/mvc/properties]
10:54:57     [javac] Compiling 12 source files to /var/lib/jenkins/workspace/GovWay/build/mvc/compile-jar-openspcoop2
10:54:57       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/web-lib-mvc/openspcoop2_web-lib-mvc-properties_RELEASE.jar
10:54:57    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/mvc/compile-jar-openspcoop2
10:55:00 
10:55:00 jar_2_jar_openspcoop2:
10:55:00      [echo] Java home: /opt/openjdk-11.0.12_7/
10:55:00      [echo] Raccolta informazioni git per inserimento in manifest...
10:55:00      [echo] GIT Repo:[/var/lib/jenkins/workspace/GovWay]
10:55:00       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/openspcoop2_web-lib-mvc_RELEASE.jar
10:55:03 
10:55:03 compile_api_openspcoop2:
10:55:06 
10:55:06 init_compile_audit:
10:55:06     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/audit
10:55:06 
10:55:06 init_compile_mvc:
10:55:06 
10:55:06 init_compile_users:
10:55:06 
10:55:06 compile_users:
10:55:06 
10:55:06 checkgit:
10:55:09 
10:55:09 init_compile-build:
10:55:09     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/users/compile-jar-openspcoop2
10:55:09 
10:55:09 compile_src_openspcoop2:
10:55:09      [echo] Java home: /opt/openjdk-11.0.12_7/
10:55:09      [echo] ****************************************
10:55:09      [echo] ****         DEBUG MODE ON         *****
10:55:09      [echo] ****************************************
10:55:09      [echo] Raccolta informazioni git per inserimento in manifest...
10:55:09      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/tools/web_interfaces/lib/users/src]
10:55:09     [javac] Compiling 10 source files to /var/lib/jenkins/workspace/GovWay/build/users/compile-jar-openspcoop2
10:55:10       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/openspcoop2_web-lib-users_RELEASE.jar
10:55:10    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/users/compile-jar-openspcoop2
10:55:13 
10:55:13 compile_api_openspcoop2:
10:55:13 
10:55:13 compile_mvc:
10:55:13 
10:55:13 checkgit:
10:55:15 
10:55:15 init_compile-build:
10:55:15     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/mvc/compile-jar-openspcoop2
10:55:15 
10:55:15 compile_src_openspcoop2:
10:55:15      [echo] Java home: /opt/openjdk-11.0.12_7/
10:55:15      [echo] ****************************************
10:55:15      [echo] ****         DEBUG MODE ON         *****
10:55:15      [echo] ****************************************
10:55:15      [echo] Raccolta informazioni git per inserimento in manifest...
10:55:16      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/tools/web_interfaces/lib/mvc/src]
10:55:16     [javac] Compiling 35 source files to /var/lib/jenkins/workspace/GovWay/build/mvc/compile-jar-openspcoop2
10:55:16       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/web-lib-mvc/openspcoop2_web-lib-mvc-core_RELEASE.jar
10:55:17    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/mvc/compile-jar-openspcoop2
10:55:19 
10:55:19 init_compile-build:
10:55:19     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/mvc/compile-jar-openspcoop2
10:55:19 
10:55:19 compile_src_openspcoop2:
10:55:19      [echo] Java home: /opt/openjdk-11.0.12_7/
10:55:19      [echo] ****************************************
10:55:19      [echo] ****         DEBUG MODE ON         *****
10:55:19      [echo] ****************************************
10:55:19      [echo] Raccolta informazioni git per inserimento in manifest...
10:55:19      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/tools/web_interfaces/lib/mvc/src/org/openspcoop2/web/lib/mvc/properties]
10:55:19     [javac] Compiling 12 source files to /var/lib/jenkins/workspace/GovWay/build/mvc/compile-jar-openspcoop2
10:55:20       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/web-lib-mvc/openspcoop2_web-lib-mvc-properties_RELEASE.jar
10:55:20    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/mvc/compile-jar-openspcoop2
10:55:22 
10:55:22 jar_2_jar_openspcoop2:
10:55:22      [echo] Java home: /opt/openjdk-11.0.12_7/
10:55:22      [echo] Raccolta informazioni git per inserimento in manifest...
10:55:22      [echo] GIT Repo:[/var/lib/jenkins/workspace/GovWay]
10:55:22       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/openspcoop2_web-lib-mvc_RELEASE.jar
10:55:25 
10:55:25 compile_api_openspcoop2:
10:55:25 
10:55:25 compile_audit:
10:55:25 
10:55:25 checkgit:
10:55:28 
10:55:28 init_compile-build:
10:55:28     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/audit/compile-jar-openspcoop2
10:55:28 
10:55:28 compile_src_openspcoop2:
10:55:28      [echo] Java home: /opt/openjdk-11.0.12_7/
10:55:28      [echo] ****************************************
10:55:28      [echo] ****         DEBUG MODE ON         *****
10:55:28      [echo] ****************************************
10:55:28     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/dist/audit
10:55:28      [echo] Raccolta informazioni git per inserimento in manifest...
10:55:28      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/tools/web_interfaces/lib/audit/src/org/openspcoop2/web/lib/audit/costanti]
10:55:28     [javac] Compiling 1 source file to /var/lib/jenkins/workspace/GovWay/build/audit/compile-jar-openspcoop2
10:55:29       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/audit/openspcoop2_web-lib-audit-costanti_RELEASE.jar
10:55:29    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/audit/compile-jar-openspcoop2
10:55:31 
10:55:31 init_compile-build:
10:55:31     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/audit/compile-jar-openspcoop2
10:55:32 
10:55:32 compile_src_openspcoop2:
10:55:32      [echo] Java home: /opt/openjdk-11.0.12_7/
10:55:32      [echo] ****************************************
10:55:32      [echo] ****         DEBUG MODE ON         *****
10:55:32      [echo] ****************************************
10:55:32      [echo] Raccolta informazioni git per inserimento in manifest...
10:55:32      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/tools/web_interfaces/lib/audit/src/org/openspcoop2/web/lib/audit/log]
10:55:32     [javac] anomalous package-info.java path: package-info.java
10:55:32     [javac] Compiling 22 source files to /var/lib/jenkins/workspace/GovWay/build/audit/compile-jar-openspcoop2
10:55:32     [javac] Creating empty /var/lib/jenkins/workspace/GovWay/build/audit/compile-jar-openspcoop2/constants/package-info.class
10:55:32       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/audit/openspcoop2_web-lib-audit-log_RELEASE.jar
10:55:32    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/audit/compile-jar-openspcoop2
10:55:34 
10:55:34 init_compile-build:
10:55:34     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/audit/compile-jar-openspcoop2
10:55:34 
10:55:34 compile_src_openspcoop2:
10:55:34      [echo] Java home: /opt/openjdk-11.0.12_7/
10:55:34      [echo] ****************************************
10:55:34      [echo] ****         DEBUG MODE ON         *****
10:55:34      [echo] ****************************************
10:55:34      [echo] Raccolta informazioni git per inserimento in manifest...
10:55:34      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/tools/web_interfaces/lib/audit/src/org/openspcoop2/web/lib/audit/dao]
10:55:34     [javac] Compiling 4 source files to /var/lib/jenkins/workspace/GovWay/build/audit/compile-jar-openspcoop2
10:55:35       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/audit/openspcoop2_web-lib-audit-dao_RELEASE.jar
10:55:35    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/audit/compile-jar-openspcoop2
10:55:38 
10:55:38 init_compile-build:
10:55:38     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/audit/compile-jar-openspcoop2
10:55:38 
10:55:38 compile_src_openspcoop2:
10:55:38      [echo] Java home: /opt/openjdk-11.0.12_7/
10:55:38      [echo] ****************************************
10:55:38      [echo] ****         DEBUG MODE ON         *****
10:55:38      [echo] ****************************************
10:55:38      [echo] Raccolta informazioni git per inserimento in manifest...
10:55:38      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/tools/web_interfaces/lib/audit/src]
10:55:38     [javac] Compiling 33 source files to /var/lib/jenkins/workspace/GovWay/build/audit/compile-jar-openspcoop2
10:55:38       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/audit/openspcoop2_web-lib-audit_RELEASE.jar
10:55:38    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/audit/compile-jar-openspcoop2
10:55:41 
10:55:41 jar_2_jar_openspcoop2:
10:55:41      [echo] Java home: /opt/openjdk-11.0.12_7/
10:55:41      [echo] Raccolta informazioni git per inserimento in manifest...
10:55:41      [echo] GIT Repo:[/var/lib/jenkins/workspace/GovWay]
10:55:41       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/openspcoop2_web-lib-audit_RELEASE.jar
10:55:43 
10:55:43 compile_api_openspcoop2:
10:55:46 
10:55:46 init_compile_queue:
10:55:46     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/queue
10:55:46 
10:55:46 compile_queue:
10:55:46 
10:55:46 checkgit:
10:55:49 
10:55:49 init_compile-build:
10:55:49     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/queue/compile-jar-openspcoop2
10:55:49 
10:55:49 compile_src_openspcoop2:
10:55:49      [echo] Java home: /opt/openjdk-11.0.12_7/
10:55:49      [echo] ****************************************
10:55:49      [echo] ****         DEBUG MODE ON         *****
10:55:49      [echo] ****************************************
10:55:49      [echo] Raccolta informazioni git per inserimento in manifest...
10:55:49      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/tools/web_interfaces/lib/queue/src]
10:55:49     [javac] Compiling 15 source files to /var/lib/jenkins/workspace/GovWay/build/queue/compile-jar-openspcoop2
10:55:50       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/openspcoop2_web-lib-queue_RELEASE.jar
10:55:50    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/queue/compile-jar-openspcoop2
10:55:52 
10:55:52 compile_api_openspcoop2:
10:55:55 
10:55:55 compile_openspcoop2_govwayConsole:
10:55:55 
10:55:55 checkgit:
10:55:58 
10:55:58 init_compile-build:
10:55:58     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/govwayConsole
10:55:58     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/govwayConsole/compile-jar-openspcoop2
10:55:58 
10:55:58 compile_src_openspcoop2:
10:55:58      [echo] Java home: /opt/openjdk-11.0.12_7/
10:55:58      [echo] ****************************************
10:55:58      [echo] ****         DEBUG MODE ON         *****
10:55:58      [echo] ****************************************
10:55:58      [echo] Raccolta informazioni git per inserimento in manifest...
10:55:58      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/tools/web_interfaces/control_station/src]
10:55:58     [javac] Compiling 762 source files to /var/lib/jenkins/workspace/GovWay/build/govwayConsole/compile-jar-openspcoop2
10:56:13       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/openspcoop2_web-govwayConsole_RELEASE.jar
10:56:13    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/govwayConsole/compile-jar-openspcoop2
10:56:16 
10:56:16 compile_api_openspcoop2:
10:56:18 
10:56:18 compile_openspcoop2_govwayMonitor_core:
10:56:21 
10:56:21 buildFacesConfig:
10:56:21    [delete] Deleting: /var/lib/jenkins/workspace/GovWay/tools/web_interfaces/monitor/src/src_core/META-INF/faces-config.xml
10:56:21 
10:56:21 checkgit:
10:56:24 
10:56:24 init_compile-build:
10:56:24     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/govwayMonitor
10:56:24     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/govwayMonitor/compile-jar-openspcoop2
10:56:24 
10:56:24 compile_src_openspcoop2:
10:56:24      [echo] Java home: /opt/openjdk-11.0.12_7/
10:56:24      [echo] ****************************************
10:56:24      [echo] ****         DEBUG MODE ON         *****
10:56:24      [echo] ****************************************
10:56:24     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/dist/govwayMonitor-core
10:56:24      [echo] Raccolta informazioni git per inserimento in manifest...
10:56:24      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/tools/web_interfaces/monitor/src/src_core/]
10:56:24     [javac] Compiling 141 source files to /var/lib/jenkins/workspace/GovWay/build/govwayMonitor/compile-jar-openspcoop2
10:56:26       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/govwayMonitor-core/openspcoop2_web-govwayMonitor-core_RELEASE.jar
10:56:26    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/govwayMonitor/compile-jar-openspcoop2
10:56:30 
10:56:30 init_compile-build:
10:56:30     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/govwayMonitor/compile-jar-openspcoop2
10:56:30 
10:56:30 compile_src_openspcoop2:
10:56:30      [echo] Java home: /opt/openjdk-11.0.12_7/
10:56:30      [echo] ****************************************
10:56:30      [echo] ****         DEBUG MODE ON         *****
10:56:30      [echo] ****************************************
10:56:30      [echo] Raccolta informazioni git per inserimento in manifest...
10:56:30      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/tools/web_interfaces/monitor/src/src_core/META-INF/resources]
10:56:30       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/govwayMonitor-core/openspcoop2_web-govwayMonitor-core-resources_RELEASE.jar
10:56:30    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/govwayMonitor/compile-jar-openspcoop2
10:56:33 
10:56:33 jar_2_jar_openspcoop2:
10:56:33      [echo] Java home: /opt/openjdk-11.0.12_7/
10:56:33      [echo] Raccolta informazioni git per inserimento in manifest...
10:56:33      [echo] GIT Repo:[/var/lib/jenkins/workspace/GovWay]
10:56:33       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/openspcoop2_web-govwayMonitor-core_RELEASE.jar
10:56:35 
10:56:35 compile_api_openspcoop2:
10:56:35 
10:56:35 compile_openspcoop2_govwayMonitor_transazioni:
10:56:38 
10:56:38 buildFacesConfig:
10:56:38    [delete] Deleting: /var/lib/jenkins/workspace/GovWay/tools/web_interfaces/monitor/src/src_transazioni/META-INF/faces-config.xml
10:56:38 
10:56:38 checkgit:
10:56:41 
10:56:41 init_compile-build:
10:56:41     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/govwayMonitor/compile-jar-openspcoop2
10:56:41 
10:56:41 compile_src_openspcoop2:
10:56:41      [echo] Java home: /opt/openjdk-11.0.12_7/
10:56:41      [echo] ****************************************
10:56:41      [echo] ****         DEBUG MODE ON         *****
10:56:41      [echo] ****************************************
10:56:41      [echo] Raccolta informazioni git per inserimento in manifest...
10:56:41      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/tools/web_interfaces/monitor/src/src_transazioni/]
10:56:41     [javac] Compiling 81 source files to /var/lib/jenkins/workspace/GovWay/build/govwayMonitor/compile-jar-openspcoop2
10:56:43       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/openspcoop2_web-govwayMonitor-transazioni_RELEASE.jar
10:56:43    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/govwayMonitor/compile-jar-openspcoop2
10:56:46 
10:56:46 compile_api_openspcoop2:
10:56:46 
10:56:46 compile_openspcoop2_govwayMonitor_statistiche:
10:56:48 
10:56:48 buildFacesConfig:
10:56:48    [delete] Deleting: /var/lib/jenkins/workspace/GovWay/tools/web_interfaces/monitor/src/src_stat/META-INF/faces-config.xml
10:56:48 
10:56:48 checkgit:
10:56:52 
10:56:52 init_compile-build:
10:56:52     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/govwayMonitor/compile-jar-openspcoop2
10:56:52 
10:56:52 compile_src_openspcoop2:
10:56:52      [echo] Java home: /opt/openjdk-11.0.12_7/
10:56:52      [echo] ****************************************
10:56:52      [echo] ****         DEBUG MODE ON         *****
10:56:52      [echo] ****************************************
10:56:52      [echo] Raccolta informazioni git per inserimento in manifest...
10:56:52      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/tools/web_interfaces/monitor/src/src_stat/]
10:56:52     [javac] Compiling 53 source files to /var/lib/jenkins/workspace/GovWay/build/govwayMonitor/compile-jar-openspcoop2
10:56:55       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/openspcoop2_web-govwayMonitor-statistiche_RELEASE.jar
10:56:55    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/govwayMonitor/compile-jar-openspcoop2
10:56:57 
10:56:57 compile_api_openspcoop2:
10:56:57 
10:56:57 compile_openspcoop2_govwayMonitor_eventi:
10:57:00 
10:57:00 buildFacesConfig:
10:57:00    [delete] Deleting: /var/lib/jenkins/workspace/GovWay/tools/web_interfaces/monitor/src/src_eventi/META-INF/faces-config.xml
10:57:00 
10:57:00 checkgit:
10:57:04 
10:57:04 init_compile-build:
10:57:04     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/govwayMonitor/compile-jar-openspcoop2
10:57:04 
10:57:04 compile_src_openspcoop2:
10:57:04      [echo] Java home: /opt/openjdk-11.0.12_7/
10:57:04      [echo] ****************************************
10:57:04      [echo] ****         DEBUG MODE ON         *****
10:57:04      [echo] ****************************************
10:57:04      [echo] Raccolta informazioni git per inserimento in manifest...
10:57:04      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/tools/web_interfaces/monitor/src/src_eventi/]
10:57:04     [javac] Compiling 6 source files to /var/lib/jenkins/workspace/GovWay/build/govwayMonitor/compile-jar-openspcoop2
10:57:05       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/openspcoop2_web-govwayMonitor-eventi_RELEASE.jar
10:57:05    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/govwayMonitor/compile-jar-openspcoop2
10:57:07 
10:57:07 compile_api_openspcoop2:
10:57:07 
10:57:07 compile_openspcoop2_govwayMonitor_allarmi:
10:57:09 
10:57:09 buildFacesConfig:
10:57:09    [delete] Deleting: /var/lib/jenkins/workspace/GovWay/tools/web_interfaces/monitor/src/src_allarmi/META-INF/faces-config.xml
10:57:09    [concat] /var/lib/jenkins/workspace/GovWay/tools/web_interfaces/monitor/src/src_allarmi/META-INF/faces-config.xml.application does not exist.
10:57:09 
10:57:09 checkgit:
10:57:13 
10:57:13 init_compile-build:
10:57:13     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/govwayMonitor/compile-jar-openspcoop2
10:57:13 
10:57:13 compile_src_openspcoop2:
10:57:13      [echo] Java home: /opt/openjdk-11.0.12_7/
10:57:13      [echo] ****************************************
10:57:13      [echo] ****         DEBUG MODE ON         *****
10:57:13      [echo] ****************************************
10:57:13      [echo] Raccolta informazioni git per inserimento in manifest...
10:57:14      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/tools/web_interfaces/monitor/src/src_allarmi/]
10:57:14     [javac] Compiling 12 source files to /var/lib/jenkins/workspace/GovWay/build/govwayMonitor/compile-jar-openspcoop2
10:57:14       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/openspcoop2_web-govwayMonitor-allarmi_RELEASE.jar
10:57:14    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/govwayMonitor/compile-jar-openspcoop2
10:57:17 
10:57:17 compile_api_openspcoop2:
10:57:17 
10:57:17 compile_openspcoop2_govwayMonitor:
10:57:20 
10:57:20 compile_govway_loaderConsole:
10:57:20 
10:57:20 checkgit:
10:57:23 
10:57:23 init_compile-build:
10:57:23     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/loaderConsole
10:57:23     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/loaderConsole/compile-jar-openspcoop2
10:57:23 
10:57:23 compile_src_openspcoop2:
10:57:23      [echo] Java home: /opt/openjdk-11.0.12_7/
10:57:23      [echo] ****************************************
10:57:23      [echo] ****         DEBUG MODE ON         *****
10:57:23      [echo] ****************************************
10:57:23      [echo] Raccolta informazioni git per inserimento in manifest...
10:57:23      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/tools/web_interfaces/loader/src]
10:57:23     [javac] Compiling 21 source files to /var/lib/jenkins/workspace/GovWay/build/loaderConsole/compile-jar-openspcoop2
10:57:24       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/openspcoop2_web-loaderConsole_RELEASE.jar
10:57:24    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/loaderConsole/compile-jar-openspcoop2
10:57:26 
10:57:26 compile_api_openspcoop2:
10:57:28 
10:57:28 compile_openspcoop2_govwayConfigApiRS:
10:57:28 
10:57:28 checkgit:
10:57:31 
10:57:31 init_compile-build:
10:57:31     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/govwayConfig
10:57:31     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/govwayConfig/compile-jar-openspcoop2
10:57:31 
10:57:31 compile_src_openspcoop2:
10:57:31      [echo] Java home: /opt/openjdk-11.0.12_7/
10:57:31      [echo] ****************************************
10:57:31      [echo] ****         DEBUG MODE ON         *****
10:57:31      [echo] ****************************************
10:57:31      [echo] Raccolta informazioni git per inserimento in manifest...
10:57:31      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/tools/rs/config/server/src/]
10:57:31     [javac] Compiling 445 source files to /var/lib/jenkins/workspace/GovWay/build/govwayConfig/compile-jar-openspcoop2
10:57:37       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/openspcoop2_rs-config-server_RELEASE.jar
10:57:37    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/govwayConfig/compile-jar-openspcoop2
10:57:39 
10:57:39 compile_api_openspcoop2:
10:57:42 
10:57:42 compile_openspcoop2_govwayMonitorApiRS:
10:57:42 
10:57:42 checkgit:
10:57:45 
10:57:45 init_compile-build:
10:57:45     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/govwayMonitor/compile-jar-openspcoop2
10:57:45 
10:57:45 compile_src_openspcoop2:
10:57:45      [echo] Java home: /opt/openjdk-11.0.12_7/
10:57:45      [echo] ****************************************
10:57:45      [echo] ****         DEBUG MODE ON         *****
10:57:45      [echo] ****************************************
10:57:45      [echo] Raccolta informazioni git per inserimento in manifest...
10:57:45      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/tools/rs/monitor/server/src/]
10:57:45     [javac] Compiling 115 source files to /var/lib/jenkins/workspace/GovWay/build/govwayMonitor/compile-jar-openspcoop2
10:57:47       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/openspcoop2_rs-monitor-server_RELEASE.jar
10:57:47    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/govwayMonitor/compile-jar-openspcoop2
10:57:49 
10:57:49 compile_api_openspcoop2:
10:57:51 
10:57:51 init_compile_batchStatistiche:
10:57:51 
10:57:51 compile_openspcoop2_batchStatistiche:
10:57:51 
10:57:51 checkgit:
10:57:54 
10:57:54 init_compile-build:
10:57:54    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
10:57:54     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
10:57:54 
10:57:54 compile_src_openspcoop2:
10:57:54      [echo] Java home: /opt/openjdk-11.0.12_7/
10:57:54      [echo] ****************************************
10:57:54      [echo] ****         DEBUG MODE ON         *****
10:57:54      [echo] ****************************************
10:57:54      [echo] Raccolta informazioni git per inserimento in manifest...
10:57:54      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/tools/batch/statistiche/src/]
10:57:54     [javac] Compiling 2 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
10:57:55       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/openspcoop2_batch-statistiche_RELEASE.jar
10:57:55    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
10:57:57 
10:57:57 compile_api_openspcoop2:
10:57:57 
10:57:57 compile_batchStatistiche:
10:58:00 
10:58:00 init_compile_batchRuntimeRepository:
10:58:00 
10:58:00 compile_openspcoop2_batchRuntimeRepository:
10:58:00 
10:58:00 checkgit:
10:58:02 
10:58:02 init_compile-build:
10:58:02     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
10:58:02 
10:58:02 compile_src_openspcoop2:
10:58:02      [echo] Java home: /opt/openjdk-11.0.12_7/
10:58:02      [echo] ****************************************
10:58:02      [echo] ****         DEBUG MODE ON         *****
10:58:02      [echo] ****************************************
10:58:02      [echo] Raccolta informazioni git per inserimento in manifest...
10:58:02      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/tools/batch/runtime-repository/src/]
10:58:03     [javac] Compiling 7 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
10:58:03       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/openspcoop2_batch-runtime-repository_RELEASE.jar
10:58:03    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
10:58:05 
10:58:05 compile_api_openspcoop2:
10:58:05 
10:58:05 compile_batchRuntimeRepository:
10:58:08 
10:58:08 init_compile_cliConfigLoader:
10:58:08 
10:58:08 compile_cliConfigLoader:
10:58:08 
10:58:08 checkgit:
10:58:11 
10:58:11 init_compile-build:
10:58:11     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
10:58:11 
10:58:11 compile_src_openspcoop2:
10:58:11      [echo] Java home: /opt/openjdk-11.0.12_7/
10:58:11      [echo] ****************************************
10:58:11      [echo] ****         DEBUG MODE ON         *****
10:58:11      [echo] ****************************************
10:58:11      [echo] Raccolta informazioni git per inserimento in manifest...
10:58:11      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/tools/command_line_interfaces/config_loader/src]
10:58:11     [javac] Compiling 5 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
10:58:12       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/openspcoop2_cli-configLoader_RELEASE.jar
10:58:12    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
10:58:14 
10:58:14 compile_api_openspcoop2:
10:58:17 
10:58:17 init_compile_cliVault:
10:58:17 
10:58:17 compile_cliVault:
10:58:17 
10:58:17 checkgit:
10:58:20 
10:58:20 init_compile-build:
10:58:20     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
10:58:20 
10:58:20 compile_src_openspcoop2:
10:58:20      [echo] Java home: /opt/openjdk-11.0.12_7/
10:58:20      [echo] ****************************************
10:58:20      [echo] ****         DEBUG MODE ON         *****
10:58:20      [echo] ****************************************
10:58:20      [echo] Raccolta informazioni git per inserimento in manifest...
10:58:20      [echo] compileSRC[/var/lib/jenkins/workspace/GovWay/tools/command_line_interfaces/govway_vault/src]
10:58:20     [javac] Compiling 8 source files to /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
10:58:21       [jar] Building jar: /var/lib/jenkins/workspace/GovWay/dist/openspcoop2_cli-vault_RELEASE.jar
10:58:21    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build/compile-jar-openspcoop2
10:58:23 
10:58:23 compile_api_openspcoop2:
10:58:23    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/build
10:58:23      [move] Moving 35 files to /var/lib/jenkins/workspace/GovWay/dist.backup
10:58:23     [mkdir] Created dir: /var/lib/jenkins/workspace/GovWay/dist
10:58:23      [move] Moving 35 files to /var/lib/jenkins/workspace/GovWay/dist
10:58:23    [delete] Deleting directory /var/lib/jenkins/workspace/GovWay/dist.backup
10:58:23 [INFO] Executed tasks
10:58:23 [INFO] 
10:58:23 [INFO] --------------< org.openspcoop2:org.openspcoop2.package >---------------
10:58:23 [INFO] Building package 1.0                                             [62/70]
10:58:23 [INFO] --------------------------------[ pom ]---------------------------------
10:58:23 [INFO] 
10:58:23 [INFO] ----------< org.openspcoop2:org.openspcoop2.testsuite.utils >-----------
10:58:23 [INFO] Building testsuite.utils 1.0                                     [63/70]
10:58:23 [INFO] --------------------------------[ pom ]---------------------------------
10:58:23 [INFO] 
10:58:23 [INFO] --------< org.openspcoop2:org.openspcoop2.testsuite.utils.sql >---------
10:58:23 [INFO] Building testsuite.utils.sql 1.0                                 [64/70]
10:58:23 [INFO] --------------------------------[ pom ]---------------------------------
10:58:23 [INFO] 
10:58:23 [INFO] ---------< org.openspcoop2:org.openspcoop2.testsuite.pdd.core >---------
10:58:23 [INFO] Building testsuite.pdd.core 1.0                                  [65/70]
10:58:23 [INFO] --------------------------------[ pom ]---------------------------------
10:58:23 [INFO] 
10:58:23 [INFO] -------< org.openspcoop2:org.openspcoop2.testsuite.pdd.core.sql >-------
10:58:23 [INFO] Building testsuite.pdd.core.sql 1.0                              [66/70]
10:58:23 [INFO] --------------------------------[ pom ]---------------------------------
10:58:23 [INFO] 
10:58:23 [INFO] ------< org.openspcoop2:org.openspcoop2.static_analysis.spotbugs >------
10:58:23 [INFO] Building static_analysis.spotbugs 1.0                            [67/70]
10:58:23 [INFO] --------------------------------[ pom ]---------------------------------
10:58:23 [INFO] 
10:58:23 [INFO] -----< org.openspcoop2:org.openspcoop2.static_analysis.sonarqube >------
10:58:23 [INFO] Building static_analysis.sonarqube 1.0                           [68/70]
10:58:23 [INFO] --------------------------------[ pom ]---------------------------------
10:58:23 [INFO] 
10:58:23 [INFO] --------< org.openspcoop2:org.openspcoop2.dynamic_analysis.zap >--------
10:58:23 [INFO] Building dynamic_analysis.zap 1.0                                [69/70]
10:58:23 [INFO] --------------------------------[ pom ]---------------------------------
10:58:23 [INFO] 
10:58:23 [INFO] ----------< org.openspcoop2:org.openspcoop2.coverage.jacoco >-----------
10:58:23 [INFO] Building coverage.jacoco 1.0                                     [70/70]
10:58:23 [INFO] --------------------------------[ pom ]---------------------------------
10:58:23 [INFO] ------------------------------------------------------------------------
10:58:23 [INFO] Reactor Summary for govway 1.0:
10:58:23 [INFO] 
10:58:23 [INFO] govway ............................................. SUCCESS [  0.003 s]
10:58:23 [INFO] dependencies ....................................... SUCCESS [  0.001 s]
10:58:23 [INFO] dependencies.ant ................................... SUCCESS [  1.159 s]
10:58:23 [INFO] dependencies.antinstaller .......................... SUCCESS [  0.045 s]
10:58:23 [INFO] dependencies.axiom ................................. SUCCESS [  0.025 s]
10:58:23 [INFO] dependencies.bean-validation ....................... SUCCESS [  0.080 s]
10:58:23 [INFO] dependencies.cxf ................................... SUCCESS [  0.205 s]
10:58:23 [INFO] dependencies.commons ............................... SUCCESS [  0.219 s]
10:58:23 [INFO] dependencies.faces ................................. SUCCESS [  0.136 s]
10:58:23 [INFO] dependencies.git ................................... SUCCESS [  0.018 s]
10:58:23 [INFO] dependencies.httpcore .............................. SUCCESS [  0.067 s]
10:58:23 [INFO] dependencies.jackson ............................... SUCCESS [  0.110 s]
10:58:23 [INFO] dependencies.javax ................................. SUCCESS [  0.081 s]
10:58:23 [INFO] dependencies.jax ................................... SUCCESS [  0.178 s]
10:58:23 [INFO] dependencies.jetty ................................. SUCCESS [  0.093 s]
10:58:23 [INFO] dependencies.jminix ................................ SUCCESS [  0.052 s]
10:58:23 [INFO] dependencies.json .................................. SUCCESS [  0.094 s]
10:58:23 [INFO] dependencies.log ................................... SUCCESS [  0.069 s]
10:58:23 [INFO] dependencies.lucene ................................ SUCCESS [  0.021 s]
10:58:23 [INFO] dependencies.swagger ............................... SUCCESS [  0.013 s]
10:58:23 [INFO] dependencies.opensaml .............................. SUCCESS [  0.086 s]
10:58:23 [INFO] dependencies.pdf ................................... SUCCESS [  0.031 s]
10:58:23 [INFO] dependencies.redis ................................. SUCCESS [  0.139 s]
10:58:23 [INFO] dependencies.reports ............................... SUCCESS [  0.058 s]
10:58:23 [INFO] dependencies.saaj .................................. SUCCESS [  0.047 s]
10:58:23 [INFO] dependencies.security .............................. SUCCESS [  0.099 s]
10:58:23 [INFO] dependencies.shared ................................ SUCCESS [  0.147 s]
10:58:23 [INFO] dependencies.soapbox ............................... SUCCESS [  0.017 s]
10:58:23 [INFO] dependencies.spring ................................ SUCCESS [  0.027 s]
10:58:23 [INFO] dependencies.spring-security ....................... SUCCESS [  0.020 s]
10:58:23 [INFO] dependencies.swagger ............................... SUCCESS [  0.043 s]
10:58:23 [INFO] dependencies.wadl .................................. SUCCESS [  0.011 s]
10:58:23 [INFO] dependencies.wss4j ................................. SUCCESS [  0.028 s]
10:58:23 [INFO] dependencies.testsuite ............................. SUCCESS [  0.000 s]
10:58:23 [INFO] dependencies.testsuite.axis14 ...................... SUCCESS [  0.034 s]
10:58:23 [INFO] dependencies.testsuite.as .......................... SUCCESS [  0.000 s]
10:58:23 [INFO] dependencies.testsuite.as.wildfly8 ................. SUCCESS [  0.012 s]
10:58:23 [INFO] dependencies.testsuite.as.wildfly9 ................. SUCCESS [  0.006 s]
10:58:23 [INFO] dependencies.testsuite.as.wildfly10 ................ SUCCESS [  0.005 s]
10:58:23 [INFO] dependencies.testsuite.as.wildfly11 ................ SUCCESS [  0.017 s]
10:58:23 [INFO] dependencies.testsuite.as.wildfly12 ................ SUCCESS [  0.007 s]
10:58:23 [INFO] dependencies.testsuite.as.wildfly13 ................ SUCCESS [  0.011 s]
10:58:23 [INFO] dependencies.testsuite.as.wildfly14 ................ SUCCESS [  0.006 s]
10:58:23 [INFO] dependencies.testsuite.as.wildfly15 ................ SUCCESS [  0.007 s]
10:58:23 [INFO] dependencies.testsuite.as.wildfly16 ................ SUCCESS [  0.006 s]
10:58:23 [INFO] dependencies.testsuite.as.wildfly17 ................ SUCCESS [  0.010 s]
10:58:23 [INFO] dependencies.testsuite.as.wildfly18 ................ SUCCESS [  0.006 s]
10:58:23 [INFO] dependencies.testsuite.as.wildfly19 ................ SUCCESS [  0.006 s]
10:58:23 [INFO] dependencies.testsuite.as.wildfly20 ................ SUCCESS [  0.006 s]
10:58:23 [INFO] dependencies.testsuite.as.wildfly21 ................ SUCCESS [  0.005 s]
10:58:23 [INFO] dependencies.testsuite.as.wildfly22 ................ SUCCESS [  0.005 s]
10:58:23 [INFO] dependencies.testsuite.as.wildfly23 ................ SUCCESS [  0.005 s]
10:58:23 [INFO] dependencies.testsuite.as.wildfly24 ................ SUCCESS [  0.009 s]
10:58:23 [INFO] dependencies.testsuite.as.wildfly25 ................ SUCCESS [  0.010 s]
10:58:23 [INFO] dependencies.testsuite.as.wildfly26 ................ SUCCESS [  0.008 s]
10:58:23 [INFO] dependencies.testsuite.as.tomcat9 .................. SUCCESS [  0.012 s]
10:58:23 [INFO] dependencies.testsuite.test ........................ SUCCESS [  0.044 s]
10:58:23 [INFO] dependencies.testsuite.staticAnalysis .............. SUCCESS [  0.013 s]
10:58:23 [INFO] dependencies.testsuite.dynamicAnalysis ............. SUCCESS [  0.010 s]
10:58:23 [INFO] dependencies.testsuite.coverage .................... SUCCESS [  0.030 s]
10:58:23 [INFO] compile ............................................ SUCCESS [14:03 min]
10:58:23 [INFO] package ............................................ SUCCESS [  0.001 s]
10:58:23 [INFO] testsuite.utils .................................... SUCCESS [  0.001 s]
10:58:23 [INFO] testsuite.utils.sql ................................ SUCCESS [  0.000 s]
10:58:23 [INFO] testsuite.pdd.core ................................. SUCCESS [  0.001 s]
10:58:23 [INFO] testsuite.pdd.core.sql ............................. SUCCESS [  0.000 s]
10:58:23 [INFO] static_analysis.spotbugs ........................... SUCCESS [  0.001 s]
10:58:23 [INFO] static_analysis.sonarqube .......................... SUCCESS [  0.000 s]
10:58:23 [INFO] dynamic_analysis.zap ............................... SUCCESS [  0.001 s]
10:58:23 [INFO] coverage.jacoco .................................... SUCCESS [  0.000 s]
10:58:23 [INFO] ------------------------------------------------------------------------
10:58:23 [INFO] BUILD SUCCESS
10:58:23 [INFO] ------------------------------------------------------------------------
10:58:23 [INFO] Total time:  14:08 min
10:58:23 [INFO] Finished at: 2024-07-14T10:58:23+02:00
10:58:23 [INFO] ------------------------------------------------------------------------
10:58:24 [GovWay] $ /opt/apache-maven-3.6.3/bin/mvn -Dpackage.git_info.generate=false -Dpackage=package -Dcompile=none -Dowasp=none -Dtestsuite=none package
10:58:26 [INFO] Scanning for projects...
10:58:26 [INFO] ------------------------------------------------------------------------
10:58:26 [INFO] Reactor Build Order:
10:58:26 [INFO] 
10:58:26 [INFO] govway                                                             [pom]
10:58:26 [INFO] dependencies                                                       [pom]
10:58:26 [INFO] dependencies.ant                                                   [pom]
10:58:26 [INFO] dependencies.antinstaller                                          [pom]
10:58:26 [INFO] dependencies.axiom                                                 [pom]
10:58:26 [INFO] dependencies.bean-validation                                       [pom]
10:58:26 [INFO] dependencies.cxf                                                   [pom]
10:58:26 [INFO] dependencies.commons                                               [pom]
10:58:26 [INFO] dependencies.faces                                                 [pom]
10:58:26 [INFO] dependencies.git                                                   [pom]
10:58:26 [INFO] dependencies.httpcore                                              [pom]
10:58:26 [INFO] dependencies.jackson                                               [pom]
10:58:26 [INFO] dependencies.javax                                                 [pom]
10:58:26 [INFO] dependencies.jax                                                   [pom]
10:58:26 [INFO] dependencies.jetty                                                 [pom]
10:58:26 [INFO] dependencies.jminix                                                [pom]
10:58:26 [INFO] dependencies.json                                                  [pom]
10:58:26 [INFO] dependencies.log                                                   [pom]
10:58:26 [INFO] dependencies.lucene                                                [pom]
10:58:26 [INFO] dependencies.swagger                                               [pom]
10:58:26 [INFO] dependencies.opensaml                                              [pom]
10:58:26 [INFO] dependencies.pdf                                                   [pom]
10:58:26 [INFO] dependencies.redis                                                 [pom]
10:58:26 [INFO] dependencies.reports                                               [pom]
10:58:26 [INFO] dependencies.saaj                                                  [pom]
10:58:26 [INFO] dependencies.security                                              [pom]
10:58:26 [INFO] dependencies.shared                                                [pom]
10:58:26 [INFO] dependencies.soapbox                                               [pom]
10:58:26 [INFO] dependencies.spring                                                [pom]
10:58:26 [INFO] dependencies.spring-security                                       [pom]
10:58:26 [INFO] dependencies.swagger                                               [pom]
10:58:26 [INFO] dependencies.wadl                                                  [pom]
10:58:26 [INFO] dependencies.wss4j                                                 [pom]
10:58:26 [INFO] dependencies.testsuite                                             [pom]
10:58:26 [INFO] dependencies.testsuite.axis14                                      [pom]
10:58:26 [INFO] dependencies.testsuite.as                                          [pom]
10:58:26 [INFO] dependencies.testsuite.as.wildfly8                                 [pom]
10:58:26 [INFO] dependencies.testsuite.as.wildfly9                                 [pom]
10:58:26 [INFO] dependencies.testsuite.as.wildfly10                                [pom]
10:58:26 [INFO] dependencies.testsuite.as.wildfly11                                [pom]
10:58:26 [INFO] dependencies.testsuite.as.wildfly12                                [pom]
10:58:26 [INFO] dependencies.testsuite.as.wildfly13                                [pom]
10:58:26 [INFO] dependencies.testsuite.as.wildfly14                                [pom]
10:58:26 [INFO] dependencies.testsuite.as.wildfly15                                [pom]
10:58:26 [INFO] dependencies.testsuite.as.wildfly16                                [pom]
10:58:26 [INFO] dependencies.testsuite.as.wildfly17                                [pom]
10:58:26 [INFO] dependencies.testsuite.as.wildfly18                                [pom]
10:58:26 [INFO] dependencies.testsuite.as.wildfly19                                [pom]
10:58:26 [INFO] dependencies.testsuite.as.wildfly20                                [pom]
10:58:26 [INFO] dependencies.testsuite.as.wildfly21                                [pom]
10:58:26 [INFO] dependencies.testsuite.as.wildfly22                                [pom]
10:58:26 [INFO] dependencies.testsuite.as.wildfly23                                [pom]
10:58:26 [INFO] dependencies.testsuite.as.wildfly24                                [pom]
10:58:26 [INFO] dependencies.testsuite.as.wildfly25                                [pom]
10:58:26 [INFO] dependencies.testsuite.as.wildfly26                                [pom]
10:58:26 [INFO] dependencies.testsuite.as.tomcat9                                  [pom]
10:58:26 [INFO] dependencies.testsuite.test                                        [pom]
10:58:26 [INFO] dependencies.testsuite.staticAnalysis                              [pom]
10:58:26 [INFO] dependencies.testsuite.dynamicAnalysis                             [pom]
10:58:26 [INFO] dependencies.testsuite.coverage                                    [pom]
10:58:26 [INFO] compile                                                            [pom]
10:58:26 [INFO] package                                                            [pom]
10:58:26 [INFO] testsuite.utils                                                    [pom]
10:58:26 [INFO] testsuite.utils.sql                                                [pom]
10:58:26 [INFO] testsuite.pdd.core                                                 [pom]
10:58:26 [INFO] testsuite.pdd.core.sql                                             [pom]
10:58:26 [INFO] static_analysis.spotbugs                                           [pom]
10:58:26 [INFO] static_analysis.sonarqube                                          [pom]
10:58:26 [INFO] dynamic_analysis.zap                                               [pom]
10:58:26 [INFO] coverage.jacoco                                                    [pom]
10:58:26 [INFO] 
10:58:26 [INFO] ------------------< org.openspcoop2:org.openspcoop2 >-------------------
10:58:26 [INFO] Building govway 1.0                                               [1/70]
10:58:26 [INFO] --------------------------------[ pom ]---------------------------------
10:58:26 [INFO] 
10:58:26 [INFO] ------------< org.openspcoop2:org.openspcoop2.dependencies >------------
10:58:26 [INFO] Building dependencies 1.0                                         [2/70]
10:58:26 [INFO] --------------------------------[ pom ]---------------------------------
10:58:26 [INFO] 
10:58:26 [INFO] ----------------< org.openspcoop2:org.openspcoop2.ant >-----------------
10:58:26 [INFO] Building dependencies.ant 1.0                                     [3/70]
10:58:26 [INFO] --------------------------------[ pom ]---------------------------------
10:58:26 [INFO] 
10:58:26 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.ant ---
10:58:26 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/ant (includes = [*.jar], excludes = [])
10:58:26 [INFO] 
10:58:26 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.ant ---
10:58:27 [INFO] Copying ant-contrib-1.0b3.jar to /var/lib/jenkins/workspace/GovWay/lib/ant/ant-contrib-1.0b3.jar
10:58:27 [INFO] 
10:58:27 [INFO] ------------< org.openspcoop2:org.openspcoop2.antinstaller >------------
10:58:27 [INFO] Building dependencies.antinstaller 1.0                            [4/70]
10:58:27 [INFO] --------------------------------[ pom ]---------------------------------
10:58:27 [INFO] 
10:58:27 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.antinstaller ---
10:58:27 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/antinstaller (includes = [*.jar], excludes = [])
10:58:27 [INFO] 
10:58:27 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.antinstaller ---
10:58:27 [INFO] Copying ant-installer-0.8b.jar to /var/lib/jenkins/workspace/GovWay/lib/antinstaller/ant-installer-0.8b.jar
10:58:27 [INFO] Copying xml-apis_antinstaller-0.8b.jar to /var/lib/jenkins/workspace/GovWay/lib/antinstaller/xml-apis_antinstaller-0.8b.jar
10:58:27 [INFO] Copying ai-icons-eclipse_antinstaller-0.8b.jar to /var/lib/jenkins/workspace/GovWay/lib/antinstaller/ai-icons-eclipse_antinstaller-0.8b.jar
10:58:27 [INFO] Copying jgoodies-edited-1.2.2-gov4j-1.jar to /var/lib/jenkins/workspace/GovWay/lib/antinstaller/jgoodies-edited-1.2.2-gov4j-1.jar
10:58:27 [INFO] Copying ant-1.10.11.jar to /var/lib/jenkins/workspace/GovWay/lib/antinstaller/ant-1.10.11.jar
10:58:27 [INFO] Copying ant-apache-regexp-1.10.11.jar to /var/lib/jenkins/workspace/GovWay/lib/antinstaller/ant-apache-regexp-1.10.11.jar
10:58:27 [INFO] Copying ant-launcher-1.10.11.jar to /var/lib/jenkins/workspace/GovWay/lib/antinstaller/ant-launcher-1.10.11.jar
10:58:27 [INFO] Copying jakarta-regexp-1.5.jar to /var/lib/jenkins/workspace/GovWay/lib/antinstaller/jakarta-regexp-1.5.jar
10:58:27 [INFO] 
10:58:27 [INFO] ---------------< org.openspcoop2:org.openspcoop2.axiom >----------------
10:58:27 [INFO] Building dependencies.axiom 1.0                                   [5/70]
10:58:27 [INFO] --------------------------------[ pom ]---------------------------------
10:58:27 [INFO] 
10:58:27 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.axiom ---
10:58:27 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/axiom (includes = [*.jar], excludes = [])
10:58:27 [INFO] 
10:58:27 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.axiom ---
10:58:27 [INFO] Copying axiom-api-1.2.13-gov4j-2.jar to /var/lib/jenkins/workspace/GovWay/lib/axiom/axiom-api-1.2.13-gov4j-2.jar
10:58:27 [INFO] Copying axiom-dom-1.2.13-gov4j-2.jar to /var/lib/jenkins/workspace/GovWay/lib/axiom/axiom-dom-1.2.13-gov4j-2.jar
10:58:27 [INFO] Copying axiom-impl-1.2.13-gov4j-2.jar to /var/lib/jenkins/workspace/GovWay/lib/axiom/axiom-impl-1.2.13-gov4j-2.jar
10:58:27 [INFO] Copying axiom-common-impl-1.2.13.jar to /var/lib/jenkins/workspace/GovWay/lib/axiom/axiom-common-impl-1.2.13.jar
10:58:27 [INFO] 
10:58:27 [INFO] ----------< org.openspcoop2:org.openspcoop2.bean-validation >-----------
10:58:27 [INFO] Building dependencies.bean-validation 1.0                         [6/70]
10:58:27 [INFO] --------------------------------[ pom ]---------------------------------
10:58:27 [INFO] 
10:58:27 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.bean-validation ---
10:58:27 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/bean-validation (includes = [*.jar], excludes = [])
10:58:27 [INFO] 
10:58:27 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.bean-validation ---
10:58:27 [INFO] Copying hibernate-validator-6.2.5.Final.jar to /var/lib/jenkins/workspace/GovWay/lib/bean-validation/hibernate-validator-6.2.5.Final.jar
10:58:27 [INFO] Copying hibernate-validator-cdi-6.2.5.Final.jar to /var/lib/jenkins/workspace/GovWay/lib/bean-validation/hibernate-validator-cdi-6.2.5.Final.jar
10:58:27 [INFO] Copying classmate-1.5.1.jar to /var/lib/jenkins/workspace/GovWay/lib/bean-validation/classmate-1.5.1.jar
10:58:27 [INFO] Copying jboss-logging-3.4.3.Final.jar to /var/lib/jenkins/workspace/GovWay/lib/bean-validation/jboss-logging-3.4.3.Final.jar
10:58:27 [INFO] 
10:58:27 [INFO] ----------------< org.openspcoop2:org.openspcoop2.cxf >-----------------
10:58:27 [INFO] Building dependencies.cxf 1.0                                     [7/70]
10:58:27 [INFO] --------------------------------[ pom ]---------------------------------
10:58:27 [INFO] 
10:58:27 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.cxf ---
10:58:27 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/cxf (includes = [*.jar], excludes = [])
10:58:27 [INFO] 
10:58:27 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.cxf ---
10:58:27 [INFO] Copying cxf-core-3.6.3-gov4j-1.jar to /var/lib/jenkins/workspace/GovWay/lib/cxf/cxf-core-3.6.3-gov4j-1.jar
10:58:27 [INFO] Copying cxf-rt-rs-security-jose-3.6.3-gov4j-1.jar to /var/lib/jenkins/workspace/GovWay/lib/cxf/cxf-rt-rs-security-jose-3.6.3-gov4j-1.jar
10:58:27 [INFO] Copying cxf-rt-bindings-soap-3.6.3.jar to /var/lib/jenkins/workspace/GovWay/lib/cxf/cxf-rt-bindings-soap-3.6.3.jar
10:58:27 [INFO] Copying cxf-rt-databinding-jaxb-3.6.3.jar to /var/lib/jenkins/workspace/GovWay/lib/cxf/cxf-rt-databinding-jaxb-3.6.3.jar
10:58:27 [INFO] Copying cxf-rt-features-logging-3.6.3.jar to /var/lib/jenkins/workspace/GovWay/lib/cxf/cxf-rt-features-logging-3.6.3.jar
10:58:27 [INFO] Copying cxf-rt-frontend-jaxrs-3.6.3.jar to /var/lib/jenkins/workspace/GovWay/lib/cxf/cxf-rt-frontend-jaxrs-3.6.3.jar
10:58:27 [INFO] Copying cxf-rt-frontend-jaxws-3.6.3.jar to /var/lib/jenkins/workspace/GovWay/lib/cxf/cxf-rt-frontend-jaxws-3.6.3.jar
10:58:27 [INFO] Copying cxf-rt-frontend-simple-3.6.3.jar to /var/lib/jenkins/workspace/GovWay/lib/cxf/cxf-rt-frontend-simple-3.6.3.jar
10:58:27 [INFO] Copying cxf-rt-rs-json-basic-3.6.3.jar to /var/lib/jenkins/workspace/GovWay/lib/cxf/cxf-rt-rs-json-basic-3.6.3.jar
10:58:27 [INFO] Copying cxf-rt-rs-security-jose-jaxrs-3.6.3.jar to /var/lib/jenkins/workspace/GovWay/lib/cxf/cxf-rt-rs-security-jose-jaxrs-3.6.3.jar
10:58:27 [INFO] Copying cxf-rt-rs-service-description-openapi-v3-3.6.3.jar to /var/lib/jenkins/workspace/GovWay/lib/cxf/cxf-rt-rs-service-description-openapi-v3-3.6.3.jar
10:58:27 [INFO] Copying cxf-rt-rs-service-description-swagger-ui-3.6.3.jar to /var/lib/jenkins/workspace/GovWay/lib/cxf/cxf-rt-rs-service-description-swagger-ui-3.6.3.jar
10:58:27 [INFO] Copying cxf-rt-rs-service-description-common-openapi-3.6.3.jar to /var/lib/jenkins/workspace/GovWay/lib/cxf/cxf-rt-rs-service-description-common-openapi-3.6.3.jar
10:58:27 [INFO] Copying cxf-rt-rs-client-3.6.3.jar to /var/lib/jenkins/workspace/GovWay/lib/cxf/cxf-rt-rs-client-3.6.3.jar
10:58:27 [INFO] Copying cxf-rt-security-3.6.3.jar to /var/lib/jenkins/workspace/GovWay/lib/cxf/cxf-rt-security-3.6.3.jar
10:58:27 [INFO] Copying cxf-rt-security-saml-3.6.3.jar to /var/lib/jenkins/workspace/GovWay/lib/cxf/cxf-rt-security-saml-3.6.3.jar
10:58:27 [INFO] Copying cxf-rt-transports-http-3.6.3.jar to /var/lib/jenkins/workspace/GovWay/lib/cxf/cxf-rt-transports-http-3.6.3.jar
10:58:27 [INFO] Copying cxf-rt-transports-http-jetty-3.6.3.jar to /var/lib/jenkins/workspace/GovWay/lib/cxf/cxf-rt-transports-http-jetty-3.6.3.jar
10:58:27 [INFO] Copying cxf-rt-wsdl-3.6.3.jar to /var/lib/jenkins/workspace/GovWay/lib/cxf/cxf-rt-wsdl-3.6.3.jar
10:58:27 [INFO] Copying cxf-rt-ws-policy-3.6.3.jar to /var/lib/jenkins/workspace/GovWay/lib/cxf/cxf-rt-ws-policy-3.6.3.jar
10:58:27 [INFO] Copying cxf-rt-ws-security-3.6.3.jar to /var/lib/jenkins/workspace/GovWay/lib/cxf/cxf-rt-ws-security-3.6.3.jar
10:58:27 [INFO] Copying cxf-tools-common-3.6.3.jar to /var/lib/jenkins/workspace/GovWay/lib/cxf/cxf-tools-common-3.6.3.jar
10:58:27 [INFO] Copying cxf-tools-validator-3.6.3.jar to /var/lib/jenkins/workspace/GovWay/lib/cxf/cxf-tools-validator-3.6.3.jar
10:58:27 [INFO] Copying cxf-tools-wsdlto-core-3.6.3.jar to /var/lib/jenkins/workspace/GovWay/lib/cxf/cxf-tools-wsdlto-core-3.6.3.jar
10:58:27 [INFO] Copying cxf-tools-wsdlto-databinding-jaxb-3.6.3.jar to /var/lib/jenkins/workspace/GovWay/lib/cxf/cxf-tools-wsdlto-databinding-jaxb-3.6.3.jar
10:58:27 [INFO] Copying cxf-tools-wsdlto-frontend-jaxws-3.6.3.jar to /var/lib/jenkins/workspace/GovWay/lib/cxf/cxf-tools-wsdlto-frontend-jaxws-3.6.3.jar
10:58:27 [INFO] Copying jakarta.ws.rs-api-2.1.6.jar to /var/lib/jenkins/workspace/GovWay/lib/cxf/jakarta.ws.rs-api-2.1.6.jar
10:58:27 [INFO] Copying stax2-api-4.2.2.jar to /var/lib/jenkins/workspace/GovWay/lib/cxf/stax2-api-4.2.2.jar
10:58:27 [INFO] Copying woodstox-core-6.6.0.jar to /var/lib/jenkins/workspace/GovWay/lib/cxf/woodstox-core-6.6.0.jar
10:58:27 [INFO] Copying xml-resolver-1.2.jar to /var/lib/jenkins/workspace/GovWay/lib/cxf/xml-resolver-1.2.jar
10:58:27 [INFO] Copying xmlschema-core-2.3.1.jar to /var/lib/jenkins/workspace/GovWay/lib/cxf/xmlschema-core-2.3.1.jar
10:58:27 [INFO] Copying asm-9.6.jar to /var/lib/jenkins/workspace/GovWay/lib/cxf/asm-9.6.jar
10:58:27 [INFO] 
10:58:27 [INFO] --------------< org.openspcoop2:org.openspcoop2.commons >---------------
10:58:27 [INFO] Building dependencies.commons 1.0                                 [8/70]
10:58:27 [INFO] --------------------------------[ pom ]---------------------------------
10:58:28 [INFO] 
10:58:28 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.commons ---
10:58:28 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/commons (includes = [*.jar], excludes = [])
10:58:28 [INFO] 
10:58:28 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.commons ---
10:58:28 [INFO] Copying commons-beanutils-1.9.4.jar to /var/lib/jenkins/workspace/GovWay/lib/commons/commons-beanutils-1.9.4.jar
10:58:28 [INFO] Copying commons-chain-1.2.jar to /var/lib/jenkins/workspace/GovWay/lib/commons/commons-chain-1.2.jar
10:58:28 [INFO] Copying commons-cli-1.5.0.jar to /var/lib/jenkins/workspace/GovWay/lib/commons/commons-cli-1.5.0.jar
10:58:28 [INFO] Copying commons-codec-1.15.jar to /var/lib/jenkins/workspace/GovWay/lib/commons/commons-codec-1.15.jar
10:58:28 [INFO] Copying commons-collections-3.2.2.jar to /var/lib/jenkins/workspace/GovWay/lib/commons/commons-collections-3.2.2.jar
10:58:28 [INFO] Copying commons-collections4-4.4.jar to /var/lib/jenkins/workspace/GovWay/lib/commons/commons-collections4-4.4.jar
10:58:28 [INFO] Copying commons-compress-1.26.0.jar to /var/lib/jenkins/workspace/GovWay/lib/commons/commons-compress-1.26.0.jar
10:58:28 [INFO] Copying commons-csv-1.9.0.jar to /var/lib/jenkins/workspace/GovWay/lib/commons/commons-csv-1.9.0.jar
10:58:28 [INFO] Copying commons-dbcp2-2.9.0.jar to /var/lib/jenkins/workspace/GovWay/lib/commons/commons-dbcp2-2.9.0.jar
10:58:28 [INFO] Copying commons-digester-2.1.jar to /var/lib/jenkins/workspace/GovWay/lib/commons/commons-digester-2.1.jar
10:58:28 [INFO] Copying commons-discovery-0.5.jar to /var/lib/jenkins/workspace/GovWay/lib/commons/commons-discovery-0.5.jar
10:58:28 [INFO] Copying commons-email-1.5.jar to /var/lib/jenkins/workspace/GovWay/lib/commons/commons-email-1.5.jar
10:58:28 [INFO] Copying commons-fileupload-1.5.jar to /var/lib/jenkins/workspace/GovWay/lib/commons/commons-fileupload-1.5.jar
10:58:28 [INFO] Copying commons-io-2.11.0.jar to /var/lib/jenkins/workspace/GovWay/lib/commons/commons-io-2.11.0.jar
10:58:28 [INFO] Copying commons-lang-2.6.jar to /var/lib/jenkins/workspace/GovWay/lib/commons/commons-lang-2.6.jar
10:58:28 [INFO] Copying commons-lang3-3.12.0.jar to /var/lib/jenkins/workspace/GovWay/lib/commons/commons-lang3-3.12.0.jar
10:58:28 [INFO] Copying commons-logging-1.2.jar to /var/lib/jenkins/workspace/GovWay/lib/commons/commons-logging-1.2.jar
10:58:28 [INFO] Copying commons-math3-3.6.1.jar to /var/lib/jenkins/workspace/GovWay/lib/commons/commons-math3-3.6.1.jar
10:58:28 [INFO] Copying commons-net-3.9.0.jar to /var/lib/jenkins/workspace/GovWay/lib/commons/commons-net-3.9.0.jar
10:58:28 [INFO] Copying commons-pool2-2.11.1.jar to /var/lib/jenkins/workspace/GovWay/lib/commons/commons-pool2-2.11.1.jar
10:58:28 [INFO] Copying commons-validator-1.7.jar to /var/lib/jenkins/workspace/GovWay/lib/commons/commons-validator-1.7.jar
10:58:28 [INFO] 
10:58:28 [INFO] ---------------< org.openspcoop2:org.openspcoop2.faces >----------------
10:58:28 [INFO] Building dependencies.faces 1.0                                   [9/70]
10:58:28 [INFO] --------------------------------[ pom ]---------------------------------
10:58:28 [INFO] 
10:58:28 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.faces ---
10:58:28 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/faces (includes = [*.jar], excludes = [])
10:58:28 [INFO] 
10:58:28 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.faces ---
10:58:28 [INFO] Copying facelets-taglib-jsf12-spring-4-gov4j-1.jar to /var/lib/jenkins/workspace/GovWay/lib/faces/facelets-taglib-jsf12-spring-4-gov4j-1.jar
10:58:28 [INFO] Copying facelets-taglib-jsf20-spring-4-gov4j-1.jar to /var/lib/jenkins/workspace/GovWay/lib/faces/facelets-taglib-jsf20-spring-4-gov4j-1.jar
10:58:28 [INFO] Copying aopalliance-1.0.jar to /var/lib/jenkins/workspace/GovWay/lib/faces/aopalliance-1.0.jar
10:58:28 [INFO] Copying cglib-nodep-2.2.3.jar to /var/lib/jenkins/workspace/GovWay/lib/faces/cglib-nodep-2.2.3.jar
10:58:28 [INFO] Copying el-impl-2.2.jar to /var/lib/jenkins/workspace/GovWay/lib/faces/el-impl-2.2.jar
10:58:28 [INFO] Copying javax.faces-2.4.0.jar to /var/lib/jenkins/workspace/GovWay/lib/faces/javax.faces-2.4.0.jar
10:58:28 [INFO] Copying javax.servlet.jsp.jstl-1.2.1.jar to /var/lib/jenkins/workspace/GovWay/lib/faces/javax.servlet.jsp.jstl-1.2.1.jar
10:58:28 [INFO] Copying javax.servlet.jsp.jstl-api-1.2.1.jar to /var/lib/jenkins/workspace/GovWay/lib/faces/javax.servlet.jsp.jstl-api-1.2.1.jar
10:58:28 [INFO] Copying jsf-api-1.2_15-06.jar to /var/lib/jenkins/workspace/GovWay/lib/faces/jsf-api-1.2_15-06.jar
10:58:28 [INFO] Copying jsf-impl-1.2_15-06.jar to /var/lib/jenkins/workspace/GovWay/lib/faces/jsf-impl-1.2_15-06.jar
10:58:28 [INFO] Copying jsf-facelets-1.1.15.jar to /var/lib/jenkins/workspace/GovWay/lib/faces/jsf-facelets-1.1.15.jar
10:58:28 [INFO] Copying jsr311-api-1.1.1.jar to /var/lib/jenkins/workspace/GovWay/lib/faces/jsr311-api-1.1.1.jar
10:58:28 [INFO] Copying richfaces-api-3.3.4.Final.jar to /var/lib/jenkins/workspace/GovWay/lib/faces/richfaces-api-3.3.4.Final.jar
10:58:28 [INFO] Copying richfaces-impl-3.3.4.Final-gov4j-4.jar to /var/lib/jenkins/workspace/GovWay/lib/faces/richfaces-impl-3.3.4.Final-gov4j-4.jar
10:58:28 [INFO] Copying richfaces-impl-jsf2-3.3.4.Final.jar to /var/lib/jenkins/workspace/GovWay/lib/faces/richfaces-impl-jsf2-3.3.4.Final.jar
10:58:28 [INFO] Copying richfaces-ui-3.3.4.Final-gov4j-4.jar to /var/lib/jenkins/workspace/GovWay/lib/faces/richfaces-ui-3.3.4.Final-gov4j-4.jar
10:58:28 [INFO] 
10:58:28 [INFO] ----------------< org.openspcoop2:org.openspcoop2.git >-----------------
10:58:28 [INFO] Building dependencies.git 1.0                                    [10/70]
10:58:28 [INFO] --------------------------------[ pom ]---------------------------------
10:58:28 [INFO] 
10:58:28 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.git ---
10:58:28 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/git (includes = [*.jar], excludes = [])
10:58:28 [INFO] 
10:58:28 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.git ---
10:58:28 [INFO] Copying openspcoop2_git-task-1.0.jar to /var/lib/jenkins/workspace/GovWay/lib/git/openspcoop2_git-task-1.0.jar
10:58:28 [INFO] Copying org.eclipse.jgit-6.7.0.202309050840-r.jar to /var/lib/jenkins/workspace/GovWay/lib/git/org.eclipse.jgit-6.7.0.202309050840-r.jar
10:58:28 [INFO] 
10:58:28 [INFO] --------------< org.openspcoop2:org.openspcoop2.httpcore >--------------
10:58:28 [INFO] Building dependencies.httpcore 1.0                               [11/70]
10:58:28 [INFO] --------------------------------[ pom ]---------------------------------
10:58:28 [INFO] 
10:58:28 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.httpcore ---
10:58:28 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/httpcore (includes = [*.jar], excludes = [])
10:58:28 [INFO] 
10:58:28 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.httpcore ---
10:58:28 [INFO] Copying httpcore-4.4.15.jar to /var/lib/jenkins/workspace/GovWay/lib/httpcore/httpcore-4.4.15.jar
10:58:28 [INFO] Copying httpcore-nio-4.4.15.jar to /var/lib/jenkins/workspace/GovWay/lib/httpcore/httpcore-nio-4.4.15.jar
10:58:28 [INFO] Copying httpcore-ab-4.4.15-gov4j-2.jar to /var/lib/jenkins/workspace/GovWay/lib/httpcore/httpcore-ab-4.4.15-gov4j-2.jar
10:58:28 [INFO] Copying apache-mime4j-core-0.8.10.jar to /var/lib/jenkins/workspace/GovWay/lib/httpcore/apache-mime4j-core-0.8.10.jar
10:58:28 [INFO] Copying apache-mime4j-dom-0.8.10.jar to /var/lib/jenkins/workspace/GovWay/lib/httpcore/apache-mime4j-dom-0.8.10.jar
10:58:28 [INFO] Copying fluent-hc-4.5.13.jar to /var/lib/jenkins/workspace/GovWay/lib/httpcore/fluent-hc-4.5.13.jar
10:58:28 [INFO] Copying httpclient-4.5.13.jar to /var/lib/jenkins/workspace/GovWay/lib/httpcore/httpclient-4.5.13.jar
10:58:28 [INFO] Copying httpclient-cache-4.5.13.jar to /var/lib/jenkins/workspace/GovWay/lib/httpcore/httpclient-cache-4.5.13.jar
10:58:28 [INFO] Copying httpclient-win-4.5.13.jar to /var/lib/jenkins/workspace/GovWay/lib/httpcore/httpclient-win-4.5.13.jar
10:58:28 [INFO] Copying httpmime-4.5.13.jar to /var/lib/jenkins/workspace/GovWay/lib/httpcore/httpmime-4.5.13.jar
10:58:28 [INFO] Copying httpasyncclient-4.1.5.jar to /var/lib/jenkins/workspace/GovWay/lib/httpcore/httpasyncclient-4.1.5.jar
10:58:28 [INFO] Copying httpasyncclient-cache-4.1.5.jar to /var/lib/jenkins/workspace/GovWay/lib/httpcore/httpasyncclient-cache-4.1.5.jar
10:58:28 [INFO] 
10:58:28 [INFO] --------------< org.openspcoop2:org.openspcoop2.jackson >---------------
10:58:28 [INFO] Building dependencies.jackson 1.0                                [12/70]
10:58:28 [INFO] --------------------------------[ pom ]---------------------------------
10:58:28 [INFO] 
10:58:28 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.jackson ---
10:58:28 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/jackson (includes = [*.jar], excludes = [])
10:58:28 [INFO] 
10:58:28 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.jackson ---
10:58:28 [INFO] Copying jackson-annotations-2.14.2.jar to /var/lib/jenkins/workspace/GovWay/lib/jackson/jackson-annotations-2.14.2.jar
10:58:28 [INFO] Copying jackson-core-2.14.2.jar to /var/lib/jenkins/workspace/GovWay/lib/jackson/jackson-core-2.14.2.jar
10:58:28 [INFO] Copying jackson-databind-2.14.2.jar to /var/lib/jenkins/workspace/GovWay/lib/jackson/jackson-databind-2.14.2.jar
10:58:28 [INFO] Copying jackson-dataformat-xml-2.14.2.jar to /var/lib/jenkins/workspace/GovWay/lib/jackson/jackson-dataformat-xml-2.14.2.jar
10:58:28 [INFO] Copying jackson-dataformat-yaml-2.14.2.jar to /var/lib/jenkins/workspace/GovWay/lib/jackson/jackson-dataformat-yaml-2.14.2.jar
10:58:28 [INFO] Copying jackson-jaxrs-base-2.14.2.jar to /var/lib/jenkins/workspace/GovWay/lib/jackson/jackson-jaxrs-base-2.14.2.jar
10:58:28 [INFO] Copying jackson-jaxrs-json-provider-2.14.2.jar to /var/lib/jenkins/workspace/GovWay/lib/jackson/jackson-jaxrs-json-provider-2.14.2.jar
10:58:28 [INFO] Copying jackson-jaxrs-xml-provider-2.14.2.jar to /var/lib/jenkins/workspace/GovWay/lib/jackson/jackson-jaxrs-xml-provider-2.14.2.jar
10:58:28 [INFO] Copying jackson-jaxrs-yaml-provider-2.14.2.jar to /var/lib/jenkins/workspace/GovWay/lib/jackson/jackson-jaxrs-yaml-provider-2.14.2.jar
10:58:28 [INFO] Copying jackson-module-jaxb-annotations-2.14.2.jar to /var/lib/jenkins/workspace/GovWay/lib/jackson/jackson-module-jaxb-annotations-2.14.2.jar
10:58:28 [INFO] Copying jackson-module-jsonSchema-2.14.2.jar to /var/lib/jenkins/workspace/GovWay/lib/jackson/jackson-module-jsonSchema-2.14.2.jar
10:58:28 [INFO] Copying jackson-datatype-joda-2.14.2.jar to /var/lib/jenkins/workspace/GovWay/lib/jackson/jackson-datatype-joda-2.14.2.jar
10:58:28 [INFO] Copying jackson-datatype-jsr310-2.14.2.jar to /var/lib/jenkins/workspace/GovWay/lib/jackson/jackson-datatype-jsr310-2.14.2.jar
10:58:28 [INFO] Copying jackson-coreutils-1.8.jar to /var/lib/jenkins/workspace/GovWay/lib/jackson/jackson-coreutils-1.8.jar
10:58:28 [INFO] 
10:58:28 [INFO] ---------------< org.openspcoop2:org.openspcoop2.javax >----------------
10:58:28 [INFO] Building dependencies.javax 1.0                                  [13/70]
10:58:28 [INFO] --------------------------------[ pom ]---------------------------------
10:58:28 [INFO] 
10:58:28 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.javax ---
10:58:28 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/javax (includes = [*.jar], excludes = [])
10:58:28 [INFO] 
10:58:28 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.javax ---
10:58:28 [INFO] Copying javax.management-1.0-gov4j.jar to /var/lib/jenkins/workspace/GovWay/lib/javax/javax.management-1.0-gov4j.jar
10:58:28 [INFO] Copying javax.xml.registry-api-1.0.8.jar to /var/lib/jenkins/workspace/GovWay/lib/javax/javax.xml.registry-api-1.0.8.jar
10:58:28 [INFO] Copying jta-1.1.jar to /var/lib/jenkins/workspace/GovWay/lib/javax/jta-1.1.jar
10:58:28 [INFO] Copying javax.servlet-api-4.0.1.jar to /var/lib/jenkins/workspace/GovWay/lib/javax/javax.servlet-api-4.0.1.jar
10:58:28 [INFO] Copying javax.security.jacc-api-1.6.jar to /var/lib/jenkins/workspace/GovWay/lib/javax/javax.security.jacc-api-1.6.jar
10:58:28 [INFO] Copying javax.resource-api-1.7.1.jar to /var/lib/jenkins/workspace/GovWay/lib/javax/javax.resource-api-1.7.1.jar
10:58:28 [INFO] Copying persistence-api-1.0.2.jar to /var/lib/jenkins/workspace/GovWay/lib/javax/persistence-api-1.0.2.jar
10:58:28 [INFO] Copying javax.jms-api-2.0.1.jar to /var/lib/jenkins/workspace/GovWay/lib/javax/javax.jms-api-2.0.1.jar
10:58:28 [INFO] Copying deployment-api-1.2-rev-1.jar to /var/lib/jenkins/workspace/GovWay/lib/javax/deployment-api-1.2-rev-1.jar
10:58:28 [INFO] Copying ejb-api-3.0.jar to /var/lib/jenkins/workspace/GovWay/lib/javax/ejb-api-3.0.jar
10:58:28 [INFO] Copying el-api-1.0.jar to /var/lib/jenkins/workspace/GovWay/lib/javax/el-api-1.0.jar
10:58:28 [INFO] Copying javax.annotation-api-1.3.2.jar to /var/lib/jenkins/workspace/GovWay/lib/javax/javax.annotation-api-1.3.2.jar
10:58:28 [INFO] Copying validation-api-2.0.1.Final.jar to /var/lib/jenkins/workspace/GovWay/lib/javax/validation-api-2.0.1.Final.jar
10:58:28 [INFO] Copying openjdk-orb-8.1.9.Final.jar to /var/lib/jenkins/workspace/GovWay/lib/javax/openjdk-orb-8.1.9.Final.jar
10:58:28 [INFO] 
10:58:28 [INFO] ----------------< org.openspcoop2:org.openspcoop2.jax >-----------------
10:58:28 [INFO] Building dependencies.jax 1.0                                    [14/70]
10:58:28 [INFO] --------------------------------[ pom ]---------------------------------
10:58:28 [INFO] 
10:58:28 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.jax ---
10:58:28 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/jax (includes = [*.jar], excludes = [])
10:58:28 [INFO] 
10:58:28 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.jax ---
10:58:28 [INFO] Copying jaxp-ri-1.4.5-gov4j-1.jar to /var/lib/jenkins/workspace/GovWay/lib/jax/jaxp-ri-1.4.5-gov4j-1.jar
10:58:28 [INFO] Copying jsr181-api-1.0-MR1.jar to /var/lib/jenkins/workspace/GovWay/lib/jax/jsr181-api-1.0-MR1.jar
10:58:28 [INFO] Copying jaxws-api-2.3.1.jar to /var/lib/jenkins/workspace/GovWay/lib/jax/jaxws-api-2.3.1.jar
10:58:28 [INFO] Copying jaxb-api-2.3.1.jar to /var/lib/jenkins/workspace/GovWay/lib/jax/jaxb-api-2.3.1.jar
10:58:28 [INFO] Copying jaxb-core-2.3.0.1.jar to /var/lib/jenkins/workspace/GovWay/lib/jax/jaxb-core-2.3.0.1.jar
10:58:28 [INFO] Copying jaxb-impl-2.3.7.jar to /var/lib/jenkins/workspace/GovWay/lib/jax/jaxb-impl-2.3.7.jar
10:58:28 [INFO] Copying jaxb-xjc-2.3.7.jar to /var/lib/jenkins/workspace/GovWay/lib/jax/jaxb-xjc-2.3.7.jar
10:58:28 [INFO] 
10:58:28 [INFO] --- copy-rename-maven-plugin:1.0:rename (rename-file) @ org.openspcoop2.jax ---
10:58:28 [INFO] Renamed /var/lib/jenkins/workspace/GovWay/lib/jax/jsr181-api-1.0-MR1.jar to /var/lib/jenkins/workspace/GovWay/lib/jax/jaxws-jsr181-api-2.3.1.jar
10:58:28 [INFO] 
10:58:28 [INFO] ---------------< org.openspcoop2:org.openspcoop2.jetty >----------------
10:58:28 [INFO] Building dependencies.jetty 1.0                                  [15/70]
10:58:28 [INFO] --------------------------------[ pom ]---------------------------------
10:58:28 [INFO] 
10:58:28 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.jetty ---
10:58:28 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/jetty (includes = [*.jar], excludes = [])
10:58:28 [INFO] 
10:58:28 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.jetty ---
10:58:28 [INFO] Copying jetty-http-10.0.16.jar to /var/lib/jenkins/workspace/GovWay/lib/jetty/jetty-http-10.0.16.jar
10:58:28 [INFO] Copying jetty-io-10.0.16.jar to /var/lib/jenkins/workspace/GovWay/lib/jetty/jetty-io-10.0.16.jar
10:58:28 [INFO] Copying jetty-security-10.0.16.jar to /var/lib/jenkins/workspace/GovWay/lib/jetty/jetty-security-10.0.16.jar
10:58:28 [INFO] Copying jetty-server-10.0.16.jar to /var/lib/jenkins/workspace/GovWay/lib/jetty/jetty-server-10.0.16.jar
10:58:28 [INFO] Copying jetty-util-10.0.16.jar to /var/lib/jenkins/workspace/GovWay/lib/jetty/jetty-util-10.0.16.jar
10:58:28 [INFO] 
10:58:28 [INFO] ---------------< org.openspcoop2:org.openspcoop2.jminix >---------------
10:58:28 [INFO] Building dependencies.jminix 1.0                                 [16/70]
10:58:28 [INFO] --------------------------------[ pom ]---------------------------------
10:58:28 [INFO] 
10:58:28 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.jminix ---
10:58:28 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/jminix (includes = [*.jar], excludes = [])
10:58:28 [INFO] 
10:58:28 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.jminix ---
10:58:28 [INFO] Copying jminix-standalone-1.2.0-gov4j-1.jar to /var/lib/jenkins/workspace/GovWay/lib/jminix/jminix-standalone-1.2.0-gov4j-1.jar
10:58:28 [INFO] Copying jminix-1.2.0-gov4j-1.jar to /var/lib/jenkins/workspace/GovWay/lib/jminix/jminix-1.2.0-gov4j-1.jar
10:58:28 [INFO] Copying org.restlet-2.4.0.jar to /var/lib/jenkins/workspace/GovWay/lib/jminix/org.restlet-2.4.0.jar
10:58:28 [INFO] Copying org.restlet.ext.servlet-2.4.0.jar to /var/lib/jenkins/workspace/GovWay/lib/jminix/org.restlet.ext.servlet-2.4.0.jar
10:58:28 [INFO] Copying org.restlet.ext.velocity-2.4.0.jar to /var/lib/jenkins/workspace/GovWay/lib/jminix/org.restlet.ext.velocity-2.4.0.jar
10:58:28 [INFO] 
10:58:28 [INFO] ----------------< org.openspcoop2:org.openspcoop2.json >----------------
10:58:28 [INFO] Building dependencies.json 1.0                                   [17/70]
10:58:28 [INFO] --------------------------------[ pom ]---------------------------------
10:58:28 [INFO] 
10:58:28 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.json ---
10:58:28 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/json (includes = [*.jar], excludes = [])
10:58:28 [INFO] 
10:58:28 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.json ---
10:58:28 [INFO] Copying org.everit.json.schema-1.14.1.jar to /var/lib/jenkins/workspace/GovWay/lib/json/org.everit.json.schema-1.14.1.jar
10:58:28 [INFO] Copying uri-template-0.9.jar to /var/lib/jenkins/workspace/GovWay/lib/json/uri-template-0.9.jar
10:58:28 [INFO] Copying json-schema-validator-1.0.73.jar to /var/lib/jenkins/workspace/GovWay/lib/json/json-schema-validator-1.0.73.jar
10:58:28 [INFO] Copying itu-1.7.0.jar to /var/lib/jenkins/workspace/GovWay/lib/json/itu-1.7.0.jar
10:58:28 [INFO] Copying msg-simple-1.1.jar to /var/lib/jenkins/workspace/GovWay/lib/json/msg-simple-1.1.jar
10:58:28 [INFO] Copying libphonenumber-8.12.57.jar to /var/lib/jenkins/workspace/GovWay/lib/json/libphonenumber-8.12.57.jar
10:58:28 [INFO] Copying failureaccess-1.0.1.jar to /var/lib/jenkins/workspace/GovWay/lib/json/failureaccess-1.0.1.jar
10:58:28 [INFO] Copying json-smart-2.4.10.jar to /var/lib/jenkins/workspace/GovWay/lib/json/json-smart-2.4.10.jar
10:58:28 [INFO] Copying json-schema-core-1.2.8.jar to /var/lib/jenkins/workspace/GovWay/lib/json/json-schema-core-1.2.8.jar
10:58:28 [INFO] Copying json-path-2.9.0-gov4j-1.jar to /var/lib/jenkins/workspace/GovWay/lib/json/json-path-2.9.0-gov4j-1.jar
10:58:28 [INFO] Copying json-lib-2.4-jdk15.jar to /var/lib/jenkins/workspace/GovWay/lib/json/json-lib-2.4-jdk15.jar
10:58:28 [INFO] Copying json-20231013.jar to /var/lib/jenkins/workspace/GovWay/lib/json/json-20231013.jar
10:58:28 [INFO] Copying jettison-1.5.4.jar to /var/lib/jenkins/workspace/GovWay/lib/json/jettison-1.5.4.jar
10:58:28 [INFO] Copying handy-uri-templates-2.1.8.jar to /var/lib/jenkins/workspace/GovWay/lib/json/handy-uri-templates-2.1.8.jar
10:58:28 [INFO] Copying json-schema-validator-2.2.10.jar to /var/lib/jenkins/workspace/GovWay/lib/json/json-schema-validator-2.2.10.jar
10:58:28 [INFO] Copying btf-1.2.jar to /var/lib/jenkins/workspace/GovWay/lib/json/btf-1.2.jar
10:58:28 [INFO] Copying accessors-smart-2.4.8.jar to /var/lib/jenkins/workspace/GovWay/lib/json/accessors-smart-2.4.8.jar
10:58:28 [INFO] 
10:58:28 [INFO] --- copy-rename-maven-plugin:1.0:rename (rename-file) @ org.openspcoop2.json ---
10:58:28 [INFO] Renamed /var/lib/jenkins/workspace/GovWay/lib/json/json-schema-validator-1.0.73.jar to /var/lib/jenkins/workspace/GovWay/lib/json/networknt_json-schema-validator-1.0.73.jar
10:58:28 [INFO] 
10:58:28 [INFO] ----------------< org.openspcoop2:org.openspcoop2.log >-----------------
10:58:28 [INFO] Building dependencies.log 1.0                                    [18/70]
10:58:28 [INFO] --------------------------------[ pom ]---------------------------------
10:58:28 [INFO] 
10:58:28 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.log ---
10:58:28 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/log (includes = [*.jar], excludes = [])
10:58:28 [INFO] 
10:58:28 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.log ---
10:58:28 [INFO] Copying slf4j-api-2.0.3-gov4j-1.jar to /var/lib/jenkins/workspace/GovWay/lib/log/slf4j-api-2.0.3-gov4j-1.jar
10:58:28 [INFO] Copying log4j-1.2-api-2.19.0.jar to /var/lib/jenkins/workspace/GovWay/lib/log/log4j-1.2-api-2.19.0.jar
10:58:28 [INFO] Copying log4j-api-2.19.0.jar to /var/lib/jenkins/workspace/GovWay/lib/log/log4j-api-2.19.0.jar
10:58:28 [INFO] Copying log4j-core-2.19.0.jar to /var/lib/jenkins/workspace/GovWay/lib/log/log4j-core-2.19.0.jar
10:58:28 [INFO] Copying log4j-jcl-2.19.0.jar to /var/lib/jenkins/workspace/GovWay/lib/log/log4j-jcl-2.19.0.jar
10:58:28 [INFO] Copying log4j-slf4j2-impl-2.19.0.jar to /var/lib/jenkins/workspace/GovWay/lib/log/log4j-slf4j2-impl-2.19.0.jar
10:58:28 [INFO] 
10:58:28 [INFO] ---------------< org.openspcoop2:org.openspcoop2.lucene >---------------
10:58:28 [INFO] Building dependencies.lucene 1.0                                 [19/70]
10:58:28 [INFO] --------------------------------[ pom ]---------------------------------
10:58:28 [INFO] 
10:58:28 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.lucene ---
10:58:28 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/lucene (includes = [*.jar], excludes = [])
10:58:28 [INFO] 
10:58:28 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.lucene ---
10:58:28 [INFO] Copying lucene-codecs-9.4.1.jar to /var/lib/jenkins/workspace/GovWay/lib/lucene/lucene-codecs-9.4.1.jar
10:58:28 [INFO] Copying lucene-core-9.4.1.jar to /var/lib/jenkins/workspace/GovWay/lib/lucene/lucene-core-9.4.1.jar
10:58:28 [INFO] Copying lucene-misc-9.4.1.jar to /var/lib/jenkins/workspace/GovWay/lib/lucene/lucene-misc-9.4.1.jar
10:58:28 [INFO] Copying lucene-queries-9.4.1.jar to /var/lib/jenkins/workspace/GovWay/lib/lucene/lucene-queries-9.4.1.jar
10:58:28 [INFO] Copying lucene-suggest-9.4.1.jar to /var/lib/jenkins/workspace/GovWay/lib/lucene/lucene-suggest-9.4.1.jar
10:58:28 [INFO] 
10:58:28 [INFO] -------------< org.openspcoop2:org.openspcoop2.openapi4j >--------------
10:58:28 [INFO] Building dependencies.swagger 1.0                                [20/70]
10:58:28 [INFO] --------------------------------[ pom ]---------------------------------
10:58:28 [INFO] 
10:58:28 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.openapi4j ---
10:58:28 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/openapi4j (includes = [*.jar], excludes = [])
10:58:28 [INFO] 
10:58:28 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.openapi4j ---
10:58:28 [INFO] Copying openapi-core-1.0.7-gov4j-7.jar to /var/lib/jenkins/workspace/GovWay/lib/openapi4j/openapi-core-1.0.7-gov4j-7.jar
10:58:28 [INFO] Copying openapi-parser-1.0.7-gov4j-7.jar to /var/lib/jenkins/workspace/GovWay/lib/openapi4j/openapi-parser-1.0.7-gov4j-7.jar
10:58:28 [INFO] Copying openapi-schema-validator-1.0.7-gov4j-7.jar to /var/lib/jenkins/workspace/GovWay/lib/openapi4j/openapi-schema-validator-1.0.7-gov4j-7.jar
10:58:28 [INFO] Copying openapi-operation-validator-1.0.7-gov4j-7.jar to /var/lib/jenkins/workspace/GovWay/lib/openapi4j/openapi-operation-validator-1.0.7-gov4j-7.jar
10:58:28 [INFO] 
10:58:28 [INFO] --------------< org.openspcoop2:org.openspcoop2.opensaml >--------------
10:58:28 [INFO] Building dependencies.opensaml 1.0                               [21/70]
10:58:28 [INFO] --------------------------------[ pom ]---------------------------------
10:58:28 [INFO] 
10:58:28 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.opensaml ---
10:58:28 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/opensaml (includes = [*.jar], excludes = [])
10:58:28 [INFO] 
10:58:28 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.opensaml ---
10:58:28 [INFO] Copying opensaml-core-3.4.6.jar to /var/lib/jenkins/workspace/GovWay/lib/opensaml/opensaml-core-3.4.6.jar
10:58:28 [INFO] Copying opensaml-messaging-api-3.4.6.jar to /var/lib/jenkins/workspace/GovWay/lib/opensaml/opensaml-messaging-api-3.4.6.jar
10:58:28 [INFO] Copying opensaml-messaging-impl-3.4.6.jar to /var/lib/jenkins/workspace/GovWay/lib/opensaml/opensaml-messaging-impl-3.4.6.jar
10:58:28 [INFO] Copying opensaml-profile-api-3.4.6.jar to /var/lib/jenkins/workspace/GovWay/lib/opensaml/opensaml-profile-api-3.4.6.jar
10:58:28 [INFO] Copying opensaml-profile-impl-3.4.6.jar to /var/lib/jenkins/workspace/GovWay/lib/opensaml/opensaml-profile-impl-3.4.6.jar
10:58:28 [INFO] Copying opensaml-saml-api-3.4.6.jar to /var/lib/jenkins/workspace/GovWay/lib/opensaml/opensaml-saml-api-3.4.6.jar
10:58:28 [INFO] Copying opensaml-saml-impl-3.4.6.jar to /var/lib/jenkins/workspace/GovWay/lib/opensaml/opensaml-saml-impl-3.4.6.jar
10:58:28 [INFO] Copying opensaml-security-api-3.4.6.jar to /var/lib/jenkins/workspace/GovWay/lib/opensaml/opensaml-security-api-3.4.6.jar
10:58:28 [INFO] Copying opensaml-security-impl-3.4.6.jar to /var/lib/jenkins/workspace/GovWay/lib/opensaml/opensaml-security-impl-3.4.6.jar
10:58:28 [INFO] Copying opensaml-soap-api-3.4.6.jar to /var/lib/jenkins/workspace/GovWay/lib/opensaml/opensaml-soap-api-3.4.6.jar
10:58:28 [INFO] Copying opensaml-soap-impl-3.4.6.jar to /var/lib/jenkins/workspace/GovWay/lib/opensaml/opensaml-soap-impl-3.4.6.jar
10:58:28 [INFO] Copying opensaml-storage-api-3.4.6.jar to /var/lib/jenkins/workspace/GovWay/lib/opensaml/opensaml-storage-api-3.4.6.jar
10:58:28 [INFO] Copying opensaml-storage-impl-3.4.6.jar to /var/lib/jenkins/workspace/GovWay/lib/opensaml/opensaml-storage-impl-3.4.6.jar
10:58:28 [INFO] Copying opensaml-xacml-api-3.4.6.jar to /var/lib/jenkins/workspace/GovWay/lib/opensaml/opensaml-xacml-api-3.4.6.jar
10:58:28 [INFO] Copying opensaml-xacml-impl-3.4.6.jar to /var/lib/jenkins/workspace/GovWay/lib/opensaml/opensaml-xacml-impl-3.4.6.jar
10:58:28 [INFO] Copying opensaml-xacml-saml-api-3.4.6.jar to /var/lib/jenkins/workspace/GovWay/lib/opensaml/opensaml-xacml-saml-api-3.4.6.jar
10:58:28 [INFO] Copying opensaml-xacml-saml-impl-3.4.6.jar to /var/lib/jenkins/workspace/GovWay/lib/opensaml/opensaml-xacml-saml-impl-3.4.6.jar
10:58:28 [INFO] Copying opensaml-xmlsec-api-3.4.6.jar to /var/lib/jenkins/workspace/GovWay/lib/opensaml/opensaml-xmlsec-api-3.4.6.jar
10:58:28 [INFO] Copying opensaml-xmlsec-impl-3.4.6.jar to /var/lib/jenkins/workspace/GovWay/lib/opensaml/opensaml-xmlsec-impl-3.4.6.jar
10:58:28 [INFO] Copying java-support-7.5.2.jar to /var/lib/jenkins/workspace/GovWay/lib/opensaml/java-support-7.5.2.jar
10:58:28 [INFO] 
10:58:28 [INFO] ----------------< org.openspcoop2:org.openspcoop2.pdf >-----------------
10:58:28 [INFO] Building dependencies.pdf 1.0                                    [22/70]
10:58:28 [INFO] --------------------------------[ pom ]---------------------------------
10:58:28 [INFO] 
10:58:28 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.pdf ---
10:58:28 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/pdf (includes = [*.jar], excludes = [])
10:58:28 [INFO] 
10:58:28 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.pdf ---
10:58:28 [INFO] Copying pdfbox-2.0.27.jar to /var/lib/jenkins/workspace/GovWay/lib/pdf/pdfbox-2.0.27.jar
10:58:28 [INFO] Copying fontbox-2.0.27.jar to /var/lib/jenkins/workspace/GovWay/lib/pdf/fontbox-2.0.27.jar
10:58:28 [INFO] Copying boxable-1.7.0.jar to /var/lib/jenkins/workspace/GovWay/lib/pdf/boxable-1.7.0.jar
10:58:28 [INFO] 
10:58:28 [INFO] ---------------< org.openspcoop2:org.openspcoop2.redis >----------------
10:58:28 [INFO] Building dependencies.redis 1.0                                  [23/70]
10:58:28 [INFO] --------------------------------[ pom ]---------------------------------
10:58:28 [INFO] 
10:58:28 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.redis ---
10:58:28 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/redis (includes = [*.jar], excludes = [])
10:58:28 [INFO] 
10:58:28 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.redis ---
10:58:28 [INFO] Copying redisson-3.23.5.jar to /var/lib/jenkins/workspace/GovWay/lib/redis/redisson-3.23.5.jar
10:58:28 [INFO] Copying netty-resolver-4.1.100.Final.jar to /var/lib/jenkins/workspace/GovWay/lib/redis/netty-resolver-4.1.100.Final.jar
10:58:28 [INFO] Copying netty-resolver-dns-4.1.100.Final.jar to /var/lib/jenkins/workspace/GovWay/lib/redis/netty-resolver-dns-4.1.100.Final.jar
10:58:28 [INFO] Copying netty-common-4.1.100.Final.jar to /var/lib/jenkins/workspace/GovWay/lib/redis/netty-common-4.1.100.Final.jar
10:58:28 [INFO] Copying netty-buffer-4.1.100.Final.jar to /var/lib/jenkins/workspace/GovWay/lib/redis/netty-buffer-4.1.100.Final.jar
10:58:28 [INFO] Copying netty-transport-4.1.100.Final.jar to /var/lib/jenkins/workspace/GovWay/lib/redis/netty-transport-4.1.100.Final.jar
10:58:28 [INFO] Copying netty-codec-4.1.100.Final.jar to /var/lib/jenkins/workspace/GovWay/lib/redis/netty-codec-4.1.100.Final.jar
10:58:28 [INFO] Copying netty-codec-dns-4.1.100.Final.jar to /var/lib/jenkins/workspace/GovWay/lib/redis/netty-codec-dns-4.1.100.Final.jar
10:58:28 [INFO] Copying jboss-marshalling-2.1.3.SP1.jar to /var/lib/jenkins/workspace/GovWay/lib/redis/jboss-marshalling-2.1.3.SP1.jar
10:58:28 [INFO] Copying jboss-marshalling-river-2.1.3.SP1.jar to /var/lib/jenkins/workspace/GovWay/lib/redis/jboss-marshalling-river-2.1.3.SP1.jar
10:58:28 [INFO] Copying objenesis-3.3.jar to /var/lib/jenkins/workspace/GovWay/lib/redis/objenesis-3.3.jar
10:58:28 [INFO] Copying kryo-5.5.0.jar to /var/lib/jenkins/workspace/GovWay/lib/redis/kryo-5.5.0.jar
10:58:28 [INFO] 
10:58:28 [INFO] --------------< org.openspcoop2:org.openspcoop2.reports >---------------
10:58:28 [INFO] Building dependencies.reports 1.0                                [24/70]
10:58:28 [INFO] --------------------------------[ pom ]---------------------------------
10:58:28 [INFO] 
10:58:28 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.reports ---
10:58:28 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/reports (includes = [*.jar], excludes = [])
10:58:28 [INFO] 
10:58:28 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.reports ---
10:58:28 [INFO] Copying net.tascalate.javaflow.api-2.7.3.jar to /var/lib/jenkins/workspace/GovWay/lib/reports/net.tascalate.javaflow.api-2.7.3.jar
10:58:28 [INFO] Copying SparseBitSet-1.2.jar to /var/lib/jenkins/workspace/GovWay/lib/reports/SparseBitSet-1.2.jar
10:58:28 [INFO] Copying jfreechart-1.5.3.jar to /var/lib/jenkins/workspace/GovWay/lib/reports/jfreechart-1.5.3.jar
10:58:28 [INFO] Copying poi-5.2.3.jar to /var/lib/jenkins/workspace/GovWay/lib/reports/poi-5.2.3.jar
10:58:28 [INFO] Copying jcommon-1.0.24.jar to /var/lib/jenkins/workspace/GovWay/lib/reports/jcommon-1.0.24.jar
10:58:28 [INFO] Copying jasperreports-6.20.0.jar to /var/lib/jenkins/workspace/GovWay/lib/reports/jasperreports-6.20.0.jar
10:58:29 [INFO] Copying jasperreports-metadata-6.20.0.jar to /var/lib/jenkins/workspace/GovWay/lib/reports/jasperreports-metadata-6.20.0.jar
10:58:29 [INFO] Copying ecj-3.31.0.jar to /var/lib/jenkins/workspace/GovWay/lib/reports/ecj-3.31.0.jar
10:58:29 [INFO] Copying dynamicreports-core-6.12.1.jar to /var/lib/jenkins/workspace/GovWay/lib/reports/dynamicreports-core-6.12.1.jar
10:58:29 [INFO] 
10:58:29 [INFO] ----------------< org.openspcoop2:org.openspcoop2.saaj >----------------
10:58:29 [INFO] Building dependencies.saaj 1.0                                   [25/70]
10:58:29 [INFO] --------------------------------[ pom ]---------------------------------
10:58:29 [INFO] 
10:58:29 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.saaj ---
10:58:29 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/saaj (includes = [*.jar], excludes = [])
10:58:29 [INFO] 
10:58:29 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.saaj ---
10:58:29 [INFO] Copying mimepull-1.9.14.jar to /var/lib/jenkins/workspace/GovWay/lib/saaj/mimepull-1.9.14.jar
10:58:29 [INFO] Copying javax.xml.soap-api-1.4.0.jar to /var/lib/jenkins/workspace/GovWay/lib/saaj/javax.xml.soap-api-1.4.0.jar
10:58:29 [INFO] Copying saaj-impl-1.5.3-gov4j-1.jar to /var/lib/jenkins/workspace/GovWay/lib/saaj/saaj-impl-1.5.3-gov4j-1.jar
10:58:29 [INFO] Copying stax-ex-1.8.3.jar to /var/lib/jenkins/workspace/GovWay/lib/saaj/stax-ex-1.8.3.jar
10:58:29 [INFO] 
10:58:29 [INFO] --------------< org.openspcoop2:org.openspcoop2.security >--------------
10:58:29 [INFO] Building dependencies.security 1.0                               [26/70]
10:58:29 [INFO] --------------------------------[ pom ]---------------------------------
10:58:29 [INFO] 
10:58:29 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.security ---
10:58:29 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/security (includes = [*.jar], excludes = [])
10:58:29 [INFO] 
10:58:29 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.security ---
10:58:29 [INFO] Copying bcpkix-jdk18on-1.78.1.jar to /var/lib/jenkins/workspace/GovWay/lib/security/bcpkix-jdk18on-1.78.1.jar
10:58:29 [INFO] Copying bcprov-jdk18on-1.78.1.jar to /var/lib/jenkins/workspace/GovWay/lib/security/bcprov-jdk18on-1.78.1.jar
10:58:29 [INFO] Copying bcutil-jdk18on-1.78.1.jar to /var/lib/jenkins/workspace/GovWay/lib/security/bcutil-jdk18on-1.78.1.jar
10:58:29 [INFO] Copying cryptacular-1.2.5.jar to /var/lib/jenkins/workspace/GovWay/lib/security/cryptacular-1.2.5.jar
10:58:29 [INFO] Copying herasaf-xacml-core-2.0.4.jar to /var/lib/jenkins/workspace/GovWay/lib/security/herasaf-xacml-core-2.0.4.jar
10:58:29 [INFO] Copying jasypt-1.9.3.jar to /var/lib/jenkins/workspace/GovWay/lib/security/jasypt-1.9.3.jar
10:58:29 [INFO] Copying neethi-3.2.0.jar to /var/lib/jenkins/workspace/GovWay/lib/security/neethi-3.2.0.jar
10:58:29 [INFO] Copying xmlsec-2.3.4-gov4j-1.jar to /var/lib/jenkins/workspace/GovWay/lib/security/xmlsec-2.3.4-gov4j-1.jar
10:58:29 [INFO] Copying xml-security-impl-1.0.jar to /var/lib/jenkins/workspace/GovWay/lib/security/xml-security-impl-1.0.jar
10:58:29 [INFO] Copying nimbus-jose-jwt-9.37.3.jar to /var/lib/jenkins/workspace/GovWay/lib/security/nimbus-jose-jwt-9.37.3.jar
10:58:29 [INFO] 
10:58:29 [INFO] ---------------< org.openspcoop2:org.openspcoop2.shared >---------------
10:58:29 [INFO] Building dependencies.shared 1.0                                 [27/70]
10:58:29 [INFO] --------------------------------[ pom ]---------------------------------
10:58:29 [INFO] 
10:58:29 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.shared ---
10:58:29 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/shared (includes = [*.jar], excludes = [])
10:58:29 [INFO] 
10:58:29 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.shared ---
10:58:29 [INFO] Copying xmldb-1.0.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/xmldb-1.0.jar
10:58:29 [INFO] Copying reflections-0.10.2.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/reflections-0.10.2.jar
10:58:29 [INFO] Copying reactive-streams-1.0.4.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/reactive-streams-1.0.4.jar
10:58:29 [INFO] Copying javassist-3.29.2-GA.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/javassist-3.29.2-GA.jar
10:58:29 [INFO] Copying commons-jcs3-core-3.1-gov4j-2.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/commons-jcs3-core-3.1-gov4j-2.jar
10:58:29 [INFO] Copying urlrewritefilter-4.0.4.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/urlrewritefilter-4.0.4.jar
10:58:29 [INFO] Copying velocity-engine-core-2.3.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/velocity-engine-core-2.3.jar
10:58:29 [INFO] Copying velocity-tools-generic-3.1.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/velocity-tools-generic-3.1.jar
10:58:29 [INFO] Copying velocity-tools-view-3.1.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/velocity-tools-view-3.1.jar
10:58:29 [INFO] Copying velocity-tools-view-jsp-3.1.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/velocity-tools-view-jsp-3.1.jar
10:58:29 [INFO] Copying wsdl4j-1.6.3.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/wsdl4j-1.6.3.jar
10:58:29 [INFO] Copying xalan-2.7.3.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/xalan-2.7.3.jar
10:58:29 [INFO] Copying serializer-2.7.3.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/serializer-2.7.3.jar
10:58:29 [INFO] Copying xercesImpl-2.12.2.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/xercesImpl-2.12.2.jar
10:58:29 [INFO] Copying xml-apis-1.4.01.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/xml-apis-1.4.01.jar
10:58:29 [INFO] Copying xmlunit-legacy-2.10.0.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/xmlunit-legacy-2.10.0.jar
10:58:29 [INFO] Copying xmlunit-core-2.10.0.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/xmlunit-core-2.10.0.jar
10:58:29 [INFO] Copying xom-1.2.11.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/xom-1.2.11.jar
10:58:29 [INFO] Copying uddi4j-2.0.5.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/uddi4j-2.0.5.jar
10:58:29 [INFO] Copying mailapi-1.6.7.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/mailapi-1.6.7.jar
10:58:29 [INFO] Copying smtp-1.6.7.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/smtp-1.6.7.jar
10:58:29 [INFO] Copying Saxon-HE-11.4-gov4j-1.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/Saxon-HE-11.4-gov4j-1.jar
10:58:29 [INFO] Copying xmlresolver-4.4.3.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/xmlresolver-4.4.3.jar
10:58:29 [INFO] Copying snakeyaml-1.33-gov4j-1.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/snakeyaml-1.33-gov4j-1.jar
10:58:29 [INFO] Copying struts-core-1.3.10.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/struts-core-1.3.10.jar
10:58:29 [INFO] Copying com.springsource.edu.oswego.cs.dl.util.concurrent-1.3.4.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/com.springsource.edu.oswego.cs.dl.util.concurrent-1.3.4.jar
10:58:29 [INFO] Copying ezmorph-1.0.6.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/ezmorph-1.0.6.jar
10:58:29 [INFO] Copying freemarker-2.3.31.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/freemarker-2.3.31.jar
10:58:29 [INFO] Copying guava-32.1.1-jre.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/guava-32.1.1-jre.jar
10:58:29 [INFO] Copying java-uuid-generator-4.0.1.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/java-uuid-generator-4.0.1.jar
10:58:29 [INFO] Copying joda-time-2.12.0.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/joda-time-2.12.0.jar
10:58:29 [INFO] Copying aspectjrt-1.9.9.1.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/aspectjrt-1.9.9.1.jar
10:58:29 [INFO] Copying aspectjweaver-1.9.9.1.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/aspectjweaver-1.9.9.1.jar
10:58:29 [INFO] Copying jakarta.activation-1.2.2.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/jakarta.activation-1.2.2.jar
10:58:29 [INFO] Copying ehcache-3.10.2.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/ehcache-3.10.2.jar
10:58:29 [INFO] Copying rhino-1.7.14.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/rhino-1.7.14.jar
10:58:29 [INFO] Copying hazelcast-5.3.5.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/hazelcast-5.3.5.jar
10:58:29 [INFO] Copying hibernate-core-6.1.4.Final.jar to /var/lib/jenkins/workspace/GovWay/lib/shared/hibernate-core-6.1.4.Final.jar
10:58:29 [INFO] 
10:58:29 [INFO] --------------< org.openspcoop2:org.openspcoop2.soapbox >---------------
10:58:29 [INFO] Building dependencies.soapbox 1.0                                [28/70]
10:58:29 [INFO] --------------------------------[ pom ]---------------------------------
10:58:29 [INFO] 
10:58:29 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.soapbox ---
10:58:29 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/soapbox (includes = [*.jar], excludes = [])
10:58:29 [INFO] 
10:58:29 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.soapbox ---
10:58:29 [INFO] Copying metro-webservices_xwss_com_sun_xml-2.2.jar to /var/lib/jenkins/workspace/GovWay/lib/soapbox/metro-webservices_xwss_com_sun_xml-2.2.jar
10:58:29 [INFO] Copying ultraesb-api-1.7.1.jar to /var/lib/jenkins/workspace/GovWay/lib/soapbox/ultraesb-api-1.7.1.jar
10:58:29 [INFO] Copying ultraesb-core-1.7.1.jar to /var/lib/jenkins/workspace/GovWay/lib/soapbox/ultraesb-core-1.7.1.jar
10:58:29 [INFO] 
10:58:29 [INFO] ---------------< org.openspcoop2:org.openspcoop2.spring >---------------
10:58:29 [INFO] Building dependencies.spring 1.0                                 [29/70]
10:58:29 [INFO] --------------------------------[ pom ]---------------------------------
10:58:29 [INFO] 
10:58:29 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.spring ---
10:58:29 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/spring (includes = [*.jar], excludes = [])
10:58:29 [INFO] 
10:58:29 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.spring ---
10:58:29 [INFO] Copying spring-aop-5.3.34.jar to /var/lib/jenkins/workspace/GovWay/lib/spring/spring-aop-5.3.34.jar
10:58:29 [INFO] Copying spring-aspects-5.3.34.jar to /var/lib/jenkins/workspace/GovWay/lib/spring/spring-aspects-5.3.34.jar
10:58:29 [INFO] Copying spring-beans-5.3.34.jar to /var/lib/jenkins/workspace/GovWay/lib/spring/spring-beans-5.3.34.jar
10:58:29 [INFO] Copying spring-context-5.3.34.jar to /var/lib/jenkins/workspace/GovWay/lib/spring/spring-context-5.3.34.jar
10:58:29 [INFO] Copying spring-context-support-5.3.34.jar to /var/lib/jenkins/workspace/GovWay/lib/spring/spring-context-support-5.3.34.jar
10:58:29 [INFO] Copying spring-core-5.3.34.jar to /var/lib/jenkins/workspace/GovWay/lib/spring/spring-core-5.3.34.jar
10:58:29 [INFO] Copying spring-expression-5.3.34.jar to /var/lib/jenkins/workspace/GovWay/lib/spring/spring-expression-5.3.34.jar
10:58:29 [INFO] Copying spring-orm-5.3.34.jar to /var/lib/jenkins/workspace/GovWay/lib/spring/spring-orm-5.3.34.jar
10:58:29 [INFO] Copying spring-tx-5.3.34.jar to /var/lib/jenkins/workspace/GovWay/lib/spring/spring-tx-5.3.34.jar
10:58:29 [INFO] Copying spring-web-5.3.34.jar to /var/lib/jenkins/workspace/GovWay/lib/spring/spring-web-5.3.34.jar
10:58:29 [INFO] 
10:58:29 [INFO] ----------< org.openspcoop2:org.openspcoop2.spring-security >-----------
10:58:29 [INFO] Building dependencies.spring-security 1.0                        [30/70]
10:58:29 [INFO] --------------------------------[ pom ]---------------------------------
10:58:29 [INFO] 
10:58:29 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.spring-security ---
10:58:29 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/spring-security (includes = [*.jar], excludes = [])
10:58:29 [INFO] 
10:58:29 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.spring-security ---
10:58:29 [INFO] Copying spring-security-config-5.8.11.jar to /var/lib/jenkins/workspace/GovWay/lib/spring-security/spring-security-config-5.8.11.jar
10:58:29 [INFO] Copying spring-security-core-5.8.11.jar to /var/lib/jenkins/workspace/GovWay/lib/spring-security/spring-security-core-5.8.11.jar
10:58:29 [INFO] Copying spring-security-web-5.8.11.jar to /var/lib/jenkins/workspace/GovWay/lib/spring-security/spring-security-web-5.8.11.jar
10:58:29 [INFO] Copying spring-security-crypto-5.8.11.jar to /var/lib/jenkins/workspace/GovWay/lib/spring-security/spring-security-crypto-5.8.11.jar
10:58:29 [INFO] 
10:58:29 [INFO] --------------< org.openspcoop2:org.openspcoop2.swagger >---------------
10:58:29 [INFO] Building dependencies.swagger 1.0                                [31/70]
10:58:29 [INFO] --------------------------------[ pom ]---------------------------------
10:58:29 [INFO] 
10:58:29 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.swagger ---
10:58:29 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/swagger (includes = [*.jar], excludes = [])
10:58:29 [INFO] 
10:58:29 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.swagger ---
10:58:29 [INFO] Copying swagger-ui-4.15.0.jar to /var/lib/jenkins/workspace/GovWay/lib/swagger/swagger-ui-4.15.0.jar
10:58:29 [INFO] Copying classgraph-4.8.149.jar to /var/lib/jenkins/workspace/GovWay/lib/swagger/classgraph-4.8.149.jar
10:58:29 [INFO] Copying swagger-annotations-2.2.4.jar to /var/lib/jenkins/workspace/GovWay/lib/swagger/swagger-annotations-2.2.4.jar
10:58:29 [INFO] Copying swagger-core-2.2.4.jar to /var/lib/jenkins/workspace/GovWay/lib/swagger/swagger-core-2.2.4.jar
10:58:29 [INFO] Copying swagger-jaxrs2-2.2.4.jar to /var/lib/jenkins/workspace/GovWay/lib/swagger/swagger-jaxrs2-2.2.4.jar
10:58:29 [INFO] Copying swagger-models-2.2.4.jar to /var/lib/jenkins/workspace/GovWay/lib/swagger/swagger-models-2.2.4.jar
10:58:29 [INFO] Copying swagger-integration-2.2.4.jar to /var/lib/jenkins/workspace/GovWay/lib/swagger/swagger-integration-2.2.4.jar
10:58:29 [INFO] Copying swagger-parser-2.1.6.jar to /var/lib/jenkins/workspace/GovWay/lib/swagger/swagger-parser-2.1.6.jar
10:58:29 [INFO] Copying swagger-parser-core-2.1.6.jar to /var/lib/jenkins/workspace/GovWay/lib/swagger/swagger-parser-core-2.1.6.jar
10:58:29 [INFO] Copying swagger-parser-v2-converter-2.1.6.jar to /var/lib/jenkins/workspace/GovWay/lib/swagger/swagger-parser-v2-converter-2.1.6.jar
10:58:29 [INFO] Copying swagger-parser-v3-2.1.6-gov4j-1.jar to /var/lib/jenkins/workspace/GovWay/lib/swagger/swagger-parser-v3-2.1.6-gov4j-1.jar
10:58:29 [INFO] Copying swagger-core-1.6.8.jar to /var/lib/jenkins/workspace/GovWay/lib/swagger/swagger-core-1.6.8.jar
10:58:29 [INFO] Copying swagger-models-1.6.8.jar to /var/lib/jenkins/workspace/GovWay/lib/swagger/swagger-models-1.6.8.jar
10:58:29 [INFO] Copying swagger-parser-1.0.63.jar to /var/lib/jenkins/workspace/GovWay/lib/swagger/swagger-parser-1.0.63.jar
10:58:29 [INFO] Copying swagger-request-validator-core-2.30.0-gov4j-2.jar to /var/lib/jenkins/workspace/GovWay/lib/swagger/swagger-request-validator-core-2.30.0-gov4j-2.jar
10:58:29 [INFO] 
10:58:29 [INFO] ----------------< org.openspcoop2:org.openspcoop2.wadl >----------------
10:58:29 [INFO] Building dependencies.wadl 1.0                                   [32/70]
10:58:29 [INFO] --------------------------------[ pom ]---------------------------------
10:58:29 [INFO] 
10:58:29 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.wadl ---
10:58:29 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/wadl (includes = [*.jar], excludes = [])
10:58:29 [INFO] 
10:58:29 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.wadl ---
10:58:29 [INFO] Copying localizer-1.0.jar to /var/lib/jenkins/workspace/GovWay/lib/wadl/localizer-1.0.jar
10:58:29 [INFO] Copying wadl-core-1.1.6.jar to /var/lib/jenkins/workspace/GovWay/lib/wadl/wadl-core-1.1.6.jar
10:58:29 [INFO] Copying wadl-xslt-1.1.6.jar to /var/lib/jenkins/workspace/GovWay/lib/wadl/wadl-xslt-1.1.6.jar
10:58:29 [INFO] 
10:58:29 [INFO] ---------------< org.openspcoop2:org.openspcoop2.wss4j >----------------
10:58:29 [INFO] Building dependencies.wss4j 1.0                                  [33/70]
10:58:29 [INFO] --------------------------------[ pom ]---------------------------------
10:58:29 [INFO] 
10:58:29 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.wss4j ---
10:58:29 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/wss4j (includes = [*.jar], excludes = [])
10:58:29 [INFO] 
10:58:29 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.wss4j ---
10:58:29 [INFO] Copying wss4j-bindings-2.4.1.jar to /var/lib/jenkins/workspace/GovWay/lib/wss4j/wss4j-bindings-2.4.1.jar
10:58:29 [INFO] Copying wss4j-integration-2.4.1.jar to /var/lib/jenkins/workspace/GovWay/lib/wss4j/wss4j-integration-2.4.1.jar
10:58:29 [INFO] Copying wss4j-policy-2.4.1.jar to /var/lib/jenkins/workspace/GovWay/lib/wss4j/wss4j-policy-2.4.1.jar
10:58:29 [INFO] Copying wss4j-ws-security-common-2.4.1-gov4j-1.jar to /var/lib/jenkins/workspace/GovWay/lib/wss4j/wss4j-ws-security-common-2.4.1-gov4j-1.jar
10:58:29 [INFO] Copying wss4j-ws-security-dom-2.4.1-gov4j-1.jar to /var/lib/jenkins/workspace/GovWay/lib/wss4j/wss4j-ws-security-dom-2.4.1-gov4j-1.jar
10:58:29 [INFO] Copying wss4j-ws-security-policy-stax-2.4.1.jar to /var/lib/jenkins/workspace/GovWay/lib/wss4j/wss4j-ws-security-policy-stax-2.4.1.jar
10:58:29 [INFO] Copying wss4j-ws-security-stax-2.4.1.jar to /var/lib/jenkins/workspace/GovWay/lib/wss4j/wss4j-ws-security-stax-2.4.1.jar
10:58:29 [INFO] 
10:58:29 [INFO] -------------< org.openspcoop2:org.openspcoop2.testsuite >--------------
10:58:29 [INFO] Building dependencies.testsuite 1.0                              [34/70]
10:58:29 [INFO] --------------------------------[ pom ]---------------------------------
10:58:29 [INFO] 
10:58:29 [INFO] ----------< org.openspcoop2:org.openspcoop2.testsuite.axis14 >----------
10:58:29 [INFO] Building dependencies.testsuite.axis14 1.0                       [35/70]
10:58:29 [INFO] --------------------------------[ pom ]---------------------------------
10:58:29 [INFO] 
10:58:29 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.testsuite.axis14 ---
10:58:29 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/axis14 (includes = [*.jar], excludes = [])
10:58:29 [INFO] 
10:58:29 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.axis14 ---
10:58:29 [INFO] Copying axis-1.4-gov4j-1.jar to /var/lib/jenkins/workspace/GovWay/lib/axis14/axis-1.4-gov4j-1.jar
10:58:29 [INFO] Copying axis-jaxrpc-1.4-gov4j-1.jar to /var/lib/jenkins/workspace/GovWay/lib/axis14/axis-jaxrpc-1.4-gov4j-1.jar
10:58:29 [INFO] Copying axis-ant-1.4.jar to /var/lib/jenkins/workspace/GovWay/lib/axis14/axis-ant-1.4.jar
10:58:29 [INFO] Copying axis-saaj-1.4.jar to /var/lib/jenkins/workspace/GovWay/lib/axis14/axis-saaj-1.4.jar
10:58:29 [INFO] Copying mailapi-1.5.6.jar to /var/lib/jenkins/workspace/GovWay/lib/axis14/mailapi-1.5.6.jar
10:58:29 [INFO] Copying neethi-2.0.4.jar to /var/lib/jenkins/workspace/GovWay/lib/axis14/neethi-2.0.4.jar
10:58:29 [INFO] Copying opensaml-1.1.jar to /var/lib/jenkins/workspace/GovWay/lib/axis14/opensaml-1.1.jar
10:58:29 [INFO] Copying wss4j-1.5.11.jar to /var/lib/jenkins/workspace/GovWay/lib/axis14/wss4j-1.5.11.jar
10:58:29 [INFO] Copying xmlsec-1.4.4.jar to /var/lib/jenkins/workspace/GovWay/lib/axis14/xmlsec-1.4.4.jar
10:58:29 [INFO] Copying addressing-1.1.jar to /var/lib/jenkins/workspace/GovWay/lib/axis14/addressing-1.1.jar
10:58:29 [INFO] 
10:58:29 [INFO] ----< org.openspcoop2:org.openspcoop2.testsuite.applicationServer >-----
10:58:29 [INFO] Building dependencies.testsuite.as 1.0                           [36/70]
10:58:29 [INFO] --------------------------------[ pom ]---------------------------------
10:58:29 [INFO] 
10:58:29 [INFO] --< org.openspcoop2:org.openspcoop2.testsuite.applicationServer.wildfly8 >--
10:58:29 [INFO] Building dependencies.testsuite.as.wildfly8 1.0                  [37/70]
10:58:29 [INFO] --------------------------------[ pom ]---------------------------------
10:58:29 [INFO] 
10:58:29 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.testsuite.applicationServer.wildfly8 ---
10:58:29 [INFO] 
10:58:29 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.applicationServer.wildfly8 ---
10:58:29 [INFO] org.wildfly:jboss-client:jar:wf8 already exists in destination.
10:58:29 [INFO] 
10:58:29 [INFO] --< org.openspcoop2:org.openspcoop2.testsuite.applicationServer.wildfly9 >--
10:58:29 [INFO] Building dependencies.testsuite.as.wildfly9 1.0                  [38/70]
10:58:29 [INFO] --------------------------------[ pom ]---------------------------------
10:58:29 [INFO] 
10:58:29 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.testsuite.applicationServer.wildfly9 ---
10:58:29 [INFO] 
10:58:29 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.applicationServer.wildfly9 ---
10:58:29 [INFO] org.wildfly:jboss-client:jar:wf9 already exists in destination.
10:58:29 [INFO] 
10:58:29 [INFO] --< org.openspcoop2:org.openspcoop2.testsuite.applicationServer.wildfly10 >--
10:58:29 [INFO] Building dependencies.testsuite.as.wildfly10 1.0                 [39/70]
10:58:29 [INFO] --------------------------------[ pom ]---------------------------------
10:58:29 [INFO] 
10:58:29 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.testsuite.applicationServer.wildfly10 ---
10:58:29 [INFO] 
10:58:29 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.applicationServer.wildfly10 ---
10:58:29 [INFO] org.wildfly:jboss-client:jar:wf10 already exists in destination.
10:58:29 [INFO] 
10:58:29 [INFO] --< org.openspcoop2:org.openspcoop2.testsuite.applicationServer.wildfly11 >--
10:58:29 [INFO] Building dependencies.testsuite.as.wildfly11 1.0                 [40/70]
10:58:29 [INFO] --------------------------------[ pom ]---------------------------------
10:58:29 [INFO] 
10:58:29 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.testsuite.applicationServer.wildfly11 ---
10:58:29 [INFO] 
10:58:29 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.applicationServer.wildfly11 ---
10:58:29 [INFO] org.wildfly:jboss-client:jar:wf11 already exists in destination.
10:58:29 [INFO] 
10:58:29 [INFO] --< org.openspcoop2:org.openspcoop2.testsuite.applicationServer.wildfly12 >--
10:58:29 [INFO] Building dependencies.testsuite.as.wildfly12 1.0                 [41/70]
10:58:29 [INFO] --------------------------------[ pom ]---------------------------------
10:58:29 [INFO] 
10:58:29 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.testsuite.applicationServer.wildfly12 ---
10:58:29 [INFO] 
10:58:29 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.applicationServer.wildfly12 ---
10:58:29 [INFO] org.wildfly:jboss-client:jar:wf12 already exists in destination.
10:58:29 [INFO] javax.json:javax.json-api:jar:1.1.2 already exists in destination.
10:58:29 [INFO] 
10:58:29 [INFO] --< org.openspcoop2:org.openspcoop2.testsuite.applicationServer.wildfly13 >--
10:58:29 [INFO] Building dependencies.testsuite.as.wildfly13 1.0                 [42/70]
10:58:29 [INFO] --------------------------------[ pom ]---------------------------------
10:58:29 [INFO] 
10:58:29 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.testsuite.applicationServer.wildfly13 ---
10:58:29 [INFO] 
10:58:29 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.applicationServer.wildfly13 ---
10:58:29 [INFO] org.wildfly:jboss-client:jar:wf13 already exists in destination.
10:58:29 [INFO] javax.json:javax.json-api:jar:1.1.2 already exists in destination.
10:58:29 [INFO] 
10:58:29 [INFO] --< org.openspcoop2:org.openspcoop2.testsuite.applicationServer.wildfly14 >--
10:58:29 [INFO] Building dependencies.testsuite.as.wildfly14 1.0                 [43/70]
10:58:29 [INFO] --------------------------------[ pom ]---------------------------------
10:58:29 [INFO] 
10:58:29 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.testsuite.applicationServer.wildfly14 ---
10:58:29 [INFO] 
10:58:29 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.applicationServer.wildfly14 ---
10:58:29 [INFO] org.wildfly:jboss-client:jar:wf14 already exists in destination.
10:58:29 [INFO] 
10:58:29 [INFO] --< org.openspcoop2:org.openspcoop2.testsuite.applicationServer.wildfly15 >--
10:58:29 [INFO] Building dependencies.testsuite.as.wildfly15 1.0                 [44/70]
10:58:29 [INFO] --------------------------------[ pom ]---------------------------------
10:58:29 [INFO] 
10:58:29 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.testsuite.applicationServer.wildfly15 ---
10:58:29 [INFO] 
10:58:29 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.applicationServer.wildfly15 ---
10:58:29 [INFO] org.wildfly:jboss-client:jar:wf15 already exists in destination.
10:58:29 [INFO] 
10:58:29 [INFO] --< org.openspcoop2:org.openspcoop2.testsuite.applicationServer.wildfly16 >--
10:58:29 [INFO] Building dependencies.testsuite.as.wildfly16 1.0                 [45/70]
10:58:29 [INFO] --------------------------------[ pom ]---------------------------------
10:58:29 [INFO] 
10:58:29 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.testsuite.applicationServer.wildfly16 ---
10:58:29 [INFO] 
10:58:29 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.applicationServer.wildfly16 ---
10:58:29 [INFO] org.wildfly:jboss-client:jar:wf16 already exists in destination.
10:58:29 [INFO] 
10:58:29 [INFO] --< org.openspcoop2:org.openspcoop2.testsuite.applicationServer.wildfly17 >--
10:58:29 [INFO] Building dependencies.testsuite.as.wildfly17 1.0                 [46/70]
10:58:29 [INFO] --------------------------------[ pom ]---------------------------------
10:58:29 [INFO] 
10:58:29 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.testsuite.applicationServer.wildfly17 ---
10:58:29 [INFO] 
10:58:29 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.applicationServer.wildfly17 ---
10:58:29 [INFO] org.wildfly:jboss-client:jar:wf17 already exists in destination.
10:58:29 [INFO] 
10:58:29 [INFO] --< org.openspcoop2:org.openspcoop2.testsuite.applicationServer.wildfly18 >--
10:58:29 [INFO] Building dependencies.testsuite.as.wildfly18 1.0                 [47/70]
10:58:29 [INFO] --------------------------------[ pom ]---------------------------------
10:58:29 [INFO] 
10:58:29 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.testsuite.applicationServer.wildfly18 ---
10:58:29 [INFO] 
10:58:29 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.applicationServer.wildfly18 ---
10:58:29 [INFO] org.wildfly:jboss-client:jar:wf18 already exists in destination.
10:58:29 [INFO] 
10:58:29 [INFO] --< org.openspcoop2:org.openspcoop2.testsuite.applicationServer.wildfly19 >--
10:58:29 [INFO] Building dependencies.testsuite.as.wildfly19 1.0                 [48/70]
10:58:29 [INFO] --------------------------------[ pom ]---------------------------------
10:58:29 [INFO] 
10:58:29 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.testsuite.applicationServer.wildfly19 ---
10:58:29 [INFO] 
10:58:29 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.applicationServer.wildfly19 ---
10:58:29 [INFO] org.wildfly:jboss-client:jar:wf19 already exists in destination.
10:58:29 [INFO] 
10:58:29 [INFO] --< org.openspcoop2:org.openspcoop2.testsuite.applicationServer.wildfly20 >--
10:58:29 [INFO] Building dependencies.testsuite.as.wildfly20 1.0                 [49/70]
10:58:29 [INFO] --------------------------------[ pom ]---------------------------------
10:58:29 [INFO] 
10:58:29 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.testsuite.applicationServer.wildfly20 ---
10:58:29 [INFO] 
10:58:29 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.applicationServer.wildfly20 ---
10:58:29 [INFO] org.wildfly:jboss-client:jar:wf20 already exists in destination.
10:58:29 [INFO] 
10:58:29 [INFO] --< org.openspcoop2:org.openspcoop2.testsuite.applicationServer.wildfly21 >--
10:58:29 [INFO] Building dependencies.testsuite.as.wildfly21 1.0                 [50/70]
10:58:29 [INFO] --------------------------------[ pom ]---------------------------------
10:58:29 [INFO] 
10:58:29 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.testsuite.applicationServer.wildfly21 ---
10:58:29 [INFO] 
10:58:29 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.applicationServer.wildfly21 ---
10:58:29 [INFO] org.wildfly:jboss-client:jar:wf21 already exists in destination.
10:58:29 [INFO] 
10:58:29 [INFO] --< org.openspcoop2:org.openspcoop2.testsuite.applicationServer.wildfly22 >--
10:58:29 [INFO] Building dependencies.testsuite.as.wildfly22 1.0                 [51/70]
10:58:29 [INFO] --------------------------------[ pom ]---------------------------------
10:58:29 [INFO] 
10:58:29 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.testsuite.applicationServer.wildfly22 ---
10:58:29 [INFO] 
10:58:29 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.applicationServer.wildfly22 ---
10:58:29 [INFO] org.wildfly:jboss-client:jar:wf22 already exists in destination.
10:58:29 [INFO] 
10:58:29 [INFO] --< org.openspcoop2:org.openspcoop2.testsuite.applicationServer.wildfly23 >--
10:58:29 [INFO] Building dependencies.testsuite.as.wildfly23 1.0                 [52/70]
10:58:29 [INFO] --------------------------------[ pom ]---------------------------------
10:58:29 [INFO] 
10:58:29 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.testsuite.applicationServer.wildfly23 ---
10:58:29 [INFO] 
10:58:29 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.applicationServer.wildfly23 ---
10:58:29 [INFO] org.wildfly:jboss-client:jar:wf23 already exists in destination.
10:58:29 [INFO] 
10:58:29 [INFO] --< org.openspcoop2:org.openspcoop2.testsuite.applicationServer.wildfly24 >--
10:58:29 [INFO] Building dependencies.testsuite.as.wildfly24 1.0                 [53/70]
10:58:29 [INFO] --------------------------------[ pom ]---------------------------------
10:58:29 [INFO] 
10:58:29 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.testsuite.applicationServer.wildfly24 ---
10:58:29 [INFO] 
10:58:29 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.applicationServer.wildfly24 ---
10:58:29 [INFO] org.wildfly:jboss-client:jar:wf24 already exists in destination.
10:58:29 [INFO] 
10:58:29 [INFO] --< org.openspcoop2:org.openspcoop2.testsuite.applicationServer.wildfly25 >--
10:58:29 [INFO] Building dependencies.testsuite.as.wildfly25 1.0                 [54/70]
10:58:29 [INFO] --------------------------------[ pom ]---------------------------------
10:58:29 [INFO] 
10:58:29 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.testsuite.applicationServer.wildfly25 ---
10:58:29 [INFO] 
10:58:29 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.applicationServer.wildfly25 ---
10:58:29 [INFO] org.wildfly:jboss-client:jar:wf25 already exists in destination.
10:58:29 [INFO] 
10:58:29 [INFO] --< org.openspcoop2:org.openspcoop2.testsuite.applicationServer.wildfly26 >--
10:58:29 [INFO] Building dependencies.testsuite.as.wildfly26 1.0                 [55/70]
10:58:29 [INFO] --------------------------------[ pom ]---------------------------------
10:58:29 [INFO] 
10:58:29 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.testsuite.applicationServer.wildfly26 ---
10:58:29 [INFO] 
10:58:29 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.applicationServer.wildfly26 ---
10:58:29 [INFO] org.wildfly:jboss-client:jar:wf26 already exists in destination.
10:58:29 [INFO] 
10:58:29 [INFO] --< org.openspcoop2:org.openspcoop2.testsuite.applicationServer.tomcat9 >--
10:58:29 [INFO] Building dependencies.testsuite.as.tomcat9 1.0                   [56/70]
10:58:29 [INFO] --------------------------------[ pom ]---------------------------------
10:58:29 [INFO] 
10:58:29 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.testsuite.applicationServer.tomcat9 ---
10:58:29 [INFO] 
10:58:29 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.applicationServer.tomcat9 ---
10:58:29 [INFO] org.apache.tomcat:tomcat-catalina:jar:9.0.83 already exists in destination.
10:58:29 [INFO] org.apache.tomcat:tomcat-juli:jar:9.0.83 already exists in destination.
10:58:29 [INFO] 
10:58:29 [INFO] -----------< org.openspcoop2:org.openspcoop2.testsuite.test >-----------
10:58:29 [INFO] Building dependencies.testsuite.test 1.0                         [57/70]
10:58:29 [INFO] --------------------------------[ pom ]---------------------------------
10:58:29 [INFO] 
10:58:29 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.testsuite.test ---
10:58:29 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/testsuite (includes = [*.jar], excludes = [])
10:58:29 [INFO] 
10:58:29 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.test ---
10:58:29 [INFO] Copying jcommander-1.82.jar to /var/lib/jenkins/workspace/GovWay/lib/testsuite/jcommander-1.82.jar
10:58:29 [INFO] Copying guice-5.1.0.jar to /var/lib/jenkins/workspace/GovWay/lib/testsuite/guice-5.1.0.jar
10:58:29 [INFO] Copying jquery-3.6.1.jar to /var/lib/jenkins/workspace/GovWay/lib/testsuite/jquery-3.6.1.jar
10:58:29 [INFO] Copying testng-7.8.0.jar to /var/lib/jenkins/workspace/GovWay/lib/testsuite/testng-7.8.0.jar
10:58:29 [INFO] Copying junit-4.13.2.jar to /var/lib/jenkins/workspace/GovWay/lib/testsuite/junit-4.13.2.jar
10:58:29 [INFO] Copying karate-apache-0.9.6.jar to /var/lib/jenkins/workspace/GovWay/lib/testsuite/karate-apache-0.9.6.jar
10:58:29 [INFO] Copying karate-core-0.9.6.jar to /var/lib/jenkins/workspace/GovWay/lib/testsuite/karate-core-0.9.6.jar
10:58:29 [INFO] Copying karate-junit4-0.9.6.jar to /var/lib/jenkins/workspace/GovWay/lib/testsuite/karate-junit4-0.9.6.jar
10:58:29 [INFO] Copying hamcrest-core-1.3.jar to /var/lib/jenkins/workspace/GovWay/lib/testsuite/hamcrest-core-1.3.jar
10:58:29 [INFO] Copying picocli-4.2.0.jar to /var/lib/jenkins/workspace/GovWay/lib/testsuite/picocli-4.2.0.jar
10:58:29 [INFO] Copying logback-classic-1.4.14.jar to /var/lib/jenkins/workspace/GovWay/lib/testsuite/logback-classic-1.4.14.jar
10:58:29 [INFO] Copying logback-core-1.4.14.jar to /var/lib/jenkins/workspace/GovWay/lib/testsuite/logback-core-1.4.14.jar
10:58:29 [INFO] Copying spring-jdbc-5.3.34.jar to /var/lib/jenkins/workspace/GovWay/lib/testsuite/spring-jdbc-5.3.34.jar
10:58:29 [INFO] Copying slf4j-testng-2.0.0.jar to /var/lib/jenkins/workspace/GovWay/lib/testsuite/slf4j-testng-2.0.0.jar
10:58:29 [INFO] 
10:58:29 [INFO] ------< org.openspcoop2:org.openspcoop2.testsuite.staticAnalysis >------
10:58:29 [INFO] Building dependencies.testsuite.staticAnalysis 1.0               [58/70]
10:58:29 [INFO] --------------------------------[ pom ]---------------------------------
10:58:29 [INFO] 
10:58:29 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.testsuite.staticAnalysis ---
10:58:29 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/staticAnalysis (includes = [*.jar], excludes = [])
10:58:29 [INFO] 
10:58:29 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.staticAnalysis ---
10:58:29 [INFO] Copying spotbugs-ant-4.7.3.jar to /var/lib/jenkins/workspace/GovWay/lib/staticAnalysis/spotbugs-ant-4.7.3.jar
10:58:29 [INFO] Copying sonarqube-ant-task-2.7.1.1951.jar to /var/lib/jenkins/workspace/GovWay/lib/staticAnalysis/sonarqube-ant-task-2.7.1.1951.jar
10:58:29 [INFO] 
10:58:29 [INFO] -----< org.openspcoop2:org.openspcoop2.testsuite.dynamicAnalysis >------
10:58:29 [INFO] Building dependencies.testsuite.dynamicAnalysis 1.0              [59/70]
10:58:29 [INFO] --------------------------------[ pom ]---------------------------------
10:58:29 [INFO] 
10:58:29 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.testsuite.dynamicAnalysis ---
10:58:29 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/dynamicAnalysis (includes = [*.jar], excludes = [])
10:58:29 [INFO] 
10:58:29 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.dynamicAnalysis ---
10:58:29 [INFO] Copying zap-clientapi-1.11.0.jar to /var/lib/jenkins/workspace/GovWay/lib/dynamicAnalysis/zap-clientapi-1.11.0.jar
10:58:29 [INFO] 
10:58:29 [INFO] ---------< org.openspcoop2:org.openspcoop2.testsuite.coverage >---------
10:58:29 [INFO] Building dependencies.testsuite.coverage 1.0                     [60/70]
10:58:29 [INFO] --------------------------------[ pom ]---------------------------------
10:58:30 [INFO] 
10:58:30 [INFO] --- maven-clean-plugin:3.1.0:clean (clean) @ org.openspcoop2.testsuite.coverage ---
10:58:30 [INFO] Deleting /var/lib/jenkins/workspace/GovWay/lib/coverage (includes = [*.jar], excludes = [])
10:58:30 [INFO] 
10:58:30 [INFO] --- maven-dependency-plugin:3.1.1:copy-dependencies (copy-dependencies) @ org.openspcoop2.testsuite.coverage ---
10:58:30 [INFO] Copying org.jacoco.agent-0.8.8.jar to /var/lib/jenkins/workspace/GovWay/lib/coverage/org.jacoco.agent-0.8.8.jar
10:58:30 [INFO] Copying org.jacoco.ant-0.8.8.jar to /var/lib/jenkins/workspace/GovWay/lib/coverage/org.jacoco.ant-0.8.8.jar
10:58:30 [INFO] Copying org.jacoco.core-0.8.8.jar to /var/lib/jenkins/workspace/GovWay/lib/coverage/org.jacoco.core-0.8.8.jar
10:58:30 [INFO] Copying org.jacoco.report-0.8.8.jar to /var/lib/jenkins/workspace/GovWay/lib/coverage/org.jacoco.report-0.8.8.jar
10:58:30 [INFO] Copying asm-9.5.jar to /var/lib/jenkins/workspace/GovWay/lib/coverage/asm-9.5.jar
10:58:30 [INFO] Copying asm-commons-9.5.jar to /var/lib/jenkins/workspace/GovWay/lib/coverage/asm-commons-9.5.jar
10:58:30 [INFO] Copying asm-tree-9.5.jar to /var/lib/jenkins/workspace/GovWay/lib/coverage/asm-tree-9.5.jar
10:58:30 [INFO] 
10:58:30 [INFO] --------------< org.openspcoop2:org.openspcoop2.compile >---------------
10:58:30 [INFO] Building compile 1.0                                             [61/70]
10:58:30 [INFO] --------------------------------[ pom ]---------------------------------
10:58:30 [INFO] 
10:58:30 [INFO] --------------< org.openspcoop2:org.openspcoop2.package >---------------
10:58:30 [INFO] Building package 1.0                                             [62/70]
10:58:30 [INFO] --------------------------------[ pom ]---------------------------------
10:58:30 [INFO] 
10:58:30 [INFO] --- maven-antrun-plugin:1.8:run (default) @ org.openspcoop2.package ---
10:58:30 [INFO] Executing tasks
10:58:30 
10:58:30 main:
10:58:30      [exec] INFO <2024/07/14 10:58:30>: ---------------------------------------
10:58:30      [exec] INFO <2024/07/14 10:58:30>: WORK_DIR: /var/lib/jenkins/workspace/GovWay/dist
10:58:30      [exec] INFO <2024/07/14 10:58:30>: LOG_DIR: /var/lib/jenkins/workspace/GovWay/log
10:58:30      [exec] INFO <2024/07/14 10:58:30>: TIPO: branches
10:58:30      [exec] INFO <2024/07/14 10:58:30>: BUILD-SETUP: true
10:58:30      [exec] INFO <2024/07/14 10:58:30>: BUILD-DOC: false
10:58:30      [exec] INFO <2024/07/14 10:58:30>: BUILD-LIB: false
10:58:30      [exec] INFO <2024/07/14 10:58:30>: READ_GIT_INFO: false
10:58:30      [exec] INFO <2024/07/14 10:58:30>: VERSION: 3.3.14.build-master
10:58:30      [exec] INFO <2024/07/14 10:58:30>: ---------------------------------------
10:58:30      [exec] WARN <2024/07/14 10:58:30>: Generazione distribuzione sorgente non eseguita su richiesta utente.
10:58:30      [exec] ANT_OPTS: -Xmx512m -XX:MaxMetaspaceSize=700m -XX:+UseG1GC
10:58:30      [exec] INFO <2024/07/14 10:58:30>: Comincio produzione distribuzione binaria
10:58:30      [exec] INFO <2024/07/14 10:58:30>: Generazione dei pacchetti software in corso (!!NOTA: questa operazione richiede parecchi minuti) ...
11:51:11      [exec] INFO <2024/07/14 11:51:11>: Generazione dei pacchetti software terminata correttamente
11:51:11      [exec] INFO <2024/07/14 11:51:11>: Generazione della documentazione (Questa operazione richiede qualche minuto) ...
11:51:11      [exec] INFO <2024/07/14 11:51:11>: Generazione della documentazione terminata correttamente
11:51:11      [exec] INFO <2024/07/14 11:51:11>: Generazione pacchetto installer ...
11:51:32      [exec] /bin/rm -rf /var/lib/jenkins/workspace/GovWay/dist/govway-installer-3.3.14.build-master
11:51:32      [exec] INFO <2024/07/14 11:51:32>: Generazione pacchetto installer terminata correttamente.
11:51:32      [exec] INFO <2024/07/14 11:51:32>: Generazione distribuzione binaria terminata correttamente. Archivio generato: /var/lib/jenkins/workspace/GovWay/dist/govway-installer-3.3.14.build-master.tgz
11:51:32 [INFO] Executed tasks
11:51:32 [INFO] 
11:51:32 [INFO] ----------< org.openspcoop2:org.openspcoop2.testsuite.utils >-----------
11:51:32 [INFO] Building testsuite.utils 1.0                                     [63/70]
11:51:32 [INFO] --------------------------------[ pom ]---------------------------------
11:51:32 [INFO] 
11:51:32 [INFO] --------< org.openspcoop2:org.openspcoop2.testsuite.utils.sql >---------
11:51:32 [INFO] Building testsuite.utils.sql 1.0                                 [64/70]
11:51:32 [INFO] --------------------------------[ pom ]---------------------------------
11:51:32 [INFO] 
11:51:32 [INFO] ---------< org.openspcoop2:org.openspcoop2.testsuite.pdd.core >---------
11:51:32 [INFO] Building testsuite.pdd.core 1.0                                  [65/70]
11:51:32 [INFO] --------------------------------[ pom ]---------------------------------
11:51:32 [INFO] 
11:51:32 [INFO] -------< org.openspcoop2:org.openspcoop2.testsuite.pdd.core.sql >-------
11:51:32 [INFO] Building testsuite.pdd.core.sql 1.0                              [66/70]
11:51:32 [INFO] --------------------------------[ pom ]---------------------------------
11:51:32 [INFO] 
11:51:32 [INFO] ------< org.openspcoop2:org.openspcoop2.static_analysis.spotbugs >------
11:51:32 [INFO] Building static_analysis.spotbugs 1.0                            [67/70]
11:51:32 [INFO] --------------------------------[ pom ]---------------------------------
11:51:32 [INFO] 
11:51:32 [INFO] -----< org.openspcoop2:org.openspcoop2.static_analysis.sonarqube >------
11:51:32 [INFO] Building static_analysis.sonarqube 1.0                           [68/70]
11:51:32 [INFO] --------------------------------[ pom ]---------------------------------
11:51:32 [INFO] 
11:51:32 [INFO] --------< org.openspcoop2:org.openspcoop2.dynamic_analysis.zap >--------
11:51:32 [INFO] Building dynamic_analysis.zap 1.0                                [69/70]
11:51:32 [INFO] --------------------------------[ pom ]---------------------------------
11:51:32 [INFO] 
11:51:32 [INFO] ----------< org.openspcoop2:org.openspcoop2.coverage.jacoco >-----------
11:51:32 [INFO] Building coverage.jacoco 1.0                                     [70/70]
11:51:32 [INFO] --------------------------------[ pom ]---------------------------------
11:51:32 [INFO] ------------------------------------------------------------------------
11:51:32 [INFO] Reactor Summary for govway 1.0:
11:51:32 [INFO] 
11:51:32 [INFO] govway ............................................. SUCCESS [  0.003 s]
11:51:32 [INFO] dependencies ....................................... SUCCESS [  0.001 s]
11:51:32 [INFO] dependencies.ant ................................... SUCCESS [  1.191 s]
11:51:32 [INFO] dependencies.antinstaller .......................... SUCCESS [  0.034 s]
11:51:32 [INFO] dependencies.axiom ................................. SUCCESS [  0.021 s]
11:51:32 [INFO] dependencies.bean-validation ....................... SUCCESS [  0.055 s]
11:51:32 [INFO] dependencies.cxf ................................... SUCCESS [  0.197 s]
11:51:32 [INFO] dependencies.commons ............................... SUCCESS [  0.176 s]
11:51:32 [INFO] dependencies.faces ................................. SUCCESS [  0.066 s]
11:51:32 [INFO] dependencies.git ................................... SUCCESS [  0.022 s]
11:51:32 [INFO] dependencies.httpcore .............................. SUCCESS [  0.082 s]
11:51:32 [INFO] dependencies.jackson ............................... SUCCESS [  0.099 s]
11:51:32 [INFO] dependencies.javax ................................. SUCCESS [  0.043 s]
11:51:32 [INFO] dependencies.jax ................................... SUCCESS [  0.178 s]
11:51:32 [INFO] dependencies.jetty ................................. SUCCESS [  0.056 s]
11:51:32 [INFO] dependencies.jminix ................................ SUCCESS [  0.013 s]
11:51:32 [INFO] dependencies.json .................................. SUCCESS [  0.040 s]
11:51:32 [INFO] dependencies.log ................................... SUCCESS [  0.041 s]
11:51:32 [INFO] dependencies.lucene ................................ SUCCESS [  0.018 s]
11:51:32 [INFO] dependencies.swagger ............................... SUCCESS [  0.012 s]
11:51:32 [INFO] dependencies.opensaml .............................. SUCCESS [  0.058 s]
11:51:32 [INFO] dependencies.pdf ................................... SUCCESS [  0.025 s]
11:51:32 [INFO] dependencies.redis ................................. SUCCESS [  0.056 s]
11:51:32 [INFO] dependencies.reports ............................... SUCCESS [  0.039 s]
11:51:32 [INFO] dependencies.saaj .................................. SUCCESS [  0.072 s]
11:51:32 [INFO] dependencies.security .............................. SUCCESS [  0.056 s]
11:51:32 [INFO] dependencies.shared ................................ SUCCESS [  0.227 s]
11:51:32 [INFO] dependencies.soapbox ............................... SUCCESS [  0.047 s]
11:51:32 [INFO] dependencies.spring ................................ SUCCESS [  0.068 s]
11:51:32 [INFO] dependencies.spring-security ....................... SUCCESS [  0.043 s]
11:51:32 [INFO] dependencies.swagger ............................... SUCCESS [  0.113 s]
11:51:32 [INFO] dependencies.wadl .................................. SUCCESS [  0.021 s]
11:51:32 [INFO] dependencies.wss4j ................................. SUCCESS [  0.031 s]
11:51:32 [INFO] dependencies.testsuite ............................. SUCCESS [  0.001 s]
11:51:32 [INFO] dependencies.testsuite.axis14 ...................... SUCCESS [  0.032 s]
11:51:32 [INFO] dependencies.testsuite.as .......................... SUCCESS [  0.002 s]
11:51:32 [INFO] dependencies.testsuite.as.wildfly8 ................. SUCCESS [  0.010 s]
11:51:32 [INFO] dependencies.testsuite.as.wildfly9 ................. SUCCESS [  0.014 s]
11:51:32 [INFO] dependencies.testsuite.as.wildfly10 ................ SUCCESS [  0.007 s]
11:51:32 [INFO] dependencies.testsuite.as.wildfly11 ................ SUCCESS [  0.009 s]
11:51:32 [INFO] dependencies.testsuite.as.wildfly12 ................ SUCCESS [  0.014 s]
11:51:32 [INFO] dependencies.testsuite.as.wildfly13 ................ SUCCESS [  0.013 s]
11:51:32 [INFO] dependencies.testsuite.as.wildfly14 ................ SUCCESS [  0.011 s]
11:51:32 [INFO] dependencies.testsuite.as.wildfly15 ................ SUCCESS [  0.009 s]
11:51:32 [INFO] dependencies.testsuite.as.wildfly16 ................ SUCCESS [  0.007 s]
11:51:32 [INFO] dependencies.testsuite.as.wildfly17 ................ SUCCESS [  0.006 s]
11:51:32 [INFO] dependencies.testsuite.as.wildfly18 ................ SUCCESS [  0.008 s]
11:51:32 [INFO] dependencies.testsuite.as.wildfly19 ................ SUCCESS [  0.006 s]
11:51:32 [INFO] dependencies.testsuite.as.wildfly20 ................ SUCCESS [  0.005 s]
11:51:32 [INFO] dependencies.testsuite.as.wildfly21 ................ SUCCESS [  0.006 s]
11:51:32 [INFO] dependencies.testsuite.as.wildfly22 ................ SUCCESS [  0.009 s]
11:51:32 [INFO] dependencies.testsuite.as.wildfly23 ................ SUCCESS [  0.008 s]
11:51:32 [INFO] dependencies.testsuite.as.wildfly24 ................ SUCCESS [  0.014 s]
11:51:32 [INFO] dependencies.testsuite.as.wildfly25 ................ SUCCESS [  0.009 s]
11:51:32 [INFO] dependencies.testsuite.as.wildfly26 ................ SUCCESS [  0.010 s]
11:51:32 [INFO] dependencies.testsuite.as.tomcat9 .................. SUCCESS [  0.013 s]
11:51:32 [INFO] dependencies.testsuite.test ........................ SUCCESS [  0.059 s]
11:51:32 [INFO] dependencies.testsuite.staticAnalysis .............. SUCCESS [  0.016 s]
11:51:32 [INFO] dependencies.testsuite.dynamicAnalysis ............. SUCCESS [  0.012 s]
11:51:32 [INFO] dependencies.testsuite.coverage .................... SUCCESS [  0.031 s]
11:51:32 [INFO] compile ............................................ SUCCESS [  0.002 s]
11:51:32 [INFO] package ............................................ SUCCESS [53:02 min]
11:51:32 [INFO] testsuite.utils .................................... SUCCESS [  0.001 s]
11:51:32 [INFO] testsuite.utils.sql ................................ SUCCESS [  0.001 s]
11:51:32 [INFO] testsuite.pdd.core ................................. SUCCESS [  0.001 s]
11:51:32 [INFO] testsuite.pdd.core.sql ............................. SUCCESS [  0.001 s]
11:51:32 [INFO] static_analysis.spotbugs ........................... SUCCESS [  0.000 s]
11:51:32 [INFO] static_analysis.sonarqube .......................... SUCCESS [  0.004 s]
11:51:32 [INFO] dynamic_analysis.zap ............................... SUCCESS [  0.000 s]
11:51:32 [INFO] coverage.jacoco .................................... SUCCESS [  0.001 s]
11:51:32 [INFO] ------------------------------------------------------------------------
11:51:32 [INFO] BUILD SUCCESS
11:51:32 [INFO] ------------------------------------------------------------------------
11:51:32 [INFO] Total time:  53:06 min
11:51:32 [INFO] Finished at: 2024-07-14T11:51:32+02:00
11:51:32 [INFO] ------------------------------------------------------------------------
11:51:32 [GovWay] $ /bin/bash /tmp/jenkins17668060595315079904.sh
11:51:32 Sistemo dependency-check-result/dependency-check-report.xml ...
11:51:32 Sistemo dependency-check-result/dependency-check-report.xml ok
11:51:32 [GovWay] $ /bin/bash /tmp/jenkins7131457340416210816.sh
11:51:32 Archive Name [govway-installer-3.3.14.build-master.tgz]
11:51:37 Pubblicazione last distrib ...
11:51:37 Pubblicazione last distrib effettuata
11:51:37 Pubblicazione installer su risultati testsuite ...
11:51:38 Pubblicazione installer su risultati testsuite effettuata: scaricabile alla url 'https://jenkins.link.it/govway/govway-testsuite/installer/govway-installer-3.3.14.build-master.tgz'
11:51:38 Archive DIR [govway-installer-3.3.14.build-master]
11:51:38 Esecuzione installer, creazione del database, deploy del software e riavvio dell'Application Server ...
11:51:39 
11:51:39 PLAY [instance_govway] *********************************************************
11:51:39 
11:51:39 TASK [Gathering Facts] *********************************************************
11:51:40 ok: [127.0.0.1]
11:51:40 
11:51:40 TASK [include_vars] ************************************************************
11:51:40 ok: [127.0.0.1]
11:51:40 
11:51:40 TASK [link.govway : Remove Old Jenkins Installer] ******************************
11:51:40  [WARNING]: Consider using file module with state=absent rather than running rm
11:51:40 changed: [127.0.0.1]
11:51:40 
11:51:40 TASK [link.govway : Load Jenkins Installer] ************************************
11:51:55 changed: [127.0.0.1]
11:51:55 
11:51:55 TASK [link.govway : Install the setup template] ********************************
11:51:56 changed: [127.0.0.1]
11:51:56 
11:51:56 TASK [link.govway : Fix the Govway installer to run non interactively] *********
11:51:56 changed: [127.0.0.1]
11:51:56 
11:51:56 TASK [link.govway : Fix the installer script to run non interactively] *********
11:51:57 ok: [127.0.0.1]
11:51:57 
11:51:57 TASK [link.govway : Fix the installer script template position] ****************
11:51:57 ok: [127.0.0.1]
11:51:57 
11:51:57 TASK [link.govway : Verify JAVA_HOME and Run the Goway Setup] ******************
11:53:32 changed: [127.0.0.1]
11:53:32 
11:53:32 TASK [link.govway : Stop Tomcat 8] *********************************************
11:53:47  [WARNING]: Consider using service module rather than running service
11:53:47 changed: [127.0.0.1]
11:53:47 
11:53:47 TASK [link.govway : Drop Govway DB and Create new one] *************************
11:54:03 changed: [127.0.0.1]
11:54:03 
11:54:03 TASK [link.govway : Load GovWay.sql] *******************************************
11:54:05 changed: [127.0.0.1]
11:54:05 
11:54:05 TASK [link.govway : Load GovWay_init.sql] **************************************
11:54:06 changed: [127.0.0.1]
11:54:06 
11:54:06 TASK [link.govway : Create tomcat configuration backup directory] **************
11:54:07 changed: [127.0.0.1]
11:54:07 
11:54:07 TASK [link.govway : Backup Govway data sources] ********************************
11:54:07 changed: [127.0.0.1] => (item=govwayConsole.xml)
11:54:07 changed: [127.0.0.1] => (item=govwayMonitor.xml)
11:54:07 changed: [127.0.0.1] => (item=govway.xml)
11:54:07 changed: [127.0.0.1] => (item=govwayAPIConfig.xml)
11:54:08 changed: [127.0.0.1] => (item=govwayAPIMonitor.xml)
11:54:08 
11:54:08 TASK [link.govway : Backup Govway war files] ***********************************
11:54:08 changed: [127.0.0.1] => (item=govwayConsole.war)
11:54:09 changed: [127.0.0.1] => (item=govwayMonitor.war)
11:54:10 changed: [127.0.0.1] => (item=govway.war)
11:54:10 changed: [127.0.0.1] => (item=govwayAPIConfig.war)
11:54:11 changed: [127.0.0.1] => (item=govwayAPIMonitor.war)
11:54:11 
11:54:11 TASK [link.govway : Remove archive] ********************************************
11:54:11 changed: [127.0.0.1]
11:54:11 
11:54:11 TASK [link.govway : Remove archive unpackaged] *********************************
11:54:12 changed: [127.0.0.1]
11:54:12 
11:54:12 TASK [link.govway : Backup Govway Properties files] ****************************
11:54:12 changed: [127.0.0.1] => (item=console_local.properties)
11:54:12 changed: [127.0.0.1] => (item=consolePassword.properties)
11:54:12 changed: [127.0.0.1] => (item=govway.fileTrace.log4j2.properties)
11:54:13 changed: [127.0.0.1] => (item=govway.fileTrace.properties)
11:54:13 changed: [127.0.0.1] => (item=govway_local.jcs.properties)
11:54:13 changed: [127.0.0.1] => (item=govway_local.properties)
11:54:14 changed: [127.0.0.1] => (item=monitor_local.properties)
11:54:14 changed: [127.0.0.1] => (item=spcoop_local.properties)
11:54:14 changed: [127.0.0.1] => (item=modipa_local.properties)
11:54:14 changed: [127.0.0.1] => (item=rs-api-config_local.properties)
11:54:15 changed: [127.0.0.1] => (item=rs-api-monitor_local.properties)
11:54:15 changed: [127.0.0.1] => (item=govway.map.properties)
11:54:15 changed: [127.0.0.1] => (item=byok.properties)
11:54:15 changed: [127.0.0.1] => (item=govway.secrets.properties)
11:54:15 changed: [127.0.0.1] => (item=govway.nodirun.properties)
11:54:15 
11:54:15 TASK [link.govway : Remove tools] **********************************************
11:54:16 changed: [127.0.0.1]
11:54:16 
11:54:16 TASK [link.govway : Deploy the Govway data sources] ****************************
11:54:16 ok: [127.0.0.1] => (item=govwayConsole.xml)
11:54:16 ok: [127.0.0.1] => (item=govwayMonitor.xml)
11:54:16 changed: [127.0.0.1] => (item=govway.xml)
11:54:17 ok: [127.0.0.1] => (item=govwayAPIConfig.xml)
11:54:17 ok: [127.0.0.1] => (item=govwayAPIMonitor.xml)
11:54:17 
11:54:17 TASK [link.govway : Deploy the Govway war files] *******************************
11:54:18 changed: [127.0.0.1] => (item=govwayConsole.war)
11:54:18 changed: [127.0.0.1] => (item=govwayMonitor.war)
11:54:19 changed: [127.0.0.1] => (item=govway.war)
11:54:20 changed: [127.0.0.1] => (item=govwayAPIConfig.war)
11:54:20 changed: [127.0.0.1] => (item=govwayAPIMonitor.war)
11:54:20 
11:54:20 TASK [link.govway : Deploy the Properties files] *******************************
11:54:21 changed: [127.0.0.1] => (item=console_local.properties)
11:54:21 ok: [127.0.0.1] => (item=consolePassword.properties)
11:54:21 ok: [127.0.0.1] => (item=govway.fileTrace.log4j2.properties)
11:54:21 ok: [127.0.0.1] => (item=govway.fileTrace.properties)
11:54:21 ok: [127.0.0.1] => (item=govway_local.jcs.properties)
11:54:22 changed: [127.0.0.1] => (item=govway_local.properties)
11:54:22 changed: [127.0.0.1] => (item=monitor_local.properties)
11:54:22 ok: [127.0.0.1] => (item=spcoop_local.properties)
11:54:22 changed: [127.0.0.1] => (item=modipa_local.properties)
11:54:22 ok: [127.0.0.1] => (item=rs-api-config_local.properties)
11:54:23 changed: [127.0.0.1] => (item=rs-api-monitor_local.properties)
11:54:23 changed: [127.0.0.1] => (item=govway.map.properties)
11:54:23 changed: [127.0.0.1] => (item=byok.properties)
11:54:23 changed: [127.0.0.1] => (item=govway.secrets.properties)
11:54:23 changed: [127.0.0.1] => (item=govway.nodirun.properties)
11:54:23 
11:54:23 TASK [link.govway : Set Govway Console Name] ***********************************
11:54:24 ok: [127.0.0.1]
11:54:24 
11:54:24 TASK [link.govway : Set Govway Monitor Name] ***********************************
11:54:24 ok: [127.0.0.1]
11:54:24 
11:54:24 TASK [link.govway : Deploy the tools dir] **************************************
11:54:27 changed: [127.0.0.1] => (item=govway-config-loader)
11:54:30 changed: [127.0.0.1] => (item=govway-vault-cli)
11:54:30 
11:54:30 TASK [link.govway : Change tomcat files ownership "/opt/apache-tomcat-9.0.31"] ***
11:54:40 changed: [127.0.0.1]
11:54:40 
11:54:40 TASK [link.govway : Change tomcat files ownership "/etc/govway"] ***************
11:54:40 changed: [127.0.0.1]
11:54:40 
11:54:40 TASK [link.govway : Change tomcat files ownership "/var/log/govway"] ***********
11:54:41 changed: [127.0.0.1]
11:54:41 
11:54:41 TASK [link.govway : Start Tomcat 8] ********************************************
11:54:41 changed: [127.0.0.1]
11:54:41 
11:54:41 PLAY RECAP *********************************************************************
11:54:41 127.0.0.1                  : ok=30   changed=24   unreachable=0    failed=0   
11:54:41 
11:54:41 Esecuzione installer, creazione del database, deploy del software e riavvio dell'Application Server terminato
11:54:41 
11:54:41 Attendo che GovWay sia completamente riavviato (timeout 120sec)
11:54:41 .
11:54:42 .
11:56:03 .
11:56:04 .
11:56:05 .
11:56:07 .
11:56:08 .
11:56:09 .
11:56:10 .
11:56:11 .
11:56:12 .
11:56:13 GovWay è tornato operativo
11:56:13 [GovWay] $ /bin/bash /tmp/jenkins14977871897062450176.sh
11:56:13 
11:56:13 **********************************************
11:56:13  Verifica Accesso Console        
11:56:13                                  
11:56:16  Accesso GovWay : Login effettuato con successo
11:56:16 
11:56:16 **********************************************
11:56:16 
11:56:16 **********************************************
11:56:16  Verifica Accesso Console Monitoraggio       
11:56:16                                  
11:56:18  ERROR: Autenticazione fallita (pagina attesa non trovata)
11:56:18 
11:56:18 **********************************************
11:56:18 *   Trying 127.0.0.1...
11:56:18 * TCP_NODELAY set
11:56:18 * Connected to 127.0.0.1 (127.0.0.1) port 8080 (#0)
11:56:18 > POST /govwayMonitor/public/login.jsf HTTP/1.1
11:56:18 > Host: 127.0.0.1:8080
11:56:18 > User-Agent: curl/7.61.1
11:56:18 > Accept: */*
11:56:18 > Origin: http://127.0.0.1:8080
11:56:18 > Content-Type: application/x-www-form-urlencoded; charset=UTF-8
11:56:18 > Referer: http://127.0.0.1:8080/govwayMonitor/public/login.jsf
11:56:18 > Cookie: JSESSIONID_GW_MONITOR=969721C013065CD9FC219EEB476FD9D6
11:56:18 > Content-Length: 132
11:56:18 > 
11:56:18 } [132 bytes data]
11:56:18 * upload completely sent off: 132 out of 132 bytes
11:56:18 < HTTP/1.1 200 
11:56:18 < X-Powered-By: JSF/1.2
11:56:18 < Ajax-Response: true
11:56:18 < Cache-Control: no-cache, must-revalidate, max_age=0, no-store
11:56:18 < Expires: 0
11:56:18 < Pragma: no-cache
11:56:18 < Content-Type: text/xml;charset=UTF-8
11:56:18 < Content-Length: 1145
11:56:18 < Date: Sun, 14 Jul 2024 09:56:18 GMT
11:56:18 < 
11:56:18 { [1145 bytes data]
11:56:18 * Connection #0 to host 127.0.0.1 left intact
11:56:18 <?xml version="1.0"?>
11:56:18 <html lang="it" xmlns="http://www.w3.org/1999/xhtml"><head><title></title><script src="/govwayMonitor/a4j/g/3_3_3.Finaljquery.js.jsf" type="text/javascript">
11:56:18 </script><script src="/govwayMonitor/a4j/g/3_3_3.Finalorg/richfaces/renderkit/html/scripts/jquery.hotkeys.js.jsf" type="text/javascript">
11:56:18 </script><script src="/govwayMonitor/a4j/g/3_3_3.Finalscripts/utils.min.js.jsf" type="text/javascript">
11:56:18 </script><script src="/govwayMonitor/a4j/g/3_3_3.Finalscripts/jquery.collapsible.min.js.jsf" type="text/javascript">
11:56:18 </script></head><body><div id="errorsPlaceHolder"></div><meta name="Ajax-Update-Ids" content="errorsPlaceHolder" /><span id="ajax-view-state"><input type="hidden" name="javax.faces.ViewState" id="javax.faces.ViewState" value="j_id1" autocomplete="off" /></span><meta id="Ajax-Response" name="Ajax-Response" content="true" /><meta name="Ajax-Update-Ids" content="errorsPlaceHolder" /><span id="ajax-view-state"><input type="hidden" name="javax.faces.ViewState" id="javax.faces.ViewState" value="j_id1" autocomplete="off" /></span><meta id="Ajax-Response" name="Ajax-Response" content="true" /></body></html>Build step 'Execute shell' marked build as failure
11:56:18 INFO: Processing JUnit
11:56:18 INFO: [JUnit] - 2 test report file(s) were found with the pattern 'tools/rs/*/server/testsuite/risultati-testsuite/TEST-*.xml' relative to '/var/lib/jenkins/workspace/GovWay' for the testing framework 'JUnit'.
11:56:18 ERROR: Step ‘Publish xUnit test result report’ failed: Test reports were found but not all of them are new. Did all the tests run?
11:56:18   * /var/lib/jenkins/workspace/GovWay/tools/rs/config/server/testsuite/risultati-testsuite/TEST-org.openspcoop2.core.config.rs.testsuite.ApiConfigTestSuite.xml is 3 days 8 hr old
11:56:18   * /var/lib/jenkins/workspace/GovWay/tools/rs/monitor/server/testsuite/risultati-testsuite/TEST-org.openspcoop2.core.monitor.rs.testsuite.ApiMonitorTestSuite.xml is 3 days 7 hr old
11:56:18 
11:56:18 TestNG Reports Processing: START
11:56:18 Looking for TestNG results report in workspace using pattern: **/testng-results.xml
11:56:19 testng-results.xml was last modified before this build started. Ignoring it.
11:56:19 testng-results.xml was last modified before this build started. Ignoring it.
11:56:19 testng-results.xml was last modified before this build started. Ignoring it.
11:56:19 testng-results.xml was last modified before this build started. Ignoring it.
11:56:19 testng-results.xml was last modified before this build started. Ignoring it.
11:56:19 testng-results.xml was last modified before this build started. Ignoring it.
11:56:19 testng-results.xml was last modified before this build started. Ignoring it.
11:56:19 testng-results.xml was last modified before this build started. Ignoring it.
11:56:19 testng-results.xml was last modified before this build started. Ignoring it.
11:56:19 testng-results.xml was last modified before this build started. Ignoring it.
11:56:19 testng-results.xml was last modified before this build started. Ignoring it.
11:56:19 testng-results.xml was last modified before this build started. Ignoring it.
11:56:19 testng-results.xml was last modified before this build started. Ignoring it.
11:56:19 testng-results.xml was last modified before this build started. Ignoring it.
11:56:19 testng-results.xml was last modified before this build started. Ignoring it.
11:56:19 testng-results.xml was last modified before this build started. Ignoring it.
11:56:19 testng-results.xml was last modified before this build started. Ignoring it.
11:56:19 testng-results.xml was last modified before this build started. Ignoring it.
11:56:19 testng-results.xml was last modified before this build started. Ignoring it.
11:56:19 testng-results.xml was last modified before this build started. Ignoring it.
11:56:19 testng-results.xml was last modified before this build started. Ignoring it.
11:56:19 testng-results.xml was last modified before this build started. Ignoring it.
11:56:19 testng-results.xml was last modified before this build started. Ignoring it.
11:56:19 testng-results.xml was last modified before this build started. Ignoring it.
11:56:19 testng-results.xml was last modified before this build started. Ignoring it.
11:56:19 testng-results.xml was last modified before this build started. Ignoring it.
11:56:19 testng-results.xml was last modified before this build started. Ignoring it.
11:56:19 testng-results.xml was last modified before this build started. Ignoring it.
11:56:19 testng-results.xml was last modified before this build started. Ignoring it.
11:56:19 testng-results.xml was last modified before this build started. Ignoring it.
11:56:19 testng-results.xml was last modified before this build started. Ignoring it.
11:56:19 testng-results.xml was last modified before this build started. Ignoring it.
11:56:19 testng-results.xml was last modified before this build started. Ignoring it.
11:56:19 testng-results.xml was last modified before this build started. Ignoring it.
11:56:19 testng-results.xml was last modified before this build started. Ignoring it.
11:56:19 testng-results.xml was last modified before this build started. Ignoring it.
11:56:19 testng-results.xml was last modified before this build started. Ignoring it.
11:56:19 testng-results.xml was last modified before this build started. Ignoring it.
11:56:19 testng-results.xml was last modified before this build started. Ignoring it.
11:56:19 testng-results.xml was last modified before this build started. Ignoring it.
11:56:19 testng-results.xml was last modified before this build started. Ignoring it.
11:56:19 testng-results.xml was last modified before this build started. Ignoring it.
11:56:19 testng-results.xml was last modified before this build started. Ignoring it.
11:56:19 testng-results.xml was last modified before this build started. Ignoring it.
11:56:19 testng-results.xml was last modified before this build started. Ignoring it.
11:56:19 testng-results.xml was last modified before this build started. Ignoring it.
11:56:19 testng-results.xml was last modified before this build started. Ignoring it.
11:56:19 testng-results.xml was last modified before this build started. Ignoring it.
11:56:19 testng-results.xml was last modified before this build started. Ignoring it.
11:56:19 testng-results.xml was last modified before this build started. Ignoring it.
11:56:19 testng-results.xml was last modified before this build started. Ignoring it.
11:56:19 testng-results.xml was last modified before this build started. Ignoring it.
11:56:19 testng-results.xml was last modified before this build started. Ignoring it.
11:56:19 testng-results.xml was last modified before this build started. Ignoring it.
11:56:19 testng-results.xml was last modified before this build started. Ignoring it.
11:56:19 testng-results.xml was last modified before this build started. Ignoring it.
11:56:19 testng-results.xml was last modified before this build started. Ignoring it.
11:56:19 testng-results.xml was last modified before this build started. Ignoring it.
11:56:19 testng-results.xml was last modified before this build started. Ignoring it.
11:56:19 testng-results.xml was last modified before this build started. Ignoring it.
11:56:19 testng-results.xml was last modified before this build started. Ignoring it.
11:56:19 testng-results.xml was last modified before this build started. Ignoring it.
11:56:19 testng-results.xml was last modified before this build started. Ignoring it.
11:56:19 testng-results.xml was last modified before this build started. Ignoring it.
11:56:19 Saving reports...
11:56:19 Found matching files but did not find any TestNG results.
11:56:19 Collecting Dependency-Check artifact
11:56:19 Parsing file /var/lib/jenkins/workspace/GovWay/dependency-check-result/dependency-check-report.xml
11:56:19 ERROR: Unable to parse /var/lib/jenkins/workspace/GovWay/dependency-check-result/dependency-check-report.xml
11:56:19 [SpotBugsZed Attack Proxy (ZAP)] Skipping execution of recorder since overall result is 'FAILURE'
11:56:19 Started calculate disk usage of build
11:56:19 Finished Calculation of disk usage of build in 0 seconds
11:56:19 Started calculate disk usage of workspace
11:56:20 Finished Calculation of disk usage of workspace in  1 second
11:56:20 Finished: FAILURE